Academic literature on the topic 'Quantum communication devices'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Quantum communication devices.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Quantum communication devices"

1

Li Gu, Li Gu, Zhiyong Tan Zhiyong Tan, Qingzhao Wu Qingzhao Wu, Chang Wang Chang Wang, and Juncheng Cao Juncheng Cao. "20 Mbps wireless communication demonstration using terahertz quantum devices." Chinese Optics Letters 13, no. 8 (2015): 081402–81404. http://dx.doi.org/10.3788/col201513.081402.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gao, Feng, Hai-Qiang Ma, and Rong-Zhen Jiao. "The optimization of measurement device independent quantum key distribution." Modern Physics Letters B 30, no. 11 (April 29, 2016): 1650189. http://dx.doi.org/10.1142/s021798491650189x.

Full text
Abstract:
Measurement device independent quantum key distribution (MDI-QKD) is a promising method for realistic quantum communication which could remove all the side-channel attacks from the imperfections of the devices. Here in this study, we theoretically analyzed the performance of the MDI-QKD system. The asymptotic case rate with the increment of the transmission distance at different polarization misalignment, background count rate and intensity is calculated respectively. The result may provide important parameters for practical application of quantum communications.
APA, Harvard, Vancouver, ISO, and other styles
3

Bimberg, Dieter, Matthias Kuntz, and Matthias Laemmlin. "Quantum dot photonic devices for lightwave communication." Microelectronics Journal 36, no. 3-6 (March 2005): 175–79. http://dx.doi.org/10.1016/j.mejo.2005.02.026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Bimberg, D., M. Kuntz, and M. Laemmlin. "Quantum dot photonic devices for lightwave communication." Applied Physics A 80, no. 6 (March 2005): 1179–82. http://dx.doi.org/10.1007/s00339-004-3184-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Chunnilall, C. J., G. Lepert, J. J. Allerton, C. J. Hart, and A. G. Sinclair. "Traceable metrology for characterizing quantum optical communication devices." Metrologia 51, no. 6 (November 20, 2014): S258—S266. http://dx.doi.org/10.1088/0026-1394/51/6/s258.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wen, Xiaojun, Genping Wang, Yongzhi Chen, Zhengzhong Yi, Zoe L. Jiang, and Junbin Fang. "Quantum solution for secure information transmission of wearable devices." International Journal of Distributed Sensor Networks 14, no. 5 (May 2018): 155014771877967. http://dx.doi.org/10.1177/1550147718779678.

Full text
Abstract:
Currently, wearable devices are developing prosperously in the fields of global communication electronic products and personal intelligent terminals, but their information security problem cannot be ignored. Based on quantum security communication principle and combined with the special requirements of wearable devices for information security technology, this article gives a safe transmission scheme used for protecting the sensitive information of wearable devices. This scheme is to realize the safe transmission of sensitive information about wearable devices through quantum key distribution, quantum teleportation, and other quantum information security technologies and this scheme has an unconditional security than the traditional encryption methods based on algorithmic complexity.
APA, Harvard, Vancouver, ISO, and other styles
7

Hoschek, Miloslav. "Quantum security and 6G critical infrastructure." Serbian Journal of Engineering Management 6, no. 1 (2021): 1–8. http://dx.doi.org/10.5937/sjem2101001h.

Full text
Abstract:
In the mid 2030-s in the field of defense and national security communications the quantum computers and 6G artificial intelligence will have domination. 6G communication is accepted in a variety of mobile data comparts transmitted through spectral technologies. The human body becomes a part of the 6G network architecture. A set of network nodes or wearable devices, embedded sensors or nanodes collect confidential information that is exchanged for multiple purposes, such as health, statistics, and safety. An important part of the 6G new paradigm will be intelligent reflective surfaces, quantum teleportation, quantum encrypted messaging, 6G holography, distributed ledger, 6G layer security threats. The 6G wireless standards will allow real-time time zone high-speed internet communication with 1TB data per second. The radio frequency networks, THZ communications, molecular communications, and quantum communications will dramatically improve data rates.
APA, Harvard, Vancouver, ISO, and other styles
8

Baydin, Andrey, Fuyang Tay, Jichao Fan, Manukumara Manjappa, Weilu Gao, and Junichiro Kono. "Carbon Nanotube Devices for Quantum Technology." Materials 15, no. 4 (February 18, 2022): 1535. http://dx.doi.org/10.3390/ma15041535.

Full text
Abstract:
Carbon nanotubes, quintessentially one-dimensional quantum objects, possess a variety of electrical, optical, and mechanical properties that are suited for developing devices that operate on quantum mechanical principles. The states of one-dimensional electrons, excitons, and phonons in carbon nanotubes with exceptionally large quantization energies are promising for high-operating-temperature quantum devices. Here, we discuss recent progress in the development of carbon-nanotube-based devices for quantum technology, i.e., quantum mechanical strategies for revolutionizing computation, sensing, and communication. We cover fundamental properties of carbon nanotubes, their growth and purification methods, and methodologies for assembling them into architectures of ordered nanotubes that manifest macroscopic quantum properties. Most importantly, recent developments and proposals for quantum information processing devices based on individual and assembled nanotubes are reviewed.
APA, Harvard, Vancouver, ISO, and other styles
9

., Harshita. "6G Communication Network & Emerging Technologies." International Journal for Research in Applied Science and Engineering Technology 9, no. VII (July 10, 2021): 507–14. http://dx.doi.org/10.22214/ijraset.2021.36029.

