ترغب بنشر مسار تعليمي؟ اضغط هنا

Experimental entanglement generation for quantum key distribution beyond 1 Gbit/s

176   0   0.0 ( 0 )
 نشر من قبل Sebastian Philipp Neumann
 تاريخ النشر 2021
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Top-performance sources of photonic entanglement are an indispensable resource for many applications in quantum communication, most notably quantum key distribution. However, up to now, no source has been shown to simultaneously exhibit the high pair-creation rate, broad bandwidth, excellent state fidelity, and low intrinsic loss necessary for gigabit secure key rates. In this work, we present for the first time a source of polarization-entangled photon pairs at telecommunication wavelengths that covers all these needs of real-world quantum-cryptographic applications, thus enabling unprecedented quantum-secure key rates of more than 1 Gbit/s. Our source is designed to optimally exploit state-of-the-art telecommunication equipment and detection systems. Any technological improvement of the latter would result in an even higher rate without modification of the source. We discuss the used wavelength-multiplexing approach, including its potential for multi-user quantum networks and its fundamental limitations. Our source paves the way for high-speed quantum encryption approaching present-day internet bandwidth.

قيم البحث

اقرأ أيضاً

Quantum communications promise to revolutionise the way information is exchanged and protected. Unlike their classical counterpart, they are based on dim optical pulses that cannot be amplified by conventional optical repeaters. Consequently they are heavily impaired by propagation channel losses, which confine their transmission rate and range below a theoretical limit known as repeaterless secret key capacity. Overcoming this limit with todays technology was believed to be impossible until the recent proposal of a scheme that uses phase-coherent optical signals and an auxiliary measuring station to distribute quantum information. Here we experimentally demonstrate such a scheme for the first time and over significant channel losses, in excess of 90 dB. In the high loss regime, the resulting secure key rate exceeds the repeaterless secret key capacity, a result never achieved before. This represents a major step in promoting quantum communications as a dependable resource in todays world.
We report the first quantum key distribution (QKD) systems capable of delivering sustainable, real-time secure keys continuously at rates exceeding 10 Mb/s. To achieve such rates, we developed high speed post-processing modules, achieving maximum dat a throughputs of 60 MC/s, 55 Mb/s, and 108 Mb/s for standalone operation of sifting, error correction and privacy amplification modules, respectively. The photonic layer of the QKD systems features high-speed single photon detectors based on self-differencing InGaAs avalanche photodiodes, phase encoding using asymmetric Mach-Zehnder interferometer, and active stabilization of the interferometer phase and photon polarisation. An efficient variant of the decoy-state BB84 protocol is implemented for security analysis, with a large dataset size of $10^8$ bits selected to mitigate finite-size effects. Over a 2 dB channel, a record secure key rate of 13.72 Mb/s has been achieved averaged over 4.4 days of operation. We confirm the robustness and long-term stability on a second QKD system continuously running for 1 month without any user intervention.
Decoy-state quantum key distribution (QKD) is a standard technique in current quantum cryptographic implementations. Unfortunately, existing experiments have two important drawbacks: the state preparation is assumed to be perfect without errors and t he employed security proofs do not fully consider the finite-key effects for general attacks. These two drawbacks mean that existing experiments are not guaranteed to be secure in practice. Here, we perform an experiment that for the first time shows secure QKD with imperfect state preparations over long distances and achieves rigorous finite-key security bounds for decoy-state QKD against coherent attacks in the universally composable framework. We quantify the source flaws experimentally and demonstrate a QKD implementation that is tolerant to channel loss despite the source flaws. Our implementation considers more real-world problems than most previous experiments and our theory can be applied to general QKD systems. These features constitute a step towards secure QKD with imperfect devices.
Quantum key distribution can provide unconditionally secure key exchange for remote users in theory. In practice, however, in most quantum key distribution systems, quantum hackers might steal the secure keys by listening to the side channels in the source, such as the photon frequency spectrum, emission time, propagation direction, spatial angular momentum, and so on. It is hard to prevent such kinds of attacks because side channels may exist in any of the encoding space whether the designers take care of or not. Here we report an experimental realization of a side-channel-free quantum key distribution protocol which is not only measurement-device-independent, but also immune to all side-channel attacks in the source. We achieve a secure key rate of 4.80e-7 per pulse through 50 km fiber spools.
306 - Wei Li , Victor Zapatero , Hao Tan 2020
The fabrication of quantum key distribution (QKD) systems typically involves several parties, thus providing Eve with multiple opportunities to meddle with the devices. As a consequence, conventional hardware and/or software hacking attacks pose natu ral threats to the security of practical QKD. Fortunately, if the number of corrupted devices is limited, the security can be restored by using redundant apparatuses. Here, we report on the demonstration of a secure QKD setup with optical devices and classical post-processing units possibly controlled by an eavesdropper. We implement a 1.25 GHz chip-based measurement-device-independent QKD system secure against malicious devices on emph{both} the measurement and the users sides. The secret key rate reaches 137 bps over a 24 dB channel loss. Our setup, benefiting from high clock rate, miniaturized transmitters and a cost-effective structure, provides a promising solution for widespread applications requiring uncompromising communication security.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا