What's new

China Quantum Communiations Technology: Cryptography, Radar, Satellite, Teleportation, Network

Data teleportation: The quantum space race

Fierce rivals have joined forces in the race to teleport information to and from space.

Zeeya Merali1 05 December 2012

quantum%E2%80%931.jpg


quantum%E2%80%932.jpg

Two photons are 'entangled' in the lab. Although their individual polarizations are not yet set, the entanglement ensures that any measurement will find both polarizations to be identical — no matter how widely the particles are separated.

quantum%E2%80%933.jpg

One entangled photon is then beamed from Beijing to Vienna.

quantum%E2%80%934.jpg

The stay-at-home photon is used to pick up information from another photon. The travelling photon is instantly affected by the comparison in China, and acquires information about the interrogated photon.

quantum%E2%80%935.jpg

The photons in China are checked to see whether they match. This process destroys the information held by the interrogated photon. The test in China also destroys the link between the entangled photons.

quantum%E2%80%936.jpg

The result of the test in China is communicated through conventional means. It tells the experimenters in Austria how to put their photon into a state identical to that of the interrogated photon — which has thus been 'teleported'.


Three years ago, Jian-Wei Pan brought a bit of Star Trek to the Great Wall of China. From a site near the base of the wall in the hills north of Beijing, he and his team of physicists from the University of Science and Technology of China (USTC) in Hefei aimed a laser at a detector on a rooftop 16 kilometres away, then used the quantum properties of the laser's photons to 'teleport' information across the intervening space1. At the time, it was a world distance record for quantum teleportation, and a major step towards the team's ultimate aim of teleporting photons to a satellite.

If that goal is achieved, it will establish the first links of a 'quantum Internet' that harnesses the powers of subatomic physics to create a super-secure global communication network. It will confirm China's ascent in the field, from a bit-player a little more than a decade ago to a global powerhouse: in 2016, ahead of Europe and North America, China plans to launch a satellite dedicated to quantum-science experiments. It will offer physicists a new arena in which to test the foundations of quantum theory, and explore how they fit together with the general theory of relativity — Einstein's very different theory of space, time and gravity.

It will also mark the culmination of Pan's long, yet fiercely competitive, friendship with Anton Zeilinger, a physicist at the University of Vienna. Zeilinger was Pan's PhD adviser, then for seven years his rival in the long-distance quantum-teleportation race, and now his collaborator. Once the satellite launches, the two physicists plan to create the first intercontinental quantum-secured network, connecting Asia to Europe by satellite. “There's an old Chinese saying, 'He who teaches me for one day is my father for life',” says Pan. “In scientific research, Zeilinger and I collaborate equally, but emotionally I always regard him as my respected elder.”

Fast mover

Pan was only in his early thirties when he set up China's first lab for manipulating the quantum properties of photons in 2001, and when he proposed the satellite mission in 2003. And he was 41 in 2011, when he became the youngest researcher ever to be inducted into the Chinese Academy of Sciences. “He almost single-handedly pushed this project through and put China on the quantum map,” says team member Yu-Ao Chen, also at the USTC.

Pan's drive dates back to his undergraduate years at the USTC in the late 1980s, when he first encountered the paradoxes at play in the atomic realm. Quantum objects can exist in a superposition of many states: a particle can spin both clockwise and anticlockwise at the same time, for instance, and it can simultaneously be both here and over there. This multiple personality is described mathematically by the particle's wavefunction, which gives the probability that it is in each of those states. Only when the particle's properties are measured does the wavefunction collapse, choosing a definite state in a single location. Crucially, there is no way, even in principle, to predict the result of a single experiment; the probabilities show up only as a statistical distribution and only when the experiment is repeated many times.

