Journal articles on the topic 'Quantum communication devices'

To see the other types of publications on this topic, follow the link: Quantum communication devices.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Quantum communication devices.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Li Gu, Li Gu, Zhiyong Tan Zhiyong Tan, Qingzhao Wu Qingzhao Wu, Chang Wang Chang Wang, and Juncheng Cao Juncheng Cao. "20 Mbps wireless communication demonstration using terahertz quantum devices." Chinese Optics Letters 13, no. 8 (2015): 081402–81404. http://dx.doi.org/10.3788/col201513.081402.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gao, Feng, Hai-Qiang Ma, and Rong-Zhen Jiao. "The optimization of measurement device independent quantum key distribution." Modern Physics Letters B 30, no. 11 (April 29, 2016): 1650189. http://dx.doi.org/10.1142/s021798491650189x.

Full text
Abstract:
Measurement device independent quantum key distribution (MDI-QKD) is a promising method for realistic quantum communication which could remove all the side-channel attacks from the imperfections of the devices. Here in this study, we theoretically analyzed the performance of the MDI-QKD system. The asymptotic case rate with the increment of the transmission distance at different polarization misalignment, background count rate and intensity is calculated respectively. The result may provide important parameters for practical application of quantum communications.
APA, Harvard, Vancouver, ISO, and other styles
3

Bimberg, Dieter, Matthias Kuntz, and Matthias Laemmlin. "Quantum dot photonic devices for lightwave communication." Microelectronics Journal 36, no. 3-6 (March 2005): 175–79. http://dx.doi.org/10.1016/j.mejo.2005.02.026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Bimberg, D., M. Kuntz, and M. Laemmlin. "Quantum dot photonic devices for lightwave communication." Applied Physics A 80, no. 6 (March 2005): 1179–82. http://dx.doi.org/10.1007/s00339-004-3184-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Chunnilall, C. J., G. Lepert, J. J. Allerton, C. J. Hart, and A. G. Sinclair. "Traceable metrology for characterizing quantum optical communication devices." Metrologia 51, no. 6 (November 20, 2014): S258—S266. http://dx.doi.org/10.1088/0026-1394/51/6/s258.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wen, Xiaojun, Genping Wang, Yongzhi Chen, Zhengzhong Yi, Zoe L. Jiang, and Junbin Fang. "Quantum solution for secure information transmission of wearable devices." International Journal of Distributed Sensor Networks 14, no. 5 (May 2018): 155014771877967. http://dx.doi.org/10.1177/1550147718779678.

Full text
Abstract:
Currently, wearable devices are developing prosperously in the fields of global communication electronic products and personal intelligent terminals, but their information security problem cannot be ignored. Based on quantum security communication principle and combined with the special requirements of wearable devices for information security technology, this article gives a safe transmission scheme used for protecting the sensitive information of wearable devices. This scheme is to realize the safe transmission of sensitive information about wearable devices through quantum key distribution, quantum teleportation, and other quantum information security technologies and this scheme has an unconditional security than the traditional encryption methods based on algorithmic complexity.
APA, Harvard, Vancouver, ISO, and other styles
7

Hoschek, Miloslav. "Quantum security and 6G critical infrastructure." Serbian Journal of Engineering Management 6, no. 1 (2021): 1–8. http://dx.doi.org/10.5937/sjem2101001h.

Full text
Abstract:
In the mid 2030-s in the field of defense and national security communications the quantum computers and 6G artificial intelligence will have domination. 6G communication is accepted in a variety of mobile data comparts transmitted through spectral technologies. The human body becomes a part of the 6G network architecture. A set of network nodes or wearable devices, embedded sensors or nanodes collect confidential information that is exchanged for multiple purposes, such as health, statistics, and safety. An important part of the 6G new paradigm will be intelligent reflective surfaces, quantum teleportation, quantum encrypted messaging, 6G holography, distributed ledger, 6G layer security threats. The 6G wireless standards will allow real-time time zone high-speed internet communication with 1TB data per second. The radio frequency networks, THZ communications, molecular communications, and quantum communications will dramatically improve data rates.
APA, Harvard, Vancouver, ISO, and other styles
8

Baydin, Andrey, Fuyang Tay, Jichao Fan, Manukumara Manjappa, Weilu Gao, and Junichiro Kono. "Carbon Nanotube Devices for Quantum Technology." Materials 15, no. 4 (February 18, 2022): 1535. http://dx.doi.org/10.3390/ma15041535.

Full text
Abstract:
Carbon nanotubes, quintessentially one-dimensional quantum objects, possess a variety of electrical, optical, and mechanical properties that are suited for developing devices that operate on quantum mechanical principles. The states of one-dimensional electrons, excitons, and phonons in carbon nanotubes with exceptionally large quantization energies are promising for high-operating-temperature quantum devices. Here, we discuss recent progress in the development of carbon-nanotube-based devices for quantum technology, i.e., quantum mechanical strategies for revolutionizing computation, sensing, and communication. We cover fundamental properties of carbon nanotubes, their growth and purification methods, and methodologies for assembling them into architectures of ordered nanotubes that manifest macroscopic quantum properties. Most importantly, recent developments and proposals for quantum information processing devices based on individual and assembled nanotubes are reviewed.
APA, Harvard, Vancouver, ISO, and other styles
9

., Harshita. "6G Communication Network & Emerging Technologies." International Journal for Research in Applied Science and Engineering Technology 9, no. VII (July 10, 2021): 507–14. http://dx.doi.org/10.22214/ijraset.2021.36029.

Full text
Abstract:
The sixth-generation (6G) wireless communication network here is going to integrate with terrestrial, aerial, and maritime communications to make network robust that will be more reliable, fast, and will support a massive number of devices with ultra-low latency requirements. The researchers around the globe are using emerging technologies like artificial intelligence (AI), machine learning (ML), quantum communication, quantum machine learning (QML), block chain, tera-Hertz and millimeter wave’s communication, tactile Internet, non-orthogonal multiple access (NOMA), small cells communication, fog, edge computing, etc., with 6G network communication beyond 5G. In this paper, an overview will be provided of 6G network along emerging technologies associated with it.
APA, Harvard, Vancouver, ISO, and other styles
10

Shi, Wenbo, and Robert Malaney. "Entanglement of Signal Paths via Noisy Superconducting Quantum Devices." Entropy 25, no. 1 (January 12, 2023): 153. http://dx.doi.org/10.3390/e25010153.

