4 research outputs found

    Robust excitation of C-band quantum dots for quantum communication

    Full text link
    Building a quantum internet requires efficient and reliable quantum hardware, from photonic sources to quantum repeaters and detectors, ideally operating at telecommunication wavelengths. Thanks to their high brightness and single-photon purity, quantum dot (QD) sources hold the promise to achieve high communication rates for quantum-secured network applications. Furthermore, it was recently shown that excitation schemes, such as longitudinal acoustic phonon-assisted (LA) pumping, provide security benefits by scrambling the coherence between the emitted photon-number states. In this work, we investigate further advantages of LA-pumped quantum dots with emission in the telecom C-band as a core hardware component of the quantum internet. We experimentally demonstrate how varying the pump energy and spectral detuning with respect to the excitonic transition can improve quantum-secured communication rates and provide stable emission statistics regardless of network-environment fluctuations. These findings have significant implications for general implementations of QD single-photon sources in practical quantum communication networks

    Single-active-element demultiplexed multi-photon source

    No full text
    International audienceTemporal-to-spatial demultiplexing routes non-simultaneous events of the same spatial mode to distinct output trajectories. This technique has now been widely adopted because it gives access to higher-number multi-photon states when exploiting solid-state quantum emitters. However, implementations so far have required an always-increasing number of active elements, rapidly facing resource constraints. Here, we propose and demonstrate a demultiplexing approach that utilizes only a single active element for routing to, in principle, an arbitrary number of outputs. We employ our device in combination with a high-efficiency quantum dot based single-photon source, and measure up to eight demultiplexed highly indistinguishable single photons. We discuss the practical limitations of our approach, and describe in which conditions it can be used to demultiplex, e.g., tens of outputs. Our results thus provides a path for the preparation of resource-efficient larger-scale multi-photon sources

    Enhancing quantum cryptography with quantum dot single-photon sources

    Full text link
    Quantum cryptography harnesses quantum light, in particular single photons, to provide security guarantees that cannot be reached by classical means. For each cryptographic task, the security feature of interest is directly related to the photons' non-classical properties. Quantum dot-based single-photon sources are remarkable candidates, as they can in principle emit deterministically, with high brightness and low multiphoton contribution. Here, we show that these sources provide additional security benefits, thanks to the tunability of coherence in the emitted photon-number states. Generating either mixed or coherent states of light allows for enhanced performance of many quantum cryptography applications. We identify the optimal optical pumping scheme for the main quantum-cryptographic primitives, and benchmark their performance with respect to Poisson-distributed sources such as attenuated laser states and down-conversion sources. The presented results will guide future developments in solid-state and quantum information science for photon sources that are tailored to quantum communication tasks.Comment: Main Text 9 pages + Appendix 28 page
    corecore