WorldWideScience

Sample records for entanglement-based quantum key

  1. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  2. One Step Quantum Key Distribution Based on EPR Entanglement.

    Science.gov (United States)

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  3. Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Yichen Zhang

    2015-06-01

    Full Text Available We propose a method to improve the performance of two entanglement-based continuous-variable quantum key distribution protocols using noiseless linear amplifiers. The two entanglement-based schemes consist of an entanglement distribution protocol with an untrusted source and an entanglement swapping protocol with an untrusted relay. Simulation results show that the noiseless linear amplifiers can improve the performance of these two protocols, in terms of maximal transmission distances, when we consider small amounts of entanglement, as typical in realistic setups.

  4. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  5. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua [Department of Electronic Information Engineering, Nanchang University, Nanchang 330031 (China)], E-mail: znr21@163.com, E-mail: znr21@hotmail.com

    2010-04-15

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  6. Daylight operation of a free space, entanglement-based quantum key distribution system

    Energy Technology Data Exchange (ETDEWEB)

    Peloso, Matthew P; Gerhardt, Ilja; Ho, Caleb; Lamas-Linares, AntIa; Kurtsiefer, Christian [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore)], E-mail: christian.kurtsiefer@gmail.com

    2009-04-15

    Many quantum key distribution (QKD) implementations using a free space transmission path are restricted to operation at night time in order to distinguish the signal photons used for a secure key establishment from the background light. Here, we present a lean entanglement-based QKD system overcoming that limitation. By implementing spectral, spatial and temporal filtering techniques, we establish a secure key continuously over several days under varying light and weather conditions.

  7. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  8. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  9. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  10. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  11. Two-party quantum key agreement protocol with four-particle entangled states

    Science.gov (United States)

    He, Yefeng; Ma, Wenping

    2016-09-01

    Based on four-particle entangled states and the delayed measurement technique, a two-party quantum key agreement protocol is proposed in this paper. In the protocol, two participants can deduce the measurement results of each other’s initial quantum states in terms of the measurement correlation property of four-particle entangled states. According to the corresponding initial quantum states deduced by themselves, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. This guarantees the fair establishment of a shared key. Since each particle in quantum channel is transmitted only once, the protocol is congenitally free from the Trojan horse attacks. The security analysis shows that the protocol not only can resist against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  12. Two-party quantum key agreement with five-particle entangled states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  13. Hacking the Bell test using classical light in energy-time entanglement-based quantum key distribution.

    Science.gov (United States)

    Jogenfors, Jonathan; Elhassan, Ashraf Mohamed; Ahrens, Johan; Bourennane, Mohamed; Larsson, Jan-Åke

    2015-12-01

    Photonic systems based on energy-time entanglement have been proposed to test local realism using the Bell inequality. A violation of this inequality normally also certifies security of device-independent quantum key distribution (QKD) so that an attacker cannot eavesdrop or control the system. We show how this security test can be circumvented in energy-time entangled systems when using standard avalanche photodetectors, allowing an attacker to compromise the system without leaving a trace. We reach Bell values up to 3.63 at 97.6% faked detector efficiency using tailored pulses of classical light, which exceeds even the quantum prediction. This is the first demonstration of a violation-faking source that gives both tunable violation and high faked detector efficiency. The implications are severe: the standard Clauser-Horne-Shimony-Holt inequality cannot be used to show device-independent security for energy-time entanglement setups based on Franson's configuration. However, device-independent security can be reestablished, and we conclude by listing a number of improved tests and experimental setups that would protect against all current and future attacks of this type.

  14. Entangled quantum key distribution with a biased basis choice

    International Nuclear Information System (INIS)

    Erven, Chris; Ma Xiongfeng; Laflamme, Raymond; Weihs, Gregor

    2009-01-01

    We investigate a quantum key distribution (QKD) scheme that utilizes a biased basis choice in order to increase the efficiency of the scheme. The optimal bias between the two measurement bases, a more refined error analysis and finite key size effects are all studied in order to assure the security of the final key generated with the system. We then implement the scheme in a local entangled QKD system that uses polarization entangled photon pairs to securely distribute the key. A 50/50 non-polarizing beamsplitter (BS) with different optical attenuators is used to simulate a variable BS in order to allow us to study the operation of the system for different biases. Over 6 h of continuous operation with a total bias of 0.9837/0.0163 (Z/X), we were able to generate 0.4567 secure key bits per raw key bit as compared to 0.2550 secure key bits per raw key bit for the unbiased case. This represents an increase in the efficiency of the key generation rate by 79%.

  15. Efficient multiuser quantum cryptography network based on entanglement.

    Science.gov (United States)

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-04

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  16. A fully automated entanglement-based quantum cryptography system for telecom fiber networks

    International Nuclear Information System (INIS)

    Treiber, Alexander; Ferrini, Daniele; Huebel, Hannes; Zeilinger, Anton; Poppe, Andreas; Loruenser, Thomas; Querasser, Edwin; Matyus, Thomas; Hentschel, Michael

    2009-01-01

    We present in this paper a quantum key distribution (QKD) system based on polarization entanglement for use in telecom fibers. A QKD exchange up to 50 km was demonstrated in the laboratory with a secure key rate of 550 bits s -1 . The system is compact and portable with a fully automated start-up, and stabilization modules for polarization, synchronization and photon coupling allow hands-off operation. Stable and reliable key exchange in a deployed optical fiber of 16 km length was demonstrated. In this fiber network, we achieved over 2 weeks an automatic key generation with an average key rate of 2000 bits s -1 without manual intervention. During this period, the system had an average entanglement visibility of 93%, highlighting the technical level and stability achieved for entanglement-based quantum cryptography.

  17. Quantum dialogue using non-maximally entangled states based on entanglement swapping

    International Nuclear Information System (INIS)

    Xia Yan; Song Jie; Song Heshan

    2007-01-01

    We present a secure quantum dialogue protocol using non-maximally entangled two-particle states via entanglement swapping at first, and then discuss the requirements for a real quantum dialogue. Within the present version two authorized users can exchange their faithful secret messages securely and simultaneously based on the method of entanglement purification

  18. Quantum Entanglement: Separability, Measure, Fidelity of Teleportation, and Distillation

    Directory of Open Access Journals (Sweden)

    Ming Li

    2010-01-01

    Full Text Available Quantum entanglement plays crucial roles in quantum information processing. Quantum entangled states have become the key ingredient in the rapidly expanding field of quantum information science. Although the nonclassical nature of entanglement has been recognized for many years, considerable efforts have been taken to understand and characterize its properties recently. In this review, we introduce some recent results in the theory of quantum entanglement. In particular separability criteria based on the Bloch representation, covariance matrix, normal form and entanglement witness, lower bounds, subadditivity property of concurrence and tangle, fully entangled fraction related to the optimal fidelity of quantum teleportation, and entanglement distillation will be discussed in detail.

  19. Entanglement-based Free Space Quantum Cryptography in Daylight

    Science.gov (United States)

    Gerhardt, Ilja; Peloso, Matthew P.; Ho, Caleb; Lamas-Linares, Antia; Kurtsiefer, Christian

    2009-05-01

    In quantum key distribution (QKD) two families of protocols are established: One, based on preparing and sending approximations of single photons, the other based on measurements on entangled photon pairs, which allow to establish a secret key using less assumptions on the size of a Hilbert space. The larger optical bandwidth of photon pairs in comparison with light used for the first family makes establishing a free space link challenging. We present a complete entanglement based QKD system following the BBM92 protocol, which generates a secure key continuously 24 hours a day between distant parties. Spectral, spatial and temporal filtering schemes were introduced to a previous setup, suppressing more than 30,B of background. We are able to establish the link during daytime, and have developed an algorithm to start and maintain time synchronization with simple crystal oscillators.

  20. Entanglement in open quantum systems

    International Nuclear Information System (INIS)

    Isar, A.

    2007-01-01

    In the framework of the theory of open systems based on quantum dynamical semigroups, we solve the master equation for two independent bosonic oscillators interacting with an environment in the asymptotic long-time regime. We give a description of the continuous-variable entanglement in terms of the covariance matrix of the quantum states of the considered system for an arbitrary Gaussian input state. Using the Peres-Simon necessary and sufficient condition for separability of two-mode Gaussian states, we show that the two non-interacting systems immersed in a common environment and evolving under a Markovian, completely positive dynamics become asymptotically entangled for certain environments, so that their non-local quantum correlations exist in the long-time regime. (author) Key words: quantum information theory, open systems, quantum entanglement, inseparable states

  1. Arbitrated quantum signature scheme based on χ-type entangled states

    International Nuclear Information System (INIS)

    Zuo, Huijuan; Huang, Wei; Qin, Sujuan

    2013-01-01

    An arbitrated quantum signature scheme, which is mainly applied in electronic-payment systems, is proposed and investigated. The χ-type entangled states are used for quantum key distribution and quantum signature in this protocol. Compared with previous quantum signature schemes which also utilize χ-type entangled states, the proposed scheme provides higher efficiency. Finally, we also analyze its security under various kinds of attacks. (paper)

  2. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels.

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P; Wilde, Mark M

    2017-10-13

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  3. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P.; Wilde, Mark M.

    2017-10-01

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  4. Quantum key distribution over multicore fiber based on silicon photonics

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    on quantum physics. In order to exchange secure information between users, quantum key distribution (QKD), a branch of Quantum Communications (QCs), provides good prospects for ultimate security based on the laws of quantum mechanics [2–7]. Most of QKD systems are implemented in a point-to-point link using...... generations, to HD-entanglement distribution. Furthermore, MCFs are expected as a good candidate for overcoming the capacity limit of a current optical communication system, as example the record capacity of 661 Tbits/s was obtained last year with a 30-cores fiber [8]. Proof of concept experiment has already...... requirements in terms of key generation are needed. A solution may be represented by new technologies applied to quantum world. In particular multicore fiber (MCF) open a new scenario for quantum communications, from high-dimensional (HD) spatial entanglement generation, to HD QKD and multi-user key...

  5. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  6. Distance Ranging Based on Quantum Entanglement

    International Nuclear Information System (INIS)

    Xiao Jun-Jun; Han Xiao-Chun; Zeng Gui-Hua; Fang Chen; Zhao Jian-Kang

    2013-01-01

    In the quantum metrology, applications of quantum techniques based on entanglement bring in some better performances than conventional approaches. We experimentally investigate an application of entanglement in accurate ranging based on the second-order coherence in the time domain. By a fitting algorithm in the data processing, the optimization results show a precision of ±200 μm at a distance of 1043.3m. In addition, the influence of jamming noise on the ranging scheme is studied. With some different fitting parameters, the result shows that the proposed scheme has a powerful anti-jamming capability for white noise

  7. Quantum-entanglement storage and extraction in quantum network node

    Science.gov (United States)

    Shan, Zhuoyu; Zhang, Yong

    Quantum computing and quantum communication have become the most popular research topic. Nitrogen-vacancy (NV) centers in diamond have been shown the great advantage of implementing quantum information processing. The generation of entanglement between NV centers represents a fundamental prerequisite for all quantum information technologies. In this paper, we propose a scheme to realize the high-fidelity storage and extraction of quantum entanglement information based on the NV centers at room temperature. We store the entangled information of a pair of entangled photons in the Bell state into the nuclear spins of two NV centers, which can make these two NV centers entangled. And then we illuminate how to extract the entangled information from NV centers to prepare on-demand entangled states for optical quantum information processing. The strategy of engineering entanglement demonstrated here maybe pave the way towards a NV center-based quantum network.

  8. Entanglement-distillation attack on continuous-variable quantum key distribution in a turbulent atmospheric channel

    Science.gov (United States)

    Guo, Ying; Xie, Cailang; Liao, Qin; Zhao, Wei; Zeng, Guihua; Huang, Duan

    2017-08-01

    The survival of Gaussian quantum states in a turbulent atmospheric channel is of crucial importance in free-space continuous-variable (CV) quantum key distribution (QKD), in which the transmission coefficient will fluctuate in time, thus resulting in non-Gaussian quantum states. Different from quantum hacking of the imperfections of practical devices, here we propose a different type of attack by exploiting the security loopholes that occur in a real lossy channel. Under a turbulent atmospheric environment, the Gaussian states are inevitably afflicted by decoherence, which would cause a degradation of the transmitted entanglement. Therefore, an eavesdropper can perform an intercept-resend attack by applying an entanglement-distillation operation on the transmitted non-Gaussian mixed states, which allows the eavesdropper to bias the estimation of the parameters and renders the final keys shared between the legitimate parties insecure. Our proposal highlights the practical CV QKD vulnerabilities with free-space quantum channels, including the satellite-to-earth links, ground-to-ground links, and a link from moving objects to ground stations.

  9. Spatial EPR entanglement in atomic vapor quantum memory

    Science.gov (United States)

    Parniak, Michal; Dabrowski, Michal; Wasilewski, Wojciech

    Spatially-structured quantum states of light are staring to play a key role in modern quantum science with the rapid development of single-photon sensitive cameras. In particular, spatial degree of freedom holds a promise to enhance continous-variable quantum memories. Here we present the first demonstration of spatial entanglement between an atomic spin-wave and a photon measured with an I-sCMOS camera. The system is realized in a warm atomic vapor quantum memory based on rubidium atoms immersed in inert buffer gas. In the experiment we create and characterize a 12-dimensional entangled state exhibiting quantum correlations between a photon and an atomic ensemble in position and momentum bases. This state allows us to demonstrate the Einstein-Podolsky-Rosen paradox in its original version, with an unprecedented delay time of 6 μs between generation of entanglement and detection of the atomic state.

  10. Operational tools for moment characterization, entanglement verification and quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias

    2009-01-01

    idealized quantum key distribution protocol to the real experiment. We develop a formalism to check whether a given realistic measurement device has such a squash model or not and provide relevant detection schemes with and without this particular property. We also address an experimental option which equally well provides security of a realistic quantum key distribution experiment by just using the idealized version of it. We exploit the idea that one can combine a variable beam splitter with a simple click/no-click detector in order to achieve the statistics of a photon number resolving detector. Via this hardware change it is straightforward to estimate the crucial parameters for the security statement. Lastly we focus on experimental entanglement verification. Considering the mere question of entanglement verification this practicality issue occurs since one often uses - because of various reasons - an oversimplified model for the performed measurements. We show that via such a misinterpretation of the measurement results one can indeed make mistakes, nevertheless we are more interested in conditions under which such errors can be excluded. For that we introduce and investigate a similar, but less restrictive, concept of the squash model. As an application we show that the usual tomography entanglement test, typically used in parametric down-conversion or even multipartite photonic experiments, can easily be made error-free. (orig.)

  11. Operational tools for moment characterization, entanglement verification and quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Moroder, Tobias

    2009-07-31

    security analysis of an idealized quantum key distribution protocol to the real experiment. We develop a formalism to check whether a given realistic measurement device has such a squash model or not and provide relevant detection schemes with and without this particular property. We also address an experimental option which equally well provides security of a realistic quantum key distribution experiment by just using the idealized version of it. We exploit the idea that one can combine a variable beam splitter with a simple click/no-click detector in order to achieve the statistics of a photon number resolving detector. Via this hardware change it is straightforward to estimate the crucial parameters for the security statement. Lastly we focus on experimental entanglement verification. Considering the mere question of entanglement verification this practicality issue occurs since one often uses - because of various reasons - an oversimplified model for the performed measurements. We show that via such a misinterpretation of the measurement results one can indeed make mistakes, nevertheless we are more interested in conditions under which such errors can be excluded. For that we introduce and investigate a similar, but less restrictive, concept of the squash model. As an application we show that the usual tomography entanglement test, typically used in parametric down-conversion or even multipartite photonic experiments, can easily be made error-free. (orig.)

  12. Proposed Robust Entanglement-Based Magnetic Field Sensor Beyond the Standard Quantum Limit.

    Science.gov (United States)

    Tanaka, Tohru; Knott, Paul; Matsuzaki, Yuichiro; Dooley, Shane; Yamaguchi, Hiroshi; Munro, William J; Saito, Shiro

    2015-10-23

    Recently, there have been significant developments in entanglement-based quantum metrology. However, entanglement is fragile against experimental imperfections, and quantum sensing to beat the standard quantum limit in scaling has not yet been achieved in realistic systems. Here, we show that it is possible to overcome such restrictions so that one can sense a magnetic field with an accuracy beyond the standard quantum limit even under the effect of decoherence, by using a realistic entangled state that can be easily created even with current technology. Our scheme could pave the way for the realizations of practical entanglement-based magnetic field sensors.

  13. Entangled photons and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Yuan Zhensheng, E-mail: yuanzs@ustc.edu.c [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany); Bao Xiaohui [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany); Lu Chaoyang; Zhang Jun; Peng Chengzhi [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Pan Jianwei, E-mail: pan@ustc.edu.c [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany)

    2010-12-15

    This article reviews the progress of quantum communication that utilizes photonic entanglement. We start with a survey of various methods for generating entangled photons, followed by an introduction of the theoretical principles and the experimental implementations of quantum key distribution. We then move on to a discussion of more involved quantum communication protocols including quantum dense coding, teleportation and quantum communication complexity. After that, we review the progress in free-space quantum communication, decoherence-free subspace, and quantum repeater protocols which are essential ingredients for long-distance quantum communication. Practical realizations of quantum repeaters, which require an interface between photons and quantum memories, are discussed briefly. Finally, we draw concluding remarks considering the technical challenges, and put forward an outlook on further developments of this field.

  14. Entangled photons and quantum communication

    International Nuclear Information System (INIS)

    Yuan Zhensheng; Bao Xiaohui; Lu Chaoyang; Zhang Jun; Peng Chengzhi; Pan Jianwei

    2010-01-01

    This article reviews the progress of quantum communication that utilizes photonic entanglement. We start with a survey of various methods for generating entangled photons, followed by an introduction of the theoretical principles and the experimental implementations of quantum key distribution. We then move on to a discussion of more involved quantum communication protocols including quantum dense coding, teleportation and quantum communication complexity. After that, we review the progress in free-space quantum communication, decoherence-free subspace, and quantum repeater protocols which are essential ingredients for long-distance quantum communication. Practical realizations of quantum repeaters, which require an interface between photons and quantum memories, are discussed briefly. Finally, we draw concluding remarks considering the technical challenges, and put forward an outlook on further developments of this field.

  15. Entanglement of Gaussian states and the applicability to quantum key distribution over fading channels

    International Nuclear Information System (INIS)

    Usenko, Vladyslav C; Filip, Radim; Heim, Bettina; Peuntinger, Christian; Wittmann, Christoffer; Marquardt, Christoph; Leuchs, Gerd

    2012-01-01

    Entanglement properties of Gaussian states of light as well as the security of continuous variable quantum key distribution with Gaussian states in free-space fading channels are studied. These qualities are shown to be sensitive to the statistical properties of the transmittance distribution in the cases when entanglement is strong or when channel excess noise is present. Fading, i.e. transmission fluctuations, caused by beam wandering due to atmospheric turbulence, is a frequent challenge in free-space communication. We introduce a method of fading discrimination and subsequent post-selection of the corresponding sub-states and show that it can improve the entanglement resource and restore the security of the key distribution over a realistic fading link. Furthermore, the optimal post-selection strategy in combination with an optimized entangled resource is shown to drastically increase the protocol's robustness to excess noise, which is confirmed for experimentally measured fading channel characteristics. The stability of the result against finite data ensemble size and imperfect channel estimation is also addressed. (paper)

  16. Entanglement distribution in quantum networks

    International Nuclear Information System (INIS)

    Perseguers, Sebastien

    2010-01-01

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  17. Entanglement distribution in quantum networks

    Energy Technology Data Exchange (ETDEWEB)

    Perseguers, Sebastien

    2010-04-15

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  18. Quantum secret sharing based on modulated high-dimensional time-bin entanglement

    International Nuclear Information System (INIS)

    Takesue, Hiroki; Inoue, Kyo

    2006-01-01

    We propose a scheme for quantum secret sharing (QSS) that uses a modulated high-dimensional time-bin entanglement. By modulating the relative phase randomly by {0,π}, a sender with the entanglement source can randomly change the sign of the correlation of the measurement outcomes obtained by two distant recipients. The two recipients must cooperate if they are to obtain the sign of the correlation, which is used as a secret key. We show that our scheme is secure against intercept-and-resend (IR) and beam splitting attacks by an outside eavesdropper thanks to the nonorthogonality of high-dimensional time-bin entangled states. We also show that a cheating attempt based on an IR attack by one of the recipients can be detected by changing the dimension of the time-bin entanglement randomly and inserting two 'vacant' slots between the packets. Then, cheating attempts can be detected by monitoring the count rate in the vacant slots. The proposed scheme has better experimental feasibility than previously proposed entanglement-based QSS schemes

  19. Quantum entanglement and geometry of determinantal varieties

    International Nuclear Information System (INIS)

    Chen Hao

    2006-01-01

    Quantum entanglement was first recognized as a feature of quantum mechanics in the famous paper of Einstein, Podolsky, and Rosen. Recently it has been realized that quantum entanglement is a key ingredient in quantum computation, quantum communication, and quantum cryptography. In this paper, we introduce algebraic sets, which are determinantal varieties in the complex projective spaces or the products of complex projective spaces, for the mixed states on bipartite or multipartite quantum systems as their invariants under local unitary transformations. These invariants are naturally arised from the physical consideration of measuring mixed states by separable pure states. Our construction has applications in the following important topics in quantum information theory: (1) separability criterion, it is proved that the algebraic sets must be a union of the linear subspaces if the mixed states are separable; (2) simulation of Hamiltonians, it is proved that the simulation of semipositive Hamiltonians of the same rank implies the projective isomorphisms of the corresponding algebraic sets; (3) construction of bound entangled mixed states, examples of the entangled mixed states which are invariant under partial transpositions (thus PPT bound entanglement) are constructed systematically from our new separability criterion

  20. Quantum entanglement and quantum teleportation

    International Nuclear Information System (INIS)

    Shih, Y.H.

    2001-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. The ''ghost'' interference and the ''ghost'' image experiments demonstrated the astonishing nonlocal behavior of an entangled photon pair. Even though we still have questions in regard to fundamental issues of the entangled quantum systems, quantum entanglement has started to play important roles in quantum information and quantum computation. Quantum teleportation is one of the hot topics. We have demonstrated a quantum teleportation experiment recently. The experimental results proved the working principle of irreversibly teleporting an unknown arbitrary quantum state from one system to another distant system by disassembling into and then later reconstructing from purely classical information and nonclassical EPR correlations. The distinct feature of this experiment is that the complete set of Bell states can be distinguished in the Bell state measurement. Teleportation of a quantum state can thus occur with certainty in principle. (orig.)

  1. Security of quantum key distributions with entangled qudits

    Science.gov (United States)

    Durt, Thomas; Kaszlikowski, Dagomir; Chen, Jing-Ling; Kwek, L. C.

    2004-03-01

    We consider a generalization of Ekert's entanglement-based quantum cryptographic protocol where qubits are replaced by N - or d -dimensional systems (qudits). In order to study its robustness against optimal incoherent attacks, we derive the information gained by a potential eavesdropper during a cloning-based individual attack. In doing so, we generalize Cerf’s formalism for cloning machines and establish the form of the most general cloning machine that respects all the symmetries of the problem. We obtain an upper bound on the error rate that guarantees the confidentiality of qudit generalizations of the Ekert’s protocol for qubits.

  2. Entanglement evolution for quantum trajectories

    International Nuclear Information System (INIS)

    Vogelsberger, S; Spehner, D

    2011-01-01

    Entanglement is a key resource in quantum information. It can be destroyed or sometimes created by interactions with a reservoir. In recent years, much attention has been devoted to the phenomena of entanglement sudden death and sudden birth, i.e., the sudden disappearance or revival of entanglement at finite times resulting from a coupling of the quantum system to its environment. We investigate the evolution of the entanglement of noninteracting qubits coupled to reservoirs under monitoring of the reservoirs by means of continuous measurements. Because of these measurements, the qubits remain at all times in a pure state, which evolves randomly. To each measurement result (or 'realization') corresponds a quantum trajectory in the Hilbert space of the qubits. We show that for two qubits coupled to independent baths subjected to local measurements, the average of the qubits' concurrence over all quantum trajectories is either constant or decays exponentially. The corresponding decay rate depends on the measurement scheme only. This result contrasts with the entanglement sudden death phenomenon exhibited by the qubits' density matrix in the absence of measurements. Our analysis applies to arbitrary quantum jump dynamics (photon counting) as well as to quantum state diffusion (homodyne or heterodyne detections) in the Markov limit. We discuss the best measurement schemes to protect the entanglement of the qubits. We also analyze the case of two qubits coupled to a common bath. Then, the average concurrence can vanish at discrete times and may coincide with the concurrence of the density matrix. The results explained in this article have been presented during the 'Fifth International Workshop DICE2010' by the first author and have been the subject of a prior publication.

  3. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  4. Quantum entanglement and quantum computational algorithms

    Indian Academy of Sciences (India)

    Abstract. The existence of entangled quantum states gives extra power to quantum computers over their classical counterparts. Quantum entanglement shows up qualitatively at the level of two qubits. We demonstrate that the one- and the two-bit Deutsch-Jozsa algorithm does not require entanglement and can be mapped ...

  5. Multipartite secret key distillation and bound entanglement

    International Nuclear Information System (INIS)

    Augusiak, Remigiusz; Horodecki, Pawel

    2009-01-01

    Recently it has been shown that quantum cryptography beyond pure entanglement distillation is possible and a paradigm for the associated protocols has been established. Here we systematically generalize the whole paradigm to the multipartite scenario. We provide constructions of new classes of multipartite bound entangled states, i.e., those with underlying twisted Greenberger-Horne-Zeilinger (GHZ) structure and nonzero distillable cryptographic key. We quantitatively estimate the key from below with the help of the privacy squeezing technique.

  6. Entanglement verification and its applications in quantum communication

    International Nuclear Information System (INIS)

    Haeseler, Hauke

    2010-01-01

    In this thesis, we investigate the uses of entanglement and its verification in quantum communication. The main object here is to develop a verification procedure which is adaptable to a wide range of applications, and whose implementation has low requirements on experimental resources. We present such a procedure in the form of the Expectation Value Matrix. The structure of this thesis is as follows: Chapters 1 and 2 give a short introduction and background information on quantum theory and the quantum states of light. In particular, we discuss the basic postulates of quantum mechanics, quantum state discrimination, the description of quantum light and the homodyne detector. Chapter 3 gives a brief introduction to quantum information and in particular to entanglement, and we discuss the basics of quantum key distribution and teleportation. The general framework of the Expectation Value Matrix is introduced. The main matter of this thesis is contained in the subsequent three chapters, which describe different quantum communication protocols and the corresponding adaptation of the entanglement verification method. The subject of Chapter 4 is quantum key distribution, where the detection of entanglement is a means of excluding intercept-resend attacks, and the presence of quantum correlations in the raw data is a necessary precondition for the generation of secret key. We investigate a continuous-variable version of the two-state protocol and develop the Expectation Value Matrix method for such qubit-mode systems. Furthermore, we analyse the role of the phase reference with respect to the security of the protocol and raise awareness of a corresponding security threat. For this, we adapt the verification method to different settings of Stokes operator measurements. In Chapter 5, we investigate quantum memory channels and propose a fundamental benchmark for these based on the verification of entanglement. After describing some physical effects which can be used for the

  7. Quantum entanglement

    International Nuclear Information System (INIS)

    Hadjiivanov, L.; Todorov, I.

    2015-01-01

    Expository paper providing a historical survey of the gradual transformation of the 'philosophical discussions' between Bohr, Einstein and Schrödinger on foundational issues in quantum mechanics into a quantitative prediction of a new quantum effect, its experimental verification and its proposed (and loudly advertised) applications. The basic idea of the 1935 paper of Einstein-Podolsky-Rosen (EPR) was reformulated by David Bohm for a finite dimensional spin system. This allowed John Bell to derive his inequalities that separate the prediction of quantum entanglement from its possible classical interpretation. We reproduce here their later (1971) version, reviewing on the way the generalization (and mathematical derivation) of Heisenberg's uncertainty relations (due to Weyl and Schrödinger) needed for the passage from EPR to Bell. We also provide an improved derivation of the quantum theoretic violation of Bell's inequalities. Soon after the experimental confirmation of the quantum entanglement (culminating with the work of Alain Aspect) it was Feynman who made public the idea of a quantum computer based on the observed effect

  8. Quantum dual signature scheme based on coherent states with entanglement swapping

    International Nuclear Information System (INIS)

    Liu Jia-Li; Shi Rong-Hua; Shi Jin-Jing; Lv Ge-Li; Guo Ying

    2016-01-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. (paper)

  9. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  10. Robust quantum network architectures and topologies for entanglement distribution

    Science.gov (United States)

    Das, Siddhartha; Khatri, Sumeet; Dowling, Jonathan P.

    2018-01-01

    Entanglement distribution is a prerequisite for several important quantum information processing and computing tasks, such as quantum teleportation, quantum key distribution, and distributed quantum computing. In this work, we focus on two-dimensional quantum networks based on optical quantum technologies using dual-rail photonic qubits for the building of a fail-safe quantum internet. We lay out a quantum network architecture for entanglement distribution between distant parties using a Bravais lattice topology, with the technological constraint that quantum repeaters equipped with quantum memories are not easily accessible. We provide a robust protocol for simultaneous entanglement distribution between two distant groups of parties on this network. We also discuss a memory-based quantum network architecture that can be implemented on networks with an arbitrary topology. We examine networks with bow-tie lattice and Archimedean lattice topologies and use percolation theory to quantify the robustness of the networks. In particular, we provide figures of merit on the loss parameter of the optical medium that depend only on the topology of the network and quantify the robustness of the network against intermittent photon loss and intermittent failure of nodes. These figures of merit can be used to compare the robustness of different network topologies in order to determine the best topology in a given real-world scenario, which is critical in the realization of the quantum internet.

  11. Demonstration of quantum entanglement between a single electron spin confined to an InAs quantum dot and a photon.

    Science.gov (United States)

    Schaibley, J R; Burgers, A P; McCracken, G A; Duan, L-M; Berman, P R; Steel, D G; Bracker, A S; Gammon, D; Sham, L J

    2013-04-19

    The electron spin state of a singly charged semiconductor quantum dot has been shown to form a suitable single qubit for quantum computing architectures with fast gate times. A key challenge in realizing a useful quantum dot quantum computing architecture lies in demonstrating the ability to scale the system to many qubits. In this Letter, we report an all optical experimental demonstration of quantum entanglement between a single electron spin confined to a single charged semiconductor quantum dot and the polarization state of a photon spontaneously emitted from the quantum dot's excited state. We obtain a lower bound on the fidelity of entanglement of 0.59±0.04, which is 84% of the maximum achievable given the timing resolution of available single photon detectors. In future applications, such as measurement-based spin-spin entanglement which does not require sub-nanosecond timing resolution, we estimate that this system would enable near ideal performance. The inferred (usable) entanglement generation rate is 3×10(3) s(-1). This spin-photon entanglement is the first step to a scalable quantum dot quantum computing architecture relying on photon (flying) qubits to mediate entanglement between distant nodes of a quantum dot network.

  12. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    International Nuclear Information System (INIS)

    Dalton, B J; Goold, J; Garraway, B M; Reid, M D

    2017-01-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  13. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    Science.gov (United States)

    Dalton, B. J.; Goold, J.; Garraway, B. M.; Reid, M. D.

    2017-02-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  14. Entanglement, information, and the interpretation of quantum mechanics

    International Nuclear Information System (INIS)

    Jaeger, Gregg

    2009-01-01

    This book explores the nature of quantum entanglement and quantum information and their role in the quantum world. Their relations to a number of key experiments and thought experiments in the history of quantum physics are considered, as is a range of interpretations of quantum mechanics that have been put forward as a means of understanding the fundamental nature of microphysics - the traditionally accepted domain of quantum mechanics - and in some cases, the universe as a whole. In this way, the book reveals the deep significance of entanglement and quantum information for our understanding of the physical world. (orig.)

  15. Entanglement-assisted quantum feedback control

    Science.gov (United States)

    Yamamoto, Naoki; Mikami, Tomoaki

    2017-07-01

    The main advantage of quantum metrology relies on the effective use of entanglement, which indeed allows us to achieve strictly better estimation performance over the standard quantum limit. In this paper, we propose an analogous method utilizing entanglement for the purpose of feedback control. The system considered is a general linear dynamical quantum system, where the control goal can be systematically formulated as a linear quadratic Gaussian control problem based on the quantum Kalman filtering method; in this setting, an entangled input probe field is effectively used to reduce the estimation error and accordingly the control cost function. In particular, we show that, in the problem of cooling an opto-mechanical oscillator, the entanglement-assisted feedback control can lower the stationary occupation number of the oscillator below the limit attainable by the controller with a coherent probe field and furthermore beats the controller with an optimized squeezed probe field.

  16. Quantum key distribution without alternative measurements

    CERN Document Server

    Cabello, A

    2000-01-01

    Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to generate the same sequence of random bits in two remote places. A quantum key distribution protocol based on this idea is described. The scheme exhibits the following features. (a) It does not require that Alice and Bob choose between alternative measurements, therefore improving the rate of generated bits by transmitted qubit. (b) It allows Alice and Bob to generate a key of arbitrary length using a single quantum system (three EPR pairs), instead of a long sequence of them. (c) Detecting Eve requires the comparison of fewer bits. (d) Entanglement is an essential ingredient. The scheme assumes reliable measurements of the Bell operator. (20 refs).

  17. Multidimensional quantum entanglement with large-scale integrated optics

    DEFF Research Database (Denmark)

    Wang, Jianwei; Paesani, Stefano; Ding, Yunhong

    2018-01-01

    -dimensional entanglement. A programmable bipartite entangled system is realized with dimension up to 15 × 15 on a large-scale silicon-photonics quantum circuit. The device integrates more than 550 photonic components on a single chip, including 16 identical photon-pair sources. We verify the high precision, generality......The ability to control multidimensional quantum systems is key for the investigation of fundamental science and for the development of advanced quantum technologies. We demonstrate a multidimensional integrated quantum photonic platform able to generate, control and analyze high...

  18. Correcting quantum errors with entanglement.

    Science.gov (United States)

    Brun, Todd; Devetak, Igor; Hsieh, Min-Hsiu

    2006-10-20

    We show how entanglement shared between encoder and decoder can simplify the theory of quantum error correction. The entanglement-assisted quantum codes we describe do not require the dual-containing constraint necessary for standard quantum error-correcting codes, thus allowing us to "quantize" all of classical linear coding theory. In particular, efficient modern classical codes that attain the Shannon capacity can be made into entanglement-assisted quantum codes attaining the hashing bound (closely related to the quantum capacity). For systems without large amounts of shared entanglement, these codes can also be used as catalytic codes, in which a small amount of initial entanglement enables quantum communication.

  19. Entanglement-assisted quantum MDS codes constructed from negacyclic codes

    Science.gov (United States)

    Chen, Jianzhang; Huang, Yuanyuan; Feng, Chunhui; Chen, Riqing

    2017-12-01

    Recently, entanglement-assisted quantum codes have been constructed from cyclic codes by some scholars. However, how to determine the number of shared pairs required to construct entanglement-assisted quantum codes is not an easy work. In this paper, we propose a decomposition of the defining set of negacyclic codes. Based on this method, four families of entanglement-assisted quantum codes constructed in this paper satisfy the entanglement-assisted quantum Singleton bound, where the minimum distance satisfies q+1 ≤ d≤ n+2/2. Furthermore, we construct two families of entanglement-assisted quantum codes with maximal entanglement.

  20. A continuous variable quantum deterministic key distribution based on two-mode squeezed states

    International Nuclear Information System (INIS)

    Gong, Li-Hua; Song, Han-Chong; Liu, Ye; Zhou, Nan-Run; He, Chao-Sheng

    2014-01-01

    The distribution of deterministic keys is of significance in personal communications, but the existing continuous variable quantum key distribution protocols can only generate random keys. By exploiting the entanglement properties of two-mode squeezed states, a continuous variable quantum deterministic key distribution (CVQDKD) scheme is presented for handing over the pre-determined key to the intended receiver. The security of the CVQDKD scheme is analyzed in detail from the perspective of information theory. It shows that the scheme can securely and effectively transfer pre-determined keys under ideal conditions. The proposed scheme can resist both the entanglement and beam splitter attacks under a relatively high channel transmission efficiency. (paper)

  1. Entanglement and thermodynamics after a quantum quench in integrable systems.

    Science.gov (United States)

    Alba, Vincenzo; Calabrese, Pasquale

    2017-07-25

    Entanglement and entropy are key concepts standing at the foundations of quantum and statistical mechanics. Recently, the study of quantum quenches revealed that these concepts are intricately intertwined. Although the unitary time evolution ensuing from a pure state maintains the system at zero entropy, local properties at long times are captured by a statistical ensemble with nonzero thermodynamic entropy, which is the entanglement accumulated during the dynamics. Therefore, understanding the entanglement evolution unveils how thermodynamics emerges in isolated systems. Alas, an exact computation of the entanglement dynamics was available so far only for noninteracting systems, whereas it was deemed unfeasible for interacting ones. Here, we show that the standard quasiparticle picture of the entanglement evolution, complemented with integrability-based knowledge of the steady state and its excitations, leads to a complete understanding of the entanglement dynamics in the space-time scaling limit. We thoroughly check our result for the paradigmatic Heisenberg chain.

  2. Multiparty secret sharing of quantum information based on entanglement swapping

    International Nuclear Information System (INIS)

    Li Yongmin; Zhang Kuanshou; Peng Kunchi

    2004-01-01

    A protocol of multiparty secret sharing of quantum information based on entanglement swapping is analyzed. In this protocol, Bell states are needed in order to realize the quantum information secret sharing and it is convenient to realize the quantum secret sharing among the members of any subset of users

  3. Two-party quantum key agreement based on four-particle GHZ states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    2016-04-01

    Based on four-particle GHZ states, the double CNOT operation and the delayed measurement technique, a two-party quantum key agreement (QKA) protocols is proposed. The double CNOT operation makes each four-particle GHZ state collapse into two independent quantum states without any entanglement. Furthermore, one party can directly know the two quantum states and the other party can be aware of the two quantum states by using the corresponding measurement. According to the initial states of the two quantum states, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Then the protocol achieves the fair establishment of a shared key. The security analysis shows that the new protocol can resist against participant attacks, the Trojan horse attacks and other outsider attacks. Furthermore, the new protocol also has no information leakage problem and has high qubit efficiency.

  4. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yang [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Wan-Su, E-mail: 2010thzz@sina.com [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China)

    2017-04-25

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  5. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    International Nuclear Information System (INIS)

    Wang, Yang; Bao, Wan-Su; Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei

    2017-01-01

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  6. Quantum-Secret-Sharing Scheme Based on Local Distinguishability of Orthogonal Seven-Qudit Entangled States

    Science.gov (United States)

    Liu, Cheng-Ji; Li, Zhi-Hui; Bai, Chen-Ming; Si, Meng-Meng

    2018-02-01

    The concept of judgment space was proposed by Wang et al. (Phys. Rev. A 95, 022320, 2017), which was used to study some important properties of quantum entangled states based on local distinguishability. In this study, we construct 15 kinds of seven-qudit quantum entangled states in the sense of permutation, calculate their judgment space and propose a distinguishability rule to make the judgment space more clearly. Based on this rule, we study the local distinguishability of the 15 kinds of seven-qudit quantum entangled states and then propose a ( k, n) threshold quantum secret sharing scheme. Finally, we analyze the security of the scheme.

  7. Simple security proof of quantum key distribution based on complementarity

    International Nuclear Information System (INIS)

    Koashi, M

    2009-01-01

    We present an approach to the unconditional security of quantum key distribution protocols based on a complementarity argument. The approach is applicable to, but not limited to, every case that has been treated via the argument by Shor and Preskill based on entanglement distillation, with a benefit of decoupling of the error correction from the privacy amplification. It can also treat cases with uncharacterized apparatuses. We derive a secure key rate for the Bennett-Brassard-1984 protocol with an arbitrary source characterized only by a single parameter representing the basis dependence.

  8. Optimal dynamics for quantum-state and entanglement transfer through homogeneous quantum systems

    International Nuclear Information System (INIS)

    Banchi, L.; Apollaro, T. J. G.; Cuccoli, A.; Vaia, R.; Verrucchi, P.

    2010-01-01

    The capability of faithfully transmit quantum states and entanglement through quantum channels is one of the key requirements for the development of quantum devices. Different solutions have been proposed to accomplish such a challenging task, which, however, require either an ad hoc engineering of the internal interactions of the physical system acting as the channel or specific initialization procedures. Here we show that optimal dynamics for efficient quantum-state and entanglement transfer can be attained in generic quantum systems with homogeneous interactions by tuning the coupling between the system and the two attached qubits. We devise a general procedure to determine the optimal coupling, and we explicitly implement it in the case of a channel consisting of a spin-(1/2)XY chain. The quality of quantum-state and entanglement transfer is found to be very good and, remarkably, almost independent of the channel length.

  9. An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Wang Lian-Hai; Ding Qing-Yan; Zhang Shu-Hui; Chen Xiu-Bo

    2016-01-01

    In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states. (paper)

  10. Quantum dual signature scheme based on coherent states with entanglement swapping

    Science.gov (United States)

    Liu, Jia-Li; Shi, Rong-Hua; Shi, Jin-Jing; Lv, Ge-Li; Guo, Ying

    2016-08-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. Project supported by the National Natural Science Foundation of China (Grant Nos. 61272495, 61379153, and 61401519) and the Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20130162110012).

  11. Discussion of entanglement entropy in quantum gravity

    International Nuclear Information System (INIS)

    Ma, Chen-Te

    2018-01-01

    We study entanglement entropy in gravity theory with quantum effects. A simplest model is a two dimensional Einstein gravity theory. We use an n-sheet manifold to obtain an area term of entanglement entropy by summing over all background fields. Based on AdS/CFT correspondence, strongly coupled conformal field theory is expected to describe perturbative quantum gravity theory. An ultraviolet complete quantum gravity theory should not depend on a choice of an entangling surface. To analysis the problem explicitly, we analyze two dimensional conformal field theory. We find that a coefficient of a universal term of entanglement entropy is independent of a choice of an entangling surface in two dimensional conformal field theory for one interval to show a tentative evidence. Finally, we discuss that translational invariance in a quantum system at zero temperature, size goes to infinity and no mass scales, except for cut-off, possibly be a necessary condition in quantum gravity theory by ruing out a volume law of entanglement entropy. (copyright 2018 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim)

  12. Energy-Tunable Sources of Entangled Photons: A Viable Concept for Solid-State-Based Quantum Relays

    Science.gov (United States)

    Trotta, Rinaldo; Martín-Sánchez, Javier; Daruka, Istvan; Ortix, Carmine; Rastelli, Armando

    2015-04-01

    We propose a new method of generating triggered entangled photon pairs with wavelength on demand. The method uses a microstructured semiconductor-piezoelectric device capable of dynamically reshaping the electronic properties of self-assembled quantum dots (QDs) via anisotropic strain engineering. Theoretical models based on k .p theory in combination with finite-element calculations show that the energy of the polarization-entangled photons emitted by QDs can be tuned in a range larger than 100 meV without affecting the degree of entanglement of the quantum source. These results pave the way towards the deterministic implementation of QD entanglement resources in all-electrically-controlled solid-state-based quantum relays.

  13. Quantum teleportation and entanglement distribution over 100-kilometre free-space channels.

    Science.gov (United States)

    Yin, Juan; Ren, Ji-Gang; Lu, He; Cao, Yuan; Yong, Hai-Lin; Wu, Yu-Ping; Liu, Chang; Liao, Sheng-Kai; Zhou, Fei; Jiang, Yan; Cai, Xin-Dong; Xu, Ping; Pan, Ge-Sheng; Jia, Jian-Jun; Huang, Yong-Mei; Yin, Hao; Wang, Jian-Yu; Chen, Yu-Ao; Peng, Cheng-Zhi; Pan, Jian-Wei

    2012-08-09

    Transferring an unknown quantum state over arbitrary distances is essential for large-scale quantum communication and distributed quantum networks. It can be achieved with the help of long-distance quantum teleportation and entanglement distribution. The latter is also important for fundamental tests of the laws of quantum mechanics. Although quantum teleportation and entanglement distribution over moderate distances have been realized using optical fibre links, the huge photon loss and decoherence in fibres necessitate the use of quantum repeaters for larger distances. However, the practical realization of quantum repeaters remains experimentally challenging. Free-space channels, first used for quantum key distribution, offer a more promising approach because photon loss and decoherence are almost negligible in the atmosphere. Furthermore, by using satellites, ultra-long-distance quantum communication and tests of quantum foundations could be achieved on a global scale. Previous experiments have achieved free-space distribution of entangled photon pairs over distances of 600 metres (ref. 14) and 13 kilometres (ref. 15), and transfer of triggered single photons over a 144-kilometre one-link free-space channel. Most recently, following a modified scheme, free-space quantum teleportation over 16 kilometres was demonstrated with a single pair of entangled photons. Here we report quantum teleportation of independent qubits over a 97-kilometre one-link free-space channel with multi-photon entanglement. An average fidelity of 80.4 ± 0.9 per cent is achieved for six distinct states. Furthermore, we demonstrate entanglement distribution over a two-link channel, in which the entangled photons are separated by 101.8 kilometres. Violation of the Clauser-Horne-Shimony-Holt inequality is observed without the locality loophole. Besides being of fundamental interest, our results represent an important step towards a global quantum network. Moreover, the high

  14. Quantum Statistics and Entanglement Problems

    OpenAIRE

    Trainor, L. E. H.; Lumsden, Charles J.

    2002-01-01

    Interpretations of quantum measurement theory have been plagued by two questions, one concerning the role of observer consciousness and the other the entanglement phenomenon arising from the superposition of quantum states. We emphasize here the remarkable role of quantum statistics in describing the entanglement problem correctly and discuss the relationship to issues arising from current discussions of intelligent observers in entangled, decohering quantum worlds.

  15. Entangled states in quantum mechanics

    Science.gov (United States)

    Ruža, Jānis

    2010-01-01

    In some circles of quantum physicists, a view is maintained that the nonseparability of quantum systems-i.e., the entanglement-is a characteristic feature of quantum mechanics. According to this view, the entanglement plays a crucial role in the solution of quantum measurement problem, the origin of the “classicality” from the quantum physics, the explanation of the EPR paradox by a nonlocal character of the quantum world. Besides, the entanglement is regarded as a cornerstone of such modern disciplines as quantum computation, quantum cryptography, quantum information, etc. At the same time, entangled states are well known and widely used in various physics areas. In particular, this notion is widely used in nuclear, atomic, molecular, solid state physics, in scattering and decay theories as well as in other disciplines, where one has to deal with many-body quantum systems. One of the methods, how to construct the basis states of a composite many-body quantum system, is the so-called genealogical decomposition method. Genealogical decomposition allows one to construct recurrently by particle number the basis states of a composite quantum system from the basis states of its forming subsystems. These coupled states have a structure typical for entangled states. If a composite system is stable, the internal structure of its forming basis states does not manifest itself in measurements. However, if a composite system is unstable and decays onto its forming subsystems, then the measurables are the quantum numbers, associated with these subsystems. In such a case, the entangled state has a dynamical origin, determined by the Hamiltonian of the corresponding decay process. Possible correlations between the quantum numbers of resulting subsystems are determined by the symmetries-conservation laws of corresponding dynamical variables, and not by the quantum entanglement feature.

  16. Entanglement-Gradient Routing for Quantum Networks.

    Science.gov (United States)

    Gyongyosi, Laszlo; Imre, Sandor

    2017-10-27

    We define the entanglement-gradient routing scheme for quantum repeater networks. The routing framework fuses the fundamentals of swarm intelligence and quantum Shannon theory. Swarm intelligence provides nature-inspired solutions for problem solving. Motivated by models of social insect behavior, the routing is performed using parallel threads to determine the shortest path via the entanglement gradient coefficient, which describes the feasibility of the entangled links and paths of the network. The routing metrics are derived from the characteristics of entanglement transmission and relevant measures of entanglement distribution in quantum networks. The method allows a moderate complexity decentralized routing in quantum repeater networks. The results can be applied in experimental quantum networking, future quantum Internet, and long-distance quantum communications.

  17. Cosmological quantum entanglement

    International Nuclear Information System (INIS)

    Martín-Martínez, Eduardo; Menicucci, Nicolas C

    2012-01-01

    We review recent literature on the connection between quantum entanglement and cosmology, with an emphasis on the context of expanding universes. We discuss recent theoretical results reporting on the production of entanglement in quantum fields due to the expansion of the underlying spacetime. We explore how these results are affected by the statistics of the field (bosonic or fermionic), the type of expansion (de Sitter or asymptotically stationary), and the coupling to spacetime curvature (conformal or minimal). We then consider the extraction of entanglement from a quantum field by coupling to local detectors and how this procedure can be used to distinguish curvature from heating by their entanglement signature. We review the role played by quantum fluctuations in the early universe in nucleating the formation of galaxies and other cosmic structures through their conversion into classical density anisotropies during and after inflation. We report on current literature attempting to account for this transition in a rigorous way and discuss the importance of entanglement and decoherence in this process. We conclude with some prospects for further theoretical and experimental research in this area. These include extensions of current theoretical efforts, possible future observational pursuits, and experimental analogues that emulate these cosmic effects in a laboratory setting. (paper)

  18. Quantum Entanglement in Neural Network States

    Directory of Open Access Journals (Sweden)

    Dong-Ling Deng

    2017-05-01

    results uncover the unparalleled power of artificial neural networks in representing quantum many-body states regardless of how much entanglement they possess, which paves a novel way to bridge computer-science-based machine-learning techniques to outstanding quantum condensed-matter physics problems.

  19. Many-Body Quantum Chaos and Entanglement in a Quantum Ratchet

    Science.gov (United States)

    Valdez, Marc Andrew; Shchedrin, Gavriil; Heimsoth, Martin; Creffield, Charles E.; Sols, Fernando; Carr, Lincoln D.

    2018-06-01

    We uncover signatures of quantum chaos in the many-body dynamics of a Bose-Einstein condensate-based quantum ratchet in a toroidal trap. We propose measures including entanglement, condensate depletion, and spreading over a fixed basis in many-body Hilbert space, which quantitatively identify the region in which quantum chaotic many-body dynamics occurs, where random matrix theory is limited or inaccessible. With these tools, we show that many-body quantum chaos is neither highly entangled nor delocalized in the Hilbert space, contrary to conventionally expected signatures of quantum chaos.

