ترغب بنشر مسار تعليمي؟ اضغط هنا

Large-Alphabet Time-Frequency Entangled Quantum Key Distribution by means of Time-to-Frequency Conversion

288   0   0.0 ( 0 )
 نشر من قبل Joshua Nunn
 تاريخ النشر 2013
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

We introduce a novel time-frequency quantum key distribution (TFQKD) scheme based on photon pairs entangled in these two conjugate degrees of freedom. The scheme uses spectral detection and phase modulation to enable measurements in the temporal basis by means of time-to-frequency conversion. This allows large-alphabet encoding to be implemented with realistic components. A general security analysis for TFQKD with binned measurements reveals a close connection with finite-dimensional QKD protocols and enables analysis of the effects of dark counts on the secure key size.

قيم البحث

اقرأ أيضاً

Most Quantum Key Distribution protocols use a two-dimensional basis such as HV polarization as first proposed by Bennett and Brassard in 1984. These protocols are consequently limited to a key generation density of 1 bit per photon. We increase this key density by encoding information in the transverse spatial displacement of the used photons. Employing this higher-dimensional Hilbert space together with modern single-photon-detecting cameras, we demonstrate a proof-of-principle large-alphabet Quantum Key Distribution experiment with 1024 symbols and a shared information between sender and receiver of 7 bit per photon.
87 - Adetunmise C. Dada 2015
We propose a practical quantum cryptographic scheme which combines high information capacity, such as provided by high-dimensional quantum entanglement, with the simplicity of a two-dimensional Clauser-Horne-Shimony-Holt (CHSH) Bell test for security verification. By applying a state combining entanglement in a two-dimensional degree of freedom, such as photon polarization, with high-dimensional correlations in another degree of freedom, such as photon orbital angular momentum (OAM) or path, the scheme provides a considerably simplified route towards security verification in quantum key distribution (QKD) aimed at exploiting high-dimensional quantum systems for increased secure key rates. It also benefits from security against collective attacks and is feasible using currently available technologies.
High-precision time transfer is of fundamental interest in physics and metrology. Quantum time transfer technologies that use frequency-entangled pulses and their coincidence detection have been proposed, offering potential enhancements in precision and better guarantees of security. In this paper, we describe a fiber-optic two-way quantum time transfer experiment. Using quantum nonlocal dispersion cancellation, time transfer over a 20-km fiber link achieves a time deviation of 922 fs over 5 s and 45 fs over 40960 s. The time transfer accuracy as a function of fiber lengths from 15 m to 20 km is also investigated, and an uncertainty of 2.46 ps in standard deviation is observed. In comparison with its classical counterparts, the fiber-optic two-way quantum time transfer setup shows appreciable improvement, and further enhancements could be obtained by using new event timers with sub-picosecond precision and single-photon detectors with lower timing jitter for optimized coincidence detection. Combined with its security advantages, the femtosecond-scale two-way quantum time transfer is expected to have numerous applications in high-precision middle-haul synchronization systems.
Pairs of photons entangled in their time-frequency degree of freedom are of great interest in quantum optics research and applications, due to their relative ease of generation and their high capacity for encoding information. Here we analyze, both t heoretically and experimentally, the behavior of phase-insensitive spectrally-resolved interferences arising from two pairs of time-frequency entangled photons. At its core, this is a multimode entanglement swapping experiment, whereby a spectrally resolved joint measurement on the idler photons from both pairs results in projecting the signal photons onto a Bell state whose form depends on the measurement outcome. Our analysis is a thorough exploration of what can be achieved using time-frequency entanglement and spectrally-resolved Bell-state measurements.
A quantum key distribution protocol based on time coding uses delayed one photon pulses with minimum time-frequency uncertainty product. Possible overlap between the pulses induces an ambiguous delay measurement and ensures a secure key exchange.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا