Proceedings Volume 5161

Quantum Communications and Quantum Imaging

cover
Proceedings Volume 5161

Quantum Communications and Quantum Imaging

View the digital version of this volume at SPIE Digital Libarary.

Volume Details

Date Published: 3 February 2004
Contents: 12 Sessions, 41 Papers, 0 Presentations
Conference: Optical Science and Technology, SPIE's 48th Annual Meeting 2003
Volume Number: 5161

Table of Contents

icon_mobile_dropdown

Table of Contents

All links to SPIE Proceedings will open in the SPIE Digital Library. external link icon
View Session icon_mobile_dropdown
  • Quantum Entanglement I
  • Quantum Entanglement II
  • Quantum Sources and Technology I
  • Quantum Sources and Technology II
  • Quantum Information and Algorithms
  • Quantum Communications and Quantum Computing I
  • Quantum Imaging
  • Quantum Communications and Quantum Computing II
  • Quantum Communications I
  • Quantum Communications II
  • Quantum Communications III
  • Poster Session
Quantum Entanglement I
icon_mobile_dropdown
Observation of correlated-photon statistics using a single detector
Two-photon interference effects and correlated-photon statistics have traditionally been observed in the coincidence detection rate between two detectors. Here, we report observations of correlated-photon statistics, which are due to two-photon entanglement and interference, in the single-photon detection rate. The observed effects are explained by considering all possible photon number states that reach the detector, rather than considering just the state post-selected by the coincidence circuit.
Number-phase teleportation and the Heisenberg limit in interferometry: a paradox and some surprises
Olivier Pfister, Ngoc-Khanh Tran
Following previous studies by Milburn and Braunstein, and Cochrane, Milburn, and Munro, we consider number-phase teleportation protocols. We investigate the use, as the teleportation quantum channel, of two-mode states with a perfectly well defined phase difference and number sum, which are also suitable for Heisenberg-limited interferometry. We show that intuition based on squeezing of these variables, which is commonly used to derive entangled states using the EPR paradox, can fail in this case to yield suitable teleportation channels. We show that the domain of failure is in fact of size 1/N, N being the total number of photons. We also point out another way of generating simpler analogs of number-sum/phase-difference eigenstates.
Quantum laser pointer and other applications of squeezed light
Hans-Albert Bachor, Warwick P. Bowen, Nicolai Grosse, et al.
The quantum nature of light imposes a limit to the detection of all properties of a laser beam. We show how we can reduce this limit for a measurement of the position of a light beam on a quadrant detector, simultaneously in two tranverse directions. This quantum laser pointer can measure the beam direction with greater precision than a usual laser. We achieve this by combining three beams, one intense coherent and two vacuum squeeezed beams, with minimum losses into one spatially multimode beam optimized for this application.
Generation and communication of photon-photon and atom-atom entangled states
Gershon Kurizki, Inbal Friedler, David Petrosyan
We introduce and discuss two schemes for generation and transfer of photon-photon and atom-atom entanglement. First we propose a method to achieve a large conditional phase shift of a probe field in the presence of a single-photon control field whose carrier frequency is within the photonic band gap created by spatially-periodic modulation of the electromagnetically induced transparency resonance. Then we present the concept of a reversible transfer of the quantum state of two internally-translationally entangled fragments, formed by molecular dissociation, to a photon pair. Our scheme allows, in principle, high-fidelity state transfer from the entangled dissociated fragments to light, thereby producing a highly correlated photon pair. This process can be followed by its reversal at a distant node of a quantum network resulting in the recreation of the original two-fragment entangled state. The proposed schemes may have advantageous applications in quantum teleportation, cryptography, and quantum computation.
Quantum Entanglement II
icon_mobile_dropdown
Teleportation of continuous quantum variables using squeezed-state entanglement
Kok Win Goh, Chin-Wen Chou, Tiancai Zhang, et al.