Full text
Abstract:
The sixth-generation (6G) wireless communication network here is going to integrate with terrestrial, aerial, and maritime communications to make network robust that will be more reliable, fast, and will support a massive number of devices with ultra-low latency requirements. The researchers around the globe are using emerging technologies like artificial intelligence (AI), machine learning (ML), quantum communication, quantum machine learning (QML), block chain, tera-Hertz and millimeter wave’s communication, tactile Internet, non-orthogonal multiple access (NOMA), small cells communication, fog, edge computing, etc., with 6G network communication beyond 5G. In this paper, an overview will be provided of 6G network along emerging technologies associated with it.
APA, Harvard, Vancouver, ISO, and other styles
10

Shi, Wenbo, and Robert Malaney. "Entanglement of Signal Paths via Noisy Superconducting Quantum Devices." Entropy 25, no. 1 (January 12, 2023): 153. http://dx.doi.org/10.3390/e25010153.

Full text
Abstract:
Quantum routers will provide for important functionality in emerging quantum networks, and the deployment of quantum routing in real networks will initially be realized on low-complexity (few-qubit) noisy quantum devices. A true working quantum router will represent a new application for quantum entanglement—the coherent superposition of multiple communication paths traversed by the same quantum signal. Most end-user benefits of this application are yet to be discovered, but a few important use-cases are now known. In this work, we investigate the deployment of quantum routing on low-complexity superconducting quantum devices. In such devices, we verify the quantum nature of the routing process as well as the preservation of the routed quantum signal. We also implement quantum random access memory, a key application of quantum routing, on these same devices. Our experiments then embed a five-qubit quantum error-correcting code within the router, outlining the pathway for error-corrected quantum routing. We detail the importance of the qubit-coupling map for a superconducting quantum device that hopes to act as a quantum router, and experimentally verify that optimizing the number of controlled-X gates decreases hardware errors that impact routing performance. Our results indicate that near-term realization of quantum routing using noisy superconducting quantum devices within real-world quantum networks is possible.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Quantum communication devices"

1

Autebert, Claire. "AlGaAs photonic devices : from quantum state generation to quantum communications." Thesis, Sorbonne Paris Cité, 2016. http://www.theses.fr/2016USPCC166/document.

Full text
Abstract:
Un des plus grands challenges dans le domaine de l’information quantique est la génération, manipulation et détection de plusieurs qubits sur des micro-puces. On assiste ainsi à un véritable essor des technologies pour l’information quantique et pour transmettre l’information, les photons ont un grand avantage sur les autres systèmes, grâce à leur grande vitesse et leur immunité contre la décohérence.Mon travail de thèse porte sur la conception, fabrication et caractérisation d’une source de photons intriqués en matériaux semiconducteurs d’une très grande compacité. Ce dispositif fonctionne à température ambiante, et émet dans la bande de longueurs d’onde télécom. Après une présentation des concepts fondamentaux (chap. 1), le chap. 2 explique la conception et la fabrication des dispositifs.Le chap. 3 présente les caractérisations opto-électroniques des échantillons pompés électriquement, et le chap. 4 les résultats des mesures de pertes et des caractérisations non-linéaires optiques (génération de seconde harmonique, conversion paramétrique spontanée et reconstruction de l’intensité spectrale jointe). Les chap. 5 et 6 se concentrent sur la caractérisation des états quantiques générés par un dispositif passif (démonstration de l’indiscernabilité et de l’intrication en énergie-temps) et leur utilisation dans un protocole de distribution de clés quantiques multi-utilisateurs (intrication en polarisation). Finalement le travail sur le premier dispositif produisant des pairs de photons dansles longueurs d’onde télécoms, injecté électriquement et fonctionnant à température ambiante est présenté (chap. 7)
One of the main issues in the domain of quantum information and communication is the generation,manipulation and detection of several qubits on a single chip. Several approaches are currentlyinvestigated for the implementation of qubits on different types of physical supports and a varietyof quantum information technologies are under development: for quantum memories, spectacularadvances have been done on trapped atoms and ions, while to transmit information, photons arethe ideal support thanks to their high speed of propagation and their almost immunity againstdecoherence. My thesis work has been focused on the conception, fabrication and characterization ofa miniaturized semiconductor source of entangled photons, working at room temperature and telecomwavelengths. First the theoretical concepts relevant to understand the work are described (chapter1). Then the conception and fabrication procedures are given (chapter 2). Chapter 3 presents theoptoelectronics characterization of the device under electrical pumping, and chapter 4 the resultson the optical losses measurements and the nonlinear optical characterization (second harmonicgeneration, spontaneous parametric down conversion and joint spectral intensity reconstruction).Chapters 5 and 6 focus on the characterization of the quantum state generated by a passive sample(demonstration of indistinguishability and energy-time entanglement) and its utilization in a multiuserquantum key distribution protocol (polarization entanglement). Finally the work on the firstelectrically driven photon pairs source emitting in the telecom range and working at room temperatureis presented (chapter 7)
APA, Harvard, Vancouver, ISO, and other styles
2

Fedortchenko, Sergueï. "The ultrastrong coupling regime as a resource for the generation of nonclassical states of light." Thesis, Sorbonne Paris Cité, 2017. http://www.theses.fr/2017USPCC279/document.

