Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Hai-Lin Yong is active.

Publication


Featured researches published by Hai-Lin Yong.


Nature | 2012

Quantum teleportation and entanglement distribution over 100-kilometre free-space channels

Juan Yin; Ji-Gang Ren; He Lu; Yuan Cao; Hai-Lin Yong; Yu-Ping Wu; C. Liu; Sheng-Kai Liao; Fei Zhou; Yan Jiang; Xin-Dong Cai; Ping Xu; Ge-Sheng Pan; Jianjun Jia; Yong-Mei Huang; Hao Yin; Jianyu Wang; Yu-Ao Chen; Cheng-Zhi Peng; Jian-Wei Pan

Transferring an unknown quantum state over arbitrary distances is essential for large-scale quantum communication and distributed quantum networks. It can be achieved with the help of long-distance quantum teleportation and entanglement distribution. The latter is also important for fundamental tests of the laws of quantum mechanics. Although quantum teleportation and entanglement distribution over moderate distances have been realized using optical fibre links, the huge photon loss and decoherence in fibres necessitate the use of quantum repeaters for larger distances. However, the practical realization of quantum repeaters remains experimentally challenging. Free-space channels, first used for quantum key distribution, offer a more promising approach because photon loss and decoherence are almost negligible in the atmosphere. Furthermore, by using satellites, ultra-long-distance quantum communication and tests of quantum foundations could be achieved on a global scale. Previous experiments have achieved free-space distribution of entangled photon pairs over distances of 600 metres (ref. 14) and 13 kilometres (ref. 15), and transfer of triggered single photons over a 144-kilometre one-link free-space channel. Most recently, following a modified scheme, free-space quantum teleportation over 16 kilometres was demonstrated with a single pair of entangled photons. Here we report quantum teleportation of independent qubits over a 97-kilometre one-link free-space channel with multi-photon entanglement. An average fidelity of 80.4 ± 0.9 per cent is achieved for six distinct states. Furthermore, we demonstrate entanglement distribution over a two-link channel, in which the entangled photons are separated by 101.8 kilometres. Violation of the Clauser–Horne–Shimony–Holt inequality is observed without the locality loophole. Besides being of fundamental interest, our results represent an important step towards a global quantum network. Moreover, the high-frequency and high-accuracy acquiring, pointing and tracking technique developed in our experiment can be directly used for future satellite-based quantum communication and large-scale tests of quantum foundations.


conference on lasers and electro optics | 2014

Lower Bound on the Speed of Nonlocal Correlations without Locality and Measurement Choice Loopholes

Juan Yin; Yuan Cao; Hai-Lin Yong; Ji-Gang Ren; Hao Liang; Sheng-Kai Liao; Fei Zhou; C. Liu; Yu-Ping Wu; Ge-Sheng Pan; Li Li; Nai-Le Liu; Cheng-Zhi Peng; Jian-Wei Pan

