81 research outputs found

    Photon bunching in parametric down-conversion with continuous wave excitation

    Full text link
    The first direct measurement of photon bunching (g2 correlation function) in one output arm of a spontaneous-parametric-down-conversion source operated with a continuous pump laser in the single-photon regime is demonstrated. The result is in agreement with the statistics of a thermal field of the same coherence length, and shows the feasibility of investigating photon statistics with compact cw-pumped sources. Implications for entanglement-based quantum cryptography are discussed.Comment: 7 pages, 4 figures, expanded introduction and experimental details added. Accepted for publication in Phys.Rev.

    High coherence photon pair source for quantum communication

    Full text link
    This paper reports a novel single mode source of narrow-band entangled photon pairs at telecom wavelengths under continuous wave excitation, based on parametric down conversion. For only 7 mW of pump power it has a created spectral radiance of 0.08 pairs per coherence length and a bandwidth of 10 pm (1.2 GHz). The effectively emitted spectral brightness reaches 3.9*10^5 pairs /(s pm). Furthermore, when combined with low jitter single photon detectors, such sources allow for the implementation of quantum communication protocols without any active synchronization or path length stabilization. A HOM-Dip with photons from two autonomous CW sources has been realized demonstrating the setup's stability and performance.Comment: 12 pages, 4 figure

    Pulsed energy-time entangled twin-photon source for quantum communication

    Full text link
    A pulsed source of energy-time entangled photon pairs pumped by a standard laser diode is proposed and demonstrated. The basic states can be distinguished by their time of arrival. This greatly simplifies the realization of 2-photon quantum cryptography, Bell state analyzers, quantum teleportation, dense coding, entanglement swapping, GHZ-states sources, etc. Moreover the entanglement is well protected during photon propagation in telecom optical fibers, opening the door to few-photon applications of quantum communication over long distances.Comment: 8 pages, 4 figure

    Quantum Langevin equations for semiconductor light-emitting devices and the photon statistics at a low-injection level

    Full text link
    From the microscopic quantum Langevin equations (QLEs) we derive the effective semiconductor QLEs and the associated noise correlations which are valid at a low-injection level and in real devices. Applying the semiconductor QLEs to semiconductor light-emitting devices (LEDs), we obtain a new formula for the Fano factor of photons which gives the photon-number statistics as a function of the pump statistics and several parameters of LEDs. Key ingredients are non-radiative processes, carrier-number dependence of the radiative and non-radiative lifetimes, and multimodeness of LEDs. The formula is applicable to the actual cases where the quantum efficiency η\eta differs from the differential quantum efficiency ηd\eta_{d}, whereas previous theories implicitly assumed η=ηd\eta = \eta_{d}. It is also applicable to the cases when photons in each mode of the cavity are emitted and/or detected inhomogeneously. When ηd<η\eta_{d} < \eta at a running point, in particular, our formula predicts that even a Poissonian pump can produce sub-Poissonian light. This mechanism for generation of sub-Poissonian light is completely different from those of previous theories, which assumed sub-Poissonian statistics for the current injected into the active layers of LEDs. Our results agree with recent experiments. We also discuss frequency dependence of the photon statistics.Comment: 10 pages, 8 figure

    Entangled state quantum cryptography: Eavesdropping on the Ekert protocol

    Get PDF
    Using polarization-entangled photons from spontaneous parametric downconversion, we have implemented Ekert's quantum cryptography protocol. The near-perfect correlations of the photons allow the sharing of a secret key between two parties. The presence of an eavesdropper is continually checked by measuring Bell's inequalities. We investigated several possible eavesdropper strategies, including pseudo-quantum non-demolition measurements. In all cases, the eavesdropper's presence was readily apparent. We discuss a procedure to increase her detectability.Comment: 4 pages, 2 encapsulated postscript files, PRL (tentatively) accepte

    Quantum Cryptography using entangled photons in energy-time Bell states

    Full text link
    We present a setup for quantum cryptography based on photon pairs in energy-time Bell states and show its feasability in a laboratory experiment. Our scheme combines the advantages of using photon pairs instead of faint laser pulses and the possibility to preserve energy-time entanglement over long distances. Moreover, using 4-dimensional energy-time states, no fast random change of bases is required in our setup : Nature itself decides whether to measure in the energy or in the time base.Comment: 4 pages including 2 figure

    Violation of Bell inequalities by photons more than 10 km apart

    Full text link
    A Franson-type test of Bell inequalities by photons 10.9 km apart is presented. Energy-time entangled photon-pairs are measured using two-channel analyzers, leading to a violation of the inequalities by 16 standard deviations without subtracting accidental coincidences. Subtracting them, a 2-photon interference visibility of 95.5% is observed, demonstrating that distances up to 10 km have no significant effect on entanglement. This sets quantum cryptography with photon pairs as a practical competitor to the schemes based on weak pulses.Comment: 4 pages, REVTeX, 2 postscript figures include

    Experimental demonstration of quantum correlations over more than 10 km

    Full text link
    Energy and time entangled photons at a wavelength of 1310 nm are produced by parametric downconversion in a KNbO3 crystal and are sent into all-fiber interferometers using a telecom fiber network. The two interferometers of this Franson-type test of the Bell-inequality are located 10.9 km apart from one another. Two-photon fringe visibilities of up to 81.6 % are obtained. These strong nonlocal correlations support the nonlocal predictions of quantum mechanics and provide evidence that entanglement between photons can be maintained over long distances.Comment: 5 pages, REVTeX, 3 postscript figures include
    • …
    corecore