scholarly journals Entangling single atoms over 33 km telecom fibre

Author(s):  
Tim van Leent ◽  
Matthias Bock ◽  
Florian Fertig ◽  
Robert Garthoff ◽  
Sebastian Eppelt ◽  
...  

Abstract Heralded entanglement between distant quantum memories is the key resource for quantum networks. Based on quantum repeater protocols, these networks will facilitate efficient large-scale quantum communication and distributed quantum computing. However, despite vast efforts, long-distance fibre based network links have not been realized yet. Here we present results demonstrating heralded entanglement between two independent, remote single-atom quantum memories generated over fibre links with a total length up to 33 km. To overcome the attenuation losses in the long optical fibres of photons initially emitted by the Rubidium quantum memories, we employ polarization-preserving quantum frequency conversion to the low loss telecom band. The presented work represents a milestone towards the realization of efficient quantum network links.

Quantum ◽  
2019 ◽  
Vol 3 ◽  
pp. 216 ◽  
Author(s):  
Daniel Miller ◽  
Timo Holz ◽  
Hermann Kampermann ◽  
Dagmar Bruß

A potential quantum internet would open up the possibility of realizing numerous new applications, including provably secure communication. Since losses of photons limit long-distance, direct quantum communication and wide-spread quantum networks, quantum repeaters are needed. The so-called PLOB-repeaterless bound [Pirandola et al., Nat. Commun. 8, 15043 (2017)] is a fundamental limit on the quantum capacity of direct quantum communication. Here, we analytically derive the quantum-repeater gain for error-corrected, one-way quantum repeaters based on higher-dimensional qudits for two different physical encodings: Fock and multimode qudits. We identify parameter regimes in which such quantum repeaters can surpass the PLOB-repeaterless bound and systematically analyze how typical parameters manifest themselves in the quantum-repeater gain. This benchmarking provides a guideline for the implementation of error-corrected qudit repeaters.


2021 ◽  
Vol 12 (1) ◽  
Author(s):  
Yu Ma ◽  
You-Zhi Ma ◽  
Zong-Quan Zhou ◽  
Chuan-Feng Li ◽  
Guang-Can Guo

AbstractPhoton loss in optical fibers prevents long-distance distribution of quantum information on the ground. Quantum repeater is proposed to overcome this problem, but the communication distance is still limited so far because of the system complexity of the quantum repeater scheme. Alternative solutions include transportable quantum memory and quantum-memory-equipped satellites, where long-lived optical quantum memories are the key components to realize global quantum communication. However, the longest storage time of the optical memories demonstrated so far is approximately 1 minute. Here, by employing a zero-first-order-Zeeman magnetic field and dynamical decoupling to protect the spin coherence in a solid, we demonstrate coherent storage of light in an atomic frequency comb memory over 1 hour, leading to a promising future for large-scale quantum communication based on long-lived solid-state quantum memories.


Author(s):  
Julia Neuwirth ◽  
Francesco Basso Basset ◽  
Michele B. Rota ◽  
Emanuele Roccia ◽  
Christian Schimpf ◽  
...  

Abstract The realization of a functional quantum repeater is one of the major research goals in long-distance quantum communication. Among the different approaches that are being followed, the one relying on quantum memories interfaced with deterministic quantum emitters is considered as one of the most promising solutions. In this work, we focus on the hardware to implement memory-based quantum-repeater schemes that rely on semiconductor quantum dots for the generation of polarization entangled photons. Going through the most relevant figures of merit related to efficiency of the photon source, we select significant developments in fabrication, processing and tuning techniques aimed at combining high degree of entanglement with on-demand pair generation, with a special focus on the progress achieved in the representative case of the GaAs system. We proceed to offer a perspective on integration with quantum memories, both highlighting preliminary works on natural-artificial atomic interfaces and commenting a wide choice of currently available and potentially viable memory solutions in terms of wavelength, bandwidth and noise-requirements. To complete the overview, we also present recent implementations of entanglement-based quantum communication protocols with quantum dots and highlight the next challenges ahead for the implementation of practical quantum networks.


2013 ◽  
Vol 302 ◽  
pp. 607-611
Author(s):  
Zhen Zhu Zhou ◽  
Wei He ◽  
Chun Dan Zhu ◽  
Ying Wang

We discuss a long-distance quantum communication system based on entangled photon pairs, which apply entanglement as its fundamental resource. For distances longer than the coherence length of a counterpart noisy quantum channel, the fidelity of transmission is ordinarily so low that standard purification processes are not applicable. The quantum repeater stretches the length of the entangled photon pairs. And the high fidelity entanglement of photons between sender and receiver is obtained by entanglement purification and entanglement swapping. We compare the nested repeater with the common repeater and show that it outperforms the latter, which is built an EPR pair in less time.


2010 ◽  
Vol 08 (01n02) ◽  
pp. 337-394 ◽  
Author(s):  
S. OLMSCHENK ◽  
D. HAYES ◽  
D. N. MATSUKEVICH ◽  
P. MAUNZ ◽  
D. L. MOEHRING ◽  
...  

Trapped atomic ions have proven to be one of the most promising candidates for the realization of quantum computation due to their long trapping times, excellent coherence properties, and exquisite control of the internal atomic states. Integrating ions (quantum memory) with photons (distance link) offers a unique path to large-scale quantum computation and long-distance quantum communication. In this article, we present a detailed review of the experimental implementation of a heralded photon-mediated quantum gate between remote ions, and the employment of this gate to perform a teleportation protocol between two ions separated by a distance of about one meter.


2021 ◽  
Author(s):  
Jiu-Peng Chen ◽  
Chi Zhang ◽  
Yang Liu ◽  
Cong Jiang ◽  
Weijun Zhang ◽  
...  

Abstract The basic principle of quantum mechanics guarantee the unconditional security of quantum key distribution (QKD) at the cost of inability of amplification of quantum state. As a result, despite remarkable progress in worldwide metropolitan QKD networks over the past decades, long haul fiber QKD network without trustful relay has not been achieved yet. Here, through sending-or-not-sending (SNS) protocol, we complete a twin field QKD (TF-QKD) and distribute secure keys without any trusted repeater over a 511 km long haul fiber trunk linking two distant metropolitans. Our secure key rate is around 3 orders of magnitudes greater than what is expected if the previous QKD field test system over the same length were applied. The efficient quantum-state transmission and stable single-photon interference over such a long distance deployed fiber paves the way to large-scale fiber quantum networks.


2021 ◽  
Vol 7 (23) ◽  
pp. eabe0395
Author(s):  
Massimiliano Proietti ◽  
Joseph Ho ◽  
Federico Grasselli ◽  
Peter Barrow ◽  
Mehul Malik ◽  
...  

Quantum networks will provide multinode entanglement enabling secure communication on a global scale. Traditional quantum communication protocols consume pair-wise entanglement, which is suboptimal for distributed tasks involving more than two users. Here, we demonstrate quantum conference key agreement, a cryptography protocol leveraging multipartite entanglement to efficiently create identical keys between N users with up to N-1 rate advantage in constrained networks. We distribute four-photon Greenberger-Horne-Zeilinger (GHZ) states, generated by high-brightness telecom photon-pair sources, over optical fiber with combined lengths of up to 50 km and then perform multiuser error correction and privacy amplification. Under finite-key analysis, we establish 1.5 × 106 bits of secure key, which are used to encrypt and securely share an image between four users in a conference transmission. Our work highlights a previously unexplored protocol tailored for multinode networks leveraging low-noise, long-distance transmission of GHZ states that will pave the way for future multiparty quantum information processing applications.


2021 ◽  
Vol 2086 (1) ◽  
pp. 012137
Author(s):  
A V Khmelev ◽  
A V Duplinsky ◽  
V L Kurochkin ◽  
Y V Kurochkin

Abstract Satellite quantum communication is the technology that allows to deploy large-scale quantum networks with a communication range of thousands kilometres We report the ground receiver for downlink quantum key distribution (QKD) with satellite. An optical part of this system including an active tracking loop is mounted on a 600-mm Ritchey-Chretien telescope and permits to distinguish polarization states to perform QKD between ground and satellite. Moreover, a procedure of calibration the receiver using stars with known brightness is presented. Measurements of the photon count rate of stars in the spectral range of 845 nm - 855 nm are performed and compared with an estimate.


Entropy ◽  
2021 ◽  
Vol 23 (8) ◽  
pp. 1010
Author(s):  
Guoqi Huang ◽  
Qin Dong ◽  
Wei Cui ◽  
Rongzhen Jiao

Measurement-device-independent quantum key distribution (MDI-QKD) protocol has high practical value. Satellite-based links are useful to build long-distance quantum communication network. The model of satellite-based links for MDI-QKD was proposed but it lacks practicality. This work further analyzes the performance of it. First, MDI-QKD and satellite-based links model are introduced. Then considering the operation of the satellite the performance of their combination is studied under different weather conditions. The results may provide important references for combination of optical-fiber-based links on the ground and satellite-based links in space, which is helpful for large-scale quantum communication network.


Sign in / Sign up

Export Citation Format

Share Document