We report recent developments in our experiment to teleport light beams by utilizing Einstein-Podolsky-Rosen (EPR) entanglement for continuous quantum variables. We describe details of our experimental apparatus, including the generation of EPR entanglement from squeezed states of light. In addition, we have developed an explicit model for the teleportation of coherent states that includes the effect of diverse loss factors and limited degrees of entanglement, and that enables us to project the possibilities for achieving yet higher fidelities beyond the currently achieved value of 62% with our apparatus. Propects for other teleportation schemes will also be discussed.
A scheme for preparation of multi-atom entanglement by detecting the cavity decay and analysis of its implementation
We give the detailed study of a scheme to efficiently engineer multi-atom entanglement by detecting the cavity decay through single-photon detectors. The scheme can be used to prepare arbitrary superpositions of multi-atom Dicke states, without the requirements of high-efficiency detection, separate addressing of different atoms, and full localization of the atoms to the Lamb-Dicke limit. We analyze in detail various sources of noise and imperfections in this experimental scheme, and show that the scheme is robust to the dominant sources of noise and realizable with the state of the art technology.
Quantum Sources and Technology I
icon_mobile_dropdown
Coupling efficiencies in single photon on-demand sources
Stefania Castelletto, Ivo Pietro Degiovanni, Michael Ware, et al.
Many quantum computation and communication schemes require, or would significantly benefit from, true sources of single photon on-demand (SPOD). Unfortunately, such sources do not exist. It is becoming increasingly clear that coupling photons out of a SPOD source will be a limiting factor in many SPOD implementations. In particular, coupling these source outputs into optical fibers (usually single mode fibers) is often the preferred method for handling this light. We investigate the practical limits to this coupling as relates to parametric downconversion, an important starting point for many SPOD schemes. We also explored whether it is possible to optimize the engineering of the downconversion sources to improve on this coupling. We present our latest results in this area.
Periodic single-photon source and quantum memory
Although there has been tremendous progress in the development of true “on-demand” single-photon sources, periodic or “pseudodemand” single-photon sources can be a sufficient resource for many optical quantum information processing applications. Here we review a recent experimental demonstration of a periodic single-photon source based on parametric down-conversion photon pairs, optical storage loops, and high-speed switching. We also review an experiment in which high speed switching and storage loops were used to implement a periodic quantum memory device for polarization-encoded single-photon qubits. Finally, we describe a method in which two of these periodic quantum memory devices are used to facilitate the production of a periodic source of entangled photon pairs. These experiments and proposals are all motivated within the context of linear optics quantum computing.
Ultra-broadband shortwave polarization modulators for high-speed free-space quantum cryptography
Arnan Mitchell, Michael William Austin, Paul J. Edwards, et al.
Free-space quantum key exchanges between ground stations and low earth orbiting satellites will be characterized by high link losses, typically of the order of 30 dB or higher. These losses, together with the need to transmit weak Poissonian laser pulses containing on average substantially less than 0.1 photons per transmitted bit to preserve security, will result in exceedingly low channel efficiencies, typically of the order of 10-5. In order to achieve even a relatively modest secure key bit rate of 100 kbps, it will therefore often be necessary to key the transmitter at rates in excess of 10 Gbps. In this paper we outline several different methods of achieving such fast polarization keying including the use of dual drive Mach-Zehnder intensity modulators on lithium niobate in a hybrid fibre-guided modulator structures. We then propose a total integrated polarization keying structure in LiNbO3. We describe the fabrication and testing of such ultra-broadband polarization keyers suitable for use in high loss, short-wave free-space quantum key distribution systems employing silicon photon counters. We also indicate how these devices may be incorporated into quantum key satellite courier payloads and ground station terminals.