  20. Quantum Entanglement Growth under Random Unitary Dynamics

    Directory of Open Access Journals (Sweden)

    Adam Nahum

    2017-07-01

    Full Text Available Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the “entanglement tsunami” in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ equation. The mean entanglement grows linearly in time, while fluctuations grow like (time^{1/3} and are spatially correlated over a distance ∝(time^{2/3}. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i a stochastic model of a growing surface, (ii a “minimal cut” picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the “velocity” of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  1. Quantum Entanglement Growth under Random Unitary Dynamics

    Science.gov (United States)

    Nahum, Adam; Ruhman, Jonathan; Vijay, Sagar; Haah, Jeongwan

    2017-07-01

    Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the "entanglement tsunami" in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ) equation. The mean entanglement grows linearly in time, while fluctuations grow like (time )1/3 and are spatially correlated over a distance ∝(time )2/3. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i) a stochastic model of a growing surface, (ii) a "minimal cut" picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii) a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the "velocity" of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  2. Entanglement-assisted quantum low-density parity-check codes

    International Nuclear Information System (INIS)

    Fujiwara, Yuichiro; Clark, David; Tonchev, Vladimir D.; Vandendriessche, Peter; De Boeck, Maarten

    2010-01-01

    This article develops a general method for constructing entanglement-assisted quantum low-density parity-check (LDPC) codes, which is based on combinatorial design theory. Explicit constructions are given for entanglement-assisted quantum error-correcting codes with many desirable properties. These properties include the requirement of only one initial entanglement bit, high error-correction performance, high rates, and low decoding complexity. The proposed method produces several infinite families of codes with a wide variety of parameters and entanglement requirements. Our framework encompasses the previously known entanglement-assisted quantum LDPC codes having the best error-correction performance and many other codes with better block error rates in simulations over the depolarizing channel. We also determine important parameters of several well-known classes of quantum and classical LDPC codes for previously unsettled cases.

  3. Classifying quantum entanglement through topological links

    Science.gov (United States)

    Quinta, Gonçalo M.; André, Rui

    2018-04-01

    We propose an alternative classification scheme for quantum entanglement based on topological links. This is done by identifying a nonrigid ring to a particle, attributing the act of cutting and removing a ring to the operation of tracing out the particle, and associating linked rings to entangled particles. This analogy naturally leads us to a classification of multipartite quantum entanglement based on all possible distinct links for a given number of rings. To determine all different possibilities, we develop a formalism that associates any link to a polynomial, with each polynomial thereby defining a distinct equivalence class. To demonstrate the use of this classification scheme, we choose qubit quantum states as our example of physical system. A possible procedure to obtain qubit states from the polynomials is also introduced, providing an example state for each link class. We apply the formalism for the quantum systems of three and four qubits and demonstrate the potential of these tools in a context of qubit networks.

  4. Quantum entanglement and special relativity

    International Nuclear Information System (INIS)

    Nishikawa, Yoshihisa

    2008-01-01

    Quantum entanglement was suggested by Einstein to indicate that quantum mechanics was incomplete. However, against Einstein's expectation, the phenomenon due to quantum entanglement has been verified by experiments. Recently, in quantum information theory, it has been also treated as a resource for quantum teleportation and so on. In around 2000, it is recognized that quantum correlations between two particles of one pair state in an entangled spin-state are affected by the non-trivial effect due to the successive Lorentz transformation. This relativistic effect is called the Wigner rotation. The Wigner rotation has to been taken into account when we observe spin-correlation of moving particles in a different coordinate frame. In this paper, first, we explain quantum entanglement and its modification due to the Wigner rotation. After that, we introduce an extended model instead of one pair state model. In the extended model, quantum entanglement state is prepared as a superposition state of various pair states. We have computed the von Neumann entropy and the Shannon entropy to see the global behavior of variation for the spin correlation due to the relativistic effect. We also discuss distinguishability between the two particles of the pair. (author)

  5. Entanglement diversion and quantum teleportation of entangled coherent states

    Institute of Scientific and Technical Information of China (English)

    Cai Xin-Hua; Guo Jie-Rong; Nie Jian-Jun; Jia Jin-Ping

    2006-01-01

    The proposals on entanglement diversion and quantum teleportation of entangled coherent states are presented.In these proposals,the entanglement between two coherent states,|α〉and |-α〉,with the same amplitude but a phase difference of π is utilized as a quantum channel.The processes of the entanglement diversion and the teleportation are achieved by using the 5050 symmetric beam splitters,the phase shifters and the photodetectors with the help of classical information.

  6. Statistical properties of quantum entanglement and information entropy

    International Nuclear Information System (INIS)

    Abdel-Aty, M.M.A.

    2007-03-01

    Key words: entropy, entanglement, atom-field interaction, trapped ions, cold atoms, information entropy. Objects of research: Pure state entanglement, entropy squeezing mazer. The aim of the work: Study of the new entanglement features and new measures for both pure-state and mixed state of particle-field interaction. Also, the impact of the information entropy on the quantum information theory. Method of investigation: Methods of theoretical physics and applied mathematics (statistical physics, quantum optics) are used. Results obtained and their novelty are: All the results of the dissertation are new and many new features have been discovered. Particularly: the most general case of the pure state entanglement has been introduced. Although various special aspects of the quantum entropy have been investigated previously, the general features of the dynamics, when a multi-level system and a common environment are considered, have not been treated before and our work therefore, field a gap in the literature. Specifically: 1) A new entanglement measure due to quantum mutual entropy (mixed-state entanglement) we called it DEM, has been introduced, 2) A new treatment of the atomic information entropy in higher level systems has been presented. The problem has been completely solved in the case of three-level system, 3) A new solution of the interaction between the ultra cold atoms and cavity field has been discovered, 4) Some new models of the atom-field interaction have been adopted. Practical value: The subject carries out theoretic character. Application region: Results can be used in quantum computer developments. Also, the presented results can be used for further developments of the quantum information and quantum communications. (author)

  7. Spin Entanglement Witness for Quantum Gravity.

    Science.gov (United States)

    Bose, Sougato; Mazumdar, Anupam; Morley, Gavin W; Ulbricht, Hendrik; Toroš, Marko; Paternostro, Mauro; Geraci, Andrew A; Barker, Peter F; Kim, M S; Milburn, Gerard

    2017-12-15

    Understanding gravity in the framework of quantum mechanics is one of the great challenges in modern physics. However, the lack of empirical evidence has lead to a debate on whether gravity is a quantum entity. Despite varied proposed probes for quantum gravity, it is fair to say that there are no feasible ideas yet to test its quantum coherent behavior directly in a laboratory experiment. Here, we introduce an idea for such a test based on the principle that two objects cannot be entangled without a quantum mediator. We show that despite the weakness of gravity, the phase evolution induced by the gravitational interaction of two micron size test masses in adjacent matter-wave interferometers can detectably entangle them even when they are placed far apart enough to keep Casimir-Polder forces at bay. We provide a prescription for witnessing this entanglement, which certifies gravity as a quantum coherent mediator, through simple spin correlation measurements.

  8. Remote quantum entanglement between two micromechanical oscillators.

    Science.gov (United States)

    Riedinger, Ralf; Wallucks, Andreas; Marinković, Igor; Löschnauer, Clemens; Aspelmeyer, Markus; Hong, Sungkun; Gröblacher, Simon

    2018-04-01

    Entanglement, an essential feature of quantum theory that allows for inseparable quantum correlations to be shared between distant parties, is a crucial resource for quantum networks 1 . Of particular importance is the ability to distribute entanglement between remote objects that can also serve as quantum memories. This has been previously realized using systems such as warm 2,3 and cold atomic vapours 4,5 , individual atoms 6 and ions 7,8 , and defects in solid-state systems 9-11 . Practical communication applications require a combination of several advantageous features, such as a particular operating wavelength, high bandwidth and long memory lifetimes. Here we introduce a purely micromachined solid-state platform in the form of chip-based optomechanical resonators made of nanostructured silicon beams. We create and demonstrate entanglement between two micromechanical oscillators across two chips that are separated by 20 centimetres . The entangled quantum state is distributed by an optical field at a designed wavelength near 1,550 nanometres. Therefore, our system can be directly incorporated in a realistic fibre-optic quantum network operating in the conventional optical telecommunication band. Our results are an important step towards the development of large-area quantum networks based on silicon photonics.

  9. Quantum communication for satellite-to-ground networks with partially entangled states

    International Nuclear Information System (INIS)

    Chen Na; Quan Dong-Xiao; Pei Chang-Xing; Yang-Hong

    2015-01-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. (paper)

  10. On-chip generation of high-dimensional entangled quantum states and their coherent control.

    Science.gov (United States)

    Kues, Michael; Reimer, Christian; Roztocki, Piotr; Cortés, Luis Romero; Sciara, Stefania; Wetzel, Benjamin; Zhang, Yanbing; Cino, Alfonso; Chu, Sai T; Little, Brent E; Moss, David J; Caspani, Lucia; Azaña, José; Morandotti, Roberto

    2017-06-28

    Optical quantum states based on entangled photons are essential for solving questions in fundamental physics and are at the heart of quantum information science. Specifically, the realization of high-dimensional states (D-level quantum systems, that is, qudits, with D > 2) and their control are necessary for fundamental investigations of quantum mechanics, for increasing the sensitivity of quantum imaging schemes, for improving the robustness and key rate of quantum communication protocols, for enabling a richer variety of quantum simulations, and for achieving more efficient and error-tolerant quantum computation. Integrated photonics has recently become a leading platform for the compact, cost-efficient, and stable generation and processing of non-classical optical states. However, so far, integrated entangled quantum sources have been limited to qubits (D = 2). Here we demonstrate on-chip generation of entangled qudit states, where the photons are created in a coherent superposition of multiple high-purity frequency modes. In particular, we confirm the realization of a quantum system with at least one hundred dimensions, formed by two entangled qudits with D = 10. Furthermore, using state-of-the-art, yet off-the-shelf telecommunications components, we introduce a coherent manipulation platform with which to control frequency-entangled states, capable of performing deterministic high-dimensional gate operations. We validate this platform by measuring Bell inequality violations and performing quantum state tomography. Our work enables the generation and processing of high-dimensional quantum states in a single spatial mode.

  11. Quantum walks with entangled coins

    International Nuclear Information System (INIS)

    Venegas-Andraca, S E; Ball, J L; Burnett, K; Bose, S

    2005-01-01

    We present a mathematical formalism for the description of un- restricted quantum walks with entangled coins and one walker. The numerical behaviour of such walks is examined when using a Bell state as the initial coin state, with two different coin operators, two different shift operators, and one walker. We compare and contrast the performance of these quantum walks with that of a classical random walk consisting of one walker and two maximally correlated coins as well as quantum walks with coins sharing different degrees of entanglement. We illustrate that the behaviour of our walk with entangled coins can be very different in comparison to the usual quantum walk with a single coin. We also demonstrate that simply by changing the shift operator, we can generate widely different distributions. We also compare the behaviour of quantum walks with maximally entangled coins with that of quantum walks with non-entangled coins. Finally, we show that the use of different shift operators on two and three qubit coins leads to different position probability distributions in one- and two-dimensional graphs

  12. Greenberger-Horne-Zeilinger states-based blind quantum computation with entanglement concentration.

    Science.gov (United States)

    Zhang, Xiaoqian; Weng, Jian; Lu, Wei; Li, Xiaochun; Luo, Weiqi; Tan, Xiaoqing

    2017-09-11

    In blind quantum computation (BQC) protocol, the quantum computability of servers are complicated and powerful, while the clients are not. It is still a challenge for clients to delegate quantum computation to servers and keep the clients' inputs, outputs and algorithms private. Unfortunately, quantum channel noise is unavoidable in the practical transmission. In this paper, a novel BQC protocol based on maximally entangled Greenberger-Horne-Zeilinger (GHZ) states is proposed which doesn't need a trusted center. The protocol includes a client and two servers, where the client only needs to own quantum channels with two servers who have full-advantage quantum computers. Two servers perform entanglement concentration used to remove the noise, where the success probability can almost reach 100% in theory. But they learn nothing in the process of concentration because of the no-signaling principle, so this BQC protocol is secure and feasible.

  13. Deterministically entangling multiple remote quantum memories inside an optical cavity

    Science.gov (United States)

    Yan, Zhihui; Liu, Yanhong; Yan, Jieli; Jia, Xiaojun

    2018-01-01

    Quantum memory for the nonclassical state of light and entanglement among multiple remote quantum nodes hold promise for a large-scale quantum network, however, continuous-variable (CV) memory efficiency and entangled degree are limited due to imperfect implementation. Here we propose a scheme to deterministically entangle multiple distant atomic ensembles based on CV cavity-enhanced quantum memory. The memory efficiency can be improved with the help of cavity-enhanced electromagnetically induced transparency dynamics. A high degree of entanglement among multiple atomic ensembles can be obtained by mapping the quantum state from multiple entangled optical modes into a collection of atomic spin waves inside optical cavities. Besides being of interest in terms of unconditional entanglement among multiple macroscopic objects, our scheme paves the way towards the practical application of quantum networks.

  14. Distributed wireless quantum communication networks with partially entangled pairs

    International Nuclear Information System (INIS)

    Yu Xu-Tao; Zhang Zai-Chen; Xu Jin

    2014-01-01

    Wireless quantum communication networks transfer quantum state by teleportation. Existing research focuses on maximal entangled pairs. In this paper, we analyse the distributed wireless quantum communication networks with partially entangled pairs. A quantum routing scheme with multi-hop teleportation is proposed. With the proposed scheme, is not necessary for the quantum path to be consistent with the classical path. The quantum path and its associated classical path are established in a distributed way. Direct multi-hop teleportation is conducted on the selected path to transfer a quantum state from the source to the destination. Based on the feature of multi-hop teleportation using partially entangled pairs, if the node number of the quantum path is even, the destination node will add another teleportation at itself. We simulated the performance of distributed wireless quantum communication networks with a partially entangled state. The probability of transferring the quantum state successfully is statistically analyzed. Our work shows that multi-hop teleportation on distributed wireless quantum networks with partially entangled pairs is feasible. (general)

  15. Basic logic and quantum entanglement

    International Nuclear Information System (INIS)

    Zizzi, P A

    2007-01-01

    As it is well known, quantum entanglement is one of the most important features of quantum computing, as it leads to massive quantum parallelism, hence to exponential computational speed-up. In a sense, quantum entanglement is considered as an implicit property of quantum computation itself. But... can it be made explicit? In other words, is it possible to find the connective 'entanglement' in a logical sequent calculus for the machine language? And also, is it possible to 'teach' the quantum computer to 'mimic' the EPR 'paradox'? The answer is in the affirmative, if the logical sequent calculus is that of the weakest possible logic, namely Basic logic. - A weak logic has few structural rules. But in logic, a weak structure leaves more room for connectives (for example the connective 'entanglement'). Furthermore, the absence in Basic logic of the two structural rules of contraction and weakening corresponds to the validity of the no-cloning and no-erase theorems, respectively, in quantum computing

  16. Quantum teleportation and multi-photon entanglement

    International Nuclear Information System (INIS)

    Pan, J.-W.

    1999-08-01

    The present thesis is the result of theoretical and experimental work on the physics of multiparticle interference. The theoretical results show that a quantum network with simple quantum logic gates and a handful of qubits enables one to control and manipulate quantum entanglement. Because of the present absence of quantum gate for two independently produced photons, in the mean time we also present a practical way to generate and identify multiparticle entangled state. The experimental work has thoroughly developed the necessary techniques to study novel multiparticle interference phenomena. By making use of the pulsed source for polarization entangled photon pairs, in this thesis we report for the first time the experimental realization of quantum teleportation, of entanglement swapping and of production of these-particle entanglement. Using the three-particle entanglement source, here we also present the first experimental realization of a test of local realism without inequalities. The methods developed in these experiments are of great significance both for exploring the field of quantum information and for future experiments on the fundamental tests of quantum mechanics. (author)

  17. Multipartite entangled quantum states: Transformation, Entanglement monotones and Application

    Science.gov (United States)

    Cui, Wei

    Entanglement is one of the fundamental features of quantum information science. Though bipartite entanglement has been analyzed thoroughly in theory and shown to be an important resource in quantum computation and communication protocols, the theory of entanglement shared between more than two parties, which is called multipartite entanglement, is still not complete. Specifically, the classification of multipartite entanglement and the transformation property between different multipartite states by local operators and classical communications (LOCC) are two fundamental questions in the theory of multipartite entanglement. In this thesis, we present results related to the LOCC transformation between multipartite entangled states. Firstly, we investigate the bounds on the LOCC transformation probability between multipartite states, especially the GHZ class states. By analyzing the involvement of 3-tangle and other entanglement measures under weak two-outcome measurement, we derive explicit upper and lower bound on the transformation probability between GHZ class states. After that, we also analyze the transformation between N-party W type states, which is a special class of multipartite entangled states that has an explicit unique expression and a set of analytical entanglement monotones. We present a necessary and sufficient condition for a known upper bound of transformation probability between two N-party W type states to be achieved. We also further investigate a novel entanglement transformation protocol, the random distillation, which transforms multipartite entanglement into bipartite entanglement ii shared by a non-deterministic pair of parties. We find upper bounds for the random distillation protocol for general N-party W type states and find the condition for the upper bounds to be achieved. What is surprising is that the upper bounds correspond to entanglement monotones that can be increased by Separable Operators (SEP), which gives the first set of

  18. Routing protocol for wireless quantum multi-hop mesh backbone network based on partially entangled GHZ state

    Science.gov (United States)

    Xiong, Pei-Ying; Yu, Xu-Tao; Zhang, Zai-Chen; Zhan, Hai-Tao; Hua, Jing-Yu

    2017-08-01

    Quantum multi-hop teleportation is important in the field of quantum communication. In this study, we propose a quantum multi-hop communication model and a quantum routing protocol with multihop teleportation for wireless mesh backbone networks. Based on an analysis of quantum multi-hop protocols, a partially entangled Greenberger-Horne-Zeilinger (GHZ) state is selected as the quantum channel for the proposed protocol. Both quantum and classical wireless channels exist between two neighboring nodes along the route. With the proposed routing protocol, quantum information can be transmitted hop by hop from the source node to the destination node. Based on multi-hop teleportation based on the partially entangled GHZ state, a quantum route established with the minimum number of hops. The difference between our routing protocol and the classical one is that in the former, the processes used to find a quantum route and establish quantum channel entanglement occur simultaneously. The Bell state measurement results of each hop are piggybacked to quantum route finding information. This method reduces the total number of packets and the magnitude of air interface delay. The deduction of the establishment of a quantum channel between source and destination is also presented here. The final success probability of quantum multi-hop teleportation in wireless mesh backbone networks was simulated and analyzed. Our research shows that quantum multi-hop teleportation in wireless mesh backbone networks through a partially entangled GHZ state is feasible.

  19. Gravity as Quantum Entanglement Force

    OpenAIRE

    Lee, Jae-Weon; Kim, Hyeong-Chan; Lee, Jungjai

    2010-01-01

    We conjecture that the total quantum entanglement of matter and vacuum in the universe tends to increase with time, like entropy, and that an effective force is associated with this tendency. We also suggest that gravity and dark energy are types of quantum entanglement forces, similar to Verlinde's entropic force, and give holographic dark energy with an equation of state comparable to current observational data. This connection between quantum entanglement and gravity could give some new in...

  20. Basic logic and quantum entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Zizzi, P A [Dipartimento di Matematica Pura ed Applicata, Via Trieste 63, 35121 Padova (Italy)

    2007-05-15

    As it is well known, quantum entanglement is one of the most important features of quantum computing, as it leads to massive quantum parallelism, hence to exponential computational speed-up. In a sense, quantum entanglement is considered as an implicit property of quantum computation itself. But... can it be made explicit? In other words, is it possible to find the connective 'entanglement' in a logical sequent calculus for the machine language? And also, is it possible to 'teach' the quantum computer to 'mimic' the EPR 'paradox'? The answer is in the affirmative, if the logical sequent calculus is that of the weakest possible logic, namely Basic logic. - A weak logic has few structural rules. But in logic, a weak structure leaves more room for connectives (for example the connective 'entanglement'). Furthermore, the absence in Basic logic of the two structural rules of contraction and weakening corresponds to the validity of the no-cloning and no-erase theorems, respectively, in quantum computing.

  1. Entanglement in Quantum Field Theory: particle mixing and oscillations

    International Nuclear Information System (INIS)

    Blasone, M; Dell'Anno, F; De Siena, S; Illuminati, F

    2013-01-01

    The phenomena of particle mixing and flavor oscillations in elementary particle physics are associated with multi-mode entanglement of single-particle states. We show that, in the framework of quantum field theory, these phenomena exhibit a fine structure of quantum correlations, as multi-mode multi-particle entanglement appears. Indeed, the presence of anti-particles adds further degrees of freedom, thus providing nontrivial contributions both to flavor entanglement and, more generally, to multi-partite entanglement. By using the global entanglement measure, based on the linear entropies associated with all the possible bipartitions, we analyze the entanglement in the multiparticle states of two-flavor neutrinos and anti-neutrinos. A direct comparison with the instance of the quantum mechanical Pontecorvo single-particle states is also performed.

  2. Quantum entanglement in strong-field ionization

    Science.gov (United States)

    Majorosi, Szilárd; Benedict, Mihály G.; Czirják, Attila

    2017-10-01

    We investigate the time evolution of quantum entanglement between an electron, liberated by a strong few-cycle laser pulse, and its parent ion core. Since the standard procedure is numerically prohibitive in this case, we propose a method to quantify the quantum correlation in such a system: we use the reduced density matrices of the directional subspaces along the polarization of the laser pulse and along the transverse directions as building blocks for an approximate entanglement entropy. We present our results, based on accurate numerical simulations, in terms of several of these entropies, for selected values of the peak electric-field strength and the carrier-envelope phase difference of the laser pulse. The time evolution of the mutual entropy of the electron and the ion-core motion along the direction of the laser polarization is similar to our earlier results based on a simple one-dimensional model. However, taking into account also the dynamics perpendicular to the laser polarization reveals a surprisingly different entanglement dynamics above the laser intensity range corresponding to pure tunneling: the quantum entanglement decreases with time in the over-the-barrier ionization regime.

  3. Fermionic entanglement via quantum walks in quantum dots

    Science.gov (United States)

    Melnikov, Alexey A.; Fedichkin, Leonid E.

    2018-02-01

    Quantum walks are fundamentally different from random walks due to the quantum superposition property of quantum objects. Quantum walk process was found to be very useful for quantum information and quantum computation applications. In this paper we demonstrate how to use quantum walks as a tool to generate high-dimensional two-particle fermionic entanglement. The generated entanglement can survive longer in the presence of depolorazing noise due to the periodicity of quantum walk dynamics. The possibility to create two distinguishable qudits in a system of tunnel-coupled semiconductor quantum dots is discussed.

  4. Quantum entanglement of high angular momenta.

    Science.gov (United States)

    Fickler, Robert; Lapkiewicz, Radek; Plick, William N; Krenn, Mario; Schaeff, Christoph; Ramelow, Sven; Zeilinger, Anton

    2012-11-02

    Single photons with helical phase structures may carry a quantized amount of orbital angular momentum (OAM), and their entanglement is important for quantum information science and fundamental tests of quantum theory. Because there is no theoretical upper limit on how many quanta of OAM a single photon can carry, it is possible to create entanglement between two particles with an arbitrarily high difference in quantum number. By transferring polarization entanglement to OAM with an interferometric scheme, we generate and verify entanglement between two photons differing by 600 in quantum number. The only restrictive factors toward higher numbers are current technical limitations. We also experimentally demonstrate that the entanglement of very high OAM can improve the sensitivity of angular resolution in remote sensing.

  5. Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater.

    Science.gov (United States)

    Xu, Ping; Yong, Hai-Lin; Chen, Luo-Kan; Liu, Chang; Xiang, Tong; Yao, Xing-Can; Lu, He; Li, Zheng-Da; Liu, Nai-Le; Li, Li; Yang, Tao; Peng, Cheng-Zhi; Zhao, Bo; Chen, Yu-Ao; Pan, Jian-Wei

    2017-10-27

    Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j-hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

  6. Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater

    Science.gov (United States)

    Xu, Ping; Yong, Hai-Lin; Chen, Luo-Kan; Liu, Chang; Xiang, Tong; Yao, Xing-Can; Lu, He; Li, Zheng-Da; Liu, Nai-Le; Li, Li; Yang, Tao; Peng, Cheng-Zhi; Zhao, Bo; Chen, Yu-Ao; Pan, Jian-Wei

    2017-10-01

    Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j -hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

  7. Entanglement-assisted quantum MDS codes from negacyclic codes

    Science.gov (United States)

    Lu, Liangdong; Li, Ruihu; Guo, Luobin; Ma, Yuena; Liu, Yang

    2018-03-01

    The entanglement-assisted formalism generalizes the standard stabilizer formalism, which can transform arbitrary classical linear codes into entanglement-assisted quantum error-correcting codes (EAQECCs) by using pre-shared entanglement between the sender and the receiver. In this work, we construct six classes of q-ary entanglement-assisted quantum MDS (EAQMDS) codes based on classical negacyclic MDS codes by exploiting two or more pre-shared maximally entangled states. We show that two of these six classes q-ary EAQMDS have minimum distance more larger than q+1. Most of these q-ary EAQMDS codes are new in the sense that their parameters are not covered by the codes available in the literature.

  8. Photonic entanglement as a resource in quantum computation and quantum communication

    OpenAIRE

    Prevedel, Robert; Aspelmeyer, Markus; Brukner, Caslav; Jennewein, Thomas; Zeilinger, Anton

    2008-01-01

    Entanglement is an essential resource in current experimental implementations for quantum information processing. We review a class of experiments exploiting photonic entanglement, ranging from one-way quantum computing over quantum communication complexity to long-distance quantum communication. We then propose a set of feasible experiments that will underline the advantages of photonic entanglement for quantum information processing.

  9. Fano Effect and Quantum Entanglement in Hybrid Semiconductor Quantum Dot-Metal Nanoparticle System.

    Science.gov (United States)

    He, Yong; Zhu, Ka-Di

    2017-06-20

    In this paper, we review the investigation for the light-matter interaction between surface plasmon field in metal nanoparticle (MNP) and the excitons in semiconductor quantum dots (SQDs) in hybrid SQD-MNP system under the full quantum description. The exciton-plasmon interaction gives rise to the modified decay rate and the exciton energy shift which are related to the exciton energy by using a quantum transformation method. We illustrate the responses of the hybrid SQD-MNP system to external field, and reveal Fano effect shown in the absorption spectrum. We demonstrate quantum entanglement between two SQD mediated by surface plasmon field. In the absence of a laser field, concurrence of quantum entanglement will disappear after a few ns. If the laser field is present, the steady states appear, so that quantum entanglement produced will reach a steady-state entanglement. Because one of all optical pathways to induce Fano effect refers to the generation of quantum entangled states, It is shown that the concurrence of quantum entanglement can be obtained by observation for Fano effect. In a hybrid system including two MNP and a SQD, because the two Fano quantum interference processes share a segment of all optical pathways, there is correlation between the Fano effects of the two MNP. The investigations for the light-matter interaction in hybrid SQD-MNP system can pave the way for the development of the optical processing devices and quantum information based on the exciton-plasmon interaction.

  10. Fano Effect and Quantum Entanglement in Hybrid Semiconductor Quantum Dot-Metal Nanoparticle System

    Directory of Open Access Journals (Sweden)

    Yong He

    2017-06-01

    Full Text Available In this paper, we review the investigation for the light-matter interaction between surface plasmon field in metal nanoparticle (MNP and the excitons in semiconductor quantum dots (SQDs in hybrid SQD-MNP system under the full quantum description. The exciton-plasmon interaction gives rise to the modified decay rate and the exciton energy shift which are related to the exciton energy by using a quantum transformation method. We illustrate the responses of the hybrid SQD-MNP system to external field, and reveal Fano effect shown in the absorption spectrum. We demonstrate quantum entanglement between two SQD mediated by surface plasmon field. In the absence of a laser field, concurrence of quantum entanglement will disappear after a few ns. If the laser field is present, the steady states appear, so that quantum entanglement produced will reach a steady-state entanglement. Because one of all optical pathways to induce Fano effect refers to the generation of quantum entangled states, It is shown that the concurrence of quantum entanglement can be obtained by observation for Fano effect. In a hybrid system including two MNP and a SQD, because the two Fano quantum interference processes share a segment of all optical pathways, there is correlation between the Fano effects of the two MNP. The investigations for the light-matter interaction in hybrid SQD-MNP system can pave the way for the development of the optical processing devices and quantum information based on the exciton-plasmon interaction.

  11. Quantum teleportation. New wave of applications of quantum mechanics based on quantum entanglement: non-trivial transfer of quantum information

    International Nuclear Information System (INIS)

    Andrej, L.; Bednar, M.; Cernansky, M.

    1999-01-01

    The phenomenon of quantum teleportation is discussed with emphasis on its physical aspects. A brief introduction into the Einstein-Podolsky-Rosen (EPR) paradox is followed by Bohm's reformulation of the EPR paradox for the case of a physical system of two spins in the singlet state. A description of Bell's entangled spin states of two-particle systems of standard fermions as well as polarized photons is also given. In view of the fact that quantum teleportation has been realized experimentally mainly on photons, the next part of the paper is devoted to problems of generation and detection of two-photon Bell's entangled states. A detailed description of the process of quantum teleportation exploiting quantum entangled states follows. A classical formulation of the EPR paradox is given in the Appendix. (Z.J.)

  12. Entanglement in mutually unbiased bases

    Energy Technology Data Exchange (ETDEWEB)

    Wiesniak, M; Zeilinger, A [Vienna Center for Quantum Science and Technology (VCQ), Faculty of Physics, University of Vienna, Boltzmanngasse 5, 1090 Vienna (Austria); Paterek, T, E-mail: tomasz.paterek@nus.edu.sg [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, 117543 Singapore (Singapore)

    2011-05-15

    One of the essential features of quantum mechanics is that most pairs of observables cannot be measured simultaneously. This phenomenon manifests itself most strongly when observables are related to mutually unbiased bases. In this paper, we shed some light on the connection between mutually unbiased bases and another essential feature of quantum mechanics, quantum entanglement. It is shown that a complete set of mutually unbiased bases of a bipartite system contains a fixed amount of entanglement, independent of the choice of the set. This has implications for entanglement distribution among the states of a complete set. In prime-squared dimensions we present an explicit experiment-friendly construction of a complete set with a particularly simple entanglement distribution. Finally, we describe the basic properties of mutually unbiased bases composed of product states only. The constructions are illustrated with explicit examples in low dimensions. We believe that the properties of entanglement in mutually unbiased bases may be one of the ingredients to be taken into account to settle the question of the existence of complete sets. We also expect that they will be relevant to applications of bases in the experimental realization of quantum protocols in higher-dimensional Hilbert spaces.

  13. Real-time imaging of quantum entanglement.

    Science.gov (United States)

    Fickler, Robert; Krenn, Mario; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2013-01-01

    Quantum Entanglement is widely regarded as one of the most prominent features of quantum mechanics and quantum information science. Although, photonic entanglement is routinely studied in many experiments nowadays, its signature has been out of the grasp for real-time imaging. Here we show that modern technology, namely triggered intensified charge coupled device (ICCD) cameras are fast and sensitive enough to image in real-time the effect of the measurement of one photon on its entangled partner. To quantitatively verify the non-classicality of the measurements we determine the detected photon number and error margin from the registered intensity image within a certain region. Additionally, the use of the ICCD camera allows us to demonstrate the high flexibility of the setup in creating any desired spatial-mode entanglement, which suggests as well that visual imaging in quantum optics not only provides a better intuitive understanding of entanglement but will improve applications of quantum science.

  14. Entangled network and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, Nasser, E-mail: Nmetwally@gmail.com [Math. Dept., Faculty of Science, South Valley University, Aswan (Egypt); Math. Dept., College of Science, University of Bahrain, P.O. Box 32038 (Bahrain)

    2011-11-21

    A theoretical scheme is introduced to generate entangled network via Dzyaloshinskii–Moriya (DM) interaction. The dynamics of entanglement between different nodes, which is generated by direct or indirect interaction, is investigated. It is shown that, the direction of (DM) interaction and the locations of the nodes have a sensational effect on the degree of entanglement. The minimum entanglement generated between all the nodes is quantified. The upper and lower bounds of the entanglement depend on the direction of DM interaction, and the repetition of the behavior depends on the strength of DM. The generated entangled nodes are used as quantum channel to perform quantum teleportation, where it is shown that the fidelity of teleporting unknown information between the network members depends on the locations of the members.

  15. Heralded entangling quantum gate via cavity-assisted photon scattering

    Science.gov (United States)

    Borges, Halyne S.; Rossatto, Daniel Z.; Luiz, Fabrício S.; Villas-Boas, Celso J.

    2018-01-01

    We theoretically investigate the generation of heralded entanglement between two identical atoms via cavity-assisted photon scattering in two different configurations, namely, either both atoms confined in the same cavity or trapped into locally separated ones. Our protocols are given by a very simple and elegant single-step process, the key mechanism of which is a controlled-phase-flip gate implemented by impinging a single photon on single-sided cavities. In particular, when the atoms are localized in remote cavities, we introduce a single-step parallel quantum circuit instead of the serial process extensively adopted in the literature. We also show that such parallel circuit can be straightforwardly applied to entangle two macroscopic clouds of atoms. Both protocols proposed here predict a high entanglement degree with a success probability close to unity for state-of-the-art parameters. Among other applications, our proposal and its extension to multiple atom-cavity systems step toward a suitable route for quantum networking, in particular for quantum state transfer, quantum teleportation, and nonlocal quantum memory.

  16. Quantum steganography using prior entanglement

    International Nuclear Information System (INIS)

    Mihara, Takashi

    2015-01-01

    Steganography is the hiding of secret information within innocent-looking information (e.g., text, audio, image, video, etc.). A quantum version of steganography is a method based on quantum physics. In this paper, we propose quantum steganography by combining quantum error-correcting codes with prior entanglement. In many steganographic techniques, embedding secret messages in error-correcting codes may cause damage to them if the embedded part is corrupted. However, our proposed steganography can separately create secret messages and the content of cover messages. The intrinsic form of the cover message does not have to be modified for embedding secret messages. - Highlights: • Our steganography combines quantum error-correcting codes with prior entanglement. • Our steganography can separately create secret messages and the content of cover messages. • Errors in cover messages do not have affect the recovery of secret messages. • We embed a secret message in the Steane code as an example of our steganography

  17. Quantum steganography using prior entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Mihara, Takashi, E-mail: mihara@toyo.jp

    2015-06-05

    Steganography is the hiding of secret information within innocent-looking information (e.g., text, audio, image, video, etc.). A quantum version of steganography is a method based on quantum physics. In this paper, we propose quantum steganography by combining quantum error-correcting codes with prior entanglement. In many steganographic techniques, embedding secret messages in error-correcting codes may cause damage to them if the embedded part is corrupted. However, our proposed steganography can separately create secret messages and the content of cover messages. The intrinsic form of the cover message does not have to be modified for embedding secret messages. - Highlights: • Our steganography combines quantum error-correcting codes with prior entanglement. • Our steganography can separately create secret messages and the content of cover messages. • Errors in cover messages do not have affect the recovery of secret messages. • We embed a secret message in the Steane code as an example of our steganography.

  18. Decoherence and Entanglement Simulation in a Model of Quantum Neural Network Based on Quantum Dots

    Directory of Open Access Journals (Sweden)

    Altaisky Mikhail V.

    2016-01-01

    Full Text Available We present the results of the simulation of a quantum neural network based on quantum dots using numerical method of path integral calculation. In the proposed implementation of the quantum neural network using an array of single-electron quantum dots with dipole-dipole interaction, the coherence is shown to survive up to 0.1 nanosecond in time and up to the liquid nitrogen temperature of 77K.We study the quantum correlations between the quantum dots by means of calculation of the entanglement of formation in a pair of quantum dots on the GaAs based substrate with dot size of 100 ÷ 101 nanometer and interdot distance of 101 ÷ 102 nanometers order.

  19. Fully Device-Independent Quantum Key Distribution

    Science.gov (United States)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  20. Threshold quantum state sharing based on entanglement swapping

    Science.gov (United States)

    Qin, Huawang; Tso, Raylin

    2018-06-01

    A threshold quantum state sharing scheme is proposed. The dealer uses the quantum-controlled-not operations to expand the d-dimensional quantum state and then uses the entanglement swapping to distribute the state to a random subset of participants. The participants use the single-particle measurements and unitary operations to recover the initial quantum state. In our scheme, the dealer can share different quantum states among different subsets of participants simultaneously. So the scheme will be very flexible in practice.

  1. A Generic Simulation Framework for Non-Entangled based Experimental Quantum Cryptography and Communication: Quantum Cryptography and Communication Simulator (QuCCs)

    Science.gov (United States)

    Buhari, Abudhahir; Zukarnain, Zuriati Ahmad; Khalid, Roszelinda; Zakir Dato', Wira Jaafar Ahmad

    2016-11-01

    The applications of quantum information science move towards bigger and better heights for the next generation technology. Especially, in the field of quantum cryptography and quantum computation, the world already witnessed various ground-breaking tangible product and promising results. Quantum cryptography is one of the mature field from quantum mechanics and already available in the markets. The current state of quantum cryptography is still under various researches in order to reach the heights of digital cryptography. The complexity of quantum cryptography is higher due to combination of hardware and software. The lack of effective simulation tool to design and analyze the quantum cryptography experiments delays the reaching distance of the success. In this paper, we propose a framework to achieve an effective non-entanglement based quantum cryptography simulation tool. We applied hybrid simulation technique i.e. discrete event, continuous event and system dynamics. We also highlight the limitations of a commercial photonic simulation tool based experiments. Finally, we discuss ideas for achieving one-stop simulation package for quantum based secure key distribution experiments. All the modules of simulation framework are viewed from the computer science perspective.

  2. An operator description of entanglement matching in quantum teleportation

    International Nuclear Information System (INIS)

    Kurucz, Z; Koniorczyk, M; Adam, P; Janszky, J

    2003-01-01

    The antilinear operator representation of bipartite pure states of the relative state formulation of quantum mechanics is applied to describe quantum teleportation schemes utilizing an arbitrary pure state as the entangled resource. Bennett type teleportation schemes with nonmaximally entangled pure states are characterized and the notion of 'entanglement matching' is introduced in general. Examples, including a scheme based on coherent-state superposition states of the electromagnetic field, are provided

  3. Continuous-variable entanglement distillation of non-Gaussian mixed states

    DEFF Research Database (Denmark)

    Dong, Ruifang; Lassen, Mikael Østergaard; Heersink, Joel

    2010-01-01

    Many different quantum-information communication protocols such as teleportation, dense coding, and entanglement-based quantum key distribution are based on the faithful transmission of entanglement between distant location in an optical network. The distribution of entanglement in such a network...

  4. Entanglement fidelity of the standard quantum teleportation channel

    Energy Technology Data Exchange (ETDEWEB)

    Li, Gang; Ye, Ming-Yong, E-mail: myye@fjnu.edu.cn; Lin, Xiu-Min

    2013-09-16

    We consider the standard quantum teleportation protocol where a general bipartite state is used as entanglement resource. We use the entanglement fidelity to describe how well the standard quantum teleportation channel transmits quantum entanglement and give a simple expression for the entanglement fidelity when it is averaged on all input states.

  5. Quantum logic as superbraids of entangled qubit world lines

    International Nuclear Information System (INIS)

    Yepez, Jeffrey

    2010-01-01

    Presented is a topological representation of quantum logic that views entangled qubit spacetime histories (or qubit world lines) as a generalized braid, referred to as a superbraid. The crossing of world lines can be quantum-mechanical in nature, most conveniently expressed analytically with ladder-operator-based quantum gates. At a crossing, independent world lines can become entangled. Complicated superbraids are systematically reduced by recursively applying quantum skein relations. If the superbraid is closed (e.g., representing quantum circuits with closed-loop feedback, quantum lattice gas algorithms, loop or vacuum diagrams in quantum field theory), then one can decompose the resulting superlink into an entangled superposition of classical links. Thus, one can compute a superlink invariant, for example, the Jones polynomial for the square root of a classical knot.

  6. Entanglement routers via a wireless quantum network based on arbitrary two qubit systems

    International Nuclear Information System (INIS)

    Metwally, N

    2014-01-01

    A wireless quantum network is generated between multi-hops, where each hop consists of two entangled nodes. These nodes share a finite number of entangled two-qubit systems randomly. Different types of wireless quantum bridges (WQBS) are generated between the non-connected nodes. The efficiency of these WQBS to be used as quantum channels between its terminals to perform quantum teleportation is investigated. We suggest a theoretical wireless quantum communication protocol to teleport unknown quantum signals from one node to another, where the more powerful WQBS are used as quantum channels. It is shown that, by increasing the efficiency of the sources that emit the initial partial entangled states, one can increase the efficiency of the wireless quantum communication protocol. (paper)

  7. Quantum Key Distribution with High Order Fibonacci-like Orbital Angular Momentum States

    Science.gov (United States)

    Pan, Ziwen; Cai, Jiarui; Wang, Chuan

    2017-08-01

    The coding space in quantum communication could be expanded to high-dimensional space by using orbital angular momentum (OAM) states of photons, as both the capacity of the channel and security are enhanced. Here we present a novel approach to realize high-capacity quantum key distribution (QKD) by exploiting OAM states. The innovation of the proposed approach relies on a unique type of entangled-photon source which produces entangled photons with OAM randomly distributed among high order Fiboncci-like numbers and a new physical mechanism for efficiently sharing keys. This combination of entanglement with mathematical properties of high order Fibonacci sequences provides the QKD protocol immunity to photon-number-splitting attacks and allows secure generation of long keys from few photons. Unlike other protocols, reference frame alignment and active modulation of production and detection bases are unnecessary.

  8. Continuous variable multipartite entanglement and optical implementations of quantum communication networks

    International Nuclear Information System (INIS)

    Lian Yimin; Xie Changde; Peng Kunchi

    2007-01-01

    A variety of optical quantum information networks based on the multipartite entanglement of amplitude and phase quadratures of an electromagnetic field have been proposed and experimentally realized in recent years. The multipartite entanglement of optical continuous variables provides flexible and reliable quantum resources for developing unconditional quantum information networks. In this paper, we review the generation schemes of the multipartite entangled states of optical continuous quantum variables and some applications in the quantum communication networks with emphasis on the experimental implementations

  9. Quantum key distribution on Hannover Campus

    Energy Technology Data Exchange (ETDEWEB)

    Duhme, Joerg; Franz, Torsten; Werner, Reinhard F. [Leibniz Universitaet Hannover, Institut fuer Theoretische Physik, AG Quanteninformation (Germany); Haendchen, Vitus; Eberle, Tobias; Schnabel, Roman [Albert Einstein Institut, Quantum Interferometry (Germany)

    2012-07-01

    We report on the progress of the implementation of an entanglement-based quantum key distribution on Hannover campus using squeezed gaussian states (continuous variables). This poster focuses on the theoretical aspects of the project. Experimental data has been compared with the theoretical simulation of the experimental setup. We especially discuss effects of the homodyne detection and postprocessing in use on the measurement outcome.

  10. Collapse–revival of quantum discord and entanglement

    International Nuclear Information System (INIS)

    Yan, Xue-Qun; Zhang, Bo-Ying

    2014-01-01

    In this paper the correlations dynamics of two atoms in the case of a micromaser-type system is investigated. Our results predict certain quasi-periodic collapse and revival phenomena for quantum discord and entanglement when the field is in Fock state and the two atoms are initially in maximally mixed state, which is a special separable state. Our calculations also show that the oscillations of the time evolution of both quantum discord and entanglement are almost in phase and they both have similar evolution behavior in some time range. The fact reveals the consistency of quantum discord and entanglement in some dynamical aspects. - Highlights: • The correlations dynamics of two atoms in the case of a micromaser-type system is investigated. • A quasi-periodic collapse and revival phenomenon for quantum discord and entanglement is reported. • A phenomenon of correlations revivals different from that of non-Markovian dynamics is revealed. • The oscillations of time evolution of both quantum discord and entanglement are almost in phase in our system. • Quantum discord and entanglement have similar evolution behavior in some time range

  11. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  12. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  13. Applications of quantum entanglement in space

    International Nuclear Information System (INIS)

    Ursin, R.; Aspelmeyer, M.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: Quantum entanglement is at the heart of quantum physics. At the same time it is the basis for novel quantum communication schemes, such as quantum cryptography over long distances. Bringing quantum entanglement to the space environment will open a new range of fundamental physics experiments, and will provide unique opportunities for quantum communication applications over long distances. We proposed tests of quantum communication in space, whereby an entangled photon Source is placed onboard the ISS, and two entangled photons are transmitted via a simultaneous down link and received at two distant ground stations. Furthermore, performing a series of consecutive single down links with separate ground stations will enable a test of establishing quantum cryptography even on a global scale. This Space-QUEST proposal was submitted within ESA's OA-2004 and was rated as 'outstanding' because of both, a novel and imaginative scientific content and for technological applications of quantum cryptography respectively. We intend to explore the possibilities to send, receive and manipulate single entangled photon pairs using telescopes, reflectors and high-power lasers over a distance of some tens of kilometers up to 100 kilometers experimentally. A distance of approx. 10 kilometer would already correspond to one atmospheric equivalent and would thus imply the feasibility of installing a ground to satellite link. We are already collaborating with European Space Agency ESA, to investigate and outline the accommodation of a quantum communication terminal in existing optical terminals for satellite communication. (author)

  14. Perspectives on Entangled Nuclear Particle Pairs Generation and Manipulation in Quantum Communication and Cryptography Systems

    Directory of Open Access Journals (Sweden)

    Octavian Dănilă

    2012-01-01

    Full Text Available Entanglement between two quantum elements is a phenomenon which presents a broad application spectrum, being used largely in quantum cryptography schemes and in physical characterisation of the universe. Commonly known entangled states have been obtained with photons and electrons, but other quantum elements such as quarks, leptons, and neutrinos have shown their informational potential. In this paper, we present the perspective of exploiting the phenomenon of entanglement that appears in nuclear particle interactions as a resource for quantum key distribution protocols.

  15. Quantum key distribution without sending a quantum signal

    International Nuclear Information System (INIS)

    Ralph, T C; Walk, N

    2015-01-01

    Quantum Key Distribution is a quantum communication technique in which random numbers are encoded on quantum systems, usually photons, and sent from one party, Alice, to another, Bob. Using the data sent via the quantum signals, supplemented by classical communication, it is possible for Alice and Bob to share an unconditionally secure secret key. This is not possible if only classical signals are sent. While this last statement is a long standing result from quantum information theory it turns out only to be true in a non-relativistic setting. If relativistic quantum field theory is considered we show it is possible to distribute an unconditionally secure secret key without sending a quantum signal, instead harnessing the intrinsic entanglement between different regions of space–time. The protocol is practical in free space given horizon technology and might be testable in principle in the near term using microwave technology. (paper)

  16. Dynamics of Quantum Entanglement in Reservoir with Memory Effects

    International Nuclear Information System (INIS)

    Hao Xiang; Sha Jinqiao; Sun Jian; Zhu Shiqun

    2012-01-01

    The non-Markovian dynamics of quantum entanglement is studied by the Shabani-Lidar master equation when one of entangled quantum systems is coupled to a local reservoir with memory effects. The completely positive reduced dynamical map can be constructed in the Kraus representation. Quantum entanglement decays more slowly in the non-Markovian environment. The decoherence time for quantum entanglement can be markedly increased with the change of the memory kernel. It is found out that the entanglement sudden death between quantum systems and entanglement sudden birth between the system and reservoir occur at different instants. (general)

  17. Unconditional security of quantum key distribution and the uncertainty principle

    International Nuclear Information System (INIS)

    Koashi, Masato

    2006-01-01

    An approach to the unconditional security of quantum key distribution protocols is presented, which is based on the uncertainty principle. The approach applies to every case that has been treated via the argument by Shor and Preskill, but it is not necessary to find quantum error correcting codes. It can also treat the cases with uncharacterized apparatuses. The proof can be applied to cases where the secret key rate is larger than the distillable entanglement

  18. Entanglement verification and its applications in quantum communication; Verschraenkungsnachweise mit Anwendungen in der Quantenkommunikation

    Energy Technology Data Exchange (ETDEWEB)

    Haeseler, Hauke

    2010-02-16

    In this thesis, we investigate the uses of entanglement and its verification in quantum communication. The main object here is to develop a verification procedure which is adaptable to a wide range of applications, and whose implementation has low requirements on experimental resources. We present such a procedure in the form of the Expectation Value Matrix. The structure of this thesis is as follows: Chapters 1 and 2 give a short introduction and background information on quantum theory and the quantum states of light. In particular, we discuss the basic postulates of quantum mechanics, quantum state discrimination, the description of quantum light and the homodyne detector. Chapter 3 gives a brief introduction to quantum information and in particular to entanglement, and we discuss the basics of quantum key distribution and teleportation. The general framework of the Expectation Value Matrix is introduced. The main matter of this thesis is contained in the subsequent three chapters, which describe different quantum communication protocols and the corresponding adaptation of the entanglement verification method. The subject of Chapter 4 is quantum key distribution, where the detection of entanglement is a means of excluding intercept-resend attacks, and the presence of quantum correlations in the raw data is a necessary precondition for the generation of secret key. We investigate a continuous-variable version of the two-state protocol and develop the Expectation Value Matrix method for such qubit-mode systems. Furthermore, we analyse the role of the phase reference with respect to the security of the protocol and raise awareness of a corresponding security threat. For this, we adapt the verification method to different settings of Stokes operator measurements. In Chapter 5, we investigate quantum memory channels and propose a fundamental benchmark for these based on the verification of entanglement. After describing some physical effects which can be used for the

  19. Insecurity of position-based quantum-cryptography protocols against entanglement attacks

    International Nuclear Information System (INIS)

    Lau, Hoi-Kwan; Lo, Hoi-Kwong

    2011-01-01

    Recently, position-based quantum cryptography has been claimed to be unconditionally secure. On the contrary, here we show that the existing proposals for position-based quantum cryptography are, in fact, insecure if entanglement is shared among two adversaries. Specifically, we demonstrate how the adversaries can incorporate ideas of quantum teleportation and quantum secret sharing to compromise the security with certainty. The common flaw to all current protocols is that the Pauli operators always map a codeword to a codeword (up to an irrelevant overall phase). We propose a modified scheme lacking this property in which the same cheating strategy used to undermine the previous protocols can succeed with a rate of at most 85%. We prove the modified protocol is secure when the shared quantum resource between the adversaries is a two- or three-level system.

