skip to main content


Title: Continuous entanglement distribution from an AlGaAs-on-insulator microcomb for quantum communications

Using an aluminum gallium arsenide microring resonator, we demonstrate a bright quantum optical microcomb with >300 nm (>40 THz) bandwidth and more than 20 sets of time–energy entangled modes, enabling spectral demultiplexing with simple, off-the-shelf commercial telecom components. We report high-rate continuous entanglement distribution for two sets of entangled-photon pair frequency modes exhibiting up to 20 GHz/mW2pair generation rate. As an illustrative example of entanglement distribution, we perform a continuous-wave time-bin quantum key distribution protocol with 8 kbps sifted key rates while maintaining less than 10% error rate and sufficient two-photon visibility to ensure security of the channel. When the >20 frequency modes are multiplexed, we estimate >100 kbps entanglement-based key rates or the creation of a multi-user quantum communications network. The entire system requires less than 110 µW of on-chip optical power, demonstrating an efficient source of entangled frequency modes for quantum communications. As a proof of principle, a quantum key is distributed across 12 km of deployed fiber on the University of California Santa Barbara (UCSB) campus and used to encrypt a 21 kB image with <9% error.

 
more » « less
Award ID(s):
2045246
NSF-PAR ID:
10479982
Author(s) / Creator(s):
; ; ; ;
Publisher / Repository:
Optical Society of America
Date Published:
Journal Name:
Optica Quantum
Volume:
1
Issue:
2
ISSN:
2837-6714
Format(s):
Medium: X Size: Article No. 55
Size(s):
["Article No. 55"]
Sponsoring Org:
National Science Foundation
More Like this
  1. Abstract

    Quantum key distribution (QKD) has established itself as a groundbreaking technology, showcasing inherent security features that are fundamentally proven. Qubit-based QKD protocols that rely on binary encoding encounter an inherent constraint related to the secret key capacity. This limitation restricts the maximum secret key capacity to one bit per photon. On the other hand, qudit-based QKD protocols have their advantages in scenarios where photons are scarce and noise is present, as they enable the transmission of more than one secret bit per photon. While proof-of-principle entangled-based qudit QKD systems have been successfully demonstrated over the years, the current limitation lies in the maximum distribution distance, which remains at 20 km fiber distance. Moreover, in these entangled high-dimensional QKD systems, the witness and distribution of quantum steering have not been shown before. Here we present a high-dimensional time-bin QKD protocol based on energy-time entanglement that generates a secure finite-length key capacity of 2.39 bit/coincidences and secure cryptographic finite-length keys at 0.24 Mbits s−1in a 50 km optical fiber link. Our system is built entirely using readily available commercial off-the-shelf components, and secured by nonlocal dispersion cancellation technique against collective Gaussian attacks. Furthermore, we set new records for witnessing both energy-time entanglement and quantum steering over different fiber distances. When operating with a quantum channel loss of 39 dB, our system retains its inherent characteristic of utilizing large-alphabet. This enables us to achieve a secure key rate of 0.30 kbits s−1and a secure key capacity of 1.10 bit/coincidences, considering finite-key effects. Our experimental results closely match the theoretical upper bound limit of secure cryptographic keys in high-dimensional time-bin QKD protocols (Moweret al2013Phys. Rev.A87062322; Zhanget al2014Phys. Rev. Lett.112120506), and outperform recent state-of-the-art qubit-based QKD protocols in terms of secure key throughput using commercial single-photon detectors (Wengerowskyet al2019Proc. Natl Acad. Sci.1166684; Wengerowskyet al2020npj Quantum Inf.65; Zhanget al2014Phys. Rev. Lett.112120506; Zhanget al2019Nat. Photon.13839; Liuet al2019Phys. Rev. Lett.122160501; Zhanget al2020Phys. Rev. Lett.125010502; Weiet al2020Phys. Rev.X10031030). The simple and robust entanglement-based high-dimensional time-bin protocol presented here provides potential for practical long-distance quantum steering and QKD with multiple secure bits-per-coincidence, and higher secure cryptographic keys compared to mature qubit-based QKD protocols.