Full text
Abstract:
Quantum routers will provide for important functionality in emerging quantum networks, and the deployment of quantum routing in real networks will initially be realized on low-complexity (few-qubit) noisy quantum devices. A true working quantum router will represent a new application for quantum entanglement—the coherent superposition of multiple communication paths traversed by the same quantum signal. Most end-user benefits of this application are yet to be discovered, but a few important use-cases are now known. In this work, we investigate the deployment of quantum routing on low-complexity superconducting quantum devices. In such devices, we verify the quantum nature of the routing process as well as the preservation of the routed quantum signal. We also implement quantum random access memory, a key application of quantum routing, on these same devices. Our experiments then embed a five-qubit quantum error-correcting code within the router, outlining the pathway for error-corrected quantum routing. We detail the importance of the qubit-coupling map for a superconducting quantum device that hopes to act as a quantum router, and experimentally verify that optimizing the number of controlled-X gates decreases hardware errors that impact routing performance. Our results indicate that near-term realization of quantum routing using noisy superconducting quantum devices within real-world quantum networks is possible.
APA, Harvard, Vancouver, ISO, and other styles
11

McCallum, Jeffrey C., David N. Jamieson, Changyi Yang, Andrew D. Alves, Brett C. Johnson, Toby Hopf, Samuel C. Thompson, and Jessica A. van Donkelaar. "Single-Ion Implantation for the Development of Si-Based MOSFET Devices with Quantum Functionalities." Advances in Materials Science and Engineering 2012 (2012): 1–10. http://dx.doi.org/10.1155/2012/272694.

Full text
Abstract:
Interest in single-ion implantation is driven in part by research into development of solid-state devices that exhibit quantum behaviour in their electronic or optical characteristics. Here, we provide an overview of international research work on single ion implantation and single ion detection for development of electronic devices for quantum computing. The scope of international research into single ion implantation is presented in the context of our own research in the Centre for Quantum Computation and Communication Technology in Australia. Various single ion detection schemes are presented, and limitations on dopant placement accuracy due to ion straggling are discussed together with pathways for scale-up to multiple quantum devices on the one chip. Possible future directions for ion implantation in quantum computing and communications are also discussed.
APA, Harvard, Vancouver, ISO, and other styles
12

Su, Xiaojing, and Zixuan Zhu. "The recent progress and state-of-art applications in physics Quantum Communication." Highlights in Science, Engineering and Technology 5 (July 7, 2022): 149–54. http://dx.doi.org/10.54097/hset.v5i.736.

Full text
Abstract:
Quantum communication is an emerging interdisciplinary discipline that combines classical telecommunication and quantum mechanics. This paper discusses the recent progress of quantum communication in terms of the basic theoretical framework of quantum communication technology, optical devices, state-of-the-art applications. Based on the analysis, quantum communication technology research hotspots mainly involve quantum key distribution, quantum confidential communication, quantum invisible transmission, quantum entanglement, quantum cryptography, etc., which exhibits an increasingly rich trend. In addition, the limitations of the quantum communication are demonstrated from the perspective of practical applications. Afterwards, the future prospects of quantum communication technology are proposed accordingly. These results reveal that quantum communication applications are promising and are moving toward practicality.
APA, Harvard, Vancouver, ISO, and other styles
13

Chen, Yongzhi, Xiaojun Wen, Zhiwei Sun, Zoe L. Jiang, and Junbin Fang. "A sensitive information protection scheme in wearable devices based on quantum entanglement." International Journal of Distributed Sensor Networks 14, no. 10 (October 2018): 155014771880848. http://dx.doi.org/10.1177/1550147718808487.

Full text
Abstract:
At present, wearable devices are in the ascendant in the field of personal smart communication terminals across the globe, but their information security issues deserve attention. We hereby propose a secure transmission solution that addresses the special requirements of wearable devices in information security. It is based on the principle of quantum secure communication and works well to protect sensitive information on wearable devices. The solution utilizes the coherence properties of quantum entanglement and uses quantum information security techniques such as quantum key distribution and non-orthogonal base measurement to realize secure transmission of sensitive information on wearable devices. Unlike traditional encryption methods based on the complexity of the mathematical algorithm, the solution has unconditional security.
APA, Harvard, Vancouver, ISO, and other styles
14

Dasari, Venkat R., and Travis S. Humble. "OpenFlow arbitrated programmable network channels for managing quantum metadata." Journal of Defense Modeling and Simulation: Applications, Methodology, Technology 16, no. 1 (October 10, 2016): 67–77. http://dx.doi.org/10.1177/1548512916661781.

Full text
Abstract:
Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-defined network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. We conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.
APA, Harvard, Vancouver, ISO, and other styles
15

Yao, Zhonghui, Cheng Jiang, Xu Wang, Hongmei Chen, Hongpei Wang, Liang Qin, and Ziyang Zhang. "Recent Developments of Quantum Dot Materials for High Speed and Ultrafast Lasers." Nanomaterials 12, no. 7 (March 24, 2022): 1058. http://dx.doi.org/10.3390/nano12071058.

Full text
Abstract:
Owing to their high integration and functionality, nanometer-scale optoelectronic devices based on III-V semiconductor materials are emerging as an enabling technology for fiber-optic communication applications. Semiconductor quantum dots (QDs) with the three-dimensional carrier confinement offer potential advantages to such optoelectronic devices in terms of high modulation bandwidth, low threshold current density, temperature insensitivity, reduced saturation fluence, and wavelength flexibility. In this paper, we review the development of the molecular beam epitaxial (MBE) growth methods, material properties, and device characteristics of semiconductor QDs. Two kinds of III-V QD-based lasers for optical communication are summarized: one is the active electrical pumped lasers, such as the Fabry–Perot lasers, the distributed feedback lasers, and the vertical cavity surface emitting lasers, and the other is the passive lasers and the instance of the semiconductor saturable absorber mirrors mode-locked lasers. By analyzing the pros and cons of the different QD lasers by their structures, mechanisms, and performance, the challenges that arise when using these devices for the applications of fiber-optic communication have been presented.
APA, Harvard, Vancouver, ISO, and other styles
16

Zahidy, Mujtaba, Yaoxin Liu, Daniele Cozzolino, Yunhong Ding, Toshio Morioka, Leif K. Oxenløwe, and Davide Bacco. "Photonic integrated chip enabling orbital angular momentum multiplexing for quantum communication." Nanophotonics 11, no. 4 (November 30, 2021): 821–27. http://dx.doi.org/10.1515/nanoph-2021-0500.

Full text
Abstract:
Abstract Light carrying orbital angular momentum constitutes an important resource for both classical and quantum information technologies. Its inherently unbounded nature can be exploited to generate high-dimensional quantum states or for channel multiplexing in classical and quantum communication in order to significantly boost the data capacity and the secret key rate, respectively. While the big potentials of light owning orbital angular momentum have been widely ascertained, its technological deployment is still limited by the difficulties deriving from the fabrication of integrated and scalable photonic devices able to generate and manipulate it. Here, we present a photonic integrated chip able to excite orbital angular momentum modes in an 800 m long ring-core fiber, allowing us to perform parallel quantum key distribution using two and three different modes simultaneously. The experiment sets the first steps towards quantum orbital angular momentum division multiplexing enabled by a compact and light-weight silicon chip, and further pushes the development of integrated scalable devices supporting orbital angular momentum modes.
APA, Harvard, Vancouver, ISO, and other styles
17

Bamps, Cédric, Serge Massar, and Stefano Pironio. "Device-independent randomness generation with sublinear shared quantum resources." Quantum 2 (August 22, 2018): 86. http://dx.doi.org/10.22331/q-2018-08-22-86.