  20. Experimental entanglement of 25 individually accessible atomic quantum interfaces.

    Science.gov (United States)

    Pu, Yunfei; Wu, Yukai; Jiang, Nan; Chang, Wei; Li, Chang; Zhang, Sheng; Duan, Luming

    2018-04-01

    A quantum interface links the stationary qubits in a quantum memory with flying photonic qubits in optical transmission channels and constitutes a critical element for the future quantum internet. Entanglement of quantum interfaces is an important step for the realization of quantum networks. Through heralded detection of photon interference, we generate multipartite entanglement between 25 (or 9) individually addressable quantum interfaces in a multiplexed atomic quantum memory array and confirm genuine 22-partite (or 9-partite) entanglement. This experimental entanglement of a record-high number of individually addressable quantum interfaces makes an important step toward the realization of quantum networks, long-distance quantum communication, and multipartite quantum information processing.

  1. Local copying of orthogonal entangled quantum states

    International Nuclear Information System (INIS)

    Anselmi, Fabio; Chefles, Anthony; Plenio, Martin B

    2004-01-01

    In classical information theory one can, in principle, produce a perfect copy of any input state. In quantum information theory, the no cloning theorem prohibits exact copying of non-orthogonal states. Moreover, if we wish to copy multiparticle entangled states and can perform only local operations and classical communication (LOCC), then further restrictions apply. We investigate the problem of copying orthogonal, entangled quantum states with an entangled blank state under the restriction to LOCC. Throughout, the subsystems have finite dimension D. We show that if all of the states to be copied are non-maximally entangled, then novel LOCC copying procedures based on entanglement catalysis are possible. We then study in detail the LOCC copying problem where both the blank state and at least one of the states to be copied are maximally entangled. For this to be possible, we find that all the states to be copied must be maximally entangled. We obtain a necessary and sufficient condition for LOCC copying under these conditions. For two orthogonal, maximally entangled states, we provide the general solution to this condition. We use it to show that for D = 2, 3, any pair of orthogonal, maximally entangled states can be locally copied using a maximally entangled blank state. However, we also show that for any D which is not prime, one can construct pairs of such states for which this is impossible

  2. Experimental quantum teleportation and multiphoton entanglement via interfering narrowband photon sources

    International Nuclear Information System (INIS)

    Yang Jian; Zhang Han; Peng Chengzhi; Chen Zengbing; Bao Xiaohui; Chen Shuai; Pan Jianwei

    2009-01-01

    In this paper, we report a realization of synchronization-free quantum teleportation and narrowband three-photon entanglement through interfering narrowband photon sources. Since both the single-photon and the entangled photon pair utilized are completely autonomous, it removes the requirement of high-demanding synchronization techniques in long-distance quantum communication with pulsed spontaneous parametric down-conversion sources. The frequency linewidth of the three-photon entanglement realized is on the order of several MHz, which matches the requirement of atomic ensemble based quantum memories. Such a narrowband multiphoton source will have applications in some advanced quantum communication protocols and linear optical quantum computation.

  3. Renyi information gain on quantum key

    International Nuclear Information System (INIS)

    Brandt, Howard E

    2007-01-01

    The concept of maximum Renyi information gain from quantum key is important in eavesdropping and security analyses of quantum key distribution. It is particularly useful in the design optimization of eavesdropping probes. The present work reviews the quantitative measure of Renyi information gain, its optimization, and application to the design of eavesdropping probes in which single-photon probe states become optimally entangled with the signal states on their way between the legitimate transmitter and receiver

  4. Quantum entanglement in polarization and space

    NARCIS (Netherlands)

    Lee, Peter Sing Kin

    2006-01-01

    One of the most intriguing concepts of quantum mechanics is quantum entanglement. Two physical systems are said to be entangled with respect to a certain variable, if their individual outcomes of the variable are undetermined before measurement, but strictly correlated. Measurement of the variable

  5. Entanglement model of homeopathy as an example of generalized entanglement predicted by weak quantum theory.

    Science.gov (United States)

    Walach, H

    2003-08-01

    Homeopathy is scientifically banned, both for lack of consistent empirical findings, but more so for lack of a sound theoretical model to explain its purported effects. This paper makes an attempt to introduce an explanatory idea based on a generalized version of quantum mechanics (QM), the weak quantum theory (WQT). WQT uses the algebraic formalism of QM proper, but drops some restrictions and definitions typical for QM. This results in a general axiomatic framework similar to QM, but more generalized and applicable to all possible systems. Most notably, WQT predicts entanglement, which in QM is known as Einstein-Podolsky-Rosen (EPR) correlatedness within quantum systems. According to WQT, this entanglement is not only tied to quantum systems, but is to be expected whenever a global and a local variable describing a system are complementary. This idea is used here to reconstruct homeopathy as an exemplification of generalized entanglement as predicted by WQT. It transpires that homeopathy uses two instances of generalized entanglement: one between the remedy and the original substance (potentiation principle) and one between the individual symptoms of a patient and the general symptoms of a remedy picture (similarity principle). By bringing these two elements together, double entanglement ensues, which is reminiscent of cryptographic and teleportation applications of entanglement in QM proper. Homeopathy could be a macroscopic analogue to quantum teleportation. This model is exemplified and some predictions are derived, which make it possible to test the model. Copyright 2003 S. Karger GmbH, Freiburg

  6. Quantum Key Distribution Based on a Weak-Coupling Cavity QED Regime

    International Nuclear Information System (INIS)

    Li Chun-Yan; Li Yan-Song

    2011-01-01

    We present a quantum key distribution scheme using a weak-coupling cavity QED regime based on quantum dense coding. Hybrid entanglement states of photons and electrons are used to distribute information. We just need to transmit photons without storing them in the scheme. The electron confined in a quantum dot, which is embedded in a microcavity, is held by one of the legitimate users throughout the whole communication process. Only the polarization of a single photon and spin of electron measurements are applied in this protocol, which are easier to perform than collective-Bell state measurements. Linear optical apparatus, such as a special polarizing beam splitter in a circular basis and single photon operations, make it more flexible to realize under current technology. Its efficiency will approach 100% in the ideal case. The security of the scheme is also discussed. (general)

  7. Multiple quantum spin dynamics of entanglement

    International Nuclear Information System (INIS)

    Doronin, Serge I.

    2003-01-01

    The dynamics of entanglement is investigated on the basis of exactly solvable models of multiple quantum (MQ) NMR spin dynamics. It is shown that the time evolution of MQ coherences of systems of coupled nuclear spins in solids is directly connected with dynamics of the quantum entanglement. We studied analytically the dynamics of entangled states for two- and three-spin systems coupled by the dipole-dipole interaction. In this case the dynamics of the quantum entanglement is uniquely determined by the time evolution of MQ coherences of the second order. The real part of the density matrix describing MQ dynamics in solids is responsible for MQ coherences of the zeroth order while its imaginary part is responsible for the second order. Thus, one can conclude that the dynamics of the entanglement is connected with transitions from the real part of the density matrix to the imaginary one, and vice versa. A pure state which generalizes the Greenberger-Horne-Zeilinger (GHZ) and W states is found. Different measures of the entanglement of this state are analyzed for tripartite systems

  8. Generalized Entanglement Entropies of Quantum Designs

    Science.gov (United States)

    Liu, Zi-Wen; Lloyd, Seth; Zhu, Elton Yechao; Zhu, Huangjun

    2018-03-01

    The entanglement properties of random quantum states or dynamics are important to the study of a broad spectrum of disciplines of physics, ranging from quantum information to high energy and many-body physics. This Letter investigates the interplay between the degrees of entanglement and randomness in pure states and unitary channels. We reveal strong connections between designs (distributions of states or unitaries that match certain moments of the uniform Haar measure) and generalized entropies (entropic functions that depend on certain powers of the density operator), by showing that Rényi entanglement entropies averaged over designs of the same order are almost maximal. This strengthens the celebrated Page's theorem. Moreover, we find that designs of an order that is logarithmic in the dimension maximize all Rényi entanglement entropies and so are completely random in terms of the entanglement spectrum. Our results relate the behaviors of Rényi entanglement entropies to the complexity of scrambling and quantum chaos in terms of the degree of randomness, and suggest a generalization of the fast scrambling conjecture.

  9. Characterizing quantum correlations. The genuine multiparticle negativity as entanglement monotone

    International Nuclear Information System (INIS)

    Hofmann, Martin

    2014-01-01

    Multiparticle entanglement is a useful resource in quantum information processing. It is involved in some quantum key distribution protocols, quantum metrology and many other physical applications and phenomena and can be experimentally observed in various quantum systems. Having said this, its classification, detection and especially its quantification is quite challenging. To this day there exists no general mixed state measure for genuine multiparticle entanglement, which can be computed and analytically treated at the same time. In this thesis the analytical characterisation of genuine multiparticle entanglement in quantum systems using the computable genuine multiparticle negativity as entanglement measure is provided. Furthermore, the notion of stabiliser states, which are families of symmetric genuine multiparticle entangled states, is generalised and a useful method to exploit local symmetries to speed up the computation of the investigated entanglement measure is provided. In the first part, after a short introduction, the genuine multiparticle negativity, which is defined as an optimisation problem known as semidefinite programming problem, is investigated. It is discussed, how this entanglement measure can be characterised in an analytical way. First, it is shown that the genuine multiparticle negativity with an appropriate renormalisation can be considered as coming from a mixed convex roof construction. Using this result, its analytical value for generalised n-qubit Greenberger-Horne-Zeilingerdiagonal states and four-qubit cluster-diagonal states is determined. In the second part of this thesis, the genuine multiparticle negativity is used to study the scaling and spatial distribution of genuine multiparticle entanglement in three- and four-spin reduced states of a onedimensional spin model at its quantum phase transition. At the quantum phase transition of the one dimensional XY -model, which can be studied with analytic rigour, a logarithmic

  10. [Discussion on quantum entanglement theory and acupuncture].

    Science.gov (United States)

    Wang, Jun; Wu, Bin; Chen, Sheng

    2017-11-12

    The quantum entanglement is a new discovery of modern physics and has drawn a widely attention in the world. After learning the quantum entanglement, the authors have found that many characteristics of quantum are reflected in TCM, acupuncture theory and clinical practice. For example, the quantum entanglement phenomenon is mutually verified with the holism, yinyang doctrine, the theory of primary, secondary, root and knot in TCM, etc. It can be applied to interpret the clinical situations which is difficult to be explained in clinical practice, such as the instant effect of acupuncture, multi-point stimulation in one disorder and the points with specific effects. On the basis of the discovery above, the quantum entanglement theory achieved the mutual treatment among the relatives in acupuncture clinical practice and the therapeutic effects were significant. The results suggest that the coupling relationship in quantum entanglement presents between the diseases and the acupoints in the direct relative. The authors believe that the discovery in this study contributes to the exploration on the approaches to the acupuncture treatment in clinical practice and enrich the ideas on the disease prevention.

  11. Probing quantum entanglement, quantum discord, classical correlation, and the quantum state without disturbing them

    International Nuclear Information System (INIS)

    Li Zhenni; Jin Jiasen; Yu Changshui

    2011-01-01

    We present schemes for a type of one-parameter bipartite quantum state to probe quantum entanglement, quantum discord, the classical correlation, and the quantum state based on cavity QED. It is shown that our detection does not influence all these measured quantities. We also discuss how the spontaneous emission introduced by our probe atom influences our detection.

  12. Three-party quantum secret sharing of secure direct communication based on χ-type entangled states

    International Nuclear Information System (INIS)

    Yu-Guang, Yang; Wei-Feng, Cao; Qiao-Yan, Wen

    2010-01-01

    Based on χ-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on χ-type entangled states |χ 00 ) 3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed. (general)

  13. QUANTUM COMPUTING: Quantum Entangled Bits Step Closer to IT.

    Science.gov (United States)

    Zeilinger, A

    2000-07-21

    In contrast to today's computers, quantum computers and information technologies may in future be able to store and transmit information not only in the state "0" or "1," but also in superpositions of the two; information will then be stored and transmitted in entangled quantum states. Zeilinger discusses recent advances toward using this principle for quantum cryptography and highlights studies into the entanglement (or controlled superposition) of several photons, atoms, or ions.

  14. Energy entanglement relation for quantum energy teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Hotta, Masahiro, E-mail: hotta@tuhep.phys.tohoku.ac.j [Department of Physics, Faculty of Science, Tohoku University, Sendai 980-8578 (Japan)

    2010-07-26

    Protocols of quantum energy teleportation (QET), while retaining causality and local energy conservation, enable the transportation of energy from a subsystem of a many-body quantum system to a distant subsystem by local operations and classical communication through ground-state entanglement. We prove two energy-entanglement inequalities for a minimal QET model. These relations help us to gain a profound understanding of entanglement itself as a physical resource by relating entanglement to energy as an evident physical resource.

  15. The minimal entanglement of bipartite decompositions as a witness of strong entanglement in a quantum system

    OpenAIRE

    Zenchuk, A. I.

    2010-01-01

    We {characterize the multipartite entanglement in a quantum system by the quantity} which vanishes if only the quantum system may be decomposed into two weakly entangled subsystems, unlike measures of multipartite entanglement introduced before. We refer to this {quantity} as the minimal entanglement of bipartite decompositions (MEBD). Big MEBD means that the system may not be decomposed into two weakly entangled subsystems. MEBD allows one to define, for instance, whether the given quantum s...

  16. Inter-Universal Quantum Entanglement

    Science.gov (United States)

    Robles-Pérez, S. J.; González-Díaz, P. F.

    2015-01-01

    The boundary conditions to be imposed on the quantum state of the whole multiverse could be such that the universes would be created in entangled pairs. Then, interuniversal entanglement would provide us with a vacuum energy for each single universe that might be fitted with observational data, making testable not only the multiverse proposal but also the boundary conditions of the multiverse. Furthermore, the second law of the entanglement thermodynamics would enhance the expansion of the single universes.

  17. Memory-assisted quantum key distribution resilient against multiple-excitation effects

    Science.gov (United States)

    Lo Piparo, Nicolò; Sinclair, Neil; Razavi, Mohsen

    2018-01-01

    Memory-assisted measurement-device-independent quantum key distribution (MA-MDI-QKD) has recently been proposed as a technique to improve the rate-versus-distance behavior of QKD systems by using existing, or nearly-achievable, quantum technologies. The promise is that MA-MDI-QKD would require less demanding quantum memories than the ones needed for probabilistic quantum repeaters. Nevertheless, early investigations suggest that, in order to beat the conventional memory-less QKD schemes, the quantum memories used in the MA-MDI-QKD protocols must have high bandwidth-storage products and short interaction times. Among different types of quantum memories, ensemble-based memories offer some of the required specifications, but they typically suffer from multiple excitation effects. To avoid the latter issue, in this paper, we propose two new variants of MA-MDI-QKD both relying on single-photon sources for entangling purposes. One is based on known techniques for entanglement distribution in quantum repeaters. This scheme turns out to offer no advantage even if one uses ideal single-photon sources. By finding the root cause of the problem, we then propose another setup, which can outperform single memory-less setups even if we allow for some imperfections in our single-photon sources. For such a scheme, we compare the key rate for different types of ensemble-based memories and show that certain classes of atomic ensembles can improve the rate-versus-distance behavior.

  18. Channel capacities versus entanglement measures in multiparty quantum states

    International Nuclear Information System (INIS)

    Sen, Aditi; Sen, Ujjwal

    2010-01-01

    For quantum states of two subsystems, highly entangled states have a higher capacity of transmitting classical as well as quantum information, and vice versa. We show that this is no more the case in general: Quantum capacities of multiaccess channels, motivated by communication in quantum networks, do not have any relation with genuine multiparty entanglement measures. Importantly, the statement is demonstrated for arbitrary multipartite entanglement measures. Along with revealing the structural richness of multiaccess channels, this gives us a tool to classify multiparty quantum states from the perspective of its usefulness in quantum networks, which cannot be visualized by any genuine multiparty entanglement measure.

  19. Entanglement purification of multi-mode quantum states

    International Nuclear Information System (INIS)

    Clausen, J; Knoell, L; Welsch, D-G

    2003-01-01

    An iterative random procedure is considered allowing entanglement purification of a class of multi-mode quantum states. In certain cases, complete purification may be achieved using only a single signal state preparation. A physical implementation based on beam splitter arrays and non-linear elements is suggested. The influence of loss is analysed in the example of purification of entangled N-mode coherent states

  20. Criticality and entanglement in random quantum systems

    International Nuclear Information System (INIS)

    Refael, G; Moore, J E

    2009-01-01

    We review studies of entanglement entropy in systems with quenched randomness, concentrating on universal behavior at strongly random quantum critical points. The disorder-averaged entanglement entropy provides insight into the quantum criticality of these systems and an understanding of their relationship to non-random ('pure') quantum criticality. The entanglement near many such critical points in one dimension shows a logarithmic divergence in subsystem size, similar to that in the pure case but with a different universal coefficient. Such universal coefficients are examples of universal critical amplitudes in a random system. Possible measurements are reviewed along with the one-particle entanglement scaling at certain Anderson localization transitions. We also comment briefly on higher dimensions and challenges for the future.

  1. Two-Photon Quantum Entanglement from Type-II Spontaneous Parametric Down-Conversion

    Science.gov (United States)

    Pittman, Todd Butler

    The concept of two (or more) particle entanglement lies at the heart of many fascinating questions concerning the foundations of quantum mechanics. The counterintuitive nonlocal behavior of entangled states led Einstein, Podolsky, and Rosen (EPR) to ask their famous 1935 question, "Can quantum mechanical description of reality be considered complete?". Although the debate has been raging on for more than 60 years, there is still no absolutely conclusive answer to this question. For if entangled states exist and can be observed, then accepting quantum mechanics as a complete theory requires a drastic overhaul of one's physical intuition with regards to the common sense notions of locality and reality put forth by EPR. Contained herein are the results of research investigating various non-classical features of the two-photon entangled states produced in Type-II Spontaneous Parametric Down -Conversion (SPDC). Through a series of experiments we have manifest the nonlocal nature of the quantum mechanical "two-photon effective wavefunction" (or Biphoton) realized by certain photon-counting coincidence measurements performed on these states. In particular, we examine a special double entanglement, in which the states are seen to be simultaneously entangled in both spin and space-time variables. The observed phenomena based on this double entanglement lead to many interesting results which defy classical explanation, but are well described within the framework of quantum mechanics. The implications provide a unique perspective concerning the nature of the photon, and the concept of quantum entanglement.

  2. Femtosecond Laser--Pumped Source of Entangled Photons for Quantum Cryptography Applications

    International Nuclear Information System (INIS)

    Pan, D.; Donaldson, W.; Sobolewski, R.

    2007-01-01

    We present an experimental setup for generation of entangled-photon pairs via spontaneous parametric down-conversion, based on the femtosecond-pulsed laser. Our entangled-photon source utilizes a 76-MHz-repetition-rate, 100-fs-pulse-width, mode-locked, ultrafast femtosecond laser, which can produce, on average, more photon pairs than a cw laser of an equal pump power. The resulting entangled pairs are counted by a pair of high-quantum-efficiency, single-photon, silicon avalanche photodiodes. Our apparatus s intended as an efficient source/receiver system for the quantum communications and quantum cryptography applications

  3. Quantum entanglement helps in improving economic efficiency

    International Nuclear Information System (INIS)

    Du Jiangfeng; Ju Chenyong; Li Hui

    2005-01-01

    We propose an economic regulation approach based on quantum game theory for the government to reduce the abuses of oligopolistic competition. Theoretical analysis shows that this approach can help government improve the economic efficiency of the oligopolistic market, and help prevent monopoly due to incorrect information. These advantages are completely attributed to the quantum entanglement, a unique quantum mechanical character

  4. Quantum entanglement helps in improving economic efficiency

    Science.gov (United States)

    Du, Jiangfeng; Ju, Chenyong; Li, Hui

    2005-02-01

    We propose an economic regulation approach based on quantum game theory for the government to reduce the abuses of oligopolistic competition. Theoretical analysis shows that this approach can help government improve the economic efficiency of the oligopolistic market, and help prevent monopoly due to incorrect information. These advantages are completely attributed to the quantum entanglement, a unique quantum mechanical character.

  5. Quantum entanglement: theory and applications

    Energy Technology Data Exchange (ETDEWEB)

    Schuch, N.

    2007-10-10

    This thesis deals with various questions concerning the quantification, the creation, and the application of quantum entanglement. Entanglement arises due to the restriction to local operations and classical communication. We investigate how the notion of entanglement changes if additional restrictions in form of a superselection rule are imposed and show that they give rise to a new resource. We characterize this resource and demonstrate that it can be used to overcome the restrictions, very much as entanglement can overcome the restriction to local operations by teleportation. We next turn towards the optimal generation of resources. We show how squeezing can be generated as efficiently as possible from noisy squeezing operations supplemented by noiseless passive operations, and discuss the implications of this result to the optimal generation of entanglement. The difficulty in describing the behaviour of correlated quantum many-body systems is ultimately due to the complicated entanglement structure of multipartite states. Using quantum information techniques, we investigate the ground state properties of lattices of harmonic oscillators. We derive an exponential decay of correlations for gapped systems, compute the dependence of correlation length and gap, and investigate the notion of criticality by relating a vanishing energy gap to an algebraic decay of correlations. Recently, ideas from entanglement theory have been applied to the description of many-body systems. Matrix Product States (MPS), which have a particularly simple interpretation from the point of quantum information, perform extremely well in approximating the ground states of local Hamiltonians. It is generally believed that this is due to the fact that both ground states and MPS obey an entropic area law. We clarify the relation between entropy scaling laws and approximability by MPS, and in particular find that an area law does not necessarily imply approximability. Using the quantum

  6. Quantum entanglement: theory and applications

    International Nuclear Information System (INIS)

    Schuch, N.

    2007-01-01

    This thesis deals with various questions concerning the quantification, the creation, and the application of quantum entanglement. Entanglement arises due to the restriction to local operations and classical communication. We investigate how the notion of entanglement changes if additional restrictions in form of a superselection rule are imposed and show that they give rise to a new resource. We characterize this resource and demonstrate that it can be used to overcome the restrictions, very much as entanglement can overcome the restriction to local operations by teleportation. We next turn towards the optimal generation of resources. We show how squeezing can be generated as efficiently as possible from noisy squeezing operations supplemented by noiseless passive operations, and discuss the implications of this result to the optimal generation of entanglement. The difficulty in describing the behaviour of correlated quantum many-body systems is ultimately due to the complicated entanglement structure of multipartite states. Using quantum information techniques, we investigate the ground state properties of lattices of harmonic oscillators. We derive an exponential decay of correlations for gapped systems, compute the dependence of correlation length and gap, and investigate the notion of criticality by relating a vanishing energy gap to an algebraic decay of correlations. Recently, ideas from entanglement theory have been applied to the description of many-body systems. Matrix Product States (MPS), which have a particularly simple interpretation from the point of quantum information, perform extremely well in approximating the ground states of local Hamiltonians. It is generally believed that this is due to the fact that both ground states and MPS obey an entropic area law. We clarify the relation between entropy scaling laws and approximability by MPS, and in particular find that an area law does not necessarily imply approximability. Using the quantum

  7. Response to defects in multipartite and bipartite entanglement of isotropic quantum spin networks

    Science.gov (United States)

    Roy, Sudipto Singha; Dhar, Himadri Shekhar; Rakshit, Debraj; SenDe, Aditi; Sen, Ujjwal

    2018-05-01

    Quantum networks are an integral component in performing efficient computation and communication tasks that are not accessible using classical systems. A key aspect in designing an effective and scalable quantum network is generating entanglement between its nodes, which is robust against defects in the network. We consider an isotropic quantum network of spin-1/2 particles with a finite fraction of defects, where the corresponding wave function of the network is rotationally invariant under the action of local unitaries. By using quantum information-theoretic concepts like strong subadditivity of von Neumann entropy and approximate quantum telecloning, we prove analytically that in the presence of defects, caused by loss of a finite fraction of spins, the network, composed of a fixed numbers of lattice sites, sustains genuine multisite entanglement and at the same time may exhibit finite moderate-range bipartite entanglement, in contrast to the network with no defects.

  8. Light for the quantum. Entangled photons and their applications: a very personal perspective

    Science.gov (United States)

    Zeilinger, Anton

    2017-07-01

    The quantum physics of light is a most fascinating field. Here I present a very personal viewpoint, focusing on my own path to quantum entanglement and then on to applications. I have been fascinated by quantum physics ever since I heard about it for the first time in school. The theory struck me immediately for two reasons: (1) its immense mathematical beauty, and (2) the unparalleled precision to which its predictions have been verified again and again. Particularly fascinating for me were the predictions of quantum mechanics for individual particles, individual quantum systems. Surprisingly, the experimental realization of many of these fundamental phenomena has led to novel ideas for applications. Starting from my early experiments with neutrons, I later became interested in quantum entanglement, initially focusing on multi-particle entanglement like GHZ states. This work opened the experimental possibility to do quantum teleportation and quantum hyper-dense coding. The latter became the first entanglement-based quantum experiment breaking a classical limitation. One of the most fascinating phenomena is entanglement swapping, the teleportation of an entangled state. This phenomenon is fundamentally interesting because it can entangle two pairs of particles which do not share any common past. Surprisingly, it also became an important ingredient in a number of applications, including quantum repeaters which will connect future quantum computers with each other. Another application is entanglement-based quantum cryptography where I present some recent long-distance experiments. Entanglement swapping has also been applied in very recent so-called loophole-free tests of Bell’s theorem. Within the physics community such loophole-free experiments are perceived as providing nearly definitive proof that local realism is untenable. While, out of principle, local realism can never be excluded entirely, the 2015 achievements narrow down the remaining possibilities for

  9. Generic entangling through quantum indistinguishability

    Indian Academy of Sciences (India)

    quantum systems (methods such as entanglement swapping [5] fall in this ... continued till the particles anti-bunch, in which case they are entangled. 2. .... in the context of the scattering of ballistic electrons from a magnetic impurity in a semi-.

  10. Multi-Photon Entanglement and Quantum Teleportation

    National Research Council Canada - National Science Library

    Shih, Yanhua

    1999-01-01

    The project 'Multi-Photon Entanglement and Quantum Teleportation' concerns a series of experimental and theoretical investigations on multi-photon entangled states and the applications, for example...

  11. Quantum entanglement and teleportation using statistical correlations

    Indian Academy of Sciences (India)

    Administrator

    Abstract. A study of quantum teleportation using two and three-particle correlated density matrix is presented. A criterion based on standard quantum statistical correlations employed in the many-body virial expansion is used to determine the extent of entanglement for a 2N-particle system. A relation between the probability ...

  12. Experimental quantum computing without entanglement.

    Science.gov (United States)

    Lanyon, B P; Barbieri, M; Almeida, M P; White, A G

    2008-11-14

    Deterministic quantum computation with one pure qubit (DQC1) is an efficient model of computation that uses highly mixed states. Unlike pure-state models, its power is not derived from the generation of a large amount of entanglement. Instead it has been proposed that other nonclassical correlations are responsible for the computational speedup, and that these can be captured by the quantum discord. In this Letter we implement DQC1 in an all-optical architecture, and experimentally observe the generated correlations. We find no entanglement, but large amounts of quantum discord-except in three cases where an efficient classical simulation is always possible. Our results show that even fully separable, highly mixed, states can contain intrinsically quantum mechanical correlations and that these could offer a valuable resource for quantum information technologies.

  13. Entanglement as a signature of quantum chaos.

    Science.gov (United States)

    Wang, Xiaoguang; Ghose, Shohini; Sanders, Barry C; Hu, Bambi

    2004-01-01

    We explore the dynamics of entanglement in classically chaotic systems by considering a multiqubit system that behaves collectively as a spin system obeying the dynamics of the quantum kicked top. In the classical limit, the kicked top exhibits both regular and chaotic dynamics depending on the strength of the chaoticity parameter kappa in the Hamiltonian. We show that the entanglement of the multiqubit system, considered for both the bipartite and the pairwise entanglement, yields a signature of quantum chaos. Whereas bipartite entanglement is enhanced in the chaotic region, pairwise entanglement is suppressed. Furthermore, we define a time-averaged entangling power and show that this entangling power changes markedly as kappa moves the system from being predominantly regular to being predominantly chaotic, thus sharply identifying the edge of chaos. When this entangling power is averaged over all states, it yields a signature of global chaos. The qualitative behavior of this global entangling power is similar to that of the classical Lyapunov exponent.

  14. Robustness bounds and practical limitations of quantum key distribution

    International Nuclear Information System (INIS)

    Khalique, Aeysha

    2008-01-01

    Quantum information theory is a modern branch of theoretical physics. One of its main goals is to interpret concepts of quantum physics. This leads to a deeper understanding of quantum theory. The most common examples of practical applications of basic quantum theory are quantum computation and quantum cryptography. Quantum cryptography provides secure communication between legitimate users even in the presence of an adversary by making possible the distribution of a secret key. It then allows error correction and privacy amplification, which is elimination of adversary information, through classical communication. In this thesis two important aspects of quantum key distribution are covered, namely robustness bounds with respect to provable entanglement for ideal protocols and practical quantum key distribution using two-way classical communication. In part one of the thesis, ideal quantum key distribution protocols and their robustness in terms of provable entanglement are discussed. The robustness bounds are proved for most general coherent attacks. These bounds for provable entanglement are already known to be 25% for the four-state protocol and 33% for the six-state protocol. We anticipate to provide a region in which the legitimate users share entanglement. This region is large for the four-state protocol and is reduced to a smaller region for the six-state protocol because of additional constraint on it. We also investigate the information cost which the adversary has to pay in order to reach these bounds. In part two we adopt a more practical approach. We investigate the limitation on distance of secure communication because of practical restrictions. In particular we investigate the restrictions due to the lack of single photon sources, the lossy channel and faulty detectors. These practical limitations have already been observed using one-way classical communication between legitimate users. It has been observed that it is actually the dark count rate that

  15. Superadditivity of distillable entanglement from quantum teleportation

    Science.gov (United States)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani

    2005-12-01

    We show that the phenomenon of superadditivity of distillable entanglement observed in multipartite quantum systems results from the consideration of states created during the execution of the standard end-to-end quantum teleportation protocol [and a few additional local operations and classical communication (LOCC) steps] on a linear chain of singlets. Some of these intermediate states are tensor products of bound entangled (BE) states, and hence, by construction possess distillable entanglement, which can be unlocked by simply completing the rest of the LOCC operations required by the underlying teleportation protocol. We use this systematic approach to construct both new and known examples of superactivation of bound entanglement, and examples of activation of BE states using other BE states. A surprising outcome is the construction of noiseless quantum relay channels with no distillable entanglement between any two parties, except for that between the two end nodes.

  16. Superadditivity of distillable entanglement from quantum teleportation

    International Nuclear Information System (INIS)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani

    2005-01-01

    We show that the phenomenon of superadditivity of distillable entanglement observed in multipartite quantum systems results from the consideration of states created during the execution of the standard end-to-end quantum teleportation protocol [and a few additional local operations and classical communication (LOCC) steps] on a linear chain of singlets. Some of these intermediate states are tensor products of bound entangled (BE) states, and hence, by construction possess distillable entanglement, which can be unlocked by simply completing the rest of the LOCC operations required by the underlying teleportation protocol. We use this systematic approach to construct both new and known examples of superactivation of bound entanglement, and examples of activation of BE states using other BE states. A surprising outcome is the construction of noiseless quantum relay channels with no distillable entanglement between any two parties, except for that between the two end nodes

  17. Manipulation of multi-photon-entanglement. Applications in quantum information processing

    International Nuclear Information System (INIS)

    Goebel, Alexander Matthias

    2008-01-01

    Over the last twenty years the field of quantum information processing (QIP) has attracted the attention of many scientists, due to the promise of impressive improvements in the areas of computational speed, communication security and the ability to simulate nature on the micro scale. This thesis describes an experimental work on the physics of multi-photon entanglement and its application in the field of QIP. We have thoroughly developed the necessary techniques to generate multipartite entanglement between up to six photons. By exploiting the developed six-photon interferometer, in this thesis we report for the first time the experimental quantum teleportation of a two-qubit composite system, the realization of multi-stage entanglement swapping, the implementation of a teleportation-based controlled-NOT gate for fault-tolerant quantum computation, the first generation of entanglement in sixpartite photonic graph states and the realization of 'one-way' quantum computation with two-photon four-qubit cluster states. The methods developed in these experiments are of great significance both for exploring the field of QIP and for future experiments on the fundamental tests of quantum mechanics. (orig.)

  18. Cloning the entanglement of a pair of quantum bits

    International Nuclear Information System (INIS)

    Lamoureux, Louis-Philippe; Navez, Patrick; Cerf, Nicolas J.; Fiurasek, Jaromir

    2004-01-01

    It is shown that any quantum operation that perfectly clones the entanglement of all maximally entangled qubit pairs cannot preserve separability. This 'entanglement no-cloning' principle naturally suggests that some approximate cloning of entanglement is nevertheless allowed by quantum mechanics. We investigate a separability-preserving optimal cloning machine that duplicates all maximally entangled states of two qubits, resulting in 0.285 bits of entanglement per clone, while a local cloning machine only yields 0.060 bits of entanglement per clone

  19. Detector decoy quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2009-01-01

    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is especially suited to those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement-based quantum key distribution scheme with an untrusted source without the need for a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single-photon security proof to its physical, full optical implementation. We show that in this scenario, the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.

  20. Deterministic quantum state transfer and remote entanglement using microwave photons.

    Science.gov (United States)

    Kurpiers, P; Magnard, P; Walter, T; Royer, B; Pechal, M; Heinsoo, J; Salathé, Y; Akin, A; Storz, S; Besse, J-C; Gasparinetti, S; Blais, A; Wallraff, A

    2018-06-01

    Sharing information coherently between nodes of a quantum network is fundamental to distributed quantum information processing. In this scheme, the computation is divided into subroutines and performed on several smaller quantum registers that are connected by classical and quantum channels 1 . A direct quantum channel, which connects nodes deterministically rather than probabilistically, achieves larger entanglement rates between nodes and is advantageous for distributed fault-tolerant quantum computation 2 . Here we implement deterministic state-transfer and entanglement protocols between two superconducting qubits fabricated on separate chips. Superconducting circuits 3 constitute a universal quantum node 4 that is capable of sending, receiving, storing and processing quantum information 5-8 . Our implementation is based on an all-microwave cavity-assisted Raman process 9 , which entangles or transfers the qubit state of a transmon-type artificial atom 10 with a time-symmetric itinerant single photon. We transfer qubit states by absorbing these itinerant photons at the receiving node, with a probability of 98.1 ± 0.1 per cent, achieving a transfer-process fidelity of 80.02 ± 0.07 per cent for a protocol duration of only 180 nanoseconds. We also prepare remote entanglement on demand with a fidelity as high as 78.9 ± 0.1 per cent at a rate of 50 kilohertz. Our results are in excellent agreement with numerical simulations based on a master-equation description of the system. This deterministic protocol has the potential to be used for quantum computing distributed across different nodes of a cryogenic network.

  1. A novel quantum information hiding protocol based on entanglement swapping of high-level Bell states

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Wang Lian-Hai; Chen Xiu-Bo; Niu Xin-Xin; Yang Yi-Xian

    2015-01-01

    Using entanglement swapping of high-level Bell states, we first derive a covert layer between the secret message and the possible output results of the entanglement swapping between any two generalized Bell states, and then propose a novel high-efficiency quantum information hiding protocol based on the covert layer. In the proposed scheme, a covert channel can be built up under the cover of a high-level quantum secure direct communication (QSDC) channel for securely transmitting secret messages without consuming any auxiliary quantum state or any extra communication resource. It is shown that this protocol not only has a high embedding efficiency but also achieves a good imperceptibility as well as a high security. (paper)

  2. Entangled exciton states in quantum dot molecules

    Science.gov (United States)

    Bayer, Manfred

    2002-03-01

    Currently there is strong interest in quantum information processing(See, for example, The Physics of Quantum Information, eds. D. Bouwmeester, A. Ekert and A. Zeilinger (Springer, Berlin, 2000).) in a solid state environment. Many approaches mimic atomic physics concepts in which semiconductor quantum dots are implemented as artificial atoms. An essential building block of a quantum processor is a gate which entangles the states of two quantum bits. Recently a pair of vertically aligned quantum dots has been suggested as optically driven quantum gate(P. Hawrylak, S. Fafard, and Z. R. Wasilewski, Cond. Matter News 7, 16 (1999).)(M. Bayer, P. Hawrylak, K. Hinzer, S. Fafard, M. Korkusinski, Z.R. Wasilewski, O. Stern, and A. Forchel, Science 291, 451 (2001).): The quantum bits are individual carriers either on dot zero or dot one. The different dot indices play the same role as a "spin", therefore we call them "isospin". Quantum mechanical tunneling between the dots rotates the isospin and leads to superposition of these states. The quantum gate is built when two different particles, an electron and a hole, are created optically. The two particles form entangled isospin states. Here we present spectrocsopic studies of single self-assembled InAs/GaAs quantum dot molecules that support the feasibility of this proposal. The evolution of the excitonic recombination spectrum with varying separation between the dots allows us to demonstrate coherent tunneling of carriers across the separating barrier and the formation of entangled exciton states: Due to the coupling between the dots the exciton states show a splitting that increases with decreasing barrier width. For barrier widths below 5 nm it exceeds the thermal energy at room temperature. For a given barrier width, we find only small variations of the tunneling induced splitting demonstrating a good homogeneity within a molecule ensemble. The entanglement may be controlled by application of electromagnetic field. For

  3. Generating continuous variable optical quantum states and entanglement

    International Nuclear Information System (INIS)

    Lam, P.K.; Bowen, W.P.; Schnabel, R.; Treps, N.; Buchler, B.C.; Bachor, H.-A.; Ralph, T.C.

    2002-01-01

    Full text: Quantum information research has recently been shown to have many applications in the field of communication and information processing. Quantum states and entanglement play a central role to almost all quantum information protocols, and form the basic building blocks for larger quantum information networks. We present an overview of the research activities at the quantum optics group at the ANU relating to this area. In particular, we demonstrate technology to suppress the noise on a coherent laser beam to below that of even vacuum. This quantum state of light is called 'squeezed light'. We show experimentally that by mixing two squeezed beams on a beam splitter, a pair of Einstein-Podolsky-Rosen (EPR) entangled beams can be created. This kind of entanglement exhibits below shot noise correlations between both the phase and amplitude quandratures of two beams. Our experimental results show conclusively that our entangled beams demonstrate the famous EPR paradox

  4. Influence of parameters entanglement on the quantum algorithms

    Directory of Open Access Journals (Sweden)

    Alexey V. Kasarkin

    2012-05-01

    Full Text Available The article we consider the influence of parameters entanglement on the quantum algorithms, in particular influence of partial entanglement for quantum teleportation. The simulation results presented in chart form.

  5. Quantum renormalization group approach to quantum coherence and multipartite entanglement in an XXZ spin chain

    Energy Technology Data Exchange (ETDEWEB)

    Wu, Wei [Zhejiang Institute of Modern Physics and Department of Physics, Zhejiang University, Hangzhou 310027 (China); Beijing Computational Science Research Center, Beijing 100193 (China); Xu, Jing-Bo, E-mail: xujb@zju.edu.cn [Zhejiang Institute of Modern Physics and Department of Physics, Zhejiang University, Hangzhou 310027 (China)

    2017-01-30

    We investigate the performances of quantum coherence and multipartite entanglement close to the quantum critical point of a one-dimensional anisotropic spin-1/2 XXZ spin chain by employing the real-space quantum renormalization group approach. It is shown that the quantum criticality of XXZ spin chain can be revealed by the singular behaviors of the first derivatives of renormalized quantum coherence and multipartite entanglement in the thermodynamics limit. Moreover, we find the renormalized quantum coherence and multipartite entanglement obey certain universal exponential-type scaling laws in the vicinity of the quantum critical point of XXZ spin chain. - Highlights: • The QPT of XXZ chain is studied by renormalization group. • The renormalized coherence and multiparticle entanglement is investigated. • Scaling laws of renormalized coherence and multiparticle entanglement are revealed.

  6. Quantum entanglement and fixed-point bifurcations

    International Nuclear Information System (INIS)

    Hines, Andrew P.; McKenzie, Ross H.; Milburn, G.J.

    2005-01-01

    How does the classical phase-space structure for a composite system relate to the entanglement characteristics of the corresponding quantum system? We demonstrate how the entanglement in nonlinear bipartite systems can be associated with a fixed-point bifurcation in the classical dynamics. Using the example of coupled giant spins we show that when a fixed point undergoes a supercritical pitchfork bifurcation, the corresponding quantum state--the ground state--achieves its maximum amount of entanglement near the critical point. We conjecture that this will be a generic feature of systems whose classical limit exhibits such a bifurcation

  7. Quantum states and their marginals. From multipartite entanglement to quantum error-correcting codes

    International Nuclear Information System (INIS)

    Huber, Felix Michael

    2017-01-01

    At the heart of the curious phenomenon of quantum entanglement lies the relation between the whole and its parts. In my thesis, I explore different aspects of this theme in the multipartite setting by drawing connections to concepts from statistics, graph theory, and quantum error-correcting codes: first, I address the case when joint quantum states are determined by their few-body parts and by Jaynes' maximum entropy principle. This can be seen as an extension of the notion of entanglement, with less complex states already being determined by their few-body marginals. Second, I address the conditions for certain highly entangled multipartite states to exist. In particular, I present the solution of a long-standing open problem concerning the existence of an absolutely maximally entangled state on seven qubits. This sheds light on the algebraic properties of pure quantum states, and on the conditions that constrain the sharing of entanglement amongst multiple particles. Third, I investigate Ulam's graph reconstruction problems in the quantum setting, and obtain legitimacy conditions of a set of states to be the reductions of a joint graph state. Lastly, I apply and extend the weight enumerator machinery from quantum error correction to investigate the existence of codes and highly entangled states in higher dimensions. This clarifies the physical interpretation of the weight enumerators and of the quantum MacWilliams identity, leading to novel applications in multipartite entanglement.

  8. Non-binary Entanglement-assisted Stabilizer Quantum Codes

    OpenAIRE

    Riguang, Leng; Zhi, Ma

    2011-01-01

    In this paper, we show how to construct non-binary entanglement-assisted stabilizer quantum codes by using pre-shared entanglement between the sender and receiver. We also give an algorithm to determine the circuit for non-binary entanglement-assisted stabilizer quantum codes and some illustrated examples. The codes we constructed do not require the dual-containing constraint, and many non-binary classical codes, like non-binary LDPC codes, which do not satisfy the condition, can be used to c...

  9. Quantum cryptography: Theoretical protocols for quantum key distribution and tests of selected commercial QKD systems in commercial fiber networks

    Science.gov (United States)

    Jacak, Monika; Jacak, Janusz; Jóźwiak, Piotr; Jóźwiak, Ireneusz

    2016-06-01

    The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.

  10. Quantum steganography with a large payload based on dense coding and entanglement swapping of Greenberger—Horne—Zeilinger states

    International Nuclear Information System (INIS)

    Ye Tian-Yu; Jiang Li-Zhen

    2013-01-01

    A quantum steganography protocol with a large payload is proposed based on the dense coding and the entanglement swapping of the Greenberger—Horne—Zeilinger (GHZ) states. Its super quantum channel is formed by building up a hidden channel within the original quantum secure direct communication (QSDC) scheme. Based on the original QSDC, secret messages are transmitted by integrating the dense coding and the entanglement swapping of the GHZ states. The capacity of the super quantum channel achieves six bits per round covert communication, much higher than the previous quantum steganography protocols. Its imperceptibility is good, since the information and the secret messages can be regarded to be random or pseudo-random. Moreover, its security is proved to be reliable. (general)

  11. Geometric Aspects of Quantum Mechanics and Quantum Entanglement

    International Nuclear Information System (INIS)

    Chruscinski, Dariusz

    2006-01-01

    It is shown that the standard non-relativistic Quantum Mechanics gives rise to elegant and rich geometrical structures. The space of quantum states is endowed with nontrivial Fubini-Study metric which is responsible for the 'peculiarities' of the quantum world. We show that there is also intricate connection between geometrical structures and quantum entanglement

  12. Demonstration of essentiality of entanglement in a Deutsch-like quantum algorithm

    Science.gov (United States)

    Huang, He-Liang; Goswami, Ashutosh K.; Bao, Wan-Su; Panigrahi, Prasanta K.

    2018-06-01

    Quantum algorithms can be used to efficiently solve certain classically intractable problems by exploiting quantum parallelism. However, the effectiveness of quantum entanglement in quantum computing remains a question of debate. This study presents a new quantum algorithm that shows entanglement could provide advantages over both classical algorithms and quantum algo- rithms without entanglement. Experiments are implemented to demonstrate the proposed algorithm using superconducting qubits. Results show the viability of the algorithm and suggest that entanglement is essential in obtaining quantum speedup for certain problems in quantum computing. The study provides reliable and clear guidance for developing useful quantum algorithms.

  13. Probing Entanglement in Adiabatic Quantum Optimization with Trapped Ions

    Directory of Open Access Journals (Sweden)

    Philipp eHauke

    2015-04-01

    Full Text Available Adiabatic quantum optimization has been proposed as a route to solve NP-complete problems, with a possible quantum speedup compared to classical algorithms. However, the precise role of quantum effects, such as entanglement, in these optimization protocols is still unclear. We propose a setup of cold trapped ions that allows one to quantitatively characterize, in a controlled experiment, the interplay of entanglement, decoherence, and non-adiabaticity in adiabatic quantum optimization. We show that, in this way, a broad class of NP-complete problems becomes accessible for quantum simulations, including the knapsack problem, number partitioning, and instances of the max-cut problem. Moreover, a general theoretical study reveals correlations of the success probability with entanglement at the end of the protocol. From exact numerical simulations for small systems and linear ramps, however, we find no substantial correlations with the entanglement during the optimization. For the final state, we derive analytically a universal upper bound for the success probability as a function of entanglement, which can be measured in experiment. The proposed trapped-ion setups and the presented study of entanglement address pertinent questions of adiabatic quantum optimization, which may be of general interest across experimental platforms.

  14. Quasiparticle engineering and entanglement propagation in a quantum many-body system.

    Science.gov (United States)

    Jurcevic, P; Lanyon, B P; Hauke, P; Hempel, C; Zoller, P; Blatt, R; Roos, C F

    2014-07-10

    The key to explaining and controlling a range of quantum phenomena is to study how information propagates around many-body systems. Quantum dynamics can be described by particle-like carriers of information that emerge in the collective behaviour of the underlying system, the so-called quasiparticles. These elementary excitations are predicted to distribute quantum information in a fashion determined by the system's interactions. Here we report quasiparticle dynamics observed in a quantum many-body system of trapped atomic ions. First, we observe the entanglement distributed by quasiparticles as they trace out light-cone-like wavefronts. Second, using the ability to tune the interaction range in our system, we observe information propagation in an experimental regime where the effective-light-cone picture does not apply. Our results will enable experimental studies of a range of quantum phenomena, including transport, thermalization, localization and entanglement growth, and represent a first step towards a new quantum-optic regime of engineered quasiparticles with tunable nonlinear interactions.

  15. Free-space entangled quantum carpets

    Science.gov (United States)

    Barros, Mariana R.; Ketterer, Andreas; Farías, Osvaldo Jiménez; Walborn, Stephen P.

    2017-04-01

    The Talbot effect in quantum physics is known to produce intricate patterns in the probability distribution of a particle, known as "quantum carpets," corresponding to the revival and replication of the initial wave function. Recently, it was shown that one can encode a D -level qudit in such a way that the Talbot effect can be used to process the D -dimensional quantum information [Farías et al., Phys. Rev. A 91, 062328 (2015), 10.1103/PhysRevA.91.062328]. Here we introduce a scheme to produce free-propagating "entangled quantum carpets" with pairs of photons produced by spontaneous parametric down-conversion. First we introduce an optical device that can be used to synthesize arbitrary superposition states of Talbot qudits. Sending spatially entangled photon pairs through a pair of these devices produces an entangled pair of qudits. As an application, we show how the Talbot effect can be used to test a D -dimensional Bell inequality. Numerical simulations show that violation of the Bell inequality depends strongly on the amount of spatial correlation in the initial two-photon state. We briefly discuss how our optical scheme might be adapted to matter wave experiments.

  16. Comparison of the attempts of quantum discord and quantum entanglement to capture quantum correlations

    International Nuclear Information System (INIS)

    Qasimi, Asma Al-; James, Daniel F. V.

    2011-01-01

    Measurements of quantum systems disturb their states. To quantify this nonclassical characteristic, Zurek and Ollivier [Phys. Rev. Lett. 88, 017901 (2001)] introduced the quantum discord, a quantum correlation that can be nonzero even when entanglement in the system is zero. Discord has aroused great interest as a resource that is more robust against the effects of decoherence and offers the exponential speed-up of certain computational algorithms. Here, we study general two-level bipartite systems and give general results on the relationship between discord, entanglement, and linear entropy. We also identify the states for which discord takes a maximal value for a given entropy or entanglement, thus placing strong bounds on entanglement-discord and entropy-discord relations. We find out that although discord and entanglement are identical for pure states, they differ when generalized to mixed states as a result of the difference in the method of generalization.

  17. Inequalities detecting quantum entanglement for 2 x d systems

    International Nuclear Information System (INIS)

    Zhao Mingjing; Wang Zhixi; Ma Teng; Fei Shaoming

    2011-01-01

    We present a set of inequalities for detecting quantum entanglement of 2 x d quantum states. For 2 x 2 and 2 x 3 systems, the inequalities give rise to sufficient and necessary separability conditions for both pure and mixed states. For the case of d>3, these inequalities are necessary conditions for separability, which detect all entangled states that are not positive under partial transposition and even some entangled states with positive partial transposition. These inequalities are given by mean values of local observables and present an experimental way of detecting the quantum entanglement of 2 x d quantum states and even multiqubit pure states.