Full text
Abstract:
Depuis l’avènement de la mécanique quantique, l’étude des interactions lumière-matière à l’échelle quantique s’est énormément développée en tant que domaine de recherche. Par exemple, grâce à des prédictions théoriques surprenantes, des interactions d’une force sans précédant ont été démontrées entre de la matière et des radiations terahertz et microonde. Ces résultats correspondent à un régime dit de couplage ultrafort, atteint lorsque l’énergie d’interaction devient comparable aux énergies propres de la lumière et de la matière lorsque celles-ci n’interagissent pas. Dans ce régime, des propriétés intrigantes peuvent subsister telles que la présence de photons même lors qu’aucune énergie n’est fournie au système. Cependant, ces photons ne peuvent, a priori, être émis du système vers l’extérieur de manière à pouvoir être mesurés et par conséquent démontrer ces propriétés.Dans cette thèse, nous avons étudié ces propriétés intrigantes et proposé plusieurs moyens permettant d’y accéder expérimentalement. Nous nous sommes appuyés sur plusieurs plate-formes physiques qui sont de bon candidats pour ces études, et pour chacun de ces systèmes nous avons mis au point un modèle mettant en évidence ces propriétés d’une manière ou d’une autre. De cette façon, nous avons exploré le lien entre le régime de couplage ultrafort et la génération d’états non-classiques de la lumière. En outre, dans une étude plus ouverte nous avons montré que les interactions lumière- matière dans l’une de ces plate-formes peuvent être utilisés pour concevoir des protocols de communication quantique. En plus de montrer un intérêt fondamental, nos résultats s’inscrivent dans une optique de développement d’applications pour les technologies quantiques en utilisant différents systèmes expérimentaux disponibles actuellement
Since the advent of quantum mechanics, the study of light-matter interactions at thequantum level has been greatly developed as a research field. For instance, surprisingtheoretical predictions gave rise to experiments with unprecedented interactionstrengths between matter, and terahertz and microwave radiations. These results correspondto the so-called ultrastrong coupling regime, that is reached when the interactionenergy becomes comparable to the typical energies of the light and matter when they arenot interacting. In this regime, intriguing properties can be found such as the presenceof photons even when no energy is given to the system. However, these photons cannot,a priori, be emitted from the system to the outside world in order to be measured andtherefore demonstrate these properties. In this thesis, we studied these intriguing properties and proposed several means toaccess them experimentally. We relied on several physical platforms which are goodcandidates for such studies, and for each one of these systems we devised a model thatcan evidence these properties one way or another. By doing so, we explored the linkbetween the ultrastrong coupling regime and the generation of nonclassical states oflight. Additionally, as an outlook we showed that the light-matter interactions in oneof these platforms could be used to design quantum communication protocols. On topof showing fundamental interest, our results fit in the line of developing applications forquantum technologies using different experimentally available systems
APA, Harvard, Vancouver, ISO, and other styles
3

Eriksson, Hampus. "Implementing and Evaluating the Quantum Resistant Cryptographic Scheme Kyber on a Smart Card." Thesis, Linköpings universitet, Informationskodning, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-169039.

Full text
Abstract:
Cyber attacks happen on a daily basis, where criminals can aim to disrupt internet services or in other cases try to get hold of sensitive data. Fortunately, there are systems in place to protect these services. And one can rest assured that communication channels and data are secured under well-studied cryptographic schemes. Still, a new class of computation power is on the rise, namely quantum computation. Companies such as Google and IBM have in recent time invested in research regarding quantum computers. In 2019, Google announced that they had achieved quantum supremacy. A quantum computer could in theory break the currently most popular schemes that are used to secure communication. Whether quantum computers will be available in the forseeable future, or at all, is still uncertain. Nonetheless, the implication of a practical quantum computer calls for a new class of crypto schemes; schemes that will remain secure in a post-quantum era. Since 2016 researchers within the field of cryptography have been developing post-quantum cryptographic schemes. One specific branch within this area is lattice-based cryptography. Lattice-based schemes base their security on underlying hard lattice problems, for which there are no currently known efficient algorithms that can solve them. Neither with quantum, nor classical computers. A promising scheme that builds upon these types of problems is Kyber. The aforementioned scheme, as well as its competitors, work efficiently on most computers. However, they still demand a substantial amount of computation power, which is not always available. Some devices are constructed to operate with low power, and are computationally limited to begin with. This group of constrained devices, includes smart cards and microcontrollers, which also need to adopt the post-quantum crypto schemes. Consequently, there is a need to explore how well Kyber and its relatives work on these low power devices. In this thesis, a variant of the cryptographic scheme Kyber is implemented and evaluated on an Infineon smart card. The implementation replaces the scheme’s polynomial multiplication technique, NTT, with Kronecker substitution. In the process, the cryptographic co-processor on the card is leveraged to perform Kronecker substitution efficiently. Moreover, the scheme’s original functionality for sampling randomness is replaced with the card’s internal TRNG. The results show that an IND-CPA secure variant of Kyber can be implemented on the smart card, at the cost of segmenting the IND-CPA functions. All in all, key generation, encryption, and decryption take 23.7 s, 30.9 s and 8.6 s to execute respectively. This shows that the thesis work is slower than implementations of post-quantum crypto schemes on similarly constrained devices.
APA, Harvard, Vancouver, ISO, and other styles
4

Poizat, Jean-Philippe. "Réalisation et caractérisation de mesures quantiques non-destructives en optique." Phd thesis, Université Paris Sud - Paris XI, 1993. http://pastel.archives-ouvertes.fr/pastel-00714222.

Full text
Abstract:
L'objectif d'un dispositif de mesure qnd est de contrôler l'action en retour, imposée par la mécanique quantique, qui se produit sur un système soumis a une mesure. Il est, en effet, possible de rejeter cette perturbation entièrement sur l'observable complémentaire de celle mesurée, laissant cette dernière inchangées. Nous présentons ici, de manière détaillée, un ensemble de critères quantitatifs permettant d'évaluer les performances d'un dispositif mesurant l'intensité d'un faisceau lumineux. Ces critères permettent en particulier de séparer clairement des domaines classique et quantique de fonctionnement d'un tel dispositif. La première expérience realisee utilise le couplage par effet kerr croise de deux faisceaux laser dans un milieu non linéaire. Ce milieu est compose d'un jet atomique de sodium place dans une cavite optique doublement résonnante. Nous avons effectue une analyse théorique complète des proprietes de bruit quantique d'un tel système. Nous avons identifie un régime de paramètres, base sur des effets de déplacement lumineux, pour lequel il existe un transfert efficace d'information du faisceau incident vers la voie de mesure, sans dégradation appréciable du signal. Ces prévisions théoriques ont ensuite été vérifiées dans notre expérience. Nous présentons également une deuxième expérience utilisant la détection puis la réémission de la lumière par des composants optoélectroniques a semi-conducteur. Nous montrons que lorsque les taux de conversion photon-électron pour les photodiodes et électron-photon our les diodes electro-luminescentes sont proches de l'unité, ce dispositif permet de mesurer puis de recréer les fluctuations quantiques du faisceau incident. La démonstration de principe que nous avons realisee laisse présager des applications possibles dans le domaine des réseaux de télécommunication optique.
APA, Harvard, Vancouver, ISO, and other styles
5

Pes, Salvatore. "Nanostructures-based 1.55 μm-emitting Vertical-(External)-Cavity Surface-Emitting Lasers for microwave photonics and coherent communications." Thesis, Rennes, INSA, 2019. https://tel.archives-ouvertes.fr/tel-02892844.

Full text
Abstract:
Les travaux de thèse présentés en ce mémoire ont comme objectif principal le développement des sources lasers à semi- conducteurs en cavité verticale sur substrat InP, intègrent des régions actives à nanostructure quantiques, et émettent à des longueurs d’onde “télécom” (1550-1600 nm). Le développement d’un nouveau procédé technologique pour la réalisation de composants VCSEL compactes est détaillé. Ce procédé (nommé TSHEC) a été utilisé pour réaliser des émetteurs VCSELs en pompage optique sur plateforme hôte Si, ayant des performances très satisfaisantes. Ce même procédé a été adapté à la réalisation de VCSELs en pompage électrique, avec une étude préliminaire de la section de confinement électrique basée sur une BTJ en InGaAs, et le développement d’un nouveau jeu de masque dédié. Grace à la mise au point de la technologie des μ-cellules à cristaux liquides réalisé en partenariat avec LAAS, IMT Atlantique et C2N, on a pu adapter le procédé TSHEC pour la réalisation de dispositifs accordables. Une photodiode accordable autour de 1.55 μm a été réalisée, et des émetteurs VCSELs accordables basés sur la même technologie sont actuellement en cours de développement. Dans ces travaux on a également abordé le développement des VECSELs à base de bâtonnets quantiques InAs et émettent à 1.6 μm. Un premier dispositif a été réalisé et caractérisé en régime multimode et mono-fréquence. Finalement, la réalisation d’un banc expérimental pour la mesure directe de la constante de couplage dans des VECSELs bi-fréquence a été détaillée. Ce banc a permis de quantifier précisément le couplage existant entre deux états propres orthogonaux d’un VECSEL à puits quantiques émettent à 1.54 μm, et prochainement permettra la même étude dans des structures anisotropes, tels quels les bâtonnets quantiques ou le boites quantiques, dans le but d’investiguer l’effet de l’élargissement inhomogène présenté par ces milieux à gain en termes de couplage entre modes propres
The work presented in this dissertation focus on the development of InP-based semiconductor vertical-cavity lasers, based on quantum nanostructures and emitting at the telecom wavelengths (1550-1600 nm). A new technological process for the realization of compact VCSELs is described. This process (named TSHEC) has been employed to realize optically-pumped VCSELs, integrated onto a host Silicon platform, with good performances. The same process has been adapted to develop an electrically-driven version of VCSELs: a preliminary study of the confinement section based on a InGaAs-BTJ is presented, together with the development of a mask set. Thanks to the development of the liquid crystals μ-cell technology (in collaboration with LAAS, IMT Atlantique et C2N), we realized a tunable photodiode at 1.55 μm, and a tunable VCSEL is currently under development. This work also presents the first realization of a 1.6 μm- emitting optically-pumped quantum dashes-based VECSELs, and its characterization in multi-mode and single-frequency regime. Finally, the realization of an experimental setup for the investigation of the coupling between two orthogonal eigenstates of a bi- frequency 1.54 μm-emitting SQW-VECSEL has been conceived and realized. This setup, which allowed the direct quantification of the coupling constant on such a device, in the near future will allow performing the same study on anisotropic structures like quantum dashes or quantum dots, with the objective of studying the inhomogeneous broadening effect observed in these gain regions
APA, Harvard, Vancouver, ISO, and other styles
6

Killoran, Nathan. "Entanglement quantification and quantum benchmarking of optical communication devices." Thesis, 2012. http://hdl.handle.net/10012/6662.

Full text
Abstract:
In this thesis, we develop a number of operational tests and tools for benchmarking the quantum nature of optical quantum communication devices. Using the laws of quantum physics, ideal quantum devices can fundamentally outperform their classical counterparts, or even achieve objectives which are classically impossible. Actual devices will not be ideal, but they may still be capable of facilitating quantum communication. Benchmarking tests, based on the presence of entanglement, can be used to verify whether or not imperfect quantum devices offer any advantage over their classical analogs. The general goal in this thesis is to provide strong benchmarking tools which simultaneously require minimal experimental resources but also offer a wide range of applicability. Another major component is the extension of existing qualitative benchmarks (`Is it quantum or classical?') to more quantitative forms (`How quantum is it?'). We provide a number of benchmarking results applicable to two main situations, namely discrete remote state preparation protocols and continuous-variable quantum device testing. The theoretical tools derived throughout this thesis are also applied to the tasks of certifying a remote state preparation experiment and a continuous-variable quantum memory.
APA, Harvard, Vancouver, ISO, and other styles
7

Shetty, Arjun. "Device Applications of Epitaxial III-Nitride Semiconductors." Thesis, 2015. http://etd.iisc.ernet.in/2005/3530.

Full text
Abstract:
Through the history of mankind, novel materials have played a key role in techno- logical progress. As we approach the limits of scaling it becomes difficult to squeeze out any more extensions to Moore’s law by just reducing device feature sizes. It is important to look for an alternate semiconductor to silicon in order to continue making the progress predicted by Moore’s law. Among the various semiconductor options being explored world-wide, the III-nitride semiconductor material system has certain unique characteristics that make it one of the leading contenders. We explore the III-nitride semiconductor material system for the unique advantages that it offers over the other alternatives available to us. This thesis studies the device applications of epitaxial III-nitride films and nanos- tructures grown using plasma assisted molecular beam epitaxy (PAMBE) The material characterisation of the PAMBE grown epitaxial III-nitrides was car- ried out using techniques like high resolution X-ray diffraction (HR-XRD), field emis- sion scanning electron microscopy (FESEM), room temperature photoluminescence (PL) and transmission electron microscopy (TEM). The epitaxial III-nitrides were then further processed to fabricate devices like Schottky diodes, photodetectors and surface acoustic wave (SAW) devices. The electrical charcterisation of the fabricated devices was carried out using techniques like Hall measurement, IV and CV measure- ments on a DC probe station and S-parameter measurements on a vector network analyser connected to an RF probe station. We begin our work on Schottky diodes by explaining the motivation for adding an interfacial layer in a metal-semiconductor Schottky contact and how high-k di- electrics like HfO2 have been relatively unexplored in this application. We report the work carried out on the Pt/n-GaN metal-semiconductor (MS) Schottky and the Pt/HfO2/n-GaN metal-insulator-semiconductor (MIS) Schottky diode. We report an improvement in the diode parameters like barrier height (0.52 eV to 0.63 eV), ideality factor (2.1 to 1.3) and rectification ratio (35.9 to 98.9 @2V bias) after the introduction of 5 nm of HfO2 as the interfacial layer. Temperature dependent I-V measurements were done to gain a further understanding of the interface. We observe that the barrier height and ideality factor exhibit a temperature dependence. This was attributed to inhomogeneities at the interface and by assuming a Gaussian distribution of barrier heights. UV and IR photodetectors using III-nitrides are then studied. Our work on UV photodetectors describes the growth of epitaxial GaN films. Au nanoparticles were fabricated on these films using thermal evaporation and annealing. Al nanostruc- tures were fabricated using nanosphere lithography. Plasmonic enhancement using these metallic nanostructures was explored by fabricating metal-semiconductor-metal (MSM) photodetectors. We observed plasmonic enhancement of photocurrent in both cases. To obtain greater improvement, we etched down on the GaN film using reac tive ion etching (RIE). This resulted in further increase in photocurrent along with a reduction in dark current which was attributed to creation of new trap states. IR photodetectors studied in this thesis are InN quantum dots whose density can be controlled by varying the indium flux during growth. We observe that increase in InN quantum dot density results in increase in photocurrent and decrease in dark current in the fabricated IR photodetectors. We then explore the advantages that InGaN offers as a material that supports surface acoustic waves and fabricate InGaN based surface acoustic wave devices. We describe the growth of epitaxial In0.23 Ga0.77 N films on GaN template using molecular beam epitaxy. Material characterisation was carried out using HR-XRD, FESEM, PL and TEM. The composition was determined from HR-XRD and PL measurements and both results matched each other. This was followed by the fabrication of interdigited electrodes with finger spacing of 10 µm. S-parameter results showed a transmission peak at 104 MHz with an insertion loss of 19 dB. To the best of our knowledge, this is the first demonstration of an InGaN based SAW device. In summary, this thesis demonstrates the practical advantages of epitaxially grown film and nanostructured III-nitride materials such as GaN, InN and InGaN using plasma assisted molecular beam epitaxy for Schottky diodes, UV and IR photodetec- tors and surface acoustic wave devices.
APA, Harvard, Vancouver, ISO, and other styles
8

Hosseini, Sara. "Quantum discord, EPR steering and Bell-type correlations for secure CV quantum communications." Phd thesis, 2017. http://hdl.handle.net/1885/112650.