Things get even weirder when two or more particles are involved, thanks to the quantum property of entanglement. Multiple particles can be prepared in such a way that measurements on one are correlated with measurements made on the others, even if the particles are separated by huge distances — and even though the phenomenon of superposition demands that these properties cannot be fixed until the instant they are probed. It is as strange as a physicist in Beijing and another in Vienna flipping coins in unison, and finding that they always either both throw heads or both throw tails. “I was obsessed with these quantum paradoxes,” says Pan. “They distracted me so much that I couldn't even study other things.” He wanted to test the veracity of these almost inconceivable claims, but he could not find a suitable experimental quantum physics lab in China.

The natural progression for budding Chinese physicists in Pan's position was to study in the United States — so natural, in fact, that fellow students joked that their university's acronym, USTC, actually stood for 'United States Training Centre'. But Pan wanted to learn from a quantum experimental master. And for him, one physicist stood out: Zeilinger.

In 1989, Zeilinger had collaborated with physicists Daniel Greenberger, now at the City University of New York, and Michael Horne, now at Stonehill College in Easton, Massachusetts, on a key theorem governing the entanglement of three or more particles2. The work was a turning point for the field — and for Zeilinger. “At conferences, I realized that very important older physicists had started to regard me as the quantum expert,” he says. By the mid-1990s, Zeilinger had set up his own quantum lab at the University of Innsbruck in Austria and needed a student to test some of his ideas. Pan seemed the perfect fit. So, in a rare move for a Chinese student, Pan relocated to Austria, beginning a relationship with Zeilinger that would see their careers develop in tandem over the next two decades.

Even as a graduate student, Pan had big ambitions for his home country. At their first meeting, Zeilinger asked Pan what his dream was. “To build in China a world-leading lab like yours,” Pan replied. Zeilinger was impressed. “When he first came, he knew nothing about working in a lab, but he quickly picked up the rules of the game and was soon inventing his own experiments,” he says. “I always knew he would have a wonderful career — but the incredible success that he has had, I don't think anyone could have foreseen. I am very proud of him.”

While Pan was mastering his craft in Zeilinger's lab, physicists around the world were slowly embracing the notion that the esoteric quantum features that so enchanted Pan could be harnessed to create, say, ultra-powerful quantum computers. Standard computers chug slowly through information coded in binary digits — strings of zeros and ones. But as early as 1981, the physicist Richard Feynman had pointed out that quantum bits, known as 'qubits', need not be so encumbered. Because a qubit can simultaneously exist in superpositions of 0 and 1, it should be possible to build faster, more powerful quantum computers that would entangle multiple qubits together and perform certain calculations in parallel, and at breathtaking speed.

Another emerging idea was ultra-secure quantum encryption for applications such as bank transactions. The key idea is that measuring a quantum system irrevocably disrupts it. So two people, Alice and Bob, could generate and share a quantum key, safe in the knowledge that any meddling by an eavesdropper would leave a trace.

By the time Pan returned to China in 2001, the potential for quantum-based technologies was recognized enough to attract financial support from the Chinese Academy of Sciences and the National Natural Science Foundation of China. “The lucky thing was that in 2000 the economy of China started to grow, so the timing was suddenly right to do good science,” Pan says. He plunged into building his dream lab.

Back in Austria, meanwhile, Zeilinger had moved to the University of Vienna, where he continued to set quantum records thanks to his penchant for thinking big. One of his most celebrated experiments showed that buckyballs, fullerene molecules containing 60 carbon atoms, can exhibit both wave and particle behaviour3 — a peculiar quantum effect that many thought could not survive in such large molecules. “Everyone had been talking about maybe trying this experiment with small, diatomic molecules,” recalls Zeilinger. “I said, 'no guys, don't just think of the next one or two steps ahead, think about how to make a huge unexpected leap beyond everyone's thinking'.”

That was a lesson that Pan heeded well. Physicists around the world were beginning to imagine the futuristic quantum Internet, based on links between quantum computers that had yet to be built. At a time when most practitioners were still happy to get quantum information safely across a lab bench, Pan was already starting to think about how to teleport it across the planet.