Quantum cryptography with a single photon source
Quantum cryptography is a method to exchange secret messages with unconditional security over a potentially hostile environment using single photons. Previous implementations of quantum cryptography have relied on highly attenuated laser light to approximate single photo states. Such sources are vulnerable to eavesdropping attacks based on photon splitting. Here we present an experimental demonstration of quantum cryptography using a single photon source based on Indium Arsenide quantum dots. We achieve a communication rate of 25kbits/s. This source allows secure communication over a quantum channel with up to 28dB of channel loss, as opposed to only 23dB for an attenuated laser.
Quantum Sources and Technology II
icon_mobile_dropdown
Optical technologies for quantum information science
Paul G. Kwiat, Joseph Altepeter, Julio Barreiro, et al.
A number of optical technologies remain to be developed and optimized for various applications in quantum information processing, especially quantum communication. We will give an overview of our approach to some of these, including periodic heralded single-photon sources based on spontaneous parametric down-conversion, ultrabright sources of tunable entangled photons, near unit efficiency single- and multi-photon detectors based on an atomic vapor interaction, quantum state transducers based on high efficiency frequency up-conversion, and low-loss optical quantum memories.
Single photon source using parametric down conversion
Shigeki Takeuchi, Ryo Okamoto, Keiji Sasaki
We report the construction of single photon source using gated parametric fluorescence with the measurement result of the photon number distribution. We succeeded to increase the probability P(1) to find a single photon in a pulse to 26.5%. The availability of the source at room temperature, its long life time, and its wavelength tunability may also be useful for quantum cryptography and photonic quantum computation.
Realization of an ultrastable twin-beam source for continuous-variable entanglement of bright beams
We report the realization of a classically phase-locked source of quantum twin beams. Theoretical work by Reid and Drummond, and more recently by van Loock and Braunstein, predicts that such a source is adequate for creating bipartite and multipartite continuous-variable entanglement. The source is a type-II optical parametric oscillator (OPO) above threshold. Its exceptional frequency and intensity stability is derived from careful design and from three servo loops. The OPO can stably emit on the frequency-degenerate mode, pumped a few percent above the threshold. We observe a preliminary number-difference squeezing of 5.5 dB (6.4 dB inferred) at 200 kHz. In order to enable future EPR measurements, the signal and idler fields must also be classically phase-locked: we measure a signal-idler-frequency-difference linewidth smaller than 300 Hz for our OPO.
Quantum Information and Algorithms
icon_mobile_dropdown
Sharing quantum secrets
Barry C. Sanders, Tomas Tyc, David J. Rowe
We discuss sharing quantum secrets via optical interferometry and squeezing. A secret quantum state for a single-mode field is encoded into a multimode field as an entangled state and distributed to a set of players so that certain subsets can decode the secret states, and others cannot learn anything about the state. In particular, we discuss the (k,n)-threshold scheme for optics and specifically the (2,3) scheme. An arbitrary (k,n)-threshold scheme can be achieved with no more than two single-mode squeezers.
Is quantum secret sharing different to the sharing of a quantum secret?
Andrew M. Lance, Thomas Symul, Warwick P. Bowen, et al.
We present an experimental scheme to perform continuous variable (2,3) threshold quantum secret sharing on the quadratures amplitudes of bright light beams. It requires a pair of entangled light beams and an electro-optic feedforward loop for the reconstruction of the secret. We examine the efficacy of quantum secret sharing in terms of fidelity, as well as the signal transfer coefficients and the conditional variances of the reconstructed output state. We show that, in the ideal limit, perfect secret reconstruction is possible. We discuss two different definitions of quantum secret sharing: the sharing of a quantum secret and the sharing of a classical secret with quantum resources.
Towards quantum template matching
Daniel Curtis, David A. Meyer
We consider the problem of locating a template as a subimage of a larger image. Computing the maxima of the correlation function solves this problem classically. Since the correlation can be calculated with the Fourier transform this problem is a good candidate for a superior quantum algorithmic solution. We outline how such an algorithm would work.