  18. Entanglement-fidelity relations for inaccurate ancilla-driven quantum computation

    International Nuclear Information System (INIS)

    Morimae, Tomoyuki; Kahn, Jonas

    2010-01-01

    It was shown by T. Morimae [Phys. Rev. A 81, 060307(R) (2010)] that the gate fidelity of an inaccurate one-way quantum computation is upper bounded by a decreasing function of the amount of entanglement in the register. This means that a strong entanglement causes the low gate fidelity in the one-way quantum computation with inaccurate measurements. In this paper, we derive similar entanglement-fidelity relations for the inaccurate ancilla-driven quantum computation. These relations again imply that a strong entanglement in the register causes the low gate fidelity in the ancilla-driven quantum computation if the measurements on the ancilla are inaccurate.

  19. Multipartite entanglement characterization of a quantum phase transition

    Science.gov (United States)

    Costantini, G.; Facchi, P.; Florio, G.; Pascazio, S.

    2007-07-01

    A probability density characterization of multipartite entanglement is tested on the one-dimensional quantum Ising model in a transverse field. The average and second moment of the probability distribution are numerically shown to be good indicators of the quantum phase transition. We comment on multipartite entanglement generation at a quantum phase transition.

  20. Multipartite entanglement characterization of a quantum phase transition

    Energy Technology Data Exchange (ETDEWEB)

    Costantini, G [Dipartimento di Fisica, Universita di Bari, I-70126 Bari (Italy); Facchi, P [Istituto Nazionale di Fisica Nucleare, Sezione di Bari, I-70126 Bari (Italy); Florio, G [Dipartimento di Fisica, Universita di Bari, I-70126 Bari (Italy); Pascazio, S [Dipartimento di Fisica, Universita di Bari, I-70126 Bari (Italy)

    2007-07-13

    A probability density characterization of multipartite entanglement is tested on the one-dimensional quantum Ising model in a transverse field. The average and second moment of the probability distribution are numerically shown to be good indicators of the quantum phase transition. We comment on multipartite entanglement generation at a quantum phase transition.

  1. Entanglement and quantum teleportation via decohered tripartite entangled states

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, N., E-mail: nmohamed31@gmail.com

    2014-12-15

    The entanglement behavior of two classes of multi-qubit system, GHZ and GHZ like states passing through a generalized amplitude damping channel is discussed. Despite this channel causes degradation of the entangled properties and consequently their abilities to perform quantum teleportation, one can always improve the lower values of the entanglement and the fidelity of the teleported state by controlling on Bell measurements, analyzer angle and channel’s strength. Using GHZ-like state within a generalized amplitude damping channel is much better than using the normal GHZ-state, where the decay rate of entanglement and the fidelity of the teleported states are smaller than those depicted for GHZ state.

  2. Manipulation of multi-photon-entanglement. Applications in quantum information processing

    Energy Technology Data Exchange (ETDEWEB)

    Goebel, Alexander Matthias

    2008-07-16

    Over the last twenty years the field of quantum information processing (QIP) has attracted the attention of many scientists, due to the promise of impressive improvements in the areas of computational speed, communication security and the ability to simulate nature on the micro scale. This thesis describes an experimental work on the physics of multi-photon entanglement and its application in the field of QIP. We have thoroughly developed the necessary techniques to generate multipartite entanglement between up to six photons. By exploiting the developed six-photon interferometer, in this thesis we report for the first time the experimental quantum teleportation of a two-qubit composite system, the realization of multi-stage entanglement swapping, the implementation of a teleportation-based controlled-NOT gate for fault-tolerant quantum computation, the first generation of entanglement in sixpartite photonic graph states and the realization of 'one-way' quantum computation with two-photon four-qubit cluster states. The methods developed in these experiments are of great significance both for exploring the field of QIP and for future experiments on the fundamental tests of quantum mechanics. (orig.)

  3. Quantum entanglement and quantum information in biological systems (DNA)

    Science.gov (United States)

    Hubač, Ivan; Švec, Miloslav; Wilson, Stephen

    2017-12-01

    Recent studies of DNA show that the hydrogen bonds between given base pairs can be treated as diabatic systems with spin-orbit coupling. For solid state systems strong diabaticity and spin-orbit coupling the possibility of forming Majorana fermions has been discussed. We analyze the hydrogen bonds in the base pairs in DNA from this perspective. Our analysis is based on a quasiparticle supersymmetric transformation which couples electronic and vibrational motion and includes normal coordinates and the corresponding momenta. We define qubits formed by Majorana fermions in the hydrogen bonds and also discuss the entangled states in base pairs. Quantum information and quantum entropy are introduced. In addition to the well-known classical information connected with the DNA base pairs, we also consider quantum information and show that the classical and quantum information are closely connected.

  4. Long-distance free-space distribution of quantum entanglement over Vienna

    International Nuclear Information System (INIS)

    Lindenthal, M.; Resch, K.; Blauensteiner, B.; Boehm, H.; Fedrizzi, A.; Kurtsiefer, C.; Poppe, A.; Schmitt-Manderbach, T.; Taraba, M.; Ursin, R.; Walther, P.; Weier, H.; Weinfurter, H.; Zeilinger, A.

    2005-01-01

    Full text: We have established a real-world free-space quantum channel over 7.8 km and demonstrate the distribution of entangled photons. The transmitter is placed at an observatory and the receiver on the 46th floor of an office skyscraper in Vienna, Austria. Using locally recorded time stamps and a public internet channel, coincident counts from correlated photons are demonstrated to violate a Bell inequality by 14 standard deviations. This confirms the high quality of the shared entanglement. In this experiment the horizontal freespace distance is chosen, so that the attenuation the light undergoes corresponds approximately to the attenuation from space to earth. This work is an encouraging step towards satellite-based distribution of quantum entanglement and future intra-city quantum networks. (author)

  5. Universal quantum entanglement between an oscillator and continuous fields

    International Nuclear Information System (INIS)

    Miao Haixing; Danilishin, Stefan; Chen Yanbei

    2010-01-01

    Quantum entanglement has been actively sought in optomechanical and electromechanical systems. The simplest system is a mechanical oscillator interacting with a coherent optical field, while the oscillator also suffers from thermal decoherence. With a rigorous functional analysis, we develop a mathematical framework for treating quantum entanglement that involves infinite degrees of freedom. We show that the quantum entanglement is always present between the oscillator and continuous optical field--even when the environmental temperature is high and the oscillator is highly classical. Such a universal entanglement is also shown to be able to survive more than one mechanical oscillation period if the characteristic frequency of the optomechanical interaction is larger than that of the thermal noise. In addition, we introduce effective optical modes that are ordered by the entanglement strength to better understand the entanglement structure, analogously to the energy spectrum of an atomic system. In particular, we derive the optical mode that is maximally entangled with the mechanical oscillator, which will be useful for future quantum computing and encoding information into mechanical degrees of freedom.

  6. A versatile source of polarization entangled photons for quantum network applications

    International Nuclear Information System (INIS)

    Kaiser, Florian; Issautier, Amandine; Ngah, Lutfi A; Alibart, Olivier; Martin, Anthony; Tanzilli, Sébastien

    2013-01-01

    We report a versatile and practical approach for the generation of high-quality polarization entanglement in a fully guided-wave fashion. Our setup relies on a high-brilliance type-0 waveguide generator producing paired photons at a telecom wavelength associated with an advanced energy-time to polarization transcriber. The latter is capable of creating any pure polarization entangled state, and allows manipulation of single-photon bandwidths that can be chosen at will over five orders of magnitude, ranging from tens of MHz to several THz. We achieve excellent entanglement fidelities for particular spectral bandwidths, i.e. 25 MHz, 540 MHz and 80 GHz, proving the relevance of our approach. Our scheme stands as an ideal candidate for a wide range of network applications, ranging from dense division multiplexing quantum key distribution to heralded optical quantum memories and repeaters. (letter)

  7. Quantum coherence and entanglement control for atom-cavity systems

    Science.gov (United States)

    Shu, Wenchong

    Coherence and entanglement play a significant role in the quantum theory. Ideal quantum systems, "closed" to the outside world, remain quantum forever and thus manage to retain coherence and entanglement. Real quantum systems, however, are open to the environment and are therefore susceptible to the phenomenon of decoherence and disentanglement which are major hindrances to the effectiveness of quantum information processing tasks. In this thesis we have theoretically studied the evolution of coherence and entanglement in quantum systems coupled to various environments. We have also studied ways and means of controlling the decay of coherence and entanglement. We have studied the exact qubit entanglement dynamics of some interesting initial states coupled to a high-Q cavity containing zero photon, one photon, two photons and many photons respectively. We have found that an initially correlated environmental state can serve as an enhancer for entanglement decay or generation processes. More precisely, we have demonstrated that the degree of entanglement, including its collapse as well as its revival times, can be significantly modified by the correlated structure of the environmental modes. We have also studied dynamical decoupling (DD) technique --- a prominent strategy of controlling decoherence and preserving entanglement in open quantum systems. We have analyzed several DD control methods applied to qubit systems that can eliminate the system-environment coupling and prolong the quantum coherence time. Particularly, we have proposed a new DD sequence consisting a set of designed control operators that can universally protected an unknown qutrit state against colored phase and amplitude environment noises. In addition, in a non-Markovian regime, we have reformulated the quantum state diffusion (QSD) equation to incorporate the effect of the external control fields. Without any assumptions on the system-environment coupling and the size of environment, we have

  8. Photonic entanglement-assisted quantum low-density parity-check encoders and decoders.

    Science.gov (United States)

    Djordjevic, Ivan B

    2010-05-01

    I propose encoder and decoder architectures for entanglement-assisted (EA) quantum low-density parity-check (LDPC) codes suitable for all-optical implementation. I show that two basic gates needed for EA quantum error correction, namely, controlled-NOT (CNOT) and Hadamard gates can be implemented based on Mach-Zehnder interferometer. In addition, I show that EA quantum LDPC codes from balanced incomplete block designs of unitary index require only one entanglement qubit to be shared between source and destination.

  9. Self-healing of quantum entanglement after an obstruction

    CSIR Research Space (South Africa)

    McLaren, M

    2014-02-01

    Full Text Available Quantum entanglement between photon pairs is fragile and can easily be masked by losses in transmission path and noise in the detection system. When observing the quantum entanglement between the spatial states of photon pairs produced by parametric...

  10. An one-time-pad key communication protocol with entanglement

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We present an one-time-pad key communication protocol that allows secure direct communication with entanglement. Alice can send message to Bob in a deterministic manner by using local measurements and public communication. The theoretical efficiency of this protocol is double compared with BB84 protocol. We show this protocol is unconditional secure under arbitrary quantum attack. And we discuss that this protocol can be perfectly implemented with current technologies.

  11. Long-distance quantum teleportation assisted with free-space entanglement distribution

    International Nuclear Information System (INIS)

    Ji-Gang, Ren; Zhen-Huan, Yi; Fei, Zhou; Cheng-Zhi, Peng; Jian-Wei, Pan; Bin, Yang; Kai, Chen

    2009-01-01

    Faithful long-distance quantum teleportation necessitates prior entanglement distribution between two communicated locations. The particle carrying on the unknown quantum information is then combined with one particle of the entangled states for Bell-state measurements, which leads to a transfer of the original quantum information onto the other particle of the entangled states. However in most of the implemented teleportation experiments nowadays, the Bell-state measurements are performed even before successful distribution of entanglement. This leads to an instant collapse of the quantum state for the transmitted particle, which is actually a single-particle transmission thereafter. Thus the true distance for quantum teleportation is, in fact, only in a level of meters. In the present experiment we design a novel scheme which has overcome this limit by utilizing fiber as quantum memory. A complete quantum teleportation is achieved upon successful entanglement distribution over 967 meters in public free space. Active feed-forward control techniques are developed for real-time transfer of quantum information. The overall experimental fidelities for teleported states are better than 89.6%, which signify high-quality teleportation. (rapid communications)

  12. Establishing and storing of deterministic quantum entanglement among three distant atomic ensembles.

    Science.gov (United States)

    Yan, Zhihui; Wu, Liang; Jia, Xiaojun; Liu, Yanhong; Deng, Ruijie; Li, Shujing; Wang, Hai; Xie, Changde; Peng, Kunchi

    2017-09-28

    It is crucial for the physical realization of quantum information networks to first establish entanglement among multiple space-separated quantum memories and then, at a user-controlled moment, to transfer the stored entanglement to quantum channels for distribution and conveyance of information. Here we present an experimental demonstration on generation, storage, and transfer of deterministic quantum entanglement among three spatially separated atomic ensembles. The off-line prepared multipartite entanglement of optical modes is mapped into three distant atomic ensembles to establish entanglement of atomic spin waves via electromagnetically induced transparency light-matter interaction. Then the stored atomic entanglement is transferred into a tripartite quadrature entangled state of light, which is space-separated and can be dynamically allocated to three quantum channels for conveying quantum information. The existence of entanglement among three released optical modes verifies that the system has the capacity to preserve multipartite entanglement. The presented protocol can be directly extended to larger quantum networks with more nodes.Continuous-variable encoding is a promising approach for quantum information and communication networks. Here, the authors show how to map entanglement from three spatial optical modes to three separated atomic samples via electromagnetically induced transparency, releasing it later on demand.

  13. Quantum Blockchain using entanglement in time

    OpenAIRE

    Rajan, Del; Visser, Matt

    2018-01-01

    A conceptual design for a quantum blockchain is proposed. Our method involves encoding the blockchain into a temporal GHZ (Greenberger-Horne-Zeilinger) state of photons that do not simultaneously coexist. It is shown that the entanglement in time, as opposed to an entanglement in space, provides the crucial quantum advantage. All the subcomponents of this system have already been shown to be experimentally realized. Perhaps more shockingly, our encoding procedure can be interpreted as non-cla...

  14. Multiparty Quantum Secret Sharing of Quantum States Using Entanglement States

    International Nuclear Information System (INIS)

    Ying, Guo; Da-Zu, Huang; Gui-Hua, Zeng; Ho, Lee Moon

    2008-01-01

    A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse

  15. Proof of the insecurity of quantum secret sharing based on the Smolin bound entangled states

    International Nuclear Information System (INIS)

    Ya-Fei, Yu; Zhi-Ming, Zhang

    2009-01-01

    This paper reconsiders carefully the possibility of using the Smolin bound entangled states as the carrier for sharing quantum secret. It finds that the process of quantum secret sharing based on Smolin states has insecurity though the Smolin state was reported to violate maximally the two-setting Bell-inequality. The general proof is given. (general)

  16. Superdense Coding with GHZ and Quantum Key Distribution with W in the ZX-calculus

    Directory of Open Access Journals (Sweden)

    Anne Hillebrand

    2012-10-01

    Full Text Available Quantum entanglement is a key resource in many quantum protocols, such as quantum teleportation and quantum cryptography. Yet entanglement makes protocols presented in Dirac notation difficult to verify. This is why Coecke and Duncan have introduced a diagrammatic language for quantum protocols, called the ZX-calculus. This diagrammatic notation is both intuitive and formally rigorous. It is a simple, graphical, high level language that emphasises the composition of systems and naturally captures the essentials of quantum mechanics. In the author's MSc thesis it has been shown for over 25 quantum protocols that the ZX-calculus provides a relatively easy and more intuitive presentation. Moreover, the author embarked on the task to apply categorical quantum mechanics on quantum security; earlier works did not touch anything but Bennett and Brassard's quantum key distribution protocol, BB84. Superdense coding with the Greenberger-Horne-Zeilinger state and quantum key distribution with the W-state are presented in the ZX-calculus in this paper.

  17. Entanglement, nonlocality and multi-particle quantum correlations

    Science.gov (United States)

    Reid, Margaret D.

    2018-04-01

    This paper contributes to the proceedings of the Latin-American School of Physics (ELAF-2017) on Quantum Correlations, and is a brief review of quantum entanglement and nonlocality. In such a brief review, only some topics can be covered. The emphasis is on those topics relevant that may be relevant to detecting multi-particle quantum correlations arising in atomic and Bose-Einstein condensate (BEC) experiments. The paper is divided into five sections. In the first section, the historical papers of Einstein-Podolsky-Rosen (EPR), Bell, Schrodinger and Greenberger-Zeilinger-Horne (GHZ) are described in a tutorial fashion. This is followed by an introduction to entanglement and density operators. A discussion of the classes of nonlocality is given in the third section, including the modern interpretation of the correlations of the EPR paradox experiments, known as EPR steering correlations. The fourth section covers the detection and generation of so-called continuous variable entanglement and EPR steering. Various known criteria are derived with the details of the proofs given for tutorial purposes. The final section focuses on the criteria and methods that have been useful to detect quantum correlation in BEC or atomic systems. Recent results relating spin squeezing with quantum correlations, including entanglement and EPR steering, are summarised.

  18. Quantum Phase Transition and Entanglement in Topological Quantum Wires.

    Science.gov (United States)

    Cho, Jaeyoon; Kim, Kun Woo

    2017-06-05

    We investigate the quantum phase transition of the Su-Schrieffer-Heeger (SSH) model by inspecting the two-site entanglements in the ground state. It is shown that the topological phase transition of the SSH model is signified by a nonanalyticity of local entanglement, which becomes discontinuous for finite even system sizes, and that this nonanalyticity has a topological origin. Such a peculiar singularity has a universal nature in one-dimensional topological phase transitions of noninteracting fermions. We make this clearer by pointing out that an analogous quantity in the Kitaev chain exhibiting the identical nonanalyticity is the local electron density. As a byproduct, we show that there exists a different type of phase transition, whereby the pattern of the two-site entanglements undergoes a sudden change. This transition is characterised solely by quantum information theory and does not accompany the closure of the spectral gap. We analyse the scaling behaviours of the entanglement in the vicinities of the transition points.

  19. Formation of multipartite entanglement using random quantum gates

    International Nuclear Information System (INIS)

    Most, Yonatan; Shimoni, Yishai; Biham, Ofer

    2007-01-01

    The formation of multipartite quantum entanglement by repeated operation of one- and two-qubit gates is examined. The resulting entanglement is evaluated using two measures: the average bipartite entanglement and the Groverian measure. A comparison is made between two geometries of the quantum register: a one-dimensional chain in which two-qubit gates apply only locally between nearest neighbors and a nonlocal geometry in which such gates may apply between any pair of qubits. More specifically, we use a combination of random single-qubit rotations and a fixed two-qubit gate such as the controlled-phase gate. It is found that in the nonlocal geometry the entanglement is generated at a higher rate. In both geometries, the Groverian measure converges to its asymptotic value more slowly than the average bipartite entanglement. These results are expected to have implications on different proposed geometries of future quantum computers with local and nonlocal interactions between the qubits

  20. Entanglement and the process of measuring the position of a quantum particle

    International Nuclear Information System (INIS)

    Apel, V.M.; Curilef, S.; Plastino, A.R.

    2015-01-01

    We explore the entanglement-related features exhibited by the dynamics of a composite quantum system consisting of a particle and an apparatus (here referred to as the “pointer”) that measures the position of the particle. We consider measurements of finite duration, and also the limit case of instantaneous measurements. We investigate the time evolution of the quantum entanglement between the particle and the pointer, with special emphasis on the final entanglement associated with the limit case of an impulsive interaction. We consider entanglement indicators based on the expectation values of an appropriate family of observables, and also an entanglement measure computed on particular exact analytical solutions of the particle–pointer Schrödinger equation. The general behavior exhibited by the entanglement indicators is consistent with that shown by the entanglement measure evaluated on particular analytical solutions of the Schrödinger equation. In the limit of instantaneous measurements the system’s entanglement dynamics corresponds to that of an ideal quantum measurement process. On the contrary, we show that the entanglement evolution corresponding to measurements of finite duration departs in important ways from the behavior associated with ideal measurements. In particular, highly localized initial states of the particle lead to highly entangled final states of the particle–pointer system. This indicates that the above mentioned initial states, in spite of having an arbitrarily small position uncertainty, are not left unchanged by a finite-duration position measurement process. - Highlights: • We explore entanglement features of a quantum position measurement. • We consider instantaneous and finite-duration measurements. • We evaluate the entanglement of exact time-dependent particle–pointer states

  1. Induced bipartite entanglement from three qubit states and quantum teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Park, Dae-Kil; Son, Jin-Woo; Cha, Seong-Keuck [Kyungnam University, Masan (Korea, Republic of)

    2010-06-15

    Only Greenberger-Horne-Zeilinger and W states are well known to have genuine tripartite entanglement in all three qubit states. The entanglement of quantum state is also well known to play an important role in various quantum information processes. Then, the following question naturally arises: which one is better between the Greenberger-Horne-Zeilinger and the W states in real quantum information processing? We try to give an answer to this question from two aspects. First, we compute the induced bipartite entanglement for a mixture consisting of Greenberger-Horne-Zeilinger and W states. If the entanglement is the only physical resource for information processing, the induced bipartite entanglement suggests that Greenberger-Horne-Zeilinger and W states are equally good. Second, we choose the bipartite teleportation scheme as an example of quantum information processing using the mixture as a quantum channel and compute the average fidelities. Our calculation shows that the W state is slightly more robust than the Greenberger-Horne-Zeilinger state when a small perturbation disturbs the teleportation process. This slight discrepancy seems to imply that entanglement is not the only resource for quantum information processing.

  2. Induced bipartite entanglement from three qubit states and quantum teleportation

    International Nuclear Information System (INIS)

    Park, Dae-Kil; Son, Jin-Woo; Cha, Seong-Keuck

    2010-01-01

    Only Greenberger-Horne-Zeilinger and W states are well known to have genuine tripartite entanglement in all three qubit states. The entanglement of quantum state is also well known to play an important role in various quantum information processes. Then, the following question naturally arises: which one is better between the Greenberger-Horne-Zeilinger and the W states in real quantum information processing? We try to give an answer to this question from two aspects. First, we compute the induced bipartite entanglement for a mixture consisting of Greenberger-Horne-Zeilinger and W states. If the entanglement is the only physical resource for information processing, the induced bipartite entanglement suggests that Greenberger-Horne-Zeilinger and W states are equally good. Second, we choose the bipartite teleportation scheme as an example of quantum information processing using the mixture as a quantum channel and compute the average fidelities. Our calculation shows that the W state is slightly more robust than the Greenberger-Horne-Zeilinger state when a small perturbation disturbs the teleportation process. This slight discrepancy seems to imply that entanglement is not the only resource for quantum information processing.

  3. Exciton absorption of entangled photons in semiconductor quantum wells

    Science.gov (United States)

    Rodriguez, Ferney; Guzman, David; Salazar, Luis; Quiroga, Luis; Condensed Matter Physics Group Team

    2013-03-01

    The dependence of the excitonic two-photon absorption on the quantum correlations (entanglement) of exciting biphotons by a semiconductor quantum well is studied. We show that entangled photon absorption can display very unusual features depending on space-time-polarization biphoton parameters and absorber density of states for both bound exciton states as well as for unbound electron-hole pairs. We report on the connection between biphoton entanglement, as quantified by the Schmidt number, and absorption by a semiconductor quantum well. Comparison between frequency-anti-correlated, unentangled and frequency-correlated biphoton absorption is addressed. We found that exciton oscillator strengths are highly increased when photons arrive almost simultaneously in an entangled state. Two-photon-absorption becomes a highly sensitive probe of photon quantum correlations when narrow semiconductor quantum wells are used as two-photon absorbers. Research funds from Facultad de Ciencias, Universidad de los Andes

  4. Towards Scalable Entangled Photon Sources with Self-Assembled InAs /GaAs Quantum Dots

    Science.gov (United States)

    Wang, Jianping; Gong, Ming; Guo, G.-C.; He, Lixin

    2015-08-01

    The biexciton cascade process in self-assembled quantum dots (QDs) provides an ideal system for realizing deterministic entangled photon-pair sources, which are essential to quantum information science. The entangled photon pairs have recently been generated in experiments after eliminating the fine-structure splitting (FSS) of excitons using a number of different methods. Thus far, however, QD-based sources of entangled photons have not been scalable because the wavelengths of QDs differ from dot to dot. Here, we propose a wavelength-tunable entangled photon emitter mounted on a three-dimensional stressor, in which the FSS and exciton energy can be tuned independently, thereby enabling photon entanglement between dissimilar QDs. We confirm these results via atomistic pseudopotential calculations. This provides a first step towards future realization of scalable entangled photon generators for quantum information applications.

  5. Entanglement enhances security in quantum communication

    International Nuclear Information System (INIS)

    Demkowicz-Dobrzanski, Rafal; Sen, Aditi; Sen, Ujjwal; Lewenstein, Maciej

    2009-01-01

    Secret sharing is a protocol in which a 'boss' wants to send a classical message secretly to two 'subordinates', such that none of the subordinates is able to know the message alone, while they can find it if they cooperate. Quantum mechanics is known to allow for such a possibility. We analyze tolerable quantum bit error rates in such secret sharing protocols in the physically relevant case when the eavesdropping is local with respect to the two channels of information transfer from the boss to the two subordinates. We find that using entangled encoding states is advantageous to legitimate users of the protocol. We therefore find that entanglement is useful for secure quantum communication. We also find that bound entangled states with positive partial transpose are not useful as a local eavesdropping resource. Moreover, we provide a criterion for security in secret sharing--a parallel of the Csiszar-Koerner criterion in single-receiver classical cryptography.

  6. Experimental test of quantum nonlocality in three-photon Greenberger-Horne-Zeilinger entanglement

    Science.gov (United States)

    Pan; Bouwmeester; Daniell; Weinfurter; Zeilinger

    2000-02-03

    Bell's theorem states that certain statistical correlations predicted by quantum physics for measurements on two-particle systems cannot be understood within a realistic picture based on local properties of each individual particle-even if the two particles are separated by large distances. Einstein, Podolsky and Rosen first recognized the fundamental significance of these quantum correlations (termed 'entanglement' by Schrodinger) and the two-particle quantum predictions have found ever-increasing experimental support. A more striking conflict between quantum mechanical and local realistic predictions (for perfect correlations) has been discovered; but experimental verification has been difficult, as it requires entanglement between at least three particles. Here we report experimental confirmation of this conflict, using our recently developed method to observe three-photon entanglement, or 'Greenberger-Horne-Zeilinger' (GHZ) states. The results of three specific experiments, involving measurements of polarization correlations between three photons, lead to predictions for a fourth experiment; quantum physical predictions are mutually contradictory with expectations based on local realism. We find the results of the fourth experiment to be in agreement with the quantum prediction and in striking conflict with local realism.

  7. Images in quantum entanglement

    International Nuclear Information System (INIS)

    Bowden, G J

    2009-01-01

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction Ψ O plus a portion of its own inverse image. Bell states can be defined in this way: Ψ= 1/√2 (Ψ O ±Ψ I ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle ν 123 entanglement, two-particle entanglements ν 12 , ν 13 , ν 23 and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters ν 12 , ν 13 , ν 23 , ν 123 and φ 123 are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function (α 1 , β 1 ), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  8. Images in quantum entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Bowden, G J [School of Physics and Astronomy, University of Southampton, SO17 1BJ (United Kingdom)

    2009-08-28

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction {psi}{sub O} plus a portion of its own inverse image. Bell states can be defined in this way: {psi}= 1/{radical}2 ({psi}{sub O}{+-}{psi}{sub I} ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle {nu}{sub 123} entanglement, two-particle entanglements {nu}{sub 12}, {nu}{sub 13}, {nu}{sub 23} and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters {nu}{sub 12}, {nu}{sub 13}, {nu}{sub 23}, {nu}{sub 123} and {phi}{sub 123} are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function ({alpha}{sub 1}, {beta}{sub 1}), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  9. Quantum teleportation and entanglement. A hybrid approach to optical quantum information procesing

    Energy Technology Data Exchange (ETDEWEB)

    Furusawa, Akira [Tokyo Univ. (Japan). Dept. of Applied Physics; Loock, Peter van [Erlangen-Nuernberg Univ. (Germany). Lehrstuhl fuer Optik

    2011-07-01

    Unique in that it is jointly written by an experimentalist and a theorist, this monograph presents universal quantum computation based on quantum teleportation as an elementary subroutine and multi-party entanglement as a universal resource. Optical approaches to measurement-based quantum computation are also described, including schemes for quantum error correction, with most of the experiments carried out by the authors themselves. Ranging from the theoretical background to the details of the experimental realization, the book describes results and advances in the field, backed by numerous illustrations of the authors' experimental setups. Aimed at researchers, physicists, and graduate and PhD students in physics, theoretical quantum optics, quantum mechanics, and quantum information. (orig.)

  10. Renormalizing Entanglement Distillation

    Science.gov (United States)

    Waeldchen, Stephan; Gertis, Janina; Campbell, Earl T.; Eisert, Jens

    2016-01-01

    Entanglement distillation refers to the task of transforming a collection of weakly entangled pairs into fewer highly entangled ones. It is a core ingredient in quantum repeater protocols, which are needed to transmit entanglement over arbitrary distances in order to realize quantum key distribution schemes. Usually, it is assumed that the initial entangled pairs are identically and independently distributed and are uncorrelated with each other, an assumption that might not be reasonable at all in any entanglement generation process involving memory channels. Here, we introduce a framework that captures entanglement distillation in the presence of natural correlations arising from memory channels. Conceptually, we bring together ideas from condensed-matter physics—ideas from renormalization and matrix-product states and operators—with those of local entanglement manipulation, Markov chain mixing, and quantum error correction. We identify meaningful parameter regions for which we prove convergence to maximally entangled states, arising as the fixed points of a matrix-product operator renormalization flow.

  11. Multiparticle quantum superposition and stimulated entanglement by parity selective amplification of entangled states

    International Nuclear Information System (INIS)

    Martini, F. de; Giuseppe, G. di

    2001-01-01

    A multiparticle quantum superposition state has been generated by a novel phase-selective parametric amplifier of an entangled two-photon state. This realization is expected to open a new field of investigations on the persistence of the validity of the standard quantum theory for systems of increasing complexity, in a quasi decoherence-free environment. Because of its nonlocal structure the new system is expected to play a relevant role in the modern endeavor on quantum information and in the basic physics of entanglement. (orig.)

  12. Entanglement production in quantum decision making

    International Nuclear Information System (INIS)

    Yukalov, V. I.; Sornette, D.

    2010-01-01

    The quantum decision theory introduced recently is formulated as a quantum theory of measurement. It describes prospect states represented by complex vectors of a Hilbert space over a prospect lattice. The prospect operators, acting in this space, form an involutive bijective algebra. A measure is defined for quantifying the entanglement produced by the action of prospect operators. This measure characterizes the level of complexity of prospects involved in decision making. An explicit expression is found for the maximal entanglement produced by the operators of multimode prospects.

  13. Coupled harmonic oscillators and their quantum entanglement

    Science.gov (United States)

    Makarov, Dmitry N.

    2018-04-01

    A system of two coupled quantum harmonic oscillators with the Hamiltonian H ̂=1/2 (1/m1p̂1 2+1/m2p̂2 2+A x12+B x22+C x1x2) can be found in many applications of quantum and nonlinear physics, molecular chemistry, and biophysics. The stationary wave function of such a system is known, but its use for the analysis of quantum entanglement is complicated because of the complexity of computing the Schmidt modes. Moreover, there is no exact analytical solution to the nonstationary Schrodinger equation H ̂Ψ =i ℏ ∂/Ψ ∂ t and Schmidt modes for such a dynamic system. In this paper we find a solution to the nonstationary Schrodinger equation; we also find in an analytical form a solution to the Schmidt mode for both stationary and dynamic problems. On the basis of the Schmidt modes, the quantum entanglement of the system under consideration is analyzed. It is shown that for certain parameters of the system, quantum entanglement can be very large.

  14. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  15. Dynamical entanglement formation and dissipation effects in two double quantum dots

    Energy Technology Data Exchange (ETDEWEB)

    Contreras-Pulido, L D [Centro de Investigacion CientIfica y de Educacion Superior de Ensenada, Apartado Postal 2732, Ensenada, BC 22860 (Mexico); Rojas, F [Departamento de Fisica Teorica, Centro de Ciencias de la Materia Condensada, Universidad Nacional Autonoma de Mexico, Ensenada, Baja California 22800 (Mexico)

    2006-11-01

    We study the static and dynamic formation of entanglement in charge states of a two double quantum dot array with two mobile electrons under the effect of an external driving field. We include dissipation via contact with a phonon bath. By using the density matrix formalism and an open quantum system approach, we describe the dynamical behaviour of the charge distribution (polarization), concurrence (measure of the degree of entanglement) and Bell state probabilities (two qubit states with maximum entanglement) of such a system, including the role of dot asymmetry and temperature effects. Our results show that it is possible to obtain entangled states as well as a most probable Bell state, which can be controlled by the driving field. We also evaluate how the entanglement formation based on charge states deteriorates as the temperature or asymmetry increases.

  16. Converting multilevel nonclassicality into genuine multipartite entanglement

    Science.gov (United States)

    Regula, Bartosz; Piani, Marco; Cianciaruso, Marco; Bromley, Thomas R.; Streltsov, Alexander; Adesso, Gerardo

    2018-03-01

    Characterizing genuine quantum resources and determining operational rules for their manipulation are crucial steps to appraise possibilities and limitations of quantum technologies. Two such key resources are nonclassicality, manifested as quantum superposition between reference states of a single system, and entanglement, capturing quantum correlations among two or more subsystems. Here we present a general formalism for the conversion of nonclassicality into multipartite entanglement, showing that a faithful reversible transformation between the two resources is always possible within a precise resource-theoretic framework. Specializing to quantum coherence between the levels of a quantum system as an instance of nonclassicality, we introduce explicit protocols for such a mapping. We further show that the conversion relates multilevel coherence and multipartite entanglement not only qualitatively, but also quantitatively, restricting the amount of entanglement achievable in the process and in particular yielding an equality between the two resources when quantified by fidelity-based geometric measures.

  17. Multi-photon entanglement and applications in quantum information

    Energy Technology Data Exchange (ETDEWEB)

    Schmid, Christian I.T.

    2008-05-30

    In this thesis, two new linear optics networks are introduced and their application for several quantum information tasks is presented. Spontaneous parametric down conversion, is used in different configurations to provide the input states for the networks. The first network is a new design of a controlled phase gate which is particularly interesting for applications in multi-photon experiments as it constitutes an improvement of former realizations with respect to stability and reliability. This is explicitly demonstrated by employing the gate in four-photon experiments. In this context, a teleportation and entanglement swapping protocol is performed in which all four Bell states are distinguished by means of the phase gate. A similar type of measurement applied to the subsystem parts of two copies of a quantum state, allows further the direct estimation of the state's entanglement in terms of its concurrence. Finally, starting from two Bell states, the controlled phase gate is applied for the observation of a four photon cluster state. The analysis of the results focuses on measurement based quantum computation, the main usage of cluster states. The second network, fed with the second order emission of non-collinear type ii spontaneous parametric down conversion, constitutes a tunable source of a whole family of states. Up to now the observation of one particular state required one individually tailored setup. With the network introduced here many different states can be obtained within the same arrangement by tuning a single, easily accessible experimental parameter. These states exhibit many useful properties and play a central role in several applications of quantum information. Here, they are used for the solution of a four-player quantum Minority game. It is shown that, by employing four-qubit entanglement, the quantum version of the game clearly outperforms its classical counterpart. Experimental data obtained with both networks are utilized to

  18. Multi-photon entanglement and applications in quantum information

    International Nuclear Information System (INIS)

    Schmid, Christian I.T.

    2008-01-01

    In this thesis, two new linear optics networks are introduced and their application for several quantum information tasks is presented. Spontaneous parametric down conversion, is used in different configurations to provide the input states for the networks. The first network is a new design of a controlled phase gate which is particularly interesting for applications in multi-photon experiments as it constitutes an improvement of former realizations with respect to stability and reliability. This is explicitly demonstrated by employing the gate in four-photon experiments. In this context, a teleportation and entanglement swapping protocol is performed in which all four Bell states are distinguished by means of the phase gate. A similar type of measurement applied to the subsystem parts of two copies of a quantum state, allows further the direct estimation of the state's entanglement in terms of its concurrence. Finally, starting from two Bell states, the controlled phase gate is applied for the observation of a four photon cluster state. The analysis of the results focuses on measurement based quantum computation, the main usage of cluster states. The second network, fed with the second order emission of non-collinear type ii spontaneous parametric down conversion, constitutes a tunable source of a whole family of states. Up to now the observation of one particular state required one individually tailored setup. With the network introduced here many different states can be obtained within the same arrangement by tuning a single, easily accessible experimental parameter. These states exhibit many useful properties and play a central role in several applications of quantum information. Here, they are used for the solution of a four-player quantum Minority game. It is shown that, by employing four-qubit entanglement, the quantum version of the game clearly outperforms its classical counterpart. Experimental data obtained with both networks are utilized to demonstrate

  19. Quantum entangling power of adiabatically connected Hamiltonians

    International Nuclear Information System (INIS)

    Hamma, Alioscia; Zanardi, Paolo

    2004-01-01

    The space of quantum Hamiltonians has a natural partition in classes of operators that can be adiabatically deformed into each other. We consider parametric families of Hamiltonians acting on a bipartite quantum state space. When the different Hamiltonians in the family fall in the same adiabatic class, one can manipulate entanglement by moving through energy eigenstates corresponding to different values of the control parameters. We introduce an associated notion of adiabatic entangling power. This novel measure is analyzed for general dxd quantum systems, and specific two-qubit examples are studied

  20. Cosmological implications of quantum entanglement in the multiverse

    International Nuclear Information System (INIS)

    Kanno, Sugumi

    2015-01-01

    We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  1. Cosmological implications of quantum entanglement in the multiverse

    Directory of Open Access Journals (Sweden)

    Sugumi Kanno

    2015-12-01

    Full Text Available We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  2. Cosmological implications of quantum entanglement in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi, E-mail: sugumi.kanno@ehu.es [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); IKERBASQUE, Basque Foundation for Science, Maria Diaz de Haro 3, 48013 Bilbao (Spain)

    2015-12-17

    We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  3. Cosmological implications of quantum entanglement in the multiverse

    Science.gov (United States)

    Kanno, Sugumi

    2015-12-01

    We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  4. Efficient quantum entanglement distribution over an arbitrary collective-noise channel

    Science.gov (United States)

    Sheng, Yu-Bo; Deng, Fu-Guo

    2010-04-01

    We present an efficient quantum entanglement distribution over an arbitrary collective-noise channel. The basic idea in the present scheme is that two parties in quantum communication first transmit the entangled states in the frequency degree of freedom which suffers little from the noise in an optical fiber. After the two parties share the photon pairs, they add some operations and equipments to transfer the frequency entanglement of pairs into the polarization entanglement with the success probability of 100%. Finally, they can get maximally entangled polarization states with polarization independent wavelength division multiplexers and quantum frequency up-conversion which can erase distinguishability for frequency. Compared with conventional entanglement purification protocols, the present scheme works in a deterministic way in principle. Surprisingly, the collective noise leads to an additional advantage.

  5. Cavity QED experiments, entanglement and quantum measurement

    International Nuclear Information System (INIS)

    Brune, M.

    2001-01-01

    This course is devoted to the physics of entanglement in microwave CQED (cavity quantum electrodynamics) experiments. The heart of this system is a microwave photon trap, made of superconducting mirrors, which stores a few-photon field in a small volume of space for times as long as milliseconds. This field interacts with circular Rydberg atoms injected one by one into the cavity. Section 2 is devoted to the description of the strong coupling regime in Rydberg atom CQED. The tools of the experiment are briefly presented at the beginning of this section as well as the main characteristics of the strong coupling regime. We then show in section 3 how to use the strong interaction with a single photon to perform a non-destructive detection of a single photon with a single atom as a meter. In section 4, we show that the achieved QND (quantum non-demolition) measurement process corresponds to the operation of a quantum phase gate. It allows, in principle, to prepare arbitrary atom + field entangled states. Various methods will be presented for preparing entangled states such as a two atom EPR (Einstein Podolsky Rosen) pair as well as a GHZ triplet. Entanglement involving more and more complex systems will then be investigated in section 5 where the preparation of a ''Schroedinger cat state'' of the cavity field is presented. We especially address in this last section the problem of entanglement between the system and the meter which occurs during any quantum measurement process

  6. Black Hole Entanglement and Quantum Error Correction

    NARCIS (Netherlands)

    Verlinde, E.; Verlinde, H.

    2013-01-01

    It was recently argued in [1] that black hole complementarity strains the basic rules of quantum information theory, such as monogamy of entanglement. Motivated by this argument, we develop a practical framework for describing black hole evaporation via unitary time evolution, based on a holographic

  7. Quantum teleportation of entangled squeezed vacuum states

    Institute of Scientific and Technical Information of China (English)

    蔡新华

    2003-01-01

    An optical scheme for probabilistic teleporting entangled squeezed vacuum states (SVS) is proposed. In this scheme,the teleported state is a bipartite entangled SVS,and the quantum channel is a tripartite entangled SVS.The process of the teleportation is achieved by using a 50/50 symmetric beamsplitter and photon detectors with the help of classical information.

  8. Quantum entanglement via nilpotent polynomials

    International Nuclear Information System (INIS)

    Mandilara, Aikaterini; Akulin, Vladimir M.; Smilga, Andrei V.; Viola, Lorenza

    2006-01-01

    We propose a general method for introducing extensive characteristics of quantum entanglement. The method relies on polynomials of nilpotent raising operators that create entangled states acting on a reference vacuum state. By introducing the notion of tanglemeter, the logarithm of the state vector represented in a special canonical form and expressed via polynomials of nilpotent variables, we show how this description provides a simple criterion for entanglement as well as a universal method for constructing the invariants characterizing entanglement. We compare the existing measures and classes of entanglement with those emerging from our approach. We derive the equation of motion for the tanglemeter and, in representative examples of up to four-qubit systems, show how the known classes appear in a natural way within our framework. We extend our approach to qutrits and higher-dimensional systems, and make contact with the recently introduced idea of generalized entanglement. Possible future developments and applications of the method are discussed

  9. Teleportation of Quantum States through Mixed Entangled Pairs

    Institute of Scientific and Technical Information of China (English)

    ZHENG Shi-Biao

    2006-01-01

    @@ We describe a protocol for quantum state teleportation via mixed entangled pairs. With the help of an ancilla,near-perfect teleportation might be achieved. For pure entangled pairs, perfect teleportation might be achieved with a certain probability without using an ancilla. The protocol is generalized to teleportation of multiparticle states and quantum secret sharing.

  10. Wigner representation for experiments on quantum cryptography using two-photon polarization entanglement produced in parametric down-conversion

    International Nuclear Information System (INIS)

    Casado, A; Guerra, S; Placido, J

    2008-01-01

    In this paper, the theory of parametric down-conversion in the Wigner representation is applied to Ekert's quantum cryptography protocol. We analyse the relation between two-photon entanglement and (non-secure) quantum key distribution within the Wigner framework in the Heisenberg picture. Experiments using two-qubit polarization entanglement generated in nonlinear crystals are analysed in this formalism, along with the effects of eavesdropping attacks in the case of projective measurements

  11. Constructions of secure entanglement channels assisted by quantum dots inside single-sided optical cavities

    Science.gov (United States)

    Heo, Jino; Kang, Min-Sung; Hong, Chang-Ho; Choi, Seong-Gon; Hong, Jong-Phil

    2017-08-01

    We propose quantum information processing schemes to generate and swap entangled states based on the interactions between flying photons and quantum dots (QDs) confined within optical cavities for quantum communication. To produce and distribute entangled states (Bell and Greenberger-Horne-Zeilinger [GHZ] states) between the photonic qubits of flying photons of consumers (Alice and Bob) and electron-spin qubits of a provider (trust center, or TC), the TC employs the interactions of the QD-cavity system, which is composed of a charged QD (negatively charged exciton) inside a single-sided cavity. Subsequently, the TC constructs an entanglement channel (Bell state and 4-qubit GHZ state) to link one consumer with another through entanglement swapping, which can be realized to exploit a probe photon with interactions of the QD-cavity systems and single-qubit measurements without Bell state measurement, for quantum communication between consumers. Consequently, the TC, which has quantum nodes (QD-cavity systems), can accomplish constructing the entanglement channel (authenticated channel) between two separated consumers from the distributions of entangled states and entanglement swapping. Furthermore, our schemes using QD-cavity systems, which are feasible with a certain probability of success and high fidelity, can be experimentally implemented with technology currently in use.

  12. Entanglement and optimal quantum information processing

    International Nuclear Information System (INIS)

    Siomau, Michael

    2011-01-01

    Today we are standing on the verge of new enigmatic era of quantum technologies. In spite of the significant progress that has been achieved over the last three decades in experimental generation and manipulation as well as in theoretical description of evolution of single quantum systems, there are many open problems in understanding the behavior and properties of complex multiparticle quantum systems. In this thesis, we investigate theoretically a number of problems related to the description of entanglement - the nonlocal feature of complex quantum systems - of multiparticle states of finite-dimensional quantum systems. We also consider the optimal ways of manipulation of such systems. The focus is made, especially, on such optimal quantum transformations that provide a desired operation independently on the initial state of the given system. The first part of this thesis, in particular, is devoted to the detailed analysis of evolution of entanglement of complex quantum systems subjected to general non-unitary dynamics. In the second part of the thesis we construct several optimal state independent transformations, analyze their properties and suggest their applications in quantum communication and quantum computing. (orig.)

  13. Quantum separability and entanglement detection via entanglement-witness search and global optimization

    International Nuclear Information System (INIS)

    Ioannou, Lawrence M.; Travaglione, Benjamin C.

    2006-01-01

    We focus on determining the separability of an unknown bipartite quantum state ρ by invoking a sufficiently large subset of all possible entanglement witnesses given the expected value of each element of a set of mutually orthogonal observables. We review the concept of an entanglement witness from the geometrical point of view and use this geometry to show that the set of separable states is not a polytope and to characterize the class of entanglement witnesses (observables) that detect entangled states on opposite sides of the set of separable states. All this serves to motivate a classical algorithm which, given the expected values of a subset of an orthogonal basis of observables of an otherwise unknown quantum state, searches for an entanglement witness in the span of the subset of observables. The idea of such an algorithm, which is an efficient reduction of the quantum separability problem to a global optimization problem, was introduced by [Ioannou et al., Phys. Rev. A 70, 060303(R)], where it was shown to be an improvement on the naive approach for the quantum separability problem (exhaustive search for a decomposition of the given state into a convex combination of separable states). The last section of the paper discusses in more generality such algorithms, which, in our case, assume a subroutine that computes the global maximum of a real function of several variables. Despite this, we anticipate that such algorithms will perform sufficiently well on small instances that they will render a feasible test for separability in some cases of interest (e.g., in 3x3 dimensional systems)

  14. Distribution of high-dimensional entanglement via an intra-city free-space link.

    Science.gov (United States)

    Steinlechner, Fabian; Ecker, Sebastian; Fink, Matthias; Liu, Bo; Bavaresco, Jessica; Huber, Marcus; Scheidl, Thomas; Ursin, Rupert

    2017-07-24

    Quantum entanglement is a fundamental resource in quantum information processing and its distribution between distant parties is a key challenge in quantum communications. Increasing the dimensionality of entanglement has been shown to improve robustness and channel capacities in secure quantum communications. Here we report on the distribution of genuine high-dimensional entanglement via a 1.2-km-long free-space link across Vienna. We exploit hyperentanglement, that is, simultaneous entanglement in polarization and energy-time bases, to encode quantum information, and observe high-visibility interference for successive correlation measurements in each degree of freedom. These visibilities impose lower bounds on entanglement in each subspace individually and certify four-dimensional entanglement for the hyperentangled system. The high-fidelity transmission of high-dimensional entanglement under real-world atmospheric link conditions represents an important step towards long-distance quantum communications with more complex quantum systems and the implementation of advanced quantum experiments with satellite links.

  15. Atoms and cavities: Explorations of quantum entanglement

    International Nuclear Information System (INIS)

    Raimond, J. M.; Hagley, E.; Maitre, X.; Nogues, G.; Wunderlich, C.; Brune, M.; Haroche, S.

    1999-01-01

    The interaction of circular Rydberg atoms with a high-quality microwave cavity makes it possible to realize complex quantum state manipulations. The state of an atom can be 'copied' onto the cavity. Reversing this operation at a later time with a second atom, we realize an elementary 'quantum memory' holding an atomic quantum coherence for a while in a cavity mode. We have also generated two-atom entangled states of the Einstein-Podolsky-Rosen type. At variance with previous experiments, this one implies massive particles in a completely controlled process. These entanglement manipulations can be generalized to more complex or to mesoscopic systems and open the way to new tests of fundamental aspects of the quantum world

  16. Adaptive recurrence quantum entanglement distillation for two-Kraus-operator channels

    Science.gov (United States)

    Ruan, Liangzhong; Dai, Wenhan; Win, Moe Z.

    2018-05-01

    Quantum entanglement serves as a valuable resource for many important quantum operations. A pair of entangled qubits can be shared between two agents by first preparing a maximally entangled qubit pair at one agent, and then sending one of the qubits to the other agent through a quantum channel. In this process, the deterioration of entanglement is inevitable since the noise inherent in the channel contaminates the qubit. To address this challenge, various quantum entanglement distillation (QED) algorithms have been developed. Among them, recurrence algorithms have advantages in terms of implementability and robustness. However, the efficiency of recurrence QED algorithms has not been investigated thoroughly in the literature. This paper puts forth two recurrence QED algorithms that adapt to the quantum channel to tackle the efficiency issue. The proposed algorithms have guaranteed convergence for quantum channels with two Kraus operators, which include phase-damping and amplitude-damping channels. Analytical results show that the convergence speed of these algorithms is improved from linear to quadratic and one of the algorithms achieves the optimal speed. Numerical results confirm that the proposed algorithms significantly improve the efficiency of QED.

  17. Experimental distribution of entanglement with separable carriers

    Science.gov (United States)

    Fedrizzi, Alessandro; Zuppardo, Margherita; Gillett, Geoff; Broome, Matthew; de Almeida, Marcelo; Paternostro, Mauro; White, Andrew; Paterek, Tomasz

    2014-03-01

    Quantum networks will allow us to overcome distance limitations in quantum communication, and to share quantum computing tasks between remote quantum processors. The key requirement for quantum networking is the distribution of entanglement between nodes. Surprisingly, entanglement can be generated across a network without directly being communicated between nodes. In contrast to information gain, which cannot exceed the communicated information, the entanglement gain is bounded by the communicated quantum discord, a more general measure of quantum correlation that includes but is not limited to entanglement. Here we report an experiment in which two communicating parties who share three initially separable photonic qubits are entangled by exchange of a carrier photon that is not entangled with either party at all times. We show that distributing entanglement with separable carriers is resilient to noise and in some cases becomes the only way of distributing entanglement over noisy environments.