JianWeiPan.jpg

Jian-Wei Pan is working on ways to teleport photons between Earth and space.


First proposed in 1993 by computer scientist Charles Bennett of IBM in New York and his colleagues4, quantum teleportation earned its sensational name because, “like something out of Star Trek”, says Chen, it allows all information about a quantum object to be scanned in one location and then recreated in a new place. The key is entanglement (see 'Quantum at a distance slideshow'): because operations carried out on one of the entangled particles affect the state of its partner, no matter how far away it is, the two objects can be manipulated to act like two ends of a quantum telephone line, transmitting quantum information between two widely separated locations.

The challenge arises when entangled particles, which must be produced together, are transmitted to their respective ends of the phone connection. Such a journey is fraught with noise, scattering interactions and all manner of other disruptions, any of which can destroy the delicate quantum correlations required to make teleportation work. Currently, for example, entangled photons are transported through optical fibres. But fibres absorb light, which keeps the photons from travelling more than a few hundred kilometres. Standard amplifiers can't help, because the amplification process will destroy the quantum information. “For teleporting to distances beyond the range of a city, we need to teleport through a satellite,” says Chen.

But would entanglement survive the upward trip through Earth's turbulent atmosphere to a satellite hundreds of kilometres overhead? To find out, Pan's team, including Chen, began in 2005 to carry out ground-based feasibility tests across ever-increasing expanses of clear air to find out whether photons lose their entanglement when they bump into air molecules. But they also needed to build a target detector that was both small enough to fit on a satellite and sensitive enough to pick out the teleported photons from background light. And then they had to show that they could focus their photon beam tightly enough to hit the detector.

The work aroused Zeilinger's competitive instincts. “The Chinese were doing it, so we thought, why not try it?” he says with a laugh. “Some friendly competition is always good.” The race began to push the distance record farther and farther (see 'Duelling records'). Over the next seven years, through a series of experiments carried out in Hefei, then by the Great Wall in Beijing and finally in Qinghai, the Chinese team teleported over ever-greater distances, until it passed 97 kilometres5. The researchers announced their results in May, posting a paper on the physics preprint server, arXiv — much to the chagrin of the Austrian team, which was writing up the results of its own effort to teleport photons between two of the Canary Islands. The Austrian group posted its paper on arXiv eight days later, reporting a new distance record of 143 kilometres6. The papers were eventually published, in quick succession, in Nature5, 6. “I think that was in recognition of the fact that each experiment has different and complementary merits,” says Xiao-song Ma, a physicist at the University of Vienna and a member of the Austrian team.

duelling.jpg


Both teams agree that any scientific concerns about teleporting to a satellite have been defused. Now they just need a satellite to host the tests and a functioning payload to put on board. Zeilinger's team had been discussing a possible quantum satellite mission with the European Space Agency (ESA), but those talks gradually fizzled out. “Its mechanisms are so slow that no decision was made,” says Zeilinger. ESA's hesitation opened up a gap for the China National Space Administration to swoop in. Pan has been instrumental in pushing through the mission, which should see a quantum-physics satellite launched in 2016. This places Pan ahead in the quantum space race, and his team will handle the bulk of the scientific tests.

Key to success

But there is no point in developing the first global quantum communication network if you do not have anybody to talk with. So Pan has invited his one-time rival to join him on the project. Their first joint goal will be to generate and share a secure quantum key between Beijing and Vienna. “Ultimately, teleporting to a satellite is too big a task for any single group to do alone,” says Ma.

Although the promise to push forward the technological frontier has been the main attraction for the Chinese government, many physicists find the satellite project tantalizing for other reasons. “As a scientist, what drives me is learning more about the foundational side of physics,” says Chen. So far, quantum theory's weirdness has been replicated time and again in labs, but it has never before been tested across distances that stretch into space — and there is reason to think that if it is going to break down anywhere, it will be there. At these larger scales, another fundamental theory of physics holds sway: general relativity. Relativity portrays time as another dimension interwoven with the three dimensions of space, thereby creating a four-dimensional space-time fabric that comprises the Universe. Gravity manifests because this malleable fabric bends around massive objects such as the Sun and it pulls less-massive objects, such as planets, towards them.

