912 research outputs found

    Non-local two-photon correlations using interferometers physically separated by 35 meters

    Full text link
    An experimental demonstration of quantum correlations is presented. Energy and time entangled photons at wavelengths of 704 and 1310 nm are produced by parametric downconversion in KNbO3 and are sent through optical fibers into a bulk-optical (704 nm) and an all-fiber Michelson-interferometer (1310 nm), respectively. The two interferometers are located 35 meters aside from one another. Using Faraday-mirrors in the fiber-interferometer, all birefringence effects in the fibers are automatically compensated. We obtained two-photon fringe visibilities of up to 95 % from which one can project a violation of Bell's inequality by 8 standard deviations. The good performance and the auto-aligning feature of Faraday-mirror interferometers show their potential for a future test of Bell's inequalities in order to examine quantum-correlations over long distances.Comment: 9 pages including 3 postscript figures, to be published in Europhys. Let

    Long-distance Bell-type tests using energy-time entangled photons

    Get PDF
    Long-distance Bell-type experiments are presented. The different experimental challenges and their solutions in order to maintain the strong quantum correlations between energy-time entangled photons over more than 10 km are reported and the results analyzed from the point of view of tests of fundamental physics as well as from the more applied side of quantum communication, specially quantum key distribution. Tests using more than one analyzer on each side are also presented.Comment: 22 pages including 7 figures and 5 table

    Pulsed energy-time entangled twin-photon source for quantum communication

    Full text link
    A pulsed source of energy-time entangled photon pairs pumped by a standard laser diode is proposed and demonstrated. The basic states can be distinguished by their time of arrival. This greatly simplifies the realization of 2-photon quantum cryptography, Bell state analyzers, quantum teleportation, dense coding, entanglement swapping, GHZ-states sources, etc. Moreover the entanglement is well protected during photon propagation in telecom optical fibers, opening the door to few-photon applications of quantum communication over long distances.Comment: 8 pages, 4 figure

    Experimental test of non-local quantum correlation in relativistic configurations

    Get PDF
    We report on a new kind of experimental investigations of the tension between quantum nonlocally and relativity. Entangled photons are sent via an optical fiber network to two villages near Geneva, separated by more than 10 km where they are analyzed by interferometers. The photon pair source is set as precisely as possible in the center so that the two photons arrive at the detectors within a time interval of less than 5 ps (corresponding to a path length difference of less than 1 mm). One detector is set in motion so that both detectors, each in its own inertial reference frame, are first to do the measurement! The data always reproduces the quantum correlations, making it thus more difficult to consider the projection postulate as a compact description of real collapses of the wave-function

    Practical Quantum Bit Commitment Protocol

    Full text link
    A quantum protocol for bit commitment the security of which is based on technological limitations on nondemolition measurements and long-term quantum memory is presented.Comment: Quantum Inf. Process. (2011

    Quantum Cryptography using entangled photons in energy-time Bell states

    Full text link
    We present a setup for quantum cryptography based on photon pairs in energy-time Bell states and show its feasability in a laboratory experiment. Our scheme combines the advantages of using photon pairs instead of faint laser pulses and the possibility to preserve energy-time entanglement over long distances. Moreover, using 4-dimensional energy-time states, no fast random change of bases is required in our setup : Nature itself decides whether to measure in the energy or in the time base.Comment: 4 pages including 2 figure

    Femtosecond Time-Bin Entangled Qubits for Quantum Communication

    Full text link
    We create pairs of non-degenerate time-bin entangled photons at telecom wavelengths with ultra-short pump pulses. Entanglement is shown by performing Bell kind tests of the Franson type with visibilities of up to 91%. As time-bin entanglement can easily be protected from decoherence as encountered in optical fibers, this experiment opens the road for complex quantum communication protocols over long distances. We also investigate the creation of more than one photon pair in a laser pulse and present a simple tool to quantify the probability of such events to happen.Comment: 6 pages, 7 figure
    • …
    corecore