Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Dissemination of UTC(NIST) over 20 km of commercial optical fiber with active phase stabilization

Published

Author(s)

Jacob VanArsdale, Matthew J. Deutch, Michael A. Lombardi, Glenn Nelson, Jeffrey Sherman, James Spicer, William Yates, Dylan Yost, Samuel Brewer

Abstract

We demonstrate the transfer of a cesium frequency standard steered to UTC(NIST) over 20 km of dark telecom optical fiber. Our dissemination scheme uses an active stabilization technique with a phase-locked voltage-controlled oscillator. Out-of-loop characterization of the optical fiber link performance is done with dual-fiber and single-fiber transfer schemes. We observe a fractional frequency instability of 1.5 x 10^−12} and 2 x 10^−15} at averaging times of 1 s and 10^5 s, respectively, for the link. Both schemes are sufficient to transfer the ce- sium clock reference without degrading the signal, with nearly an order of magnitude lower fractional frequency instability than the Cs clocks over all timescales. The simplicity of the two-fiber technique may be useful in future long-distance applications where excessively strict stability requirements are not paramount, as it avoids technical complications involved with the single-fiber scheme.
Citation
Optics Letters
Volume
49
Issue
10

Keywords

time transfer, atomic clock, fiber optics, phase stabilization

Citation

VanArsdale, J. , Deutch, M. , Lombardi, M. , Nelson, G. , Sherman, J. , Spicer, J. , Yates, W. , Yost, D. and Brewer, S. (2024), Dissemination of UTC(NIST) over 20 km of commercial optical fiber with active phase stabilization, Optics Letters, [online], https://doi.org/10.1364/OL.521175, https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=957136 (Accessed June 16, 2024)

Issues

If you have any questions about this publication or are having problems accessing it, please contact reflib@nist.gov.

Created May 2, 2024, Updated May 23, 2024