The challenge is that quantum theory and general relativity present fundamentally different conceptions of space and time, and physicists have struggled to meld them into one unifying framework of quantum gravity. In Einstein's picture, space-time is perfectly smooth, even when examined at infinitesimal scales. Quantum uncertainty, however, implies that it is impossible to examine space at such small distances. Somewhere along the line either quantum theory or general relativity, if not both, must give way, but it is not yet clear which. The satellite experiments could help by testing whether the rules of quantum theory still apply over scales across which gravity's pull cannot be ignored.

An obvious question is whether entanglement can stretch between Earth and a satellite. The team plans to answer it by producing a series of entangled particles on the satellite, firing one of each pair down to a ground station and then measuring its properties to verify that the pairs are correlated — and that the equipment is working properly. “If entanglement doesn't survive we'd have to look for an alternative theory to quantum mechanics,” says Nicolas Brunner, a theoretical physicist at the University of Geneva, Switzerland, who works on protocols for teleportation to a satellite.

The satellite could also go a step further and probe some of the predictions about the structure of space-time made by candidate quantum-gravity theories. For instance, all such theories predict that space-time would become grainy if scientists could somehow see it at scales of 10−35 metres, a characteristic distance known as the Planck length. If that is indeed the case, then photons travelling from the satellite along this grainy road would be very slightly slowed7 and their polarizations would undergo a tiny, random rotation8 — effects that could be large enough to be picked up at the ground station. “A satellite will open a truly novel window into a regime that experimenters haven't had access to before — and that is fantastic,” says Giovanni Amelino-Camelia, a physicist at the Sapienza University of Rome, Italy.

Pan, Zeilinger and their teams are currently scrutinizing the ideas generated in a recent series of workshops at the Perimeter Institute for Theoretical Physics in Waterloo, Canada, where physicists were asked to come up with other foundational questions that could be tested by satellites9. The questions that arose included: how does an entangled particle always know the result of a measurement made on its far-distant partner? Do the pairs somehow communicate though some still-unknown information channel? What causes the quantum wavefunction to collapse when it is measured? Is gravity somehow involved? And is time a precisely defined quantity, as described in general relativity — or is it fuzzy, as might be expected from quantum mechanics?

Answering such questions will require apparatus of extraordinary sensitivity, says Pan. But meeting the technical challenges they raise will be easier now that the teams have joined forces, he says. The Austrian group, too, is seizing the new collaboration with enthusiasm. As Zeilinger says, “One of my students has just started learning Chinese.”

http://www.nature.com/news/data-teleportation-the-quantum-space-race-1.11958
 
By Nerea Rial | June 11, 2013

chinese%20quantum.jpg


China might become the first space-faring nation with quantum communication capability, as it has announced plans to launch its “Chinese Quantum Science Satellite" in 2016, MIT Technology Review reported.

Today, thanks to quantum cryptography, secure messages can be sent from one location on the planet to another. However, this is just possible over distances of 100 kilometres or so, through optical fibre or the atmosphere.

Back in 2012, Chinese physicists tried to set up a new record, but finally were the Europeans the ones that were able to send information through a quantum channel over 150 kilometres through the atmosphere.

Now, Chinese made a new step. Jian-Wei Pan at the University of Science and Technology of China in Shanghai(Why foreign reporters keep thinking that the USTC is in Shanghai is really beyond me!!!!!!!!) and his colleagues bounced single photons off an orbiting satellite and detected them back on our planet.