Full text
Abstract:
In quantum cryptography, device-independent (DI) protocols can be certified secure without requiring assumptions about the inner workings of the devices used to perform the protocol. In order to display nonlocality, which is an essential feature in DI protocols, the device must consist of at least two separate components sharing entanglement. This raises a fundamental question: how much entanglement is needed to run such DI protocols? We present a two-device protocol for DI random number generation (DIRNG) which produces approximatelynbits of randomness starting fromnpairs of arbitrarily weakly entangled qubits. We also consider a variant of the protocol wheremsinglet states are diluted intonpartially entangled states before performing the first protocol, and show that the numbermof singlet states need only scale sublinearly with the numbernof random bits produced. Operationally, this leads to a DIRNG protocol between distant laboratories that requires only a sublinear amount of quantum communication to prepare the devices.
APA, Harvard, Vancouver, ISO, and other styles
18

Cornet, Brian, Hua Fang, and Honggang Wang. "Overview of Quantum Technologies, Standards, and their Applications in Mobile Devices." GetMobile: Mobile Computing and Communications 24, no. 4 (March 15, 2021): 5–9. http://dx.doi.org/10.1145/3457356.3457358.

Full text
Abstract:
In this paper, we summarize the quantum mechanics that define quantum technologies (quantum states, superposition, entanglement, and decoherence), introduce modern quantum technologies and their broader applications (quantum computing, quantum communication, quantum cryptography, quantum internet, and quantum error correction), examine the state quantum technology standards, and discuss how quantum technologies relate to the mobile world. For decades, methods for quantum technologies have been theorized or proven mathematically. Real implementations of these methods exist in modern devices such as lasers and magnetic resonance imaging (MRI) scanners. However, the precise manipulation of quantum particles - the fundamentally probabilistic building blocks of our world - is still in its relative infancy, with technologies that depend on manipulation being usable but limited in either function or adoption.
APA, Harvard, Vancouver, ISO, and other styles
19

Zhang, Tao, Lan Zhou, Wei Zhong, and Yu-Bo Sheng. "Multiple-participant measurement-device-independent quantum secret sharing protocol based on entanglement swapping." Laser Physics Letters 20, no. 2 (January 17, 2023): 025203. http://dx.doi.org/10.1088/1612-202x/acb04f.

Full text
Abstract:
Abstract Quantum secret sharing (QSS) is a multi-party quantum communication mode, which allows the dealer to split a key into several parts and send each part of a key to a participant. The participants can obtain the key only by cooperation. Entanglement swapping is a promising method to construct the entanglement channel. In the paper, we propose a multiple-participant measurement-device-independent QSS protocol based on entanglement swapping. All the measurement tasks are handed over to an untrusted measurement party, so that our protocol can resist all possible attacks from imperfect measurement devices. Our protocol requires the linear-optical Bell state analysis, which is easy to operate. Our protocol has application potential in the future quantum communication field.
APA, Harvard, Vancouver, ISO, and other styles
20

Shen, Yong, Xiaokang Tang, Xiang Zhang, Yongzhuang Zhou, and Hongxin Zou. "A flexible continuous-wave quantum cryptography scheme with zero-trust security for Internet of Things." International Journal of Distributed Sensor Networks 18, no. 11 (November 2022): 155013292211369. http://dx.doi.org/10.1177/15501329221136978.

Full text
Abstract:
As quantum computing techniques develop rapidly, the security of classical communication, which is usually based on public key encryption algorithm, is under great threat. Therefore, a key establishment method with physics base is demanding, especially for Internet of Things devices, where energy and computational power is quite limited. In this article, we present a flexible continuous-wave quantum cryptography scheme for Internet of Things systems. In this configuration, the IoT controller contains a narrow linewidth laser as a real local oscillator. Thus, it is capable of working as either a host or a client in quantum key distribution with remote servers, and efficiently generating quantum random numbers for quantum key distribution, as well as one time pad communication with deployed sensors. The security of the scheme is analyzed under the assumption of collective attacks in the asymptotic regime, and feasibility is theoretically verified with typical channel and commercial device parameters.
APA, Harvard, Vancouver, ISO, and other styles
21

Xiong, Chunle, Bryn Bell, and Benjamin J. Eggleton. "CMOS-compatible photonic devices for single-photon generation." Nanophotonics 5, no. 3 (September 1, 2016): 427–39. http://dx.doi.org/10.1515/nanoph-2016-0022.

Full text
Abstract:
AbstractSources of single photons are one of the key building blocks for quantum photonic technologies such as quantum secure communication and powerful quantum computing. To bring the proof-of-principle demonstration of these technologies from the laboratory to the real world, complementary metal–oxide–semiconductor (CMOS)-compatible photonic chips are highly desirable for photon generation, manipulation, processing and even detection because of their compactness, scalability, robustness, and the potential for integration with electronics. In this paper, we review the development of photonic devices made from materials (e.g., silicon) and processes that are compatible with CMOS fabrication facilities for the generation of single photons.
APA, Harvard, Vancouver, ISO, and other styles
22

BOUDA, J., P. MATEUS, N. PAUNKOVIC, and J. RASGA. "ON THE POWER OF QUANTUM TAMPER-PROOF DEVICES." International Journal of Quantum Information 06, no. 02 (April 2008): 281–302. http://dx.doi.org/10.1142/s0219749908003542.

Full text
Abstract:
We show how quantum tamper-proof devices (QTPD's) can be used to attack and to develop security protocols. On one hand, we prove that it is possible to transfer proofs of zero-knowledge protocols using QTPD's. This attack can be extended to other security schemes where privacy is important. On the other hand, we present a fair contract signing protocol using QTPD's where there is no communication with Judge during the exchange phase (which is impossible classically). In the latter case, we make use of decoherence in the quantum state of the QTPD to implement a global clock over the asynchronous network. QTPD's seem to be possible to implement with existing quantum hardware, due to the fact that it is hard to isolate quantum memory from interference. These theoretical results contribute to justify the implementation of QTPD's.
APA, Harvard, Vancouver, ISO, and other styles
23

Murali, Prakash, Dripto M. Debroy, Kenneth R. Brown, and Margaret Martonosi. "Toward systematic architectural design of near-term trapped ion quantum computers." Communications of the ACM 65, no. 3 (March 2022): 101–9. http://dx.doi.org/10.1145/3511064.

