scispace - formally typeset
Search or ask a question
Author

Juan Yin

Bio: Juan Yin is an academic researcher from University of Science and Technology of China. The author has contributed to research in topics: Quantum key distribution & Quantum network. The author has an hindex of 26, co-authored 69 publications receiving 5246 citations. Previous affiliations of Juan Yin include Center for Excellence in Education.


Papers
More filters
Journal ArticleDOI
09 Aug 2017-Nature
TL;DR: This work reports the development and launch of a low-Earth-orbit satellite for implementing decoy-state QKD—a form ofQKD that uses weak coherent pulses at high channel loss and is secure because photon-number-splitting eavesdropping can be detected.
Abstract: Quantum key distribution (QKD) uses individual light quanta in quantum superposition states to guarantee unconditional communication security between distant parties. However, the distance over which QKD is achievable has been limited to a few hundred kilometres, owing to the channel loss that occurs when using optical fibres or terrestrial free space that exponentially reduces the photon transmission rate. Satellite-based QKD has the potential to help to establish a global-scale quantum network, owing to the negligible photon loss and decoherence experienced in empty space. Here we report the development and launch of a low-Earth-orbit satellite for implementing decoy-state QKD-a form of QKD that uses weak coherent pulses at high channel loss and is secure because photon-number-splitting eavesdropping can be detected. We achieve a kilohertz key rate from the satellite to the ground over a distance of up to 1,200 kilometres. This key rate is around 20 orders of magnitudes greater than that expected using an optical fibre of the same length. The establishment of a reliable and efficient space-to-ground link for quantum-state transmission paves the way to global-scale quantum networks.

1,216 citations

Journal ArticleDOI
16 Jun 2017-Science
TL;DR: Satellite-based distribution of entangled photon pairs to two locations separated by 1203 kilometers on Earth, through two satellite-to-ground downlinks is demonstrated, with a survival of two-photon entanglement and a violation of Bell inequality.
Abstract: Long-distance entanglement distribution is essential for both foundational tests of quantum physics and scalable quantum networks. Owing to channel loss, however, the previously achieved distance was limited to ~100 kilometers. Here we demonstrate satellite-based distribution of entangled photon pairs to two locations separated by 1203 kilometers on Earth, through two satellite-to-ground downlinks with a summed length varying from 1600 to 2400 kilometers. We observed a survival of two-photon entanglement and a violation of Bell inequality by 2.37 ± 0.09 under strict Einstein locality conditions. The obtained effective link efficiency is orders of magnitude higher than that of the direct bidirectional transmission of the two photons through telecommunication fibers.

917 citations

Journal ArticleDOI
07 Sep 2017-Nature
TL;DR: The demonstration of a ground-to-satellite uplink for reliable and ultra-long-distance quantum teleportation is an essential step towards a global-scale quantum internet.
Abstract: Quantum teleportation of single-photon qubits from a ground observatory to a satellite in low-Earth orbit via an uplink channel is achieved with a fidelity that is well above the classical limit. The laws of quantum physics give rise to protocols for ultra-secure cryptography and quantum communications. However, to be useful in a global network, these protocols will have to function with satellites. Extending existing protocols to such long distances poses a tremendous experimental challenge. Researchers led by Jian-Wei Pan present a pair of papers in this issue that take steps toward a global quantum network, using the low-Earth-orbit satellite Micius. They demonstrate satellite-to-ground quantum key distribution, an integral part of quantum cryptosystems, at kilohertz rates over 1,200 kilometres, and report quantum teleportation of a single-photon qubit over 1,400 kilometres. Quantum teleportation is the transfer of the exact state of a quantum object from one place to another, without physical travelling of the object itself, and is a central process in many quantum communication protocols. These two experiments suggest that Micius could become the first component in a global quantum internet. An arbitrary unknown quantum state cannot be measured precisely or replicated perfectly1. However, quantum teleportation enables unknown quantum states to be transferred reliably from one object to another over long distances2, without physical travelling of the object itself. Long-distance teleportation is a fundamental element of protocols such as large-scale quantum networks3,4 and distributed quantum computation5,6. But the distances over which transmission was achieved in previous teleportation experiments, which used optical fibres and terrestrial free-space channels7,8,9,10,11,12, were limited to about 100 kilometres, owing to the photon loss of these channels. To realize a global-scale ‘quantum internet’13 the range of quantum teleportation needs to be greatly extended. A promising way of doing so involves using satellite platforms and space-based links, which can connect two remote points on Earth with greatly reduced channel loss because most of the propagation path of the photons is in empty space. Here we report quantum teleportation of independent single-photon qubits from a ground observatory to a low-Earth-orbit satellite, through an uplink channel, over distances of up to 1,400 kilometres. To optimize the efficiency of the link and to counter the atmospheric turbulence in the uplink, we use a compact ultra-bright source of entangled photons, a narrow beam divergence and high-bandwidth and high-accuracy acquiring, pointing and tracking. We demonstrate successful quantum teleportation of six input states in mutually unbiased bases with an average fidelity of 0.80 ± 0.01, well above the optimal state-estimation fidelity on a single copy of a qubit (the classical limit)14. Our demonstration of a ground-to-satellite uplink for reliable and ultra-long-distance quantum teleportation is an essential step towards a global-scale quantum internet.

638 citations

Journal ArticleDOI
TL;DR: The Micius satellite is confirmed as a robust platform for quantum key distribution with different ground stations on Earth, and points towards an efficient solution for an ultralong-distance global quantum network.
Abstract: We perform decoy-state quantum key distribution between a low-Earth-orbit satellite and multiple ground stations located in Xinglong, Nanshan, and Graz, which establish satellite-to-ground secure keys with similar to kHz rate per passage of the satellite Micius over a ground station. The satellite thus establishes a secure key between itself and, say, Xinglong, and another key between itself and, say, Graz. Then, upon request from the ground command, Micius acts as a trusted relay. It performs bitwise exclusive OR operations between the two keys and relays the result to one of the ground stations. That way, a secret key is created between China and Europe at locations separated by 7600 km on Earth. These keys are then used for intercontinental quantum-secured communication. This was, on the one hand, the transmission of images in a one-time pad configuration from China to Austria as well as from Austria to China. Also, a video conference was performed between the Austrian Academy of Sciences and the Chinese Academy of Sciences, which also included a 280 km optical ground connection between Xinglong and Beijing. Our work clearly confirms the Micius satellite as a robust platform for quantum key distribution with different ground stations on Earth, and points towards an efficient solution for an ultralong-distance global quantum network.

575 citations

Posted Content
TL;DR: In this article, a satellite-based distribution of entangled photon pairs to two locations separated by 1203 km on the Earth, through satellite-to-ground two-downlink with a sum of length varies from 1600 km to 2400 km.
Abstract: Long-distance entanglement distribution is essential both for foundational tests of quantum physics and scalable quantum networks. Owing to channel loss, however, the previously achieved distance was limited to ~100 km. Here, we demonstrate satellite-based distribution of entangled photon pairs to two locations separated by 1203 km on the Earth, through satellite-to-ground two-downlink with a sum of length varies from 1600 km to 2400 km. We observe a survival of two-photon entanglement and a violation of Bell inequality by 2.37+/-0.09 under strict Einstein locality conditions. The obtained effective link efficiency at 1200 km in this work is over 12 orders of magnitude higher than the direct bidirectional transmission of the two photons through the best commercial telecommunication fibers with a loss of 0.16 dB/km.

513 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: In this article, the basic aspects of entanglement including its characterization, detection, distillation, and quantification are discussed, and a basic role of entonglement in quantum communication within distant labs paradigm is discussed.
Abstract: All our former experience with application of quantum theory seems to say: {\it what is predicted by quantum formalism must occur in laboratory} But the essence of quantum formalism - entanglement, recognized by Einstein, Podolsky, Rosen and Schr\"odinger - waited over 70 years to enter to laboratories as a new resource as real as energy This holistic property of compound quantum systems, which involves nonclassical correlations between subsystems, is a potential for many quantum processes, including ``canonical'' ones: quantum cryptography, quantum teleportation and dense coding However, it appeared that this new resource is very complex and difficult to detect Being usually fragile to environment, it is robust against conceptual and mathematical tools, the task of which is to decipher its rich structure This article reviews basic aspects of entanglement including its characterization, detection, distillation and quantifying In particular, the authors discuss various manifestations of entanglement via Bell inequalities, entropic inequalities, entanglement witnesses, quantum cryptography and point out some interrelations They also discuss a basic role of entanglement in quantum communication within distant labs paradigm and stress some peculiarities such as irreversibility of entanglement manipulations including its extremal form - bound entanglement phenomenon A basic role of entanglement witnesses in detection of entanglement is emphasized

6,980 citations

01 Jun 2005

3,154 citations

Journal ArticleDOI
TL;DR: The theoretical and experimental status quo of this very active field of quantum repeater protocols is reviewed, and the potentials of different approaches are compared quantitatively, with a focus on the most immediate goal of outperforming the direct transmission of photons.
Abstract: The distribution of quantum states over long distances is limited by photon loss. Straightforward amplification as in classical telecommunications is not an option in quantum communication because of the no-cloning theorem. This problem could be overcome by implementing quantum repeater protocols, which create long-distance entanglement from shorter-distance entanglement via entanglement swapping. Such protocols require the capacity to create entanglement in a heralded fashion, to store it in quantum memories, and to swap it. One attractive general strategy for realizing quantum repeaters is based on the use of atomic ensembles as quantum memories, in combination with linear optical techniques and photon counting to perform all required operations. Here the theoretical and experimental status quo of this very active field are reviewed. The potentials of different approaches are compared quantitatively, with a focus on the most immediate goal of outperforming the direct transmission of photons.

1,603 citations

Journal ArticleDOI
TL;DR: The current state of research and future directions in quantum key distribution and quantum networks are reviewed in this paper, with a special emphasis on quantum key distributions and quantum key sharing in quantum networks.
Abstract: Quantum communication, and indeed quantum information in general, has changed the way we think about quantum physics In 1984 and 1991, the first protocol for quantum cryptography and the first application of quantum non-locality, respectively, attracted a diverse field of researchers in theoretical and experimental physics, mathematics and computer science Since then we have seen a fundamental shift in how we understand information when it is encoded in quantum systems We review the current state of research and future directions in this new field of science with special emphasis on quantum key distribution and quantum networks

1,420 citations

Journal ArticleDOI
19 Oct 2018-Science
TL;DR: What it will take to achieve this so-called quantum internet is reviewed and different stages of development that each correspond to increasingly powerful applications are defined, including a full-blown quantum internet with functional quantum computers as nodes connected through quantum communication channels.
Abstract: The internet-a vast network that enables simultaneous long-range classical communication-has had a revolutionary impact on our world. The vision of a quantum internet is to fundamentally enhance internet technology by enabling quantum communication between any two points on Earth. Such a quantum internet may operate in parallel to the internet that we have today and connect quantum processors in order to achieve capabilities that are provably impossible by using only classical means. Here, we propose stages of development toward a full-blown quantum internet and highlight experimental and theoretical progress needed to attain them.

1,397 citations