Full text
Abstract:
Quantum states can be correlated in ways beyond what is possible for classical states. These correlations are considered as the main resource for quantum computation and communication tasks. In this thesis, I present my studies on the different forms of Quantum Correlations known as "Quantum Discord", "Einstein-Podolsky-Rosen(EPR) Steering" and "Bel-type correlations" in the continuous-variable quantum states and investigate their practical applications for the secure quantum communication. While previously quantum entanglement was considered as the only form of quantum correlation, in the recent years a notion known as quantum discord which captures extra quantum correlations beyond entanglement was introduced by Ollivier and Zurek. This sort of non-classicality that can exist even in separable states, has raised so much aspiration for the potential applications, as they are less fragile than the entangled states. Therefore, of especial interest is to know if a bipartite quantum state is discordant or not. In this thesis I will describe the simple and efficient experimental technique that we have introduced and experimentally implemented to verify quantum discord in unknown Gaussian states and a certain class of non-Gaussian states. According to our method, the peak separation between the marginal distributions of one subsystem conditioned on two different outcomes of homodyne measurement conducted on the other subsystem is an indication of nonzero quantum discord. We implemented this method experimentally by preparing bipartite Gaussian and non-Gaussian states and proved nonzero quantum discord in all the prepared states. Though quantum key distribution has become a mature technology, the possibility of hacking the devices used in the quantum communications has motivated the scientists to develop the schemes where one or non of the devices used by the communicating parties need to be trusted. Quantum correlations are the key to develop these schemes. Particularly, EPR steering is connected to the one-sided-deviceindependent quantum key distribution in which devices of one party are solely trusted and Bell-type correlations to the fully device-independent quantum key distribution where non of the apparatuses of the communicating parties is trusted. Here, I will present the result of our theoretical and experimental research to develop one-sided-device-independent quantum key distribution in continuous variables. We identify all Gaussian protocols that can in principle be one-sided-device independent. This consists of 6 protocols out of 16 possible Gaussian protocols, which surprisingly includes the protocol that applies only coherent states. We experimentally implemented both the entanglement-based and coherent state protocols and manifested their loss tolerance. Our results open the door for the practical secure quantum communications, asserting the link between the EPR-steering andone-sided-device-independence. Due to the maturity of quantum information using continuous variables, it is important to develop a Bell-type inequality in this regime. Despite its fundamental importance, Bell-type correlation is linked to the device-independent quantum key distribution. I developed a computer modelling based on the proposal of ref [1, 2] to demonstrate continuous-variable Bell-type correlation. The results of my computer simulations that are presented in this thesis show the feasibility of these proposals, which makes the real-life implementation of continuous-variable device-independent quantum key distribution possible.
APA, Harvard, Vancouver, ISO, and other styles
9

Pereira, Maria Ana de Matos Afonso. "Experimental Semi-Device Independent Quantum Key Distribution." Master's thesis, 2020. http://hdl.handle.net/10316/92115.

Full text
Abstract:
Trabalho de Projeto do Mestrado Integrado em Engenharia Física apresentado à Faculdade de Ciências e Tecnologia
The goal of quantum key distribution is to safely transfer secret data between two legitimate users through an unreliable network. This is done so by exploiting the properties of quantum mechanics. The security proofs of standard quantum key distribution protocols rely heavily on the characterization of the measurements and prepared quantum states. These assumptions, however, prove to be difficult to meet in real-life implementations. The obvious solution would come as device-independent (DI) security proofs. However, this type of implementation remains a challenge to this day. The alternative to DI found was a semi-device independent approach. Here the devices are non-characterized, and the only assumption made is the inner product information of the sent coherent states. As it is currently one of the most well-established quantum-information technologies, I shall provide a brief introduction and state-of-the-art of quantum key distribution. In this dissertation, I will expound on the implementation of a semi-device independent quantum key distribution protocol. Firstly, state preparation is discussed. The accuracy of the state preparation as well as the measurement operation will have a great impact on the performance of the protocol based on polarization states encoded on weak coherent light pulses. To ensure these are correctly implemented, a full characterization of the polarization controllers used to encode the states is made. After that, the estimation of the parameters needed to prepare the desired polarization states and their respective optimization is explained. In this chapter, the building of the systems needed to control the polarization is also discussed. In the second part of the dissertation, the experimental implementation of the semi-device independent protocol is examined in more depth. Here, the components used shall be specified and their choice is explained. The full control of the experimental set-up will also be discussed. This includes an analysis of the alignment procedures and a characterization of the weak coherent pulses. Lastly, we shall discuss the experimental realization of the protocol and the discussion of the obtained results.
O objetivo da distribuição de chaves quânticas (em inglês QKD, "quantum key distribution") é transferir de forma segura chaves de encriptação entre dois utilizadores através de um canal de comunicação não protegido, com recurso às propriedades da mecânica quântica. As provas de segurança de protocolos padrão de sistemas de distribuição de chaves quânticas, requerem uma caracterização completa das operações de medida e dos estados quânticos preparados. Estas suposições são, no entanto, impraticáveis numa aplicação real devido às imperfeições inerentes aos instrumentos físicos que são utilizados. A solução que surge naturalmente é a aplicação de um sistema de distribuição de chaves quânticas cuja segurança seja assegurada independentemente dos instrumentos experimentais utilizados. No entanto, aplicações práticas deste tipo de protocolos continuam a ser um grande desafio atualmente. A alternativa que surgiu foi uma abordagem semi-independente dos instrumentos utilizados. Nesta situação, os instrumentos utilizados não são caracterizados. A única caracterização a fazer é da informação do produto interno dos estados quânticos que codificam a informação enviada por Alice. O meu projeto de mestrado tem como objetivo a implementação de um protocolo de distribuição de chaves quânticas semi-independente dos dispositivos usados. A dissertação inicia-se com uma breve exposição do estado da arte e introdução ao tema.Segue-se um capítulo com a análise de como os estados quânticos serão preparados. A exatidão desta preparação tem um papel fulcral no funcionamento do protocolo. Para assegurar a sua precisão, é necessário fazer uma caracterização dos controladores de polarização utilizados para codificar os estados. Com base nesta caracterização de polarização, calcularam-se então os parâmetros necessários para preparar os estados quânticos. Neste segundo capítulo é também abordada a construção dos sistemas necessários para controlar a polarização. Na terceira parte da dissertação a implementação experimental do protocolo semi-independente de dispositivos é analisada com mais detalhe. Os componentes utilizados são enunciados e a sua escolha é discutida e fundamentada. Os métodos utilizados para controlar toda experiência são também abordados. Isto inclui uma análise das técnicas de caracterização dos pulsos coerentes. Por fim é discutida a implementação experimental do protocolo.
Outro - NCCR QSIT - Quantum Science and Technology
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Quantum communication devices"