Quantum Communications and Quantum Computing I
icon_mobile_dropdown
Simulation of quantum computers
Quantum computers are simulated solving a variety of important physics problems. The numerical solution of the Burgers equation, Dirac’s Equation, Schrodinger’s equation, and other physics equations are solved by simulations of quantum computers. Navier Stokes equation turbulence solutions are produced both over simple and complex structures.
Simulation of ground-satellite quantum key exchange using a dedicated atmospheric free-space test-bed
Paul J. Edwards, Peter Lynam, Colin Cochran, et al.
The University of Canberra and its research collaborators have established a dedicated free-space laser communications test-bed between a national telecommunications facility and four selected monitoring sites at distances ranging from 4 to 47 km. This test-bed is currently being used to simulate and characterize the free-space quantum channel along which secure quantum key exchanges could take place between earth stations and low earth orbit satellites, the latter acting as global key couriers. We present the results of these trials conducted under a variety of atmospheric conditions. We use the results to estimate error rates and secure key exchange rates for ground/satellite key exchange systems employing weak Poissonian pulses with more stringent security requirements than are sometimes quoted.
Investigation of two qubit quantum gates in linear optics
Timothy C. Ralph, Nathan K. Langford, Tamyka B. Bell, et al.
We discuss progress towards implementing two qubit quantum gates in optics. We review the operation of an optical quantum gate which performs all the operations of a control-NOT (CNOT) gate in the coincidence basis with two, unentangled photons as the input and discuss its implementation.
Quantum Imaging
icon_mobile_dropdown
Quantum imaging and the uncertainty principle
One of the most surprising consequences of quantum mechanics is the entanglement of two or more distant particles. Even though there are still open questions regarding some fundamental issues related to entangled systems, quantum entanglement has started to play important roles in practical applications. Quantum imaging is one of the hot topics. Quantum imaging has many interesting features which are useful for different applications. For example, quantum imaging can be nonlocal, which is useful for secure two-dimensional information transfer. Quantum imaging can reach a much higher spatial resolution compared with classical imaging, even beyond the diffraction limit. This is useful for lithography and other microsystems fabrication technology. The super-resolution does not represent a violation of the uncertainty principle, it is just a quantum multi-particle phenomenon. Can quantum imaging be simulated classically? This question is closely related to the concerns of Einstein-Podolsky-Rosen of 1935. An attempted answer is given based on the analysis of a recent experiment of biphoton imaging-interference/diffraction.
Transverse quantum Schmidt-mode patterns in down conversion
We present the transverse patterns for down conversion that are associated with signal and idler entanglement, in the form of the unique Schmidt modes for the photons. We introduce Schmidt analysis and review Schmidt modes in the simpler context of short-pulse down-conversion with frequency entanglement. For the more difficult pattern analysis, we simplify by assuming zero orbital angular momentum for the pump pulse as well as cw pump light. We provide angular momentum labels as well as Schmidt mode labels to categorize the patterns.
Correlated imaging with entangled light beams
We formulate a theory for entangled imaging, which includes also the case of a large number of photons in the two entangled beams. We show that the results for imaging and the wave-particle duality features, which have been demonstrated in the microscopic case, persist in the macroscopic domain. Although the visibility of the information retrieved via correlation measurements in the regime of high photon number is lower than in the coincidence counting regime, we show that efficient reconstruction of both the image and the diffraction pattern of an object is possible.
Quantum imaging with continuous variables
Sylvain Gigan, V. Delaubert, M. Martinelli, et al.
The visibility and quality of optical images is ultimately limited not by diffraction but by the quantum noise affecting each pixel of a detector. Multimode non-classical states of light, characterized by spatial quantum correlation or local reduced quantum noise, permit in principle to go beyond the standard quantum limit and therefore to improve transverse optical resolution. It has been predicted that Optical Parametric Oscillators (OPO) operating simultaneously on many transverse modes are good candidates for generating multimode non-classical states of light. We perform an experiment showing that a c.w. confocal OPO above threshold emits such states. Below threshold, the OPO is turned to a multimode optical parametric amplifier.