Full text
Abstract:
Trapped ions (TIs) are a leading candidate for building Noisy Intermediate-Scale Quantum (NISQ) hardware. TI qubits have fundamental advantages over other technologies, featuring high qubit quality, coherence time, and qubit connectivity. However, current TI systems are small in size and typically use a single trap architecture, which has fundamental scalability limitations. To progress toward the next major milestone of 50--100 qubit TI devices, a modular architecture termed the Quantum Charge Coupled Device (QCCD) has been proposed. In a QCCD-based TI device, small traps are connected through ion shuttling. While the basic hardware components for such devices have been demonstrated, building a 50--100 qubit system is challenging because of a wide range of design possibilities for trap sizing, communication topology, and gate implementations and the need to match diverse application resource requirements. Toward realizing QCCD-based TI systems with 50--100 qubits, we perform an extensive application-driven architectural study evaluating the key design choices of trap sizing, communication topology, and operation implementation methods. To enable our study, we built a design toolflow, which takes a QCCD architecture's parameters as input, along with a set of applications and realistic hardware performance models. Our toolflow maps the applications onto the target device and simulates their execution to compute metrics such as application run time, reliability, and device noise rates. Using six applications and several hardware design points, we show that trap sizing and communication topology choices can impact application reliability by up to three orders of magnitude. Microarchitectural gate implementation choices influence reliability by another order of magnitude. From these studies, we provide concrete recommendations to tune these choices to achieve highly reliable and performant application executions. With industry and academic efforts underway to build TI devices with 50-100 qubits, our insights have the potential to influence QC hardware in the near future and accelerate the progress toward practical QC systems.
APA, Harvard, Vancouver, ISO, and other styles
24

Yu, Tai-Cheng, Wei-Ta Huang, Wei-Bin Lee, Chi-Wai Chow, Shu-Wei Chang, and Hao-Chung Kuo. "Visible Light Communication System Technology Review: Devices, Architectures, and Applications." Crystals 11, no. 9 (September 9, 2021): 1098. http://dx.doi.org/10.3390/cryst11091098.

Full text
Abstract:
Visible light communication (VLC) is an advanced, highly developed optical wireless communication (OWC) technology that can simultaneously provide lighting and high-speed wireless data transmission. A VLC system has several key advantages: ultra-high data rate, secure communication channels, and a lack of interference from electromagnetic (EM) waves, which enable a wide range of applications. Light-emitting diodes (LEDs) have been considered the optimal choice for VLC systems since they can provide excellent illumination performance. However, the quantum confinement Stark effect (QCSE), crystal orientation, carrier lifetime, and recombination factor will influence the modulation bandwidth, and the transmission performance is severely limited. To solve the insufficient modulation bandwidth, micro-LEDs (μ-LEDs) and laser diodes (LDs) are considered as new ideal light sources. Additionally, the development of modulation technology has dramatically increased the transmission capacity of the system. The performance of the VLC system is briefly discussed in this review article, as well as some of its prospective applications in the realms of the industrial Internet of Things (IoT), vehicle communications, and underwater wireless network applications.
APA, Harvard, Vancouver, ISO, and other styles
25

Munro, W. J., Nicolo' Lo Piparo, Josephine Dias, Michael Hanks, and Kae Nemoto. "Designing tomorrow's quantum internet." AVS Quantum Science 4, no. 2 (June 2022): 020503. http://dx.doi.org/10.1116/5.0092069.

Full text
Abstract:
Principles of quantum mechanics promise a future quantum internet that connects a wide variety of quantum devices together in a coherent and secure fashion. It is well known that due to the size of this quantum internet, quantum repeaters will be a critical part in a similar fashion to the importance of repeaters in today's telecommunications internet. Given the inherent differences between classical and quantum physics, it is essential to establish how a quantum internet will function including how we route information as well as the functionality quantum repeaters will need to provide. Our considerations here go far beyond quantum key distribution and instead focus on a true network of connected quantum devices, including computers and sensors. We show how the efficient operation of such quantum networks relies on the seamless integration of both quantum and classical communication resources.
APA, Harvard, Vancouver, ISO, and other styles
26

Yan, Li Li, Shi Bin Zhang, Yan Chang, Zhi Wei Sheng, and Fan Yang. "Mutual semi-quantum key agreement protocol using Bell states." Modern Physics Letters A 34, no. 35 (November 19, 2019): 1950294. http://dx.doi.org/10.1142/s0217732319502948.

Full text
Abstract:
Quantum key agreement (QKA) can generate a shared secret key which is equally negotiated by all the participants in the protocol. In most of the QKA protocols, all the participants require quantum capabilities. But the quantum devices are too expensive for participants. This paper proposes a mutual semi-quantum key agreement protocol which allows two parties (Alice and Bob) to negotiate a shared secret key equally. In the protocol, Alice can perform any quantum operation, but Bob is a classical participant which can only perform reflection, measurement and reorder operation. Even though Bob has fewer quantum resources, Alice and Bob have an equal contribution to the shared final key, no one can determine the shared key alone. In addition, we demonstrate the security of the proposed protocol. The analysis results show that the proposed protocol not only resists against some common attacks but also assures the fairness property. It is significant for communication participant without enough quantum devices to achieve quantum communication. The proposed protocol can be implemented with present quantum technologies.
APA, Harvard, Vancouver, ISO, and other styles
27

FURUYA, KAZUHITO, and YASUYUKI MIYAMOTO. "GaInAsP/InP ORGANOMETALLIC VAPOR PHASE EPITAXY FOR RESEARCH AND FABRICATION OF DEVICES." International Journal of High Speed Electronics and Systems 01, no. 03n04 (September 1990): 347–67. http://dx.doi.org/10.1142/s0129156490000150.

Full text
Abstract:
GaInAsP/InP organometallic vapor phase epitaxy (OMVPE) is widely used for the fabrication of lasers and detectors used in optical communication. Here we describe the apparatus and growth technique of OMVPE and point out important growth conditions to obtain device quality single-crystal materials. Our research includes the use of OMVPE for the study of quantum-well lasers, ballistic-transport electron devices and nanometer heterostructures.
APA, Harvard, Vancouver, ISO, and other styles
28

Minaev, V. A., I. D. Korolev, O. A. Kulish, and A. V. Mazin. "MODELING OF FIBER-OPTIC COMMUNICATION CHANNEL FOR QUANTUM CRYPTOGRAPHIC SYSTEMS." Issues of radio electronics, no. 4 (May 10, 2019): 90–95. http://dx.doi.org/10.21778/2218-5453-2019-4-90-95.