1

Hasan, Zameer U. Advanced optical concepts in quantum computing, memory, and communication: 23-24 January 2008, San Jose, California, USA. Edited by Society of Photo-optical Instrumentation Engineers. Bellingham, Wash: SPIE, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hasan, Zameer U. Advances in photonics of quantum computing, memory, and communication IV: 25-27 January 2011, San Francisco, California, United States. Bellingham, Wash: SPIE, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hasan, Zameer U. Advances in photonics of quantum computing, memory, and communication V: 23-26 January 2012, San Francisco, California, United States. Edited by SPIE (Society). Bellingham, Wash: SPIE, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Hasan, Zameer U. Advances in photonics of quantum computing, memory, and communication III: 27-28 January 2010, San Francisco, California, United States. Edited by SPIE (Society). Bellingham, WA: SPIE, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Hemmer, Philip R., Zameer U. Hasan, and Alan Ellsworth Craig. Advanced optical concepts in quantum computing, memory, and communication II: 28-29 January 2009, San Jose, California, United States. Bellingham, Wash: SPIE, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Iwama, Kazuo. Theory of Quantum Computation, Communication, and Cryptography: 7th Conference, TQC 2012, Tokyo, Japan, May 17-19, 2012, Revised Selected Papers. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Hasan, Zameer, Philip Hemmer, Alan Migdall, and Hwang Lee. Advances in Photonics of Quantum Computing, Memory, and Communication X. SPIE, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Tiwari, Sandip. Phenomena and devices at the quantum scale and the mesoscale. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198759874.003.0003.

Full text
Abstract:
Unique nanoscale phenomena arise in quantum and mesoscale properties and there are additional intriguing twists from effects that are classical in origin. In this chapter, these are brought forth through an exploration of quantum computation with the important notions of superposition, entanglement, non-locality, cryptography and secure communication. The quantum mesoscale and implications of nonlocality of potential are discussed through Aharonov-Bohm effect, the quantum Hall effect in its various forms including spin, and these are unified through a topological discussion. Single electron effect as a classical phenomenon with Coulomb blockade including in multiple dot systems where charge stability diagrams may be drawn as phase diagram is discussed, and is also extended to explore the even-odd and Kondo consequences for quantum-dot transport. This brings up the self-energy discussion important to nanoscale device understanding.
APA, Harvard, Vancouver, ISO, and other styles
9

Iwama, Kazuo, Yasuhito Kawano, and Mio Murao. Theory of Quantum Computation, Communication, and Cryptography: 7th Conference, TQC 2012, Tokyo, Japan, May 17-19, 2012, Revised Selected Papers. Springer, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Iwama, Kazuo, Yasuhito Kawano, and Mio Murao. Theory of Quantum Computation, Communication, and Cryptography: 7th Conference, TQC 2012, Tokyo, Japan, May 17-19, 2012, Revised Selected Papers. Springer, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Quantum communication devices"

1

Rodt, Sven, Philipp-Immanuel Schneider, Lin Zschiedrich, Tobias Heindel, Samir Bounouar, Markus Kantner, Thomas Koprucki, Uwe Bandelow, Sven Burger, and Stephan Reitzenstein. "Deterministic Quantum Devices for Optical Quantum Communication." In Semiconductor Nanophotonics, 285–359. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-35656-9_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yuan, Chenzhi, and Qiang Zhou. "Experimental Progress on Quantum Communication with Quantum Dot Based Devices." In Quantum Dot Optoelectronic Devices, 135–73. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-35813-6_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Vourdas, A. "Interaction of Mesoscopic Devices with Non-Classical Electromagnetic Fields." In Quantum Communication and Information Technologies, 195–210. Dordrecht: Springer Netherlands, 2003. http://dx.doi.org/10.1007/978-94-010-0171-7_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Guin, Shampa, and Nikhil Ranjan Das. "Photon Density Distribution in Quantum Dot-Based Light-Emitting Diode." In Computers and Devices for Communication, 331–35. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-15-8366-7_48.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kanrar, Sharmistha Shee, Dinesh Kumar Dash, and Subir Kumar Sarkar. "Comparative Study of Threshold Characteristics in Low-Dimensional TFET with Quantum Confinement." In Computers and Devices for Communication, 407–13. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-15-8366-7_60.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Panda, A. K., Devika Jena, Sangeeta K. Palo, and Trinath Sahu. "Nonmonotonic Electron Mobility in Asymmetrically Doped V-shaped Coupled Quantum Well Field-Effect Transistor Structure." In Computers and Devices for Communication, 401–6. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-15-8366-7_59.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Roy, Bittu, Sulava Bhattacharyya, and Debi Prosad Bhattacharya. "Non-Ohmic Characteristics of a Quantum Confined Degenerate Ensemble of Carriers in a Well of GaAs at Low Lattice Temperature." In Computers and Devices for Communication, 377–80. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-15-8366-7_55.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Roy, Rupsa, and Swarup Sarkar. "Computational Design of Multilayer High-Speed MTJ MRAM by Using Quantum-Cellular-Automata Technique." In Advances in Communication, Devices and Networking, 295–301. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-4932-8_32.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hungyo, Shingmila, Khomdram Jolson Singh, Dickson Warepam, and Rudra Sankar Dhar. "InGaN/GaN Multiple Quantum Wells Solar Cell as an Efficient Power Source for Space Mission." In Advances in Communication, Devices and Networking, 105–13. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-4932-8_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Singh, Rahul, Mohammed Mohsin Hussain, Milind Sahay, S. Indu, Ajay Kaushik, and Alok Kumar Singh. "Loki: A Lightweight LWE Method with Rogue Bits for Quantum Security in IoT Devices." In Information and Communication Technology for Intelligent Systems, 543–53. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-7062-9_54.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Quantum communication devices"