Chinese scientists achieved this by pointed at a satellite orbiting at an altitude of 400 km with two telescopes in a binocular formation. The satellite is covered with reflectors which bounce signals from Earth back from their original location.

Pan and his team say that they were able to detect the returning photons at a rate of about 600 per second. "These results are sufficient to set up an unconditionally secure QKD link between satellite and earth, technically," they explained.

Despite the team made the discovery in 2010, they decided to publish their paper now to also announce the launch of the Chinese Quantum Science Satellite, the first quantum science experiment into space, in three years.

Pan and his colleagues aim to establish a quantum communication network between Beijing and Vienna, meaning that Europe, which is also planning to send these kind of communications to the International Space Station, might have to cooperate with its “rivals.”

China reveals first space-based quantum communications project | New Europe
 
Basically Pan Jianwei and Team did it back in 2010 kept their “secret” for 3 long years。
 
If the quantum communication is intercepted, the information contained will be destroyed automatically. Meanwhile, communicators know that this communication is intercepted.
 
Revelation that secret communications system was used at the party congress last autumn shows high level of security concern in Beijing

Friday, 21 June, 2013, 5:37am

Stephen Chen

germany-us-diplomacy-obama-protest_rh001_36483171.jpg

Secret quantum communications system was used at Party Congress in Beijing

Beijing was so worried about cyberspies during last autumn's party congress that it turned to a secret, state-of-the-art telecommunications network to handle sensitive information.

Use of the next-generation quantum encryption technology at the once-in-a-decade leadership transition was revealed in a passing remark reported last week in People's Daily.

Chinese scientists are well aware of how vulnerable data can be when it is being transmitted, describing it as the weakest link in their security.

Revelations by whistle-blower Edward Snowden that the US is targeting "network backbones" - through which huge amounts of data are transmitted - confirmed their fears.

Now all major countries are pouring resources into developing large-scale quantum networks. China came late into the game, but it is now the subject of a major national project.

And Beijing plans to launch the world's first quantum communications satellite in 2016, a top mainland researcher told the South China Morning Post.

In quantum mechanics, connections are made between two points when photons of light become entangled. This creates an encryption key that can be used to send the message through normal channels.

But if somebody tries to spy on that quantum communication, the connection is so fragile it disrupts the entanglement - letting both the sender and the receiver of the message know someone is snooping.

For years, Beijing has prohibited key government institutes and agencies from handling sensitive information by connection to the global internet. The enclosed systems include the China Golden Bridge Network, used by government institutes, and several military backbone networks.

They run on homegrown operating systems and on computers with core chips designed and developed by Chinese companies. Data is heavily encrypted to ensure security.

But even such measures may not go far enough. Data can be intercepted during transmission, while even the best encryption can be deciphered by talented mathematicians equipped with supercomputers.

Scientists involved in the quantum programme believe Snowden's revelations will "definitely speed up" China's move to quantum communications.

Even before the Snowden incident, Beijing leaders had used prototype quantum networks on critical occasions.

The latest example was during the party congress last year, which saw Xi Jinping succeed Hu Jintao as party chief. In the days leading up to the congress, intense horse-trading and negotiations among political leaders required an absolutely safe channel for communication.

But scientists still have one serious hurdle to overcome before they can apply the technology on a larger scale.

Professor Bao Xiaohui , a quantum information expert with the National Laboratory for Physical Sciences at the Microscale in Hefei , said most quantum communications networks in use today can operate over a maximum distance of only about 50 kilometres.

Bao's laboratory is leading the research of quantum communications on the mainland and now holds several records for the distance covered.

In traditional telecommunications, digital information is carried by electrons or photons in waves that can be amplified to achieve long-distance communication. But in quantum communication, the information is carried in the quantum state of each photon. The quantum state cannot be amplified once the photon has left the sender - much as a bullet cannot be given more spin after it has left the barrel of a gun.

After a certain distance, the quantum state might weaken or disappear. While existing fibre-optic cable networks are ideal for conventional, "wave-like" communications, they are inefficient for carrying individual photons over long distances.