  18. Demonstration of entanglement assisted invariance on IBM's quantum experience.

    Science.gov (United States)

    Deffner, Sebastian

    2017-11-01

    Quantum entanglement is among the most fundamental, yet from classical intuition also most surprising properties of the fully quantum nature of physical reality. We report several experiments performed on IBM's Quantum Experience demonstrating envariance - entanglement assisted invariance. Envariance is a recently discovered symmetry of composite quantum systems, which is at the foundational origin of physics and a quantum phenomenon of pure states. These very easily reproducible and freely accessible experiments on Quantum Experience provide simple tools to study the properties of envariance, and we illustrate this for several cases with "quantum universes" consisting of up to five qubits.

  19. Application of Bipartite and Tripartite Entangled State Representations in Quantum Teleportation of Continuous Variables

    Institute of Scientific and Technical Information of China (English)

    YUAN Hong-Chun; QI Kai-Guo

    2005-01-01

    We mostly investigate two schemes. One is to teleport a multi-mode W-type entangled coherent state using a peculiar bipartite entangled state as the quantum channel different from other proposals. Based on our formalism,teleporting multi-mode coherent state or squeezed state is also possible. Another is that the tripartite entangled state is used as the quantum channel of controlled teleportation of an arbitrary and unknown continuous variable in the case of three participators.

  20. Heralded entanglement of two remote atoms

    Science.gov (United States)

    Krug, Michael; Hofmann, Julian; Ortegel, Norbert; Gerard, Lea; Redeker, Kai; Henkel, Florian; Rosenfeld, Wenjamin; Weber, Markus; Weinfurter, Harald

    2012-06-01

    Entanglement between atomic quantum memories at remote locations will be a key resource for future applications in quantum communication. One possibility to generate such entanglement over large distances is entanglement swapping starting from two quantum memories each entangled with a photon. The photons can be transported to a Bell-state measurement where after the atomic quantum memories are projected onto an entangled state. We have set up two independently operated single atom experiments separated by 20 m. Via a spontaneous decay process each quantum memory, in our case a single Rb-87 atom, emits a single photon whose polarization is entangled with the atomic spin. The photons one emitted from each atom are collected into single-mode optical fibers guided to a non-polarizing 50-50 beam-splitter and detected by avalanche photodetectors. Bunching of indistinguishable photons allows to perform a Bell-state measurement on the photons. Conditioned on the registration of particular two-photon coincidences the spin states of both atoms are measured. The observed correlations clearly prove the entanglement of the two atoms. This is a first step towards creating a basic node of a quantum network as well as a key prerequisite for a future loophole-free test of Bell's inequality.

  1. Entanglement in non-Hermitian quantum theory

    Indian Academy of Sciences (India)

    hope that the entanglement in PT -symmetric quantum theory may provide new ways of processing information in the quantum world. We conclude our .... Similarly, if we have a two-level atom, then an arbitrary superposition of the ground state ...

  2. Wigner representation for experiments on quantum cryptography using two-photon polarization entanglement produced in parametric down-conversion

    Energy Technology Data Exchange (ETDEWEB)

    Casado, A [Departamento de Fisica Aplicada III, Escuela Superior de Ingenieros, Universidad de Sevilla, 41092 Sevilla (Spain); Guerra, S [Centro Asociado de la Universidad Nacional de Educacion a Distancia de Las Palmas de Gran Canaria (Spain); Placido, J [Departamento de Fisica, Universidad de Las Palmas de Gran Canaria (Spain)], E-mail: acasado@us.es

    2008-02-28

    In this paper, the theory of parametric down-conversion in the Wigner representation is applied to Ekert's quantum cryptography protocol. We analyse the relation between two-photon entanglement and (non-secure) quantum key distribution within the Wigner framework in the Heisenberg picture. Experiments using two-qubit polarization entanglement generated in nonlinear crystals are analysed in this formalism, along with the effects of eavesdropping attacks in the case of projective measurements.

  3. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  4. Entanglement witnessing and quantum cryptography with nonideal ferromagnetic detectors

    Science.gov (United States)

    Kłobus, Waldemar; Grudka, Andrzej; Baumgartner, Andreas; Tomaszewski, Damian; Schönenberger, Christian; Martinek, Jan

    2014-03-01

    We investigate theoretically the use of nonideal ferromagnetic contacts as a means to detect quantum entanglement of electron spins in transport experiments. We use a designated entanglement witness and find a minimal spin polarization of η >1/√3 ≈58% required to demonstrate spin entanglement. This is significantly less stringent than the ubiquitous tests of Bell's inequality with η >1/√24 >≈84%. In addition, we discuss the impact of decoherence and noise on entanglement detection and apply the presented framework to a simple quantum cryptography protocol. Our results are directly applicable to a large variety of experiments.

  5. Theory of finite-entanglement scaling at one-dimensional quantum critical points.

    Science.gov (United States)

    Pollmann, Frank; Mukerjee, Subroto; Turner, Ari M; Moore, Joel E

    2009-06-26

    Studies of entanglement in many-particle systems suggest that most quantum critical ground states have infinitely more entanglement than noncritical states. Standard algorithms for one-dimensional systems construct model states with limited entanglement, which are a worse approximation to quantum critical states than to others. We give a quantitative theory of previously observed scaling behavior resulting from finite entanglement at quantum criticality. Finite-entanglement scaling in one-dimensional systems is governed not by the scaling dimension of an operator but by the "central charge" of the critical point. An important ingredient is the universal distribution of density-matrix eigenvalues at a critical point [P. Calabrese and A. Lefevre, Phys. Rev. A 78, 032329 (2008)10.1103/PhysRevA.78.032329]. The parameter-free theory is checked against numerical scaling at several quantum critical points.

  6. Strong Coupling and Entanglement of Quantum Emitters Embedded in a Nanoantenna-Enhanced Plasmonic Cavity

    Energy Technology Data Exchange (ETDEWEB)

    Hensen, Matthias [Institut; Heilpern, Tal [Center; Gray, Stephen K. [Center; Pfeiffer, Walter [Fakultät

    2017-10-12

    Establishing strong coupling between spatially separated and thus selectively addressable quantum emitters is a key ingredient to complex quantum optical schemes in future technologies. Insofar as many plasmonic nanostructures are concerned, however, the energy transfer and mutual interaction strength between distant quantum emitters can fail to provide strong coupling. Here, based on mode hybridization, the longevity and waveguide character of an elliptical plasmon cavity are combined with intense and highly localized field modes of suitably designed nanoantennas. Based on FDTD simulations a quantum emitter-plasmon coupling strength hg = 16.7 meV is reached while simultaneously keeping a small plasmon resonance line width h gamma(s) = 33 meV. This facilitates strong coupling, and quantum dynamical simulations reveal an oscillatory exchange of excited state population arid a notable degree of entanglement between the quantum emitters spatially separated by 1.8 mu m, i.e., about twice the operating wavelength.

  7. Relating Out-of-Time-Order Correlations to Entanglement via Multiple-Quantum Coherences.

    Science.gov (United States)

    Gärttner, Martin; Hauke, Philipp; Rey, Ana Maria

    2018-01-26

    Out-of-time-order correlations (OTOCs) characterize the scrambling, or delocalization, of quantum information over all the degrees of freedom of a system and thus have been proposed as a proxy for chaos in quantum systems. Recent experimental progress in measuring OTOCs calls for a more thorough understanding of how these quantities characterize complex quantum systems, most importantly in terms of the buildup of entanglement. Although a connection between OTOCs and entanglement entropy has been derived, the latter only quantifies entanglement in pure systems and is hard to access experimentally. In this work, we formally demonstrate that the multiple-quantum coherence spectra, a specific family of OTOCs well known in NMR, can be used as an entanglement witness and as a direct probe of multiparticle entanglement. Our results open a path to experimentally testing the fascinating idea that entanglement is the underlying glue that links thermodynamics, statistical mechanics, and quantum gravity.

  8. Relating Out-of-Time-Order Correlations to Entanglement via Multiple-Quantum Coherences

    Science.gov (United States)

    Gärttner, Martin; Hauke, Philipp; Rey, Ana Maria

    2018-01-01

    Out-of-time-order correlations (OTOCs) characterize the scrambling, or delocalization, of quantum information over all the degrees of freedom of a system and thus have been proposed as a proxy for chaos in quantum systems. Recent experimental progress in measuring OTOCs calls for a more thorough understanding of how these quantities characterize complex quantum systems, most importantly in terms of the buildup of entanglement. Although a connection between OTOCs and entanglement entropy has been derived, the latter only quantifies entanglement in pure systems and is hard to access experimentally. In this work, we formally demonstrate that the multiple-quantum coherence spectra, a specific family of OTOCs well known in NMR, can be used as an entanglement witness and as a direct probe of multiparticle entanglement. Our results open a path to experimentally testing the fascinating idea that entanglement is the underlying glue that links thermodynamics, statistical mechanics, and quantum gravity.

  9. Kochen-Specker theorem as a precondition for secure quantum key distribution

    International Nuclear Information System (INIS)

    Nagata, Koji

    2005-01-01

    We show that (1) the violation of the Ekert 1991 inequality is a sufficient condition for certification of the Kochen-Specker (KS) theorem, and (2) the violation of the Bennett-Brassard-Mermin 1992 (BBM92) inequality is, also, a sufficient condition for certification of the KS theorem. Therefore the success in each quantum key distribution protocol reveals the nonclassical feature of quantum theory, in the sense that the KS realism is violated. Further, it turned out that the Ekert inequality and the BBM inequality are depictured by distillable entanglement witness inequalities. Here, we connect the success in these two key distribution processes into the no-hidden-variables theorem and into witness on distillable entanglement. We also discuss the explicit difference between the KS realism and Bell's local realism in the Hilbert space formalism of quantum theory

  10. Multi-state Quantum Teleportation via One Entanglement State

    International Nuclear Information System (INIS)

    Guo Ying; Zeng Guihua; Lee, Moon Ho

    2008-01-01

    A multi-sender-controlled quantum teleportation scheme is proposed to teleport several secret quantum states from different senders to a distance receiver based on only one Einstein-Podolsky-Rosen (EPR) pair with controlled-NOT (CNOT) gates. In the present scheme, several secret single-qubit quantum states are encoded into a multi-qubit entangled quantum state. Two communication modes, i.e., the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the teleported message may be recovered efficiently. It has an advantage over teleporting several different quantum states for one scheme run with more efficiency than the previous quantum teleportation schemes

  11. Continuous-variable entanglement distillation of non-Gaussian mixed states

    International Nuclear Information System (INIS)

    Dong Ruifang; Lassen, Mikael; Heersink, Joel; Marquardt, Christoph; Leuchs, Gerd; Filip, Radim; Andersen, Ulrik L.

    2010-01-01

    Many different quantum-information communication protocols such as teleportation, dense coding, and entanglement-based quantum key distribution are based on the faithful transmission of entanglement between distant location in an optical network. The distribution of entanglement in such a network is, however, hampered by loss and noise that is inherent in all practical quantum channels. Thus, to enable faithful transmission one must resort to the protocol of entanglement distillation. In this paper we present a detailed theoretical analysis and an experimental realization of continuous variable entanglement distillation in a channel that is inflicted by different kinds of non-Gaussian noise. The continuous variable entangled states are generated by exploiting the third order nonlinearity in optical fibers, and the states are sent through a free-space laboratory channel in which the losses are altered to simulate a free-space atmospheric channel with varying losses. We use linear optical components, homodyne measurements, and classical communication to distill the entanglement, and we find that by using this method the entanglement can be probabilistically increased for some specific non-Gaussian noise channels.

  12. Key rate of quantum key distribution with hashed two-way classical communication

    International Nuclear Information System (INIS)

    Watanabe, Shun; Matsumoto, Ryutaroh; Uyematsu, Tomohiko; Kawano, Yasuhito

    2007-01-01

    We propose an information reconciliation protocol that uses two-way classical communication. The key rates of quantum key distribution (QKD) protocols that use our protocol are higher than those using previously known protocols for a wide range of error rates for the Bennett-Brassard 1984 and six-state protocols. We also clarify the relation between the proposed and known QKD protocols, and the relation between the proposed protocol and entanglement distillation protocols

  13. Quantum entanglement and criticality of the antiferromagnetic Heisenberg model in an external field

    International Nuclear Information System (INIS)

    Liu Guanghua; Li Ruoyan; Tian Guangshan

    2012-01-01

    By Lanczos exact diagonalization and the infinite time-evolving block decimation (iTEBD) technique, the two-site entanglement as well as the bipartite entanglement, the ground state energy, the nearest-neighbor correlations, and the magnetization in the antiferromagnetic Heisenberg (AFH) model under an external field are investigated. With increasing external field, the small size system shows some distinct upward magnetization stairsteps, accompanied synchronously with some downward two-site entanglement stairsteps. In the thermodynamic limit, the two-site entanglement, as well as the bipartite entanglement, the ground state energy, the nearest-neighbor correlations, and the magnetization are calculated, and the critical magnetic field h c = 2.0 is determined exactly. Our numerical results show that the quantum entanglement is sensitive to the subtle changing of the ground state, and can be used to describe the magnetization and quantum phase transition. Based on the discontinuous behavior of the first-order derivative of the entanglement entropy and fidelity per site, we think that the quantum phase transition in this model should belong to the second-order category. Furthermore, in the magnon existence region (h < 2.0), a logarithmically divergent behavior of block entanglement which can be described by a free bosonic field theory is observed, and the central charge c is determined to be 1. (paper)

  14. Spreading Culture on Quantum Entanglement and Consciousness

    Science.gov (United States)

    Nobili, G.; Teodorani, M.

    The subject of "quantum entanglement" in general doesn't seem to be particularly considered in Europe in the form of popularizing books or of educational physics projects. These authors have started to spread out this kind of scientific culture in both forms, including popularizing seminars too. Concerning the entanglement phenomenon, recently, new thought experiments have been outlined, new laboratory results have come out in the form of real discoveries in quantum optics, new studies on "bio-entanglement" and 'global consciousness effects' have been carried out, and very sophisticated new ideas have been developed in the fields of quantum physics, biophysics, cosmology and epistemology. These authors intend to show their effort of diffusing widely this growing scientific knowledge. Beyond all this there is a long-term strategy aimed at inculcating new concepts in physics in order to trigger the interest of scholars at all levels, in that which is probably the most innovative and interdisciplinary subject of the human knowledge of this new millennium.

  15. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  16. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  17. Generation and confirmation of a (100 x 100)-dimensional entangled quantum system.

    Science.gov (United States)

    Krenn, Mario; Huber, Marcus; Fickler, Robert; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2014-04-29

    Entangled quantum systems have properties that have fundamentally overthrown the classical worldview. Increasing the complexity of entangled states by expanding their dimensionality allows the implementation of novel fundamental tests of nature, and moreover also enables genuinely new protocols for quantum information processing. Here we present the creation of a (100 × 100)-dimensional entangled quantum system, using spatial modes of photons. For its verification we develop a novel nonlinear criterion which infers entanglement dimensionality of a global state by using only information about its subspace correlations. This allows very practical experimental implementation as well as highly efficient extraction of entanglement dimensionality information. Applications in quantum cryptography and other protocols are very promising.

  18. Generation and confirmation of a (100 × 100)-dimensional entangled quantum system

    Science.gov (United States)

    Krenn, Mario; Huber, Marcus; Fickler, Robert; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2014-01-01

    Entangled quantum systems have properties that have fundamentally overthrown the classical worldview. Increasing the complexity of entangled states by expanding their dimensionality allows the implementation of novel fundamental tests of nature, and moreover also enables genuinely new protocols for quantum information processing. Here we present the creation of a (100 × 100)-dimensional entangled quantum system, using spatial modes of photons. For its verification we develop a novel nonlinear criterion which infers entanglement dimensionality of a global state by using only information about its subspace correlations. This allows very practical experimental implementation as well as highly efficient extraction of entanglement dimensionality information. Applications in quantum cryptography and other protocols are very promising. PMID:24706902

  19. A dualism in entanglement and testing quantum identicity of macroscopic objects

    International Nuclear Information System (INIS)

    Bose, S.; Home, D.

    2005-01-01

    Full text: Identical quantum objects are known to behave very differently from their classical counterparts by exhibiting bosonic/fermionic statistics. We present another consequence of the impossibility of distinguishing identical quantum objects through their superselected innate attributes. If two quantum objects distinguished through a dynamical variable A are entangled in another dynamical variable B, then (under certain conditions) they are also entangled in variable A when distinguished from each other by variable B. This dualism is independent of and more general than quantum statistics. We formulate a general scheme to test this dualism through polarization entangled photons. The dualism enables one to use prior entanglement to avoid scattering while probing the identicity of two mutually interacting, even macroscopic objects. It thus opens the way for studying the quantum to classical transition of identicity. (author)

  20. Einstein-Podolsky-Rosen-steering swapping between two Gaussian multipartite entangled states

    Science.gov (United States)

    Wang, Meihong; Qin, Zhongzhong; Wang, Yu; Su, Xiaolong

    2017-08-01

    Multipartite Einstein-Podolsky-Rosen (EPR) steering is a useful quantum resource for quantum communication in quantum networks. It has potential applications in secure quantum communication, such as one-sided device-independent quantum key distribution and quantum secret sharing. By distributing optical modes of a multipartite entangled state to space-separated quantum nodes, a local quantum network can be established. Based on the existing multipartite EPR steering in a local quantum network, secure quantum communication protocol can be accomplished. In this manuscript, we present swapping schemes for EPR steering between two space-separated Gaussian multipartite entangled states, which can be used to connect two space-separated quantum networks. Two swapping schemes, including the swapping between a tripartite Greenberger-Horne-Zeilinger (GHZ) entangled state and an EPR entangled state and that between two tripartite GHZ entangled states, are analyzed. Various types of EPR steering are presented after the swapping of two space-separated independent multipartite entanglement states without direct interaction, which can be used to implement quantum communication between two quantum networks. The presented schemes provide technical reference for more complicated quantum networks with EPR steering.

  1. Quantum walk on a line with two entangled particles

    International Nuclear Information System (INIS)

    Omar, Y.; Paunkovic, N.; Sheridan, L.; Bose, S.; Mateus, P.

    2005-01-01

    Full text: We introduce the concept of a quantum walk with two particles and study it for the case of a discrete time walk on a line. A quantum walk with more than one particle may contain entanglement, thus offering a resource unavailable in the classical scenario and which can present interesting advantages. In this work, we show how the entanglement and the relative phase between the states describing the coin degree of freedom of each particle will influence the evolution of the quantum walk. In particular, the probability to find at least one particle in a certain position after N steps of the walk, as well as the average distance between the two particles, can be larger or smaller than the case of two unentangled particles, depending on the initial conditions we choose. This resource can then be tuned according to our needs, in particular to enhance a given application (algorithmic or other) based on a quantum walk. Experimental implementations are briefly discussed. (author)

  2. Entanglement dynamics of two-qubit systems in different quantum noises

    International Nuclear Information System (INIS)

    Pan Chang-Ning; Fang Jian-Shu; Li-Fei; Fang Mao-Fa

    2011-01-01

    The entanglement dynamics of two-qubit systems in different quantum noises are investigated by means of the operator-sum representation method. We find that, except for the amplitude damping and phase damping quantum noise, the sudden death of entanglement is always observed in different two-qubit systems with generalized amplitude damping and depolarizing quantum noise. (general)

  3. Efficient quantum secret sharing scheme with two-particle entangled states

    International Nuclear Information System (INIS)

    Zhu Zhen-Chao; Fu An-Min; Zhang Yu-Qing

    2011-01-01

    This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time. (general)

  4. Bipartite entanglement in continuous variable cluster states

    Energy Technology Data Exchange (ETDEWEB)

    Cable, Hugo; Browne, Daniel E, E-mail: cqthvc@nus.edu.s, E-mail: d.browne@ucl.ac.u [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore)

    2010-11-15

    A study of the entanglement properties of Gaussian cluster states, proposed as a universal resource for continuous variable (CV) quantum computing is presented in this paper. The central aim is to compare mathematically idealized cluster states defined using quadrature eigenstates, which have infinite squeezing and cannot exist in nature, with Gaussian approximations that are experimentally accessible. Adopting widely used definitions, we first review the key concepts, by analysing a process of teleportation along a CV quantum wire in the language of matrix product states. Next we consider the bipartite entanglement properties of the wire, providing analytic results. We proceed to grid cluster states, which are universal for the qubit case. To extend our analysis of the bipartite entanglement, we adopt the entropic-entanglement width, a specialized entanglement measure introduced recently by Van den Nest et al (2006 Phys. Rev. Lett. 97 150504), adapting their definition to the CV context. Finally, we consider the effects of photonic loss, extending our arguments to mixed states. Cumulatively our results point to key differences in the properties of idealized and Gaussian cluster states. Even modest loss rates are found to strongly limit the amount of entanglement. We discuss the implications for the potential of CV analogues for measurement-based quantum computation.

  5. High-capacity quantum key distribution via hyperentangled degrees of freedom

    International Nuclear Information System (INIS)

    Simon, David S; Sergienko, Alexander V

    2014-01-01

    Quantum key distribution (QKD) has long been a promising area for the application of quantum effects in solving real-world problems. However, two major obstacles have stood in the way of its widespread application: low secure key generation rates and short achievable operating distances. In this paper, a new physical mechanism for dealing with the first of these problems is proposed: the interplay between different degrees of freedom in a hyperentangled system (parametric down-conversion) is used to increase the Hilbert space dimension available for key generation while maintaining security. Polarization-based Bell tests provide security checking, while orbital angular momentum (OAM) and total angular momentum (TAM) provide a higher key generation rate. Whether to measure TAM or OAM is decided randomly in each trial. The concurrent noncommutativity of TAM with OAM and polarization provides the physical basis for quantum security. TAM measurements link polarization to OAM, so that if the legitimate participants measure OAM while the eavesdropper measures TAM (or vice-versa), then polarization entanglement is lost, revealing the eavesdropper. In contrast to other OAM-based QKD methods, complex active switching between OAM bases is not required; instead, passive switching by beam splitters combined with much simpler active switching between polarization bases makes implementation at high OAM more practical. (paper)

  6. Quantum entanglement in non-local games, graph parameters and zero-error information theory

    NARCIS (Netherlands)

    Scarpa, G.

    2013-01-01

    We study quantum entanglement and some of its applications in graph theory and zero-error information theory. In Chapter 1 we introduce entanglement and other fundamental concepts of quantum theory. In Chapter 2 we address the question of how much quantum correlations generated by entanglement can

  7. Coherent feedback control of multipartite quantum entanglement for optical fields

    Energy Technology Data Exchange (ETDEWEB)

    Yan, Zhihui; Jia, Xiaojun; Xie, Changde; Peng, Kunchi [State Key Laboratory of Quantum Optics and Quantum Optics Devices, Institute of Opto-Electronics, Shanxi University, Taiyuan, 030006 (China)

    2011-12-15

    Coherent feedback control (CFC) of multipartite optical entangled states produced by a nondegenerate optical parametric amplifier is theoretically studied. The features of the quantum correlations of amplitude and phase quadratures among more than two entangled optical modes can be controlled by tuning the transmissivity of the optical beam splitter in the CFC loop. The physical conditions to enhance continuous variable multipartite entanglement of optical fields utilizing the CFC loop are obtained. The numeric calculations based on feasible physical parameters of realistic systems provide direct references for the design of experimental devices.

  8. Entangled Light Emission From a Diode

    International Nuclear Information System (INIS)

    Stevenson, R. M.; Shields, A. J.; Salter, C. L.; Farrer, I.; Nicoll, C. A.; Ritchie, D. A.

    2011-01-01

    Electrically-driven entangled photon generation is demonstrated for the first time using a single semiconductor quantum dot embedded in a light emitting diode structure. The entanglement fidelity is shown to be of sufficient quality for applications such as quantum key distribution.

  9. Gravity-matter entanglement in Regge quantum gravity

    International Nuclear Information System (INIS)

    Paunković, Nikola; Vojinović, Marko

    2016-01-01

    We argue that Hartle-Hawking states in the Regge quantum gravity model generically contain non-trivial entanglement between gravity and matter fields. Generic impossibility to talk about “matter in a point of space” is in line with the idea of an emergent spacetime, and as such could be taken as a possible candidate for a criterion for a plausible theory of quantum gravity. Finally, this new entanglement could be seen as an additional “effective interaction”, which could possibly bring corrections to the weak equivalence principle. (paper)

  10. Quantum entanglement dependence on bifurcations and scars in non-autonomous systems. The case of quantum kicked top

    International Nuclear Information System (INIS)

    Stamatiou, George; Ghikas, Demetris P.K.

    2007-01-01

    Properties related to entanglement in quantum systems, are known to be associated with distinct properties of the corresponding classical systems, as for example stability, integrability and chaos. This means that the detailed topology, both local and global, of the classical phase space may reveal, or influence, the entangling power of the quantum system. As it has been shown in the literature, the bifurcation points, in autonomous dynamical systems, play a crucial role for the onset of entanglement. Similarly, the existence of scars among the quantum states seems to be a factor in the dynamics of entanglement. Here we study these issues for a non-autonomous system, the quantum kicked top, as a collective model of a multi-qubit system. Using the bifurcation diagram of the corresponding classical limit (the classical kicked top), we analyzed the pair-wise and the bi-partite entanglement of the qubits and their relation to scars, as a function of the critical parameter of the system. We found that the pair-wise entanglement and pair-wise negativity show a strong maximum precisely at the bifurcation points, while the bi-partite entanglement changes slope at these points. We have also investigated the connection between entanglement and the fixed points on the branch of the bifurcation diagram between the two first bifurcation points and we found that the entanglement measures take their extreme values precisely on these points. We conjecture that our results on this behavior of entanglement is generic for many quantum systems with a nonlinear classical analogue

  11. Polarization entangled photon pair source for space-based quantum communication, Phase I

    Data.gov (United States)

    National Aeronautics and Space Administration — The overall goal of this NASA effort is to develop and deliver efficient, single-pass quantum optical waveguide sources generating high purity hyper-entangled photon...

  12. Entanglement and quantum superposition induced by a single photon

    Science.gov (United States)

    Lü, Xin-You; Zhu, Gui-Lei; Zheng, Li-Li; Wu, Ying

    2018-03-01

    We predict the occurrence of single-photon-induced entanglement and quantum superposition in a hybrid quantum model, introducing an optomechanical coupling into the Rabi model. Originally, it comes from the photon-dependent quantum property of the ground state featured by the proposed hybrid model. It is associated with a single-photon-induced quantum phase transition, and is immune to the A2 term of the spin-field interaction. Moreover, the obtained quantum superposition state is actually a squeezed cat state, which can significantly enhance precision in quantum metrology. This work offers an approach to manipulate entanglement and quantum superposition with a single photon, which might have potential applications in the engineering of new single-photon quantum devices, and also fundamentally broaden the regime of cavity QED.

  13. Equivalence principle and quantum mechanics: quantum simulation with entangled photons.

    Science.gov (United States)

    Longhi, S

    2018-01-15

    Einstein's equivalence principle (EP) states the complete physical equivalence of a gravitational field and corresponding inertial field in an accelerated reference frame. However, to what extent the EP remains valid in non-relativistic quantum mechanics is a controversial issue. To avoid violation of the EP, Bargmann's superselection rule forbids a coherent superposition of states with different masses. Here we suggest a quantum simulation of non-relativistic Schrödinger particle dynamics in non-inertial reference frames, which is based on the propagation of polarization-entangled photon pairs in curved and birefringent optical waveguides and Hong-Ou-Mandel quantum interference measurement. The photonic simulator can emulate superposition of mass states, which would lead to violation of the EP.

  14. Implementation of continuous-variable quantum key distribution with discrete modulation

    Science.gov (United States)

    Hirano, Takuya; Ichikawa, Tsubasa; Matsubara, Takuto; Ono, Motoharu; Oguri, Yusuke; Namiki, Ryo; Kasai, Kenta; Matsumoto, Ryutaroh; Tsurumaru, Toyohiro

    2017-06-01

    We have developed a continuous-variable quantum key distribution (CV-QKD) system that employs discrete quadrature-amplitude modulation and homodyne detection of coherent states of light. We experimentally demonstrated automated secure key generation with a rate of 50 kbps when a quantum channel is a 10 km optical fibre. The CV-QKD system utilises a four-state and post-selection protocol and generates a secure key against the entangling cloner attack. We used a pulsed light source of 1550 nm wavelength with a repetition rate of 10 MHz. A commercially available balanced receiver is used to realise shot-noise-limited pulsed homodyne detection. We used a non-binary LDPC code for error correction (reverse reconciliation) and the Toeplitz matrix multiplication for privacy amplification. A graphical processing unit card is used to accelerate the software-based post-processing.

  15. Entanglement purification and concentration of electron-spin entangled states using quantum-dot spins in optical microcavities

    International Nuclear Information System (INIS)

    Wang Chuan; Zhang Yong; Jin Guangsheng

    2011-01-01

    We present an entanglement purification protocol and an entanglement concentration protocol for electron-spin entangled states, resorting to quantum-dot spin and optical-microcavity-coupled systems. The parity-check gates (PCGs) constructed by the cavity-spin-coupling system provide a different method for the entanglement purification of electron-spin entangled states. This protocol can efficiently purify an electron ensemble in a mixed entangled state. The PCGs can also concentrate electron-spin pairs in less-entangled pure states efficiently. The proposed methods are more flexible as only single-photon detection and single-electron detection are needed.

  16. Quantum entanglement and quantum phase transitions in frustrated Majumdar-Ghosh model

    International Nuclear Information System (INIS)

    Liu Guanghua; Wang Chunhai; Deng Xiaoyan

    2011-01-01

    By using the density matrix renormalization group technique, the quantum phase transitions in the frustrated Majumdar-Ghosh model are investigated. The behaviors of the conventional order parameter and the quantum entanglement entropy are analyzed in detail. The order parameter is found to peak at J 2 ∼0.58, but not at the Majumdar-Ghosh point (J 2 =0.5). Although, the quantum entanglements calculated with different subsystems display dissimilarly, the extremes of their first derivatives approach to the same critical point. By finite size scaling, this quantum critical point J C 2 converges to around 0.301 in the thermodynamic limit, which is consistent with those predicted previously by some authors (Tonegawa and Harada, 1987 ; Kuboki and Fukuyama, 1987 ; Chitra et al., 1995 ). Across the J C 2 , the system undergoes a quantum phase transition from a gapless spin-fluid phase to a gapped dimerized phase.

  17. The God effect quantum entanglement, science’s strangest phenomenon

    CERN Document Server

    Clegg, Brian

    2006-01-01

    The phenomenon that Einstein thought too spooky and strange to be true What is entanglement? It's a connection between quantum particles, the building blocks of the universe. Once two particles are entangled, a change to one of them is reflected---instantly---in the other, be they in the same lab or light-years apart. So counterintuitive is this phenomenon and its implications that Einstein himself called it "spooky" and thought that it would lead to the downfall of quantum theory. Yet scientists have since discovered that quantum entanglement, the "God Effect," was one of Einstein's few---and perhaps one of his greatest---mistakes. What does it mean? The possibilities offered by a fuller understanding of the nature of entanglement read like something out of science fiction: communications devices that could span the stars, codes that cannot be broken, computers that dwarf today's machines in speed and power, teleportation, and more. In The God Effect, veteran science writer Brian Clegg has written an ex...

  18. Signalling, entanglement and quantum evolution beyond Cauchy horizons

    International Nuclear Information System (INIS)

    Yurtsever, Ulvi; Hockney, George

    2005-01-01

    Consider a bipartite entangled system, half of which falls through the event horizon of an evaporating black hole, while the other half remains coherently accessible to experiments in the exterior region. Beyond complete evaporation, the evolution of the quantum state past the Cauchy horizon cannot remain unitary, raising the questions: how can this evolution be described as a quantum map, and how is causality preserved? What are the possible effects of such non-standard quantum evolution maps on the behaviour of the entangled laboratory partner? More generally, the laws of quantum evolution under extreme conditions in remote regions (not just in evaporating black-hole interiors, but possibly near other naked singularities and regions of extreme spacetime structure) remain untested by observation, and might conceivably be non-unitary or even nonlinear, raising the same questions about the evolution of entangled states. The answers to these questions are subtle, and are linked in unexpected ways to the fundamental laws of quantum mechanics. We show that terrestrial experiments can be designed to probe and constrain exactly how the laws of quantum evolution might be altered, either by black-hole evaporation, or by other extreme processes in remote regions possibly governed by unknown physics

  19. A Quantum Multi-Proxy Weak Blind Signature Scheme Based on Entanglement Swapping

    Science.gov (United States)

    Yan, LiLi; Chang, Yan; Zhang, ShiBin; Han, GuiHua; Sheng, ZhiWei

    2017-02-01

    In this paper, we present a multi-proxy weak blind signature scheme based on quantum entanglement swapping of Bell states. In the scheme, proxy signers can finish the signature instead of original singer with his/her authority. It can be applied to the electronic voting system, electronic paying system, etc. The scheme uses the physical characteristics of quantum mechanics to implement delegation, signature and verification. It could guarantee not only the unconditionally security but also the anonymity of the message owner. The security analysis shows the scheme satisfies the security features of multi-proxy weak signature, singers cannot disavowal his/her signature while the signature cannot be forged by others, and the message owner can be traced.

  20. Multidimensional quantum entanglement with large-scale integrated optics.

    Science.gov (United States)

    Wang, Jianwei; Paesani, Stefano; Ding, Yunhong; Santagati, Raffaele; Skrzypczyk, Paul; Salavrakos, Alexia; Tura, Jordi; Augusiak, Remigiusz; Mančinska, Laura; Bacco, Davide; Bonneau, Damien; Silverstone, Joshua W; Gong, Qihuang; Acín, Antonio; Rottwitt, Karsten; Oxenløwe, Leif K; O'Brien, Jeremy L; Laing, Anthony; Thompson, Mark G

    2018-04-20

    The ability to control multidimensional quantum systems is central to the development of advanced quantum technologies. We demonstrate a multidimensional integrated quantum photonic platform able to generate, control, and analyze high-dimensional entanglement. A programmable bipartite entangled system is realized with dimensions up to 15 × 15 on a large-scale silicon photonics quantum circuit. The device integrates more than 550 photonic components on a single chip, including 16 identical photon-pair sources. We verify the high precision, generality, and controllability of our multidimensional technology, and further exploit these abilities to demonstrate previously unexplored quantum applications, such as quantum randomness expansion and self-testing on multidimensional states. Our work provides an experimental platform for the development of multidimensional quantum technologies. Copyright © 2018 The Authors, some rights reserved; exclusive licensee American Association for the Advancement of Science. No claim to original U.S. Government Works.

  1. PPLN-waveguide-based polarization entangled QKD simulator

    Science.gov (United States)

    Gariano, John; Djordjevic, Ivan B.

    2017-08-01

    We have developed a comprehensive simulator to study the polarization entangled quantum key distribution (QKD) system, which takes various imperfections into account. We assume that a type-II SPDC source using a PPLN-based nonlinear optical waveguide is used to generate entangled photon pairs and implements the BB84 protocol, using two mutually unbiased basis with two orthogonal polarizations in each basis. The entangled photon pairs are then simulated to be transmitted to both parties; Alice and Bob, through the optical channel, imperfect optical elements and onto the imperfect detector. It is assumed that Eve has no control over the detectors, and can only gain information from the public channel and the intercept resend attack. The secure key rate (SKR) is calculated using an upper bound and by using actual code rates of LDPC codes implementable in FPGA hardware. After the verification of the simulation results, such as the pair generation rate and the number of error due to multiple pairs, for the ideal scenario, available in the literature, we then introduce various imperfections. Then, the results are compared to previously reported experimental results where a BBO nonlinear crystal is used, and the improvements in SKRs are determined for when a PPLN-waveguide is used instead.

  2. Entanglement Entropy of Reissner—Nordström Black Hole and Quantum Isolated Horizon

    International Nuclear Information System (INIS)

    Ma Meng-Sen; Zhang Li-Chun; Zhao Ren

    2014-01-01

    Based on the work of Ghosh and Pereze, who view the black hole entropy as the logarithm of the number of quantum states on the Quantum Isolated Horizon (QIH) § the entropy of Reissner—Nordström black hole is studied. According to the Unruh temperature, the statistical entropy of quantum fields under the background of Reissner—Nordström spacetime is calculated by means of quantum statistics. In the calculations we take the integral from the position of QIH to infinity, so the obtained entropy is the entanglement entropy outside the QIH. In Reissner—Nordström spacetime it is shown that if only the position of QIH is properly chosen the leading term of logarithm of the number of quantum states on the QIH is equal to the leading term of the entanglement entropy outside the black hole horizon, and both are the Bekenstein—Hawking entropy. The results reveal the relation between the entanglement entropy of black hole and the logarithm of the number of quantum states. (general)

  3. Device-independent entanglement certification of all entangled states

    OpenAIRE

    Bowles, Joseph; Šupić, Ivan; Cavalcanti, Daniel; Acín, Antonio

    2018-01-01

    We present a method to certify the entanglement of all bipartite entangled quantum states in a device-independent way. This is achieved by placing the state in a quantum network and constructing a correlation inequality based on an entanglement witness for the state. Our method is device-independent, in the sense that entanglement can be certified from the observed statistics alone, under minimal assumptions on the underlying physics. Conceptually, our results borrow ideas from the field of s...

  4. Quantum paradoxes, entanglement and their explanation on the basis of quantization of fields

    Science.gov (United States)

    Melkikh, A. V.

    2017-01-01

    Quantum entanglement is discussed as a consequence of the quantization of fields. The inclusion of quantum fields self-consistently explains some quantum paradoxes (EPR and Hardy’s paradox). The definition of entanglement was introduced, which depends on the maximum energy of the interaction of particles. The destruction of entanglement is caused by the creation and annihilation of particles. On this basis, an algorithm for quantum particle evolution was formulated.

  5. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  6. High efficiency transfer of quantum information and multiparticle entanglement generation in translation-invariant quantum chains

    International Nuclear Information System (INIS)

    Plenio, Martin B; Semiao, Fernando L

    2005-01-01

    We demonstrate that a translation-invariant chain of interacting quantum systems can be used for high efficiency transfer of quantum entanglement and the generation of multiparticle entanglement over large distances and between arbitrary sites without the requirement of precise spatial or temporal control. The scheme is largely insensitive to disorder and random coupling strengths in the chain. We discuss harmonic oscillator systems both in the case of arbitrary Gaussian states and in situations when at most one excitation is in the system. The latter case, which we prove to be equivalent to an xy-spin chain, may be used to generate genuine multiparticle entanglement. Such a 'quantum data bus' may prove useful in future solid state architectures for quantum information processing

  7. Quantum erasers and probing classifications of entanglement via nuclear magnetic resonance

    International Nuclear Information System (INIS)

    Teklemariam, G.; Fortunato, E.M.; Pravia, M.A.; Sharf, Y.; Havel, T.F.; Cory, D.G.; Bhattaharyya, A.; Hou, J.

    2002-01-01

    We report the implementation of two- and three-spin quantum erasers using nuclear magnetic resonance (NMR). Quantum erasers provide a means of manipulating quantum entanglement, an important resource for quantum information processing. Here, we first use a two-spin system to illustrate the essential features of quantum erasers. The extension to a three-spin 'disentanglement eraser' shows that entanglement in a subensemble can be recovered if a proper measurement of the ancillary system is carried out. Finally, we use the same pair of orthogonal decoherent operations used in quantum erasers to probe the two classes of entanglement in tripartite quantum systems: the Greenberger-Horne-Zeilinger state and the W state. A detailed presentation is given of the experimental decoherent control methods that emulate the loss of phase information in strong measurements, and the use of NMR decoupling techniques to implement partial trace operations

  8. Private States, Quantum Data Hiding, and the Swapping of Perfect Secrecy

    Science.gov (United States)

    Christandl, Matthias; Ferrara, Roberto

    2017-12-01

    An important contribution to the understanding of quantum key distribution has been the discovery of entangled states from which secret bits, but no maximally entangled states, can be extracted [Horodecki et al., Phys. Rev. Lett. 94, 200501 (2005), 10.1103/PhysRevLett.94.200501]. The construction of those states was based on an intuition that the quantum mechanical phenomena of data hiding and privacy might be related. In this Letter we firmly connect these two phenomena and highlight three aspects of this result. First, we simplify the definition of the secret key rate. Second, we give a formula for the one-way distillable entanglement of certain private states. Third, we consider the problem of extending the distance of quantum key distribution with help of intermediate stations, a setting called the quantum key repeater. We show that for protocols that first distill private states, it is essentially optimal to use the standard quantum repeater protocol based on entanglement distillation and entanglement swapping.

  9. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks.

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F; Schnabel, Roman

    2015-10-30

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  10. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F.; Schnabel, Roman

    2015-10-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  11. Semi-device-independent security of one-way quantum key distribution

    OpenAIRE

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being 'device-independent'. Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are non-characterized, but t...

  12. Bell nonlocality and fully entangled fraction measured in an entanglement-swapping device without quantum state tomography

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Lemr, K.; Černoch, Antonín; Miranowicz, A.

    2017-01-01

    Roč. 95, č. 3 (2017), s. 1-7, č. článku 030102. ISSN 2469-9926 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : Bell nonlocality * fully entangled fraction * entanglement-swapping device * quantum state tomography Subject RIV: BH - Optics, Masers, Lasers OBOR OECD: Optics (including laser optics and quantum optics) Impact factor: 2.925, year: 2016

  13. Quantum Entanglement of Matter and Geometry in Large Systems

    Energy Technology Data Exchange (ETDEWEB)

    Hogan, Craig J.

    2014-12-04

    Standard quantum mechanics and gravity are used to estimate the mass and size of idealized gravitating systems where position states of matter and geometry become indeterminate. It is proposed that well-known inconsistencies of standard quantum field theory with general relativity on macroscopic scales can be reconciled by nonstandard, nonlocal entanglement of field states with quantum states of geometry. Wave functions of particle world lines are used to estimate scales of geometrical entanglement and emergent locality. Simple models of entanglement predict coherent fluctuations in position of massive bodies, of Planck scale origin, measurable on a laboratory scale, and may account for the fact that the information density of long lived position states in Standard Model fields, which is determined by the strong interactions, is the same as that determined holographically by the cosmological constant.

  14. Entangling distant resonant exchange qubits via circuit quantum electrodynamics

    Science.gov (United States)

    Srinivasa, V.; Taylor, J. M.; Tahan, Charles

    2016-11-01

    We investigate a hybrid quantum system consisting of spatially separated resonant exchange qubits, defined in three-electron semiconductor triple quantum dots, that are coupled via a superconducting transmission line resonator. Drawing on methods from circuit quantum electrodynamics and Hartmann-Hahn double resonance techniques, we analyze three specific approaches for implementing resonator-mediated two-qubit entangling gates in both dispersive and resonant regimes of interaction. We calculate entangling gate fidelities as well as the rate of relaxation via phonons for resonant exchange qubits in silicon triple dots and show that such an implementation is particularly well suited to achieving the strong coupling regime. Our approach combines the favorable coherence properties of encoded spin qubits in silicon with the rapid and robust long-range entanglement provided by circuit QED systems.

  15. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  16. Semi-device-independent security of one-way quantum key distribution

    International Nuclear Information System (INIS)

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being ''device-independent.'' Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are noncharacterized, but the dimensionality of the quantum systems used in the protocol is assumed to be bounded. Our security proof relies on the analogies between one-way QKD, dimension witnesses, and random-access codes.

  17. Quantum Interference and Entanglement Induced by Multiple Scattering of Light

    DEFF Research Database (Denmark)

    Ott, Johan Raunkjær; Mortensen, Asger; Lodahl, Peter

    2010-01-01

    We report on the effects of quantum interference induced by the transmission of an arbitrary number of optical quantum states through a multiple-scattering medium. We identify the role of quantum interference on the photon correlations and the degree of continuous variable entanglement between two...... output modes. It is shown that quantum interference survives averaging over all ensembles of disorder and manifests itself as increased photon correlations due to photon antibunching. Furthermore, the existence of continuous variable entanglement correlations in a volume speckle pattern is predicted. Our...

  18. On an entanglement measure in quantum physics: geometric aspects of density matrices

    Energy Technology Data Exchange (ETDEWEB)

    Franco, D.H.T.; Cima, O.M.D.; Silva, S.L.L. [Universidade Federal de Vicosa - UFV, MG (Brazil)

    2013-07-01

    Full text: The study of entanglement would be justified simply by its theoretical interest, given that this phenomenon since its inception, casts important questions on the basis of a fundamental character of the building that is quantum mechanics. Moreover,the entanglement has been an indispensable ingredient in the field of quantum computing (processing and transmission of information) and also in condensed matter physics (in the understanding of quantum phase transitions). In this work we present and discuss some ways to characterize both quantitatively and qualitatively entanglement. In particular, we aim to introduce and apply the method developed by Dahl et al. [1]. This method determines the distance from the nearest separable state of the state of interest, since this distance may be used to measure the degree of entanglement of the system of interest. We consider a separable state by state with only classical correlations, i.e a non-entangled, non-separable states which are said entangled. Quantum entanglement has been shown, also, a very useful tool in the study of superconductivity. We aim to study the relationship between the phase transition of superconductivity and the spin entanglement of the Cooper pairs. [1] G. Dahl, J. M. Leinaas, J. Myrheim, and E. Ovrum. Linear Algebra and its application, 420:711-725, 2007 (author)

  19. Experimental quantum 'Guess my Number' protocol using multiphoton entanglement

    International Nuclear Information System (INIS)

    Zhang, Jun; Bao, Xiao-Hui; Chen, Teng-Yun; Yang, Tao; Cabello, Adan; Pan, Jian-Wei

    2007-01-01

    We present an experimental demonstration of a modified version of the entanglement-assisted 'Guess my Number' protocol for the reduction of communication complexity among three separated parties. The results of experimental measurements imply that the separated parties can compute a function of distributed inputs by exchanging less classical information than by using any classical strategy. And the results also demonstrate the advantages of entanglement-enhanced communication, which is very close to quantum communication. The advantages are based on the properties of Greenberger-Horne-Zeilinger states

  20. Aggregating quantum repeaters for the quantum internet

    Science.gov (United States)

    Azuma, Koji; Kato, Go

    2017-09-01

    The quantum internet holds promise for accomplishing quantum teleportation and unconditionally secure communication freely between arbitrary clients all over the globe, as well as the simulation of quantum many-body systems. For such a quantum internet protocol, a general fundamental upper bound on the obtainable entanglement or secret key has been derived [K. Azuma, A. Mizutani, and H.-K. Lo, Nat. Commun. 7, 13523 (2016), 10.1038/ncomms13523]. Here we consider its converse problem. In particular, we present a universal protocol constructible from any given quantum network, which is based on running quantum repeater schemes in parallel over the network. For arbitrary lossy optical channel networks, our protocol has no scaling gap with the upper bound, even based on existing quantum repeater schemes. In an asymptotic limit, our protocol works as an optimal entanglement or secret-key distribution over any quantum network composed of practical channels such as erasure channels, dephasing channels, bosonic quantum amplifier channels, and lossy optical channels.

  1. Entanglement in coined quantum walks on regular graphs

    International Nuclear Information System (INIS)

    Carneiro, Ivens; Loo, Meng; Xu, Xibai; Girerd, Mathieu; Kendon, Viv; Knight, Peter L

    2005-01-01

    Quantum walks, both discrete (coined) and continuous time, form the basis of several recent quantum algorithms. Here we use numerical simulations to study the properties of discrete, coined quantum walks. We investigate the variation in the entanglement between the coin and the position of the particle by calculating the entropy of the reduced density matrix of the coin. We consider both dynamical evolution and asymptotic limits for coins of dimensions from two to eight on regular graphs. For low coin dimensions, quantum walks which spread faster (as measured by the mean square deviation of their distribution from uniform) also exhibit faster convergence towards the asymptotic value of the entanglement between the coin and particle's position. For high-dimensional coins, the DFT coin operator is more efficient at spreading than the Grover coin. We study the entanglement of the coin on regular finite graphs such as cycles, and also show that on complete bipartite graphs, a quantum walk with a Grover coin is always periodic with period four. We generalize the 'glued trees' graph used by Childs et al (2003 Proc. STOC, pp 59-68) to higher branching rate (fan out) and verify that the scaling with branching rate and with tree depth is polynomial

  2. Quantum communication with photons

    International Nuclear Information System (INIS)

    Tittel, W.

    2005-01-01

    Full text: The discovery that transmission of information encoded into single quantum systems enables new forms of communication let to the emergence of the domain of quantum communication. During the last ten years, various key experiments based on photons as carrier of the quantum information have been realized. Today, quantum cryptography systems based on faint laser pulses can be purchased commercially, bi-partite entanglement has been distributed over long distances and has been used for quantum key distribution, and quantum purification, teleportation and entanglement swapping have been demonstrated. I will give a general introduction into this fascinating field and will review experimental achievements in the domain of quantum communication with discrete two-level quantum systems (qubits) encoded into photons. (author)

  3. Entanglement of mixed quantum states for qubits and qudit in double photoionization of atoms

    Energy Technology Data Exchange (ETDEWEB)

    Chakraborty, M., E-mail: bminakshi@yahoo.com [Department of Physics, Asansol Girls’ College, Asansol 713304 (India); Sen, S. [Department of Physics, Triveni Devi Bhalotia College, Raniganj 713347 (India)

    2015-08-15

    Highlights: • We study tripartite entanglement between two electronic qubits and an ionic qudit. • We study bipartite entanglement between any two subsystems of a tripartite system. • We have presented a quantitative application of entangled properties in Neon atom. - Abstract: Quantum entanglement and its paradoxical properties are genuine physical resources for various quantum information tasks like quantum teleportation, quantum cryptography, and quantum computer technology. The physical characteristic of the entanglement of quantum-mechanical states, both for pure and mixed, has been recognized as a central resource in various aspects of quantum information processing. In this article, we study the bipartite entanglement of one electronic qubit along with the ionic qudit and also entanglement between two electronic qubits. The tripartite entanglement properties also have been investigated between two electronic qubits and an ionic qudit. All these studies have been done for the single-step double photoionization from an atom following the absorption of a single photon without observing spin orbit interaction. The dimension of the Hilbert space of the qudit depends upon the electronic state of the residual photoion A{sup 2+}. In absence of SOI, when Russell–Saunders coupling (L–S coupling) is applicable, dimension of the qudit is equal to the spin multiplicity of A{sup 2+}. For estimations of entanglement and mixedness, we consider the Peres–Horodecki condition, concurrence, entanglement of formation, negativity, linear and von Neumann entropies. In case of L–S coupling, all the properties of a qubit–qudit system can be predicted merely with the knowledge of the spins of the target atom and the residual photoion.