     
    more » « less
  2. Abstract

    Qudit entanglement is an indispensable resource for quantum information processing since increasing dimensionality provides a pathway to higher capacity and increased noise resilience in quantum communications, and cluster-state quantum computations. In continuous-variable time–frequency entanglement, encoding multiple qubits per photon is only limited by the frequency correlation bandwidth and detection timing jitter. Here, we focus on the discrete-variable time–frequency entanglement in a biphoton frequency comb (BFC), generating by filtering the signal and idler outputs with a fiber Fabry–Pérot cavity with 45.32 GHz free-spectral range (FSR) and 1.56 GHz full-width-at-half-maximum (FWHM) from a continuous-wave (cw)-pumped type-II spontaneous parametric downconverter (SPDC). We generate a BFC whose time-binned/frequency-binned Hilbert space dimensionality is at least 324, based on the assumption of a pure state. Such BFC’s dimensionality doubles up to 648, after combining with its post-selected polarization entanglement, indicating a potential 6.28 bits/photon classical-information capacity. The BFC exhibits recurring Hong–Ou–Mandel (HOM) dips over 61 time bins with a maximum visibility of 98.4% without correction for accidental coincidences. In a post-selected measurement, it violates the Clauser–Horne–Shimony–Holt (CHSH) inequality for polarization entanglement by up to 18.5 standard deviations with anS-parameter of up to 2.771. It has Franson interference recurrences in 16 time bins with a maximum visibility of 96.1% without correction for accidental coincidences. From the zeroth- to the third-order Franson interference, we infer an entanglement of formation (Eof) up to 1.89 ± 0.03 ebits—where 2 ebits is the maximal entanglement for a 4 × 4 dimensional biphoton—as a lower bound on the 61 time-bin BFC’s high-dimensional entanglement. To further characterize time-binned/frequency-binned BFCs we obtain Schmidt mode decompositions of BFCs generated using cavities with 45.32, 15.15, and 5.03 GHz FSRs. These decompositions confirm the time–frequency scaling from Fourier-transform duality. Moreover, we present the theory of conjugate Franson interferometry—because it is characterized by the state’s joint-temporal intensity (JTI)—which can further help to distinguish between pure-state BFC and mixed state entangled frequency pairs, although the experimental implementation is challenging and not yet available. In summary, our BFC serves as a platform for high-dimensional quantum information processing and high-dimensional quantum key distribution (QKD).

     
    more » « less
  3. Time-frequency (TF) filtering of analog signals has played a crucial role in the development of radio-frequency communications and is currently being recognized as an essential capability for communications, both classical and quantum, in the optical frequency domain. How best to design optical time-frequency (TF) filters to pass a targeted temporal mode (TM), and to reject background (noise) photons in the TF detection window? The solution for ‘coherent’ TF filtering is known—the quantum pulse gate—whereas the conventional, more common method is implemented by a sequence of incoherent spectral filtering and temporal gating operations. To compare these two methods, we derive a general formalism for two-stage incoherent time-frequency filtering, finding expressions for signal pulse transmission efficiency, and for the ability to discriminate TMs, which allows the blocking of unwanted background light. We derive the tradeoff between efficiency and TM discrimination ability, and find a remarkably concise relation between these two quantities and the time-bandwidth product of the combined filters. We apply the formalism to two examples—rectangular filters or Gaussian filters—both of which have known orthogonal-function decompositions. The formalism can be applied to any state of light occupying the input temporal mode, e.g., ‘classical’ coherent-state signals or pulsed single-photon states of light. In contrast to the radio-frequency domain, where coherent detection is standard and one can use coherent matched filtering to reject noise, in the optical domain direct detection is optimal in a number of scenarios where the signal flux is extremely small. Our analysis shows how the insertion loss and SNR change when one uses incoherent optical filters to reject background noise, followed by direct detection, e.g. photon counting. We point out implications in classical and quantum optical communications. As an example, we study quantum key distribution, wherein strong rejection of background noise is necessary to maintain a high quality of entanglement, while high signal transmission is needed to ensure a useful key generation rate.

     
    more » « less
  4. null (Ed.)
    A Quantum Key Distribution (QKD) protocol describes how two remote parties can establish a secret key by communicating over a quantum and a public classical channel that both can be accessed by an eavesdropper. QKD protocols using energy-time entangled photon pairs are of growing practical interest because of their potential to provide a higher secure key rate over long distances by carrying multiple bits per entangled photon pair. We consider a system where information can be extracted by measuring random times of a sequence of entangled photon arrivals. Our goal is to maximize the utility of each such pair. We propose a discrete-time model for the photon arrival process, and establish a theoretical bound on the number of raw bits that can be generated under this model. We first analyze a well-known simple binning encoding scheme, and show that it generates a significantly lower information rate than what is theoretically possible. We then propose three adaptive schemes that increase the number of raw bits generated per photon, and compute and compare the information rates they offer. Moreover, the effect of public channel communication on the secret key rates of the proposed schemes is investigated. 
    more » « less
  5. Techniques to control the spectro-temporal properties of quantum states of light at ultrafast time scales are crucial for numerous applications in quantum information science. In this work, we report an all-optical time lens for quantum signals based on Bragg-scattering four-wave mixing with picosecond resolution. Our system achieves a temporal magnification factor of 158 with single-photon level inputs, which is sufficient to overcome the intrinsic timing jitter of superconducting nanowire single-photon detectors. We demonstrate discrimination of two terahertz-bandwidth, single-photon-level pulses with 2.1 ps resolution (electronic jitter corrected resolution of 1.25 ps). We draw on elegant tools from Fourier optics to further show that the time-lens framework can be extended to perform complex unitary spectro-temporal transformations by imparting optimized temporal and spectral phase profiles to the input waveforms. Using numerical optimization techniques, we show that a four-stage transformation can realize an efficient temporal mode sorter that demultiplexes 10 Hermite–Gaussian (HG) modes. Our time-lens-based framework represents a new toolkit for arbitrary spectro-temporal processing of single photons, with applications in temporal mode quantum processing, high-dimensional quantum key distribution, temporal mode matching for quantum networks, and quantum-enhanced sensing with time-frequency entangled states.

     
    more » « less