To overcome this limitation, scientists have come up with the idea of quantum repeater. When a photon reaches the repeater it activates some sleeping atoms.

In a delicate operation, scientists can force these atoms back to sleep and in the process emit a new photon carrying the same quantum state.

But the operation is very difficult, Bao says. The energised atoms are quite unstable and can easily be affected by external elements such as the earth's magnetic field and lose their quantum state.

To achieve long-distance quantum communication, Bao's team is building what is expected to be the world's first quantum communications satellite.

Because photons can travel long distances in the open, especially in space, they could carry the quantum information between two locations thousands of kilometres apart with uplink and downlink to the satellite.

Detailed information on the satellite is classified, but Bao says it will look completely different from communications satellites today that rely on microwaves.

"It will not have a dish antenna to pick up or beam the signal because the communication would be purely optical," he said. "It will use a lot of mirrors, for sure. To some extent it may look like the Hubble Space Telescope - the difference is that its eyes would be pointing at the earth instead of the far universe."

Bao says the quantum satellite's signals cannot be intercepted. Unlike radio waves that would propagate as they travelled, the photons would aim precisely at a specific receiving station. Any attempted interception would be detected.

But it is difficult to judge when quantum communication will become available for use by ordinary people.

Existing encryption and protection methods are still good enough for the public, Bao says.

Tang Wei , cybersecurity engineer with mainland anti-virus company Rising, says that security technology, no matter how advanced it is, can only be as good as the person handling it.

"No technology is absolutely safe because all technology is used by humans," he said.

"With an insider, you can get into the most heavily guarded system without even touching a keyboard."

Quantum communications system was used at Party Congress in Beijing | South China Morning Post
 
What is the difference between basic comm and quantum comm?

Quantum communication is faster and has significantly less signal degradation. On military application, it is also impossible to intercept.
 
Quantum communication is faster and has significantly less signal degradation. On military application, it is also impossible to intercept.

its not actually faster, at least right now, in fact right now its pretty slow compared to what we can do with regular communication technologies(keep in mind this is a relatively new field). the point of quantum communications is that it is secure, so long its done right, it is guaranteed by the laws of physics to be 100% secure against an enemy trying to snoop on your data, thus has obviously applications for everything from the military, to banking, to personal messages.
 
Quantum communications leap out of the lab

China begins work on super-secure network as ‘real-world’ trial successfully sends quantum keys and data.

Jane Qiu

23 April 2014

Cybersecurity is a step closer to the dream of sending data securely over long distances using quantum physics — spurred by two developments.

This week, China will start installing the world’s longest quantum-communications network, which includes a 2,000-kilometre link between Beijing and Shanghai. And a study jointly announced this week by the companies Toshiba, BT and ADVA, with the UK National Physical Laboratory in Teddington, reports “encouraging” results from a network field trial, suggesting that quantum communications could be feasible on existing fibre-optic infrastructure.

Conventional data-encryption systems rely on the exchange of a secret ‘key’ — in binary 0s and 1s — to encrypt and decrypt information. But the security of such a communication channel can be undermined if a hacker ‘eavesdrops’ on this key during transmission. Quantum communications use a technology called quantum key distribution (QKD), which harnesses the subatomic properties of photons to “remove this weakest link of the current system”, says Grégoire Ribordy, co-founder and chief executive of ID Quantique, a quantum-cryptography company in Geneva, Switzerland.

The method allows a user to send a pulse of photons that are placed in specific quantum states that characterize the cryptographic key. If anyone tries to intercept the key, the act of eavesdropping intrinsically alters its quantum state — alerting users to a security breach. Both the US$100-million Chinese initiative and the system tested in the latest study use QKD.

The Chinese network “will not only provide the highest level of protection for government and financial data, but provide a test bed for quantum theories and new technologies”, says Jian-Wei Pan, a quantum physicist at the University of Science and Technology of China in Hefei, who is leading the Chinese project.