  4. Quantum interferometry with multiports: entangled photons in optical fibres

    International Nuclear Information System (INIS)

    Reck, M. H. A.

    1996-07-01

    This thesis is the result of theoretical and experimental work on the physics of optical multiports, which are the logical generalization of the beam splitter in classical and quantum optics. The experimental results are discussed in the context of Bell's inequalities and the physics of entanglement. The theoretical results show that multiport interferometers can be used to realize any discrete unitary transformation operating on modes of a classical or a quantum radiation field. Tests of a Bell-type inequality for higher-dimensional entangled states are thus possible using entangled photon pairs from a parametric downconversion source. The experimental work measured the nonclassical interferences at the fiber-optical three-way beam splitters (tritters) and three-path fiber interferometers. An experiment with a three-path all-fiber interferometer with HeNe laser light revealed the typical features of multipath interferometry. In another experiment, entangled photon pairs from the spontaneous parametric downconversion process were used to demonstrate a purely quantum effect, the antibunching of photon pairs at the output of an integrated fiber multiport. In the main experiment, time-energy entanglement of photon pairs from a parametric downconversion source in two threepath interferometers was used to built the first realization of an entangled three-state system. The interferences measured in this experiment are the first demonstration of two-photon three-path interferences. The quantum and classical pictures of the experiment are discussed giving an outlook to new experiments. Technical details about the experiments, a MATHEMATICA program for the design of unitary interferometers, some calculations, and photographs of type-II downconversion light are included in the appendices. (author)

  5. Entanglement dynamics after quantum quenches in generic integrable systems

    Directory of Open Access Journals (Sweden)

    Vincenzo Alba, Pasquale Calabrese

    2018-03-01

    Full Text Available The time evolution of the entanglement entropy in non-equilibrium quantum systems provides crucial information about the structure of the time-dependent state. For quantum quench protocols, by combining a quasiparticle picture for the entanglement spreading with the exact knowledge of the stationary state provided by Bethe ansatz, it is possible to obtain an exact and analytic description of the evolution of the entanglement entropy. Here we discuss the application of these ideas to several integrable models. First we show that for non-interacting systems, both bosonic and fermionic, the exact time-dependence of the entanglement entropy can be derived by elementary techniques and without solving the dynamics. We then provide exact results for interacting spin chains that are carefully tested against numerical simulations. Finally, we apply this method to integrable one-dimensional Bose gases (Lieb-Liniger model both in the attractive and repulsive regimes. We highlight a peculiar behaviour of the entanglement entropy due to the absence of a maximum velocity of excitations.

  6. Minimum-error discrimination of entangled quantum states

    International Nuclear Information System (INIS)

    Lu, Y.; Coish, N.; Kaltenbaek, R.; Hamel, D. R.; Resch, K. J.; Croke, S.

    2010-01-01

    Strategies to optimally discriminate between quantum states are critical in quantum technologies. We present an experimental demonstration of minimum-error discrimination between entangled states, encoded in the polarization of pairs of photons. Although the optimal measurement involves projection onto entangled states, we use a result of J. Walgate et al. [Phys. Rev. Lett. 85, 4972 (2000)] to design an optical implementation employing only local polarization measurements and feed-forward, which performs at the Helstrom bound. Our scheme can achieve perfect discrimination of orthogonal states and minimum-error discrimination of nonorthogonal states. Our experimental results show a definite advantage over schemes not using feed-forward.

  7. The relation between majorization theory and quantum information from entanglement monotones perspective

    Energy Technology Data Exchange (ETDEWEB)

    Erol, V. [Department of Computer Engineering, Institute of Science, Okan University, Istanbul (Turkey); Netas Telecommunication Inc., Istanbul (Turkey)

    2016-04-21

    Entanglement has been studied extensively for understanding the mysteries of non-classical correlations between quantum systems. In the bipartite case, there are well known monotones for quantifying entanglement such as concurrence, relative entropy of entanglement (REE) and negativity, which cannot be increased via local operations. The study on these monotones has been a hot topic in quantum information [1-7] in order to understand the role of entanglement in this discipline. It can be observed that from any arbitrary quantum pure state a mixed state can obtained. A natural generalization of this observation would be to consider local operations classical communication (LOCC) transformations between general pure states of two parties. Although this question is a little more difficult, a complete solution has been developed using the mathematical framework of the majorization theory [8]. In this work, we analyze the relation between entanglement monotones concurrence and negativity with respect to majorization for general two-level quantum systems of two particles.

  8. Two-point entanglement near a quantum phase transition

    International Nuclear Information System (INIS)

    Chen, Han-Dong

    2007-01-01

    In this work, we study the two-point entanglement S(i, j), which measures the entanglement between two separated degrees of freedom (ij) and the rest of system, near a quantum phase transition. Away from the critical point, S(i, j) saturates with a characteristic length scale ξ E , as the distance |i - j| increases. The entanglement length ξ E agrees with the correlation length. The universality and finite size scaling of entanglement are demonstrated in a class of exactly solvable one-dimensional spin model. By connecting the two-point entanglement to correlation functions in the long range limit, we argue that the prediction power of a two-point entanglement is universal as long as the two involved points are separated far enough

  9. Improved algorithm for quantum separability and entanglement detection

    International Nuclear Information System (INIS)

    Ioannou, L.M.; Ekert, A.K.; Travaglione, B.C.; Cheung, D.

    2004-01-01

    Determining whether a quantum state is separable or entangled is a problem of fundamental importance in quantum information science. It has recently been shown that this problem is NP-hard, suggesting that an efficient, general solution does not exist. There is a highly inefficient 'basic algorithm' for solving the quantum separability problem which follows from the definition of a separable state. By exploiting specific properties of the set of separable states, we introduce a classical algorithm that solves the problem significantly faster than the 'basic algorithm', allowing a feasible separability test where none previously existed, e.g., in 3x3-dimensional systems. Our algorithm also provides a unique tool in the experimental detection of entanglement

  10. Multipartite entanglement and firewalls

    Science.gov (United States)

    Luo, Shengqiao; Stoltenberg, Henry; Albrecht, Andreas

    2017-03-01

    Black holes offer an exciting area to explore the nature of quantum gravity. The classic work on Hawking radiation indicates that black holes should decay via quantum effects, but our ideas about how this might work at a technical level are incomplete. Recently Almheiri-Marolf-Polchinski-Sully (AMPS) have noted an apparent paradox in reconciling fundamental properties of quantum mechanics with standard beliefs about black holes. One way to resolve the paradox is to postulate the existence of a "firewall" inside the black hole horizon which prevents objects from falling smoothly toward the singularity. A fundamental limitation on the behavior of quantum entanglement known as "monogamy" plays a key role in the AMPS argument. Our goal is to study and apply many-body entanglement theory to consider the entanglement among different parts of Hawking radiation and black holes. Using the multipartite entanglement measure called negativity, we identify an example which could change the AMPS accounting of quantum entanglement and perhaps eliminate the need for a firewall. Specifically, we constructed a toy model for black hole decay which has different entanglement behavior than that assumed by AMPS. We discuss the additional steps that would be needed to bring lessons from our toy model to our understanding of realistic black holes.

  11. A New Quantum Proxy Multi-signature Scheme Using Maximally Entangled Seven-Qubit States

    Science.gov (United States)

    Cao, Hai-Jing; Zhang, Jia-Fu; Liu, Jian; Li, Zeng-You

    2016-02-01

    In this paper, we propose a new secure quantum proxy multi-signature scheme using seven-qubit entangled quantum state as quantum channels, which may have applications in e-payment system, e-government, e-business, etc. This scheme is based on controlled quantum teleportation. The scheme uses the physical characteristics of quantum mechanics to guarantee its anonymity, verifiability, traceability, unforgetability and undeniability.

  12. Quantum secret sharing protocol using modulated doubly entangled photons

    International Nuclear Information System (INIS)

    Chuan, Wang; Yong, Zhang

    2009-01-01

    In this paper, we propose a quantum secret sharing protocol utilizing polarization modulated doubly entangled photon pairs. The measurement devices are constructed. By modulating the polarizations of entangled photons, the boss could encode secret information on the initial state and share the photons with different members to realize the secret sharing process. This protocol shows the security against intercept-resend attack and dishonest member cheating. The generalized quantum secret sharing protocol is also discussed. (general)

  13. Forbidden regimes in the distribution of bipartite quantum correlations due to multiparty entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Kumar, Asutosh [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Homi Bhabha National Institute, Anushaktinagar, Mumbai 400094 (India); Dhar, Himadri Shekhar [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Institute for Theoretical Physics, Vienna University of Technology, Wiedner Hauptstraße 8-10/136, A-1040 Vienna (Austria); Prabhu, R. [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Department of Physics, Indian Institute of Technology Patna, Patna 800013 (India); Sen, Aditi [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Homi Bhabha National Institute, Anushaktinagar, Mumbai 400094 (India); Sen, Ujjwal, E-mail: ujjwal@hri.res.in [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Homi Bhabha National Institute, Anushaktinagar, Mumbai 400094 (India)

    2017-05-25

    Monogamy is a nonclassical property that limits the distribution of quantum correlation among subparts of a multiparty system. We show that monogamy scores for different quantum correlation measures are bounded above by functions of genuine multipartite entanglement for a large majority of pure multiqubit states. The bound is universal for all three-qubit pure states. We derive necessary conditions to characterize the states that violate the bound, which can also be observed by numerical simulation for a small set of states, generated Haar uniformly. The results indicate that genuine multipartite entanglement restricts the distribution of bipartite quantum correlations in a multiparty system. - Highlights: • Monogamy is an intrinsic property of several quantum characteristics including entanglement. • It is possible to quantify monogamy by using the so-called monogamy scores. • Genuine multisite entanglement can be used to bound monogamy scores. • Distribution of bipartite entanglement in a system is, therefore, restricted by its multisite entanglement content.

  14. A Protocol for Bidirectional Quantum Secure Communication Based on Genuine Four-Particle Entangled States

    International Nuclear Information System (INIS)

    Gao Gan; Wang Liping

    2010-01-01

    By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the 'two-step' transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used. (general)

  15. Coherent eavesdropping attacks in tomographic quantum cryptography: Nonequivalence of quantum and classical key distillation

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Lim, J.Y.; Englert, Berthold-Georg; Kwek, L.C.

    2005-01-01

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. We show that - for protocols that use quantum channels of any dimension and completely characterize them by state tomography - the noise threshold for classical advantage distillation of a specific kind is substantially lower than the threshold for quantum entanglement distillation if the eavesdropper can perform powerful coherent attacks. In marked contrast, earlier investigations had shown that the thresholds are identical for incoherent attacks on the same classical distillation scheme. It remains an open question whether other schemes for classical advantage distillation have higher thresholds for coherent eavesdropping attacks

  16. Resource cost results for one-way entanglement distillation and state merging of compound and arbitrarily varying quantum sources

    International Nuclear Information System (INIS)

    Boche, H.; Janßen, G.

    2014-01-01

    We consider one-way quantum state merging and entanglement distillation under compound and arbitrarily varying source models. Regarding quantum compound sources, where the source is memoryless, but the source state an unknown member of a certain set of density matrices, we continue investigations begun in the work of Bjelaković et al. [“Universal quantum state merging,” J. Math. Phys. 54, 032204 (2013)] and determine the classical as well as entanglement cost of state merging. We further investigate quantum state merging and entanglement distillation protocols for arbitrarily varying quantum sources (AVQS). In the AVQS model, the source state is assumed to vary in an arbitrary manner for each source output due to environmental fluctuations or adversarial manipulation. We determine the one-way entanglement distillation capacity for AVQS, where we invoke the famous robustification and elimination techniques introduced by Ahlswede. Regarding quantum state merging for AVQS we show by example that the robustification and elimination based approach generally leads to suboptimal entanglement as well as classical communication rates

  17. A geometric Hamiltonian description of composite quantum systems and quantum entanglement

    Science.gov (United States)

    Pastorello, Davide

    2015-05-01

    Finite-dimensional Quantum Mechanics can be geometrically formulated as a proper classical-like Hamiltonian theory in a projective Hilbert space. The description of composite quantum systems within the geometric Hamiltonian framework is discussed in this paper. As summarized in the first part of this work, in the Hamiltonian formulation the phase space of a quantum system is the Kähler manifold given by the complex projective space P(H) of the Hilbert space H of the considered quantum theory. However the phase space of a bipartite system must be P(H1 ⊗ H2) and not simply P(H1) × P(H2) as suggested by the analogy with Classical Mechanics. A part of this paper is devoted to manage this problem. In the second part of the work, a definition of quantum entanglement and a proposal of entanglement measure are given in terms of a geometrical point of view (a rather studied topic in recent literature). Finally two known separability criteria are implemented in the Hamiltonian formalism.

  18. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    International Nuclear Information System (INIS)

    Shen Yong; Yang Jian; Guo Hong

    2009-01-01

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  19. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    Energy Technology Data Exchange (ETDEWEB)

    Shen Yong; Yang Jian; Guo Hong, E-mail: hongguo@pku.edu.c [CREAM Group, State Key Laboratory of Advanced Optical Communication Systems and Networks (Peking University) and Institute of Quantum Electronics, School of Electronics Engineering and Computer Science, Peking University, Beijing 100871 (China)

    2009-12-14

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  20. Security of a practical semi-device-independent quantum key distribution protocol against collective attacks

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Li Hong-Wei; Zhou Chun; Li Yuan

    2014-01-01

    Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribution (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one-way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. (general)

  1. Quantum entanglement distribution using a magnetic field sensor

    International Nuclear Information System (INIS)

    Schaffry, M; Benjamin, S C; Matsuzaki, Y

    2012-01-01

    Sensors based on crystal defects, especially nitrogen vacancy (NV) centres in nanodiamond, can achieve detection of single magnetic moments. Here, we show that this exquisite control can be utilized to entangle remote electronic spins for applications in quantum computing; the mobile sensor provides a ‘flying’ qubit while the act of sensing the local field constitutes a two-qubit projective measurement. Thus, the NV centre mediates entanglement between an array of well-separated (and thus well-controlled) qubits. Our calculations establish that such a device would be remarkably robust against realistic issues such as dephasing, inaccurate timing and both positioning errors and multimodal vibrations in the sensor tip. Interestingly, the fact that this form of flying qubit is readily measurable allows one to convert certain classes of unknown errors into heralded failures, which are relatively easy to deal with using established quantum information processing techniques. We also provide calculations establishing the feasibility of performing a demonstrator experiment with a fixed sensor in the immediate future. (paper)

  2. From quantum entanglement to mirror neuron

    International Nuclear Information System (INIS)

    Zak, Michail

    2007-01-01

    It is proposed that two fundamental phenomena: quantum entanglement in physics, and mirror neuron in biopsychology, can be described by using the same mathematical formalism, namely, the feedback from the Liouville equation to equation of motion

  3. Optimal attacks on qubit-based Quantum Key Recycling

    Science.gov (United States)

    Leermakers, Daan; Škorić, Boris

    2018-03-01

    Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

  4. Comment on 'Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair'

    International Nuclear Information System (INIS)

    Qin Sujuan; Gao Fei; Wen Qiaoyan; Guo Fenzhuo

    2010-01-01

    Three protocols of quantum cryptography with a nonmaximally entangled qubit pair [Phys. Rev. A 80, 022323 (2009)] were recently proposed by Shimizu, Tamaki, and Fukasaka. The security of these protocols is based on the quantum-mechanical constraint for a state transformation between nonmaximally entangled states. However, we find that the second protocol is vulnerable under the correlation-elicitation attack. An eavesdropper can obtain the encoded bit M although she has no knowledge about the random bit R.

  5. Subdecoherence time generation and detection of orbital entanglement in quantum dots.

    Science.gov (United States)

    Brange, F; Malkoc, O; Samuelsson, P

    2015-05-01

    Recent experiments have demonstrated subdecoherence time control of individual single-electron orbital qubits. Here we propose a quantum-dot-based scheme for generation and detection of pairs of orbitally entangled electrons on a time scale much shorter than the decoherence time. The electrons are entangled, via two-particle interference, and transferred to the detectors during a single cotunneling event, making the scheme insensitive to charge noise. For sufficiently long detector dot lifetimes, cross-correlation detection of the dot charges can be performed with real-time counting techniques, providing for an unambiguous short-time Bell inequality test of orbital entanglement.

  6. Continuous-variable measurement-device-independent quantum key distribution with photon subtraction

    Science.gov (United States)

    Ma, Hong-Xin; Huang, Peng; Bai, Dong-Yun; Wang, Shi-Yu; Bao, Wan-Su; Zeng, Gui-Hua

    2018-04-01

    It has been found that non-Gaussian operations can be applied to increase and distill entanglement between Gaussian entangled states. We show the successful use of the non-Gaussian operation, in particular, photon subtraction operation, on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI-QKD) protocol. The proposed method can be implemented based on existing technologies. Security analysis shows that the photon subtraction operation can remarkably increase the maximal transmission distance of the CV-MDI-QKD protocol, which precisely make up for the shortcoming of the original CV-MDI-QKD protocol, and one-photon subtraction operation has the best performance. Moreover, the proposed protocol provides a feasible method for the experimental implementation of the CV-MDI-QKD protocol.

  7. Spatially distributed multipartite entanglement enables EPR steering of atomic clouds

    Science.gov (United States)

    Kunkel, Philipp; Prüfer, Maximilian; Strobel, Helmut; Linnemann, Daniel; Frölian, Anika; Gasenzer, Thomas; Gärttner, Martin; Oberthaler, Markus K.

    2018-04-01

    A key resource for distributed quantum-enhanced protocols is entanglement between spatially separated modes. However, the robust generation and detection of entanglement between spatially separated regions of an ultracold atomic system remain a challenge. We used spin mixing in a tightly confined Bose-Einstein condensate to generate an entangled state of indistinguishable particles in a single spatial mode. We show experimentally that this entanglement can be spatially distributed by self-similar expansion of the atomic cloud. We used spatially resolved spin read-out to reveal a particularly strong form of quantum correlations known as Einstein-Podolsky-Rosen (EPR) steering between distinct parts of the expanded cloud. Based on the strength of EPR steering, we constructed a witness, which confirmed genuine 5-partite entanglement.

  8. Entanglement dynamics in critical random quantum Ising chain with perturbations

    Energy Technology Data Exchange (ETDEWEB)

    Huang, Yichen, E-mail: ychuang@caltech.edu

    2017-05-15

    We simulate the entanglement dynamics in a critical random quantum Ising chain with generic perturbations using the time-evolving block decimation algorithm. Starting from a product state, we observe super-logarithmic growth of entanglement entropy with time. The numerical result is consistent with the analytical prediction of Vosk and Altman using a real-space renormalization group technique. - Highlights: • We study the dynamical quantum phase transition between many-body localized phases. • We simulate the dynamics of a very long random spin chain with matrix product states. • We observe numerically super-logarithmic growth of entanglement entropy with time.

  9. Multiparty quantum secret sharing of classical messages based on entanglement swapping

    International Nuclear Information System (INIS)

    Zhang Zhanjun; Man Zhongxiao

    2005-01-01

    A multiparty quantum secret sharing (QSS) protocol of classical messages (i.e., classical bits) is proposed by using swapping quantum entanglement of Bell states. The secret messages are imposed on Bell states by local unitary operations. The secret messages are split into several parts, and each part is distributed to a separate party so that no action of a subset of all the parties without the cooperation of the entire group is able to read out the secret messages. In addition, dense coding is used in this protocol to achieve a high efficiency. The security of the present multiparty QSS against eavesdropping has been analyzed and confirmed even in a noisy quantum channel

  10. Entanglement fidelity of quantum memories

    International Nuclear Information System (INIS)

    Surmacz, K.; Nunn, J.; Waldermann, F. C.; Wang, Z.; Walmsley, I. A.; Jaksch, D.

    2006-01-01

    We introduce a figure of merit for a quantum memory which measures the preservation of entanglement between a qubit stored in and retrieved from the memory and an auxiliary qubit. We consider a general quantum memory system consisting of a medium of two level absorbers, with the qubit to be stored encoded in a single photon. We derive an analytic expression for our figure of merit taking into account Gaussian fluctuations in the Hamiltonian parameters, which, for example, model inhomogeneous broadening and storage time dephasing. Finally we specialize to the case of an atomic quantum memory where fluctuations arise predominantly from Doppler broadening and motional dephasing

  11. Entanglement entropy in random quantum spin-S chains

    International Nuclear Information System (INIS)

    Saguia, A.; Boechat, B.; Continentino, M. A.; Sarandy, M. S.

    2007-01-01

    We discuss the scaling of entanglement entropy in the random singlet phase (RSP) of disordered quantum magnetic chains of general spin S. Through an analysis of the general structure of the RSP, we show that the entanglement entropy scales logarithmically with the size of a block, and we provide a closed expression for this scaling. This result is applicable for arbitrary quantum spin chains in the RSP, being dependent only on the magnitude S of the spin. Remarkably, the logarithmic scaling holds for the disordered chain even if the pure chain with no disorder does not exhibit conformal invariance, as is the case for Heisenberg integer-spin chains. Our conclusions are supported by explicit evaluations of the entanglement entropy for random spin-1 and spin-3/2 chains using an asymptotically exact real-space renormalization group approach

  12. Entangling transformations in composite finite quantum systems

    International Nuclear Information System (INIS)

    Vourdas, A

    2003-01-01

    Phase space methods are applied in the context of finite quantum systems. 'Galois quantum systems' (with a dimension which is a power of a prime number) are considered, and symplectic Sp(2,Z(d)) transformations are studied. Composite systems comprising two finite quantum systems are also considered. Symplectic Sp(4,Z(d)) transformations are classified into local and entangling ones and the necessary matrices which perform such transformations are calculated numerically

  13. Quantum entanglement and neutron scattering experiments

    International Nuclear Information System (INIS)

    Cowley, R A

    2003-01-01

    It is shown that quantum entanglement in condensed matter can be observed with scattering experiments if the energy resolution of the experiments enables a clear separation between the elastic scattering and the scattering from the excitations in the system. These conditions are not satisfied in recent deep inelastic neutron scattering experiments from hydrogen-containing systems that have been interpreted as showing the existence of quantum entanglement for short times in, for example, water at room temperature. It is shown that the theory put forward to explain these experiments is inconsistent with the first-moment sum rule for the Van Hove scattering function and we suggest that the theory is incorrect. The experiments were performed using the unique EVS spectrometer at ISIS and suggestions are made about how the data and their interpretation should be re-examined

  14. Multi-user distribution of polarization entangled photon pairs

    Energy Technology Data Exchange (ETDEWEB)

    Trapateau, J.; Orieux, A.; Diamanti, E.; Zaquine, I., E-mail: isabelle.zaquine@telecom-paristech.fr [LTCI, CNRS, Télécom ParisTech, Université Paris-Saclay, 75013 Paris (France); Ghalbouni, J. [Applied Physics Laboratory, Faculty of Sciences 2, Lebanese University, Campus Fanar, BP 90656 Jdeidet (Lebanon)

    2015-10-14

    We experimentally demonstrate multi-user distribution of polarization entanglement using commercial telecom wavelength division demultiplexers. The entangled photon pairs are generated from a broadband source based on spontaneous parametric down conversion in a periodically poled lithium niobate crystal using a double path setup employing a Michelson interferometer and active phase stabilisation. We test and compare demultiplexers based on various technologies and analyze the effect of their characteristics, such as losses and polarization dependence, on the quality of the distributed entanglement for three channel pairs of each demultiplexer. In all cases, we obtain a Bell inequality violation, whose value depends on the demultiplexer features. This demonstrates that entanglement can be distributed to at least three user pairs of a network from a single source. Additionally, we verify for the best demultiplexer that the violation is maintained when the pairs are distributed over a total channel attenuation corresponding to 20 km of optical fiber. These techniques are therefore suitable for resource-efficient practical implementations of entanglement-based quantum key distribution and other quantum communication network applications.

  15. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  16. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  17. Gaussian-state entanglement in a quantum beat laser

    International Nuclear Information System (INIS)

    Tahira, Rabia; Ikram, Manzoor; Nha, Hyunchul; Zubairy, M. Suhail

    2011-01-01

    Recently quantum beat lasers have been considered as a source of entangled radiation [S. Qamar, F. Ghafoor, M. Hillery, and M. S. Zubairy, Phys. Rev. A 77, 062308 (2008)]. We investigate and quantify the entanglement of this system when the initial cavity modes are prepared in a Gaussian two-mode state, one being a nonclassical state and the other a thermal state. It is investigated how the output entanglement varies with the nonclassicality of the input Gaussian state, thermal noise, and the strength of the driving field.

  18. Quantifying entanglement in two-mode Gaussian states

    Science.gov (United States)

    Tserkis, Spyros; Ralph, Timothy C.

    2017-12-01

    Entangled two-mode Gaussian states are a key resource for quantum information technologies such as teleportation, quantum cryptography, and quantum computation, so quantification of Gaussian entanglement is an important problem. Entanglement of formation is unanimously considered a proper measure of quantum correlations, but for arbitrary two-mode Gaussian states no analytical form is currently known. In contrast, logarithmic negativity is a measure that is straightforward to calculate and so has been adopted by most researchers, even though it is a less faithful quantifier. In this work, we derive an analytical lower bound for entanglement of formation of generic two-mode Gaussian states, which becomes tight for symmetric states and for states with balanced correlations. We define simple expressions for entanglement of formation in physically relevant situations and use these to illustrate the problematic behavior of logarithmic negativity, which can lead to spurious conclusions.

  19. Efficient generation of photonic entanglement and multiparty quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Trojek, Pavel

    2007-09-15

    This thesis deals largely with the problem of efficient generation of photonic entanglement with the principal aim of developing a bright source of polarization-entangled photon pairs, which meets the requirements for reliable and economic operation of quantum communication prototypes and demonstrators. Our approach uses a cor-related photon-pair emission in nonlinear process of spontaneous parametric downconversion pumped by light coming from a compact and cheap blue laser diode. Two alternative source configurations are examined within the thesis. The first makes use of a well established concept of degenerate non-collinear emission from a single type-II nonlinear crystal and the second relies on a novel method where the emissions from two adjacent type-I phase-matched nonlinear crystals operated in collinear non-degenerate regime are coherently overlapped. The latter approach showed to be more effective, yielding a total detected rate of almost 10{sup 6} pairs/s at >98% quantum interference visibility of polarization correlations. The second issue addressed within the thesis is the simplification and practical implementation of quantum-assisted solutions to multiparty communication tasks. We show that entanglement is not the only non-classical resource endowing the quantum multiparty information processing its power. Instead, only the sequential communication and transformation of a single qubit can be sufficient to accomplish certain tasks. This we prove for two distinct communication tasks, secret sharing and communication complexity. Whereas the goal of the first is to split a cryptographic key among several parties in a way that its reconstruction requires their collaboration, the latter aims at reducing the amount of communication during distributed computational tasks. Importantly, our qubitassisted solutions to the problems are feasible with state-of-the-art technology. This we clearly demonstrate in the laboratory implementation for 6 and 5 parties

  20. Efficient generation of photonic entanglement and multiparty quantum communication

    International Nuclear Information System (INIS)

    Trojek, Pavel

    2007-09-01

    This thesis deals largely with the problem of efficient generation of photonic entanglement with the principal aim of developing a bright source of polarization-entangled photon pairs, which meets the requirements for reliable and economic operation of quantum communication prototypes and demonstrators. Our approach uses a cor-related photon-pair emission in nonlinear process of spontaneous parametric downconversion pumped by light coming from a compact and cheap blue laser diode. Two alternative source configurations are examined within the thesis. The first makes use of a well established concept of degenerate non-collinear emission from a single type-II nonlinear crystal and the second relies on a novel method where the emissions from two adjacent type-I phase-matched nonlinear crystals operated in collinear non-degenerate regime are coherently overlapped. The latter approach showed to be more effective, yielding a total detected rate of almost 10 6 pairs/s at >98% quantum interference visibility of polarization correlations. The second issue addressed within the thesis is the simplification and practical implementation of quantum-assisted solutions to multiparty communication tasks. We show that entanglement is not the only non-classical resource endowing the quantum multiparty information processing its power. Instead, only the sequential communication and transformation of a single qubit can be sufficient to accomplish certain tasks. This we prove for two distinct communication tasks, secret sharing and communication complexity. Whereas the goal of the first is to split a cryptographic key among several parties in a way that its reconstruction requires their collaboration, the latter aims at reducing the amount of communication during distributed computational tasks. Importantly, our qubitassisted solutions to the problems are feasible with state-of-the-art technology. This we clearly demonstrate in the laboratory implementation for 6 and 5 parties

  1. Control of entanglement dynamics in a system of three coupled quantum oscillators.

    Science.gov (United States)

    Gonzalez-Henao, J C; Pugliese, E; Euzzor, S; Meucci, R; Roversi, J A; Arecchi, F T

    2017-08-30

    Dynamical control of entanglement and its connection with the classical concept of instability is an intriguing matter which deserves accurate investigation for its important role in information processing, cryptography and quantum computing. Here we consider a tripartite quantum system made of three coupled quantum parametric oscillators in equilibrium with a common heat bath. The introduced parametrization consists of a pulse train with adjustable amplitude and duty cycle representing a more general case for the perturbation. From the experimental observation of the instability in the classical system we are able to predict the parameter values for which the entangled states exist. A different amount of entanglement and different onset times emerge when comparing two and three quantum oscillators. The system and the parametrization considered here open new perspectives for manipulating quantum features at high temperatures.

  2. Quantum entanglement and a metaphysics of relations

    Science.gov (United States)

    Esfeld, Michael

    This paper argues for a metaphysics of relations based on a characterization of quantum entanglement in terms of non-separability, thereby regarding entanglement as a sort of holism. By contrast to a radical metaphysics of relations, the position set out in this paper recognizes things that stand in the relations, but claims that, as far as the relations are concerned, there is no need for these things to have qualitative intrinsic properties underlying the relations. This position thus opposes a metaphysics of individual things that are characterized by intrinsic properties. A principal problem of the latter position is that it seems that we cannot gain any knowledge of these properties insofar as they are intrinsic. Against this background, the rationale behind a metaphysics of relations is to avoid a gap between epistemology and metaphysics.

  3. Entanglement in a simple quantum phase transition

    International Nuclear Information System (INIS)

    Osborne, Tobias J.; Nielsen, Michael A.

    2002-01-01

    What entanglement is present in naturally occurring physical systems at thermal equilibrium? Most such systems are intractable and it is desirable to study simple but realistic systems that can be solved. An example of such a system is the one-dimensional infinite-lattice anisotropic XY model. This model is exactly solvable using the Jordan-Wigner transform, and it is possible to calculate the two-site reduced density matrix for all pairs of sites. Using the two-site density matrix, the entanglement of formation between any two sites is calculated for all parameter values and temperatures. We also study the entanglement in the transverse Ising model, a special case of the XY model, which exhibits a quantum phase transition. It is found that the next-nearest-neighbor entanglement (though not the nearest-neighbor entanglement) is a maximum at the critical point. Furthermore, we show that the critical point in the transverse Ising model corresponds to a transition in the behavior of the entanglement between a single site and the remainder of the lattice

  4. Secret sharing via quantum entanglement

    International Nuclear Information System (INIS)

    Hillery, M.; Buzek, V.

    1999-01-01

    Secret sharing is a procedure for splitting a message into several parts so that no single part is sufficient to read the message, but the entire set is. This procedure can be implemented using either GHZ states or two-particle entangled states. In the quantum case the presence of an eavesdropper will introduce errors so that her presence can be detected. We also discuss how quantum information can be split into parts so that the message can be reconstructed from a sufficiently large subset of the parts. (Authors)

  5. 2D quantum gravity from quantum entanglement.

    Science.gov (United States)

    Gliozzi, F

    2011-01-21

    In quantum systems with many degrees of freedom the replica method is a useful tool to study the entanglement of arbitrary spatial regions. We apply it in a way that allows them to backreact. As a consequence, they become dynamical subsystems whose position, form, and extension are determined by their interaction with the whole system. We analyze, in particular, quantum spin chains described at criticality by a conformal field theory. Its coupling to the Gibbs' ensemble of all possible subsystems is relevant and drives the system into a new fixed point which is argued to be that of the 2D quantum gravity coupled to this system. Numerical experiments on the critical Ising model show that the new critical exponents agree with those predicted by the formula of Knizhnik, Polyakov, and Zamolodchikov.

  6. Single-copy entanglement in critical quantum spin chains

    International Nuclear Information System (INIS)

    Eisert, J.; Cramer, M.

    2005-01-01

    We consider the single-copy entanglement as a quantity to assess quantum correlations in the ground state in quantum many-body systems. We show for a large class of models that already on the level of single specimens of spin chains, criticality is accompanied with the possibility of distilling a maximally entangled state of arbitrary dimension from a sufficiently large block deterministically, with local operations and classical communication. These analytical results--which refine previous results on the divergence of block entropy as the rate at which maximally entangled pairs can be distilled from many identically prepared chains--are made quantitative for general isotropic translationally invariant spin chains that can be mapped onto a quasifree fermionic system, and for the anisotropic XY model. For the XX model, we provide the asymptotic scaling of ∼(1/6)log 2 (L), and contrast it with the block entropy

  7. Entanglement and bistability in coupled quantum dots inside a driven cavity

    International Nuclear Information System (INIS)

    Mitra, Arnab; Vyas, Reeta

    2010-01-01

    Generation and dissipation of entanglement between two coupled quantum dots (QDs) in a cavity driven by a coherent field is studied. We find that it is possible to generate and sustain a large amount of entanglement between the quantum dots in the steady state, even in the presence of strong decay in both the cavity and the dots. We investigate the effect of different parameters (decay rates, coupling strengths, and detunings) on entanglement. We find that the cavity field shows bistability and study the effect of relevant parameters on the existence of this bistable behavior. We also study the correlation between the cavity field and the entanglement between the dots. The experimental viability of the proposed scheme is discussed.

  8. Entanglement measure for general pure multipartite quantum states

    International Nuclear Information System (INIS)

    Heydari, Hoshang; Bjoerk, Gunnar

    2004-01-01

    We propose an explicit formula for a measure of entanglement of pure multipartite quantum states. We discuss the mathematical structure of the measure and give a brief explanation of its physical motivation. We apply the measure on some pure, tripartite, qubit states and demonstrate that, in general, the entanglement can depend on what actions are performed on the various subsystems, and specifically if the parties in possession of the subsystems cooperate or not. We also give some simple but illustrative examples of the entanglement of four-qubit and m-qubit states

  9. Experimental determination of entanglement with a single measurement.

    Science.gov (United States)

    Walborn, S P; Souto Ribeiro, P H; Davidovich, L; Mintert, F; Buchleitner, A

    2006-04-20

    Nearly all protocols requiring shared quantum information--such as quantum teleportation or key distribution--rely on entanglement between distant parties. However, entanglement is difficult to characterize experimentally. All existing techniques for doing so, including entanglement witnesses or Bell inequalities, disclose the entanglement of some quantum states but fail for other states; therefore, they cannot provide satisfactory results in general. Such methods are fundamentally different from entanglement measures that, by definition, quantify the amount of entanglement in any state. However, these measures suffer from the severe disadvantage that they typically are not directly accessible in laboratory experiments. Here we report a linear optics experiment in which we directly observe a pure-state entanglement measure, namely concurrence. Our measurement set-up includes two copies of a quantum state: these 'twin' states are prepared in the polarization and momentum degrees of freedom of two photons, and concurrence is measured with a single, local measurement on just one of the photons.

  10. Entanglement verification with detection efficiency mismatch

    Science.gov (United States)

    Zhang, Yanbao; Lütkenhaus, Norbert

    Entanglement is a necessary condition for secure quantum key distribution (QKD). When there is an efficiency mismatch between various detectors used in the QKD system, it is still an open problem how to verify entanglement. Here we present a method to address this problem, given that the detection efficiency mismatch is characterized and known. The method works without assuming an upper bound on the number of photons going to each threshold detector. Our results suggest that the efficiency mismatch affects the ability to verify entanglement: the larger the efficiency mismatch is, the smaller the set of entangled states that can be verified becomes. When there is no mismatch, our method can verify entanglement even if the method based on squashing maps [PRL 101, 093601 (2008)] fails.

  11. Quantum interference and manipulation of entanglement in silicon wire waveguide quantum circuits

    International Nuclear Information System (INIS)

    Bonneau, D; Engin, E; O'Brien, J L; Thompson, M G; Ohira, K; Suzuki, N; Yoshida, H; Iizuka, N; Ezaki, M; Natarajan, C M; Tanner, M G; Hadfield, R H; Dorenbos, S N; Zwiller, V

    2012-01-01

    Integrated quantum photonic waveguide circuits are a promising approach to realizing future photonic quantum technologies. Here, we present an integrated photonic quantum technology platform utilizing the silicon-on-insulator material system, where quantum interference and the manipulation of quantum states of light are demonstrated in components orders of magnitude smaller than previous implementations. Two-photon quantum interference is presented in a multi-mode interference coupler, and the manipulation of entanglement is demonstrated in a Mach-Zehnder interferometer, opening the way to an all-silicon photonic quantum technology platform. (paper)

  12. Long-distance multipartite quantum communication

    International Nuclear Information System (INIS)

    Herbst, T.

    2014-01-01

    This work addresses two long-distance free-space experiments based on multi-photon polarization entanglement. The highlighted measurements were performed between the Canary Islands La Palma and Tenerife, featuring a 143 km horizontal free-space quantum channel. Based on the superposition principle, quantum entanglement constitutes the key building block in quantum information sciences. Its nonclassical correlations lay the ground for exciting new protocols like quantum cryptography, quantum computation or quantum teleportation. Our first experiment targeted on the teleportation of entanglement, also known as entanglement swapping, where the entanglement from two polarization entangled photon pairs 0-1 and 2-3 is swapped onto photons 1-2 and 0-3. This feature constitutes the fundamental resource for so-called quantum repeaters. In the future such devices could be used to subdivide large distances into shorter links and finally extend the entanglement over the whole range by entanglement swapping. In the second experiment we realized four-photon entanglement in the form of a GHZ-state, named after the researchers Daniel Greenberger, Michael Horne and Anton Zeilinger. At the base station on La Palma we employed two sources for polarization-entanglement, generating photon pairs of 808 nm wavelength by spontaneous parametric down-conversion of femtosecond pulsed laser light. In both experiments one of the four photons per pulse was transmitted over a 143 km free-space link to the receiver station on Tenerife, whereas the remaining three photons were measured locally on La Palma. Long term atmospheric turbulences in the near-ground quantum channel were compensated by means of a bi-directional closed-loop tracking of the transceiver telescopes. Despite an average link attenuation of around 30 dB over the 143 km free-space channel, we successfully showed entanglement swapping with a statistical significance of more than 6 standard deviations. Moreover we faithfully

  13. Method for adding nodes to a quantum key distribution system

    Science.gov (United States)

    Grice, Warren P

    2015-02-24

    An improved quantum key distribution (QKD) system and method are provided. The system and method introduce new clients at intermediate points along a quantum channel, where any two clients can establish a secret key without the need for a secret meeting between the clients. The new clients perform operations on photons as they pass through nodes in the quantum channel, and participate in a non-secret protocol that is amended to include the new clients. The system and method significantly increase the number of clients that can be supported by a conventional QKD system, with only a modest increase in cost. The system and method are compatible with a variety of QKD schemes, including polarization, time-bin, continuous variable and entanglement QKD.

  14. Entanglement entropy in the quantum networks of a coupled quantum harmonic oscillator

    International Nuclear Information System (INIS)

    Jafarizadeh, M A; Nami, S; Eghbalifam, F

    2015-01-01

    We investigate the entanglement of the ground state in the quantum networks that their nodes are considered as quantum harmonic oscillators. To this aim, the Schmidt numbers and entanglement entropy between two arbitrary partitions of a network are calculated.In partitioning an arbitrary graph into two parts there are some nodes in each part which are not connected to the nodes of the other part. So, these nodes of each part can be in distinct subsets. Therefore, the graph is separated into four subsets. The nodes of the first and last subsets are those which are not connected to the nodes of the other part. In theorem 1, by using the generalized Schur complement method in these four subsets, we prove that all the graphs whose connections between the two alternative subsets are complete, have the same entropy. A large number of graphs satisfy this theorem. Then the entanglement entropy in the limit of the large coupling and large size of the system is investigated in these graphs. Also, the asymptotic behaviors of the Schmidt numbers and entanglement entropy in the limit of infinite coupling are shown.One important quantity about partitioning is the conductance of the graph. The conductance of the graph is considered in various graphs. In these graphs we compare the conductance of the graph and the entanglement entropy. (paper)

  15. Dual entanglement measures based on no local cloning and no local deleting

    International Nuclear Information System (INIS)

    Horodecki, Michal; Sen, Aditi; Sen, Ujjwal

    2004-01-01

    The impossibility of cloning and deleting of unknown states constitute important restrictions on processing of information in the quantum world. On the other hand, a known quantum state can always be cloned or deleted. However, if we restrict the class of allowed operations, there will arise restrictions on the ability of cloning and deleting machines. We have shown that cloning and deleting of known states is in general not possible by local operations. This impossibility hints at quantum correlation in the state. We propose dual measures of quantum correlation based on the dual restrictions of no local cloning and no local deleting. The measures are relative entropy distances of the desired states in a (generally impossible) perfect local cloning or local deleting process from the best approximate state that is actually obtained by imperfect local cloning or deleting machines. Just like the dual measures of entanglement cost and distillable entanglement, the proposed measures are based on important processes in quantum information. We discuss their properties. For the case of pure states, estimations of these two measures are also provided. Interestingly, the entanglement of cloning for a maximally entangled state of two two-level systems is not unity

  16. Entanglement witnessing and quantum cryptography with nonideal ferromagnetic detectors

    OpenAIRE

    Kłobus, Waldemar; Grudka, Andrzej; Baumgartner, Andreas; Tomaszewski, Damian; Schönenberger, Christian; Martinek, Jan

    2014-01-01

    We investigate theoretically the use of non-ideal ferromagnetic contacts as a mean to detect quantum entanglement of electron spins in transport experiments. We use a designated entanglement witness and find a minimal spin polarization of $\\eta > 1/\\sqrt{3} \\approx 58 %$ required to demonstrate spin entanglement. This is significantly less stringent than the ubiquitous tests of Bell's inequality with $\\eta > 1/\\sqrt[4]{2}\\approx 84%$. In addition, we discuss the impact of decoherence and nois...

  17. Comparing and Combining Measurement-Based and Driven-Dissipative Entanglement Stabilization*

    Directory of Open Access Journals (Sweden)

    Y. Liu

    2016-03-01

    Full Text Available We demonstrate and contrast two approaches to the stabilization of qubit entanglement by feedback. Our demonstration is built on a feedback platform consisting of two superconducting qubits coupled to a cavity, which are measured by a nearly quantum-limited measurement chain and controlled by high-speed classical logic circuits. This platform is used to stabilize entanglement by two nominally distinct schemes: a “passive” reservoir engineering method and an “active” correction based on conditional parity measurements. In view of the instrumental roles that these two feedback paradigms play in quantum error correction and quantum control, we directly compare them on the same experimental setup. Furthermore, we show that a second layer of feedback can be added to each of these schemes, which heralds the presence of a high-fidelity entangled state in real time. This “nested” feedback brings about a marked entanglement fidelity improvement without sacrificing success probability.

  18. Entanglement and Quantum Computation: An Overview

    Energy Technology Data Exchange (ETDEWEB)

    Perez, R.B.

    2000-06-27

    This report presents a selective compilation of basic facts from the fields of particle entanglement and quantum information processing prepared for those non-experts in these fields that may have interest in an area of physics showing counterintuitive, ''spooky'' (Einstein's words) behavior. In fact, quantum information processing could, in the near future, provide a new technology to sustain the benefits to the U.S. economy due to advanced computer technology.

  19. Entanglement enhancement through multirail noise reduction for continuous-variable measurement-based quantum-information processing

    Science.gov (United States)

    Su, Yung-Chao; Wu, Shin-Tza

    2017-09-01

    We study theoretically the teleportation of a controlled-phase (cz) gate through measurement-based quantum-information processing for continuous-variable systems. We examine the degree of entanglement in the output modes of the teleported cz-gate for two classes of resource states: the canonical cluster states that are constructed via direct implementations of two-mode squeezing operations and the linear-optical version of cluster states which are built from linear-optical networks of beam splitters and phase shifters. In order to reduce the excess noise arising from finite-squeezed resource states, teleportation through resource states with different multirail designs will be considered and the enhancement of entanglement in the teleported cz gates will be analyzed. For multirail cluster with an arbitrary number of rails, we obtain analytical expressions for the entanglement in the output modes and analyze in detail the results for both classes of resource states. At the same time, we also show that for uniformly squeezed clusters the multirail noise reduction can be optimized when the excess noise is allocated uniformly to the rails. To facilitate the analysis, we develop a trick with manipulations of quadrature operators that can reveal rather efficiently the measurement sequence and corrective operations needed for the measurement-based gate teleportation, which will also be explained in detail.

  20. Entanglement and Quantum Error Correction with Superconducting Qubits

    Science.gov (United States)

    Reed, Matthew

    2015-03-01

    Quantum information science seeks to take advantage of the properties of quantum mechanics to manipulate information in ways that are not otherwise possible. Quantum computation, for example, promises to solve certain problems in days that would take a conventional supercomputer the age of the universe to decipher. This power does not come without a cost however, as quantum bits are inherently more susceptible to errors than their classical counterparts. Fortunately, it is possible to redundantly encode information in several entangled qubits, making it robust to decoherence and control imprecision with quantum error correction. I studied one possible physical implementation for quantum computing, employing the ground and first excited quantum states of a superconducting electrical circuit as a quantum bit. These ``transmon'' qubits are dispersively coupled to a superconducting resonator used for readout, control, and qubit-qubit coupling in the cavity quantum electrodynamics (cQED) architecture. In this talk I will give an general introduction to quantum computation and the superconducting technology that seeks to achieve it before explaining some of the specific results reported in my thesis. One major component is that of the first realization of three-qubit quantum error correction in a solid state device, where we encode one logical quantum bit in three entangled physical qubits and detect and correct phase- or bit-flip errors using a three-qubit Toffoli gate. My thesis is available at arXiv:1311.6759.

  1. Quantum entanglement: the unitary 8-vertex braid matrix with imaginary rapidity

    International Nuclear Information System (INIS)

    Chakrabarti, Amitabha; Chakraborti, Anirban; Jedidi, Aymen

    2010-01-01

    We study quantum entanglements induced on product states by the action of 8-vertex braid matrices, rendered unitary with purely imaginary spectral parameters (rapidity). The unitarity is displayed via the 'canonical factorization' of the coefficients of the projectors spanning the basis. This adds one more new facet to the famous and fascinating features of the 8-vertex model. The double periodicity and the analytic properties of the elliptic functions involved lead to a rich structure of the 3-tangle quantifying the entanglement. We thus explore the complex relationship between topological and quantum entanglement. (fast track communication)

  2. Interface between path and orbital angular momentum entanglement for high-dimensional photonic quantum information.

    Science.gov (United States)

    Fickler, Robert; Lapkiewicz, Radek; Huber, Marcus; Lavery, Martin P J; Padgett, Miles J; Zeilinger, Anton

    2014-07-30

    Photonics has become a mature field of quantum information science, where integrated optical circuits offer a way to scale the complexity of the set-up as well as the dimensionality of the quantum state. On photonic chips, paths are the natural way to encode information. To distribute those high-dimensional quantum states over large distances, transverse spatial modes, like orbital angular momentum possessing Laguerre Gauss modes, are favourable as flying information carriers. Here we demonstrate a quantum interface between these two vibrant photonic fields. We create three-dimensional path entanglement between two photons in a nonlinear crystal and use a mode sorter as the quantum interface to transfer the entanglement to the orbital angular momentum degree of freedom. Thus our results show a flexible way to create high-dimensional spatial mode entanglement. Moreover, they pave the way to implement broad complex quantum networks where high-dimensionally entangled states could be distributed over distant photonic chips.

  3. Upconversion-based receivers for quantum hacking-resistant quantum key distribution

    Science.gov (United States)

    Jain, Nitin; Kanter, Gregory S.

    2016-07-01

    We propose a novel upconversion (sum frequency generation)-based quantum-optical system design that can be employed as a receiver (Bob) in practical quantum key distribution systems. The pump governing the upconversion process is produced and utilized inside the physical receiver, making its access or control unrealistic for an external adversary (Eve). This pump facilitates several properties which permit Bob to define and control the modes that can participate in the quantum measurement. Furthermore, by manipulating and monitoring the characteristics of the pump pulses, Bob can detect a wide range of quantum hacking attacks launched by Eve.

  4. Average subentropy, coherence and entanglement of random mixed quantum states

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Lin, E-mail: godyalin@163.com [Institute of Mathematics, Hangzhou Dianzi University, Hangzhou 310018 (China); Singh, Uttam, E-mail: uttamsingh@hri.res.in [Harish-Chandra Research Institute, Allahabad, 211019 (India); Pati, Arun K., E-mail: akpati@hri.res.in [Harish-Chandra Research Institute, Allahabad, 211019 (India)

    2017-02-15

    Compact expressions for the average subentropy and coherence are obtained for random mixed states that are generated via various probability measures. Surprisingly, our results show that the average subentropy of random mixed states approaches the maximum value of the subentropy which is attained for the maximally mixed state as we increase the dimension. In the special case of the random mixed states sampled from the induced measure via partial tracing of random bipartite pure states, we establish the typicality of the relative entropy of coherence for random mixed states invoking the concentration of measure phenomenon. Our results also indicate that mixed quantum states are less useful compared to pure quantum states in higher dimension when we extract quantum coherence as a resource. This is because of the fact that average coherence of random mixed states is bounded uniformly, however, the average coherence of random pure states increases with the increasing dimension. As an important application, we establish the typicality of relative entropy of entanglement and distillable entanglement for a specific class of random bipartite mixed states. In particular, most of the random states in this specific class have relative entropy of entanglement and distillable entanglement equal to some fixed number (to within an arbitrary small error), thereby hugely reducing the complexity of computation of these entanglement measures for this specific class of mixed states.