Quantum holographic imaging by entangled photons
Principle of quantum holographic imaging is explained. While one of the entangled twin photons interacts with an object, the other one carries the holographic image of the object. While this scheme does not work for simple scattering objects, it works for absorbing objects with selective coincidence detection. Generalization of this scheme to state-transforming objects is also proposed.
Quantum Communications and Quantum Computing II
icon_mobile_dropdown
General expression of chemical potential for Bose Einstein condensate in an anisotropic magnetic trap
A general expression for the chemical potential, μ, of Bose Einstein condensate in any form of the magnetic trap has been derived without resorting to any approximation regarding the number of particles in the condensate. Specific expression for μ has been deduced when the form of the magnetic trap corresponds to a right circular cylinder. Computations on the chemical potential, the speed of sound, healing length, interparticle separation in the core of the condensate, energy and the correlation length of the condensate have been made for different number of 87 Rb atoms ranging from hundred to ten million particles in the Bose Einstein condensate and compared with the corresponding results of numerically evaluated GPG equation and other approximate results wherever possible.
Quantum Communications I
icon_mobile_dropdown
A theoretical and experimental test on the security of quantum cryptography key distribution Ekert's protocol based on Wigner's inequality
Stefania Castelletto, Ivo Pietro Degiovanni, Maria Luisa Rastello, et al.
In this paper we prove both theoretically and experimentally the insecurity of the Ekert’s protocol for quantum-key distribution when based on the Wigner inequality when entangled photon pairs are used as source. The security proof of the Eckert’s protocol based on Wigner’s inequality consists in verifying the violation of W ≥ 0 (which corresponds to local-realistic theories). We highlight that a violation of the Wigner’s inequality occurs when Eve controls the two quantum channels. We give the theoretical motivation for this result and we perform an experiment proving this weakness, by realizing the condition of Eve gaining total control of the source of photon pairs. In addition we calculate the modified version of this inequality which guarantees safe quantum-key distribution, thus proving it experimentally.
Quantum communications in space
John G. Rarity, Phil M. Gorman, P. R. Knight, et al.
Coding data bits in the phase or polarization state of light allows us to exploit the wave particle duality for novel communication protocols. Using this principle the first practical quantum communication systems have been built. These are the fiber and free-space quantum cryptography apparatus used for secure exchange of keys. Beyond this state of the art, various quantum communication schemes are being studied including entangled state key exchange quantum dense coding, state teleportation, and entanglement swapping. The feasibility, advantages and disadvantages of space based realisations of these novel schemes are discussed.
Proof-of-concept experiments for quantum physics in space
Rainer Kaltenbaek, Markus Aspelmeyer, Thomas Jennewein, et al.
Quantum physics experiments in space using entangled photons and satellites are within reach of current technology. We propose a series of fundamental quantum physics experiments that make advantageous use of the space infrastructure with specific emphasis on the satellite-based distribution of entangled photon pairs. The experiments are feasible already today and will eventually lead to a Bell-experiment over thousands of kilometers, thus demonstrating quantum correlations over distances which cannot be achieved by purely earth-bound experiments.
Quantum Communications II
icon_mobile_dropdown
Delayed-choice quantum cryptography
Evan R. Jeffrey, Matthew W. Brenner, Paul G. Kwiat
Quantum cryptography is a method of communicating securely, the secrecy of which is guaranteed by the laws of physics and information theory. Current implementations suffer from relatively short ranges and low data rates. We are developing a system that modifies the usual protocol by incorporating elements of special relativity. The result is that in principle, every detected photon can be used in the final key, thus doubling or tripling the possible data rate. Our delayed-choice quantum cryptography (DCQC) system works by storing the photon sent to Bob in a low-loss optical delay line until a classical signal from Alice informs him which measurement basis to use.
Entangled quantum communications and quantum imaging
Stochastic quantum key distribution using entanglement was explored through development and analysis of laboratory systems. We analyzed Heralded Stochastic Quantum Key Distribution (HSQKD), Entanglement Enhanced Quantum Key Distribution (EEQKD), Entangled Energy Quantum Key Distribution (EEnQKD) and Embedding Stochastic Quantum Key Distribution in Quantum Images.
Quantum Communications III
icon_mobile_dropdown
Review of studies about quantum communication and foundations of quantum mechanics at IENGF
In this proceeding I review the main experimental results obtained at IENGF (Turin, Italy) by using a source of entangled photons realized superposing, by means of an optical condenser, type I PDC produced in two crystals. More in details, after having described how this source is built, I will report on a Bell inequalities test obtained with it. Then I describe a recent innovative double slit experiment realized with a similar scheme. Finally, I hint about future developments of this activity at IENGF and in particular about a quantum cryptographic scheme in d=4.
Single-beam biphotons: polarization properties and propagation in fibers
Most protocols of quantum information transmission are based on qubits, or two-level quantum systems. However, in certain cases, it is reasonable to use quantum systems of higher dimensionality, such as, for instance, qutrits - three-level systems. In the present paper, it is shown that single-mode entangled pairs of polarized photons (biphotons) can be used for this purpose. Polarization state of a single-mode biphoton is considered and its representation on the Poincare sphere is suggested. An orthogonality criterion for two biphotons in arbitrary polarization states is formulated. Experiments on polarization transformations of biphotons are described. Finally, propagation of biphotons through fibres is considered.
Efficient quantum cryptography with coherent-state light in optical fibers at Gbps rates
We demonstrate high-speed (0.25Gbps) data encryption over 50km of telecom fiber using coherent states of light. For the parameter values used in the experiment, the demonstration is secure against individual ciphertext-only eavesdropping attacks near the transmitter with ideal detection equipment. While other quantum cryptographic schemes require the use of fragile quantum states and ultra-sensitive detection equipment, our protocol is loss tolerant, uses off-the-shelf components, and is optically amplifiable.
Quantum key distribution with unconditional security for all optical fiber network
Osamu Hirota, Kentaro Kato, Masaki Shoma, et al.
Previously the present protocol was referred as Yuen-Kim second version in our papers. In this paper, it is called Yuen protocol (Y-00) and we present an efficient implementation method of physical layer of Y-00 which can support a secure communication and a quantum key distribution (more generally key expansion) by IMDD (intensity modulation/direct detection) or FSK (frequency shift keying) optical fiber communication network. Although the general proof of the security is not yet given, a brief sketch of security analysis is shown, which involve an entanglement attack.
One-way autocompensating quantum cryptography via auto-phase-matched spontaneous parametric down-conversion
Zachary D. Walton, Ayman F. Abouraddy, Mark C. Booth, et al.
We present a new quantum cryptography implementation that uses frequency-correlated photon pairs to combine one-way operation with an autocompensating feature that has hitherto only been available in implementations that require the signal to make a round trip between the users. Furthermore, we describe a new scheme for creating frequency-correlated photon pairs (auto-phase-matched spontaneous parametric down-conversion). The new scheme offers several advantages over previous schemes, including the ability to generate frequency-correlated photon pairs regardless of the dispersion characteristics of the system.
Unselected quantum information as an effective tool for quantum cryptography
Denis V. Sych, Boris A. Grishanin, Victor N Zadkov
A novel quantum key distribution (QKD) protocol, based on all unselected states of a quantum system, which set the alphabet with continuous set of letters, is proposed. Employing all states of the Hilbert space leads to the maximal quantum uncertainty of transmitted states and therefore an eavesdropper receives the minimal amount of information. For the case of two-dimensional Hilbert space, our protocol allows secure transmission at the error rate higher than that one for the BB84-protocol and comparable with the characteristics of the best known QKD-protocols. However, with increasing the dimensionality of the Hilbert space the critical error rate for our protocol increases and in the limit of infinite-dimensional space the protocol becomes non-threshold.
Poster Session
icon_mobile_dropdown
Designing a special light source with a pre-determined number of photons
We designed a special light source generating a pre-determined number of photons taking advantage of our previous experimental results and calculations that establish a new approach to the calibration of photodetectors and determination of the absolute value of quantum efficiency of photon-counting photomultipliers using a single detector and entangled-photon pairs. This source is capable of generating a known number of photons of specified wavelength, in specified direction, and polarization for high-accuracy optical measurements (optical metrology) at the ultra-low intensities. The design and the modeling have been performed taking into account the main time characteristics of electronics, efficiency of detectors, parameters of the signal, losses, etc. The data evaluation system has been designed and tested; the assembly of the experimental set-up has been performed. Main parts of the optical and electronic system (generation of photon pairs, detectors, Pockels cells, etc.) have been tested. Such light source can be successfully applied in different areas of optical metrology, especially in photometry.
Controlling squeezing and two-photon correlations with interference in sub-threshold optical parametric oscillators
Roger Andrews, Edward Roy Pike M.D., Sarben Sarkar
A multimode theory describing the generation of photon pairs in a high-finesse Fabry-Perot cavity is presented. We also examine how interference of pairs produced with a local oscillator produces bunching and antibunching effects and also squeezing.
Correlated photon metrology of detectors and sources
Jessica Y. Cheung, Martin P. Vaughan, John R. Mountford, et al.
Many of the schemes under study for Quantum Information Processing technology based on photon states involve active and passive optical components as well as detectors. In order to able to establish fidelity levels for these schemes, the performance of the optical components and the quantum efficiency (q.e.) of the detectors require careful and accurate characterization. Correlated photons produced from spontaneous parametric downconversion, which are also the basis of entangled photon states, conveniently offer a direct means of measuring detector q.e. in the photon counting regime, while stimulated parametric downconversion can be used to measure source radiance. Detector and source calibration using correlated photon techniques therefore address some of the key issues critical to the development of QIP technology and the development of correlated/entangled photon metrology. This paper reports work being undertaken at NPL to establish the accuracy limitations of these correlated photon techniques. Significant sources of uncertainty are the need to measure losses due to any optical components used and the requirement to obtain and maintain good geometrical and spectral alignment.
Levy behavior in photon tunneling through metallic thin films
Roger Andrews, Francois Brouers, Oscar Sotolongo-Costa
In a seminal paper devoted to rare events in quantum tunneling, F. Bardou has demonstrated that small fluctuations of potential barrier width can generate very large fluctuations of quantum electron tunneling transmission. Although for low transmission, the distribution is given by a lognormal distribution which belongs to the domain of attraction of Gauss distributions for N tending to infinity, for intermediate values of N, the heavy tail characteristics of the distribution of tunneling channels can lead to effects connected with Levy flights, i.e., that tunneling may be dominated by the very few most probable tunneling paths. This property has been observed in metal-oxide layer junctions. In this paper we consider the transmission of an optical wave-packet through a metallic slab. For normal incidence and for frequencies lower than the plasmon frequency, evanescent waves are created in the metal. In the case of a Drude model, tunneling in the optical and infra-red region is formally equivalent to electron quantum tunneling. We study the conditions under which effects similar to those appearing in quantum tunneling could be also observed in photon tunneling.
Applications of correlated photon statistics with a biphoton source in an organic material
Robert E. French, Theodore G. Goodson III
The process of generating entangled photons by a biphoton source is examined in the context of the detection of correlated two-photon absorption (TPA) induced fluorescence in an organic material. This effect may have possible applications in spectroscopy as well as chemical and biological sensing. The use of certain organic branched molecules which possess large cross sections for random TPA is presented in relation to the magnitude of the correlated two-photon absorption rate. The results of the angular dependence of the biphoton statistics are presented. Estimates of the expected correlated two-photon-absorption rate and subsequent number of emitted photons from the organic material are discussed.