scholarly journals Proposal for space-borne quantum memories for global quantum networking

2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Mustafa Gündoğan ◽  
Jasminder S. Sidhu ◽  
Victoria Henderson ◽  
Luca Mazzarella ◽  
Janik Wolters ◽  
...  

AbstractGlobal-scale quantum communication links will form the backbone of the quantum internet. However, exponential loss in optical fibres precludes any realistic application beyond few hundred kilometres. Quantum repeaters and space-based systems offer solutions to overcome this limitation. Here, we analyse the use of quantum memory (QM)-equipped satellites for quantum communication focussing on global range repeaters and memory-assisted (MA-) QKD, where QMs help increase the key rate by synchronising otherwise probabilistic detection events. We demonstrate that satellites equipped with QMs provide three orders of magnitude faster entanglement distribution rates than existing protocols based on fibre-based repeaters or space systems without QMs. We analyse how entanglement distribution performance depends on memory characteristics, determine benchmarks to assess the performance of different tasks and propose various architectures for light-matter interfaces. Our work provides a roadmap to realise unconditionally secure quantum communications over global distances with near-term technologies.

2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Sumeet Khatri ◽  
Anthony J. Brady ◽  
Renée A. Desporte ◽  
Manon P. Bart ◽  
Jonathan P. Dowling

AbstractRecent experimental breakthroughs in satellite quantum communications have opened up the possibility of creating a global quantum internet using satellite links. This approach appears to be particularly viable in the near term, due to the lower attenuation of optical signals from satellite to ground, and due to the currently short coherence times of quantum memories. The latter prevents ground-based entanglement distribution using atmospheric or optical-fiber links at high rates over long distances. In this work, we propose a global-scale quantum internet consisting of a constellation of orbiting satellites that provides a continuous, on-demand entanglement distribution service to ground stations. The satellites can also function as untrusted nodes for the purpose of long-distance quantum-key distribution. We develop a technique for determining optimal satellite configurations with continuous coverage that balances both the total number of satellites and entanglement-distribution rates. Using this technique, we determine various optimal satellite configurations for a polar-orbit constellation, and we analyze the resulting satellite-to-ground loss and achievable entanglement-distribution rates for multiple ground station configurations. We also provide a comparison between these entanglement-distribution rates and the rates of ground-based quantum repeater schemes. Overall, our work provides the theoretical tools and the experimental guidance needed to make a satellite-based global quantum internet a reality.


2019 ◽  
Vol XXII (1) ◽  
pp. 151-157
Author(s):  
Plesa M. C.

Quantum communications are becoming very quickly a reality. There are huge advancement made in the field of quantum internet. Recently, IBM has announced the first commercial quantum computer with 20 qubits. Given all the advancements in the field, in this paper we investigate how quantum technologies can be applied in maritime communications. In this paper we address the problem of international maritime flag signals. More exactly, we proposed some quantum communication schemes for international maritime signal flags. We are also study the efficiency and security boost that quantum communications give in this type of maritime communication.


Subject China's advances in quantum communications. Significance China's recent success with an experimental quantum communication satellite and other rapid advances in quantum cryptography are major steps towards its plans to construct national and global quantum networks that could, in theory, be close to unhackable. Impacts Even if absolute security is impossible, quantum communications may still confer an edge. China could become less vulnerable to foreign nations’ signals intelligence and cyber espionage capabilities. China’s leadership in operationalising quantum cryptography is likely to create commercial opportunities -- for Chinese firms. In the more distant future (perhaps by 2030), China could take the lead in constructing a 'quantum internet'.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Stefano Pirandola ◽  
Carlo Ottaviani ◽  
Christian S. Jacobsen ◽  
Gaetana Spedalieri ◽  
Samuel L. Braunstein ◽  
...  