Full text
Abstract:
The existing methods of information delivery to the strategic and tactical management of many government agencies are expensive, not always reliable and efficient. Therefore, quantum cryptographic systems (QCS) have been actively developed in recent years. However, there are problems with the use of the QCS associated with the reliability of information transfer. First, the existing fiber-optic communication channels (FOCC) are not designed to transmit single-photon signals, which leads to the complexity of their cryptographic protection. The second is insufficiently methodically developed calculation of energy losses and errors in the evaluation of the characteristics of information transfer in FOCC QCS. In article the analysis of the energy loss factors in the classical fiber-optic channel is carried out and the additive loss formula is discussed in detail. Then we consider the fiber-optic channel of quantum information transmission with the use of integrated optical devices. The additive formula of optical losses in such a channel is discussed. The features of losses in integrated optical devices are shown. The features of quantum cryptographic system of information transmission are considered. As a result, the model of FOCC QCS taking into account energy losses is presented, which allows competently in theoretical terms and visualize the passage of information through modern quantum cryptographically secure telecommunications while providing control in government structures.
APA, Harvard, Vancouver, ISO, and other styles
29

Spitz, Olivier, Pierre Didier, Laureline Durupt, Daniel Andres Diaz-Thomas, Alexei N. Baranov, Laurent Cerutti, and Frederic Grillot. "Free-Space Communication With Directly Modulated Mid-Infrared Quantum Cascade Devices." IEEE Journal of Selected Topics in Quantum Electronics 28, no. 1 (January 2022): 1–9. http://dx.doi.org/10.1109/jstqe.2021.3096316.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Dall'Arno, Michele, Elsa Passaro, Rodrigo Gallego, Marcin Pawlowski, and Antonio Acin. "Detection loophole attacks on semi-device-independent quantum and classical protocols." Quantum Information and Computation 15, no. 1&2 (January 2015): 37–49. http://dx.doi.org/10.26421/qic15.1-2-3.

Full text
Abstract:
Semi-device-independent quantum protocols realize information tasks -- e.g. secure key distribution, random access coding, and randomness generation -- in a scenario where no assumption on the internal working of the devices used in the protocol is made, except their dimension. These protocols offer two main advantages: first, their implementation is often less demanding than fully-device-independent protocols. Second, they are more secure than their device-dependent counterparts. Their classical analogous is represented by random access codes, which provide a general framework for describing one-sided classical communication tasks. We discuss conditions under which detection inefficiencies can be exploited by a malicious provider to fake the performance of semi-device-independent quantum and classical protocols -- and how to prevent it.
APA, Harvard, Vancouver, ISO, and other styles
31

Kalhor, Samane, Stephen J. Kindness, Robert Wallis, Harvey E. Beere, Majid Ghanaatshoar, Riccardo Degl’Innocenti, Michael J. Kelly, et al. "Active Terahertz Modulator and Slow Light Metamaterial Devices with Hybrid Graphene–Superconductor Photonic Integrated Circuits." Nanomaterials 11, no. 11 (November 8, 2021): 2999. http://dx.doi.org/10.3390/nano11112999.

Full text
Abstract:
Metamaterial photonic integrated circuits with arrays of hybrid graphene–superconductor coupled split-ring resonators (SRR) capable of modulating and slowing down terahertz (THz) light are introduced and proposed. The hybrid device’s optical responses, such as electromagnetic-induced transparency (EIT) and group delay, can be modulated in several ways. First, it is modulated electrically by changing the conductivity and carrier concentrations in graphene. Alternatively, the optical response can be modified by acting on the device temperature sensitivity by switching Nb from a lossy normal phase to a low-loss quantum mechanical phase below the transition temperature (Tc) of Nb. Maximum modulation depths of 57.3% and 97.61% are achieved for EIT and group delay at the THz transmission window, respectively. A comparison is carried out between the Nb-graphene-Nb coupled SRR-based devices with those of Au-graphene-Au SRRs, and significant enhancements of the THz transmission, group delay, and EIT responses are observed when Nb is in the quantum mechanical phase. Such hybrid devices with their reasonably large and tunable slow light bandwidth pave the way for the realization of active optoelectronic modulators, filters, phase shifters, and slow light devices for applications in chip-scale future communication and computation systems.
APA, Harvard, Vancouver, ISO, and other styles
32

Khan, Imran, Dominique Elser, Thomas Dirmeier, Christoph Marquardt, and Gerd Leuchs. "Quantum communication with coherent states of light." Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences 375, no. 2099 (June 26, 2017): 20160235. http://dx.doi.org/10.1098/rsta.2016.0235.

Full text
Abstract:
Quantum communication offers long-term security especially, but not only, relevant to government and industrial users. It is worth noting that, for the first time in the history of cryptographic encoding, we are currently in the situation that secure communication can be based on the fundamental laws of physics (information theoretical security) rather than on algorithmic security relying on the complexity of algorithms, which is periodically endangered as standard computer technology advances. On a fundamental level, the security of quantum key distribution (QKD) relies on the non-orthogonality of the quantum states used. So even coherent states are well suited for this task, the quantum states that largely describe the light generated by laser systems. Depending on whether one uses detectors resolving single or multiple photon states or detectors measuring the field quadratures, one speaks of, respectively, a discrete- or a continuous-variable description. Continuous-variable QKD with coherent states uses a technology that is very similar to the one employed in classical coherent communication systems, the backbone of today’s Internet connections. Here, we review recent developments in this field in two connected regimes: (i) improving QKD equipment by implementing front-end telecom devices and (ii) research into satellite QKD for bridging long distances by building upon existing optical satellite links. This article is part of the themed issue ‘Quantum technology for the 21st century’.
APA, Harvard, Vancouver, ISO, and other styles
33

Lucamarini, Marco, Alessandro Ceré, Giovanni Di Giuseppe, Stefano Mancini, David Vitali, and Paolo Tombesi. "Two-Way Protocol with Imperfect Devices." Open Systems & Information Dynamics 14, no. 02 (June 2007): 169–78. http://dx.doi.org/10.1007/s11080-007-9045-3.

Full text
Abstract:
The security of a deterministic quantum scheme for communication, namely the LM05 [1], is studied in presence of a lossy channel under the assumption of imperfect generation and detection of single photons. It is shown that the scheme allows for a rate of distillable secure bits higher than that pertaining to BB84 [2]. We report on a first implementation of LM05 with weak pulses.
APA, Harvard, Vancouver, ISO, and other styles
34

Dhakal, Pashupati. "Superconducting Radio Frequency Resonators for Quantum Computing: A Short Review." Journal of Nepal Physical Society 7, no. 3 (December 31, 2021): 1–5. http://dx.doi.org/10.3126/jnphyssoc.v7i3.42179.

Full text
Abstract:
Superconducting radiofrequency (SRF) technology is being used not only in discovery science programs and basic research but also for several applications that benefit society more directly. The advantage of superconducting resonators over those made of normal-conducting metal is their ability to store electromagnetic energy with much lower dissipation. The high-quality factor and longer dissipation time provided by these superconducting resonators can deliver superior performance. Currently, the quantum processing architecture uses resonators and interconnecting circuits operating in the microwave regime with superconducting strip-line technology and low noise electronic devices for switching and communication. The performance of these devices can be enhanced by embedding them in 3D SRF cavity resonators to prolong the coherence time, which improves the utility of the device by reducing error rates and allowing more manipulations (calculations) before the quantum state decays. Here, we present a short review of current microwave technology used in quantum computers and progress towards the 3D resonators to enhance thecoherence time.
APA, Harvard, Vancouver, ISO, and other styles
35

Cavaliere, Fabio, Enrico Prati, Luca Poti, Imran Muhammad, and Tommaso Catuogno. "Secure Quantum Communication Technologies and Systems: From Labs to Markets." Quantum Reports 2, no. 1 (January 22, 2020): 80–106. http://dx.doi.org/10.3390/quantum2010007.

