ترغب بنشر مسار تعليمي؟ اضغط هنا

Long-distance transmission of quantum key distribution coexisting with classical optical communication over weakly-coupled few-mode fiber

86   0   0.0 ( 0 )
 نشر من قبل Bixiao Wang
 تاريخ النشر 2020
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Quantum key distribution (QKD) is one of the most practical applications in quantum information processing, which can generate information-theoretical secure keys between remote parties. With the help of the wavelength-division multiplexing technique, QKD has been integrated with the classical optical communication networks. The wavelength-division multiplexing can be further improved by the mode-wavelength dual multiplexing technique with few-mode fiber (FMF), which has additional modal isolation and large effective core area of mode, and particularly is practical in fabrication and splicing technology compared with the multi-core fiber. Here, we present for the first time a QKD implementation coexisting with classical optical communication over weakly-coupled FMF using all-fiber mode-selective couplers. The co-propagation of QKD with one 100 Gbps classical data channel at -2.60 dBm launched power is achieved over 86 km FMF with 1.3 kbps real-time secure key generation. Compared with single-mode fiber, the average Raman noise in FMF is reduced by 86% at the same fiber-input power. Our work implements an important approach to the integration between QKD and classical optical communication and previews the compatibility of quantum communications with the next-generation mode division multiplexing networks

قيم البحث

اقرأ أيضاً

The possibility for quantum and classical communication to coexist on the same fibre is important for deployment and widespread adoption of quantum key distribution (QKD) and, more generally, a future quantum internet. While coexistence has been demo nstrated for different QKD implementations, a comprehensive investigation for measurement-device independent (MDI) QKD -- a recently proposed QKD protocol that cannot be broken by quantum hacking that targets vulnerabilities of single-photon detectors -- is still missing. Here we experimentally demonstrate that MDI-QKD can operate simultaneously with at least five 10 Gbps bidirectional classical communication channels operating at around 1550 nm wavelength and over 40 km of spooled fibre, and we project communication rates in excess of 10 THz when moving the quantum channel from the third to the second telecommunication window. The similarity of MDI-QKD with quantum repeaters suggests that classical and generalised quantum networks can co-exist on the same fibre infrastructure.
Quantum key distribution provides secure keys resistant to code-breaking quantum computers. The continuous-variable version of quantum key distribution offers the advantages of higher secret key rates in metropolitan areas, as well as the use of stan dard telecom components that can operate at room temperature. However, the transmission distance of these systems (compared with discrete-variable systems) are currently limited and considered unsuitable for long-distance distribution. Herein, we report the experimental results of long distance continuous-variable quantum key distribution over 202.81 km of ultralow-loss optical fiber by suitably controlling the excess noise and employing highly efficient reconciliation procedures. This record-breaking implementation of the continuous-variable quantum key distribution doubles the previous distance record and shows the road for long-distance and large-scale secure quantum key distribution using room-temperature standard telecom components.
85 - Hao Shu 2021
Quantum key distribution(QKD) is an important area in quantum information theory. Nowadays, there are many protocols such as BB84 protocol, Lo-Chaus protocol and GR10 protocol. They usually require legitimated parties have the ability to create parti cles, using a sifting procedures (BB84, GR10), or must destroy entangled states (Lo-Chau). In this paper, we give a QKD scheme which can recycle entangled states and need not to run sifting procedures. The protocol use teleportation and mutual unbiased bases of qudits. Moreover, The scheme can be modified to add a third party who assumes all the states creating procedures and so the communicated parties need not to create states. This is in fact an entanglement distribution protocol. Also, the protocol can be modified for distributing key over arbitrary long distance. We compare our protocol with the previous protocols and discuss the security of it by corresponding to BB84 protocol.
160 - D. Stucki , N. Walenta , F. Vannel 2009
We present a fully automated quantum key distribution prototype running at 625 MHz clock rate. Taking advantage of ultra low loss fibres and low-noise superconducting detectors, we can distribute 6,000 secret bits per second over 100 km and 15 bits per second over 250km.
We investigate a class of partially device-independent quantum key distribution protocols based on a prepare-and-measure setup which simplifies their implementation. The security of the protocols is based on the assumption that Alices prepared states have limited overlaps, but no explicit bound on the Hilbert space dimension is required. The protocols are therefore immune to attacks on Bobs device, such as blinding attacks. The users can establish a secret key while continuously monitoring the correct functioning of their devices through observed statistics. We report a proof-of-principle demonstration, involving mostly off-the-shelf equipment, as well as a high-efficiency superconducting nanowire detector. A positive key rate is demonstrated over a 4.8 km low-loss optical fiber with finite-key analysis. The prospects of implementing these protocols over longer distances is discussed.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا