Do you want to publish a course? Click here

Long-distance Bell-type tests using energy-time entangled photons

95   0   0.0 ( 0 )
 Added by Wolfgang Tittel
 Publication date 1998
  fields Physics
and research's language is English




Ask ChatGPT about the research

Long-distance Bell-type experiments are presented. The different experimental challenges and their solutions in order to maintain the strong quantum correlations between energy-time entangled photons over more than 10 km are reported and the results analyzed from the point of view of tests of fundamental physics as well as from the more applied side of quantum communication, specially quantum key distribution. Tests using more than one analyzer on each side are also presented.

rate research

Read More

We present a setup for quantum cryptography based on photon pairs in energy-time Bell states and show its feasability in a laboratory experiment. Our scheme combines the advantages of using photon pairs instead of faint laser pulses and the possibility to preserve energy-time entanglement over long distances. Moreover, using 4-dimensional energy-time states, no fast random change of bases is required in our setup : Nature itself decides whether to measure in the energy or in the time base.
Many quantum advantages in metrology and communication arise from interferometric phenomena. Such phenomena can occur on ultrafast time scales, particularly when energy-time entangled photons are employed. These have been relatively unexplored as their observation necessitates time resolution much shorter than conventional photon counters. Integrating nonlinear optical gating with conventional photon counters can overcome this limitation and enable subpicosecond time resolution. Here, using this technique and a Franson interferometer, we demonstrate high-visibility quantum interference with two entangled photons, where the one- and two-photon coherence times are both subpicosecond. We directly observe the spectral and temporal interference patterns, measure a visibility in the two-photon coincidence rate of $(85.3pm0.4)%$, and report a CHSH-Bell parameter of $2.42pm0.02$, violating the local-hidden variable bound by 21 standard deviations. The demonstration of energy-time entanglement with ultrafast interferometry provides opportunities for examining and exploiting entanglement in previously inaccessible regimes.
Any practical realization of entanglement-based quantum communication must be intrinsically secure and able to span long distances avoiding the need of a straight line between the communicating parties. The violation of Bells inequality offers a method for the certification of quantum links without knowing the inner workings of the devices. Energy-time entanglement quantum communication satisfies all these requirements. However, currently there is a fundamental obstacle with the standard configuration adopted: an intrinsic geometrical loophole that can be exploited to break the security of the communication, in addition to other loopholes. Here we show the first experimental Bell violation with energy-time entanglement distributed over 1 km of optical fibers that is free of this geometrical loophole. This is achieved by adopting a new experimental design, and by using an actively stabilized fiber-based long interferometer. Our results represent an important step towards long-distance secure quantum communication in optical fibers.
Optical quantum information processing needs ultra-bright sources of entangled photons, especially from synchronizable femtosecond lasers and low-cost cw-diode lasers. Decoherence due to timing information and spatial mode-dependent phase has traditionally limited the brightness of such sources. We report on a variety of methods to optimize type-I polarization-entangled sources - the combined use of different compensation techniques to engineer high-fidelity pulsed and cw-diode laser-pumped sources, as well as the first production of polarization-entanglement directly from the highly nonlinear biaxial crystal BiB3O6 (BiBO). Using spatial compensation, we show more than a 400-fold improvement in the phase flatness, which otherwise limits efficient collection of entangled photons from BiBO, and report the highest fidelity to date (99%) of any ultrafast polarization-entanglement source. Our numerical code, available on our website, can design optimal compensation crystals and simulate entanglement from a variety of type-I phasematched nonlinear crystals.
Time-bin entangled photons are ideal for long-distance quantum communication via optical fibers. Here we present a source where, even at high creation rates, each excitation pulse generates at most one time-bin entangled pair. This is important for the accuracy and security of quantum communication. Our site-controlled quantum dot generates single polarization-entangled photon pairs, which are then converted, without loss of entanglement strength, into single time-bin entangled photon pairs.
comments
Fetching comments Fetching comments
Sign in to be able to follow your search criteria
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا