Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 10 de 10
Filter
Add more filters










Publication year range
1.
Sci Adv ; 10(1): eadi9474, 2024 Jan 05.
Article in English | MEDLINE | ID: mdl-38170766

ABSTRACT

Quantum key distribution (QKD) enables two remote parties to share encryption keys with security based on the laws of physics. Continuous-variable (CV) QKD with coherent states and coherent detection integrates well with existing telecommunication networks. Thus far, long-distance CV-QKD has only been demonstrated using a highly complex scheme where the local oscillator is transmitted, opening security loopholes for eavesdroppers and limiting potential applications. Here, we report a long-distance CV-QKD experiment with a locally generated local oscillator over a 100-kilometer fiber channel with a total loss of 15.4 decibels. This record-breaking distance is achieved by controlling the phase noise-induced excess noise through a machine learning framework for carrier recovery and optimizing the modulation variance. We implement the full CV-QKD protocol and demonstrate the generation of keys secure against collective attacks in the finite-size regime. Our results mark a substantial milestone for realizing CV quantum access networks with a high loss budget and pave the way for large-scale deployment of secure QKD.

2.
Opt Lett ; 48(11): 2999-3002, 2023 Jun 01.
Article in English | MEDLINE | ID: mdl-37262265

ABSTRACT

This work reports a fully guided setup for single-mode squeezing on integrated titanium-indiffused periodically poled nonlinear resonators. A continuous-wave laser beam is delivered and the squeezed field is collected by single-mode fibers; up to -3.17(9) dB of useful squeezing is available in fibers. To showcase the usefulness of such a fiber-coupled device, we applied the generated squeezed light in a fiber-based phase sensing experiment, showing a quantum enhancement in the signal-to-noise ratio of 0.35 dB. Moreover, our investigation of the effect of photorefraction on the cavity resonance condition suggests that it causes system instabilities at high powers.

3.
Phys Rev Lett ; 130(12): 123603, 2023 Mar 24.
Article in English | MEDLINE | ID: mdl-37027843

ABSTRACT

The modern scientific method is critically dependent on precision measurements of physical parameters. A classic example is the measurement of the optical phase enabled by optical interferometry, where the error on the measured phase is conventionally bounded by the so-called Heisenberg limit. To achieve phase estimation at the Heisenberg limit, it has been common to consider protocols based on highly complex N00N states of light. However, despite decades of research and several experimental explorations, there has been no demonstration of deterministic phase estimation with N00N states reaching the Heisenberg limit or even surpassing the shot noise limit. Here we use a deterministic phase estimation scheme based on a source of Gaussian squeezed vacuum states and high-efficiency homodyne detection to obtain phase estimates with an extreme sensitivity that significantly surpasses the shot noise limit and even beats the conventional Heisenberg limit as well as the performance of a pure N00N state protocol. Using a high-efficiency setup with a total loss of about 11%, we achieve a Fisher information of 15.8(6) rad^{-2} per photon-a significant increase in performance compared to state of the art and beyond an ideal six photon N00N state scheme. This work represents an important achievement in quantum metrology, and it opens the door to future quantum sensing technologies for the interrogation of light-sensitive biological systems.

4.
Nat Commun ; 13(1): 4740, 2022 Aug 12.
Article in English | MEDLINE | ID: mdl-35961965

ABSTRACT

A quantum key distribution (QKD) system must fulfill the requirement of universal composability to ensure that any cryptographic application (using the QKD system) is also secure. Furthermore, the theoretical proof responsible for security analysis and key generation should cater to the number N of the distributed quantum states being finite in practice. Continuous-variable (CV) QKD based on coherent states, despite being a suitable candidate for integration in the telecom infrastructure, has so far been unable to demonstrate composability as existing proofs require a rather large N for successful key generation. Here we report a Gaussian-modulated coherent state CVQKD system that is able to overcome these challenges and can generate composable keys secure against collective attacks with N ≈ 2 × 108 coherent states. With this advance, possible due to improvements to the security proof and a fast, yet low-noise and highly stable system operation, CVQKD implementations take a significant step towards their discrete-variable counterparts in practicality, performance, and security.

5.
Nat Commun ; 12(1): 605, 2021 Jan 27.
Article in English | MEDLINE | ID: mdl-33504789

ABSTRACT

Quantum random number generators promise perfectly unpredictable random numbers. A popular approach to quantum random number generation is homodyne measurements of the vacuum state, the ground state of the electro-magnetic field. Here we experimentally implement such a quantum random number generator, and derive a security proof that considers quantum side-information instead of classical side-information only. Based on the assumptions of Gaussianity and stationarity of noise processes, our security analysis furthermore includes correlations between consecutive measurement outcomes due to finite detection bandwidth, as well as analog-to-digital converter imperfections. We characterize our experimental realization by bounding measured parameters of the stochastic model determining the min-entropy of the system's measurement outcomes, and we demonstrate a real-time generation rate of 2.9 Gbit/s. Our generator follows a trusted, device-dependent, approach. By treating side-information quantum mechanically an important restriction on adversaries is removed, which usually was reserved to semi-device-independent and device-independent schemes.

6.
Nat Commun ; 9(1): 1450, 2018 04 13.
Article in English | MEDLINE | ID: mdl-29654262

ABSTRACT

Cryptographic protocols are the backbone of our information society. This includes two-party protocols which offer protection against distrustful players. Such protocols can be built from a basic primitive called oblivious transfer. We present and experimentally demonstrate here a quantum protocol for oblivious transfer for optical continuous-variable systems, and prove its security in the noisy-storage model. This model allows us to establish security by sending more quantum signals than an attacker can reliably store during the protocol. The security proof is based on uncertainty relations which we derive for continuous-variable systems, that differ from the ones used in quantum key distribution. We experimentally demonstrate in a proof-of-principle experiment the proposed oblivious transfer protocol for various channel losses by using entangled two-mode squeezed states measured with balanced homodyne detection. Our work enables the implementation of arbitrary two-party quantum cryptographic protocols with continuous-variable communication systems.

8.
Nat Commun ; 7: 13795, 2016 12 14.
Article in English | MEDLINE | ID: mdl-27966528

ABSTRACT

The ability to perform computations on encrypted data is a powerful tool for protecting a client's privacy, especially in today's era of cloud and distributed computing. In terms of privacy, the best solutions that classical techniques can achieve are unfortunately not unconditionally secure in the sense that they are dependent on a hacker's computational power. Here we theoretically investigate, and experimentally demonstrate with Gaussian displacement and squeezing operations, a quantum solution that achieves the security of a user's privacy using the practical technology of continuous variables. We demonstrate losses of up to 10 km both ways between the client and the server and show that security can still be achieved. Our approach offers a number of practical benefits (from a quantum perspective) that could one day allow the potential widespread adoption of this quantum technology in future cloud-based computing networks.

9.
Nat Commun ; 7: 13628, 2016 11 29.
Article in English | MEDLINE | ID: mdl-27897181

ABSTRACT

Laser cooling is a fundamental technique used in primary atomic frequency standards, quantum computers, quantum condensed matter physics and tests of fundamental physics, among other areas. It has been known since the early 1990s that laser cooling can, in principle, be improved by using squeezed light as an electromagnetic reservoir; while quantum feedback control using a squeezed light probe is also predicted to allow improved cooling. Here we show the implementation of quantum feedback control of a micro-mechanical oscillator using squeezed probe light. This allows quantum-enhanced feedback cooling with a measurement rate greater than it is possible with classical light, and a consequent reduction in the final oscillator temperature. Our results have significance for future applications in areas ranging from quantum information networks, to quantum-enhanced force and displacement measurements and fundamental tests of macroscopic quantum mechanics.

10.
Nat Commun ; 6: 8795, 2015 Oct 30.
Article in English | MEDLINE | ID: mdl-26514280

ABSTRACT

Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

SELECTION OF CITATIONS
SEARCH DETAIL
...