91 research outputs found

    Measurement of Coupling PDC photon sources with single-mode and multimode optical fibers

    Full text link
    We investigate the coupling efficiency of parametric downconversion light (PDC) into single and multi-mode optical fibers as a function of the pump beam diameter, crystal length and walk-off. We outline two different theoretical models for the preparation and collection of either single-mode or multi-mode PDC light (defined by, for instance, multi-mode fibers or apertures, corresponding to bucket detection). Moreover, we define the mode-matching collection efficiency, important for realizing a single-photon source based on PDC output into a well-defined single spatial mode. We also define a multimode collection efficiency that is useful for single-photon detector calibration applications.Comment: 13 pages, 12 figure

    A Molecule‐Based Single‐Photon Source Applied in Quantum Radiometry

    Get PDF
    Single photon sources (SPSs) based on quantum emitters hold promise in quantum radiometry as metrology standard for photon fluxes at the low light level. Ideally this requires control over the photon flux in a wide dynamic range, sub-Poissonian photon statistics and narrow-band emission spectrum. In this work, a monochromatic single-photon source based on an organic dye molecule is presented, whose photon flux is traceably measured to be adjustable between 144 000 and 1320 000 photons per second at a wavelength of (785.6 +/- 0.1) nm, corresponding to an optical radiant flux between 36.5 fW and 334 fW. The high purity of the single-photon stream is verified, with a second-order autocorrelation function at zero time delay below 0.1 throughout the whole range. Featuring an appropriate combination of emission properties, the molecular SPS shows here application in the calibration of a silicon Single-Photon Avalanche Detector (SPAD) against a low-noise analog silicon photodiode traceable to the primary standard for optical radiant flux (i.e. the cryogenic radiometer). Due to the narrow bandwidth of the source, corrections to the SPAD detection efficiency arising from the spectral power distribution are negligible. With this major advantage, the developed device may finally realize a low-photon-flux standard source for quantum radiometry

    Experimental Test of an Event-Based Corpuscular Model Modification as an Alternative to Quantum Mechanics

    Full text link
    We present the first experimental test that distinguishes between an event-based corpuscular model (EBCM) [H. De Raedt et al.: J. Comput. Theor. Nanosci. 8 (2011) 1052] of the interaction of photons with matter and quantum mechanics. The test looks at the interference that results as a single photon passes through a Mach-Zehnder interferometer [H. De Raedt et al.: J. Phys. Soc. Jpn. 74 (2005) 16]. The experimental results, obtained with a low-noise single-photon source [G. Brida et al.: Opt. Expr. 19 (2011) 1484], agree with the predictions of standard quantum mechanics with a reduced χ2\chi^2 of 0.98 and falsify the EBCM with a reduced χ2\chi^2 of greater than 20

    Experimental realization of Counterfactual Quantum Cryptography

    Full text link
    In counterfactual QKD information is transfered, in a secure way, between Alice and Bob even when no particle carrying the information is in fact transmitted between them. In this letter we fully implement the scheme for counterfactual QKD proposed in [T. Noh, \PRL \textbf{103}, 230501 (2009)], demonstrating for the first time that information can be transmitted between two parties without the transmission of a carrier

    Optimal estimation of entanglement and discord in two-qubit states

    Get PDF
    Recently, the fast development of quantum technologies led to the need for tools allowing the characterization of quantum resources. In particular, the ability to estimate non-classical aspects, e.g. entanglement and quantum discord, in two-qubit systems, is relevant to optimise the performance of quantum information processes. Here we present an experiment in which the amount of entanglement and discord are measured exploiting different estimators. Among them, some will prove to be optimal, i.e., able to reach the ultimate precision bound allowed by quantum mechanics. These estimation techniques have been tested with a specific family of states ranging from nearly pure Bell states to completely mixed states. This work represents a significant step in the development of reliable metrological tools for quantum technologies

    Experimental quantum cryptography scheme based on orthogonal states

    Full text link
    Since, in general, non-orthogonal states cannot be cloned, any eavesdropping attempt in a Quantum Communication scheme using non-orthogonal states as carriers of information introduces some errors in the transmission, leading to the possibility of detecting the spy. Usually, orthogonal states are not used in Quantum Cryptography schemes since they can be faithfully cloned without altering the transmitted data. Nevertheless, L. Goldberg and L. Vaidman [\prl 75 (1995) 1239] proposed a protocol in which, even if the data exchange is realized using two orthogonal states, any attempt to eavesdrop is detectable by the legal users. In this scheme the orthogonal states are superpositions of two localized wave packets travelling along separate channels. Here we present an experiment realizing this scheme

    Improved implementation of nonclassicality test for a single particle

    Full text link
    Recently a test of nonclassicality for a single qubit was proposed [R. Alicki and N. Van Ryn, J. Phys. A: Math. Theor. 41, 062001 (2008)]. We present an optimized experimental realization of this test leading to a 46 standard deviation violation of classicality. This factor of 5 improvement over our previous result was achieved by moving from the infrared to the visible where we can take advantage of higher efficiency and lower noise photon detectors.Comment: 4 pages, 1 figur

    Quantifying backflash radiation to prevent zero-error attacks in quantum key distribution

    Get PDF
    Single-photon avalanche diodes (SPADs) are the most widespread commercial solution for single-photon counting in quantum key distribution applications. However, the secondary photon emission that arises from the avalanche of charge carriers that occurs during the detection of a photon may be exploited by an eavesdropper to gain information without inducing errors in the transmission key. In this paper, we characterize such backflash light in gated InGaAs/InP SPADs and discuss its spectral and temporal characterization for different detector models and different operating parameters. We qualitatively bound the maximum information leakage due to backflash light and propose solutions for preventing such leakage

    Quantifying backflash radiation to prevent zero-error attacks in quantum key distribution

    Get PDF
    Single-photon avalanche diodes (SPADs) are the most widespread commercial solution for single-photon counting in quantum key distribution applications. However, the secondary photon emission that arises from the avalanche of charge carriers that occurs during the detection of a photon may be exploited by an eavesdropper to gain information without inducing errors in the transmission key. In this paper, we characterize such backflash light in gated InGaAs/InP SPADs and discuss its spectral and temporal characterization for different detector models and different operating parameters. We qualitatively bound the maximum information leakage due to backflash light and propose solutions for preventing such leakage
    corecore