Full text
Abstract:
We provide a broad overview of current quantum communication by analyzing the recent discoveries on the topic and by identifying the potential bottlenecks requiring further investigation. The analysis follows an industrial perspective, first identifying the state or the art in terms of protocols, systems, and devices for quantum communication. Next, we classify the applicative fields where short- and medium-term impact is expected by emphasizing the potential and challenges of different approaches. The direction and the methodology with which the scientific community is proceeding are discussed. Finally, with reference to the European guidelines within the Quantum Flagship initiative, we suggest a roadmap to match the effort community-wise, with the objective of maximizing the impact that quantum communication may have on our society.
APA, Harvard, Vancouver, ISO, and other styles
36

ZHANG, ZHAN-JUN, ZHONG-XIAO MAN, and SHOU-HUA SHI. "AN EFFICIENT MULTIPARTY QUANTUM KEY DISTRIBUTION SCHEME." International Journal of Quantum Information 03, no. 03 (September 2005): 555–60. http://dx.doi.org/10.1142/s021974990500116x.

Full text
Abstract:
We propose a quantum key distribution (QKD) scheme in which four parties can simultaneously share a secret key via optical device. The participants divide the communication into two modes, namely, detecting mode and message mode. Taking advantage of controlled secret short key technology, the participants together can achieve the detecting mode or the message mode by switching between their two sets of optical devices. In the detecting mode, the key distributer Alice utilizes a single-photon state resource and two beam splitters and the other three participants Bob, Charlie and Dick use first-type devices to detect the superposition of vacuum and single-particle states. Hence, any eavesdropping can be found by using a variant of Bell's inequality. In the message mode, Alice uses a two-photon Bell-state resource and two polarization beam splitters instead of the single-particle state resource and beam splitters used in the detecting mode and the other three participants use second-type devices to detect photons. In this case, the secret key can be successfully distributed from Alice to the other three ones. Moreover, the present four-party QKD scheme can be generalized to a 2n-party QKD scheme by using n-photon Greenberg–Horne–Zeilinger.
APA, Harvard, Vancouver, ISO, and other styles
37

Ju, Gun Wu, Byung Hoon Na, Yong-Hwa Park, Young Min Song, and Yong Tak Lee. "Recent Approaches for Broadening the Spectral Bandwidth in Resonant Cavity Optoelectronic Devices." Advances in Condensed Matter Physics 2015 (2015): 1–11. http://dx.doi.org/10.1155/2015/605170.

Full text
Abstract:
Resonant cavity optoelectronic devices, such as vertical cavity surface emitting lasers (VCSELs), resonant cavity enhanced photodetectors (RCEPDs), and electroabsorption modulators (EAMs), show improved performance over their predecessors by placing the active device structure inside a resonant cavity. The effect of the optical cavity, which allows wavelength selectivity and enhancement of the optical field due to resonance, allows the devices to be made thinner and therefore faster, while simultaneously increasing the quantum efficiency at the resonant wavelengths. However, the narrow spectral bandwidth significantly reduces operating tolerances, which leads to severe problems in applications such as optical communication, imaging, and biosensing. Recently, in order to overcome such drawbacks and/or to accomplish multiple functionalities, several approaches for broadening the spectral bandwidth in resonant cavity optoelectronic devices have been extensively studied. This paper reviews the recent progress in techniques for wide spectral bandwidth that include a coupled microcavity, asymmetric tandem quantum wells, and high index contrast distributed Bragg-reflectors. This review will describe design guidelines for specific devices together with experimental considerations in practical applications.
APA, Harvard, Vancouver, ISO, and other styles
38

Yao, Jiewen, Krystian Matusiewicz, and Vincent Zimmer. "Post Quantum Design in SPDM for Device Authentication and Key Establishment." Cryptography 6, no. 4 (September 21, 2022): 48. http://dx.doi.org/10.3390/cryptography6040048.

Full text
Abstract:
The Security Protocol and Data Model (SPDM) defines a set of flows whose purpose includes the authentication of a computing device’s hardware identity. SPDM also allows for the creation of a secure session wherein data communication between two devices has both confidentiality and integrity protection. The present version of SPDM, namely version 1.2, relies upon traditional asymmetric cryptographic algorithms, and these algorithms are known to be vulnerable to quantum attacks. This paper describes the means by which support for post-quantum (PQ) cryptography can be added to the SPDM protocol in order to prepare SPDM for the upcoming world of quantum computing. As part of this paper, we examine the SPDM 1.2 protocol and discuss various aspects of using PQC algorithms, including negotiation of the use of post-quantum cryptography (PQC) algorithms, support for device identity reporting, mechanisms for device authentication, and establishing a secure session. We consider so-called “hybrid modes’’ where both classical and PQC algorithms are used to achieve security properties, especially given the fact that these modes are important during the transition period from the classical to the quantum computing regime. We also share our experience with implementing a software embodiment of PQC in SPDM, namely “PQ-SPDM’’, and we provide benchmarks that evaluate a subset of the winning NIST PQC algorithms.
APA, Harvard, Vancouver, ISO, and other styles
39

Kanapin, Alan, Alexander Duplinskiy, Alexander Sokolov, Sergey Vorobey, Alexander Miller, Vladimir Kurochkin, and Yury Kurochkin. "Urban QKD test for phase and polarization encoding devices." International Journal of Quantum Information 15, no. 08 (December 2017): 1740018. http://dx.doi.org/10.1142/s0219749917400184.

Full text
Abstract:
In this work, the results of quantum key distribution through an urban fiber communication line with a length of 30.6[Formula: see text]km and losses of 11.7[Formula: see text]dB, obtained by both phase and polarization encoding-based devices, are presented. For phase encoding, a two-pass auto-compensating optical scheme, commonly called “plug&play”, was used. For polarization encoding, a self-developed unconventional optical scheme was made. A continuous key distribution with a sifted key generation rate of 1.0[Formula: see text]kbit/s and a quantum bit error rate of 5.7% was implemented when using “plug&play” device, whereas 0.1[Formula: see text]kbit/s and 5.5% was observed when using one with polarization encoding. The features and conveniences of both implementations are discussed.
APA, Harvard, Vancouver, ISO, and other styles
40

Zhang, Hongliang, Dongxiao Quan, Changhua Zhu, and Zhigang Li. "A Quantum Cryptography Communication Network Based on Software Defined Network." ITM Web of Conferences 17 (2018): 01008. http://dx.doi.org/10.1051/itmconf/20181701008.

Full text
Abstract:
With the development of the Internet, information security has attracted great attention in today’s society, and quantum cryptography communication network based on quantum key distribution (QKD) is a very important part of this field, since the quantum key distribution combined with one-time-pad encryption scheme can guarantee the unconditional security of the information. The secret key generated by quantum key distribution protocols is a very valuable resource, so making full use of key resources is particularly important. Software definition network (SDN) is a new type of network architecture, and it separates the control plane and the data plane of network devices through OpenFlow technology, thus it realizes the flexible control of the network resources. In this paper, a quantum cryptography communication network model based on SDN is proposed to realize the flexible control of quantum key resources in the whole cryptography communication network. Moreover, we propose a routing algorithm which takes into account both the hops and the end-to-end availible keys, so that the secret key generated by QKD can be used effectively. We also simulate this quantum cryptography communication network, and the result shows that based on SDN and the proposed routing algorithm the performance of this network is improved since the effective use of the quantum key resources.
APA, Harvard, Vancouver, ISO, and other styles
41

BERMAN, GENNADY P., ALAN R. BISHOP, and BORIS M. CHERNOBROD. "QUANTUM ENGINEERING FOR THREAT REDUCTION AND HOMELAND SECURITY." International Journal of High Speed Electronics and Systems 17, no. 03 (September 2007): 607–18. http://dx.doi.org/10.1142/s0129156407004813.

Full text
Abstract:
We review the results of our current research on quantum engineering which include the theory, modeling and simulations of quantum devices for potential applications to threat reduction and homeland security. In particular, we discuss: (i) scalable solid-state quantum computation with qubits based on (a) nuclear spins of impurity atoms in solids, (b) superconducting junctions, and (c) unpaired electron spins of spin radicals in self-assembled organic materials; (ii) quantum neural devices; (iii) quantum annealing; (iv) novel magnetic memory devices based on magnetic tunneling junctions with large tunneling magnetoresistance; (v) terahertz detectors based on microcantilever as a light pressure sensor; (vi) BEC based interferometers; (vii) quantum microscopes with a single-spin resolution based on (a) a magnetic resonant force microscopy and (b) an optically detected magnetic resonance; and (viii) novel approach for suppression of fluctuations in free space high-speed optical communication. Finally, we describe the similarities between the behavior of cross sections in reactions with heavy nuclei in the regions of strongly overlapped resonances and electron conductivity in semiconductor heterostructures.
APA, Harvard, Vancouver, ISO, and other styles
42

Mudiyanselage, Dinusha Herath, Dawei Wang, Yuji Zhao, and Houqiang Fu. "Intersubband transitions in nonpolar and semipolar III-nitrides: Materials, devices, and applications." Journal of Applied Physics 131, no. 21 (June 7, 2022): 210901. http://dx.doi.org/10.1063/5.0088021.

Full text
Abstract:
In the last two decades, the third-generation wide bandgap semiconductor III-nitrides have revolutionized a myriad of electronic and photonic devices and applications, including power electronics, extreme-environment electronics, RF amplifiers, and optoelectronics such as light-emitting diodes and laser diodes. Recently, III-nitride heterostructures (e.g., AlGaN/GaN) based intersubband transition (ISBT) has garnered considerable research interest for infrared (IR), terahertz (THz), and ultrafast optoelectronics (e.g., photodetectors and quantum cascade lasers) due to its large conduction band offset, large optical phonon energy, and promising room-temperature operation. This paper presents a comprehensive review on the recent progress and challenges of III-nitrides based ISBT from the perspectives of materials, structures, devices, and applications, with a focus on nonpolar and semipolar III-nitrides. Various device structures have been demonstrated for III-nitrides based ISBT, including quantum wells, dots, and wires, among which AlGaN/GaN quantum wells are the most widely used. The effects of device parameters, crystal orientations, and doping on the ISBT properties of AlGaN/GaN quantum wells are discussed. Although the room-temperature operation is still elusive, theoretical and experimental studies show that nonpolar and semipolar III-nitrides based ISBT exhibits tunable ISBT wavelength from far-IR to THz spectral range with higher efficiency compared with polar c-plane ISBT. This review can serve as a gateway to and an important reference for the recent progress and challenges of III-nitrides based ISBT and its potential applications in sensing, communication, ultrafast optoelectronics, and integrated photonics.
APA, Harvard, Vancouver, ISO, and other styles
43

Ha, Yingli, Yinghui Guo, Mingbo Pu, Mingfeng Xu, Xiong Li, Xiaoliang Ma, Fang Zou, and Xiangang Luo. "Meta-Optics-Empowered Switchable Integrated Mode Converter Based on the Adjoint Method." Nanomaterials 12, no. 19 (September 28, 2022): 3395. http://dx.doi.org/10.3390/nano12193395.

Full text
Abstract:
Monolithic integrated mode converters with high integration are essential to photonic integrated circuits (PICs), and they are widely used in next-generation optical communications and complex quantum systems. It is expected that PICs will become more miniaturized, multifunctional, and intelligent with the development of micro/nano-technology. The increase in design space makes it difficult to realize high-performance device design based on traditional parameter sweeping or heuristic design, especially in the optimal design of reconfigurable PIC devices. Combining the mode coupling theory and adjoint calculation method, we proposed a design method for a switchable mode converter. The device could realize the transmission of TE0 mode and the conversion from TE0 to TE1 mode with a footprint of 0.9 × 7.5 μm2 based on the phase change materials (PCMs). We also found that the mode purity could reach 78.2% in both states at the working wavelength of 1.55 μm. The designed method will provide a new impetus for programmable photonic integrated devices and find broad application prospects in communication, optical neural networks, and sensing.
APA, Harvard, Vancouver, ISO, and other styles
44

Steane, A. M. "Quantum computer architecture for fast entropy extraction." Quantum Information and Computation 2, no. 4 (June 2002): 297–306. http://dx.doi.org/10.26421/qic2.4-3.

Full text
Abstract:
If a quantum computer is stabilized by fault-tolerant quantum error correction (QEC), then most of its resources (qubits and operations) are dedicated to the extraction of error information. Analysis of this process leads to a set of central requirements for candidate computing devices, in addition to the basic ones of stable qubits and controllable gates and measurements. The logical structure of the extraction process has a natural geometry and hierarchy of communication needs; a computer whose physical architecture is designed to reflect this will be able to tolerate the most noise. The relevant networks are dominated by quantum information transport, therefore to assess a computing device it is necessary to characterize its ability to transport quantum information, in addition to assessing the performance of conditional logic on nearest neighbours and the passive stability of the memory. The transport distances involved in QEC networks are estimated, and it is found that a device relying on swap operations for information transport must have those operations an order of magnitude more precise than the controlled gates of a device which can transport information at low cost.
APA, Harvard, Vancouver, ISO, and other styles
45

BEKENSTEIN, JACOB D., and MARCELO SCHIFFER. "QUANTUM LIMITATIONS ON THE STORAGE AND TRANSMISSION OF INFORMATION." International Journal of Modern Physics C 01, no. 04 (December 1990): 355–422. http://dx.doi.org/10.1142/s0129183190000207.

