scispace - formally typeset
Search or ask a question
Author

Daniel K. L. Oi

Bio: Daniel K. L. Oi is an academic researcher from University of Strathclyde. The author has contributed to research in topics: Quantum network & Quantum channel. The author has an hindex of 3, co-authored 12 publications receiving 27 citations.

Papers
More filters
Journal ArticleDOI
TL;DR: In this paper, the authors provide a roadmap of key milestones towards a complete, global quantum networked landscape and summarise important challenges in space quantum technologies that must be overcome and recent efforts to mitigate their effects.
Abstract: Concerted efforts are underway to establish an infrastructure for a global quantum internet to realise a spectrum of quantum technologies. This will enable more precise sensors, secure communications, and faster data processing. Quantum communications are a front-runner with quantum networks already implemented in several metropolitan areas. A number of recent proposals have modelled the use of space segments to overcome range limitations of purely terrestrial networks. Rapid progress in the design of quantum devices have enabled their deployment in space for in-orbit demonstrations. We review developments in this emerging area of space-based quantum technologies and provide a roadmap of key milestones towards a complete, global quantum networked landscape. Small satellites hold increasing promise to provide a cost effective coverage required to realised the quantum internet. We review the state of art in small satellite missions and collate the most current in-field demonstrations of quantum cryptography. We summarise important challenges in space quantum technologies that must be overcome and recent efforts to mitigate their effects. A perspective on future developments that would improve the performance of space quantum communications is included. We conclude with a discussion on fundamental physics experiments that could take advantage of a global, space-based quantum network.

48 citations

Posted Content
TL;DR: This work provides a systematic analysis of the finite block size effects on secret key length generation for low latency operation using BB84 weak coherent pulse decoy state protocols and finds that optimisation of basis bias, pulse probabilities and intensities, and data selection is crucial for extending the range of satellite trajectories and link efficiencies for which finite-block size keys can be extracted.
Abstract: Global quantum communications will enable long-distance secure data transfer, networked distributed quantum information processing, and other entanglement-enabled technologies. Satellite quantum communication overcomes optical fibre range limitations, with the first realisations of satellite quantum key distribution (SatQKD) being rapidly developed. However, limited transmission times between satellite and ground station severely constrains the amount of secret key due to finite-block size effects. Here, we analyse these effects and the implications for system design and operation, utilising published results from the Micius satellite to construct an empirically-derived channel and system model for a trusted-node downlink employing efficient BB84 weak coherent pulse decoy states with optimised parameters. We quantify practical SatQKD performance limits and examine the effects of link efficiency, background light, source quality, and overpass geometries to estimate long-term key generation capacity. Our results may guide design and analysis of future missions, and establish performance benchmarks for both sources and detectors.

24 citations

Journal ArticleDOI
TL;DR: In this article, the use of quantum memory (QM)-equipped satellites for quantum communication focussing on global range repeaters and memory-assisted (MA-) QKD, where QMs help increase the key rate by synchronizing otherwise probabilistic detection events.
Abstract: Global-scale quantum communication links will form the backbone of the quantum internet. However, exponential loss in optical fibres precludes any realistic application beyond few hundred kilometres. Quantum repeaters and space-based systems offer solutions to overcome this limitation. Here, we analyse the use of quantum memory (QM)-equipped satellites for quantum communication focussing on global range repeaters and memory-assisted (MA-) QKD, where QMs help increase the key rate by synchronising otherwise probabilistic detection events. We demonstrate that satellites equipped with QMs provide three orders of magnitude faster entanglement distribution rates than existing protocols based on fibre-based repeaters or space systems without QMs. We analyse how entanglement distribution performance depends on memory characteristics, determine benchmarks to assess the performance of different tasks and propose various architectures for light-matter interfaces. Our work provides a roadmap to realise unconditionally secure quantum communications over global distances with near-term technologies.

21 citations

Journal ArticleDOI
19 Jul 2021
TL;DR: In this article, the authors provide a roadmap of key milestones towards a complete, global quantum networked landscape and summarise important challenges in space quantum technologies that must be overcome and recent efforts to mitigate their effects.
Abstract: Concerted efforts are underway to establish an infrastructure for a global quantum internet to realise a spectrum of quantum technologies. This will enable more precise sensors, secure communications, and faster data processing. Quantum communications are a front-runner with quantum networks already implemented in several metropolitan areas. A number of recent proposals have modelled the use of space segments to overcome range limitations of purely terrestrial networks. Rapid progress in the design of quantum devices have enabled their deployment in space for in-orbit demonstrations. We review developments in this emerging area of space-based quantum technologies and provide a roadmap of key milestones towards a complete, global quantum networked landscape. Small satellites hold increasing promise to provide a cost effective coverage required to realised the quantum internet. We review the state of art in small satellite missions and collate the most current in-field demonstrations of quantum cryptography. We summarise important challenges in space quantum technologies that must be overcome and recent efforts to mitigate their effects. A perspective on future developments that would improve the performance of space quantum communications is included. We conclude with a discussion on fundamental physics experiments that could take advantage of a global, space-based quantum network.

13 citations

Journal ArticleDOI
19 Aug 2021
TL;DR: This work proposes a fault-tolerant synchronisation signal coding and decoding scheme based on de Bruijn sequences that can be used for synchronisation of high-loss channels such as between satellites and ground stations, but can be extended to applications with low loss, high bit error rate, but requiring reliable synchronisation such as quantum and non-quantum communications over terrestrial free space or fibre optic channels.
Abstract: Satellite-based long distance free space quantum key distribution has the potential to realize global quantum secure communication networks. Detecting faint quantum optical pulses sent from space requires highly accurate and robust classical timing systems to pick out signals from the noise and allow for reconciliation of sent and received key bits. For such high loss applications, we propose a fault-tolerant synchronisation signal coding and decoding scheme based on de Bruijn sequences. A representative synchronisation timing system was tested in laboratory conditions and demonstrated high fault tolerance for the error correction algorithm even under high loss. We also discuss performance limitations of this solution, analyse the maximum error-tolerance of the scheme and the estimated computational overhead, allowing for the possibility of implementation on a real-time system-on-chip. This solution not only can be used for synchronisation of high-loss channels such as between satellites and ground stations, but can also be extended to applications with low loss, high bit error rate, but requiring reliable synchronisation such as quantum and non-quantum communications over terrestrial free space or fibre optic channels.

7 citations


Cited by
More filters
Journal Article
TL;DR: In this paper, a network of atomic clocks using non-local entangled states is proposed to achieve unprecedented stability and accuracy in time-keeping, as well as being secure against internal or external attack.
Abstract: A proposed network of atomic clocks—using non-local entangled states—could achieve unprecedented stability and accuracy in time-keeping, as well as being secure against internal or external attack.

247 citations

Journal ArticleDOI
21 Apr 2022
TL;DR: In this article , an asynchronous measurement-device-independent quantum key distribution protocol that can surpass the secret key capacity even without phase tracking and phase locking is presented. But, to compensate for the channel fluctuations and lock the laser fluctuations, the techniques of phase tracking are indispensable in experiment, which drastically increase experimental complexity and hinder free-space realization.
Abstract: Twin-field quantum key distribution can overcome the secret key capacity of repeaterless quantum key distribution via single-photon interference. However, to compensate for the channel fluctuations and lock the laser fluctuations, the techniques of phase tracking and phase locking are indispensable in experiment, which drastically increase experimental complexity and hinder free-space realization. We herein present an asynchronous measurement-device-independent quantum key distribution protocol that can surpass the secret key capacity even without phase tracking and phase locking. Leveraging the concept of time multiplexing, asynchronous two-photon Bell-state measurement is realized by postmatching two interference detection events. For a 1 GHz system, the new protocol reaches a transmission distance of 450 km without phase tracking. After further removing phase locking, our protocol is still capable of breaking the capacity at 270 km. Intriguingly, when using the same experimental techniques, our protocol has a higher key rate than the phase-matching-type twin-field protocol. In the presence of imperfect intensity modulation, it also has a significant advantage in terms of the transmission distance over the sending-or-not-sending-type twin-field protocol. With high key rates and accessible technology, our work provides a promising candidate for practical scalable quantum communication networks.3 MoreReceived 21 December 2021Revised 22 February 2022Accepted 28 March 2022DOI:https://doi.org/10.1103/PRXQuantum.3.020315Published by the American Physical Society under the terms of the Creative Commons Attribution 4.0 International license. Further distribution of this work must maintain attribution to the author(s) and the published article's title, journal citation, and DOI.Published by the American Physical SocietyPhysics Subject Headings (PhySH)Research AreasQuantum communicationQuantum cryptographyQuantum entanglementQuantum networksQuantum protocolsQuantum InformationAtomic, Molecular & Optical

66 citations

Journal ArticleDOI
TL;DR: In this paper , the authors reviewed the current state of the art for generating entanglement of quantum nodes based on various physical systems such as single atoms, cold atomic ensembles, trapped ions, diamonds with nitrogen-vacancy centers, and solid-state host doped with rare-earth ions.
Abstract: Quantum networks play an extremely important role in quantum information science, with application to quantum communication, computation, metrology, and fundamental tests. One of the key challenges for implementing a quantum network is to distribute entangled flying qubits to spatially separated nodes, at which quantum interfaces or transducers map the entanglement onto stationary qubits. The stationary qubits at the separated nodes constitute quantum memories realized in matter while the flying qubits constitute quantum channels realized in photons. Dedicated efforts around the world for more than 20 years have resulted in both major theoretical and experimental progress toward entangling quantum nodes and ultimately building a global quantum network. Here, the development of quantum networks and the experimental progress over the past two decades leading to the current state of the art for generating entanglement of quantum nodes based on various physical systems such as single atoms, cold atomic ensembles, trapped ions, diamonds with nitrogen‐vacancy centers, and solid‐state host doped with rare‐earth ions are reviewed. Along the way, the merits are discussed and the potential of each of these systems toward realizing a quantum network is compared.

37 citations

Posted Content
TL;DR: This Letter describes a miniaturized, polarization entangled, photon-pair source operating on board a nano-satellite that violates Bell’s inequality with a Clauser–Horne–Shimony–Holt parameter of 2.60±0.06.
Abstract: Global quantum networks for secure communication can be realised using large fleets of satellites distributing entangled photon-pairs between ground-based nodes Because the cost of a satellite depends on its size, the smallest satellites will be most cost-effective This paper describes a miniaturised, polarization entangled, photon-pair source operating on board a nano-satellite The source violates Bell's inequality with a CHSH parameter of 26 $\pm$ 006 This source can be combined with optical link technologies to enable future quantum communication nano-satellite missions

32 citations

Journal ArticleDOI
TL;DR: In this paper , the authors provide an overview of quantum key distribution protocols using quantum dot-based quantum light sources, and discuss future perspectives in the field and identifying the main challenges to be solved.
Abstract: Worldwide, enormous efforts are directed toward the development of the so-called quantum internet. Turning this long-sought-after dream into reality is a great challenge that will require breakthroughs in quantum communication and computing. To establish a global, quantum-secured communication infrastructure, photonic quantum technologies will doubtlessly play a major role, by providing and interfacing essential quantum resources, for example, flying- and stationary qubits or quantum memories. Over the last decade, significant progress has been made in the engineering of on-demand quantum light sources based on semiconductor quantum dots, which enable the generation of close-to-ideal single- and entangled-photon states, useful for applications in quantum information processing. This review focuses on implementations of, and building blocks for, quantum communication using quantum-light sources based on epitaxial semiconductor quantum dots. After reviewing the main notions of quantum communication and introducing the devices used for single-photon and entangled-photon generation, an overview of experimental implementations of quantum key distribution protocols using quantum dot based quantum light sources is provided. Furthermore, recent progress toward quantum-secured communication networks as well as building blocks thereof is summarized. The article closes with an outlook, discussing future perspectives in the field and identifying the main challenges to be solved.

31 citations