335 research outputs found

    Pulsed energy-time entangled twin-photon source for quantum communication

    Full text link
    A pulsed source of energy-time entangled photon pairs pumped by a standard laser diode is proposed and demonstrated. The basic states can be distinguished by their time of arrival. This greatly simplifies the realization of 2-photon quantum cryptography, Bell state analyzers, quantum teleportation, dense coding, entanglement swapping, GHZ-states sources, etc. Moreover the entanglement is well protected during photon propagation in telecom optical fibers, opening the door to few-photon applications of quantum communication over long distances.Comment: 8 pages, 4 figure

    Quantum Cryptography using entangled photons in energy-time Bell states

    Full text link
    We present a setup for quantum cryptography based on photon pairs in energy-time Bell states and show its feasability in a laboratory experiment. Our scheme combines the advantages of using photon pairs instead of faint laser pulses and the possibility to preserve energy-time entanglement over long distances. Moreover, using 4-dimensional energy-time states, no fast random change of bases is required in our setup : Nature itself decides whether to measure in the energy or in the time base.Comment: 4 pages including 2 figure

    Quantum key distribution and 1 Gbit/s data encryption over a single fibre

    Full text link
    We perform quantum key distribution (QKD) in the presence of 4 classical channels in a C-band dense wavelength division multiplexing (DWDM) configuration using a commercial QKD system. The classical channels are used for key distillation and 1 Gbps encrypted communication, rendering the entire system independent from any other communication channel than a single dedicated fibre. We successfully distil secret keys over fibre spans of up to 50 km. The separation between quantum channel and nearest classical channel is only 200 GHz, while the classical channels are all separated by 100 GHz. In addition to that we discuss possible improvements and alternative configurations, for instance whether it is advantageous to choose the quantum channel at 1310 nm or to opt for a pure C-band configuration.Comment: 9 pages, 7 figure

    An Experimentally accessible geometric measure for entanglement in NN-qubit pure states

    Full text link
    We present a multipartite entanglement measure for NN-qubit pure states, using the norm of the correlation tensor which occurs in the Bloch representation of the state. We compute this measure for several important classes of NN-qubit pure states such as GHZ states, W states and their superpositions. We compute this measure for interesting applications like one dimensional Heisenberg antiferromagnet. We use this measure to follow the entanglement dynamics of Grover's algorithm. We prove that this measure possesses almost all the properties expected of a good entanglement measure, including monotonicity. Finally, we extend this measure to NN-qubit mixed states via convex roof construction and establish its various properties, including its monotonicity. We also introduce a related measure which has all properties of the above measure and is also additive.Comment: 23 pages, 6 figures, presented in part at ISCQI (Bhubaneswar, India), comments are welcom

    Quantum Distribution of Gaussian Keys with Squeezed States

    Full text link
    A continuous key distribution scheme is proposed that relies on a pair of canonically conjugate quantum variables. It allows two remote parties to share a secret Gaussian key by encoding it into one of the two quadrature components of a single-mode electromagnetic field. The resulting quantum cryptographic information vs disturbance tradeoff is investigated for an individual attack based on the optimal continuous cloning machine. It is shown that the information gained by the eavesdropper then simply equals the information lost by the receiver.Comment: 5 pages, RevTe

    Violation of Bell inequalities by photons more than 10 km apart

    Full text link
    A Franson-type test of Bell inequalities by photons 10.9 km apart is presented. Energy-time entangled photon-pairs are measured using two-channel analyzers, leading to a violation of the inequalities by 16 standard deviations without subtracting accidental coincidences. Subtracting them, a 2-photon interference visibility of 95.5% is observed, demonstrating that distances up to 10 km have no significant effect on entanglement. This sets quantum cryptography with photon pairs as a practical competitor to the schemes based on weak pulses.Comment: 4 pages, REVTeX, 2 postscript figures include

    Long-distance Bell-type tests using energy-time entangled photons

    Full text link
    Long-distance Bell-type experiments are presented. The different experimental challenges and their solutions in order to maintain the strong quantum correlations between energy-time entangled photons over more than 10 km are reported and the results analyzed from the point of view of tests of fundamental physics as well as from the more applied side of quantum communication, specially quantum key distribution. Tests using more than one analyzer on each side are also presented.Comment: 22 pages including 7 figures and 5 table

    Experimental demonstration of quantum correlations over more than 10 km

    Full text link
    Energy and time entangled photons at a wavelength of 1310 nm are produced by parametric downconversion in a KNbO3 crystal and are sent into all-fiber interferometers using a telecom fiber network. The two interferometers of this Franson-type test of the Bell-inequality are located 10.9 km apart from one another. Two-photon fringe visibilities of up to 81.6 % are obtained. These strong nonlocal correlations support the nonlocal predictions of quantum mechanics and provide evidence that entanglement between photons can be maintained over long distances.Comment: 5 pages, REVTeX, 3 postscript figures include

    A photonic quantum information interface

    Full text link
    Quantum communication is the art of transferring quantum states, or quantum bits of information (qubits), from one place to another. On the fundamental side, this allows one to distribute entanglement and demonstrate quantum nonlocality over significant distances. On the more applied side, quantum cryptography offers, for the first time in human history, a provably secure way to establish a confidential key between distant partners. Photons represent the natural flying qubit carriers for quantum communication, and the presence of telecom optical fibres makes the wavelengths of 1310 and 1550 nm particulary suitable for distribution over long distances. However, to store and process quantum information, qubits could be encoded into alkaline atoms that absorb and emit at around 800 nm wavelength. Hence, future quantum information networks made of telecom channels and alkaline memories will demand interfaces able to achieve qubit transfers between these useful wavelengths while preserving quantum coherence and entanglement. Here we report on a qubit transfer between photons at 1310 and 710 nm via a nonlinear up-conversion process with a success probability greater than 5%. In the event of a successful qubit transfer, we observe strong two-photon interference between the 710 nm photon and a third photon at 1550 nm, initially entangled with the 1310 nm photon, although they never directly interacted. The corresponding fidelity is higher than 98%.Comment: 7 pages, 3 figure

    Quantum Cryptography

    Get PDF
    Quantum cryptography could well be the first application of quantum mechanics at the individual quanta level. The very fast progress in both theory and experiments over the recent years are reviewed, with emphasis on open questions and technological issues.Comment: 55 pages, 32 figures; to appear in Reviews of Modern Physic
    corecore