In the well-known EPR paper, Einstein et al. called the nonlocal correlation in quantum entanglement as ‘spooky action at a distance’. If the spooky action does exist, what is its speed? All previous experiments along this direction have locality and freedom-of-choice loopholes. Here, we strictly closed the loopholes by observing a 12-hour continuous violation of Bell inequality and concluded that the lower bound speed of ‘spooky action’ was four orders of magnitude of the speed of light if the Earth’s speed in any inertial reference frame was less than 10−3 times of the speed of light. [∗] Author to whom correspondence should be addressed; electronic mail: [email protected], [email protected] and [email protected]. 1 ar X iv :1 30 3. 06 14 v2 [ qu an tph ] 1 8 Ju n 20 13 In order to test the speed of ‘spooky action at a distance’[1], Eberhard proposed[2] a 12hour continuous space-like Bell inequality [3, 4] measurement over a long east-west oriented distance. Benefited from the Earth self rotation, the measurement would be ergodic over all possible translation frames and as a result, the bound of the speed would be universal[2, 5] . Salart et al.[5] recently report to have achieved the lower bound of ‘spooky action’ through an experiment using Eberhard’s proposal. In that experiment, time-bin entangled photon pairs were distributed over two sites, both equipped with a Franson-type interferometer[6] to analyze the photon pairs. At one site, the phase of the interferometer was kept stable and the phase of the interferometer at the other site was continuously scanned. An interference fringe of 87.6% was achieved, which was high enough for a violation of the CHSH-Bell inequality. However any bipartite Bell test requires at least two settings at each site because if there was only one setting, one could always achieve the same interference fringe with a product state without any entanglement. Moreover, as pointed out by Kofler et al.[7], even if the phase of the first site had a second setting, the experiment still had locality loophole, because the setting choice on one site could not be space-like separated from either the measurement events at the other site or the entanglement source generation event[8–10]. Due to these loopholes, the experiment could be explained by common causes[7] instead of ‘spook action’. Actually, similar loopholes existed in all previous attempts for the speed measurement of ‘spooky action’[11–13]. Here, we distributed entangled photon pairs over two site that were 16-km apart sites via free space optical link and implemented a space-like Bell test [3, 4] to close the locality loophole. Meanwhile, we utilized fast electro optic modulators (EOMs) to address the freedom-of-choice loophole. As almost all the photonic Bell experiment[10, 14–16], we utilized fair sampling assumption to address the detection loophole[17]. This assumption is justified by J. S. Bell himself’s comments[15, 18], “. . . it is hard for me to believe that quantum mechanics works so nicely for inefficient practical set-ups and is yet going to fail badly when sufficient refinements are made. Of more importance, in my opinion, is the complete absence of the vital time factor in existing experiments. The analyzers are not rotated during the flight of the particles.” Our two sites are east-west oriented sites at the same latitude as Eberhard proposed[2]. Suppose two events occur in the two sites, respectively at positions ~ rA and ~ rB at time tA


Nature | 2017

Ground-to-satellite quantum teleportation

Ji-Gang Ren; Ping Xu; Hai-Lin Yong; Liang Zhang; Sheng-Kai Liao; Juan Yin; Weiyue Liu; Wen-Qi Cai; Meng Yang; Li Li; Kui-Xing Yang; Xuan Han; Yong-Qiang Yao; Ji Li; Hai-Yan Wu; Song Wan; Lei Liu; Ding-Quan Liu; Yaowu Kuang; Zhiping He; Peng Shang; Cheng Guo; Ru-Hua Zheng; Kai Tian; Zhen-Cai Zhu; Nai-Le Liu; Chao-Yang Lu; Rong Shu; Yu-Ao Chen; Cheng-Zhi Peng

An arbitrary unknown quantum state cannot be measured precisely or replicated perfectly. However, quantum teleportation enables unknown quantum states to be transferred reliably from one object to another over long distances, without physical travelling of the object itself. Long-distance teleportation is a fundamental element of protocols such as large-scale quantum networks and distributed quantum computation. But the distances over which transmission was achieved in previous teleportation experiments, which used optical fibres and terrestrial free-space channels, were limited to about 100 kilometres, owing to the photon loss of these channels. To realize a global-scale ‘quantum internet’ the range of quantum teleportation needs to be greatly extended. A promising way of doing so involves using satellite platforms and space-based links, which can connect two remote points on Earth with greatly reduced channel loss because most of the propagation path of the photons is in empty space. Here we report quantum teleportation of independent single-photon qubits from a ground observatory to a low-Earth-orbit satellite, through an uplink channel, over distances of up to 1,400 kilometres. To optimize the efficiency of the link and to counter the atmospheric turbulence in the uplink, we use a compact ultra-bright source of entangled photons, a narrow beam divergence and high-bandwidth and high-accuracy acquiring, pointing and tracking. We demonstrate successful quantum teleportation of six input states in mutually unbiased bases with an average fidelity of 0.80 ± 0.01, well above the optimal state-estimation fidelity on a single copy of a qubit (the classical limit). Our demonstration of a ground-to-satellite uplink for reliable and ultra-long-distance quantum teleportation is an essential step towards a global-scale quantum internet.


Physical Review A | 2013

Source attack of decoy-state quantum key distribution using phase information

Yan-Lin Tang; H. Yin; Xiongfeng Ma; Chi-Hang Fred Fung; Yang Liu; Hai-Lin Yong; Teng-Yun Chen; Cheng-Zhi Peng; Zeng-Bing Chen; Jian-Wei Pan

Quantum key distribution (QKD) utilizes the laws of quantum mechanics to achieve information-theoretically secure key generation. This field is now approaching the stage of commercialization, but many practical QKD systems still suffer from security loopholes due to imperfect devices. In fact, practical attacks have successfully been demonstrated. Fortunately, most of them only exploit detection-side loopholes, which are now closed by the recent idea of measurement-device-independent QKD. On the other hand, little attention is paid to the source, which may still leave QKD systems insecure. In this work, we propose and demonstrate an attack that exploits a source-side loophole existing in qubit-based QKD systems using a weak coherent state source and decoy states. Specifically, by implementing a linear-optics unambiguous state discrimination measurement, we show that the security of a system without phase randomization—which is a step assumed in conventional security analyses but sometimes neglected in practice—can be compromised. We conclude that implementing phase randomization is essential to the security of decoy-state QKD systems under current security analyses.


Optics Express | 2013

Entanglement-based quantum key distribution with biased basis choice via free space

Yuan Cao; Hao Liang; Juan Yin; Hai-Lin Yong; Fei Zhou; Yu-Ping Wu; Ji-Gang Ren; Yu-Huai Li; Ge-Sheng Pan; Tao Yang; Xiongfeng Ma; Cheng-Zhi Peng; Jian-Wei Pan

Quantum key distribution (QKD) [1] is a maturing technology that has evolved from an abstract idea to practical systems that are even commercially available. As with every new technology there are still plenty of new developments and the translation from theory to a practical system is difficult. In a security application, the issue of translating theoretical ideas to a working device is even more critical, because any assumption that is made in the theory needs to be verified in the actual implementation. In QKD, we have learned this the hard way, when it was realized that some devices could actually be hacked [2], not because the theory was wrong, but because a practical device is always much more complicated than even the most elaborate security proof. While keeping the security aspect under control, experimenters want to optimize their systems so that they can deliver the highest secure key rate possible under the conditions of a chosen quantum channel.


Physical Review Letters | 2017

Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater

Ping Xu; Hai-Lin Yong; Luo-Kan Chen; C. Liu; Tong Xiang; Xing-Can Yao; He Lu; Zheng-Da Li; Nai-Le Liu; Li Li; Tao Yang; Cheng-Zhi Peng; Bo Zhao; Yu-Ao Chen; Jian-Wei Pan

Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j-hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.


Optics Express | 2014

Space-bound optical source for satellite-ground decoy-state quantum key distribution.

Yang Li; Sheng-Kai Liao; Xie-Le Chen; Wei Chen; Kun Cheng; Yuan Cao; Hai-Lin Yong; Tao Wang; Hua-Qiang Yang; Weiyue Liu; Juan Yin; Hao Liang; Cheng-Zhi Peng; Jian-Wei Pan

Satellite-ground quantum key distribution has embarked on the stage of engineering implementation, and a global quantum-secured network is imminent in the foreseeable future. As one payload of the quantum-science satellite which will be ready before the end of 2015, we report our recent work of the space-bound decoy-state optical source. Specialized 850 nm laser diodes have been manufactured and the integrated optical source has gotten accomplished based on these LDs. The weak coherent pulses produced by our optical source feature a high clock rate of 100 MHz, intensity stability of 99.5%, high polarization fidelity of 99.7% and phase randomization. A series of space environment tests have been conducted to verify the optical sources performance and the results are satisfactory. The emulated final secure keys are about 120 kbits during one usable pass of the low Earth orbit satellite. This work takes a significant step forward towards satellite-ground QKD and the global quantum-secured network.