AbstractWe consider a quantum relay that is used by two parties to perform several continuous-variable protocols of quantum communication, from entanglement distribution (swapping and distillation) to quantum teleportation, and quantum key distribution. The theory of these protocols is suitably extended to a non-Markovian model of decoherence characterized by correlated Gaussian noise in the bosonic environment. In the worst-case scenario where bipartite entanglement is completely lost at the relay, we show that the various protocols can be reactivated by the assistance of classical (separable) correlations in the environment. In fact, above a critical amount, these correlations are able to guarantee the distribution of a weaker form of entanglement (quadripartite), which can be localized by the relay into a stronger form (bipartite) that is exploitable by the parties. Our findings are confirmed by a proof-of-principle experiment where we show, for the first time, that memory effects in the environment can drastically enhance the performance of a quantum relay, well beyond the single-repeater bound for quantum and private communications.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Dong-Gil Im ◽  
Chung-Hyun Lee ◽  
Yosep Kim ◽  
Hyunchul Nha ◽  
M. S. Kim ◽  
...  

AbstractQuantum teleportation exemplifies how the transmission of quantum information starkly differs from that of classical information and serves as a key protocol for quantum communication and quantum computing. While an ideal teleportation protocol requires noiseless quantum channels to share a pure maximally entangled state, the reality is that shared entanglement is often severely degraded due to various decoherence mechanisms. Although the quantum noise induced by the decoherence is indeed a major obstacle to realizing a near-term quantum network or processor with a limited number of qubits, the methodologies considered thus far to address this issue are resource-intensive. Here, we demonstrate a protocol that allows optimal quantum teleportation via noisy quantum channels without additional qubit resources. By analyzing teleportation in the framework of generalized quantum measurement, we optimize the teleportation protocol for noisy quantum channels. In particular, we experimentally demonstrate that our protocol enables to teleport an unknown qubit even via a single copy of an entangled state under strong decoherence that would otherwise preclude any quantum operation. Our work provides a useful methodology for practically coping with decoherence with a limited number of qubits and paves the way for realizing noisy intermediate-scale quantum computing and quantum communication.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Shihan Sajeed ◽  
Poompong Chaiwongkhot ◽  
Anqi Huang ◽  
Hao Qin ◽  
Vladimir Egorov ◽  
...  

AbstractAlthough quantum communication systems are being deployed on a global scale, their realistic security certification is not yet available. Here we present a security evaluation and improvement protocol for complete quantum communication systems. The protocol subdivides a system by defining seven system implementation sub-layers based on a hierarchical order of information flow; then it categorises the known system implementation imperfections by hardness of protection and practical risk. Next, an initial analysis report lists all potential loopholes in its quantum-optical part. It is followed by interactions with the system manufacturer, testing and patching most loopholes, and re-assessing their status. Our protocol has been applied on multiple commercial quantum key distribution systems to improve their security. A detailed description of our methodology is presented with the example of a subcarrier-wave system. Our protocol is a step towards future security evaluation and security certification standards.


2013 ◽  
Vol 30 (6) ◽  
pp. 060302 ◽  
Author(s):  
Jun-Jun Zhao ◽  
Xiao-Min Guo ◽  
Xu-Yang Wang ◽  
Ning Wang ◽  
Yong-Min Li ◽  
...  

2021 ◽  
Vol 8 (1) ◽  
Author(s):  
Elena Anisimova ◽  
Dmitri Nikulov ◽  
Simeng Simone Hu ◽  
Mark Bourgon ◽  
Sebastian Philipp Neumann ◽  
...  

AbstractWe build and test a single-photon detector based on a Si avalanche photodiode Excelitas 30902SH thermoelectrically cooled to −100∘C. Our detector has dark count rate below 1 Hz, $500\ \mu\mathrm{m}$ 500 μ m diameter photosensitive area, photon detection efficiency around 50%, afterpulsing less than 0.35%, and timing jitter under 1 ns. These characteristics make it suitable for long-distance free-space quantum communication links, which we briefly discuss. We also report an improved method that we call long-time afterpulsing analysis, used to determine and visualise long trap lifetimes at different temperatures.


Author(s):  
Venkat R Dasari ◽  
Travis S Humble

Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-defined network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. We conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.


Sign in / Sign up

Export Citation Format

Share Document