Full text
Abstract:
Information must take up space, must weigh, and its flux must be limited. Quantum limits on communication and information storage leading to these conclusions are described here. Quantum channel capacity theory is reviewed for both steady state and burst communication. An analytic approximation is given for the maximum signal information possible with occupation number signal states as a function of mean signal energy. A theorem guaranteeing that these states are optimal for communication is proved. A heuristic "proof" of the linear bound on communication is given, followed by rigorous proofs for signals with specified mean energy, and for signals with given energy budget. And systems of many parallel quantum channels are shown to obey the linear bound for a natural channel architecture. The time-energy uncertainty principle is reformulated in information language by means of the linear bound. The quantum bound on information storage capacity of quantum mechanical and quantum field devices is reviewed. A simplified version of the analytic proof for the bound is given for the latter case. Solitons as information caches are discussed, as is information storage in one-dimensional systems. The influence of signal self-gravitation on communication is considered. Finally, it is shown that acceleration of a receiver acts to block information transfer.
APA, Harvard, Vancouver, ISO, and other styles
46

Lee, Youn Seok, Kimia Mohammadi, Lindsay Babcock, Brendon L. Higgins, Hugh Podmore, and Thomas Jennewein. "Robotized polarization characterization platform for free-space quantum communication optics." Review of Scientific Instruments 93, no. 3 (March 1, 2022): 033101. http://dx.doi.org/10.1063/5.0070176.

Full text
Abstract:
We develop a polarization characterization platform for optical devices in free-space quantum communications. We demonstrate an imaging polarimeter, which analyzes both incident polarization states and the angle of incidence, attached to a six-axis collaborative robot arm, enabling polarization characterization at any position and direction with consistent precision. We present a detailed description of each subsystem, including the calibration and polarization-test procedure, and analyze polarization measurement errors caused by imperfect orientations of the robot arm using a Mueller-matrix model of polarimeters at tilt incidence. We perform a proof-of-principle experiment for an angle-dependent polarization test for a commercial silver-coated mirror for which the polarization states of the reflected light can be accurately calculated. Quantitative agreement between the theory and experiment validates our methodology. We demonstrate the polarization test for a 20.3 cm lens designed for a quantum optical transmitter in Canada’s Quantum Encryption and Science Satellite mission.
APA, Harvard, Vancouver, ISO, and other styles
47

Kushwaha, Manvir S. "Magnetotransport in the quantum wires comprised of vertically stacked quantum dots." Europhysics Letters 136, no. 1 (October 1, 2021): 17006. http://dx.doi.org/10.1209/0295-5075/ac40eb.

Full text
Abstract:
Abstract We investigate a periodic system of vertically stacked InAs/GaAs quantum dots (VSQD) subjected to a two-dimensional confining harmonic potential and a magnetic field in the symmetric gauge. Given the tiny length scales, adequate lateral confinement, and strong vertical coupling involved in the experiments, the VSQD system has become known for mimicking the standard semiconducting quantum wires. An exact analytical diagnosis of the problem allows us to show the system's direct relevance to the physics of musical sounds, magnetization, magnetotransport, and the designing of the optical amplifiers. The results suggest making the most of the system for applications in single-electron devices and quantum state transfer in the quantum computation and quantum communication networks.
APA, Harvard, Vancouver, ISO, and other styles
48

Kurizki, Gershon, Patrice Bertet, Yuimaru Kubo, Klaus Mølmer, David Petrosyan, Peter Rabl, and Jörg Schmiedmayer. "Quantum technologies with hybrid systems." Proceedings of the National Academy of Sciences 112, no. 13 (March 3, 2015): 3866–73. http://dx.doi.org/10.1073/pnas.1419326112.

Full text
Abstract:
An extensively pursued current direction of research in physics aims at the development of practical technologies that exploit the effects of quantum mechanics. As part of this ongoing effort, devices for quantum information processing, secure communication, and high-precision sensing are being implemented with diverse systems, ranging from photons, atoms, and spins to mesoscopic superconducting and nanomechanical structures. Their physical properties make some of these systems better suited than others for specific tasks; thus, photons are well suited for transmitting quantum information, weakly interacting spins can serve as long-lived quantum memories, and superconducting elements can rapidly process information encoded in their quantum states. A central goal of the envisaged quantum technologies is to develop devices that can simultaneously perform several of these tasks, namely, reliably store, process, and transmit quantum information. Hybrid quantum systems composed of different physical components with complementary functionalities may provide precisely such multitasking capabilities. This article reviews some of the driving theoretical ideas and first experimental realizations of hybrid quantum systems and the opportunities and challenges they present and offers a glance at the near- and long-term perspectives of this fascinating and rapidly expanding field.
APA, Harvard, Vancouver, ISO, and other styles
49

Mayers, D., and A. Yao. "Self testing quantum apparatus." Quantum Information and Computation 4, no. 4 (July 2004): 273–86. http://dx.doi.org/10.26421/qic4.4-3.

Full text
Abstract:
We study, in the context of quantum information and quantum communication, a configuration of devices that includes (1) a source of some unknown bipartite quantum state that is claimed to be the Bell state $\Phi^+$ and (2) two spatially separated but otherwise unknown measurement apparatus, one on each side, that are each claimed to execute an orthogonal measurement at an angle $\theta \in \{-\pi/8, 0, \pi/8\}$ that is chosen by the user. We show that, if the nine distinct probability distributions that are generated by the self checking configuration, one for each pair of angles, are consistent with the specifications, the source and the two measurement apparatus are guaranteed to be identical to the claimed specifications up to a local change of basis on each side. We discuss the connection with quantum cryptography. testing quantum apparatus (pp273-286) D. Mayers and A. Yao We study, in the context of quantum information and quantum communication, a configuration of devices that includes (1) a source of some unknown bipartite quantum state that is claimed to be the Bell state $\Phi^+$ and (2) two spatially separated but otherwise unknown measurement apparatus, one on each side, that are each claimed to execute an orthogonal measurement at an angle $\theta \in \{-\pi/8, 0, \pi/8\}$ that is chosen by the user. We show that, if the nine distinct probability distributions that are generated by the self checking configuration, one for each pair of angles, are consistent with the specifications, the source and the two measurement apparatus are guaranteed to be identical to the claimed specifications up to a local change of basis on each side. We discuss the connection with quantum cryptography.
APA, Harvard, Vancouver, ISO, and other styles
50

Jasim, Omer K., Safia Abbas, El-Sayed M. El-Horbaty, and Abdel-Badeeh M. Salem. "Cryptographic Cloud Computing Environment as a More Trusted Communication Environment." International Journal of Grid and High Performance Computing 6, no. 2 (April 2014): 38–51. http://dx.doi.org/10.4018/ijghpc.2014040103.

Full text
Abstract:
Cloud Communication Environment is an internet-based computing, where shared resources, software, and information are provided with computers and devices on-demand. They guarantee a way to share distributed resources and services that belong to different organizations. In order to develop cloud computing applications, security and trust to share data through distributed resources must be assured. This paper offers a study of the different mechanisms used in open cloud environments such as keys generation and management, and encryption/decryption algorithms. In addition, the paper proposes a new cryptographic environment, annotated as “CCCE” that deploys the combination between quantum key distribution mechanisms (QKD) and advanced encryption standard (AES), and demonstrates how quantum mechanics can be applied to improve computation.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography