1,247 research outputs found

    Quantum states prepared by realistic entanglement swapping

    Full text link
    Entanglement swapping between photon pairs is a fundamental building block in schemes using quantum relays or quantum repeaters to overcome the range limits of long-distance quantum key distribution. We develop a closed-form solution for the actual quantum states prepared by realistic entanglement swapping, which takes into account experimental deficiencies due to inefficient detectors, detector dark counts, and multiphoton-pair contributions of parametric down-conversion sources. We investigate how the entanglement present in the final state of the remaining modes is affected by the real-world imperfections. To test the predictions of our theory, comparison with previously published experimental entanglement swapping is provided.Comment: 44 pages, 7 figures, Published with minor changes in Phys. Rev.

    Quantum Cryptography using entangled photons in energy-time Bell states

    Full text link
    We present a setup for quantum cryptography based on photon pairs in energy-time Bell states and show its feasability in a laboratory experiment. Our scheme combines the advantages of using photon pairs instead of faint laser pulses and the possibility to preserve energy-time entanglement over long distances. Moreover, using 4-dimensional energy-time states, no fast random change of bases is required in our setup : Nature itself decides whether to measure in the energy or in the time base.Comment: 4 pages including 2 figure

    Distribution of time-bin qubits over 50 km of optical fiber

    Full text link
    We report experimental distribution of time-bin entangled qubits over 50 km of optical fibers. Using actively stabilized preparation and measurement devices we demonstrate violation of the CHSH Bell inequality by more than 15 standard deviations without removing the detector noise. In addition we report a proof of principle experiment of quantum key distribution over 50 km of optical fibers using entangled photon.Comment: 4 pages, 4 figure

    Counter-Intuitive Vacuum-Stimulated Raman Scattering

    Get PDF
    Vacuum-stimulated Raman scattering in strongly coupled atom-cavity systems allows one to generate free-running single photon pulses on demand. Most properties of the emitted photons are well defined, provided spontaneous emission processes do not contribute. Therefore, electronic excitation of the atom must not occur, which is assured for a system adiabatically following a dark state during the photon-generation process. We experimentally investigate the conditions that must be met for adiabatic following in a time-of-flight driven system, with atoms passing through a cavity and a pump beam oriented transverse to the cavity axis. From our results, we infer the optimal intensity and relative pump-beam position with respect to the cavity axis.Comment: 4 pages, 4 figure

    Security of Quantum Key Distribution with entangled quNits

    Full text link
    We consider a generalisation of Ekert's entanglement-based quantum cryptographic protocol where qubits are replaced by quNNits (i.e., N-dimensional systems). In order to study its robustness against optimal incoherent attacks, we derive the information gained by a potential eavesdropper during a cloning-based individual attack. In doing so, we generalize Cerf's formalism for cloning machines and establish the form of the most general cloning machine that respects all the symmetries of the problem. We obtain an upper bound on the error rate that guarantees the confidentiality of quNit generalisations of the Ekert's protocol for qubits.Comment: 15 pages, equation 15 and conclusions corrected the 14th of April 2003, new results adde

    Why do Bell experiments?

    Full text link
    Experiments over three decades have been unable to demonstrate weak nonlocality in the sense of Bell unambiguously, without loopholes. The last important loophole remaining is the detection loophole, which is being tackled by at least three experimental groups. This letter counters five common beliefs about Bell experiments, and presents alternative scenarios for future developments.Comment: 10 pages, 1 figure, to be submitted to Natur

    Pulsed energy-time entangled twin-photon source for quantum communication

    Full text link
    A pulsed source of energy-time entangled photon pairs pumped by a standard laser diode is proposed and demonstrated. The basic states can be distinguished by their time of arrival. This greatly simplifies the realization of 2-photon quantum cryptography, Bell state analyzers, quantum teleportation, dense coding, entanglement swapping, GHZ-states sources, etc. Moreover the entanglement is well protected during photon propagation in telecom optical fibers, opening the door to few-photon applications of quantum communication over long distances.Comment: 8 pages, 4 figure
    corecore