Welcome to Francis Academic Press

The Frontiers of Society, Science and Technology, 2022, 4(6); doi: 10.25236/FSST.2022.040601.

A simple review of quantum communication and quantum communication experiments in three different mediums

Author(s)

Siyuan Ji

Corresponding Author:
Siyuan Ji
Affiliation(s)

RDFZ Chaoyang Branch School, Beijing, China

Abstract

Quantum communication is an implementation based on quantum mechanics. This includes quantum entanglement theory, quantum cryptography, quantum teleportation, quantum repeater, and quantum storage. All components of quantum communication except entanglement are reviewed in this paper. Besides, this paper discusses three different media, land, underwater and space, in which quantum communication can be operated. Quantum communication on land and underwater uses optical fibers, and quantum communication in space uses satellites. In this paper, two experiments for each of these three media are carried out to illustrate how quantum communication is established on these three media. Thus, quantum communication and its three media are reviewed in this paper.

Keywords

Quantum communication, quantum teleportation, information transmission

Cite This Paper

Siyuan Ji. A simple review of quantum communication and quantum communication experiments in three different mediums. The Frontiers of Society, Science and Technology (2022) Vol. 4, Issue 6: 1-11. https://doi.org/10.25236/FSST.2022.040601.

References

[1] Acín, A., Gisin, N., & Masanes, L. (2006, September 20). From Bell's theorem to secure quantum key distribution. Physical Review Letters. Retrieved April 27, 2022, from https://journals.aps.org/ prl/ abstract/10.1103/PhysRevLett.97.120405 

[2] Aspelmeyer, M., Jennewein, T., Pfennigbauer, M., Leeb, W., & Zeilinger, A. (2003, May 19). Long-distance quantum communication with entangled photons using satellites. arXiv.org. Retrieved May 6, 2022, from https://arxiv.org/abs/quant-ph/0305105 

[3] Bennett, C. H., & Brassard, G. (2020, March 14). Quantum cryptography: Public key distribution and coin tossing. arXiv.org. Retrieved April 27, 2022, from https://arxiv.org/abs/2003.06557

[4] Bouwmeester, D., Pan, J.-W., Mattle, K., Eibl, M., Weinfurter, H., & Zeilinger, A. (1997, December 1). Experimental quantum teleportation. Nature News. Retrieved May 6, 2022, from https://www.nature. com/articles/37539 

[5] Briegel, H.-J., Dür, W., Cirac, J. I., & Zoller, P. (1998, December 28). Quantum repeaters: The role of imperfect local operations in quantum communication. Physical Review Letters. Retrieved May 6, 2022, from https://doi.org/10.1103/physrevlett.81.5932 

[6] Dong, S., Yu, Y., Zheng, S., Zhu, Q., Gai, L., Li, W., & Gu, Y. (2022, March 9). Practical underwater quantum key distribution based on Decoy-State BB84 protocol. arXiv.org. Retrieved April 27, 2022, from https://arxiv.org/abs/2203.04598 

[7] Gisin, N., Ribordy, G., Tittel, W., & Zbinden, H. (2002, March 8). Quantum cryptography. Reviews of Modern Physics. Retrieved April 27, 2022, from https://journals.aps.org/ rmp/abstract/10.1103/ RevMod Phys.74.145 

[8] Gisin, N., & Thew, R. (n.d.). Quantum Communication. Nature News. Retrieved May 6, 2022, from https://www.nature.com/articles/nphoton. 2007.22 

[9] Gupta, P. C. (2014). Data Communications and Computer Networks. PHI Learning. 

[10] Hufnagel, F., Sit, A., Bouchard, F., Zhang, Y., England, D., Heshami, K., Sussman, B. J., & Karimi, E. (2020, April 9). Underwater quantum communication over a 30-meter flume tank. arXiv.org. Retrieved May 6, 2022, from https://arxiv.org/abs/2004.04821 

[11] Ikuta, T., & Takesue, H. (2018, January 16). Four-dimensional entanglement distribution over 100 km. Nature News. Retrieved May 6, 2022, from https://www.nature.com/articles/s41598-017-19078-z 

[12] Jacobs, B. C., Pittman, T. B., & Franson, J. D. (2002, November 15). Quantum relays and noise suppression using linear optics. Physical Review A. Retrieved April 27, 2022, from https://journals. aps.org/pra/abstract/10.1103/PhysRevA.66.052307 

[13] Lütkenhaus, N., Calsamiglia, J., & Suominen, K.-A. (1999, May 1). Bell measurements for teleportation. Physical Review A. Retrieved April 27, 2022, from https://journals.aps. org/pra/abstract/ 10.1103/ PhysRevA. 59.3295 

[14] Liao, S.-K., Cai, W.-Q., Liu, W.-Y., Zhang, L., Li, Y., Ren, J.-G., Yin, J., Shen, Q., Cao, Y., Li, Z.-P., Li, F.-Z., Chen, X.-W., Sun, L.-H., Jia, J.-J., Wu, J.-C., Jiang, X.-J., Wang, J.-F., Huang, Y.-M., Wang, Q., … Pan, J.-W. (2017, August 9). Satellite-to-ground quantum key distribution. Nature News. Retrieved May 6, 2022, from https://www.nature.com/articles/nature23655 

[15] Liu, C., Dutton, Z., Behroozi, C. H., & Hau, L. V. (n.d.). Observation of coherent optical information storage in an atomic medium using halted light pulses. Nature News. Retrieved May 6, 2022, from https://www.nature.com/articles/35054017 

[16] Lvovsky, A. I., Sanders, B. C., & Tittel, W. (n.d.). Optical quantum memory. Nature News. Retrieved May 6, 2022, from https://www.nature.com/articles/nphoton.2009.231 

[17] Ma, X., Qi, B., Zhao, Y., & Lo, H.-K. (2005, July 20). Practical decoy state for Quantum Key Distribution. Physical Review A. Retrieved April 27, 2022, from https://journals.aps.org/pra/abstract/ 10.1103/ PhysRevA.72.012326 

[18] Neumann, S. P., Buchner, A., Bulla, L., Bohmann, M., & Ursin, R. (2022, March 23). Continuous entanglement distribution over a transnational 248 km fibre link. arXiv.org. Retrieved April 27, 2022, from https://arxiv.org/abs/2203.12417 

[19] Yoshizawa, A., Kaji, R., & Tsuchida, H. (2004, May 3). Gated-mode single-photon detection at 1550 nm by discharge pulse counting. AIP Publishing. Retrieved April 27, 2022, from https://aip.scitation.org/doi/ 10.1063/1.1738176 

[20] Zukowski, M., Zeilinger, A., Horne, M., & Ekert, A. (1993, December 1). "event-ready-detectors" Bell experiment via entanglement swapping. Physical Review Letters. Retrieved May 6, 2022, from https://ora.ox.ac.uk/objects/uuid:c9eed79b-4854-4c00-a725-ae2ec2cf317d