Pan hopes to test such ideas using the network, along with a quantum satellite that his team plans to launch next year (see Nature 492, 22–25; 2012). Together, he says, the technologies could perform further tests of fundamental quantum theories over large scales (around 2,000 kilometres), such as quantum non-locality, in which changing the quantum state of one particle can influence the state of another even if they are far apart, says Pan.

Sending single photons over long distances is one of the greatest problems in QKD because they tend to get absorbed by optical fibres, making the keys tricky to detect on the receiver’s end.

This is “a big challenge for conventional detectors”, says Hoi-Kwong Lo, a quantum physicist at the University of Toronto in Canada. But technological breakthroughs in recent years have significantly reduced the noise level of detectors while increasing their efficiency in detecting photons from just 15% to 50%.

Vast improvements have also been made in the rate at which detectors can ‘count’ photon pulses — crucial in determining the rate at which quantum keys can be sent, and thus the speed of the network. Counting rates have been raised 1,000-fold, to about 2 gigahertz, says Lo.

The breakthroughs are pushing the distance over which quantum signals can be sent. Trials using ‘dark fibres’ — optical fibres laid down by telecommunications companies but lying unused — have sent quantum signals up to 100 kilometres, says Don Hayford, a researcher at Battelle, a technology-development company headquartered in Columbus, Ohio.

To go farther than that, quantum signals must be relayed at ‘node points’ — the quantum networks between Beijing and Shanghai, for instance, will require 32 nodes. To transmit photons over longer distances without the use of nodes would require a satellite.

China is not alone in its quantum-communication efforts. A team led by Hayford, together with ID Quantique, has started installing a 650-kilometre link between Battelle’s headquarters and its offices in Washington DC. The partnership is also planning a network linking major US cities, which could exceed 10,000 kilometres, says Hayford, although it has yet to secure funding for that.

The Chinese and US networks will both use dark fibres to send quantum keys. But these fibres “are not always available and can be prohibitively expensive”, says Andrew Shields, a quantum physicist at Toshiba Research Europe in Cambridge, UK. One way to sidestep the problem is to piggyback the photon streams onto the ‘lit’ fibres that transmit conventional telecommunications data. However, those conventional data streams are usually about a million times stronger than quantum streams, so the quantum data tend to be drowned out.

“The breakthroughs are pushing the distance over which quantum signals can be sent.”

In the results announced this week, Shields and his colleagues were successful in achieving the stable and secure transmission of QKDs along a live lit fibre between two stations of the UK telecommunications company BT, 26 kilometres apart. The quantum keys were sent over several weeks at a high rate alongside four channels of strong conventional data on the same fibre.

The research builds on previous work in which Shields and his team developed a technique to detect quantum signals sent alongside noisy data in a 90-kilometre fibre, but in controlled laboratory conditions (K. A. Patel et al. Phys. Rev. X 2, 041010; 2012).

“Implementing QKD in the ‘real world’ is much more challenging than in the controlled environment of the lab, due to environmental fluctuations and greater loss in the fibre,” says Shields.

The quantum keys in the latest study were sent alongside conventional data travelling at 40 gigabits per second. “As far as I am aware, this is the highest bandwidth of data that has been multiplexed with QKD to date,” add Shields.

He calculates that it would be possible to send QKD signals alongside 40 conventional data channels. Optical fibres usually carry between 40 and 160 telecommunications channels, meaning that quantum communication could be carried out with existing infrastructure.

“I find it an impressive piece of work that demonstrates the multiplexing of strong classical signals with quantum signals in the same fibre for the first time” in a field trial, says Lo. Removing the need for dark fibres, he says, is an important step in showing that QKD has the potential to be used in “real life”.

Quantum communications leap out of the lab : Nature News & Comment
 
Back
Top Bottom