  5. Quantum cryptography and quantification of quantum correlations

    International Nuclear Information System (INIS)

    Koashi, M

    2008-01-01

    Study of the security of quantum key distribution protocols has provided us a deeper understanding about the trade-off between the amount of information extracted from a quantum system and the disturbance left in the system as a result of the extraction process. Here we discuss how such a new development helps us to understand the quantum correlations in a quantitative way. A detailed analysis of the information-disturbance trade-off for the zero-disturbance cases leads to a simple structure theorem, and the theorem can be used to derive an exact formula for the compressibility of quantum signals, which is a measure of quantum correlations in terms of the cost to preserve them. The analysis including the nonzero disturbance cases has a very close connection to the theory of entanglement. While the distillable key is regarded as a measure of entanglement, it does not coincide with either of the two operational measures of entanglement, the distillable entanglement and the entanglement cost. We discuss the physical meaning of the difference between these three measures of entanglement by providing each of them with an alternative operational definition

  6. An Arbitrated Quantum Signature Scheme without Entanglement*

    International Nuclear Information System (INIS)

    Li Hui-Ran; Luo Ming-Xing; Peng Dai-Yuan; Wang Xiao-Jun

    2017-01-01

    Several quantum signature schemes are recently proposed to realize secure signatures of quantum or classical messages. Arbitrated quantum signature as one nontrivial scheme has attracted great interests because of its usefulness and efficiency. Unfortunately, previous schemes cannot against Trojan horse attack and DoS attack and lack of the unforgeability and the non-repudiation. In this paper, we propose an improved arbitrated quantum signature to address these secure issues with the honesty arbitrator. Our scheme takes use of qubit states not entanglements. More importantly, the qubit scheme can achieve the unforgeability and the non-repudiation. Our scheme is also secure for other known quantum attacks . (paper)

  7. Quantum Communication Scheme Using Non-symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel

  8. Measurement-Based Entanglement of Noninteracting Bosonic Atoms.

    Science.gov (United States)

    Lester, Brian J; Lin, Yiheng; Brown, Mark O; Kaufman, Adam M; Ball, Randall J; Knill, Emanuel; Rey, Ana M; Regal, Cindy A

    2018-05-11

    We demonstrate the ability to extract a spin-entangled state of two neutral atoms via postselection based on a measurement of their spatial configuration. Typically, entangled states of neutral atoms are engineered via atom-atom interactions. In contrast, in our Letter, we use Hong-Ou-Mandel interference to postselect a spin-singlet state after overlapping two atoms in distinct spin states on an effective beam splitter. We verify the presence of entanglement and determine a bound on the postselected fidelity of a spin-singlet state of (0.62±0.03). The experiment has direct analogy to creating polarization entanglement with single photons and hence demonstrates the potential to use protocols developed for photons to create complex quantum states with noninteracting atoms.

  9. Entangled entanglement: A construction procedure

    Energy Technology Data Exchange (ETDEWEB)

    Uchida, Gabriele, E-mail: Gabriele.Uchida@univie.ac.at [University of Vienna, Faculty of Computer Science, Währinger Strasse 29, 1090 Vienna (Austria); Bertlmann, Reinhold A., E-mail: Reinhold.Bertlmann@univie.ac.at [University of Vienna, Faculty of Physics, Boltzmanngasse 5, 1090 Vienna (Austria); Hiesmayr, Beatrix C., E-mail: Beatrix.Hiesmayr@univie.ac.at [University of Vienna, Faculty of Physics, Boltzmanngasse 5, 1090 Vienna (Austria)

    2015-10-30

    The familiar Greenberger–Horne–Zeilinger (GHZ) states can be rewritten by entangling the Bell states for two qubits with a third qubit state, which is dubbed entangled entanglement. We show that in a constructive way we obtain all eight independent GHZ states that form the simplex of entangled entanglement, the magic simplex. The construction procedure allows a generalization to higher dimensions both, in the degrees of freedom (considering qudits) as well as in the number of particles (considering n-partite states). Such bases of GHZ-type states exhibit a cyclic geometry, a Merry Go Round, that is relevant for experimental and quantum information theoretic applications.

  10. Quantum entanglement at high temperatures? Bosonic systems in nonequilibrium steady state

    International Nuclear Information System (INIS)

    Hsiang, Jen-Tsung; Hu, B.L.

    2015-01-01

    This is the second of a series of three papers examining how viable it is for entanglement to be sustained at high temperatures for quantum systems in thermal equilibrium (Case A), in nonequilibrium (Case B) and in nonequilibrium steady state (NESS) conditions (Case C). The system we analyze here consists of two coupled quantum harmonic oscillators each interacting with its own bath described by a scalar field, set at temperatures T_1>T_2. For constant bilinear inter-oscillator coupling studied here (Case C1) owing to the Gaussian nature, the problem can be solved exactly at arbitrary temperatures even for strong coupling. We find that the valid entanglement criterion in general is not a function of the bath temperature difference, in contrast to thermal transport in the same NESS setting http://arxiv.org/abs/1405.7642. Thus lowering the temperature of one of the thermal baths does not necessarily help to safeguard the entanglement between the oscillators. Indeed, quantum entanglement will disappear if any one of the thermal baths has a temperature higher than the critical temperature T_c, defined as the temperature above which quantum entanglement vanishes. With the Langevin equations derived we give a full display of how entanglement dynamics in this system depends on T_1, T_2, the inter-oscillator coupling and the system-bath coupling strengths. For weak oscillator-bath coupling the critical temperature T_c is about the order of the inverse oscillator frequency, but for strong oscillator-bath coupling it will depend on the bath cutoff frequency. We conclude that in most realistic circumstances, for bosonic systems in NESS with constant bilinear coupling, ‘hot entanglement’ is largely a fiction.

  11. Perfect controlled joint remote state preparation independent of entanglement degree of the quantum channel

    International Nuclear Information System (INIS)

    An, Nguyen Ba; Bich, Cao Thi

    2014-01-01

    We construct a quantum circuit to produce a task-oriented partially entangled state and use it as the quantum channel for controlled joint remote state preparation. Unlike most previous works, where the parameters of the quantum channel are given to the receiver who can accomplish the task only probabilistically by consuming auxiliary resource, operation and measurement, here we give them to the supervisor. Thanks to the knowledge of the task-oriented quantum channel parameters, the supervisor can carry out proper complete projective measurement, which, combined with the feed-forward technique adapted by the preparers, not only much economizes (simplifies) the receiver's resource (operation) but also yields unit total success probability. Notably, such apparent perfection does not depend on the entanglement degree of the shared quantum channel. Our protocol is within the reach of current quantum technologies. - Highlights: • Controlled joint remote state preparation is considered. • Quantum circuit is proposed to produce task-oriented partially entangled channel. • The quantum channel parameter is given to the supervisor (not to the receiver). • Unit success probability without additional resource/operations/measurement. • Perfection is achieved regardless of the shared entanglement degree

  12. Controlled mutual quantum entity authentication using entanglement swapping

    International Nuclear Information System (INIS)

    Kang, Min-Sung; Hong, Chang-Ho; Heo, Jino; Lim, Jong-In; Yang, Hyung-Jin

    2015-01-01

    In this paper, we suggest a controlled mutual quantum entity authentication protocol by which two users mutually certify each other on a quantum network using a sequence of Greenberger–Horne–Zeilinger (GHZ)-like states. Unlike existing unidirectional quantum entity authentication, our protocol enables mutual quantum entity authentication utilizing entanglement swapping; moreover, it allows the managing trusted center (TC) or trusted third party (TTP) to effectively control the certification of two users using the nature of the GHZ-like state. We will also analyze the security of the protocol and quantum channel. (paper)

  13. Entangled photons from small quantum dots

    NARCIS (Netherlands)

    Visser, P.M.; Allaart, K.; Lenstra, D.

    2003-01-01

    We discuss level schemes of small quantum-dot turnstiles and their applicability in the production of entanglement in two-photon emission. Due to the large energy splitting of the single-electron levels, only one single-electron level and one single-hole level can be made resonant with the levels in

  14. Deterministic and efficient quantum cryptography based on Bell's theorem

    International Nuclear Information System (INIS)

    Chen, Z.-B.; Zhang, Q.; Bao, X.-H.; Schmiedmayer, J.; Pan, J.-W.

    2005-01-01

    Full text: We propose a novel double-entanglement-based quantum cryptography protocol that is both efficient and deterministic. The proposal uses photon pairs with entanglement both in polarization and in time degrees of freedom; each measurement in which both of the two communicating parties register a photon can establish a key bit with the help of classical communications. Eavesdropping can be detected by checking the violation of local realism for the detected events. We also show that our protocol allows a robust implementation under current technology. (author)

  15. Entangled-photon generation from a quantum dot in cavity QED

    International Nuclear Information System (INIS)

    Ajiki, Hiroshi; Ishihara, Hajime

    2009-01-01

    We theoretically study polarization-entangled photon generation from a single quantum dot in a microcavity. Entangled-photon pairs with singlet or triplet Bell states are generated in the resonant-hyperparametric scattering via dressed states in the cavity QED. Although co-polarized non-entangled photons are also generated, the generation is dramatically suppressed in the strong-coupling limit owing to the photon blockade effect. Finite binding energy of biexciton is also important for the generation of photon pairs with high degree of entanglement. (copyright 2009 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim) (orig.)

  16. Location-dependent communications using quantum entanglement

    International Nuclear Information System (INIS)

    Malaney, Robert A.

    2010-01-01

    The ability to unconditionally verify the location of a communication receiver would lead to a wide range of new security paradigms. However, it is known that unconditional location verification in classical communication systems is impossible. In this work we show how unconditional location verification can be achieved with the use of quantum communication channels. Our verification remains unconditional irrespective of the number of receivers, computational capacity, or any other physical resource held by an adversary. Quantum location verification represents an application of quantum entanglement that delivers a feat not possible in the classical-only channel. It gives us the ability to deliver real-time communications viable only at specified geographical coordinates.

  17. Creation of Two-Particle Entanglement in Open Macroscopic Quantum Systems

    Directory of Open Access Journals (Sweden)

    M. Merkli

    2012-01-01

    Full Text Available We consider an open quantum system of N not directly interacting spins (qubits in contact with both local and collective thermal environments. The qubit-environment interactions are energy conserving. We trace out the variables of the thermal environments and N−2 qubits to obtain the time-dependent reduced density matrix for two arbitrary qubits. We numerically simulate the reduced dynamics and the creation of entanglement (concurrence as a function of the parameters of the thermal environments and the number of qubits, N. Our results demonstrate that the two-qubit entanglement generally decreases as N increases. We show analytically that, in the limit N→∞, no entanglement can be created. This indicates that collective thermal environments cannot create two-qubit entanglement when many qubits are located within a region of the size of the environment coherence length. We discuss possible relevance of our consideration to recent quantum information devices and biosystems.

  18. Attack strategies on quantum cryptographic protocols

    International Nuclear Information System (INIS)

    Schauer, S.; Suda, M.

    2006-01-01

    Full text: Quantum key distribution (QKD) and quantum authentication (QA) have been a topic of extensive research in the last 20 years. In course of that many attacks on QKD and QA protocols have been studied. Among these, Zhang, Lee and Guo presented an attack on a QKD protocol using entanglement swapping. Based on that strategy we take a look at other protocols to inspect how much information an adversary may get if he shares entanglement with either one or both parties. We will present some protocols where an adversary can even get full information about the key using entanglement. (author)

  19. Generation and control of polarization-entangled photons from GaAs island quantum dots by an electric field.

    Science.gov (United States)

    Ghali, Mohsen; Ohtani, Keita; Ohno, Yuzo; Ohno, Hideo

    2012-02-07

    Semiconductor quantum dots are potential sources for generating polarization-entangled photons efficiently. The main prerequisite for such generation based on biexciton-exciton cascaded emission is to control the exciton fine-structure splitting. Among various techniques investigated for this purpose, an electric field is a promising means to facilitate the integration into optoelectronic devices. Here we demonstrate the generation of polarization-entangled photons from single GaAs quantum dots by an electric field. In contrast to previous studies, which were limited to In(Ga)As quantum dots, GaAs island quantum dots formed by a thickness fluctuation were used because they exhibit a larger oscillator strength and emit light with a shorter wavelength. A forward voltage was applied to a Schottky diode to control the fine-structure splitting. We observed a decrease and suppression in the fine-structure splitting of the studied single quantum dot with the field, which enabled us to generate polarization-entangled photons with a high fidelity of 0.72 ± 0.05.

  20. Controllable quantum private queries using an entangled Fibonacci-sequence spiral source

    Energy Technology Data Exchange (ETDEWEB)

    Lai, Hong, E-mail: honglaimm@163.com [School of Computer and Information Science, Southwest University, Chongqing 400715 (China); Department of Computing, Macquarie University, Sydney, NSW 2109 (Australia); School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Orgun, Mehmet A. [Department of Computing, Macquarie University, Sydney, NSW 2109 (Australia); Pieprzyk, Josef [School of Electrical Engineering and Computer Science, Queensland University of Technology, Brisbane, QLD 4000 (Australia); Xiao, Jinghua [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Xue, Liyin [Corporate Analytics, The Australian Taxation Office, Sydney NSW 2000 (Australia); Jia, Zhongtian, E-mail: ise_jiazt@ujn.edu.cn [Provincial Key Laboratory for Network Based Intelligent Computing, University of Jinan, Jinan 250022 (China)

    2015-10-23

    Highlights: • Alice can easily control the size of a block by adjusting the parameter m rather than a high-dimension oracle. • The case of Alice knowing an exact multi-bit message can be realized deterministically. • Our protocol provides broad measures of protection against errors caused by the effect of noise. • Our protocol can greatly save both quantum and classical communication and exhibit some advantages in security. • Our protocol is scalable and flexible, and secure against quantum memory attacks by Alice. - Abstract: By changing the initial values in entangled Fibonacci-sequence spiral sources in Simon et al.'s (2013) experimental setup [13], we propose a controllable quantum private query protocol. Moreover, our protocol achieves flexible key expansion and even exhibits secure advantages during communications because of the following observations. We observe the close relationships between Lucas numbers and the first kind of Chebyshev maps, and the Chebyshev maps and k-Chebyshev maps; by adjusting the parameter m in k-Chebyshev maps, Alice and Bob can obtain their expected values of the key blocks and database respectively.

  1. Controllable quantum private queries using an entangled Fibonacci-sequence spiral source

    International Nuclear Information System (INIS)

    Lai, Hong; Orgun, Mehmet A.; Pieprzyk, Josef; Xiao, Jinghua; Xue, Liyin; Jia, Zhongtian

    2015-01-01

    Highlights: • Alice can easily control the size of a block by adjusting the parameter m rather than a high-dimension oracle. • The case of Alice knowing an exact multi-bit message can be realized deterministically. • Our protocol provides broad measures of protection against errors caused by the effect of noise. • Our protocol can greatly save both quantum and classical communication and exhibit some advantages in security. • Our protocol is scalable and flexible, and secure against quantum memory attacks by Alice. - Abstract: By changing the initial values in entangled Fibonacci-sequence spiral sources in Simon et al.'s (2013) experimental setup [13], we propose a controllable quantum private query protocol. Moreover, our protocol achieves flexible key expansion and even exhibits secure advantages during communications because of the following observations. We observe the close relationships between Lucas numbers and the first kind of Chebyshev maps, and the Chebyshev maps and k-Chebyshev maps; by adjusting the parameter m in k-Chebyshev maps, Alice and Bob can obtain their expected values of the key blocks and database respectively

  2. Strong subadditivity inequality for quantum entropies and four-particle entanglement

    International Nuclear Information System (INIS)

    Biswas, Asoka; Agarwal, G.S.

    2003-01-01

    The strong subadditivity inequality for a three-particle composite system is an important inequality in quantum information theory which can be studied via a four-particle entangled state. We use two three-level atoms in Λ configuration interacting with a two-mode cavity and the Raman adiabatic passage technique for the production of the four-particle entangled state. Using this four-particle entanglement, we study various aspects of the strong subadditivity inequality

  3. On entanglement-assisted quantum codes achieving the entanglement-assisted Griesmer bound

    Science.gov (United States)

    Li, Ruihu; Li, Xueliang; Guo, Luobin

    2015-12-01

    The theory of entanglement-assisted quantum error-correcting codes (EAQECCs) is a generalization of the standard stabilizer formalism. Any quaternary (or binary) linear code can be used to construct EAQECCs under the entanglement-assisted (EA) formalism. We derive an EA-Griesmer bound for linear EAQECCs, which is a quantum analog of the Griesmer bound for classical codes. This EA-Griesmer bound is tighter than known bounds for EAQECCs in the literature. For a given quaternary linear code {C}, we show that the parameters of the EAQECC that EA-stabilized by the dual of {C} can be determined by a zero radical quaternary code induced from {C}, and a necessary condition under which a linear EAQECC may achieve the EA-Griesmer bound is also presented. We construct four families of optimal EAQECCs and then show the necessary condition for existence of EAQECCs is also sufficient for some low-dimensional linear EAQECCs. The four families of optimal EAQECCs are degenerate codes and go beyond earlier constructions. What is more, except four codes, our [[n,k,d_{ea};c

  4. Generalizing entanglement

    Science.gov (United States)

    Jia, Ding

    2017-12-01

    The expected indefinite causal structure in quantum gravity poses a challenge to the notion of entanglement: If two parties are in an indefinite causal relation of being causally connected and not, can they still be entangled? If so, how does one measure the amount of entanglement? We propose to generalize the notions of entanglement and entanglement measure to address these questions. Importantly, the generalization opens the path to study quantum entanglement of states, channels, networks, and processes with definite or indefinite causal structure in a unified fashion, e.g., we show that the entanglement distillation capacity of a state, the quantum communication capacity of a channel, and the entanglement generation capacity of a network or a process are different manifestations of one and the same entanglement measure.

  5. Triple-server blind quantum computation using entanglement swapping

    Science.gov (United States)

    Li, Qin; Chan, Wai Hong; Wu, Chunhui; Wen, Zhonghua

    2014-04-01

    Blind quantum computation allows a client who does not have enough quantum resources or technologies to achieve quantum computation on a remote quantum server such that the client's input, output, and algorithm remain unknown to the server. Up to now, single- and double-server blind quantum computation have been considered. In this work, we propose a triple-server blind computation protocol where the client can delegate quantum computation to three quantum servers by the use of entanglement swapping. Furthermore, the three quantum servers can communicate with each other and the client is almost classical since one does not require any quantum computational power, quantum memory, and the ability to prepare any quantum states and only needs to be capable of getting access to quantum channels.

  6. Entanglement in the harmonic chain and quantum fields

    International Nuclear Information System (INIS)

    Kofler, J.; Vedral, V.; Brukner, C.

    2005-01-01

    Full text: Relativistic field theory is a natural basis for the theoretical investigation of quantum entanglement, since the concept of locality and causality is inherently included. Vacuum entanglement of relativistic fields manifests itself in Hawking radiation and the Unruh effect. But it also is encountered in the linear harmonic chain, which - in the continuum limit and if generalized to three spatial dimensions - becomes the real scalar Klein-Gordon field. One can define average position and momentum operators for two separated blocks of oscillators in the harmonic chain and investigate the entanglement - by means of a separability criterion - between these blocks as a function of their distance and the coupling between the oscillators. This motivated us to rewrite the general separability conditions for continuous variables into the language of quantum field theory, where the position and momentum operator become integrals of the Klein-Gordon field and the conjugate momentum field, respectively. The role of the modes (or particles) is then merely played by the space(-time) regions over which the integration takes (author)

  7. Entanglement entropy after selective measurements in quantum chains

    Energy Technology Data Exchange (ETDEWEB)

    Najafi, Khadijeh [Department of Physics, Georgetown University,37th and O Sts. NW, Washington, DC 20057 (United States); Rajabpour, M.A. [Instituto de Física, Universidade Federal Fluminense,Av. Gal. Milton Tavares de Souza s/n, Gragoatá, 24210-346, Niterói, RJ (Brazil)

    2016-12-22

    We study bipartite post measurement entanglement entropy after selective measurements in quantum chains. We first study the quantity for the critical systems that can be described by conformal field theories. We find a connection between post measurement entanglement entropy and the Casimir energy of floating objects. Then we provide formulas for the post measurement entanglement entropy for open and finite temperature systems. We also comment on the Affleck-Ludwig boundary entropy in the context of the post measurement entanglement entropy. Finally, we also provide some formulas regarding modular hamiltonians and entanglement spectrum in the after measurement systems. After through discussion regarding CFT systems we also provide some predictions regarding massive field theories. We then discuss a generic method to calculate the post measurement entanglement entropy in the free fermion systems. Using the method we study the post measurement entanglement entropy in the XY spin chain. We check numerically the CFT and the massive field theory results in the transverse field Ising chain and the XX model. In particular, we study the post meaurement entanglement entropy in the infinite, periodic and open critical transverse field Ising chain and the critical XX model. The effect of the temperature and the gap is also discussed in these models.

  8. Entanglement entropy after selective measurements in quantum chains

    International Nuclear Information System (INIS)

    Najafi, Khadijeh; Rajabpour, M.A.

    2016-01-01

    We study bipartite post measurement entanglement entropy after selective measurements in quantum chains. We first study the quantity for the critical systems that can be described by conformal field theories. We find a connection between post measurement entanglement entropy and the Casimir energy of floating objects. Then we provide formulas for the post measurement entanglement entropy for open and finite temperature systems. We also comment on the Affleck-Ludwig boundary entropy in the context of the post measurement entanglement entropy. Finally, we also provide some formulas regarding modular hamiltonians and entanglement spectrum in the after measurement systems. After through discussion regarding CFT systems we also provide some predictions regarding massive field theories. We then discuss a generic method to calculate the post measurement entanglement entropy in the free fermion systems. Using the method we study the post measurement entanglement entropy in the XY spin chain. We check numerically the CFT and the massive field theory results in the transverse field Ising chain and the XX model. In particular, we study the post meaurement entanglement entropy in the infinite, periodic and open critical transverse field Ising chain and the critical XX model. The effect of the temperature and the gap is also discussed in these models.

  9. Entangled states that cannot reproduce original classical games in their quantum version

    International Nuclear Information System (INIS)

    Shimamura, Junichi; Oezdemir, S.K.; Morikoshi, Fumiaki; Imoto, Nobuyuki

    2004-01-01

    A model of a quantum version of classical games should reproduce the original classical games in order to be able to make a comparative analysis of quantum and classical effects. We analyze a class of symmetric multipartite entangled states and their effect on the reproducibility of the classical games. We present the necessary and sufficient condition for the reproducibility of the original classical games. Satisfying this condition means that complete orthogonal bases can be constructed from a given multipartite entangled state provided that each party is restricted to two local unitary operators. We prove that most of the states belonging to the class of symmetric states with respect to permutations, including the N-qubit W state, do not satisfy this condition

  10. Entanglement-assisted quantum parameter estimation from a noisy qubit pair: A Fisher information analysis

    Energy Technology Data Exchange (ETDEWEB)

    Chapeau-Blondeau, François, E-mail: chapeau@univ-angers.fr

    2017-04-25

    Benefit from entanglement in quantum parameter estimation in the presence of noise or decoherence is investigated, with the quantum Fisher information to asses the performance. When an input probe experiences any (noisy) transformation introducing the parameter dependence, the performance is always maximized by a pure probe. As a generic estimation task, for estimating the phase of a unitary transformation on a qubit affected by depolarizing noise, the optimal separable probe and its performance are characterized as a function of the level of noise. By entangling qubits in pairs, enhancements of performance over that of the optimal separable probe are quantified, in various settings of the entangled pair. In particular, in the presence of the noise, enhancement over the performance of the one-qubit optimal probe can always be obtained with a second entangled qubit although never interacting with the process to be estimated. Also, enhancement over the performance of the two-qubit optimal separable probe can always be achieved by a two-qubit entangled probe, either partially or maximally entangled depending on the level of the depolarizing noise. - Highlights: • Quantum parameter estimation from a noisy qubit pair is investigated. • The quantum Fisher information is used to assess the ultimate best performance. • Theoretical expressions are established and analyzed for the Fisher information. • Enhanced performances are quantified with various entanglements of the pair. • Enhancement is shown even with one entangled qubit noninteracting with the process.

  11. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  12. Quantum entanglement: Insights via graph parameters and conic optimization

    NARCIS (Netherlands)

    Piovesan, T.

    2016-01-01

    In this PhD thesis we study the effects of quantum entanglement, one of quantum mechanics most peculiar features, in nonlocal games and communication problems in zero-error information theory. A nonlocal game is a thought experiment in which two cooperating players, who are forbidden to communicate,

  13. Detecting Kondo Entanglement by Electron Conductance

    Science.gov (United States)

    Yoo, Gwangsu; Lee, S.-S. B.; Sim, H.-S.

    2018-04-01

    Quantum entanglement between an impurity spin and electrons nearby is a key property of the single-channel Kondo effects. We show that the entanglement can be detected by measuring electron conductance through a double quantum dot in an orbital Kondo regime. We derive a relation between the entanglement and the conductance, when the SU(2) spin symmetry of the regime is weakly broken. The relation reflects the universal form of many-body states near the Kondo fixed point. Using it, the spatial distribution of the entanglement—hence, the Kondo cloud—can be detected, with breaking of the symmetry spatially nonuniformly by electrical means.

  14. A monogamy-of-entanglement game with applications to device-independent quantum cryptography

    International Nuclear Information System (INIS)

    Tomamichel, Marco; Kaniewski, Jędrzej; Wehner, Stephanie; Fehr, Serge

    2013-01-01

    We consider a game in which two separate laboratories collaborate to prepare a quantum system and are then asked to guess the outcome of a measurement performed by a third party in a random basis on that system. Intuitively, by the uncertainty principle and the monogamy of entanglement, the probability that both players simultaneously succeed in guessing the outcome correctly is bounded. We are interested in the question of how the success probability scales when many such games are performed in parallel. We show that any strategy that maximizes the probability to win every game individually is also optimal for the parallel repetition of the game. Our result implies that the optimal guessing probability can be achieved without the use of entanglement. We explore several applications of this result. Firstly, we show that it implies security for standard BB84 quantum key distribution when the receiving party uses fully untrusted measurement devices, i.e. we show that BB84 is one-sided device independent. Secondly, we show how our result can be used to prove security of a one-round position-verification scheme. Finally, we generalize a well-known uncertainty relation for the guessing probability to quantum side information. (paper)

  15. A link between quantum entanglement, secant varieties and sphericity

    International Nuclear Information System (INIS)

    Sawicki, A; Tsanov, V V

    2013-01-01

    In this paper, we shed light on the relations between three concepts studied in representation theory, algebraic geometry and quantum information theory. First—spherical actions of reductive groups on projective spaces. Second—secant varieties of homogeneous projective varieties, and the related notions of rank and border rank. Third—quantum entanglement. Our main result concerns the relation between the problem of the state reconstruction from its reduced one-particle density matrices and the minimal number of separable summands in its decomposition. More precisely, we show that sphericity implies that states of a given rank cannot be approximated by states of a lower rank. We call states for which such an approximation is possible exceptional states. For three, important from a quantum entanglement perspective, cases of distinguishable, fermionic and bosonic particles, we also show that non-sphericity implies the existence of exceptional states. Remarkably, the exceptional states belong to non-bipartite entanglement classes. In particular, we show that the W-type states and their appropriate modifications are exceptional states stemming from the second secant variety for three cases above. We point out that the existence of the exceptional states is a physical obstruction for deciding the local unitary equivalence of states by means of the one-particle-reduced density matrices. Finally, for a number of systems of distinguishable particles with a known orbit structure, we list all exceptional states and discuss their possible importance in entanglement theory. (paper)

  16. Encoding entanglement-assisted quantum stabilizer codes

    International Nuclear Information System (INIS)

    Wang Yun-Jiang; Bai Bao-Ming; Li Zhuo; Xiao He-Ling; Peng Jin-Ye

    2012-01-01

    We address the problem of encoding entanglement-assisted (EA) quantum error-correcting codes (QECCs) and of the corresponding complexity. We present an iterative algorithm from which a quantum circuit composed of CNOT, H, and S gates can be derived directly with complexity O(n 2 ) to encode the qubits being sent. Moreover, we derive the number of each gate consumed in our algorithm according to which we can design EA QECCs with low encoding complexity. Another advantage brought by our algorithm is the easiness and efficiency of programming on classical computers. (general)

  17. Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States

    International Nuclear Information System (INIS)

    Ye Tian-Yu

    2015-01-01

    At present, the anti-noise property and the information leakage resistant property are two great concerns for quantum dialogue (QD). In this paper, two anti-noise QD protocols without information leakage are presented by using the entanglement swapping technology for two logical Bell states. One works well over a collective-dephasing noise channel, while the other takes effect over a collective-rotation noise channel. The negative influence of noise is erased by using logical Bell states as the traveling quantum states. The problem of information leakage is avoided by swapping entanglement between two logical Bell states. In addition, only Bell state measurements are used for decoding, rather than four-qubit joint measurements. (paper)

  18. Control of entanglement transitions in quantum spin clusters

    Science.gov (United States)

    Irons, Hannah R.; Quintanilla, Jorge; Perring, Toby G.; Amico, Luigi; Aeppli, Gabriel

    2017-12-01

    Quantum spin clusters provide a platform for the experimental study of many-body entanglement. Here we address a simple model of a single-molecule nanomagnet featuring N interacting spins in a transverse field. The field can control an entanglement transition (ET). We calculate the magnetization, low-energy gap, and neutron-scattering cross section and find that the ET has distinct signatures, detectable at temperatures as high as 5% of the interaction strength. The signatures are stronger for smaller clusters.

  19. Quantum phase transition of light as a control of the entanglement between interacting quantum dots

    NARCIS (Netherlands)

    Barragan, Angela; Vera-Ciro, Carlos; Mondragon-Shem, Ian

    We study coupled quantum dots arranged in a photonic crystal, interacting with light which undergoes a quantum phase transition. At the mean-field level for the infinite lattice, we compute the concurrence of the quantum dots as a measure of their entanglement. We find that this quantity smoothly

  20. Quantum entanglement and the dissociation process of diatomic molecules

    Energy Technology Data Exchange (ETDEWEB)

    Esquivel, Rodolfo O; Molina-Espiritu, Moyocoyani [Departamento de Quimica, Universidad Autonoma Metropolitana, 09340-Mexico DF (Mexico); Flores-Gallegos, Nelson [Unidad Profesional Interdisciplinaria de IngenierIa, Campus Guanajuato del Instituto Politecnico Nacional, 36275-Guanajuato (Mexico); Plastino, A R; Angulo, Juan Carlos; Dehesa, Jesus S [Instituto Carlos I de Fisica Teorica y Computacional, and Departamento de Fisica Atomica, Molecular y Nuclear, Universidad de Granada, 18071-Granada (Spain); Antolin, Juan, E-mail: esquivel@xanum.uam.mx, E-mail: arplastino@ugr.es [Departamento de Fisica Aplicada, EUITIZ, Universidad de Zaragoza, 50018-Zaragoza (Spain)

    2011-09-14

    In this work, we investigate quantum entanglement-related aspects of the dissociation process of some selected, representative homo- and heteronuclear diatomic molecules. This study is based upon high-quality ab initio calculations of the (correlated) molecular wavefunctions involved in the dissociation processes. The values of the electronic entanglement characterizing the system in the limit cases corresponding to (i) the united-atom representation and (ii) the asymptotic region when atoms dissociate are discussed in detail. It is also shown that the behaviour of the electronic entanglement as a function of the reaction coordinate R exhibits remarkable correspondences with the phenomenological description of the physically meaningful regimes comprising the processes under study. In particular, the extrema of the total energies and the electronic entanglement are shown to be associated with the main physical changes experienced by the molecular spatial electronic density, such as charge depletion and accumulation or bond cleavage regions. These structural changes are characterized by several selected descriptors of the density, such as the Laplacian of the electronic molecular distributions (LAP), the molecular electrostatic potential (MEP) and the atomic electric potentials fitted to the MEP.

  1. Voltage-Controlled Quantum Dynamics and Generation Entanglement between Two Separated Quantum-Dot Molecules Embedded in Photonic Crystal Cavities

    International Nuclear Information System (INIS)

    Cheng Mu-Tian; Song Yan-Yan; Ma Xiao-San; Wang Xia

    2014-01-01

    Voltage-controlled quantum dynamics of two quantum-dot molecules (QDMs) embedded in two separated photonic crystal cavities are theoretically investigated. We show numerically that generation of entangled states and population transfer between the two QDMs can be realized with the same coupling parameters. The effects of parameters deviation and dissipations on generation entangled states and populations transfer are also discussed. The results may be used for realization of new-type of solid state quantum devices and integrated electro-optical devices

  2. Quantum entanglement in inhomogeneous 1D systems

    Science.gov (United States)

    Ramírez, Giovanni

    2018-04-01

    The entanglement entropy of the ground state of a quantum lattice model with local interactions usually satisfies an area law. However, in 1D systems some violations may appear in inhomogeneous systems or in random systems. In our inhomogeneous system, the inhomogeneity parameter, h, allows us to tune different regimes where a volumetric violation of the area law appears. We apply the strong disorder renormalization group to describe the maximally entangled state of the system in a strong inhomogeneity regime. Moreover, in a weak inhomogeneity regime, we use a continuum approximation to describe the state as a thermo-field double in a conformal field theory with an effective temperature which is proportional to the inhomogeneity parameter of the system. The latter description also shows that the universal scaling features of this model are captured by a massless Dirac fermion in a curved space-time with constant negative curvature R = h2, providing another example of the relation between quantum entanglement and space-time geometry. The results we discuss here were already published before, but here we present a more didactic exposure of basic concepts of the rainbow system for the students attending the Latin American School of Physics "Marcos Moshinsky" 2017.

  3. Quantum entanglement: facts and fiction - how wrong was Einstein after all?

    Science.gov (United States)

    Nordén, Bengt

    2016-01-01

    Einstein was wrong with his 1927 Solvay Conference claim that quantum mechanics is incomplete and incapable of describing diffraction of single particles. However, the Einstein-Podolsky-Rosen paradox of entangled pairs of particles remains lurking with its 'spooky action at a distance'. In molecules quantum entanglement can be viewed as basis of both chemical bonding and excitonic states. The latter are important in many biophysical contexts and involve coupling between subsystems in which virtual excitations lead to eigenstates of the total Hamiltonian, but not for the separate subsystems. The author questions whether atomic or photonic systems may be probed to prove that particles or photons may stay entangled over large distances and display the immediate communication with each other that so concerned Einstein. A dissociating hydrogen molecule is taken as a model of a zero-spin entangled system whose angular momenta are in principle possible to probe for this purpose. In practice, however, spins randomize as a result of interactions with surrounding fields and matter. Similarly, no experiment seems yet to provide unambiguous evidence of remaining entanglement between single photons at large separations in absence of mutual interaction, or about immediate (superluminal) communication. This forces us to reflect again on what Einstein really had in mind with the paradox, viz. a probabilistic interpretation of a wave function for an ensemble of identically prepared states, rather than as a statement about single particles. Such a prepared state of many particles would lack properties of quantum entanglement that make it so special, including the uncertainty upon which safe quantum communication is assumed to rest. An example is Zewail's experiment showing visible resonance in the dissociation of a coherently vibrating ensemble of NaI molecules apparently violating the uncertainty principle. Einstein was wrong about diffracting single photons where space-like anti

  4. Entanglement-assisted quantum quasicyclic low-density parity-check codes

    Science.gov (United States)

    Hsieh, Min-Hsiu; Brun, Todd A.; Devetak, Igor

    2009-03-01

    We investigate the construction of quantum low-density parity-check (LDPC) codes from classical quasicyclic (QC) LDPC codes with girth greater than or equal to 6. We have shown that the classical codes in the generalized Calderbank-Skor-Steane construction do not need to satisfy the dual-containing property as long as preshared entanglement is available to both sender and receiver. We can use this to avoid the many four cycles which typically arise in dual-containing LDPC codes. The advantage of such quantum codes comes from the use of efficient decoding algorithms such as sum-product algorithm (SPA). It is well known that in the SPA, cycles of length 4 make successive decoding iterations highly correlated and hence limit the decoding performance. We show the principle of constructing quantum QC-LDPC codes which require only small amounts of initial shared entanglement.

  5. Quantum discord length is enhanced while entanglement length is not by introducing disorder in a spin chain.

    Science.gov (United States)

    Sadhukhan, Debasis; Roy, Sudipto Singha; Rakshit, Debraj; Prabhu, R; Sen De, Aditi; Sen, Ujjwal

    2016-01-01

    Classical correlation functions of ground states typically decay exponentially and polynomially, respectively, for gapped and gapless short-range quantum spin systems. In such systems, entanglement decays exponentially even at the quantum critical points. However, quantum discord, an information-theoretic quantum correlation measure, survives long lattice distances. We investigate the effects of quenched disorder on quantum correlation lengths of quenched averaged entanglement and quantum discord, in the anisotropic XY and XYZ spin glass and random field chains. We find that there is virtually neither reduction nor enhancement in entanglement length while quantum discord length increases significantly with the introduction of the quenched disorder.

  6. Quantum game theory based on the Schmidt decomposition

    International Nuclear Information System (INIS)

    Ichikawa, Tsubasa; Tsutsui, Izumi; Cheon, Taksu

    2008-01-01

    We present a novel formulation of quantum game theory based on the Schmidt decomposition, which has the merit that the entanglement of quantum strategies is manifestly quantified. We apply this formulation to 2-player, 2-strategy symmetric games and obtain a complete set of quantum Nash equilibria. Apart from those available with the maximal entanglement, these quantum Nash equilibria are extensions of the Nash equilibria in classical game theory. The phase structure of the equilibria is determined for all values of entanglement, and thereby the possibility of resolving the dilemmas by entanglement in the game of Chicken, the Battle of the Sexes, the Prisoners' Dilemma, and the Stag Hunt, is examined. We find that entanglement transforms these dilemmas with each other but cannot resolve them, except in the Stag Hunt game where the dilemma can be alleviated to a certain degree

  7. Entanglement and quantum phase transitions in matrix-product spin-1 chains

    International Nuclear Information System (INIS)

    Alipour, S.; Karimipour, V.; Memarzadeh, L.

    2007-01-01

    We consider a one-parameter family of matrix-product states of spin-1 particles on a periodic chain and study in detail the entanglement properties of such a state. In particular, we calculate exactly the entanglement of one site with the rest of the chain, and the entanglement of two distant sites with each other, and show that the derivative of both these properties diverge when the parameter g of the states passes through a critical point. Such a point can be called a point of quantum phase transition, since at this point the character of the matrix-product state, which is the ground state of a Hamiltonian, changes discontinuously. We also study the finite size effects and show how the entanglement depends on the size of the chain. This later part is relevant to the field of quantum computation where the problem of initial state preparation in finite arrays of qubits or qutrits is important. It is also shown that the entanglement of two sites have scaling behavior near the critical point

  8. Entanglement and local extremes at an infinite-order quantum phase transition

    International Nuclear Information System (INIS)

    Rulli, C. C.; Sarandy, M. S.

    2010-01-01

    The characterization of an infinite-order quantum phase transition (QPT) by entanglement measures is analyzed. To this aim, we consider two closely related solvable spin-1/2 chains, namely, the Ashkin-Teller and the staggered XXZ models. These systems display a distinct pattern of eigenstates but exhibit the same thermodynamics, that is, the same energy spectrum. By performing exact diagonalization, we investigate the behavior of pairwise and block entanglement in the ground state of both models. In contrast with the XXZ chain, we show that pairwise entanglement fails in the characterization of the infinite-order QPT in the Ashkin-Teller model, although it can be achieved by analyzing the distance of the pair state from the separability boundary. Concerning block entanglement, we show that both XXZ and Ashkin-Teller models exhibit identical von Neumann entropies as long as a suitable choice of blocks is performed. Entanglement entropy is then shown to be able to identify the quantum phase diagram, even though its local extremes (either maximum or minimum) may also appear in the absence of any infinite-order QPT.

  9. Quantum teleportation of propagating quantum microwaves

    Energy Technology Data Exchange (ETDEWEB)

    Di Candia, R.; Felicetti, S.; Sanz, M. [University of the Basque Country UPV/EHU, Department of Physical Chemistry, Bilbao (Spain); Fedorov, K.G.; Menzel, E.P. [Bayerische Akademie der Wissenschaften, Walther-Meissner-Institut, Garching (Germany); Technische Universitaet Muenchen, Physik-Department, Garching (Germany); Zhong, L.; Deppe, F.; Gross, R. [Bayerische Akademie der Wissenschaften, Walther-Meissner-Institut, Garching (Germany); Technische Universitaet Muenchen, Physik-Department, Garching (Germany); Nanosystems Initiative Munich (NIM), Muenchen (Germany); Marx, A. [Bayerische Akademie der Wissenschaften, Walther-Meissner-Institut, Garching (Germany); Solano, E. [University of the Basque Country UPV/EHU, Department of Physical Chemistry, Bilbao (Spain); Basque Foundation for Science, IKERBASQUE, Bilbao (Spain)

    2015-12-15

    Propagating quantum microwaves have been proposed and successfully implemented to generate entanglement, thereby establishing a promising platform for the realisation of a quantum communication channel. However, the implementation of quantum teleportation with photons in the microwave regime is still absent. At the same time, recent developments in the field show that this key protocol could be feasible with current technology, which would pave the way to boost the field of microwave quantum communication. Here, we discuss the feasibility of a possible implementation of microwave quantum teleportation in a realistic scenario with losses. Furthermore, we propose how to implement quantum repeaters in the microwave regime without using photodetection, a key prerequisite to achieve long distance entanglement distribution. (orig.)

  10. Quantum teleportation of propagating quantum microwaves

    International Nuclear Information System (INIS)

    Di Candia, R.; Felicetti, S.; Sanz, M.; Fedorov, K.G.; Menzel, E.P.; Zhong, L.; Deppe, F.; Gross, R.; Marx, A.; Solano, E.

    2015-01-01

    Propagating quantum microwaves have been proposed and successfully implemented to generate entanglement, thereby establishing a promising platform for the realisation of a quantum communication channel. However, the implementation of quantum teleportation with photons in the microwave regime is still absent. At the same time, recent developments in the field show that this key protocol could be feasible with current technology, which would pave the way to boost the field of microwave quantum communication. Here, we discuss the feasibility of a possible implementation of microwave quantum teleportation in a realistic scenario with losses. Furthermore, we propose how to implement quantum repeaters in the microwave regime without using photodetection, a key prerequisite to achieve long distance entanglement distribution. (orig.)

  11. Generation of the quadripartite Greenberger–Horne–Zeilinger entangled state in quantum beat lasers

    International Nuclear Information System (INIS)

    Wang, Fei

    2013-01-01

    In this letter, a scheme is presented to obtain quadripartite Greenberger–Horne–Zeilinger (GHZ) entanglement via quantum beats in a four-level diamond configuration atomic system. When the top and the ground states are initially prepared in a coherent superposition, the four quantized fields coupling with four dipole-allowed transitions can be correlated with each other by using a strong microwave field to drive the dipole-forbidden transition. It is the combined effect of atomic coherence-controlled correlated-spontaneous emission and double quantum beats that results in the quadripartite GHZ-type entanglement. Our numerical results show that the quadripartite entanglement, which can be controlled effectively by varying the amplitude and phase of the microwave field, occurs in a very wide parameter range. In addition, using input–output theory, we find that the output quadripartite entanglement is robust against thermal fluctuations, which may be useful for long-distance quantum communications. (letter)

  12. Measurement-based local quantum filters and their ability to ...

    Indian Academy of Sciences (India)

    Debmalya Das

    2017-05-30

    May 30, 2017 ... Entanglement; local filters; quantum measurement. PACS No. 03.65 ... ties [4,5], it also plays a key role in quantum computing where it is ... Furthermore, we pro- vide an ..... Corresponding to each of these vectors, we can con-.

  13. Quantum teleportation and entanglement swapping of matter qubits with multiphoton signals

    Energy Technology Data Exchange (ETDEWEB)

    Torres, Juan Mauricio [Institut fuer Angewandte Physik, Technische Universitaet Darmstadt, D-64289 Germany (Germany); Departamento de Investigacion en Fisica, Universidad de Sonora, Hermosillo (Mexico); Bernad, Jozsef Zsolt; Alber, Gernot [Institut fuer Angewandte Physik, Technische Universitaet Darmstadt, D-64289 Germany (Germany)

    2014-07-01

    We introduce a probabilistic Bell measurement of atomic qubits based on two consecutive photonic field measurements of two single mode cavities with which the atoms interact in two separate stages. To this end, we solve the two-atoms Tavis-Cummings model and exploit the property that the antisymmetric Bell state is insensitive to the interaction with the field. We consider implementations for quantum teleportation and for entanglement swapping protocols both of which can be achieved with 25% success probability and with unit fidelity. We emphasize possible applications for hybrid quantum repeaters where the aforementioned quantum protocols play an essential role.

  14. Quantum circuit implementation of the optimal information-disturbance tradeoff of maximally entangled states

    International Nuclear Information System (INIS)

    Zhang ShengLi; Zou Xubo; Li Ke; Jin Chenhui; Guo Guangcan

    2008-01-01

    We give a direct derivation for the information-disturbance tradeoff in estimating a maximally entangled state, which was first obtained by Sacchi (2006 Phys. Rev. Lett. 96 220502) in terms of the covariant positive operator valued measurement (POVM) and Jamiolkowski's isomorphism. We find that, the Cauchy-Schwarz inequality, which is one of the most powerful tools in deriving the tradeoff for a single-particle pure state still plays a key role in the case of the maximal entanglement estimation. Our result shows that the inequality becomes equality when the optimal tradeoff is achieved. Moreover, we demonstrate that such a tradeoff is physically achievable with a quantum circuit that only involves single- and two-particle logic gates and single-particle measurements

  15. The quantum handshake entanglement, nonlocality and transactions

    CERN Document Server

    Cramer, John G

    2016-01-01

    This book shines bright light into the dim recesses of quantum theory, where the mysteries of entanglement, nonlocality, and wave collapse have motivated some to conjure up multiple universes, and others to adopt a "shut up and calculate" mentality. After an extensive and accessible introduction to quantum mechanics and its history, the author turns attention to his transactional model. Using a quantum handshake between normal and time-reversed waves, this model provides a clear visual picture explaining the baffling experimental results that flow daily from the quantum physics laboratories of the world. To demonstrate its powerful simplicity, the transactional model is applied to a collection of counter-intuitive experiments and conceptual problems.

  16. Impurity effects in two-electron coupled quantum dots: entanglement modulation

    International Nuclear Information System (INIS)

    Acosta Coden, Diego S; Romero, Rodolfo H; Ferrón, Alejandro; Gomez, Sergio S

    2013-01-01

    We present a detailed analysis of the electronic and optical properties of two-electron quantum dots with a two-dimensional Gaussian confinement potential. We study the effects of Coulomb impurities and the possibility of manipulating the entanglement of the electrons by controlling the confinement potential parameters. The degree of entanglement becomes highly modulated by both the location and charge screening of the impurity atom, resulting in two regimes: one of low entanglement and the other of high entanglement, with both of them mainly determined by the magnitude of the charge. It is shown that the magnitude of the oscillator strength of the system could provide an indication of the presence and characteristics of impurities and, therefore, the degree of entanglement. (paper)

  17. A New Quantum Communication Scheme by Using Bell States

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Jing; Song Heshan

    2006-01-01

    A new quantum communication scheme based on entanglement swapping is presented. Simplified calculation symbols are adopted to realize the process. Quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. Two legitimate communicators can secretly share four certain key bits and four random key bits via three EPR pairs (quantum channels).

  18. Benchmarks and statistics of entanglement dynamics

    International Nuclear Information System (INIS)

    Tiersch, Markus

    2009-01-01

    In the present thesis we investigate how the quantum entanglement of multicomponent systems evolves under realistic conditions. More specifically, we focus on open quantum systems coupled to the (uncontrolled) degrees of freedom of an environment. We identify key quantities that describe the entanglement dynamics, and provide efficient tools for its calculation. For quantum systems of high dimension, entanglement dynamics can be characterized with high precision. In the first part of this work, we derive evolution equations for entanglement. These formulas determine the entanglement after a given time in terms of a product of two distinct quantities: the initial amount of entanglement and a factor that merely contains the parameters that characterize the dynamics. The latter is given by the entanglement evolution of an initially maximally entangled state. A maximally entangled state thus benchmarks the dynamics, and hence allows for the immediate calculation or - under more general conditions - estimation of the change in entanglement. Thereafter, a statistical analysis supports that the derived (in-)equalities describe the entanglement dynamics of the majority of weakly mixed and thus experimentally highly relevant states with high precision. The second part of this work approaches entanglement dynamics from a topological perspective. This allows for a quantitative description with a minimum amount of assumptions about Hilbert space (sub-)structure and environment coupling. In particular, we investigate the limit of increasing system size and density of states, i.e. the macroscopic limit. In this limit, a universal behaviour of entanglement emerges following a ''reference trajectory'', similar to the central role of the entanglement dynamics of a maximally entangled state found in the first part of the present work. (orig.)

  19. Benchmarks and statistics of entanglement dynamics

    Energy Technology Data Exchange (ETDEWEB)

    Tiersch, Markus

    2009-09-04

    In the present thesis we investigate how the quantum entanglement of multicomponent systems evolves under realistic conditions. More specifically, we focus on open quantum systems coupled to the (uncontrolled) degrees of freedom of an environment. We identify key quantities that describe the entanglement dynamics, and provide efficient tools for its calculation. For quantum systems of high dimension, entanglement dynamics can be characterized with high precision. In the first part of this work, we derive evolution equations for entanglement. These formulas determine the entanglement after a given time in terms of a product of two distinct quantities: the initial amount of entanglement and a factor that merely contains the parameters that characterize the dynamics. The latter is given by the entanglement evolution of an initially maximally entangled state. A maximally entangled state thus benchmarks the dynamics, and hence allows for the immediate calculation or - under more general conditions - estimation of the change in entanglement. Thereafter, a statistical analysis supports that the derived (in-)equalities describe the entanglement dynamics of the majority of weakly mixed and thus experimentally highly relevant states with high precision. The second part of this work approaches entanglement dynamics from a topological perspective. This allows for a quantitative description with a minimum amount of assumptions about Hilbert space (sub-)structure and environment coupling. In particular, we investigate the limit of increasing system size and density of states, i.e. the macroscopic limit. In this limit, a universal behaviour of entanglement emerges following a ''reference trajectory'', similar to the central role of the entanglement dynamics of a maximally entangled state found in the first part of the present work. (orig.)

  20. Entanglement Properties of a Higher-Integer-Spin AKLT Model with Quantum Group Symmetry

    Directory of Open Access Journals (Sweden)

    Chikashi Arita

    2012-10-01

    Full Text Available We study the entanglement properties of a higher-integer-spin Affleck-Kennedy-Lieb-Tasaki model with quantum group symmetry in the periodic boundary condition. We exactly calculate the finite size correction terms of the entanglement entropies from the double scaling limit. We also evaluate the geometric entanglement, which serves as another measure for entanglement. We find the geometric entanglement reaches its maximum at the isotropic point, and decreases with the increase of the anisotropy. This behavior is similar to that of the entanglement entropies.

  1. Simulation of continuous variable quantum games without entanglement

    Science.gov (United States)

    Li, Shang-Bin

    2011-07-01

    A simulation scheme of quantum version of Cournot's duopoly is proposed, in which there is a new Nash equilibrium that may also be Pareto optimal without any entanglement involved. The unique property of this simulation scheme is decoherence-free against the symmetric photon loss. Furthermore, we analyze the effects of the asymmetric information on this simulation scheme and investigate the case of asymmetric game caused by asymmetric photon loss. A second-order phase transition-like behavior of the average profits of firms 1 and 2 in a Nash equilibrium can be observed with the change of the degree of asymmetry of the information or the degree of 'virtual cooperation'. It is also found that asymmetric photon loss in this simulation scheme plays a similar role as that with the asymmetric entangled states in the quantum game.

  2. Simulation of continuous variable quantum games without entanglement

    International Nuclear Information System (INIS)

    Li Shangbin

    2011-01-01

    A simulation scheme of quantum version of Cournot's duopoly is proposed, in which there is a new Nash equilibrium that may also be Pareto optimal without any entanglement involved. The unique property of this simulation scheme is decoherence-free against the symmetric photon loss. Furthermore, we analyze the effects of the asymmetric information on this simulation scheme and investigate the case of asymmetric game caused by asymmetric photon loss. A second-order phase transition-like behavior of the average profits of firms 1 and 2 in a Nash equilibrium can be observed with the change of the degree of asymmetry of the information or the degree of 'virtual cooperation'. It is also found that asymmetric photon loss in this simulation scheme plays a similar role as that with the asymmetric entangled states in the quantum game.

  3. Simulation of continuous variable quantum games without entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Li Shangbin, E-mail: stephenli74@yahoo.com.cn [Research and Development Department of Amertron Optoelectronic (Kunshan) Ltd, Jingde Road 28, Kunshan, Suzhou (China)

    2011-07-22

    A simulation scheme of quantum version of Cournot's duopoly is proposed, in which there is a new Nash equilibrium that may also be Pareto optimal without any entanglement involved. The unique property of this simulation scheme is decoherence-free against the symmetric photon loss. Furthermore, we analyze the effects of the asymmetric information on this simulation scheme and investigate the case of asymmetric game caused by asymmetric photon loss. A second-order phase transition-like behavior of the average profits of firms 1 and 2 in a Nash equilibrium can be observed with the change of the degree of asymmetry of the information or the degree of 'virtual cooperation'. It is also found that asymmetric photon loss in this simulation scheme plays a similar role as that with the asymmetric entangled states in the quantum game.

  4. Coherent excitation-energy transfer and quantum entanglement in a dimer

    International Nuclear Information System (INIS)

    Liao Jieqiao; Sun, C. P.; Huang Jinfeng; Kuang Leman

    2010-01-01

    We study coherent energy transfer of a single excitation and quantum entanglement in a dimer, which consists of a donor and an acceptor modeled by two two-level systems. Between the donor and the acceptor, there exists a dipole-dipole interaction, which provides the physical mechanism for coherent energy transfer and entanglement generation. The donor and the acceptor couple to two independent heat baths with diagonal couplings that do not dissipate the energy of the noncoupling dimer. Special attention is paid to the effect on single-excitation energy transfer and entanglement generation of the energy detuning between the donor and the acceptor and the temperatures of the two heat baths. It is found that, the probability for single-excitation energy transfer largely depends on the energy detuning in the low temperature limit. Concretely, the positive and negative energy detunings can increase and decrease the probability at steady state, respectively. In the high temperature limit, however, the effect of the energy detuning on the probability is negligibly small. We also find that the probability is negligibly dependent on the bath temperature difference of the two heat baths. In addition, it is found that quantum entanglement can be generated in the process of coherent energy transfer. As the bath temperature increases, the generated steady-state entanglement decreases. For a given bath temperature, the steady-state entanglement decreases with the increase of the absolute value of the energy detuning.

  5. Non-Markovian dynamics, decoherence and entanglement in dissipative quantum systems with applications to quantum information theory of continuous variable systems

    International Nuclear Information System (INIS)

    Hoerhammer, C.

    2007-01-01

    In this thesis, non-Markovian dynamics, decoherence and entanglement in dissipative quantum systems are studied. In particular, applications to quantum information theory of continuous variable systems are considered. The non-Markovian dynamics are described by the Hu-Paz-Zhang master equation of quantum Brownian motion. In this context the focus is on non-Markovian effects on decoherence and separability time scales of various single- mode and two-mode continuous variable states. It is verified that moderate non-Markovian influences slow down the decay of interference fringes and quantum correlations, while strong non-Markovian effects resulting from an out-of-resonance bath can even accelerate the loss of coherence, compared to predictions of Markovian approximations. Qualitatively different scenarios including exponential, Gaussian or algebraic decay of the decoherence function are analyzed. It is shown that partial recurrence of coherence can occur in case of non-Lindblad-type dynamics. The time evolution of quantum correlations of entangled two-mode continuous variable states is examined in single-reservoir and two-reservoir models, representing noisy correlated or uncorrelated non-Markovian quantum channels. For this purpose the model of quantum Brownian motion is extended. Various separability criteria for Gaussian and non-Gaussian continuous variable systems are applied. In both types of reservoir models moderate non-Markovian effects prolong the separability time scales. However, in these models the properties of the stationary state may differ. In the two-reservoir model the initial entanglement is completely lost and both modes are finally uncorrelated. In a common reservoir both modes interact indirectly via the coupling to the same bath variables. Therefore, new quantum correlations may emerge between the two modes. Below a critical bath temperature entanglement is preserved even in the steady state. A separability criterion is derived, which depends

  6. Thermal excitation spectrum from entanglement in an expanding quantum string

    Directory of Open Access Journals (Sweden)

    Jürgen Berges

    2018-03-01

    Full Text Available A surprising result in e+e− collisions is that the particle spectra from the string formed between the expanding quark–antiquark pair have thermal properties even though scatterings appear not to be frequent enough to explain this. We address this problem by considering the finite observable interval of a relativistic quantum string in terms of its reduced density operator by tracing over the complement region. We show how quantum entanglement in the presence of a horizon in spacetime for the causal transfer of information leads locally to a reduced mixed-state density operator. For very early proper time τ, we show that the entanglement entropy becomes extensive and scales with the rapidity. At these early times, the reduced density operator is of thermal form, with an entanglement temperature Tτ=ħ/(2πkBτ, even in the absence of any scatterings.

  7. A new approach to entangling neutral atoms.

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jongmin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Martin, Michael J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jau, Yuan-Yu [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Deutsch, Ivan H. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Biedermann, Grant W. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2016-11-01

    Our team has developed a new approach to entangling neutral atoms with a Rydberg-dressed interaction. Entangling neutral atoms is an essential key of quantum technologies such as quantum computation, many-body quantum simulation, and high-precision atomic sensors . The demonstrated Rydberg-dressed protocol involves adiabatically imposing a light shift on the ground state by coupling an excited Rydberg state with a tuned laser field. Using this technique, we have demonstrated a strong and tunable dipole - dipole interaction between two individually trapped atoms with energy shifts of order 1 MHz, which has been challenging to achieve in other protocols . During this program, we experimentally demonstrated Bell-state entanglement and the isomorphism to the Jaynes - Cumming model of a Rydberg-dressed two-atom system. Our theoretical calculations of a CPHASE quantum logic gate and arbitrary Dicke state quantum control in this system encourage further work.

  8. Three-color Sagnac source of polarization-entangled photon pairs.

    Science.gov (United States)

    Hentschel, Michael; Hübel, Hannes; Poppe, Andreas; Zeilinger, Anton

    2009-12-07

    We demonstrate a compact and stable source of polarization-entangled pairs of photons, one at 810 nm wavelength for high detection efficiency and the other at 1550 nm for long-distance fiber communication networks. Due to a novel Sagnac-based design of the interferometer no active stabilization is needed. Using only one 30 mm ppKTP bulk crystal the source produces photons with a spectral brightness of 1.13 x 10(6) pairs/s/mW/THz with an entanglement fidelity of 98.2%. Both photons are single-mode fiber coupled and ready to be used in quantum key distribution (QKD) or transmission of photonic quantum states over large distances.

  9. Deterministic and efficient quantum cryptography based on Bell's theorem

    International Nuclear Information System (INIS)

    Chen Zengbing; Pan Jianwei; Zhang Qiang; Bao Xiaohui; Schmiedmayer, Joerg

    2006-01-01

    We propose a double-entanglement-based quantum cryptography protocol that is both efficient and deterministic. The proposal uses photon pairs with entanglement both in polarization and in time degrees of freedom; each measurement in which both of the two communicating parties register a photon can establish one and only one perfect correlation, and thus deterministically create a key bit. Eavesdropping can be detected by violation of local realism. A variation of the protocol shows a higher security, similar to the six-state protocol, under individual attacks. Our scheme allows a robust implementation under the current technology

  10. Quantum key distribution using card, base station and trusted authority

    Energy Technology Data Exchange (ETDEWEB)

    Nordholt, Jane E.; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T.; Dallmann, Nicholas

    2017-06-14

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trust authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  11. Quantum key distribution using card, base station and trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T; Dallman, Nicholas

    2015-04-07

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trusted authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  12. Efficient quantum repeater with respect to both entanglement-concentration rate and complexity of local operations and classical communication

    Science.gov (United States)

    Su, Zhaofeng; Guan, Ji; Li, Lvzhou

    2018-01-01

    Quantum entanglement is an indispensable resource for many significant quantum information processing tasks. However, in practice, it is difficult to distribute quantum entanglement over a long distance, due to the absorption and noise in quantum channels. A solution to this challenge is a quantum repeater, which can extend the distance of entanglement distribution. In this scheme, the time consumption of classical communication and local operations takes an important place with respect to time efficiency. Motivated by this observation, we consider a basic quantum repeater scheme that focuses on not only the optimal rate of entanglement concentration but also the complexity of local operations and classical communication. First, we consider the case where two different two-qubit pure states are initially distributed in the scenario. We construct a protocol with the optimal entanglement-concentration rate and less consumption of local operations and classical communication. We also find a criterion for the projective measurements to achieve the optimal probability of creating a maximally entangled state between the two ends. Second, we consider the case in which two general pure states are prepared and general measurements are allowed. We get an upper bound on the probability for a successful measurement operation to produce a maximally entangled state without any further local operations.

  13. Quantum teleportation and entanglement swapping of electron spins in superconducting hybrid structures

    Energy Technology Data Exchange (ETDEWEB)

    Bubanja, Vladimir, E-mail: vladimir.bubanja@callaghaninnovation.govt.nz

    2015-06-15

    We present schemes for quantum teleportation and entanglement swapping of electronic spin states in hybrid superconductor–normal-metal systems. The proposed schemes employ subgap transport whereby the lowest order processes involve Cooper pair-electron and double Cooper-pair cotunneling in quantum teleportation and entanglement swapping protocols, respectively. The competition between elastic cotunneling and Cooper-pair splitting results in the success probability of 25% in both cases. Described implementations of these protocols are within reach of present-day experimental techniques.

  14. Quantum entanglement enhances the capacity of bosonic channels with memory

    International Nuclear Information System (INIS)

    Cerf, Nicolas J.; Clavareau, Julien; Macchiavello, Chiara; Roland, Jeremie

    2005-01-01

    The bosonic quantum channels have recently attracted a growing interest, motivated by the hope that they open a tractable approach to the generally hard problem of evaluating quantum channel capacities. These studies, however, have always been restricted to memoryless channels. Here, it is shown that the classical capacity of a bosonic Gaussian channel with memory can be significantly enhanced if entangled symbols are used instead of product symbols. For example, the capacity of a photonic channel with 70%-correlated thermal noise of one-third the shot noise is enhanced by about 11% when using 3.8-dB entangled light with a modulation variance equal to the shot noise

  15. Quantum entanglement in electron optics generation, characterization, and applications

    CERN Document Server

    Chandra, Naresh

    2013-01-01

    This monograph forms an interdisciplinary study in atomic, molecular, and quantum information (QI) science. Here a reader will find that applications of the tools developed in QI provide new physical insights into electron optics as well as properties of atoms & molecules which, in turn, are useful in studying QI both at fundamental and applied levels. In particular, this book investigates entanglement properties of flying electronic qubits generated in some of the well known processes capable of taking place in an atom or a molecule following the absorption of a photon. Here, one can generate Coulombic or fine-structure entanglement of electronic qubits. The properties of these entanglements differ not only from each other, but also from those when spin of an inner-shell photoelectron is entangled with the polarization of the subsequent fluorescence. Spins of an outer-shell electron and of a residual photoion can have free or bound entanglement in a laboratory.

  16. Quantum Entanglements: Selected Papers

    International Nuclear Information System (INIS)

    Giannetto, E

    2005-01-01

    This book is a sort of tribute to Rob Clifton (1964-2002), Associate Professor of Philosophy and Associate Director of the Center for Philosophy of Science at the University of Pittsburgh, philosopher of physics and editor of the journal Studies in the History and Philosophy of Modern Physics, who tragically died of cancer. It contains fourteen papers by Clifton, for the most part written in collaboration with other authors (Jeffrey Bub (2), Sheldon Goldstein, Michael Dickson, Hans Halvorson (6), Adrian Kent (2)), published between 1995 and 2002. The choice of papers made by the editors is very impressive. They concern the foundations of quantum mechanics and quantum field theory. Among the issues discussed are the modal interpretations of quantum mechanics, the problems of hidden variables theories, non-locality, Bell's inequality, the Einstein-Podolsky-Rosen paradox, Lorentz invariance, de-coherence, non-contextuality, complementarity, entanglement and quantum information. A consequence of such investigations is that non-separability is a more complex issue than violation of Bell's inequality. Apart from the perspective one can follow-whether one agrees or not with Clifton-these papers are effective contributions to an understanding of the problems involved in the foundations of quantum mechanics. The most interesting parts, in my opinion, are related to the extension of the discussion of foundational problems to quantum field theory: on the algebraic approach, and on the twin concepts of particle and vacuum. Non-locality appears to be 'worse' in relativistic quantum field theory than in non-relativistic quantum mechanics. All the papers deal with relevant epistemological and even historical aspects of quantum mechanics interpretations, but all the issues are discussed from a technical, logical and mathematical approach. A complete bibliography of Clifton's papers is given at the end of the volume. (book review)

  17. Entanglement and inhibited quantum evolution

    Energy Technology Data Exchange (ETDEWEB)

    Toschek, P E; Balzer, Chr; Hannemann, Th; Wunderlich, Ch; Neuhauser, W [Universitaet Hamburg, Institut fuer Laser-Physik, Jungiusstrasse 9, D-20355 Hamburg (Germany)

    2003-03-14

    The evolution of a quantum system is impeded by the system's state being observed. A test on an ensemble neither proves the causal nexus nor discloses the nature of the inhibition. Two recent experiments that make use of sequential optical or microwave-optical double resonance on an individual trapped ion disprove a dynamical effect of back action by meter or environment. They rather indicate the ionic states involved in the evolution being entangled with the potentially recorded bivalued scattered-light signal.

  18. Entanglement and inhibited quantum evolution

    International Nuclear Information System (INIS)

    Toschek, P E; Balzer, Chr; Hannemann, Th; Wunderlich, Ch; Neuhauser, W

    2003-01-01

    The evolution of a quantum system is impeded by the system's state being observed. A test on an ensemble neither proves the causal nexus nor discloses the nature of the inhibition. Two recent experiments that make use of sequential optical or microwave-optical double resonance on an individual trapped ion disprove a dynamical effect of back action by meter or environment. They rather indicate the ionic states involved in the evolution being entangled with the potentially recorded bivalued scattered-light signal

  19. Entanglement detection

    Energy Technology Data Exchange (ETDEWEB)

    Guehne, Otfried [Institut fuer Quantenoptik und Quanteninformation, Osterreichische Akademie der Wissenschaften, Technikerstrasse 21A, A-6020 Innsbruck (Austria); Institut fuer theoretische Physik, Universitaet Innsbruck, Technikerstrasse 25, A-6020 Innsbruck (Austria)], E-mail: otfried.guehne@uibk.ac.at; Toth, Geza [Department of Theoretical Physics, University of the Basque Country, P.O. Box 644, E-48080 Bilbao (Spain); Ikerbasque-Basque Foundation for Science, Alameda Urquijo 36, E-48011 Bilbao (Spain); ICFO-Institute of Photonic Sciences, Mediterranean Technology Park, E-08860 Castelldefels (Barcelona) (Spain); Research Institute for Solid State Physics and Optics, Hungarian Academy of Sciences, P.O. Box 49, H-1525 Budapest (Hungary)

    2009-04-15

    How can one prove that a given quantum state is entangled? In this paper we review different methods that have been proposed for entanglement detection. We first explain the basic elements of entanglement theory for two or more particles and then entanglement verification procedures such as Bell inequalities, entanglement witnesses, the determination of nonlinear properties of a quantum state via measurements on several copies, and spin squeezing inequalities. An emphasis is given to the theory and application of entanglement witnesses. We also discuss several experiments, where some of the presented methods have been implemented.

  20. Quantum entanglement of baby universes

    International Nuclear Information System (INIS)

    Aganagic, Mina; Okuda, Takuya; Ooguri, Hirosi

    2007-01-01

    We study quantum entanglements of baby universes which appear in non-perturbative corrections to the OSV formula for the entropy of extremal black holes in type IIA string theory compactified on the local Calabi-Yau manifold defined as a rank 2 vector bundle over an arbitrary genus G Riemann surface. This generalizes the result for G=1 in hep-th/0504221. Non-perturbative terms can be organized into a sum over contributions from baby universes, and the total wave-function is their coherent superposition in the third quantized Hilbert space. We find that half of the universes preserve one set of supercharges while the other half preserve a different set, making the total universe stable but non-BPS. The parent universe generates baby universes by brane/anti-brane pair creation, and baby universes are correlated by conservation of non-normalizable D-brane charges under the process. There are no other source of entanglement of baby universes, and all possible states are superposed with the equal weight

  1. Quantum entanglement of baby universes

    International Nuclear Information System (INIS)

    Essman, Eric P.; Aganagic, Mina; Okuda, Takuya; Ooguri, Hirosi

    2006-01-01

    We study quantum entanglements of baby universes which appear in non-perturbative corrections to the OSV formula for the entropy of extremal black holes in type IIA string theory compactified on the local Calabi-Yau manifold defined as a rank 2 vector bundle over an arbitrary genus G Riemann surface. This generalizes the result for G=1 in hep-th/0504221. Non-perturbative terms can be organized into a sum over contributions from baby universes, and the total wave-function is their coherent superposition in the third quantized Hilbert space. We find that half of the universes preserve one set of supercharges while the other half preserve a different set, making the total universe stable but non-BPS. The parent universe generates baby universes by brane/anti-brane pair creation, and baby universes are correlated by conservation of non-normalizable D-brane charges under the process. There are no other source of entanglement of baby universes, and all possible states are superposed with the equal weight

  2. Finite entanglement entropy and spectral dimension in quantum gravity

    Energy Technology Data Exchange (ETDEWEB)

    Arzano, Michele [Rome Univ. (Italy). Dipt. di Fisica; INFN, Rome (Italy); Calcagni, Gianluca [CSIC, Madrid (Spain). Inst. de Estructura de la Materia

    2017-12-15

    What are the conditions on a field theoretic model leading to a finite entanglement entropy density? We prove two very general results: (1) Ultraviolet finiteness of a theory does not guarantee finiteness of the entropy density; (2) If the spectral dimension of the spatial boundary across which the entropy is calculated is non-negative at all scales, then the entanglement entropy cannot be finite. These conclusions, which we verify in several examples, negatively affect all quantum-gravity models, since their spectral dimension is always positive. Possible ways out are considered, including abandoning the definition of the entanglement entropy in terms of the boundary return probability or admitting an analytic continuation (not a regularization) of the usual definition. In the second case, one can get a finite entanglement entropy density in multi-fractional theories and causal dynamical triangulations. (orig.)

  3. Finite entanglement entropy and spectral dimension in quantum gravity

    Science.gov (United States)

    Arzano, Michele; Calcagni, Gianluca

    2017-12-01

    What are the conditions on a field theoretic model leading to a finite entanglement entropy density? We prove two very general results: (1) Ultraviolet finiteness of a theory does not guarantee finiteness of the entropy density; (2) If the spectral dimension of the spatial boundary across which the entropy is calculated is non-negative at all scales, then the entanglement entropy cannot be finite. These conclusions, which we verify in several examples, negatively affect all quantum-gravity models, since their spectral dimension is always positive. Possible ways out are considered, including abandoning the definition of the entanglement entropy in terms of the boundary return probability or admitting an analytic continuation (not a regularization) of the usual definition. In the second case, one can get a finite entanglement entropy density in multi-fractional theories and causal dynamical triangulations.

  4. Finite entanglement entropy and spectral dimension in quantum gravity

    International Nuclear Information System (INIS)

    Arzano, Michele; Calcagni, Gianluca

    2017-01-01

    What are the conditions on a field theoretic model leading to a finite entanglement entropy density? We prove two very general results: (1) Ultraviolet finiteness of a theory does not guarantee finiteness of the entropy density; (2) If the spectral dimension of the spatial boundary across which the entropy is calculated is non-negative at all scales, then the entanglement entropy cannot be finite. These conclusions, which we verify in several examples, negatively affect all quantum-gravity models, since their spectral dimension is always positive. Possible ways out are considered, including abandoning the definition of the entanglement entropy in terms of the boundary return probability or admitting an analytic continuation (not a regularization) of the usual definition. In the second case, one can get a finite entanglement entropy density in multi-fractional theories and causal dynamical triangulations. (orig.)

  5. Demonstration of the spatial separation of the entangled quantum sidebands of an optical field

    International Nuclear Information System (INIS)

    Huntington, E.H.; Milford, G.N.; Robilliard, C.; Ralph, T.C.; Gloeckl, O.; Andersen, U.L.; Lorenz, S.; Leuchs, G.

    2005-01-01

    Quantum optics experiments on 'bright' beams are based on the spectral analysis of field fluctuations and typically probe correlations between radio-frequency sideband modes. However, the extra degree of freedom represented by this dual-mode picture is generally ignored. We demonstrate the experimental operation of a device which can be used to separate the quantum sidebands of an optical field. We use this device to explicitly demonstrate the quantum entanglement between the sidebands of a squeezed beam

  6. Multi-client quantum key distribution using wavelength division multiplexing

    International Nuclear Information System (INIS)

    Grice, Warren P.; Bennink, Ryan S.; Earl, Dennis Duncan; Evans, Philip G.; Humble, Travis S.; Pooser, Raphael C.; Schaake, Jason; Williams, Brian P.

    2011-01-01

    Quantum Key Distribution (QKD) exploits the rules of quantum mechanics to generate and securely distribute a random sequence of bits to two spatially separated clients. Typically a QKD system can support only a single pair of clients at a time, and so a separate quantum link is required for every pair of users. We overcome this limitation with the design and characterization of a multi-client entangled-photon QKD system with the capacity for up to 100 clients simultaneously. The time-bin entangled QKD system includes a broadband down-conversion source with two unique features that enable the multi-user capability. First, the photons are emitted across a very large portion of the telecom spectrum. Second, and more importantly, the photons are strongly correlated in their energy degree of freedom. Using standard wavelength division multiplexing (WDM) hardware, the photons can be routed to different parties on a quantum communication network, while the strong spectral correlations ensure that each client is linked only to the client receiving the conjugate wavelength. In this way, a single down-conversion source can support dozens of channels simultaneously--and to the extent that the WDM hardware can send different spectral channels to different clients, the system can support multiple client pairings. We will describe the design and characterization of the down-conversion source, as well as the client stations, which must be tunable across the emission spectrum.

  7. Tensor Renormalization of Quantum Many-Body Systems Using Projected Entangled Simplex States

    Directory of Open Access Journals (Sweden)

    Z. Y. Xie

    2014-02-01

    Full Text Available We propose a new class of tensor-network states, which we name projected entangled simplex states (PESS, for studying the ground-state properties of quantum lattice models. These states extend the pair-correlation basis of projected entangled pair states to a simplex. PESS are exact representations of the simplex solid states, and they provide an efficient trial wave function that satisfies the area law of entanglement entropy. We introduce a simple update method for evaluating the PESS wave function based on imaginary-time evolution and the higher-order singular-value decomposition of tensors. By applying this method to the spin-1/2 antiferromagnetic Heisenberg model on the kagome lattice, we obtain accurate and systematic results for the ground-state energy, which approach the lowest upper bounds yet estimated for this quantity.

  8. A Weak Quantum Blind Signature with Entanglement Permutation

    Science.gov (United States)

    Lou, Xiaoping; Chen, Zhigang; Guo, Ying

    2015-09-01

    Motivated by the permutation encryption algorithm, a weak quantum blind signature (QBS) scheme is proposed. It involves three participants, including the sender Alice, the signatory Bob and the trusted entity Charlie, in four phases, i.e., initializing phase, blinding phase, signing phase and verifying phase. In a small-scale quantum computation network, Alice blinds the message based on a quantum entanglement permutation encryption algorithm that embraces the chaotic position string. Bob signs the blinded message with private parameters shared beforehand while Charlie verifies the signature's validity and recovers the original message. Analysis shows that the proposed scheme achieves the secure blindness for the signer and traceability for the message owner with the aid of the authentic arbitrator who plays a crucial role when a dispute arises. In addition, the signature can neither be forged nor disavowed by the malicious attackers. It has a wide application to E-voting and E-payment system, etc.

  9. The entanglement evolution between two entangled atoms

    Indian Academy of Sciences (India)

    Entanglement is an important resource for quantum information processing. [1–3] and also one of the most important nonclassical properties in quantum theory. ... consideration, which consists of two entangled two-level atoms A and B with ...

  10. Entanglement transfer from electrons to photons in quantum dots: an open quantum system approach

    International Nuclear Information System (INIS)

    Budich, Jan C; Trauzettel, Bjoern

    2010-01-01

    We investigate entanglement transfer from a system of two spin-entangled electron-hole pairs, each placed in a separate single mode cavity, to the photons emitted due to cavity leakage. Dipole selection rules and a splitting between the light hole and the heavy hole subbands are the crucial ingredients establishing a one-to-one correspondence between electron spins and circular photon polarizations. To account for the measurement of the photons as well as dephasing effects, we choose a stochastic Schroedinger equation and a conditional master equation approach, respectively. The influence of interactions with the environment as well as asymmetries in the coherent couplings on the photon entanglement is analysed for two concrete measurement schemes. The first one is designed to violate the Clauser-Horne-Shimony-Holt (CHSH) inequality, while the second one employs the visibility of interference fringes to prove the entanglement of the photons. Because of the spatial separation of the entangled electronic system over two quantum dots, a successful verification of entangled photons emitted by this system would imply the detection of nonlocal spin entanglement of massive particles in a solid state structure.

  11. Modular entanglement.

    Science.gov (United States)

    Gualdi, Giulia; Giampaolo, Salvatore M; Illuminati, Fabrizio

    2011-02-04

    We introduce and discuss the concept of modular entanglement. This is the entanglement that is established between the end points of modular systems composed by sets of interacting moduli of arbitrarily fixed size. We show that end-to-end modular entanglement scales in the thermodynamic limit and rapidly saturates with the number of constituent moduli. We clarify the mechanisms underlying the onset of entanglement between distant and noninteracting quantum systems and its optimization for applications to quantum repeaters and entanglement distribution and sharing.

  12. Conservation law for distributed entanglement of formation and quantum discord

    International Nuclear Information System (INIS)

    Fanchini, Felipe F.; Cornelio, Marcio F.; Oliveira, Marcos C. de; Caldeira, Amir O.

    2011-01-01

    We present a direct relation, based upon a monogamic principle, between entanglement of formation (EOF) and quantum discord (QD), showing how they are distributed in an arbitrary tripartite pure system. By extending it to a paradigmatic situation of a bipartite system coupled to an environment, we demonstrate that the EOF and the QD obey conservation relation. By means of this relation we show that in the deterministic quantum computer with one pure qubit the protocol has the ability to rearrange the EOF and the QD, which implies that quantum computation can be understood on a different basis as a coherent dynamics where quantum correlations are distributed between the qubits of the computer. Furthermore, for a tripartite mixed state we show that the balance between distributed EOF and QD results in a stronger version of the strong subadditivity of entropy.

  13. Quasideterministic generation of maximally entangled states of two mesoscopic atomic ensembles by adiabatic quantum feedback

    International Nuclear Information System (INIS)

    Di Lisi, Antonio; De Siena, Silvio; Illuminati, Fabrizio; Vitali, David

    2005-01-01

    We introduce an efficient, quasideterministic scheme to generate maximally entangled states of two atomic ensembles. The scheme is based on quantum nondemolition measurements of total atomic populations and on adiabatic quantum feedback conditioned by the measurements outputs. The high efficiency of the scheme is tested and confirmed numerically for ideal photodetection as well as in the presence of losses

  14. Entangling quantum-logic gate operated with an ultrabright semiconductor single-photon source.

    Science.gov (United States)

    Gazzano, O; Almeida, M P; Nowak, A K; Portalupi, S L; Lemaître, A; Sagnes, I; White, A G; Senellart, P

    2013-06-21

    We demonstrate the unambiguous entangling operation of a photonic quantum-logic gate driven by an ultrabright solid-state single-photon source. Indistinguishable single photons emitted by a single semiconductor quantum dot in a micropillar optical cavity are used as target and control qubits. For a source brightness of 0.56 photons per pulse, the measured truth table has an overlap with the ideal case of 68.4±0.5%, increasing to 73.0±1.6% for a source brightness of 0.17 photons per pulse. The gate is entangling: At a source brightness of 0.48, the Bell-state fidelity is above the entangling threshold of 50% and reaches 71.0±3.6% for a source brightness of 0.15.

  15. Quantum storage of orbital angular momentum entanglement in cold atomic ensembles

    Science.gov (United States)

    Shi, Bao-Sen; Ding, Dong-Sheng; Zhang, Wei

    2018-02-01

    Electromagnetic waves have both spin momentum and orbital angular momentum (OAM). Light carrying OAM has broad applications in micro-particle manipulation, high-precision optical metrology, and potential high-capacity optical communications. In the concept of quantum information, a photon encoded with information in its OAM degree of freedom enables quantum networks to carry much more information and increase their channel capacity greatly compared with those of current technology because of the inherent infinite dimensions for OAM. Quantum memories are indispensable to construct quantum networks. Storing OAM states has attracted considerable attention recently, and many important advances in this direction have been achieved during the past few years. Here we review recent experimental realizations of quantum memories using OAM states, including OAM qubits and qutrits at true single photon level, OAM states entangled in a two-dimensional or a high-dimensional space, hyperentanglement and hybrid entanglement consisting of OAM and other degree of freedom in a physical system. We believe that all achievements described here are very helpful to study quantum information encoded in a high-dimensional space.

  16. Quantum control on entangled bipartite qubits

    International Nuclear Information System (INIS)

    Delgado, Francisco

    2010-01-01

    Ising interactions between qubits can produce distortion on entangled pairs generated for engineering purposes (e.g., for quantum computation or quantum cryptography). The presence of parasite magnetic fields destroys or alters the expected behavior for which it was intended. In addition, these pairs are generated with some dispersion in their original configuration, so their discrimination is necessary for applications. Nevertheless, discrimination should be made after Ising distortion. Quantum control helps in both problems; making some projective measurements upon the pair to decide the original state to replace it, or just trying to reconstruct it using some procedures which do not alter their quantum nature. Results about the performance of these procedures are reported. First, we will work with pure systems studying restrictions and advantages. Then, we will extend these operations for mixed states generated with uncertainty in the time of distortion, correcting them by assuming the control prescriptions for the most probable one.

  17. Entanglement witness via quantum-memory-assisted entropic uncertainty relation

    Science.gov (United States)

    Shi, Jiadong; Ding, Zhiyong; Wu, Tao; He, Juan; Yu, Lizhi; Sun, Wenyang; Wang, Dong; Ye, Liu

    2017-12-01

    By virtue of the quantum-memory-assisted entropic uncertainty relation (EUR), we analyze entanglement witness via the efficiencies of the estimates proposed by Berta (2010 Nat. Phys. 6 659) and Pati (2012 Phys. Rev. A 86 042105). The results show that, without a structured reservoir, the entanglement regions witnessed by these EUR estimates are only determined by the chosen estimated setup, and have no correlation with the explicit form of the initial state. On the other hand, with the structured reservoirs, the time regions during which the entanglement can be witnessed, and the corresponding entanglement regions closely depend on the choice of the estimated setup, the initial state and the state purity p . Concretely, for a pure state with p=1 , the entanglement can be witnessed by both estimates, while for mixed states with p=0.78 , it can only be witnessed using the Pati estimate. What is more, we find that the time regions incorporating the Pati estimate become discontinuous for the initial state with ≤ft| {{φ }\\prime } \\right> ={≤ft(≤ft| 01 \\right> +≤ft| 10 \\right> \\right)}/{\\sqrt{2}} , and the corresponding entanglement regions remain the same; however the entanglement can only be witnessed once by utilizing the Berta estimate.

  18. Entanglement percolation on a quantum internet with scale-free and clustering characters

    Energy Technology Data Exchange (ETDEWEB)

    Wu Liang; Zhu Shiqun [School of Physical Science and Technology, Soochow University, Suzhou, Jiangsu 215006 (China)

    2011-11-15

    The applicability of entanglement percolation protocol to real Internet structure is investigated. If the current Internet can be used directly in the quantum regime, the protocol can provide a way to establish long-distance entanglement when the links are pure nonmaximally entangled states. This applicability is primarily due to the combination of scale-free degree distribution and a high level of clustering, both of which are widely observed in many natural and artificial networks including the current Internet. It suggests that the topology of real Internet may play an important role in entanglement establishment.

  19. Entanglement percolation on a quantum internet with scale-free and clustering characters

    International Nuclear Information System (INIS)

    Wu Liang; Zhu Shiqun

    2011-01-01

    The applicability of entanglement percolation protocol to real Internet structure is investigated. If the current Internet can be used directly in the quantum regime, the protocol can provide a way to establish long-distance entanglement when the links are pure nonmaximally entangled states. This applicability is primarily due to the combination of scale-free degree distribution and a high level of clustering, both of which are widely observed in many natural and artificial networks including the current Internet. It suggests that the topology of real Internet may play an important role in entanglement establishment.

  20. Quantum Secure Direct Intercommunication with Superdense Coding and Entanglement Swapping

    International Nuclear Information System (INIS)

    Huang Dazu; Guo Ying; Zeng Guihua

    2008-01-01

    A quantum secure direct intercommunication scheme is proposed to exchange directly the communicators' secret messages by making use of swapping entanglement of Bell states. It has great capacity to distribute the secret messages since these messages have been imposed on high-dimensional Bell states via the local unitary operations with superdense coding. The security is ensured by the secure transmission of the travel sequences and the application of entanglement swapping

  1. A note on entanglement entropy and quantum geometry

    International Nuclear Information System (INIS)

    Bodendorfer, N

    2014-01-01

    It has been argued that the entropy computed in the isolated horizon framework of loop quantum gravity is closely related to the entanglement entropy of the gravitational field, and that the calculation performed is not restricted to horizons. We recall existing work on this issue and explain how recent work on generalizing these computations to arbitrary spacetime dimensions D+1⩾3 supports this point of view and makes the duality between entanglement entropy and the entropy computed from counting boundary states manifest. In a certain semiclassical regime in 3+1 dimensions, this entropy is given by the Bekenstein–Hawking formula. (paper)

  2. Generation of concatenated Greenberger-Horne-Zeilinger-type entangled coherent state based on linear optics

    Science.gov (United States)

    Guo, Rui; Zhou, Lan; Gu, Shi-Pu; Wang, Xing-Fu; Sheng, Yu-Bo

    2017-03-01

    The concatenated Greenberger-Horne-Zeilinger (C-GHZ) state is a new type of multipartite entangled state, which has potential application in future quantum information. In this paper, we propose a protocol of constructing arbitrary C-GHZ entangled state approximatively. Different from previous protocols, each logic qubit is encoded in the coherent state. This protocol is based on the linear optics, which is feasible in experimental technology. This protocol may be useful in quantum information based on the C-GHZ state.

  3. Hacking on decoy-state quantum key distribution system with partial phase randomization

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-01

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  4. Hacking on decoy-state quantum key distribution system with partial phase randomization.

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-23

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  5. Cumulative quantum work-deficit versus entanglement in the dynamics of an infinite spin chain

    Energy Technology Data Exchange (ETDEWEB)

    Dhar, Himadri Shekhar [School of Physical Sciences, Jawaharlal Nehru University, New Delhi 110067 (India); Ghosh, Rupamanjari [School of Physical Sciences, Jawaharlal Nehru University, New Delhi 110067 (India); School of Natural Sciences, Shiv Nadar University, Gautam Budh Nagar, UP 203207 (India); Sen, Aditi [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Sen, Ujjwal, E-mail: ujjwal@hri.res.in [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India)

    2014-03-01

    We find that the dynamical phase transition (DPT) in nearest-neighbor bipartite entanglement of time-evolved states of the anisotropic infinite quantum XY spin chain, in a transverse time-dependent magnetic field, can be quantitatively characterized by the dynamics of an information-theoretic quantum correlation measure, namely, quantum work-deficit (QWD). We show that only those nonequilibrium states exhibit entanglement resurrection after death, on changing the field parameter during the DPT, for which the cumulative bipartite QWD is above a threshold. The results point to an interesting inter-relation between two quantum correlation measures that are conceptualized from different perspectives.

  6. Wormholes and entanglement

    International Nuclear Information System (INIS)

    John C Baez; Vicary, Jamie

    2014-01-01

    Maldacena and Susskind have proposed a correspondence between wormholes and entanglement, dubbed ER=EPR. We study this in the context of three-dimensional topological quantum field theory (TQFT), where we show that the formation of a wormhole is the same process as creating a particle–antiparticle pair. A key feature of the ER=EPR proposal is that certain apparently entangled degrees of freedom turn out to be the same. We name this phenomenon ‘fake entanglement’, and show how it arises in our TQFT model. (paper)

  7. Quantum Entanglement and Projective Ring Geometry

    Directory of Open Access Journals (Sweden)

    Michel Planat

    2006-08-01

    Full Text Available The paper explores the basic geometrical properties of the observables characterizing two-qubit systems by employing a novel projective ring geometric approach. After introducing the basic facts about quantum complementarity and maximal quantum entanglement in such systems, we demonstrate that the 15 × 15 multiplication table of the associated four-dimensional matrices exhibits a so-far-unnoticed geometrical structure that can be regarded as three pencils of lines in the projective plane of order two. In one of the pencils, which we call the kernel, the observables on two lines share a base of Bell states. In the complement of the kernel, the eight vertices/observables are joined by twelve lines which form the edges of a cube. A substantial part of the paper is devoted to showing that the nature of this geometry has much to do with the structure of the projective lines defined over the rings that are the direct product of n copies of the Galois field GF(2, with n = 2, 3 and 4.

  8. Entanglement of quantum clocks through gravity.

    Science.gov (United States)

    Castro Ruiz, Esteban; Giacomini, Flaminia; Brukner, Časlav

    2017-03-21

    In general relativity, the picture of space-time assigns an ideal clock to each world line. Being ideal, gravitational effects due to these clocks are ignored and the flow of time according to one clock is not affected by the presence of clocks along nearby world lines. However, if time is defined operationally, as a pointer position of a physical clock that obeys the principles of general relativity and quantum mechanics, such a picture is, at most, a convenient fiction. Specifically, we show that the general relativistic mass-energy equivalence implies gravitational interaction between the clocks, whereas the quantum mechanical superposition of energy eigenstates leads to a nonfixed metric background. Based only on the assumption that both principles hold in this situation, we show that the clocks necessarily get entangled through time dilation effect, which eventually leads to a loss of coherence of a single clock. Hence, the time as measured by a single clock is not well defined. However, the general relativistic notion of time is recovered in the classical limit of clocks.

  9. Forbidden regimes in the distribution of bipartite quantum correlations due to multiparty entanglement

    Science.gov (United States)

    Kumar, Asutosh; Dhar, Himadri Shekhar; Prabhu, R.; Sen(De), Aditi; Sen, Ujjwal

    2017-05-01

    Monogamy is a nonclassical property that limits the distribution of quantum correlation among subparts of a multiparty system. We show that monogamy scores for different quantum correlation measures are bounded above by functions of genuine multipartite entanglement for a large majority of pure multiqubit states. The bound is universal for all three-qubit pure states. We derive necessary conditions to characterize the states that violate the bound, which can also be observed by numerical simulation for a small set of states, generated Haar uniformly. The results indicate that genuine multipartite entanglement restricts the distribution of bipartite quantum correlations in a multiparty system.

  10. Long quantum channels for high-quality entanglement transfer

    International Nuclear Information System (INIS)

    Banchi, L; Apollaro, T J G; Cuccoli, A; Verrucchi, P; Vaia, R

    2011-01-01

    High-quality quantum-state and entanglement transfer can be achieved in an unmodulated spin bus operating in the ballistic regime, which occurs when the endpoint qubits A and B are nonperturbatively coupled to the chain by a suitable exchange interaction j 0 . Indeed, the transition amplitude characterizing the transfer quality exhibits a maximum for a finite optimal value j opt 0 (N), where N is the channel length. We show that j opt 0 (N) scales as N -1/6 for large N and that it ensures a high-quality entanglement transfer even in the limit of arbitrarily long channels, almost independently of the channel initialization. For instance, for any chain length the average quantum-state transmission fidelity exceeds 90% and decreases very little in a broad neighbourhood of j opt 0 (N). We emphasize that, taking the reverse point of view, should j 0 be experimentally constrained, high-quality transfer can still be obtained by adjusting the channel length to its optimal value. (paper)

  11. Squashed Entanglement, k-Extendibility, Quantum Markov Chains, and Recovery Maps

    Science.gov (United States)

    Li, Ke; Winter, Andreas

    2018-02-01

    Squashed entanglement (Christandl and Winter in J. Math. Phys. 45(3):829-840, 2004) is a monogamous entanglement measure, which implies that highly extendible states have small value of the squashed entanglement. Here, invoking a recent inequality for the quantum conditional mutual information (Fawzi and Renner in Commun. Math. Phys. 340(2):575-611, 2015) greatly extended and simplified in various work since, we show the converse, that a small value of squashed entanglement implies that the state is close to a highly extendible state. As a corollary, we establish an alternative proof of the faithfulness of squashed entanglement (Brandão et al. Commun. Math. Phys. 306:805-830, 2011). We briefly discuss the previous and subsequent history of the Fawzi-Renner bound and related conjectures, and close by advertising a potentially far-reaching generalization to universal and functorial recovery maps for the monotonicity of the relative entropy.

  12. Entanglement entropy of 2D conformal quantum critical points: hearing the shape of a quantum drum.

    Science.gov (United States)

    Fradkin, Eduardo; Moore, Joel E

    2006-08-04

    The entanglement entropy of a pure quantum state of a bipartite system A union or logical sumB is defined as the von Neumann entropy of the reduced density matrix obtained by tracing over one of the two parts. In one dimension, the entanglement of critical ground states diverges logarithmically in the subsystem size, with a universal coefficient that for conformally invariant critical points is related to the central charge of the conformal field theory. We find that the entanglement entropy of a standard class of z=2 conformal quantum critical points in two spatial dimensions, in addition to a nonuniversal "area law" contribution linear in the size of the AB boundary, generically has a universal logarithmically divergent correction, which is completely determined by the geometry of the partition and by the central charge of the field theory that describes the critical wave function.

  13. Towards quantum optics and entanglement with electron spin ensembles in semiconductors

    NARCIS (Netherlands)

    van der Wal, Caspar H.; Sladkov, Maksym

    We discuss a technique and a material system that enable the controlled realization of quantum entanglement between spin-wave modes of electron ensembles in two spatially separated pieces of semiconductor material. The approach uses electron ensembles in GaAs quantum wells that are located inside

  14. The quantum entropic uncertainty relation and entanglement witness in the two-atom system coupling with the non-Markovian environments

    International Nuclear Information System (INIS)

    Zou, Hong-Mei; Fang, Mao-Fa; Yang, Bai-Yuan; Guo, You-Neng; He, Wei; Zhang, Shi-Yang

    2014-01-01

    The quantum entropic uncertainty relation and entanglement witness in the two-atom system coupling with the non-Markovian environments are studied using the time-convolutionless master-equation approach. The influence of the non-Markovian effect and detuning on the lower bound of the quantum entropic uncertainty relation and entanglement witness is discussed in detail. The results show that, only if the two non-Markovian reservoirs are identical, increasing detuning and non-Markovian effect can reduce the lower bound of the entropic uncertainty relation, lengthen the time region during which the entanglement can be witnessed, and effectively protect the entanglement region witnessed by the lower bound of the entropic uncertainty relation. The results can be applied in quantum measurement, quantum cryptography tasks and quantum information processing. (paper)

  15. Prior entanglement between senders enables perfect quantum network coding with modification

    International Nuclear Information System (INIS)

    Hayashi, Masahito

    2007-01-01

    We find a protocol transmitting two quantum states crossly in the butterfly network only with prior entanglement between two senders. This protocol requires only one qubit transmission or two classical bits (cbits) transmission in each channel in the butterfly network. It is also proved that it is impossible without prior entanglement. More precisely, an upper bound of average fidelity is given in the butterfly network when prior entanglement is not allowed. The presented result concerns only the butterfly network, but our techniques can be applied to a more general graph

  16. Range detection using entangled optical photons

    Science.gov (United States)

    Brandsema, Matthew J.; Narayanan, Ram M.; Lanzagorta, Marco

    2015-05-01

    Quantum radar is an emerging field that shows a lot of promise in providing significantly improved resolution compared to its classical radar counterpart. The key to this kind of resolution lies in the correlations created from the entanglement of the photons being used. Currently, the technology available only supports quantum radar implementation and validation in the optical regime, as opposed to the microwave regime, because microwave photons have very low energy compared to optical photons. Furthermore, there currently do not exist practical single photon detectors and generators in the microwave spectrum. Viable applications in the optical regime include deep sea target detection and high resolution detection in space. In this paper, we propose a conceptual architecture of a quantum radar which uses entangled optical photons based on Spontaneous Parametric Down Conversion (SPDC) methods. After the entangled photons are created and emerge from the crystal, the idler photon is detected very shortly thereafter. At the same time, the signal photon is sent out towards the target and upon its reflection will impinge on the detector of the radar. From these two measurements, correlation data processing is done to obtain the distance of the target away from the radar. Various simulations are then shown to display the resolution that is possible.

  17. Quantum discord as a resource for quantum cryptography.

    Science.gov (United States)

    Pirandola, Stefano

    2014-11-07

    Quantum discord is the minimal bipartite resource which is needed for a secure quantum key distribution, being a cryptographic primitive equivalent to non-orthogonality. Its role becomes crucial in device-dependent quantum cryptography, where the presence of preparation and detection noise (inaccessible to all parties) may be so strong to prevent the distribution and distillation of entanglement. The necessity of entanglement is re-affirmed in the stronger scenario of device-independent quantum cryptography, where all sources of noise are ascribed to the eavesdropper.

  18. Entanglement rules for holographic Fermi surfaces

    Directory of Open Access Journals (Sweden)

    Dibakar Roychowdhury

    2016-08-01

    Full Text Available In this paper, based on the notion of Gauge/Gravity duality, we explore the laws of entanglement thermodynamics for most generic classes of Quantum Field Theories with hyperscaling violation. In our analysis, we note that for Quantum Field Theories with compressible quark like excitation, the first law of entanglement thermodynamics gets modified due to the presence of an additional term that could be identified as the entanglement chemical potential associated with hidden Fermi surfaces of the boundary theory. Most notably, we find that the so called entanglement chemical potential does not depend on the size of the entangling region and is purely determined by the quark d.o.f. encoded within the entangling region.

  19. Entanglement rules for holographic Fermi surfaces

    Energy Technology Data Exchange (ETDEWEB)

    Roychowdhury, Dibakar, E-mail: dibakarphys@gmail.com

    2016-08-15

    In this paper, based on the notion of Gauge/Gravity duality, we explore the laws of entanglement thermodynamics for most generic classes of Quantum Field Theories with hyperscaling violation. In our analysis, we note that for Quantum Field Theories with compressible quark like excitation, the first law of entanglement thermodynamics gets modified due to the presence of an additional term that could be identified as the entanglement chemical potential associated with hidden Fermi surfaces of the boundary theory. Most notably, we find that the so called entanglement chemical potential does not depend on the size of the entangling region and is purely determined by the quark d.o.f. encoded within the entangling region.

  20. Evidence of quantum phase transition in real-space vacuum entanglement of higher derivative scalar quantum field theories.

    Science.gov (United States)

    Kumar, S Santhosh; Shankaranarayanan, S

    2017-11-17

    In a bipartite set-up, the vacuum state of a free Bosonic scalar field is entangled in real space and satisfies the area-law- entanglement entropy scales linearly with area of the boundary between the two partitions. In this work, we show that the area law is violated in two spatial dimensional model Hamiltonian having dynamical critical exponent z = 3. The model physically corresponds to next-to-next-to-next nearest neighbour coupling terms on a lattice. The result reported here is the first of its kind of violation of area law in Bosonic systems in higher dimensions and signals the evidence of a quantum phase transition. We provide evidence for quantum phase transition both numerically and analytically using quantum Information tools like entanglement spectra, quantum fidelity, and gap in the energy spectra. We identify the cause for this transition due to the accumulation of large number of angular zero modes around the critical point which catalyses the change in the ground state wave function due to the next-to-next-to-next nearest neighbor coupling. Lastly, using Hubbard-Stratanovich transformation, we show that the effective Bosonic Hamiltonian can be obtained from an interacting fermionic theory and provide possible implications for condensed matter systems.