Optics Express | 2018

Free-space quantum key distribution in urban daylight with the SPGD algorithm control of a deformable mirror

Yun-Hong Gong; Kui-Xing Yang; Hai-Lin Yong; Jian-Yu Guan; Guoliang Shentu; C. Liu; Feng-Zhi Li; Yuan Cao; Juan Yin; Sheng-Kai Liao; Ji-Gang Ren; Qiang Zhang; Cheng-Zhi Peng; Jian-Wei Pan

Free-space quantum key distribution (QKD) is important to realize a global-scale quantum communication network. However, performing QKD in daylight against the strong background light noise is a major challenge. Here, we develop the stochastic parallel gradient descent (SPGD) algorithm with a deformable mirror to improve the signal-to-noise ratio (SNR). We then experimentally demonstrate free-space QKD in the presence of urban daylight. The final secure key rate of the QKD is 98∼419 bps throughout the majority of the daylight hours.


Chinese Physics Letters | 2017

Space-to-Ground Quantum Key Distribution Using a Small-Sized Payload on Tiangong-2 Space Lab*

Sheng-Kai Liao; Jin Lin; Ji-Gang Ren; Weiyue Liu; Jia Qiang; Juan Yin; Yang Li; Qi Shen; Liang Zhang; Xue-Feng Liang; Hai-Lin Yong; Feng-Zhi Li; Ya-Yun Yin; Yuan Cao; Wen-Qi Cai; Wen-Zhuo Zhang; Jianjun Jia; Jincai Wu; Xiao-Wen Chen; Shan-Cong Zhang; Xiao-Jun Jiang; Jianfeng Wang; Yong-Mei Huang; Qiang Wang; Lu Ma; Li Li; Ge-Sheng Pan; Qiang Zhang; Yu-Ao Chen; Chao-Yang Lu

Quantum technology establishes a foundation for secure communication via quantum key distribution (QKD). In the last two decades, the rapid development of QKD makes a global quantum communication network feasible. In order to construct this network, it is economical to consider small-sized and low-cost QKD payloads, which can be assembled on satellites with different sizes, such as space stations. Here we report an experimental demonstration of space-to-ground QKD using a small-sized payload, from Tiangong-2 space lab to Nanshan ground station. The 57.9-kg payload integrates a tracking system, a QKD transmitter along with modules for synchronization, and a laser communication transmitter. In the space lab, a 50 MHz vacuum + weak decoy-state optical source is sent through a reflective telescope with an aperture of 200 mm. On the ground station, a telescope with an aperture of 1200 mm collects the signal photons. A stable and high-transmittance communication channel is set up with a high-precision bidirectional tracking system, a polarization compensation module, and a synchronization system. When the quantum link is successfully established, we obtain a key rate over 100 bps with a communication distance up to 719 km. Together with our recent development of QKD in daylight, the present demonstration paves the way towards a practical satellite-constellation-based global quantum secure network with small-sized QKD payloads.


Nature Photonics | 2017

Long-distance free-space quantum key distribution in daylight towards inter-satellite communication

Sheng-Kai Liao; Hai-Lin Yong; C. Liu; Guoliang Shentu; Dong-Dong Li; Jin Lin; Hui Dai; Shuang-Qiang Zhao; Bo Li; Jian-Yu Guan; Wei Chen; Yun-Hong Gong; Yang Li; Zehong Lin; Ge-Sheng Pan; Jason S. Pelc; M. M. Fejer; Wen-Zhuo Zhang; Weiyue Liu; Juan Yin; Ji-Gang Ren; Xiang-Bin Wang; Qiang Zhang; Cheng-Zhi Peng; Jian-Wei Pan

Collaboration


Dive into the Hai-Lin Yong's collaboration.

Top Co-Authors

Avatar

Cheng-Zhi Peng

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Jian-Wei Pan

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Ji-Gang Ren

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Juan Yin

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Sheng-Kai Liao

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Yuan Cao

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

C. Liu

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Ge-Sheng Pan

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Ping Xu

University of Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Yu-Ao Chen

University of Science and Technology of China

View shared research outputs
Researchain Logo
Decentralizing Knowledge