1

Nemoto, Kae, A. Stephens, S. Devitt, M. Everitt, J. Schmiedmayer, M. Trupke, S. Saito, et al. "Quantum communication utilizing cavity-based quantum devices." In 2013 Conference on Lasers and Electro-Optics Pacific Rim (CLEO-PR). IEEE, 2013. http://dx.doi.org/10.1109/cleopr.2013.6600612.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hanks, Michael, William J. Munro, Nicolò Lo Piparo, Michael Trupke, Jörg Schmiedmayer, and Kae Nemoto. "A universal quantum module for quantum communication, computation, and metrology." In Quantum Photonic Devices, edited by Mario Agio, Kartik Srinivasan, and Cesare Soci. SPIE, 2017. http://dx.doi.org/10.1117/12.2271537.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Coleman, James J. "Semiconductor Quantum Dot Devices." In Optical Fiber Communication Conference. Washington, D.C.: OSA, 2010. http://dx.doi.org/10.1364/ofc.2010.othk1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ursin, Rupert, Thomas Jennewein, and Anton Zeilinger. "Space-QUEST: quantum physics and quantum communication in space." In SPIE OPTO: Integrated Optoelectronic Devices, edited by Yasuhiko Arakawa, Masahide Sasaki, and Hideyuki Sotobayashi. SPIE, 2009. http://dx.doi.org/10.1117/12.814711.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ramakrishnan, Rohit K., Shafeek A. Samad, Archana K., Yadunath T. R., Partha P. Das, and Srinivas Talabattula. "Integrated optics-based quantum communication devices." In SPIE OPTO, edited by Zameer U. Hasan, Philip R. Hemmer, Hwang Lee, and Alan L. Migdall. SPIE, 2017. http://dx.doi.org/10.1117/12.2251091.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Schimpf, Christian, Armando Rastelli, Saimon Filipe Covre da Silva, Santanu Manna, Philip Walther, and Michal Vyvlecka. "Quantum communication with semiconductor quantum dots (Conference Presentation)." In Quantum Nanophotonic Materials, Devices, and Systems 2022, edited by Mario Agio, Igor Aharonovich, Cesare Soci, and Matthew T. Sheldon. SPIE, 2022. http://dx.doi.org/10.1117/12.2637842.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

VAHALA, KERRY J. "Quantum confinement for optoelectronic devices: beyond conventional quantum wells." In Optical Fiber Communication Conference. Washington, D.C.: OSA, 1990. http://dx.doi.org/10.1364/ofc.1990.wj3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

De Santis, Lorenzo, Carlos A. Solanas, Niccolo Somaschi, Aristide Lemaitre, Isabelle Sagnes, Valerian Giesz, Loic Lanco, and Pascale Senellart. "Quantum-dot-based quantum devices (Conference Presentation)." In Advances in Photonics of Quantum Computing, Memory, and Communication X, edited by Zameer U. Hasan, Philip R. Hemmer, Hwang Lee, and Alan L. Migdall. SPIE, 2017. http://dx.doi.org/10.1117/12.2252749.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

GIBBS, HYATT M., G. KHITROVA, S. KOCH, N. PEYGHAMBARIAN, D. SARID, A. CHAVEZ-PIRSON, A. JEFFREY, et al. "Optical bistability in quantum well devices." In Optical Fiber Communication Conference. Washington, D.C.: OSA, 1988. http://dx.doi.org/10.1364/ofc.1988.wj3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

ZUCKER, J. E. "Compact quantum well waveguide electrorefractive devices." In Optical Fiber Communication Conference. Washington, D.C.: OSA, 1990. http://dx.doi.org/10.1364/ofc.1990.thi4.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Quantum communication devices"

1

Ho, Seng-Tiong, Prem Kumar, and Horace P. Yuen. Ultra-High Speed Optical Communication and Switching via Novel Quantum Devices. Fort Belvoir, VA: Defense Technical Information Center, July 1997. http://dx.doi.org/10.21236/ada329967.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yuen, Horace P., Prem Kumar, and Sen-Tiong Ho. Ultra-High Speed Optical Communication and Switching via Novel Quantum Devices. Fort Belvoir, VA: Defense Technical Information Center, September 1995. http://dx.doi.org/10.21236/ada300165.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography