WorldWideScience

Sample records for on-demand entanglement source

  1. Experimental quantum teleportation and multiphoton entanglement via interfering narrowband photon sources

    International Nuclear Information System (INIS)

    Yang Jian; Zhang Han; Peng Chengzhi; Chen Zengbing; Bao Xiaohui; Chen Shuai; Pan Jianwei

    2009-01-01

    In this paper, we report a realization of synchronization-free quantum teleportation and narrowband three-photon entanglement through interfering narrowband photon sources. Since both the single-photon and the entangled photon pair utilized are completely autonomous, it removes the requirement of high-demanding synchronization techniques in long-distance quantum communication with pulsed spontaneous parametric down-conversion sources. The frequency linewidth of the three-photon entanglement realized is on the order of several MHz, which matches the requirement of atomic ensemble based quantum memories. Such a narrowband multiphoton source will have applications in some advanced quantum communication protocols and linear optical quantum computation.

  2. Electric-Field-Induced Energy Tuning of On-Demand Entangled-Photon Emission from Self-Assembled Quantum Dots.

    Science.gov (United States)

    Zhang, Jiaxiang; Zallo, Eugenio; Höfer, Bianca; Chen, Yan; Keil, Robert; Zopf, Michael; Böttner, Stefan; Ding, Fei; Schmidt, Oliver G

    2017-01-11

    We explore a method to achieve electrical control over the energy of on-demand entangled-photon emission from self-assembled quantum dots (QDs). The device used in our work consists of an electrically tunable diode-like membrane integrated onto a piezoactuator, which is capable of exerting a uniaxial stress on QDs. We theoretically reveal that, through application of the quantum-confined Stark effect to QDs by a vertical electric field, the critical uniaxial stress used to eliminate the fine structure splitting of QDs can be linearly tuned. This feature allows experimental realization of a triggered source of energy-tunable entangled-photon emission. Our demonstration represents an important step toward realization of a solid-state quantum repeater using indistinguishable entangled photons in Bell state measurements.

  3. Bright nanoscale source of deterministic entangled photon pairs violating Bell's inequality

    NARCIS (Netherlands)

    Jöns, K.D.; Schweickert, L.S.; Versteegh, M.A.M.; Dalacu, Dan; Poole, Philip J.; Gulinatti, Angelo; Giudice, Andrea; Zwiller, V.G.; Reimer, M.E.

    2017-01-01

    Global, secure quantum channels will require efficient distribution of entangled photons. Long distance, low-loss interconnects can only be realized using photons as quantum information carriers. However, a quantum light source combining both high qubit fidelity and on-demand bright emission has

  4. Protecting single-photon entanglement with practical entanglement source

    Science.gov (United States)

    Zhou, Lan; Ou-Yang, Yang; Wang, Lei; Sheng, Yu-Bo

    2017-06-01

    Single-photon entanglement (SPE) is important for quantum communication and quantum information processing. However, SPE is sensitive to photon loss. In this paper, we discuss a linear optical amplification protocol for protecting SPE. Different from the previous protocols, we exploit the practical spontaneous parametric down-conversion (SPDC) source to realize the amplification, for the ideal entanglement source is unavailable in current quantum technology. Moreover, we prove that the amplification using the entanglement generated from SPDC source as auxiliary is better than the amplification assisted with single photons. The reason is that the vacuum state from SPDC source will not affect the amplification, so that it can be eliminated automatically. This protocol may be useful in future long-distance quantum communications.

  5. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  6. Energy-Tunable Sources of Entangled Photons: A Viable Concept for Solid-State-Based Quantum Relays

    Science.gov (United States)

    Trotta, Rinaldo; Martín-Sánchez, Javier; Daruka, Istvan; Ortix, Carmine; Rastelli, Armando

    2015-04-01

    We propose a new method of generating triggered entangled photon pairs with wavelength on demand. The method uses a microstructured semiconductor-piezoelectric device capable of dynamically reshaping the electronic properties of self-assembled quantum dots (QDs) via anisotropic strain engineering. Theoretical models based on k .p theory in combination with finite-element calculations show that the energy of the polarization-entangled photons emitted by QDs can be tuned in a range larger than 100 meV without affecting the degree of entanglement of the quantum source. These results pave the way towards the deterministic implementation of QD entanglement resources in all-electrically-controlled solid-state-based quantum relays.

  7. Qubit entanglement between ring-resonator photon-pair sources on a silicon chip

    Science.gov (United States)

    Silverstone, J. W.; Santagati, R.; Bonneau, D.; Strain, M. J.; Sorel, M.; O'Brien, J. L.; Thompson, M. G.

    2015-01-01

    Entanglement—one of the most delicate phenomena in nature—is an essential resource for quantum information applications. Scalable photonic quantum devices must generate and control qubit entanglement on-chip, where quantum information is naturally encoded in photon path. Here we report a silicon photonic chip that uses resonant-enhanced photon-pair sources, spectral demultiplexers and reconfigurable optics to generate a path-entangled two-qubit state and analyse its entanglement. We show that ring-resonator-based spontaneous four-wave mixing photon-pair sources can be made highly indistinguishable and that their spectral correlations are small. We use on-chip frequency demultiplexers and reconfigurable optics to perform both quantum state tomography and the strict Bell-CHSH test, both of which confirm a high level of on-chip entanglement. This work demonstrates the integration of high-performance components that will be essential for building quantum devices and systems to harness photonic entanglement on the large scale. PMID:26245267

  8. Entanglement swapping with independent sources over an optical-fiber network

    Science.gov (United States)

    Sun, Qi-Chao; Mao, Ya-Li; Jiang, Yang-Fan; Zhao, Qi; Chen, Si-Jing; Zhang, Wei; Zhang, Wei-Jun; Jiang, Xiao; Chen, Teng-Yun; You, Li-Xing; Li, Li; Huang, Yi-Dong; Chen, Xian-Feng; Wang, Zhen; Ma, Xiongfeng; Zhang, Qiang; Pan, Jian-Wei

    2017-03-01

    Establishing entanglement between two remote systems by the method of entanglement swapping is an essential step for a long-distance quantum network. Here we report a field-test entanglement swapping experiment with two independent telecommunication band entangled photon-pair sources over an optical fiber network in Hefei. The two sources are located at two nodes that are 12.5 km apart and the Bell-state measurement is performed at a third location which is connected to the two source nodes with 14.7-km and 10.6-km optical fibers, respectively. The observed average visibility is 79.9 ±4.8 % , which is sufficient for the violation of Bell inequalities. Furthermore, with the swapped entanglement, we demonstrate a source-independent quantum key distribution, which is also immune to any detection attacks at the measurement site.

  9. Multi-copy entanglement purification with practical spontaneous parametric down conversion sources

    International Nuclear Information System (INIS)

    Zhang Shuai-Shuai; Shu Qi; Sheng Yu-Bo; Zhou Lan

    2017-01-01

    Entanglement purification is to distill the high quality entanglement from the low quality entanglement with local operations and classical communications. It is one of the key technologies in long-distance quantum communication. We discuss an entanglement purification protocol (EPP) with spontaneous parametric down conversion (SPDC) sources, in contrast to previous EPP with multi-copy mixed states, which requires ideal entanglement sources. We show that the SPDC source is not an obstacle for purification, but can benefit the fidelity of the purified mixed state. This EPP works for linear optics and is feasible in current experiment technology. (paper)

  10. Femtosecond Laser--Pumped Source of Entangled Photons for Quantum Cryptography Applications

    International Nuclear Information System (INIS)

    Pan, D.; Donaldson, W.; Sobolewski, R.

    2007-01-01

    We present an experimental setup for generation of entangled-photon pairs via spontaneous parametric down-conversion, based on the femtosecond-pulsed laser. Our entangled-photon source utilizes a 76-MHz-repetition-rate, 100-fs-pulse-width, mode-locked, ultrafast femtosecond laser, which can produce, on average, more photon pairs than a cw laser of an equal pump power. The resulting entangled pairs are counted by a pair of high-quantum-efficiency, single-photon, silicon avalanche photodiodes. Our apparatus s intended as an efficient source/receiver system for the quantum communications and quantum cryptography applications

  11. A two-channel, spectrally degenerate polarization entangled source on chip

    Science.gov (United States)

    Sansoni, Linda; Luo, Kai Hong; Eigner, Christof; Ricken, Raimund; Quiring, Viktor; Herrmann, Harald; Silberhorn, Christine

    2017-12-01

    Integrated optics provides the platform for the experimental implementation of highly complex and compact circuits for quantum information applications. In this context integrated waveguide sources represent a powerful resource for the generation of quantum states of light due to their high brightness and stability. However, the confinement of the light in a single spatial mode limits the realization of multi-channel sources. Due to this challenge one of the most adopted sources in quantum information processes, i.e. a source which generates spectrally indistinguishable polarization entangled photons in two different spatial modes, has not yet been realized in a fully integrated platform. Here we overcome this limitation by suitably engineering two periodically poled waveguides and an integrated polarization splitter in lithium niobate. This source produces polarization entangled states with fidelity of F = 0.973 ±0.003 and a test of Bell's inequality results in a violation larger than 14 standard deviations. It can work both in pulsed and continuous wave regime. This device represents a new step toward the implementation of fully integrated circuits for quantum information applications.

  12. Multi-copy entanglement purification with practical spontaneous parametric down conversion sources

    Science.gov (United States)

    Zhang, Shuai-Shuai; Shu, Qi; Zhou, Lan; Sheng, Yu-Bo

    2017-06-01

    Entanglement purification is to distill the high quality entanglement from the low quality entanglement with local operations and classical communications. It is one of the key technologies in long-distance quantum communication. We discuss an entanglement purification protocol (EPP) with spontaneous parametric down conversion (SPDC) sources, in contrast to previous EPP with multi-copy mixed states, which requires ideal entanglement sources. We show that the SPDC source is not an obstacle for purification, but can benefit the fidelity of the purified mixed state. This EPP works for linear optics and is feasible in current experiment technology. Project supported by the National Natural Science Foundation of China (Grant Nos. 11474168 and 61401222), the Natural Science Foundation of Jiangsu Province, China (Grant No. BK20151502), the Qing Lan Project in Jiangsu Province, China, and a Project Funded by the Priority Academic Program Development of Jiangsu Higher Education Institutions, China.

  13. Towards Scalable Entangled Photon Sources with Self-Assembled InAs /GaAs Quantum Dots

    Science.gov (United States)

    Wang, Jianping; Gong, Ming; Guo, G.-C.; He, Lixin

    2015-08-01

    The biexciton cascade process in self-assembled quantum dots (QDs) provides an ideal system for realizing deterministic entangled photon-pair sources, which are essential to quantum information science. The entangled photon pairs have recently been generated in experiments after eliminating the fine-structure splitting (FSS) of excitons using a number of different methods. Thus far, however, QD-based sources of entangled photons have not been scalable because the wavelengths of QDs differ from dot to dot. Here, we propose a wavelength-tunable entangled photon emitter mounted on a three-dimensional stressor, in which the FSS and exciton energy can be tuned independently, thereby enabling photon entanglement between dissimilar QDs. We confirm these results via atomistic pseudopotential calculations. This provides a first step towards future realization of scalable entangled photon generators for quantum information applications.

  14. Compact 6 dB Two-Color Continuous Variable Entangled Source Based on a Single Ring Optical Resonator

    Directory of Open Access Journals (Sweden)

    Ning Wang

    2018-02-01

    Full Text Available Continuous-variable entangled optical beams at the degenerate wavelength of 0.8 μm or 1.5 μm have been investigated extensively, but separately. The two-color entangled states of these two useful wavelengths, with sufficiently high degrees of entanglement, still lag behind. In this work, we analyze the various limiting factors that affect the entanglement degree. On the basis of this, we successfully achieve 6 dB of two-color quadrature entangled light beams by improving the escape efficiency of the nondegenerate optical amplifier, the stability of the phase-locking servo system, and the detection efficiency. Our entangled source is constructed only from a single ring optical resonator, and thus is highly compact, which is suitable for applications in long-distance quantum communication networks.

  15. Entangling quantum-logic gate operated with an ultrabright semiconductor single-photon source.

    Science.gov (United States)

    Gazzano, O; Almeida, M P; Nowak, A K; Portalupi, S L; Lemaître, A; Sagnes, I; White, A G; Senellart, P

    2013-06-21

    We demonstrate the unambiguous entangling operation of a photonic quantum-logic gate driven by an ultrabright solid-state single-photon source. Indistinguishable single photons emitted by a single semiconductor quantum dot in a micropillar optical cavity are used as target and control qubits. For a source brightness of 0.56 photons per pulse, the measured truth table has an overlap with the ideal case of 68.4±0.5%, increasing to 73.0±1.6% for a source brightness of 0.17 photons per pulse. The gate is entangling: At a source brightness of 0.48, the Bell-state fidelity is above the entangling threshold of 50% and reaches 71.0±3.6% for a source brightness of 0.15.

  16. Characterization of our source of polarization-entangled photons

    Science.gov (United States)

    Adenier, Guillaume

    2012-12-01

    We present our source of polarization entangled photons, which consist of orthogonally polarized and collinear parametric down converted photons sent to the same input of a nonpolarizing beam splitter. We show that a too straightforward characterization of the quantum state cannot account for all the experimental observations, in particular for the behavior of the doublecounts, which are the coincidences produced whenever both photons are dispatched by the beam splitter to the same measuring station (either Alice or Bob). We argue that in order to account for all observations, the state has to be entangled in polarization before the non-polarizing beam splitter, and we discuss the intriguing and nevertheless essential role of the time-compensation required to obtain such a polarization entanglement.

  17. Three-color Sagnac source of polarization-entangled photon pairs.

    Science.gov (United States)

    Hentschel, Michael; Hübel, Hannes; Poppe, Andreas; Zeilinger, Anton

    2009-12-07

    We demonstrate a compact and stable source of polarization-entangled pairs of photons, one at 810 nm wavelength for high detection efficiency and the other at 1550 nm for long-distance fiber communication networks. Due to a novel Sagnac-based design of the interferometer no active stabilization is needed. Using only one 30 mm ppKTP bulk crystal the source produces photons with a spectral brightness of 1.13 x 10(6) pairs/s/mW/THz with an entanglement fidelity of 98.2%. Both photons are single-mode fiber coupled and ready to be used in quantum key distribution (QKD) or transmission of photonic quantum states over large distances.

  18. Narrowband polarization entangled telecom photon pair source

    OpenAIRE

    Kaiser , Florian; Issautier , Amandine; Alibart , Olivier; Martin , Anthony; Tanzilli , Sébastien

    2011-01-01

    Contributed Talk; International audience; During the last decade, quantum entanglement has paved the way out to of the lab modern applications such as quantum computation and communication. Today, small scale quantum networks exist already, but they are limited to a few 100 km distance, due to intrinsic fiber transmission losses and non perfect detectors. These networks are typically established using photon pair sources based on spontaneous parametric down conversion (SPDC). Widely used enta...

  19. Optical microscope using an interferometric source of two-color, two-beam entangled photons

    Science.gov (United States)

    Dress, William B.; Kisner, Roger A.; Richards, Roger K.

    2004-07-13

    Systems and methods are described for an optical microscope using an interferometric source of multi-color, multi-beam entangled photons. A method includes: downconverting a beam of coherent energy to provide a beam of multi-color entangled photons; converging two spatially resolved portions of the beam of multi-color entangled photons into a converged multi-color entangled photon beam; transforming at least a portion of the converged multi-color entangled photon beam by interaction with a sample to generate an entangled photon specimen beam; and combining the entangled photon specimen beam with an entangled photon reference beam within a single beamsplitter. An apparatus includes: a multi-refringent device providing a beam of multi-color entangled photons; a condenser device optically coupled to the multi-refringent device, the condenser device converging two spatially resolved portions of the beam of multi-color entangled photons into a converged multi-color entangled photon beam; a beam probe director and specimen assembly optically coupled to the condenser device; and a beam splitter optically coupled to the beam probe director and specimen assembly, the beam splitter combining an entangled photon specimen beam from the beam probe director and specimen assembly with an entangled photon reference beam.

  20. Progress towards the development of a source of entangled photons for Space

    Science.gov (United States)

    Fedrizzi, Alessandro; Jennewein, Thomas; Ursin, Rupert; Zeilinger, Anton

    2007-03-01

    Quantum entanglement offers exciting applications like quantum computing, quantum teleportation and quantum cryptography. Ground based quantum communication schemes in optical fibres however are limited to a distance of the order of ˜100 km. In order to extend this limit to a global scale we are working on the realization of an entanglement-based quantum communication transceiver for space deployment. Here we report on a compact, extremely bright source for polarization entangled photons meeting the scientific requirements for a potential space to ground optical link. The pair production rate exceeds 4*10̂6 pairs/s at just 20mW of laser diode pump power. Furthermore, we will present the results of various experiments proving the feasibility of quantum information in space, including a weak coherent pulse single-photon downlink from a LEO satellite and the distribution of entanglement over a 144km free space link, using ESAs optical ground station.

  1. An efficient source of continuous variable polarization entanglement

    DEFF Research Database (Denmark)

    Dong, R.; Heersink, J.; Yoshikawa, J.-I.

    2007-01-01

    classical excitation in Ŝ3. Polarization entanglement was generated by interfering two independent polarization squeezed fields on a symmetric beam splitter. The resultant beams exhibit strong quantum noise correlations in the dark Ŝ1-Ŝ2 polarization plane. To verify entanglement generation, we......We have experimentally demonstrated the efficient creation of highly entangled bipartite continuous variable polarization states. Exploiting an optimized scheme for the production of squeezing using the Kerr non-linearity of a glass fibre we generated polarization squeezed pulses with a mean...... was found to depend critically on the beam-splitting ratio of the entangling beam splitter. Carrying out measurements on a different set of conjugate Stokes parameters, correlations of -3.6 ±0.3 and -3.4 ±0.3 dB have been observed. This result is more robust against asymmetries in the entangling beam...

  2. Resource cost results for one-way entanglement distillation and state merging of compound and arbitrarily varying quantum sources

    International Nuclear Information System (INIS)

    Boche, H.; Janßen, G.

    2014-01-01

    We consider one-way quantum state merging and entanglement distillation under compound and arbitrarily varying source models. Regarding quantum compound sources, where the source is memoryless, but the source state an unknown member of a certain set of density matrices, we continue investigations begun in the work of Bjelaković et al. [“Universal quantum state merging,” J. Math. Phys. 54, 032204 (2013)] and determine the classical as well as entanglement cost of state merging. We further investigate quantum state merging and entanglement distillation protocols for arbitrarily varying quantum sources (AVQS). In the AVQS model, the source state is assumed to vary in an arbitrary manner for each source output due to environmental fluctuations or adversarial manipulation. We determine the one-way entanglement distillation capacity for AVQS, where we invoke the famous robustification and elimination techniques introduced by Ahlswede. Regarding quantum state merging for AVQS we show by example that the robustification and elimination based approach generally leads to suboptimal entanglement as well as classical communication rates

  3. Entangled biphoton source - property and preparation

    International Nuclear Information System (INIS)

    Shih, Yanhua

    2003-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. Even though there are still questions regarding the fundamental issues of quantum theory, quantum entanglement has started to play important roles in practical engineering applications such as quantum information processing, quantum metrology, quantum imaging and quantum lithography. Two-photon states have been the most popular entangled states in fundamental and applied research. Using spontaneous parametric down conversion as an example, this review introduces the concept of biphoton wavepacket and emphasizes the very different physics associated with the entangled two-photon system (pure state) and with the 'individual' subsystems (statistical mixture). Experimental approaches for Bell state preparation, pumped by continuous wave and ultrashort pulse are discussed

  4. Entangled biphoton source - property and preparation

    CERN Document Server

    Shih, Y

    2003-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. Even though there are still questions regarding the fundamental issues of quantum theory, quantum entanglement has started to play important roles in practical engineering applications such as quantum information processing, quantum metrology, quantum imaging and quantum lithography. Two-photon states have been the most popular entangled states in fundamental and applied research. Using spontaneous parametric down conversion as an example, this review introduces the concept of biphoton wavepacket and emphasizes the very different physics associated with the entangled two-photon system (pure state) and with the 'individual' subsystems (statistical mixture). Experimental approaches for Bell state preparation, pumped by continuous wave and ultrashort pulse are discussed.

  5. Multi-photon entanglements

    International Nuclear Information System (INIS)

    Daniell, M.L.

    2000-09-01

    The motivation of this thesis was to create higher-order entanglements. The first experimental observation of a four-photon entanglement was presented in the experiment of this thesis. And the visibility of this entanglement was 0.79+-0.06, which is sufficient to make claims of the nonlocality of quantum mechanics. This therefore lays a foundation for experiments showing the nonlocality of teleportation, and the purification of entanglement. The work of this thesis brings together a lot of earlier work done by the Zeilinger Group, and lays a foundation for future experiments. Earlier experiments such as teleportation together with entanglement swapping, which are 'complete teleportation' in as much as the state teleported is entirely undefined, can be combined and re-done with this four-photon entanglement. This result would be the first demonstration of complete, nonlocal teleportation. Also this experiment can be slightly modified and used to perform the first experimental quantum purification of entanglement, which is of vital importance to the fields of quantum information, and also is interesting for fundamental experiments on entanglement. Another direct application of this experiment is to perform the first 'event-ready' testing of Bell's Inequality. Here the four-photon entanglement can be used as a source of entangled photons, whereby the photons have no common source. This would enable an even more stringent testing of Bells theorem. Finally this experiment can be used for the demonstration and investigation of many practical, directly applicable quantum information schemes. For instance quantum cryptography, error correction, and computing. (author)

  6. Parametric source of two-photon states with a tunable degree of entanglement and mixing: Experimental preparation of Werner states and maximally entangled mixed states

    International Nuclear Information System (INIS)

    Cinelli, C.; Di Nepi, G.; De Martini, F.; Barbieri, M.; Mataloni, P.

    2004-01-01

    A parametric source of polarization-entangled photon pairs with striking spatial characteristics is reported. The distribution of the output electromagnetic k modes excited by spontaneous parametric down-conversion and coupled to the output detectors can be very broad. Using these states realized over a full entanglement ring output distribution, the nonlocal properties of the generated entanglement have been tested by standard Bell measurements and by Ou-Mandel interferometry. A 'mode-patchwork' technique based on the quantum superposition principle is adopted to synthesize in a straightforward and reliable way any kind of mixed state, of large conceptual and technological interest in modern quantum information. Tunable Werner states and maximally entangled mixed states have indeed been created by this technique and investigated by quantum tomography. A study of the entropic and nonlocal properties of these states has been undertaken experimentally and theoretically, by a unifying variational approach

  7. An efficient source of continuous variable polarization entanglement

    International Nuclear Information System (INIS)

    Dong Ruifang; Heersink, Joel; Yoshikawa, Jun-Ichi; Gloeckl, Oliver; Andersen, Ulrik L; Leuchs, Gerd

    2007-01-01

    We have experimentally demonstrated the efficient creation of highly entangled bipartite continuous variable polarization states. Exploiting an optimized scheme for the production of squeezing using the Kerr non-linearity of a glass fibre we generated polarization squeezed pulses with a mean classical excitation in S-hat 3 . Polarization entanglement was generated by interfering two independent polarization squeezed fields on a symmetric beam splitter. The resultant beams exhibit strong quantum noise correlations in the dark S-hat 1 - S-hat 2 polarization plane. To verify entanglement generation, we characterized the quantum correlations of the system for two different sets of conjugate Stokes parameters. The quantum correlations along the squeezed and the anti-squeezed Stokes parameters were observed to be -4.1±0.3 and -2.6±0.3 dB below the shot noise level, respectively. The degree of correlations was found to depend critically on the beam-splitting ratio of the entangling beam splitter. Carrying out measurements on a different set of conjugate Stokes parameters, correlations of -3.6±0.3 and -3.4±0.3 dB have been observed. This result is more robust against asymmetries in the entangling beam splitter, even in the presence of excess noise

  8. Effect of weak measurement on entanglement distribution over noisy channels.

    Science.gov (United States)

    Wang, Xin-Wen; Yu, Sixia; Zhang, Deng-Yu; Oh, C H

    2016-03-03

    Being able to implement effective entanglement distribution in noisy environments is a key step towards practical quantum communication, and long-term efforts have been made on the development of it. Recently, it has been found that the null-result weak measurement (NRWM) can be used to enhance probabilistically the entanglement of a single copy of amplitude-damped entangled state. This paper investigates remote distributions of bipartite and multipartite entangled states in the amplitudedamping environment by combining NRWMs and entanglement distillation protocols (EDPs). We show that the NRWM has no positive effect on the distribution of bipartite maximally entangled states and multipartite Greenberger-Horne-Zeilinger states, although it is able to increase the amount of entanglement of each source state (noisy entangled state) of EDPs with a certain probability. However, we find that the NRWM would contribute to remote distributions of multipartite W states. We demonstrate that the NRWM can not only reduce the fidelity thresholds for distillability of decohered W states, but also raise the distillation efficiencies of W states. Our results suggest a new idea for quantifying the ability of a local filtering operation in protecting entanglement from decoherence.

  9. Compact source of narrow-band counterpropagating polarization-entangled photon pairs using a single dual-periodically-poled crystal

    International Nuclear Information System (INIS)

    Gong, Yan-Xiao; Xie, Zhen-Da; Xu, Ping; Zhu, Shi-Ning; Yu, Xiao-Qiang; Xue, Peng

    2011-01-01

    We propose a scheme for the generation of counterpropagating polarization-entangled photon pairs from a dual-periodically-poled crystal. Compared with the usual forward-wave-type source, this source, in the backward-wave way, has a much narrower bandwidth. With a 2-cm-long bulk crystal, the bandwidths of the example sources are estimated to be 3.6 GHz, and the spectral brightnesses are more than 100 pairs/(s GHz mW). Two concurrent quasi-phase-matched spontaneous parametric down-conversion processes in a single crystal enable our source to be compact and stable. This scheme does not rely on any state projection and applies to both degenerate and nondegenerate cases, facilitating applications of the entangled photons.

  10. Polarization entangled photon pair source for space-based quantum communication, Phase I

    Data.gov (United States)

    National Aeronautics and Space Administration — The overall goal of this NASA effort is to develop and deliver efficient, single-pass quantum optical waveguide sources generating high purity hyper-entangled photon...

  11. Quantum-entanglement storage and extraction in quantum network node

    Science.gov (United States)

    Shan, Zhuoyu; Zhang, Yong

    Quantum computing and quantum communication have become the most popular research topic. Nitrogen-vacancy (NV) centers in diamond have been shown the great advantage of implementing quantum information processing. The generation of entanglement between NV centers represents a fundamental prerequisite for all quantum information technologies. In this paper, we propose a scheme to realize the high-fidelity storage and extraction of quantum entanglement information based on the NV centers at room temperature. We store the entangled information of a pair of entangled photons in the Bell state into the nuclear spins of two NV centers, which can make these two NV centers entangled. And then we illuminate how to extract the entangled information from NV centers to prepare on-demand entangled states for optical quantum information processing. The strategy of engineering entanglement demonstrated here maybe pave the way towards a NV center-based quantum network.

  12. Quantum teleportation and multi-photon entanglement

    International Nuclear Information System (INIS)

    Pan, J.-W.

    1999-08-01

    The present thesis is the result of theoretical and experimental work on the physics of multiparticle interference. The theoretical results show that a quantum network with simple quantum logic gates and a handful of qubits enables one to control and manipulate quantum entanglement. Because of the present absence of quantum gate for two independently produced photons, in the mean time we also present a practical way to generate and identify multiparticle entangled state. The experimental work has thoroughly developed the necessary techniques to study novel multiparticle interference phenomena. By making use of the pulsed source for polarization entangled photon pairs, in this thesis we report for the first time the experimental realization of quantum teleportation, of entanglement swapping and of production of these-particle entanglement. Using the three-particle entanglement source, here we also present the first experimental realization of a test of local realism without inequalities. The methods developed in these experiments are of great significance both for exploring the field of quantum information and for future experiments on the fundamental tests of quantum mechanics. (author)

  13. Spatial Multiplexing of Atom-Photon Entanglement Sources using Feedforward Control and Switching Networks.

    Science.gov (United States)

    Tian, Long; Xu, Zhongxiao; Chen, Lirong; Ge, Wei; Yuan, Haoxiang; Wen, Yafei; Wang, Shengzhi; Li, Shujing; Wang, Hai

    2017-09-29

    The light-matter quantum interface that can create quantum correlations or entanglement between a photon and one atomic collective excitation is a fundamental building block for a quantum repeater. The intrinsic limit is that the probability of preparing such nonclassical atom-photon correlations has to be kept low in order to suppress multiexcitation. To enhance this probability without introducing multiexcitation errors, a promising scheme is to apply multimode memories to the interface. Significant progress has been made in temporal, spectral, and spatial multiplexing memories, but the enhanced probability for generating the entangled atom-photon pair has not been experimentally realized. Here, by using six spin-wave-photon entanglement sources, a switching network, and feedforward control, we build a multiplexed light-matter interface and then demonstrate a ∼sixfold (∼fourfold) probability increase in generating entangled atom-photon (photon-photon) pairs. The measured compositive Bell parameter for the multiplexed interface is 2.49±0.03 combined with a memory lifetime of up to ∼51  μs.

  14. Quantum dialogue using non-maximally entangled states based on entanglement swapping

    International Nuclear Information System (INIS)

    Xia Yan; Song Jie; Song Heshan

    2007-01-01

    We present a secure quantum dialogue protocol using non-maximally entangled two-particle states via entanglement swapping at first, and then discuss the requirements for a real quantum dialogue. Within the present version two authorized users can exchange their faithful secret messages securely and simultaneously based on the method of entanglement purification

  15. Generation and manipulation of entangled photons on silicon chips

    Directory of Open Access Journals (Sweden)

    Matsuda Nobuyuki

    2016-08-01

    Full Text Available Integrated quantum photonics is now seen as one of the promising approaches to realize scalable quantum information systems. With optical waveguides based on silicon photonics technologies, we can realize quantum optical circuits with a higher degree of integration than with silica waveguides. In addition, thanks to the large nonlinearity observed in silicon nanophotonic waveguides, we can implement active components such as entangled photon sources on a chip. In this paper, we report recent progress in integrated quantum photonic circuits based on silicon photonics. We review our work on correlated and entangled photon-pair sources on silicon chips, using nanoscale silicon waveguides and silicon photonic crystal waveguides. We also describe an on-chip quantum buffer realized using the slow-light effect in a silicon photonic crystal waveguide. As an approach to combine the merits of different waveguide platforms, a hybrid quantum circuit that integrates a silicon-based photon-pair source and a silica-based arrayed waveguide grating is also presented.

  16. Stability of various entanglements in the interaction between two two-level atoms with a quantized field under the influences of several decay sources

    Science.gov (United States)

    Valizadeh, Sh.; Tavassoly, M. K.; Yazdanpanah, N.

    2018-02-01

    In this paper the interaction between two two-level atoms with a single-mode quantized field is studied. To achieve exact information about the physical properties of the system, one should take into account various sources of dissipation such as photon leakage of cavity, spontaneous emission rate of atoms, internal thermal radiation of cavity and dipole-dipole interaction between the two atoms. In order to achieve the desired goals, we obtain the time evolution of the associated density operator by solving the time-dependent Lindblad equation corresponding to the system. Then, we evaluate the temporal behavior of total population inversion and quantum entanglement between the evolved subsystems, numerically. We clearly show that how the damping parameters affect on the dynamics of considered properties. By analyzing the numerical results, we observe that increasing each of the damping sources leads to faster decay of total population inversion. Also, it is observed that, after starting the interaction, the entanglement between one atom with other parts of the system as well as the entanglement between "atom-atom" subsystem and the "field", tend to some constant values very soon. Moreover, the stable values of entanglement are reduced via increasing the damping factor Γ A (ΓA^{(1)} = ΓA^{(2)} = ΓA ) where ΓA is the spontaneous emission rate of each atom. In addition, we find that by increasing the thermal photons, the entropies (entanglements) tend sooner to some increased stable values. Accordingly, we study the atom-atom entanglement by evaluating the concurrence under the influence of dissipation sources, too. At last, the effects of dissipation sources on the genuine tripartite entanglement between the three subsystems include of two two-level atoms and a quantized field are numerically studied. Due to the important role of stationary entanglement in quantum information processing, our results may provide useful hints for practical protocols which require

  17. Tailoring single-photon and multiphoton probabilities of a single-photon on-demand source

    International Nuclear Information System (INIS)

    Migdall, A.L.; Branning, D.; Castelletto, S.

    2002-01-01

    As typically implemented, single-photon sources cannot be made to produce single photons with high probability, while simultaneously suppressing the probability of yielding two or more photons. Because of this, single-photon sources cannot really produce single photons on demand. We describe a multiplexed system that allows the probabilities of producing one and more photons to be adjusted independently, enabling a much better approximation of a source of single photons on demand

  18. Entanglement entropy with a time-dependent Hamiltonian

    Science.gov (United States)

    Sivaramakrishnan, Allic

    2018-03-01

    The time evolution of entanglement tracks how information propagates in interacting quantum systems. We study entanglement entropy in CFT2 with a time-dependent Hamiltonian. We perturb by operators with time-dependent source functions and use the replica trick to calculate higher-order corrections to entanglement entropy. At first order, we compute the correction due to a metric perturbation in AdS3/CFT2 and find agreement on both sides of the duality. Past first order, we find evidence of a universal structure of entanglement propagation to all orders. The central feature is that interactions entangle unentangled excitations. Entanglement propagates according to "entanglement diagrams," proposed structures that are motivated by accessory spacetime diagrams for real-time perturbation theory. To illustrate the mechanisms involved, we compute higher-order corrections to free fermion entanglement entropy. We identify an unentangled operator, one which does not change the entanglement entropy to any order. Then, we introduce an interaction and find it changes entanglement entropy by entangling the unentangled excitations. The entanglement propagates in line with our conjecture. We compute several entanglement diagrams. We provide tools to simplify the computation of loop entanglement diagrams, which probe UV effects in entanglement propagation in CFT and holography.

  19. Entanglement in a parametric converter

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Su-Yong; Qamar, Shahid; Lee, Hai-Woong; Zubairy, M Suhail [Center for Quantum Physics, COMSATS Institute of Information Technology, Islamabad (Pakistan)], E-mail: shahid_qamar@pieas.edu.pk, E-mail: zubairy@physics.tamu.edu

    2008-07-28

    In this paper, we consider a parametric converter as a source of entangled radiation. We examine recently derived conditions (Hillery and Zubairy 2006 Phys. Rev. Lett. 96 050503, Duan et al 2000 Phys. Rev. Lett. 84 2722) for determining when the two output modes in a parametric converter are entangled. We show that for different initial field states, the two criteria give different conditions that ensure that the output states are entangled. We also present an input-output calculation for the entanglement of the output field.

  20. Multi-user distribution of polarization entangled photon pairs

    Energy Technology Data Exchange (ETDEWEB)

    Trapateau, J.; Orieux, A.; Diamanti, E.; Zaquine, I., E-mail: isabelle.zaquine@telecom-paristech.fr [LTCI, CNRS, Télécom ParisTech, Université Paris-Saclay, 75013 Paris (France); Ghalbouni, J. [Applied Physics Laboratory, Faculty of Sciences 2, Lebanese University, Campus Fanar, BP 90656 Jdeidet (Lebanon)

    2015-10-14

    We experimentally demonstrate multi-user distribution of polarization entanglement using commercial telecom wavelength division demultiplexers. The entangled photon pairs are generated from a broadband source based on spontaneous parametric down conversion in a periodically poled lithium niobate crystal using a double path setup employing a Michelson interferometer and active phase stabilisation. We test and compare demultiplexers based on various technologies and analyze the effect of their characteristics, such as losses and polarization dependence, on the quality of the distributed entanglement for three channel pairs of each demultiplexer. In all cases, we obtain a Bell inequality violation, whose value depends on the demultiplexer features. This demonstrates that entanglement can be distributed to at least three user pairs of a network from a single source. Additionally, we verify for the best demultiplexer that the violation is maintained when the pairs are distributed over a total channel attenuation corresponding to 20 km of optical fiber. These techniques are therefore suitable for resource-efficient practical implementations of entanglement-based quantum key distribution and other quantum communication network applications.

  1. Quantum secret sharing based on modulated high-dimensional time-bin entanglement

    International Nuclear Information System (INIS)

    Takesue, Hiroki; Inoue, Kyo

    2006-01-01

    We propose a scheme for quantum secret sharing (QSS) that uses a modulated high-dimensional time-bin entanglement. By modulating the relative phase randomly by {0,π}, a sender with the entanglement source can randomly change the sign of the correlation of the measurement outcomes obtained by two distant recipients. The two recipients must cooperate if they are to obtain the sign of the correlation, which is used as a secret key. We show that our scheme is secure against intercept-and-resend (IR) and beam splitting attacks by an outside eavesdropper thanks to the nonorthogonality of high-dimensional time-bin entangled states. We also show that a cheating attempt based on an IR attack by one of the recipients can be detected by changing the dimension of the time-bin entanglement randomly and inserting two 'vacant' slots between the packets. Then, cheating attempts can be detected by monitoring the count rate in the vacant slots. The proposed scheme has better experimental feasibility than previously proposed entanglement-based QSS schemes

  2. A quantitative witness for Greenberger-Horne-Zeilinger entanglement.

    Science.gov (United States)

    Eltschka, Christopher; Siewert, Jens

    2012-01-01

    Along with the vast progress in experimental quantum technologies there is an increasing demand for the quantification of entanglement between three or more quantum systems. Theory still does not provide adequate tools for this purpose. The objective is, besides the quest for exact results, to develop operational methods that allow for efficient entanglement quantification. Here we put forward an analytical approach that serves both these goals. We provide a simple procedure to quantify Greenberger-Horne-Zeilinger-type multipartite entanglement in arbitrary three-qubit states. For two qubits this method is equivalent to Wootters' seminal result for the concurrence. It establishes a close link between entanglement quantification and entanglement detection by witnesses, and can be generalised both to higher dimensions and to more than three parties.

  3. Remarks on entanglement swapping

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    In two partially entangled states, entanglement swapping by Bell measurement will yield the weaker entanglement of the two. This scheme is optimal because the average entanglement cannot increase under local operation and classical communication. However, for more than two states, this scheme does not always yield the weakest link. We consider projective measurements other than Bell-type measurement and show, numerically, that while Bell measurement may not be unique, it is indeed optimal among these projective measurements. We also discuss the non-uniqueness of Bell measurements. (letter to the editor)

  4. Multipartite Entanglement Detection with Minimal Effort

    Science.gov (United States)

    Knips, Lukas; Schwemmer, Christian; Klein, Nico; Wieśniak, Marcin; Weinfurter, Harald

    2016-11-01

    Certifying entanglement of a multipartite state is generally considered a demanding task. Since an N qubit state is parametrized by 4N-1 real numbers, one might naively expect that the measurement effort of generic entanglement detection also scales exponentially with N . Here, we introduce a general scheme to construct efficient witnesses requiring a constant number of measurements independent of the number of qubits for states like, e.g., Greenberger-Horne-Zeilinger states, cluster states, and Dicke states. For four qubits, we apply this novel method to experimental realizations of the aforementioned states and prove genuine four-partite entanglement with two measurement settings only.

  5. The entanglement evolution between two entangled atoms

    Indian Academy of Sciences (India)

    ... entanglement between the two atoms changes periodically and undergoes the entanglement sudden death (ESD) and sudden birth at some time. The entanglement properties between the field and the atom insidethe cavity are dependent on the photon number. Most interestingly, the entanglement between the field and ...

  6. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  7. Sectoral energy demand data: Sources and Issues

    International Nuclear Information System (INIS)

    Ounali, A.

    1991-01-01

    This chapter of the publication is dealing with Sectoral Energy Demand Data giving details about the Sources and Issues. Some comments are presented on rural energy surveys. Guidelines for the Definition and Desegregation of Sectoral Energy Consumption is given and Data Necessary for Sectoral Energy Demand Analysis is discussed

  8. Pollution source localization in an urban water supply network based on dynamic water demand.

    Science.gov (United States)

    Yan, Xuesong; Zhu, Zhixin; Li, Tian

    2017-10-27

    Urban water supply networks are susceptible to intentional, accidental chemical, and biological pollution, which pose a threat to the health of consumers. In recent years, drinking-water pollution incidents have occurred frequently, seriously endangering social stability and security. The real-time monitoring for water quality can be effectively implemented by placing sensors in the water supply network. However, locating the source of pollution through the data detection obtained by water quality sensors is a challenging problem. The difficulty lies in the limited number of sensors, large number of water supply network nodes, and dynamic user demand for water, which leads the pollution source localization problem to an uncertainty, large-scale, and dynamic optimization problem. In this paper, we mainly study the dynamics of the pollution source localization problem. Previous studies of pollution source localization assume that hydraulic inputs (e.g., water demand of consumers) are known. However, because of the inherent variability of urban water demand, the problem is essentially a fluctuating dynamic problem of consumer's water demand. In this paper, the water demand is considered to be stochastic in nature and can be described using Gaussian model or autoregressive model. On this basis, an optimization algorithm is proposed based on these two dynamic water demand change models to locate the pollution source. The objective of the proposed algorithm is to find the locations and concentrations of pollution sources that meet the minimum between the analogue and detection values of the sensor. Simulation experiments were conducted using two different sizes of urban water supply network data, and the experimental results were compared with those of the standard genetic algorithm.

  9. Effects of dipole—dipole interaction on entanglement transfer

    International Nuclear Information System (INIS)

    Guo Hong; Xiong Hengna

    2008-01-01

    A system consisting of two different atoms interacting with a two-mode vacuum, where each atom is resonant only with one cavity mode, is considered. The effects of dipole—dipole (dd) interaction between two atoms on the atom-atom entanglement and mode-mode entanglement are investigated. For a weak dd interaction, when the atoms are initially separable, the entanglement between them can be induced by the dd interaction, and the entanglement transfer between the atoms and the modes occurs efficiently; when the atoms are initially entangled, the entanglement transfer is almost not influenced by the dd interaction. However, for a strong dd interaction, it is difficult to transfer the entanglement from the atoms to the modes, but the atom-atom entanglement can be maintained when the atoms are initially entangled

  10. Teleportation of entanglement over 143 km.

    Science.gov (United States)

    Herbst, Thomas; Scheidl, Thomas; Fink, Matthias; Handsteiner, Johannes; Wittmann, Bernhard; Ursin, Rupert; Zeilinger, Anton

    2015-11-17

    As a direct consequence of the no-cloning theorem, the deterministic amplification as in classical communication is impossible for unknown quantum states. This calls for more advanced techniques in a future global quantum network, e.g., for cloud quantum computing. A unique solution is the teleportation of an entangled state, i.e., entanglement swapping, representing the central resource to relay entanglement between distant nodes. Together with entanglement purification and a quantum memory it constitutes a so-called quantum repeater. Since the aforementioned building blocks have been individually demonstrated in laboratory setups only, the applicability of the required technology in real-world scenarios remained to be proven. Here we present a free-space entanglement-swapping experiment between the Canary Islands of La Palma and Tenerife, verifying the presence of quantum entanglement between two previously independent photons separated by 143 km. We obtained an expectation value for the entanglement-witness operator, more than 6 SDs beyond the classical limit. By consecutive generation of the two required photon pairs and space-like separation of the relevant measurement events, we also showed the feasibility of the swapping protocol in a long-distance scenario, where the independence of the nodes is highly demanded. Because our results already allow for efficient implementation of entanglement purification, we anticipate our research to lay the ground for a fully fledged quantum repeater over a realistic high-loss and even turbulent quantum channel.

  11. Studying entanglement-assisted entanglement transformation

    International Nuclear Information System (INIS)

    Hsu Liyi

    2004-01-01

    In this paper, we study catalysis of entanglement transformations for n-level pure entangled states. We propose an algorithm of finding the required catalystic entanglement. We introduce several examples by way of demonstration. We evaluate the lower and upper bound of the required inequalities for deciding whether there are m-level appropriate catalyst states for entanglement transformations for two n-level pure entangled states

  12. Modeling water demand when households have multiple sources of water

    Science.gov (United States)

    Coulibaly, Lassina; Jakus, Paul M.; Keith, John E.

    2014-07-01

    A significant portion of the world's population lives in areas where public water delivery systems are unreliable and/or deliver poor quality water. In response, people have developed important alternatives to publicly supplied water. To date, most water demand research has been based on single-equation models for a single source of water, with very few studies that have examined water demand from two sources of water (where all nonpublic system water sources have been aggregated into a single demand). This modeling approach leads to two outcomes. First, the demand models do not capture the full range of alternatives, so the true economic relationship among the alternatives is obscured. Second, and more seriously, economic theory predicts that demand for a good becomes more price-elastic as the number of close substitutes increases. If researchers artificially limit the number of alternatives studied to something less than the true number, the price elasticity estimate may be biased downward. This paper examines water demand in a region with near universal access to piped water, but where system reliability and quality is such that many alternative sources of water exist. In extending the demand analysis to four sources of water, we are able to (i) demonstrate why households choose the water sources they do, (ii) provide a richer description of the demand relationships among sources, and (iii) calculate own-price elasticity estimates that are more elastic than those generally found in the literature.

  13. Path entanglement of photons by non-local bunching

    International Nuclear Information System (INIS)

    Eisenberg, H.; Hodelin, J.; Khoury, G.; Bouwmeester, D.

    2005-01-01

    Full Text:Path entangled photon states can be used to overcome classical limits on the accuracy of interferometric measurements such as the diffraction limit. These states are superpositions of finding n photons in one out of two (or more) paths. Using stimulated parametric down-conversion, we propose and demonstrate a method for generating heralded multiphoton path entanglement, without applying post-selection. parametric down-conversion is relatively easy to produce compared to pure Fock states as demanded by other proposals. By a special coincidence detection at one down converted arm, the photons of the second arm non-locally bunch into the desired state. Entanglement in photon number is created between two polarization modes rather than two paths. A polarization beam-splitter and a 2 wave plate can translate between the two representations. The experimental generation of a two-photon path entangled state was detected by observing interference at half the photon wavelength. The scheme is generally extendable to higher photon numbers

  14. Establishing and storing of deterministic quantum entanglement among three distant atomic ensembles.

    Science.gov (United States)

    Yan, Zhihui; Wu, Liang; Jia, Xiaojun; Liu, Yanhong; Deng, Ruijie; Li, Shujing; Wang, Hai; Xie, Changde; Peng, Kunchi

    2017-09-28

    It is crucial for the physical realization of quantum information networks to first establish entanglement among multiple space-separated quantum memories and then, at a user-controlled moment, to transfer the stored entanglement to quantum channels for distribution and conveyance of information. Here we present an experimental demonstration on generation, storage, and transfer of deterministic quantum entanglement among three spatially separated atomic ensembles. The off-line prepared multipartite entanglement of optical modes is mapped into three distant atomic ensembles to establish entanglement of atomic spin waves via electromagnetically induced transparency light-matter interaction. Then the stored atomic entanglement is transferred into a tripartite quadrature entangled state of light, which is space-separated and can be dynamically allocated to three quantum channels for conveying quantum information. The existence of entanglement among three released optical modes verifies that the system has the capacity to preserve multipartite entanglement. The presented protocol can be directly extended to larger quantum networks with more nodes.Continuous-variable encoding is a promising approach for quantum information and communication networks. Here, the authors show how to map entanglement from three spatial optical modes to three separated atomic samples via electromagnetically induced transparency, releasing it later on demand.

  15. Entanglement detection

    Energy Technology Data Exchange (ETDEWEB)

    Guehne, Otfried [Institut fuer Quantenoptik und Quanteninformation, Osterreichische Akademie der Wissenschaften, Technikerstrasse 21A, A-6020 Innsbruck (Austria); Institut fuer theoretische Physik, Universitaet Innsbruck, Technikerstrasse 25, A-6020 Innsbruck (Austria)], E-mail: otfried.guehne@uibk.ac.at; Toth, Geza [Department of Theoretical Physics, University of the Basque Country, P.O. Box 644, E-48080 Bilbao (Spain); Ikerbasque-Basque Foundation for Science, Alameda Urquijo 36, E-48011 Bilbao (Spain); ICFO-Institute of Photonic Sciences, Mediterranean Technology Park, E-08860 Castelldefels (Barcelona) (Spain); Research Institute for Solid State Physics and Optics, Hungarian Academy of Sciences, P.O. Box 49, H-1525 Budapest (Hungary)

    2009-04-15

    How can one prove that a given quantum state is entangled? In this paper we review different methods that have been proposed for entanglement detection. We first explain the basic elements of entanglement theory for two or more particles and then entanglement verification procedures such as Bell inequalities, entanglement witnesses, the determination of nonlinear properties of a quantum state via measurements on several copies, and spin squeezing inequalities. An emphasis is given to the theory and application of entanglement witnesses. We also discuss several experiments, where some of the presented methods have been implemented.

  16. Entanglement manipulation via Coulomb interaction in an optomechanical cavity assisted by two-level cold atoms

    Science.gov (United States)

    Wang, Jing; Tian, Xue-Dong; Liu, Yi-Mou; Cui, Cui-Li; Wu, Jin-Hui

    2018-06-01

    We investigate the stationary entanglement properties in a hybrid system consisting of an optical cavity, a mechanical resonator, a charged object, and an atomic ensemble. Numerical results show that this hybrid system exhibits three kinds of controllable bipartite entanglements in an experimentally accessible parameter regime with the help of the charged object. More importantly, it is viable to enhance on demand each bipartite entanglement at the expense of reducing others by modulating the Coulomb coupling strength. Last but not least, these bipartite entanglements seem more robust against on the environmental temperature for the positive Coulomb interaction.

  17. Multipartite entangled quantum states: Transformation, Entanglement monotones and Application

    Science.gov (United States)

    Cui, Wei

    Entanglement is one of the fundamental features of quantum information science. Though bipartite entanglement has been analyzed thoroughly in theory and shown to be an important resource in quantum computation and communication protocols, the theory of entanglement shared between more than two parties, which is called multipartite entanglement, is still not complete. Specifically, the classification of multipartite entanglement and the transformation property between different multipartite states by local operators and classical communications (LOCC) are two fundamental questions in the theory of multipartite entanglement. In this thesis, we present results related to the LOCC transformation between multipartite entangled states. Firstly, we investigate the bounds on the LOCC transformation probability between multipartite states, especially the GHZ class states. By analyzing the involvement of 3-tangle and other entanglement measures under weak two-outcome measurement, we derive explicit upper and lower bound on the transformation probability between GHZ class states. After that, we also analyze the transformation between N-party W type states, which is a special class of multipartite entangled states that has an explicit unique expression and a set of analytical entanglement monotones. We present a necessary and sufficient condition for a known upper bound of transformation probability between two N-party W type states to be achieved. We also further investigate a novel entanglement transformation protocol, the random distillation, which transforms multipartite entanglement into bipartite entanglement ii shared by a non-deterministic pair of parties. We find upper bounds for the random distillation protocol for general N-party W type states and find the condition for the upper bounds to be achieved. What is surprising is that the upper bounds correspond to entanglement monotones that can be increased by Separable Operators (SEP), which gives the first set of

  18. Device-independent entanglement certification of all entangled states

    OpenAIRE

    Bowles, Joseph; Šupić, Ivan; Cavalcanti, Daniel; Acín, Antonio

    2018-01-01

    We present a method to certify the entanglement of all bipartite entangled quantum states in a device-independent way. This is achieved by placing the state in a quantum network and constructing a correlation inequality based on an entanglement witness for the state. Our method is device-independent, in the sense that entanglement can be certified from the observed statistics alone, under minimal assumptions on the underlying physics. Conceptually, our results borrow ideas from the field of s...

  19. Multiple-copy entanglement transformation and entanglement catalysis

    International Nuclear Information System (INIS)

    Duan Runyao; Feng Yuan; Li Xin; Ying Mingsheng

    2005-01-01

    We prove that any multiple-copy entanglement transformation [S. Bandyopadhyay, V. Roychowdhury, and U. Sen, Phys. Rev. A 65, 052315 (2002)] can be implemented by a suitable entanglement-assisted local transformation [D. Jonathan and M. B. Plenio, Phys. Rev. Lett. 83, 3566 (1999)]. Furthermore, we show that the combination of multiple-copy entanglement transformation and the entanglement-assisted one is still equivalent to the pure entanglement-assisted one. The mathematical structure of multiple-copy entanglement transformations then is carefully investigated. Many interesting properties of multiple-copy entanglement transformations are presented, which exactly coincide with those satisfied by the entanglement-assisted ones. Most interestingly, we show that an arbitrarily large number of copies of state should be considered in multiple-copy entanglement transformations

  20. Statistical bounds on the dynamical production of entanglement

    International Nuclear Information System (INIS)

    Abreu, Romulo F.; Vallejos, Raul O.

    2007-01-01

    We present a random-matrix analysis of the entangling power of a unitary operator as a function of the number of times it is iterated. We consider unitaries belonging to the circular ensembles of random matrices [the circular unitary (CUE) or circular orthogonal ensemble] applied to random (real or complex) nonentangled states. We verify numerically that the average entangling power is a monotonically decreasing function of time. The same behavior is observed for the 'operator entanglement' - an alternative measure of the entangling strength of a unitary operator. On the analytical side we calculate the CUE operator entanglement and asymptotic values for the entangling power. We also provide a theoretical explanation of the time dependence in the CUE cases

  1. Thermodynamic entanglement of magnonic condensates

    Science.gov (United States)

    Yuan, H. Y.; Yung, Man-Hong

    2018-02-01

    Over the past decade, significant progress has been achieved to create Bose-Einstein condensates (BECs) of magnetic excitations, i.e., magnons, at room temperature, which is a novel quantum many-body system with a strong spin-spin correlation, and contains potential applications in magnonic spintronics. For quantum information science, the magnonic condensates can become an attractive source of quantum entanglement, which plays a central role in most of the quantum information processing tasks. Here we theoretically study the entanglement properties of a magnon gas above and below the condensation temperature. We show that the thermodynamic entanglement of the spins is a manifestation of the off-diagonal long-range order; the entanglement of the condensate does not vanish, even if the spins are separated by an infinitely long distance, which is fundamentally distinct from the normal magnetic ordering below the Curie temperature. In addition, the phase-transition point occurs when the derivative of the entanglement changes abruptly. These results provide a theoretical foundation for a future investigation of the magnon BEC in terms of quantum entanglement.

  2. A quantitative witness for Greenberger-Horne-Zeilinger entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Eltschka, Christopher [Institut fuer Theoretische Physik, Universitaet Regensburg, D-93040 Regensburg (Germany); Siewert, Jens [Departamento de Quimica Fisica, Universidad del Pais Vasco UPV/EHU, 48080 Bilbao (Spain); IKERBASQUE, Basque Foundation for Science, 48011 Bilbao (Spain)

    2013-07-01

    Along with the vast progress in experimental quantum technologies there is an increasing demand for the quantification of entanglement between three or more quantum systems. Theory still does not provide adequate tools for this purpose. We provide a simple procedure to quantify Greenberger-Horne-Zeilinger-type multipartite entanglement in arbitrary three-qubit states. The method is based on the recently introduced GHZ symmetry and exact results for the states which are invariant under this symmetry, and generally gives a good lower bound to the three-tangle. A generalization both to more parties and to higher-dimensional systems is possible.

  3. A versatile source of polarization entangled photons for quantum network applications

    International Nuclear Information System (INIS)

    Kaiser, Florian; Issautier, Amandine; Ngah, Lutfi A; Alibart, Olivier; Martin, Anthony; Tanzilli, Sébastien

    2013-01-01

    We report a versatile and practical approach for the generation of high-quality polarization entanglement in a fully guided-wave fashion. Our setup relies on a high-brilliance type-0 waveguide generator producing paired photons at a telecom wavelength associated with an advanced energy-time to polarization transcriber. The latter is capable of creating any pure polarization entangled state, and allows manipulation of single-photon bandwidths that can be chosen at will over five orders of magnitude, ranging from tens of MHz to several THz. We achieve excellent entanglement fidelities for particular spectral bandwidths, i.e. 25 MHz, 540 MHz and 80 GHz, proving the relevance of our approach. Our scheme stands as an ideal candidate for a wide range of network applications, ranging from dense division multiplexing quantum key distribution to heralded optical quantum memories and repeaters. (letter)

  4. Photonic entanglement : new sources and new applications

    OpenAIRE

    Svozilík, Jiŕí

    2014-01-01

    Non-classical correlations, usually referred as entanglement, are ones of the most studied and discussed features of Quantum Mechanics, since the initial introduction of the concept in the decade of 1930s. Even nowadays, a lot of efforts, both theoretical and experimental, are devoted in this topic, that covers many distinct areas of physics, such as a quantum computing, quantum measurement, quantum communications, solid state physics, chemistry and even biology. The fundamental tasks that on...

  5. Entangled entanglement: A construction procedure

    Energy Technology Data Exchange (ETDEWEB)

    Uchida, Gabriele, E-mail: Gabriele.Uchida@univie.ac.at [University of Vienna, Faculty of Computer Science, Währinger Strasse 29, 1090 Vienna (Austria); Bertlmann, Reinhold A., E-mail: Reinhold.Bertlmann@univie.ac.at [University of Vienna, Faculty of Physics, Boltzmanngasse 5, 1090 Vienna (Austria); Hiesmayr, Beatrix C., E-mail: Beatrix.Hiesmayr@univie.ac.at [University of Vienna, Faculty of Physics, Boltzmanngasse 5, 1090 Vienna (Austria)

    2015-10-30

    The familiar Greenberger–Horne–Zeilinger (GHZ) states can be rewritten by entangling the Bell states for two qubits with a third qubit state, which is dubbed entangled entanglement. We show that in a constructive way we obtain all eight independent GHZ states that form the simplex of entangled entanglement, the magic simplex. The construction procedure allows a generalization to higher dimensions both, in the degrees of freedom (considering qudits) as well as in the number of particles (considering n-partite states). Such bases of GHZ-type states exhibit a cyclic geometry, a Merry Go Round, that is relevant for experimental and quantum information theoretic applications.

  6. Experimental Determination of Multipartite Entanglement with Incomplete Information

    Directory of Open Access Journals (Sweden)

    G. H. Aguilar

    2015-09-01

    Full Text Available Multipartite entanglement is very poorly understood despite all the theoretical and experimental advances of the last decades. Preparation, manipulation, and identification of this resource is crucial for both practical and fundamental reasons. However, the difficulty in the practical manipulation and the complexity of the data generated by measurements on these systems increase rapidly with the number of parties. Therefore, we would like to experimentally address the problem of how much information about multipartite entanglement we can access with incomplete measurements. In particular, it was shown that some types of pure multipartite entangled states can be witnessed without measuring the correlations [M. Walter et al., Science 340, 1205 (2013] between parties, which is strongly demanding experimentally. We explore this method using an optical setup that permits the preparation and the complete tomographic reconstruction of many inequivalent classes of three- and four-partite entangled states, and compare complete versus incomplete information. We show that the method is useful in practice, even for nonpure states or nonideal measurement conditions.

  7. Displacement-enhanced entanglement distillation of single-mode-squeezed entangled states

    DEFF Research Database (Denmark)

    Tipsmark, Anders; Neergaard-Nielsen, Jonas Schou; Andersen, Ulrik Lund

    2013-01-01

    It has been shown that entanglement distillation of Gaussian entangled states by means of local photon subtraction can be improved by local Gaussian transformations. Here we show that a similar effect can be expected for the distillation of an asymmetric Gaussian entangled state that is produced...... by a single squeezed beam. We show that for low initial entanglement, our largely simplified protocol generates more entanglement than previous proposed protocols. Furthermore, we show that the distillation scheme also works efficiently on decohered entangled states as well as with a practical photon...

  8. Multi-particle entanglement via two-party entanglement

    Science.gov (United States)

    Brassard, Gilles; Mor, Tal

    2001-09-01

    Entanglement between n particles is a generalization of the entanglement between two particles, and a state is considered entangled if it cannot be written as a mixture of tensor products of the n particles' states. We present the key notion of semi-separability, used to investigate n-particle entanglement by looking at two-party entanglement between its various subsystems. We provide necessary conditions for n-particle separability (that is, sufficient conditions for n-particle entanglement). We also provide necessary and sufficient conditions in the case of pure states. By surprising examples, we show that such conditions are not sufficient for separability in the case of mixed states, suggesting entanglement of a strange type.

  9. Remote entanglement distribution

    International Nuclear Information System (INIS)

    Sanders, B.C.; Gour, G.; Meyer, D.A.

    2005-01-01

    Full text: Shared bipartite entanglement is a crucial shared resource for many quantum information tasks such as teleportation, entanglement swapping, and remote state preparation. In general different nodes of a quantum network share an entanglement resource, such as ebits, that are consumed during the task. In practice, generating entangled states is expensive, but here we establish a protocol by which a quantum network requires only a single supplier of entanglement to all nodes who, by judicious measurements and classical communication, provides the nodes with a unique pair wise entangled state independent of the measurement outcome. Furthermore, we extend this result to a chain of suppliers and nodes, which enables an operational interpretation of concurrence. In the special case that the supplier shares bipartite states with two nodes, and such states are pure and maximally entangled, our protocol corresponds to entanglement swapping. However, in the practical case that initial shared entanglement between suppliers and nodes involves partially entangled or mixed states, we show that general local operations and classical communication by all parties (suppliers and nodes) yields distributions of entangled states between nodes. In general a distribution of bipartite entangled states between any two nodes will include states that do not have the same entanglement; thus we name this general process remote entanglement distribution. In our terminology entanglement swapping with partially entangled states is a particular class of remote entanglement distribution protocols. Here we identify which distributions of states that can or cannot be created by remote entanglement distribution. In particular we prove a powerful theorem that establishes an upper bound on the entanglement of formation that can be produced between two qubit nodes. We extend this result to the case of a linear chain of parties that play the roles of suppliers and nodes; this extension provides

  10. On the entanglement entropy for gauge theories

    International Nuclear Information System (INIS)

    Ghosh, Sudip; Soni, Ronak M; Trivedi, Sandip P.

    2015-01-01

    We propose a definition for the entanglement entropy of a gauge theory on a spatial lattice. Our definition applies to any subset of links in the lattice, and is valid for both Abelian and Non-Abelian gauge theories. For ℤ_N and U(1) theories, without matter, our definition agrees with a particular case of the definition given by Casini, Huerta and Rosabal. We also argue that in general, both for Abelian and Non-Abelian theories, our definition agrees with the entanglement entropy calculated using a definition of the replica trick. Our definition, however, does not agree with some standard ways to measure entanglement, like the number of Bell pairs which can be produced by entanglement distillation.

  11. Charcterization of multipartite entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Chong, Bo

    2006-06-23

    In this thesis, we discuss several aspects of the characterization of entanglement in multipartite quantum systems, including detection, classification and quantification of entanglement. First, we discuss triqubit pure entanglement and propose a special true tripartite entanglement, the mixed entanglement, besides the Greenberger-Horne-Zeilinger (GHZ) entanglement and the W entanglement. Then, based on quantitative complementarity relations, we draw entanglement Venn diagrams for triqubit pure states with different entanglements and introduce the total tangle {tau}{sup (T)} to quantify total entanglement of triqubit pure states by defining the union I that is equivalent to the total tangle {tau}{sup (T)} from the mathematical point of view. The generalizations of entanglement Venn diagrams and the union I to N-qubit pure states are also discussed. Finally, based on the ranks of reduced density matrices, we discuss the separability of multiparticle arbitrary-dimensional pure and mixed states, respectively. (orig.)

  12. Charcterization of multipartite entanglement

    International Nuclear Information System (INIS)

    Chong, Bo

    2006-01-01

    In this thesis, we discuss several aspects of the characterization of entanglement in multipartite quantum systems, including detection, classification and quantification of entanglement. First, we discuss triqubit pure entanglement and propose a special true tripartite entanglement, the mixed entanglement, besides the Greenberger-Horne-Zeilinger (GHZ) entanglement and the W entanglement. Then, based on quantitative complementarity relations, we draw entanglement Venn diagrams for triqubit pure states with different entanglements and introduce the total tangle τ (T) to quantify total entanglement of triqubit pure states by defining the union I that is equivalent to the total tangle τ (T) from the mathematical point of view. The generalizations of entanglement Venn diagrams and the union I to N-qubit pure states are also discussed. Finally, based on the ranks of reduced density matrices, we discuss the separability of multiparticle arbitrary-dimensional pure and mixed states, respectively. (orig.)

  13. [Discussion on quantum entanglement theory and acupuncture].

    Science.gov (United States)

    Wang, Jun; Wu, Bin; Chen, Sheng

    2017-11-12

    The quantum entanglement is a new discovery of modern physics and has drawn a widely attention in the world. After learning the quantum entanglement, the authors have found that many characteristics of quantum are reflected in TCM, acupuncture theory and clinical practice. For example, the quantum entanglement phenomenon is mutually verified with the holism, yinyang doctrine, the theory of primary, secondary, root and knot in TCM, etc. It can be applied to interpret the clinical situations which is difficult to be explained in clinical practice, such as the instant effect of acupuncture, multi-point stimulation in one disorder and the points with specific effects. On the basis of the discovery above, the quantum entanglement theory achieved the mutual treatment among the relatives in acupuncture clinical practice and the therapeutic effects were significant. The results suggest that the coupling relationship in quantum entanglement presents between the diseases and the acupoints in the direct relative. The authors believe that the discovery in this study contributes to the exploration on the approaches to the acupuncture treatment in clinical practice and enrich the ideas on the disease prevention.

  14. Entanglement diversion and quantum teleportation of entangled coherent states

    Institute of Scientific and Technical Information of China (English)

    Cai Xin-Hua; Guo Jie-Rong; Nie Jian-Jun; Jia Jin-Ping

    2006-01-01

    The proposals on entanglement diversion and quantum teleportation of entangled coherent states are presented.In these proposals,the entanglement between two coherent states,|α〉and |-α〉,with the same amplitude but a phase difference of π is utilized as a quantum channel.The processes of the entanglement diversion and the teleportation are achieved by using the 5050 symmetric beam splitters,the phase shifters and the photodetectors with the help of classical information.

  15. Entanglement branching operator

    Science.gov (United States)

    Harada, Kenji

    2018-01-01

    We introduce an entanglement branching operator to split a composite entanglement flow in a tensor network which is a promising theoretical tool for many-body systems. We can optimize an entanglement branching operator by solving a minimization problem based on squeezing operators. The entanglement branching is a new useful operation to manipulate a tensor network. For example, finding a particular entanglement structure by an entanglement branching operator, we can improve a higher-order tensor renormalization group method to catch a proper renormalization flow in a tensor network space. This new method yields a new type of tensor network states. The second example is a many-body decomposition of a tensor by using an entanglement branching operator. We can use it for a perfect disentangling among tensors. Applying a many-body decomposition recursively, we conceptually derive projected entangled pair states from quantum states that satisfy the area law of entanglement entropy.

  16. Various quantum nonlocality tests with a commercial two-photon entanglement source

    International Nuclear Information System (INIS)

    Pomarico, Enrico; Bancal, Jean-Daniel; Sanguinetti, Bruno; Rochdi, Anas; Gisin, Nicolas

    2011-01-01

    Nonlocality is a fascinating and counterintuitive aspect of nature, revealed by the violation of a Bell inequality. The standard and easiest configuration in which Bell inequalities can be measured has been proposed by Clauser-Horne-Shimony-Holt (CHSH). However, alternative nonlocality tests can also be carried out. In particular, Bell inequalities requiring multiple measurement settings can provide deeper fundamental insights about quantum nonlocality, as well as offering advantages in the presence of noise and detection inefficiency. In this paper we show how these nonlocality tests can be performed using a commercially available source of entangled photon pairs. We report the violation of a series of these nonlocality tests (I 3322 , I 4422 , and chained inequalities). With the violation of the chained inequality with 4 settings per side we put an upper limit at 0.49 on the local content of the states prepared by the source (instead of 0.63 attainable with CHSH). We also quantify the amount of true randomness that has been created during our experiment (assuming fair sampling of the detected events).

  17. Effect of mode–mode competition on atom–atom entanglement

    International Nuclear Information System (INIS)

    Qin, Wu; Mao-Fa, Fang; Jian-Wu, Cai

    2010-01-01

    A system consisting of two atoms interacting with a two-mode vacuum is considered, where each atom is resonant with the two cavity modes through two different competing transitions. The effect of mode–mode competition on the atom–atom entanglement is investigated. We find that the entanglement between the two atoms can be induced by the mode–mode competition. For the initial atomic state |Ψ(0)}, whether the atoms are initially separated or entangled, a large or even maximal entanglement between them can be obtained periodically by introducing the mode–mode competition. For the initial atomic state |Φ(0)}, the strong mode–mode competition can prevent the two atoms entangled initially from suffering entanglement sudden death; besides, it makes them in a more stable and longer-lived entanglement than in the non-competition case. (classical areas of phenomenology)

  18. On entanglement spreading from holography

    Energy Technology Data Exchange (ETDEWEB)

    Mezei, Márk [Princeton Center for Theoretical Science, Princeton University,Princeton, NJ 08544 (United States)

    2017-05-11

    A global quench is an interesting setting where we can study thermalization of subsystems in a pure state. We investigate entanglement entropy (EE) growth in global quenches in holographic field theories and relate some of its aspects to quantities characterizing chaos. More specifically we obtain four key results: We prove holographic bounds on the entanglement velocity v{sub E} and the butterfly effect speed v{sub B} that arises in the study of chaos. We obtain the EE as a function of time for large spherical entangling surfaces analytically. We show that the EE is insensitive to the details of the initial state or quench protocol. In a thermofield double state we determine analytically the two-sided mutual information between two large concentric spheres separated in time. We derive a bound on the rate of growth of EE for arbitrary shapes, and develop an expansion for EE at early times. In a companion paper https://arxiv.org/abs/1608.05101, these results are put in the broader context of EE growth in chaotic systems: we relate EE growth to the chaotic spreading of operators, derive bounds on EE at a given time, and compare the holographic results to spin chain numerics and toy models. In this paper, we perform holographic calculations that provide the basis of arguments presented in that paper. We prove holographic bounds on the entanglement velocity v{sub E} and the butterfly effect speed v{sub B} that arises in the study of chaos. We obtain the EE as a function of time for large spherical entangling surfaces analytically. We show that the EE is insensitive to the details of the initial state or quench protocol. In a thermofield double state we determine analytically the two-sided mutual information between two large concentric spheres separated in time. We derive a bound on the rate of growth of EE for arbitrary shapes, and develop an expansion for EE at early times.

  19. Generalizing entanglement

    Science.gov (United States)

    Jia, Ding

    2017-12-01

    The expected indefinite causal structure in quantum gravity poses a challenge to the notion of entanglement: If two parties are in an indefinite causal relation of being causally connected and not, can they still be entangled? If so, how does one measure the amount of entanglement? We propose to generalize the notions of entanglement and entanglement measure to address these questions. Importantly, the generalization opens the path to study quantum entanglement of states, channels, networks, and processes with definite or indefinite causal structure in a unified fashion, e.g., we show that the entanglement distillation capacity of a state, the quantum communication capacity of a channel, and the entanglement generation capacity of a network or a process are different manifestations of one and the same entanglement measure.

  20. Partial recovery of entanglement in bipartite-entanglement transformations

    International Nuclear Information System (INIS)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani; Vatan, Farrokh

    2002-01-01

    Any deterministic bipartite-entanglement transformation involving finite copies of pure states and carried out using local operations and classical communication (LOCC) results in a net loss of entanglement. We show that for almost all such transformations, partial recovery of lost entanglement is achievable by using 2x2 auxiliary entangled states, no matter how large the dimensions of the parent states are. For the rest of the special cases of deterministic LOCC transformations, we show that the dimension of the auxiliary entangled state depends on the presence of equalities in the majorization relations of the parent states. We show that genuine recovery is still possible using auxiliary states in dimensions less than that of the parent states for all patterns of majorization relations except only one special case

  1. System and method for clock synchronization and position determination using entangled photon pairs

    Science.gov (United States)

    Shih, Yanhua (Inventor)

    2010-01-01

    A system and method for clock synchronization and position determination using entangled photon pairs is provided. The present invention relies on the measurement of the second order correlation function of entangled states. Photons from an entangled photon source travel one-way to the clocks to be synchronized. By analyzing photon registration time histories generated at each clock location, the entangled states allow for high accuracy clock synchronization as well as high accuracy position determination.

  2. Scattering effect on entanglement propagation in RCFTs

    Energy Technology Data Exchange (ETDEWEB)

    Numasawa, Tokiro [Yukawa Institute for Theoretical Physics, Kyoto University,Kitashirakawa Oiwakecho, Sakyo-ku, Kyoto, 606-8502 (Japan); Kavli Institute for Theoretical Physics, University of California Santa Barbara,Santa Barbara, CA, 93106 (United States)

    2016-12-14

    In this paper we discuss the scattering effect on entanglement propagation in RCFTs. In our setup, we consider the time evolution of excited states created by the insertion of many local operators. Our results show that because of the finiteness of quantum dimension, entanglement is not changed after the scattering in RCFTs. In this mean, entanglement is conserved after the scattering event in RCFTs, which reflects the integrability of the system. Our results are also consistent with the free quasiparticle picture after the global quenches.

  3. Influence of entanglements on glass transition temperature of polystyrene

    Science.gov (United States)

    Ougizawa, Toshiaki; Kinugasa, Yoshinori

    2013-03-01

    Chain entanglement is essential behavior of polymeric molecules and it seems to affect many physical properties such as not only viscosity of melt state but also glass transition temperature (Tg). But we have not attained the quantitative estimation because the entanglement density is considered as an intrinsic value of the polymer at melt state depending on the chemical structure. Freeze-drying method is known as one of the few ways to make different entanglement density sample from dilute solution. In this study, the influence of entanglements on Tg of polystyrene obtained by the freeze-dried method was estimated quantitatively. The freeze-dried samples showed Tg depression with decreasing the concentration of precursor solution due to the lower entanglement density and their depressed Tg would be saturated when the almost no intermolecular entanglement was formed. The molecular weight dependence of the maximum value of Tg depression was discussed.

  4. Detecting quantum entanglement. Entanglement witnesses and uncertainty relations

    International Nuclear Information System (INIS)

    Guehne, O.

    2004-01-01

    This thesis deals with methods of the detection of entanglement. After recalling some facts and definitions concerning entanglement and separability, we investigate two methods of the detection of entanglement. In the first part of this thesis we consider so-called entanglement witnesses, mainly in view of the detection of multipartite entanglement. Entanglement witnesses are observables for which a negative expectation value indicates entanglement. We first present a simple method to construct these witnesses. Since witnesses are nonlocal observables, they are not easy to measure in a real experiment. However, as we will show, one can circumvent this problem by decomposing the witness into several local observables which can be measured separately. We calculate the local decompositions for several interesting witnesses for two, three and four qubits. Local decompositions can be optimized in the number of measurement settings which are needed for an experimental implementation. We present a method to prove that a given local decomposition is optimal and discuss with this the optimality of our decompositions. Then we present another method of designing witnesses which are by construction measurable with local measurements. Finally, we shortly report on experiments where some of the witnesses derived in this part have been used to detect three- and four-partite entanglement of polarized photons. The second part of this thesis deals with separability criteria which are written in terms of uncertainty relations. There are two different formulations of uncertainty relations since one can measure the uncertainty of an observable by its variance as well as by entropic quantities. We show that both formulations are useful tools for the derivation of separability criteria for finite-dimensional systems and investigate the resulting criteria. Our results in this part exhibit also some more fundamental properties of entanglement: We show how known separability criteria for

  5. Coherence and entanglement measures based on Rényi relative entropies

    International Nuclear Information System (INIS)

    Zhu, Huangjun; Hayashi, Masahito; Chen, Lin

    2017-01-01

    We study systematically resource measures of coherence and entanglement based on Rényi relative entropies, which include the logarithmic robustness of coherence, geometric coherence, and conventional relative entropy of coherence together with their entanglement analogues. First, we show that each Rényi relative entropy of coherence is equal to the corresponding Rényi relative entropy of entanglement for any maximally correlated state. By virtue of this observation, we establish a simple operational connection between entanglement measures and coherence measures based on Rényi relative entropies. We then prove that all these coherence measures, including the logarithmic robustness of coherence, are additive. Accordingly, all these entanglement measures are additive for maximally correlated states. In addition, we derive analytical formulas for Rényi relative entropies of entanglement of maximally correlated states and bipartite pure states, which reproduce a number of classic results on the relative entropy of entanglement and logarithmic robustness of entanglement in a unified framework. Several nontrivial bounds for Rényi relative entropies of coherence (entanglement) are further derived, which improve over results known previously. Moreover, we determine all states whose relative entropy of coherence is equal to the logarithmic robustness of coherence. As an application, we provide an upper bound for the exact coherence distillation rate, which is saturated for pure states. (paper)

  6. Renormalization group flow of entanglement entropy on spheres

    Energy Technology Data Exchange (ETDEWEB)

    Ben-Ami, Omer; Carmi, Dean [Raymond and Beverly Sackler Faculty of Exact Sciences School of Physics and Astronomy,Tel-Aviv University, Ramat-Aviv 69978 (Israel); Smolkin, Michael [Center for Theoretical Physics and Department of Physics,University of California, Berkeley, CA 94720 (United States)

    2015-08-12

    We explore entanglement entropy of a cap-like region for a generic quantum field theory residing in the Bunch-Davies vacuum on de Sitter space. Entanglement entropy in our setup is identical with the thermal entropy in the static patch of de Sitter, and we derive a simple relation between the vacuum expectation value of the energy-momentum tensor trace and the RG flow of entanglement entropy. In particular, renormalization of the bare couplings and logarithmic divergence of the entanglement entropy are interrelated in our setup. We confirm our findings by recovering known universal contributions for a free field theory deformed by a mass operator as well as obtain correct universal behaviour at the fixed points. Simple examples of entanglement entropy flows are elaborated in d=2,3,4. In three dimensions we find that while the renormalized entanglement entropy is stationary at the fixed points, it is not monotonic. We provide a computational evidence that the universal ‘area law’ for a conformally coupled scalar is different from the known result in the literature, and argue that this difference survives in the limit of flat space. Finally, we carry out the spectral decomposition of entanglement entropy flow and discuss its application to the F-theorem.

  7. Distributed wireless quantum communication networks with partially entangled pairs

    International Nuclear Information System (INIS)

    Yu Xu-Tao; Zhang Zai-Chen; Xu Jin

    2014-01-01

    Wireless quantum communication networks transfer quantum state by teleportation. Existing research focuses on maximal entangled pairs. In this paper, we analyse the distributed wireless quantum communication networks with partially entangled pairs. A quantum routing scheme with multi-hop teleportation is proposed. With the proposed scheme, is not necessary for the quantum path to be consistent with the classical path. The quantum path and its associated classical path are established in a distributed way. Direct multi-hop teleportation is conducted on the selected path to transfer a quantum state from the source to the destination. Based on the feature of multi-hop teleportation using partially entangled pairs, if the node number of the quantum path is even, the destination node will add another teleportation at itself. We simulated the performance of distributed wireless quantum communication networks with a partially entangled state. The probability of transferring the quantum state successfully is statistically analyzed. Our work shows that multi-hop teleportation on distributed wireless quantum networks with partially entangled pairs is feasible. (general)

  8. Entanglement transfer from microwaves to diamond NV centers

    Science.gov (United States)

    Gomez, Angela V.; Rodriguez, Ferney J.; Quiroga, Luis

    2014-03-01

    Strong candidates to create quantum entangled states in solid-state environments are the nitrogen-vacancy (NV) defect centers in diamond. By the combination of radiation from different wavelength (optical, microwave and radio-frequency), several protocols have been proposed to create entangled states of different NVs. Recently, experimental sources of non-classical microwave radiation have been successfully realized. Here, we consider the entanglement transfer from spatially separated two-mode microwave squeezed (entangled) photons to a pair of NV centers by exploiting the fact that the spin triplet ground state of a NV has a natural splitting with a frequency on the order of GHz (microwave range). We first demonstrate that the transfer process in the simplest case of a single pair of spatially separated NVs is feasible. Moreover, we proceed to extend the previous results to more realistic scenarios where 13C nuclear spin baths surrounding each NV are included, quantifying the degradation of the entanglement transfer by the dephasing/dissipation effects produced by the nuclear baths. Finally, we address the issue of assessing the possibility of entanglement transfer from the squeezed microwave light to two nuclear spins closely linked to different NV center electrons. Facultad de Ciencias Uniandes.

  9. On entanglement in neutrino mixing and oscillations

    International Nuclear Information System (INIS)

    Blasone, Massimo; Dell'Anno, Fabio; De Siena, Silvio; Illuminati, Fabrizio

    2010-01-01

    We report on recent results about entanglement in the context of particle mixing and oscillations. We study in detail single-particle entanglement arising in two-flavor neutrino mixing. The analysis is performed first in the context of Quantum Mechanics, and then for the case of Quantum Field Theory.

  10. On entanglement in neutrino mixing and oscillations

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, Massimo; Dell' Anno, Fabio; De Siena, Silvio; Illuminati, Fabrizio, E-mail: blasone@sa.infn.i [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2010-06-01

    We report on recent results about entanglement in the context of particle mixing and oscillations. We study in detail single-particle entanglement arising in two-flavor neutrino mixing. The analysis is performed first in the context of Quantum Mechanics, and then for the case of Quantum Field Theory.

  11. Influence of parameters entanglement on the quantum algorithms

    Directory of Open Access Journals (Sweden)

    Alexey V. Kasarkin

    2012-05-01

    Full Text Available The article we consider the influence of parameters entanglement on the quantum algorithms, in particular influence of partial entanglement for quantum teleportation. The simulation results presented in chart form.

  12. Holographic entanglement entropy for gravitational anomaly in four dimensions

    Energy Technology Data Exchange (ETDEWEB)

    Ali, Tibra [Perimeter Institute for Theoretical Physics, 31 Caroline Street N., Waterloo, ON N2L 2Y5 (Canada); Haque, S. Shajidul [Laboratory for Quantum Gravity & Strings, Department of Mathematics & Applied Mathematics,University of Cape Town, Mathematics Building, Rondebosch, Cape Town, 7700 (South Africa); Murugan, Jeff [Laboratory for Quantum Gravity & Strings, Department of Mathematics & Applied Mathematics,University of Cape Town, Mathematics Building, Rondebosch, Cape Town, 7700 (South Africa); School of Natural Sciences, Institute for Advanced Study,1 Einstein Dr., Princeton, NJ 08540 (United States)

    2017-03-15

    We compute the holographic entanglement entropy for the anomaly polynomial TrR{sup 2} in 3+1 dimensions. Using the perturbative method developed for computing entanglement entropy for quantum field theories, we also compute the parity odd contribution to the entanglement entropy of the dual field theory that comes from a background gravitational Chern-Simons term. We find that, in leading order in the perturbation of the background geometry, the two contributions match except for a logarithmic divergent term on the field theory side. We interpret this extra contribution as encoding our ignorance of the source which creates the perturbation of the geometry.

  13. Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Yichen Zhang

    2015-06-01

    Full Text Available We propose a method to improve the performance of two entanglement-based continuous-variable quantum key distribution protocols using noiseless linear amplifiers. The two entanglement-based schemes consist of an entanglement distribution protocol with an untrusted source and an entanglement swapping protocol with an untrusted relay. Simulation results show that the noiseless linear amplifiers can improve the performance of these two protocols, in terms of maximal transmission distances, when we consider small amounts of entanglement, as typical in realistic setups.

  14. On-chip generation of high-dimensional entangled quantum states and their coherent control.

    Science.gov (United States)

    Kues, Michael; Reimer, Christian; Roztocki, Piotr; Cortés, Luis Romero; Sciara, Stefania; Wetzel, Benjamin; Zhang, Yanbing; Cino, Alfonso; Chu, Sai T; Little, Brent E; Moss, David J; Caspani, Lucia; Azaña, José; Morandotti, Roberto

    2017-06-28

    Optical quantum states based on entangled photons are essential for solving questions in fundamental physics and are at the heart of quantum information science. Specifically, the realization of high-dimensional states (D-level quantum systems, that is, qudits, with D > 2) and their control are necessary for fundamental investigations of quantum mechanics, for increasing the sensitivity of quantum imaging schemes, for improving the robustness and key rate of quantum communication protocols, for enabling a richer variety of quantum simulations, and for achieving more efficient and error-tolerant quantum computation. Integrated photonics has recently become a leading platform for the compact, cost-efficient, and stable generation and processing of non-classical optical states. However, so far, integrated entangled quantum sources have been limited to qubits (D = 2). Here we demonstrate on-chip generation of entangled qudit states, where the photons are created in a coherent superposition of multiple high-purity frequency modes. In particular, we confirm the realization of a quantum system with at least one hundred dimensions, formed by two entangled qudits with D = 10. Furthermore, using state-of-the-art, yet off-the-shelf telecommunications components, we introduce a coherent manipulation platform with which to control frequency-entangled states, capable of performing deterministic high-dimensional gate operations. We validate this platform by measuring Bell inequality violations and performing quantum state tomography. Our work enables the generation and processing of high-dimensional quantum states in a single spatial mode.

  15. Majorana entanglement bridge

    Science.gov (United States)

    Plugge, Stephan; Zazunov, Alex; Sodano, Pasquale; Egger, Reinhold

    2015-06-01

    We study the concurrence of entanglement between two quantum dots in contact to Majorana bound states on a floating superconducting island. The distance between the Majorana states, the charging energy of the island, and the average island charge are shown to be decisive parameters for the efficiency of entanglement generation. We find that long-range entanglement with basically distance-independent concurrence is possible over wide parameter regions, where the proposed setup realizes a "Majorana entanglement bridge." We also study the time-dependent concurrence obtained after one of the tunnel couplings is suddenly switched on, which reveals the time scales for generating entanglement. Accurate analytical expressions for the concurrence are derived both for the static and the time-dependent cases. Our results indicate that entanglement formation in interacting Majorana devices can be fully understood in terms of an interplay of elastic cotunneling (also referred to as "teleportation") and crossed Andreev reflection processes.

  16. First law of entanglement rates from holography

    Science.gov (United States)

    O'Bannon, Andy; Probst, Jonas; Rodgers, Ronnie; Uhlemann, Christoph F.

    2017-09-01

    For a perturbation of the state of a conformal field theory (CFT), the response of the entanglement entropy is governed by the so-called "first law" of entanglement entropy, in which the change in entanglement entropy is proportional to the change in energy. Whether such a first law holds for other types of perturbations, such as a change to the CFT Lagrangian, remains an open question. We use holography to study the evolution in time t of entanglement entropy for a CFT driven by a t -linear source for a conserved U (1 ) current or marginal scalar operator. We find that although the usual first law of entanglement entropy may be violated, a first law for the rates of change of entanglement entropy and energy still holds. More generally, we prove that this first law for rates holds in holography for any asymptotically (d +1 )-dimensional anti-de Sitter metric perturbation whose t dependence first appears at order zd in the Fefferman-Graham expansion about the boundary at z =0 .

  17. On-demand generation of background-free single photons from a solid-state source

    Science.gov (United States)

    Schweickert, Lucas; Jöns, Klaus D.; Zeuner, Katharina D.; Covre da Silva, Saimon Filipe; Huang, Huiying; Lettner, Thomas; Reindl, Marcus; Zichi, Julien; Trotta, Rinaldo; Rastelli, Armando; Zwiller, Val

    2018-02-01

    True on-demand high-repetition-rate single-photon sources are highly sought after for quantum information processing applications. However, any coherently driven two-level quantum system suffers from a finite re-excitation probability under pulsed excitation, causing undesirable multi-photon emission. Here, we present a solid-state source of on-demand single photons yielding a raw second-order coherence of g(2 )(0 )=(7.5 ±1.6 )×10-5 without any background subtraction or data processing. To this date, this is the lowest value of g(2 )(0 ) reported for any single-photon source even compared to the previously reported best background subtracted values. We achieve this result on GaAs/AlGaAs quantum dots embedded in a low-Q planar cavity by employing (i) a two-photon excitation process and (ii) a filtering and detection setup featuring two superconducting single-photon detectors with ultralow dark-count rates of (0.0056 ±0.0007 ) s-1 and (0.017 ±0.001 ) s-1, respectively. Re-excitation processes are dramatically suppressed by (i), while (ii) removes false coincidences resulting in a negligibly low noise floor.

  18. Multidimensional quantum entanglement with large-scale integrated optics

    DEFF Research Database (Denmark)

    Wang, Jianwei; Paesani, Stefano; Ding, Yunhong

    2018-01-01

    -dimensional entanglement. A programmable bipartite entangled system is realized with dimension up to 15 × 15 on a large-scale silicon-photonics quantum circuit. The device integrates more than 550 photonic components on a single chip, including 16 identical photon-pair sources. We verify the high precision, generality......The ability to control multidimensional quantum systems is key for the investigation of fundamental science and for the development of advanced quantum technologies. We demonstrate a multidimensional integrated quantum photonic platform able to generate, control and analyze high...

  19. Quantum interferometry with multiports: entangled photons in optical fibres

    International Nuclear Information System (INIS)

    Reck, M. H. A.

    1996-07-01

    This thesis is the result of theoretical and experimental work on the physics of optical multiports, which are the logical generalization of the beam splitter in classical and quantum optics. The experimental results are discussed in the context of Bell's inequalities and the physics of entanglement. The theoretical results show that multiport interferometers can be used to realize any discrete unitary transformation operating on modes of a classical or a quantum radiation field. Tests of a Bell-type inequality for higher-dimensional entangled states are thus possible using entangled photon pairs from a parametric downconversion source. The experimental work measured the nonclassical interferences at the fiber-optical three-way beam splitters (tritters) and three-path fiber interferometers. An experiment with a three-path all-fiber interferometer with HeNe laser light revealed the typical features of multipath interferometry. In another experiment, entangled photon pairs from the spontaneous parametric downconversion process were used to demonstrate a purely quantum effect, the antibunching of photon pairs at the output of an integrated fiber multiport. In the main experiment, time-energy entanglement of photon pairs from a parametric downconversion source in two threepath interferometers was used to built the first realization of an entangled three-state system. The interferences measured in this experiment are the first demonstration of two-photon three-path interferences. The quantum and classical pictures of the experiment are discussed giving an outlook to new experiments. Technical details about the experiments, a MATHEMATICA program for the design of unitary interferometers, some calculations, and photographs of type-II downconversion light are included in the appendices. (author)

  20. A source-initiated on-demand routing algorithm based on the Thorup-Zwick theory for mobile wireless sensor networks.

    Science.gov (United States)

    Mao, Yuxin; Zhu, Ping

    2013-01-01

    The unreliability and dynamics of mobile wireless sensor networks make it hard to perform end-to-end communications. This paper presents a novel source-initiated on-demand routing mechanism for efficient data transmission in mobile wireless sensor networks. It explores the Thorup-Zwick theory to achieve source-initiated on-demand routing with time efficiency. It is able to find out shortest routing path between source and target in a network and transfer data in linear time. The algorithm is easy to be implemented and performed in resource-constrained mobile wireless sensor networks. We also evaluate the approach by analyzing its cost in detail. It can be seen that the approach is efficient to support data transmission in mobile wireless sensor networks.

  1. Entanglement and quantum teleportation via decohered tripartite entangled states

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, N., E-mail: nmohamed31@gmail.com

    2014-12-15

    The entanglement behavior of two classes of multi-qubit system, GHZ and GHZ like states passing through a generalized amplitude damping channel is discussed. Despite this channel causes degradation of the entangled properties and consequently their abilities to perform quantum teleportation, one can always improve the lower values of the entanglement and the fidelity of the teleported state by controlling on Bell measurements, analyzer angle and channel’s strength. Using GHZ-like state within a generalized amplitude damping channel is much better than using the normal GHZ-state, where the decay rate of entanglement and the fidelity of the teleported states are smaller than those depicted for GHZ state.

  2. Entanglement negativity in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); Shock, Jonathan P. [Laboratory for Quantum Gravity and Strings and Astrophysics, Cosmology and Gravity Center, Department of Mathematics and Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); Soda, Jiro, E-mail: sugumi.kanno@ehu.es, E-mail: jonathan.shock@uct.ac.za, E-mail: jiro@phys.sci.kobe-u.ac.jp [Department of Physics, Kobe University, Kobe 657-8501 (Japan)

    2015-03-01

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse.

  3. Entanglement negativity in the multiverse

    International Nuclear Information System (INIS)

    Kanno, Sugumi; Shock, Jonathan P.; Soda, Jiro

    2015-01-01

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse

  4. Entanglement negativity in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); IKERBASQUE, Basque Foundation for Science, Maria Diaz de Haro 3, 48013, Bilbao (Spain); Laboratory for Quantum Gravity & Strings and Astrophysics, Cosmology & Gravity Center, Department of Mathematics & Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); Shock, Jonathan P. [Laboratory for Quantum Gravity & Strings and Astrophysics, Cosmology & Gravity Center, Department of Mathematics & Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); National Institute for Theoretical Physics, Private Bag X1, Matieland, 7602 (South Africa); Soda, Jiro [Department of Physics, Kobe University, Kobe 657-8501 (Japan)

    2015-03-10

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse.

  5. Gaussian-state entanglement in a quantum beat laser

    International Nuclear Information System (INIS)

    Tahira, Rabia; Ikram, Manzoor; Nha, Hyunchul; Zubairy, M. Suhail

    2011-01-01

    Recently quantum beat lasers have been considered as a source of entangled radiation [S. Qamar, F. Ghafoor, M. Hillery, and M. S. Zubairy, Phys. Rev. A 77, 062308 (2008)]. We investigate and quantify the entanglement of this system when the initial cavity modes are prepared in a Gaussian two-mode state, one being a nonclassical state and the other a thermal state. It is investigated how the output entanglement varies with the nonclassicality of the input Gaussian state, thermal noise, and the strength of the driving field.

  6. Entanglement routers via a wireless quantum network based on arbitrary two qubit systems

    International Nuclear Information System (INIS)

    Metwally, N

    2014-01-01

    A wireless quantum network is generated between multi-hops, where each hop consists of two entangled nodes. These nodes share a finite number of entangled two-qubit systems randomly. Different types of wireless quantum bridges (WQBS) are generated between the non-connected nodes. The efficiency of these WQBS to be used as quantum channels between its terminals to perform quantum teleportation is investigated. We suggest a theoretical wireless quantum communication protocol to teleport unknown quantum signals from one node to another, where the more powerful WQBS are used as quantum channels. It is shown that, by increasing the efficiency of the sources that emit the initial partial entangled states, one can increase the efficiency of the wireless quantum communication protocol. (paper)

  7. Modular entanglement.

    Science.gov (United States)

    Gualdi, Giulia; Giampaolo, Salvatore M; Illuminati, Fabrizio

    2011-02-04

    We introduce and discuss the concept of modular entanglement. This is the entanglement that is established between the end points of modular systems composed by sets of interacting moduli of arbitrarily fixed size. We show that end-to-end modular entanglement scales in the thermodynamic limit and rapidly saturates with the number of constituent moduli. We clarify the mechanisms underlying the onset of entanglement between distant and noninteracting quantum systems and its optimization for applications to quantum repeaters and entanglement distribution and sharing.

  8. Probabilistic Teleportation of the Three-Particle Entangled State viaEntanglement Swapping

    Institute of Scientific and Technical Information of China (English)

    路洪

    2001-01-01

    A scheme of teleportation of a three-particle entangled state via entanglement swapping is proposed. It is shown that if a two-particle entangled state and a three-particle entangled state (both are not maximum entangled states) are used as quantum channels, probabilistic teleportation of the three-particle entangled state can be realized.

  9. Routing protocol for wireless quantum multi-hop mesh backbone network based on partially entangled GHZ state

    Science.gov (United States)

    Xiong, Pei-Ying; Yu, Xu-Tao; Zhang, Zai-Chen; Zhan, Hai-Tao; Hua, Jing-Yu

    2017-08-01

    Quantum multi-hop teleportation is important in the field of quantum communication. In this study, we propose a quantum multi-hop communication model and a quantum routing protocol with multihop teleportation for wireless mesh backbone networks. Based on an analysis of quantum multi-hop protocols, a partially entangled Greenberger-Horne-Zeilinger (GHZ) state is selected as the quantum channel for the proposed protocol. Both quantum and classical wireless channels exist between two neighboring nodes along the route. With the proposed routing protocol, quantum information can be transmitted hop by hop from the source node to the destination node. Based on multi-hop teleportation based on the partially entangled GHZ state, a quantum route established with the minimum number of hops. The difference between our routing protocol and the classical one is that in the former, the processes used to find a quantum route and establish quantum channel entanglement occur simultaneously. The Bell state measurement results of each hop are piggybacked to quantum route finding information. This method reduces the total number of packets and the magnitude of air interface delay. The deduction of the establishment of a quantum channel between source and destination is also presented here. The final success probability of quantum multi-hop teleportation in wireless mesh backbone networks was simulated and analyzed. Our research shows that quantum multi-hop teleportation in wireless mesh backbone networks through a partially entangled GHZ state is feasible.

  10. Distance Ranging Based on Quantum Entanglement

    International Nuclear Information System (INIS)

    Xiao Jun-Jun; Han Xiao-Chun; Zeng Gui-Hua; Fang Chen; Zhao Jian-Kang

    2013-01-01

    In the quantum metrology, applications of quantum techniques based on entanglement bring in some better performances than conventional approaches. We experimentally investigate an application of entanglement in accurate ranging based on the second-order coherence in the time domain. By a fitting algorithm in the data processing, the optimization results show a precision of ±200 μm at a distance of 1043.3m. In addition, the influence of jamming noise on the ranging scheme is studied. With some different fitting parameters, the result shows that the proposed scheme has a powerful anti-jamming capability for white noise

  11. Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater.

    Science.gov (United States)

    Xu, Ping; Yong, Hai-Lin; Chen, Luo-Kan; Liu, Chang; Xiang, Tong; Yao, Xing-Can; Lu, He; Li, Zheng-Da; Liu, Nai-Le; Li, Li; Yang, Tao; Peng, Cheng-Zhi; Zhao, Bo; Chen, Yu-Ao; Pan, Jian-Wei

    2017-10-27

    Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j-hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

  12. Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater

    Science.gov (United States)

    Xu, Ping; Yong, Hai-Lin; Chen, Luo-Kan; Liu, Chang; Xiang, Tong; Yao, Xing-Can; Lu, He; Li, Zheng-Da; Liu, Nai-Le; Li, Li; Yang, Tao; Peng, Cheng-Zhi; Zhao, Bo; Chen, Yu-Ao; Pan, Jian-Wei

    2017-10-01

    Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j -hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

  13. Quantum communication for satellite-to-ground networks with partially entangled states

    International Nuclear Information System (INIS)

    Chen Na; Quan Dong-Xiao; Pei Chang-Xing; Yang-Hong

    2015-01-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. (paper)

  14. On-chip steering of entangled photons in nonlinear photonic crystals.

    Science.gov (United States)

    Leng, H Y; Yu, X Q; Gong, Y X; Xu, P; Xie, Z D; Jin, H; Zhang, C; Zhu, S N

    2011-08-16

    One promising technique for working toward practical photonic quantum technologies is to implement multiple operations on a monolithic chip, thereby improving stability, scalability and miniaturization. The on-chip spatial control of entangled photons will certainly benefit numerous applications, including quantum imaging, quantum lithography, quantum metrology and quantum computation. However, external optical elements are usually required to spatially control the entangled photons. Here we present the first experimental demonstration of on-chip spatial control of entangled photons, based on a domain-engineered nonlinear photonic crystal. We manipulate the entangled photons using the inherent properties of the crystal during the parametric downconversion, demonstrating two-photon focusing and beam-splitting from a periodically poled lithium tantalate crystal with a parabolic phase profile. These experimental results indicate that versatile and precise spatial control of entangled photons is achievable. Because they may be operated independent of any bulk optical elements, domain-engineered nonlinear photonic crystals may prove to be a valuable ingredient in on-chip integrated quantum optics.

  15. Entanglement in mesoscopic structures: Role of projection

    OpenAIRE

    Beenakker, C.W.J.; Lebedev, A.V.; Blatter, G.; Lesovik, G.B.

    2004-01-01

    We present a theoretical analysis of the appearance of entanglement in non-interacting mesoscopic structures. Our setup involves two oppositely polarized sources injecting electrons of opposite spin into the two incoming leads. The mixing of these polarized streams in an ideal four-channel beam splitter produces two outgoing streams with particular tunable correlations. A Bell inequality test involving cross-correlated spin-currents in opposite leads signals the presence of spin-entanglement ...

  16. Teleportation of N-particle entangled W state via entanglement swapping

    Institute of Scientific and Technical Information of China (English)

    Zhan You-Bang

    2004-01-01

    A scheme for teleporting an unknown N-particle entangled W state is proposed via entanglement swapping. In this scheme, N maximally entangled particle pairs are used as quantum channel. As a special case, the teleportation of an unknown four-particle entangled W state is studied.

  17. Applications of quantum entanglement in space

    International Nuclear Information System (INIS)

    Ursin, R.; Aspelmeyer, M.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: Quantum entanglement is at the heart of quantum physics. At the same time it is the basis for novel quantum communication schemes, such as quantum cryptography over long distances. Bringing quantum entanglement to the space environment will open a new range of fundamental physics experiments, and will provide unique opportunities for quantum communication applications over long distances. We proposed tests of quantum communication in space, whereby an entangled photon Source is placed onboard the ISS, and two entangled photons are transmitted via a simultaneous down link and received at two distant ground stations. Furthermore, performing a series of consecutive single down links with separate ground stations will enable a test of establishing quantum cryptography even on a global scale. This Space-QUEST proposal was submitted within ESA's OA-2004 and was rated as 'outstanding' because of both, a novel and imaginative scientific content and for technological applications of quantum cryptography respectively. We intend to explore the possibilities to send, receive and manipulate single entangled photon pairs using telescopes, reflectors and high-power lasers over a distance of some tens of kilometers up to 100 kilometers experimentally. A distance of approx. 10 kilometer would already correspond to one atmospheric equivalent and would thus imply the feasibility of installing a ground to satellite link. We are already collaborating with European Space Agency ESA, to investigate and outline the accommodation of a quantum communication terminal in existing optical terminals for satellite communication. (author)

  18. Setting Single Photon Detectors for Use with an Entangled Photon Distribution System

    Science.gov (United States)

    2017-12-01

    EPA software). 5) If a TPI measurement is to be performed, the polarization of the PAs must first be adjusted to account for the birefringence of the... measurement of the entangled photon pairs generated by an entangled photon pair source require at least 2 SPDs operating at their highest possible...v 1. Introduction 1 2. Generation, Detection, and Measurement of Entangled Photon Pairs 1 2.1 Generation of Entangled Photon Pairs 2 2.2

  19. Remarks on entanglement entropy in string theory

    Science.gov (United States)

    Balasubramanian, Vijay; Parrikar, Onkar

    2018-03-01

    Entanglement entropy for spatial subregions is difficult to define in string theory because of the extended nature of strings. Here we propose a definition for bosonic open strings using the framework of string field theory. The key difference (compared to ordinary quantum field theory) is that the subregion is chosen inside a Cauchy surface in the "space of open string configurations." We first present a simple calculation of this entanglement entropy in free light-cone string field theory, ignoring subtleties related to the factorization of the Hilbert space. We reproduce the answer expected from an effective field theory point of view, namely a sum over the one-loop entanglement entropies corresponding to all the particle-excitations of the string, and further show that the full string theory regulates ultraviolet divergences in the entanglement entropy. We then revisit the question of factorization of the Hilbert space by analyzing the covariant phase-space associated with a subregion in Witten's covariant string field theory. We show that the pure gauge (i.e., BRST exact) modes in the string field become dynamical at the entanglement cut. Thus, a proper definition of the entropy must involve an extended Hilbert space, with new stringy edge modes localized at the entanglement cut.

  20. Entanglement is a costly life-history stage in large whales.

    Science.gov (United States)

    van der Hoop, Julie; Corkeron, Peter; Moore, Michael

    2017-01-01

    Individuals store energy to balance deficits in natural cycles; however, unnatural events can also lead to unbalanced energy budgets. Entanglement in fishing gear is one example of an unnatural but relatively common circumstance that imposes energetic demands of a similar order of magnitude and duration of life-history events such as migration and pregnancy in large whales. We present two complementary bioenergetic approaches to estimate the energy associated with entanglement in North Atlantic right whales, and compare these estimates to the natural energetic life history of individual whales. Differences in measured blubber thicknesses and estimated blubber volumes between normal and entangled, emaciated whales indicate between 7.4 × 10 10  J and 1.2 × 10 11  J of energy are consumed during the course to death of a lethal entanglement. Increased thrust power requirements to overcome drag forces suggest that when entangled, whales require 3.95 × 10 9 to 4.08 × 10 10  J more energy to swim. Individuals who died from their entanglements performed significantly more work (energy expenditure × time) than those that survived; entanglement duration is therefore critical in determining whales' survival. Significant sublethal energetic impacts also occur, especially in reproductive females. Drag from fishing gear contributes up to 8% of the 4-year female reproductive energy budget, delaying time of energetic equilibrium (to restore energy lost by a particular entanglement) for reproduction by months to years. In certain populations, chronic entanglement in fishing gear can be viewed as a costly unnatural life-history stage, rather than a rare or short-term incident.

  1. Renormalizing Entanglement Distillation

    Science.gov (United States)

    Waeldchen, Stephan; Gertis, Janina; Campbell, Earl T.; Eisert, Jens

    2016-01-01

    Entanglement distillation refers to the task of transforming a collection of weakly entangled pairs into fewer highly entangled ones. It is a core ingredient in quantum repeater protocols, which are needed to transmit entanglement over arbitrary distances in order to realize quantum key distribution schemes. Usually, it is assumed that the initial entangled pairs are identically and independently distributed and are uncorrelated with each other, an assumption that might not be reasonable at all in any entanglement generation process involving memory channels. Here, we introduce a framework that captures entanglement distillation in the presence of natural correlations arising from memory channels. Conceptually, we bring together ideas from condensed-matter physics—ideas from renormalization and matrix-product states and operators—with those of local entanglement manipulation, Markov chain mixing, and quantum error correction. We identify meaningful parameter regions for which we prove convergence to maximally entangled states, arising as the fixed points of a matrix-product operator renormalization flow.

  2. Entangled network and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, Nasser, E-mail: Nmetwally@gmail.com [Math. Dept., Faculty of Science, South Valley University, Aswan (Egypt); Math. Dept., College of Science, University of Bahrain, P.O. Box 32038 (Bahrain)

    2011-11-21

    A theoretical scheme is introduced to generate entangled network via Dzyaloshinskii–Moriya (DM) interaction. The dynamics of entanglement between different nodes, which is generated by direct or indirect interaction, is investigated. It is shown that, the direction of (DM) interaction and the locations of the nodes have a sensational effect on the degree of entanglement. The minimum entanglement generated between all the nodes is quantified. The upper and lower bounds of the entanglement depend on the direction of DM interaction, and the repetition of the behavior depends on the strength of DM. The generated entangled nodes are used as quantum channel to perform quantum teleportation, where it is shown that the fidelity of teleporting unknown information between the network members depends on the locations of the members.

  3. Entanglement without nonlocality

    International Nuclear Information System (INIS)

    Hewitt-Horsman, C.; Vedral, V.

    2007-01-01

    We consider the characterization of entanglement from the perspective of a Heisenberg formalism. We derive a two-party generalized separability criterion, and from this describe a physical understanding of entanglement. We find that entanglement may be considered as fundamentally a local effect, and therefore as a separate computational resource from nonlocality. We show how entanglement differs from correlation physically, and explore the implications of this concept of entanglement for the notion of classicality. We find that this understanding of entanglement extends naturally to multipartite cases

  4. High Resolution Shear Profile Measurements in Entangled Polymers

    KAUST Repository

    Hayes, Keesha A.

    2008-11-17

    We use confocal microscopy and particle image velocimetry to visualize motion of 250-300 nm. fluorescent tracer particles in entangled polymers subject to a rectilinear shear flow. Our results show linear velocity profiles in polymer solutions spanning a wide range of molecular weights and number of entanglements (8≤Z≤56), but reveal large differences between the imposed and measured shear rates. These findings disagree with recent reports that shear banding is a characteristic flow response of entangled polymers, and instead point to interfacial slip as an important source of strain loss. © 2008 The American Physical Society.

  5. Effect of Bound Entanglement on the Convertibility of Pure States

    International Nuclear Information System (INIS)

    Ishizaka, Satoshi

    2004-01-01

    I show that bound entanglement strongly influences the quantum entanglement processing of pure states: If N distant parties share appropriate bound entangled states with positive partial transpose, all N-partite pure entangled states become inter-convertible by stochastic local operations and classical communication (SLOCC) at the single copy level. This implies that the Schmidt rank of a bipartite pure entangled state can be increased, and that two incomparable tripartite entanglement of the GHZ and W type can be inter-converted by the assistance of bound entanglement. Further, I propose the simplest experimental scheme for the demonstration of the corresponding bound-entanglement-assisted SLOCC. This scheme does not need quantum gates and is feasible for the current experimental technology of linear optics

  6. Entanglement properties between two atoms in the binomial optical field interacting with two entangled atoms

    International Nuclear Information System (INIS)

    Liu Tang-Kun; Zhang Kang-Long; Tao Yu; Shan Chuan-Jia; Liu Ji-Bing

    2016-01-01

    The temporal evolution of the degree of entanglement between two atoms in a system of the binomial optical field interacting with two arbitrary entangled atoms is investigated. The influence of the strength of the dipole–dipole interaction between two atoms, probabilities of the Bernoulli trial, and particle number of the binomial optical field on the temporal evolution of the atomic entanglement are discussed. The result shows that the two atoms are always in the entanglement state. Moreover, if and only if the two atoms are initially in the maximally entangled state, the entanglement evolution is not affected by the parameters, and the degree of entanglement is always kept as 1. (paper)

  7. Pump Spectral Bandwidth, Birefringence, and Entanglement in Type-II Parametric Down Conversion

    Directory of Open Access Journals (Sweden)

    Daniel Erenso

    2009-01-01

    Full Text Available The twin photons produced by a type-II spontaneous parametric down conversion are well know as a potential source of photons for quantum teleportation due to the strong entanglement in polarization. This strong entanglement in polarization, however, depends on the spectral composition of the pump photon and the nature of optical isotropy of the crystal. By exact numerical calculation of the concurrence, we have shown that how pump photons spectral width and the birefringence nature of the crystal directly affect the degree of polarization entanglement of the twin photons.

  8. Generation of narrow-band polarization-entangled photon pairs at a rubidium D1 line

    International Nuclear Information System (INIS)

    Tian Long; Li Shujing; Yuan Haoxiang; Wang Hai

    2016-01-01

    Using the process of cavity-enhanced spontaneous parametric down-conversion (SPDC), we generate a narrow-band polarization-entangled photon pair resonant on the rubidium (Rb) D1 line (795 nm). The degenerate single-mode photon pair is selected by multiple temperature controlled etalons. The linewidth of generated polarization-entangled photon pairs is 15 MHz which matches the typical atomic memory bandwidth. The measured Bell parameter for the polarization-entangled photons S = 2.73 ± 0.04 which violates the Bell-CHSH inequality by ∼18 standard deviations. The presented entangled photon pair source could be utilized in quantum communication and quantum computing based on quantum memories in atomic ensemble. (author)

  9. Impossibility criterion for obtaining pure entangled states from mixed states by purifying protocols

    International Nuclear Information System (INIS)

    Chen Pingxing; Liang Linmei; Li Chengzu; Huang Mingqiu

    2002-01-01

    Purifying noisy entanglement is a protocol that can increase the entanglement of a mixed state (as a source) at the expense of the entanglement of others (such as an ancilla) by collective measurement. A protocol with which one can get a pure entangled state from a mixed state is defined as purifying mixed states. We address a basic question: can one get a pure entangled state from a mixed state? We give a necessary and sufficient condition of purifying a mixed state by fit local operations and classical communication and show that for a class of source states and ancilla states in arbitrary bipartite systems purifying mixed states is impossible by finite rounds of purifying protocols. For 2x2 systems, it is proved that arbitrary states cannot be purified by individual measurement. The possible application and meaning of the conclusion are discussed

  10. On the entanglement entropy of quantum fields in causal sets

    Science.gov (United States)

    Belenchia, Alessio; Benincasa, Dionigi M. T.; Letizia, Marco; Liberati, Stefano

    2018-04-01

    In order to understand the detailed mechanism by which a fundamental discreteness can provide a finite entanglement entropy, we consider the entanglement entropy of two classes of free massless scalar fields on causal sets that are well approximated by causal diamonds in Minkowski spacetime of dimensions 2, 3 and 4. The first class is defined from discretised versions of the continuum retarded Green functions, while the second uses the causal set’s retarded nonlocal d’Alembertians parametrised by a length scale l k . In both cases we provide numerical evidence that the area law is recovered when the double-cutoff prescription proposed in Sorkin and Yazdi (2016 Entanglement entropy in causal set theory (arXiv:1611.10281)) is imposed. We discuss in detail the need for this double cutoff by studying the effect of two cutoffs on the quantum field and, in particular, on the entanglement entropy, in isolation. In so doing, we get a novel interpretation for why these two cutoff are necessary, and the different roles they play in making the entanglement entropy on causal sets finite.

  11. Evolution of OAM entanglement in turbulence

    CSIR Research Space (South Africa)

    Roux, FS

    2015-08-01

    Full Text Available .1) l = 3 (K=0.1) l = 5 (K=0.1) l = 1 (SPS) l = 3 (SPS) l = 5 (SPS) ⇒ no clear benefit in using higher OAM. – p. 21/22 Summary ⊲ Turbulence distorts spatial modes⇒ loss of entanglement ⊲ Investigate evolution of quantum states in turbulence — Single... stream_source_info Roux6_2015.pdf.txt stream_content_type text/plain stream_size 9760 Content-Encoding UTF-8 stream_name Roux6_2015.pdf.txt Content-Type text/plain; charset=UTF-8 TitleEvolution of OAM entanglement...

  12. Einstein-Podolsky-Rosen Entanglement of Narrow-Band Photons from Cold Atoms

    Science.gov (United States)

    Lee, Jong-Chan; Park, Kwang-Kyoon; Zhao, Tian-Ming; Kim, Yoon-Ho

    2016-12-01

    Einstein-Podolsky-Rosen (EPR) entanglement introduced in 1935 deals with two particles that are entangled in their positions and momenta. Here we report the first experimental demonstration of EPR position-momentum entanglement of narrow-band photon pairs generated from cold atoms. By using two-photon quantum ghost imaging and ghost interference, we demonstrate explicitly that the narrow-band photon pairs violate the separability criterion, confirming EPR entanglement. We further demonstrate continuous variable EPR steering for positions and momenta of the two photons. Our new source of EPR-entangled narrow-band photons is expected to play an essential role in spatially multiplexed quantum information processing, such as, storage of quantum correlated images, quantum interface involving hyperentangled photons, etc.

  13. Einstein-Podolsky-Rosen Entanglement of Narrow-Band Photons from Cold Atoms.

    Science.gov (United States)

    Lee, Jong-Chan; Park, Kwang-Kyoon; Zhao, Tian-Ming; Kim, Yoon-Ho

    2016-12-16

    Einstein-Podolsky-Rosen (EPR) entanglement introduced in 1935 deals with two particles that are entangled in their positions and momenta. Here we report the first experimental demonstration of EPR position-momentum entanglement of narrow-band photon pairs generated from cold atoms. By using two-photon quantum ghost imaging and ghost interference, we demonstrate explicitly that the narrow-band photon pairs violate the separability criterion, confirming EPR entanglement. We further demonstrate continuous variable EPR steering for positions and momenta of the two photons. Our new source of EPR-entangled narrow-band photons is expected to play an essential role in spatially multiplexed quantum information processing, such as, storage of quantum correlated images, quantum interface involving hyperentangled photons, etc.

  14. Experimental test of entangled histories

    Science.gov (United States)

    Cotler, Jordan; Duan, Lu-Ming; Hou, Pan-Yu; Wilczek, Frank; Xu, Da; Yin, Zhang-Qi; Zu, Chong

    2017-12-01

    Entangled histories arise when a system partially decoheres in such a way that its past cannot be described by a sequence of states, but rather a superposition of sequences of states. Such entangled histories have not been previously observed. We propose and demonstrate the first experimental scheme to create entangled history states of the Greenberger-Horne-Zeilinger (GHZ) type. In our experiment, the polarization states of a single photon at three different times are prepared as a GHZ entangled history state. We define a GHZ functional which attains a maximum value 1 on the ideal GHZ entangled history state and is bounded above by 1 / 16 for any three-time history state lacking tripartite entanglement. We have measured the GHZ functional on a state we have prepared experimentally, yielding a value of 0 . 656 ± 0 . 005, clearly demonstrating the contribution of entangled histories.

  15. Geometric multipartite entanglement measures

    International Nuclear Information System (INIS)

    Paz-Silva, Gerardo A.; Reina, John H.

    2007-01-01

    Within the framework of constructions for quantifying entanglement, we build a natural scenario for the assembly of multipartite entanglement measures based on Hopf bundle-like mappings obtained through Clifford algebra representations. Then, given the non-factorizability of an arbitrary two-qubit density matrix, we give an alternate quantity that allows the construction of two types of entanglement measures based on their arithmetical and geometrical averages over all pairs of qubits in a register of size N, and thus fully characterize its degree and type of entanglement. We find that such an arithmetical average is both additive and strongly super additive

  16. Proposal for demonstration of long-range cluster state entanglement in the presence of photon loss

    Directory of Open Access Journals (Sweden)

    Thomas Nutz

    2017-06-01

    Full Text Available Photonic cluster states are a crucial resource for optical quantum computing. Recently a quantum dot single photon source has been demonstrated to produce strings of single photons in a small linear cluster state. Sources of this kind could produce much larger cluster states, but high photon loss rates make it impossible to characterize the entanglement generated by quantum state tomography. We present a benchmarking method for such sources that can be used to demonstrate useful long-range entanglement with currently available collection/detection efficiencies below 1%. The measurement of the polarization state of single photons in different bases can provide an estimate for the three-qubit correlation function ⟨ZXZ⟩. This value constrains correlations spanning more than three qubits, which in turn provide a lower bound for the localizable entanglement between any two qubits in the large state produced by the source. Finite localizable entanglement can be established by demonstrating ⟨ZXZ⟩>23. This result enables photonic experiments demonstrating computationally useful entanglement with currently available technology.

  17. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    International Nuclear Information System (INIS)

    Dalton, B J; Goold, J; Garraway, B M; Reid, M D

    2017-01-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  18. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    Science.gov (United States)

    Dalton, B. J.; Goold, J.; Garraway, B. M.; Reid, M. D.

    2017-02-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  19. Dissipative entanglement swapping in the presence of detuning and Kerr medium: Bell state measurement method

    Science.gov (United States)

    Ghasemi, M.; Tavassoly, M. K.; Nourmandipour, A.

    2017-12-01

    In this paper, we investigate the possibility of entanglement swapping between two independent nonperfect cavities consisting of an atom with finite lifetime of atomic levels (as two independent sources of dissipation), which interacts with a quantized electromagnetic field in the presence of detuning and Kerr medium. In fact, there is no direct interaction between the two atoms, therefore, no entanglement exists between them. We use the Bell state measurement performed on the photons leaving the cavities to swap the entanglement stored between the atom-fields in each cavity into atom-atom. Our motivation comes from the fact that two-qubit entangled states are of great interest for quantum information science and technologies. We discuss the effect of the initial state of the system, the detuning parameter, the Kerr medium and the two dissipation sources on the swapped entanglement to atom-atom. We interestingly find that when the atomic decay rates and photonic leakages from the cavities are equal, our system behaves as an ideal system with no dissipation. Our results show that it is possible to create a long-living atom-atom maximally entangled state in the presence of Kerr effect and dissipation; we determine these conditions in detail and also establish the final atom-atom Bell state.

  20. Scheme for entanglement concentration of unknown atomic entangled states by interference of polarized photons

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Hong-Fu; Zhu, Ai-Dong; Zhang, Shou [Department of Physics, College of Science, Yanbian University, Yanji, Jilin 133002 (China); Yeon, Kyu-Hwang, E-mail: hfwang@ybu.edu.c, E-mail: szhang@ybu.edu.c [Department of Physics and BK21 Program for Device Physics, College of Natural Science, Chungbuk National University, Cheongju, Chungbuk 361-763 (Korea, Republic of)

    2010-12-14

    Based on the interference effect of polarized photons, we propose a practical scheme for entanglement concentration of unknown atomic entangled states. In the scheme, two {lambda}{lambda}-type atoms belonging to different entangled pairs are individually trapped in two spatially separated cavities. By the subsequent detection of the polarized photons leaking out of the separate optical cavities, Alice and Bob as two distant parties can probabilistically extract one maximally entangled four-atom Greenberger-Horne-Zeilinger (GHZ) state from two identical partially entangled Einstein-Podolsky-Rosen (EPR) pairs. We also discuss the influence of cavity decay on the success probability of the scheme. The scheme is feasible and within the reach of current experimental technology.

  1. Detecting faked continuous-variable entanglement using one-sided device-independent entanglement witnesses

    Science.gov (United States)

    Opanchuk, B.; Arnaud, L.; Reid, M. D.

    2014-06-01

    We demonstrate the principle of one-sided device-independent continuous-variable (CV) quantum information. In situations of no trust, we show by enactment how the use of standard CV entanglement criteria can mislead Charlie into thinking that Alice and Bob share entanglement, when the data are actually generated classically using a local-hidden-variable theory based on the Wigner function. We distinguish between criteria that demonstrate CV entanglement, and criteria that demonstrate the CV Einstein-Podolsky-Rosen (EPR) steering paradox. We show that the latter, but not the former, are necessarily one-sided device-independent entanglement witnesses, and can be used by Charlie to signify genuine EPR entanglement, if he trusts only Alice. A monogamy result for the EPR steering paradox confirms the security of the shared amplitude values in that case.

  2. Squashed entanglement in infinite dimensions

    International Nuclear Information System (INIS)

    Shirokov, M. E.

    2016-01-01

    We analyse two possible definitions of the squashed entanglement in an infinite-dimensional bipartite system: direct translation of the finite-dimensional definition and its universal extension. It is shown that the both definitions produce the same lower semicontinuous entanglement measure possessing all basis properties of the squashed entanglement on the set of states having at least one finite marginal entropy. It is also shown that the second definition gives an adequate lower semicontinuous extension of this measure to all states of the infinite-dimensional bipartite system. A general condition relating continuity of the squashed entanglement to continuity of the quantum mutual information is proved and its corollaries are considered. Continuity bound for the squashed entanglement under the energy constraint on one subsystem is obtained by using the tight continuity bound for quantum conditional mutual information (proved in the Appendix by using Winter’s technique). It is shown that the same continuity bound is valid for the entanglement of formation. As a result the asymptotic continuity of the both entanglement measures under the energy constraint on one subsystem is proved.

  3. Cosmological quantum entanglement

    International Nuclear Information System (INIS)

    Martín-Martínez, Eduardo; Menicucci, Nicolas C

    2012-01-01

    We review recent literature on the connection between quantum entanglement and cosmology, with an emphasis on the context of expanding universes. We discuss recent theoretical results reporting on the production of entanglement in quantum fields due to the expansion of the underlying spacetime. We explore how these results are affected by the statistics of the field (bosonic or fermionic), the type of expansion (de Sitter or asymptotically stationary), and the coupling to spacetime curvature (conformal or minimal). We then consider the extraction of entanglement from a quantum field by coupling to local detectors and how this procedure can be used to distinguish curvature from heating by their entanglement signature. We review the role played by quantum fluctuations in the early universe in nucleating the formation of galaxies and other cosmic structures through their conversion into classical density anisotropies during and after inflation. We report on current literature attempting to account for this transition in a rigorous way and discuss the importance of entanglement and decoherence in this process. We conclude with some prospects for further theoretical and experimental research in this area. These include extensions of current theoretical efforts, possible future observational pursuits, and experimental analogues that emulate these cosmic effects in a laboratory setting. (paper)

  4. The entanglement evolution between two entangled atoms

    Indian Academy of Sciences (India)

    Entanglement is an important resource for quantum information processing. [1–3] and also one of the most important nonclassical properties in quantum theory. ... consideration, which consists of two entangled two-level atoms A and B with ...

  5. Comment on "Protecting bipartite entanglement by quantum interferences"

    Science.gov (United States)

    Nair, Anjali N.; Arun, R.

    2018-03-01

    In an interesting article [Phys. Rev. A 81, 052341 (2010), 10.1103/PhysRevA.81.052341], Das and Agarwal have discussed the preservation of bipartite entanglement in three-level atoms employing the coherences induced by spontaneous emission. The authors considered various initially entangled qubits prepared from two V -type three-level atoms and showed that more than 50 % of the initial (bipartite) entanglement can be preserved in steady state due to vacuum-induced coherence. In this Comment, we point out that their analytical formulas for the entanglement measure contain errors affecting all the numerical results of that article. We substantiate our claim by giving correct analytical results for the time evolution of the two-atom system.

  6. The entanglement purification for entangled multi-particle states

    CERN Document Server

    Ye, Liu; Guo Guang Can

    2002-01-01

    We present two purification schemes for nonmaximally entangled states. We first show that two parties, Alice and Bob, start with shared less-entangled three-particle states to probabilistically produce a three-particle Greenberger-Horne-Zeilinger state by Bell state measurements and positive operator valued measure (POVM) or a unitary transformation. Then, by a straightforward generalization of the schemes, the purification of a multi-particle entangled state can be realized. 25 Refs. --- 35 --- AN

  7. Effects of black hole evaporation on the quantum entangled state

    Energy Technology Data Exchange (ETDEWEB)

    Ahn, Doyeol [University of Seoul, Seoul (Korea, Republic of)

    2010-10-15

    We investigate the effect of black hole evaporation on the entangled state in which one party of a pair, Alice, falls into the black hole at formation while the other party, Bob, remains outside the black hole. The final state of a black hole is studied by taking into account a general unitary evolution of a black-hole matter state. The mixedness is found to decrease under a general unitary transformation when the initial matter state is in a mixed state and the mean fidelity at the evaporation is smaller than the fidelity of the quantum teleportation by a factor of the inverse square of the number of states of a black hole. The change in the entanglement of the Alice-Bob pair at evaporation is studied by calculating the entanglement fidelity and eigenvalues of the partial transposed block density matrix. The entanglement fidelity is found to be inversely proportional to the square of the Hilbert space dimension N, and the entanglement could survive the evaporation process.

  8. Demand grows in N. America as gas supply sources shift

    International Nuclear Information System (INIS)

    Carson, M.M.

    1996-01-01

    Growing demand for gas as a power-generation fuel is combining with changing patterns of gas transportation to present North American producers and pipelines with a series of new challenges. Results of a recent Enron study show how natural gas supplies available to US markets continue to shift their center of gravity toward Canadian and western sources. These changes--demand growth paced by electricity generation and supply source relocation--plus extraordinary gas basin price differentials this winter, point to (a) the opportunities for and risks of adding pipeline capacity in the US and Canada, on the one hand, and (b) tough decisions that may need to be made by Gulf of Mexico and Midcontinent area producers, on the other, to compete in an environment of changing economics and infrastructure

  9. Entanglement distribution in quantum networks

    International Nuclear Information System (INIS)

    Perseguers, Sebastien

    2010-01-01

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  10. Entanglement distribution in quantum networks

    Energy Technology Data Exchange (ETDEWEB)

    Perseguers, Sebastien

    2010-04-15

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  11. Spreading Culture on Quantum Entanglement and Consciousness

    Science.gov (United States)

    Nobili, G.; Teodorani, M.

    The subject of "quantum entanglement" in general doesn't seem to be particularly considered in Europe in the form of popularizing books or of educational physics projects. These authors have started to spread out this kind of scientific culture in both forms, including popularizing seminars too. Concerning the entanglement phenomenon, recently, new thought experiments have been outlined, new laboratory results have come out in the form of real discoveries in quantum optics, new studies on "bio-entanglement" and 'global consciousness effects' have been carried out, and very sophisticated new ideas have been developed in the fields of quantum physics, biophysics, cosmology and epistemology. These authors intend to show their effort of diffusing widely this growing scientific knowledge. Beyond all this there is a long-term strategy aimed at inculcating new concepts in physics in order to trigger the interest of scholars at all levels, in that which is probably the most innovative and interdisciplinary subject of the human knowledge of this new millennium.

  12. On the origin of brittle fracture of entangled polymer solutions and melts

    DEFF Research Database (Denmark)

    Wagner, Manfred H.; Narimissa, Esmaeil; Huang, Qian

    2018-01-01

    A novel criterion for brittle fracture of entangled polymer liquids is presented: Crack initiation follows from rupture of primary C-C bonds, when the strain energy of an entanglement segment reaches the energy of the covalent bond. Thermal fluctuations lead to a short-time concentration...... of the strain energy on one C-C bond of the entanglement segment, and the chain ruptures. This limits the maximum achievable stretch of entanglement segments to a critical stretch of f(c)...

  13. On the robustness of entanglement in analogue gravity systems

    International Nuclear Information System (INIS)

    Bruschi, D E; Friis, N; Fuentes, I; Weinfurtner, S

    2013-01-01

    We investigate the possibility of generating quantum-correlated quasi-particles utilizing analogue gravity systems. The quantumness of these correlations is a key aspect of analogue gravity effects and their presence allows for a clear separation between classical and quantum analogue gravity effects. However, experiments in analogue systems, such as Bose–Einstein condensates (BECs) and shallow water waves, are always conducted at non-ideal conditions, in particular, one is dealing with dispersive media at non-zero temperatures. We analyse the influence of the initial temperature on the entanglement generation in analogue gravity phenomena. We lay out all the necessary steps to calculate the entanglement generated between quasi-particle modes and we analytically derive an upper bound on the maximal temperature at which given modes can still be entangled. We further investigate a mechanism to enhance the quantum correlations. As a particular example, we analyse the robustness of the entanglement creation against thermal noise in a sudden quench of an ideally homogeneous BEC, taking into account the super-sonic dispersion relations. (paper)

  14. Entanglement hamiltonian and entanglement contour in inhomogeneous 1D critical systems

    Science.gov (United States)

    Tonni, Erik; Rodríguez-Laguna, Javier; Sierra, Germán

    2018-04-01

    Inhomogeneous quantum critical systems in one spatial dimension have been studied by using conformal field theory in static curved backgrounds. Two interesting examples are the free fermion gas in the harmonic trap and the inhomogeneous XX spin chain called rainbow chain. For conformal field theories defined on static curved spacetimes characterised by a metric which is Weyl equivalent to the flat metric, with the Weyl factor depending only on the spatial coordinate, we study the entanglement hamiltonian and the entanglement spectrum of an interval adjacent to the boundary of a segment where the same boundary condition is imposed at the endpoints. A contour function for the entanglement entropies corresponding to this configuration is also considered, being closely related to the entanglement hamiltonian. The analytic expressions obtained by considering the curved spacetime which characterises the rainbow model have been checked against numerical data for the rainbow chain, finding an excellent agreement.

  15. Photonic entanglement-assisted quantum low-density parity-check encoders and decoders.

    Science.gov (United States)

    Djordjevic, Ivan B

    2010-05-01

    I propose encoder and decoder architectures for entanglement-assisted (EA) quantum low-density parity-check (LDPC) codes suitable for all-optical implementation. I show that two basic gates needed for EA quantum error correction, namely, controlled-NOT (CNOT) and Hadamard gates can be implemented based on Mach-Zehnder interferometer. In addition, I show that EA quantum LDPC codes from balanced incomplete block designs of unitary index require only one entanglement qubit to be shared between source and destination.

  16. Upper bounds on entangling rates of bipartite Hamiltonians

    International Nuclear Information System (INIS)

    Bravyi, Sergey

    2007-01-01

    We discuss upper bounds on the rate at which unitary evolution governed by a nonlocal Hamiltonian can generate entanglement in a bipartite system. Given a bipartite Hamiltonian H coupling two finite dimensional particles A and B, the entangling rate is shown to be upper bounded by c log(d) parallel H parallel, where d is the smallest dimension of the interacting particles parallel H parallel is the operator norm of H, and c is a constant close to 1. Under certain restrictions on the initial state we prove an analogous upper bound for the ancilla-assisted entangling rate with a constant c that does not depend upon dimensions of local ancillas. The restriction is that the initial state has at most two distinct Schmidt coefficients (each coefficient may have arbitrarily large multiplicity). Our proof is based on analysis of a mixing rate - a functional measuring how fast entropy can be produced if one mixes a time-independent state with a state evolving unitarily

  17. Entanglement rules for holographic Fermi surfaces

    Directory of Open Access Journals (Sweden)

    Dibakar Roychowdhury

    2016-08-01

    Full Text Available In this paper, based on the notion of Gauge/Gravity duality, we explore the laws of entanglement thermodynamics for most generic classes of Quantum Field Theories with hyperscaling violation. In our analysis, we note that for Quantum Field Theories with compressible quark like excitation, the first law of entanglement thermodynamics gets modified due to the presence of an additional term that could be identified as the entanglement chemical potential associated with hidden Fermi surfaces of the boundary theory. Most notably, we find that the so called entanglement chemical potential does not depend on the size of the entangling region and is purely determined by the quark d.o.f. encoded within the entangling region.

  18. Entanglement rules for holographic Fermi surfaces

    Energy Technology Data Exchange (ETDEWEB)

    Roychowdhury, Dibakar, E-mail: dibakarphys@gmail.com

    2016-08-15

    In this paper, based on the notion of Gauge/Gravity duality, we explore the laws of entanglement thermodynamics for most generic classes of Quantum Field Theories with hyperscaling violation. In our analysis, we note that for Quantum Field Theories with compressible quark like excitation, the first law of entanglement thermodynamics gets modified due to the presence of an additional term that could be identified as the entanglement chemical potential associated with hidden Fermi surfaces of the boundary theory. Most notably, we find that the so called entanglement chemical potential does not depend on the size of the entangling region and is purely determined by the quark d.o.f. encoded within the entangling region.

  19. Holographic Entanglement Entropy

    CERN Document Server

    Rangamani, Mukund

    2016-01-01

    We review the developments in the past decade on holographic entanglement entropy, a subject that has garnered much attention owing to its potential to teach us about the emergence of spacetime in holography. We provide an introduction to the concept of entanglement entropy in quantum field theories, review the holographic proposals for computing the same, providing some justification for where these proposals arise from in the first two parts. The final part addresses recent developments linking entanglement and geometry. We provide an overview of the various arguments and technical developments that teach us how to use field theory entanglement to detect geometry. Our discussion is by design eclectic; we have chosen to focus on developments that appear to us most promising for further insights into the holographic map. This is a preliminary draft of a few chapters of a book which will appear sometime in the near future, to be published by Springer. The book in addition contains a discussion of application o...

  20. Quantum entanglement via nilpotent polynomials

    International Nuclear Information System (INIS)

    Mandilara, Aikaterini; Akulin, Vladimir M.; Smilga, Andrei V.; Viola, Lorenza

    2006-01-01

    We propose a general method for introducing extensive characteristics of quantum entanglement. The method relies on polynomials of nilpotent raising operators that create entangled states acting on a reference vacuum state. By introducing the notion of tanglemeter, the logarithm of the state vector represented in a special canonical form and expressed via polynomials of nilpotent variables, we show how this description provides a simple criterion for entanglement as well as a universal method for constructing the invariants characterizing entanglement. We compare the existing measures and classes of entanglement with those emerging from our approach. We derive the equation of motion for the tanglemeter and, in representative examples of up to four-qubit systems, show how the known classes appear in a natural way within our framework. We extend our approach to qutrits and higher-dimensional systems, and make contact with the recently introduced idea of generalized entanglement. Possible future developments and applications of the method are discussed

  1. The Effect of Spin Squeezing on the Entanglement Entropy of Kicked Tops

    Directory of Open Access Journals (Sweden)

    Ernest Teng Siang Ong

    2016-04-01

    Full Text Available In this paper, we investigate the effects of spin squeezing on two-coupled quantum kicked tops, which have been previously shown to exhibit a quantum signature of chaos in terms of entanglement dynamics. Our results show that initial spin squeezing can lead to an enhancement in both the entanglement rate and the asymptotic entanglement for kicked tops when the initial state resides in the regular islands within a mixed classical phase space. On the other hand, we found a reduction in these two quantities if we were to choose the initial state deep inside the chaotic sea. More importantly, we have uncovered that an application of periodic spin squeezing can yield the maximum attainable entanglement entropy, albeit this is achieved at a reduced entanglement rate.

  2. Demand Response Load Following of Source and Load Systems

    DEFF Research Database (Denmark)

    Hu, Jianqiang; Cao, Jinde; Yong, Taiyou

    2017-01-01

    This paper presents a demand response load following strategy for an interconnected source and load system, in which we utilize traditional units and population of cooling thermostatically controlled loads (TCLs) to follow the mismatched power caused by the load activities and the renewable power...... injection in real time. In the demand side of power systems, these TCLs are often affiliated to a bus load agent and can be aggregated to multiple TCL aggregators. Firstly, aggregate evaluation of the TCL aggregator is carried out based on a bilinear aggregate model so as to derive the available regulation...

  3. Entanglement between two interacting CFTs and generalized holographic entanglement entropy

    International Nuclear Information System (INIS)

    Mollabashi, Ali; Shiba, Noburo; Takayanagi, Tadashi

    2014-01-01

    In this paper we discuss behaviors of entanglement entropy between two interacting CFTs and its holographic interpretation using the AdS/CFT correspondence. We explicitly perform analytical calculations of entanglement entropy between two free scalar field theories which are interacting with each other in both static and time-dependent ways. We also conjecture a holographic calculation of entanglement entropy between two interacting N=4 super Yang-Mills theories by introducing a minimal surface in the S 5 direction, instead of the AdS 5 direction. This offers a possible generalization of holographic entanglement entropy

  4. Deterministic quantum state transfer and remote entanglement using microwave photons.

    Science.gov (United States)

    Kurpiers, P; Magnard, P; Walter, T; Royer, B; Pechal, M; Heinsoo, J; Salathé, Y; Akin, A; Storz, S; Besse, J-C; Gasparinetti, S; Blais, A; Wallraff, A

    2018-06-01

    Sharing information coherently between nodes of a quantum network is fundamental to distributed quantum information processing. In this scheme, the computation is divided into subroutines and performed on several smaller quantum registers that are connected by classical and quantum channels 1 . A direct quantum channel, which connects nodes deterministically rather than probabilistically, achieves larger entanglement rates between nodes and is advantageous for distributed fault-tolerant quantum computation 2 . Here we implement deterministic state-transfer and entanglement protocols between two superconducting qubits fabricated on separate chips. Superconducting circuits 3 constitute a universal quantum node 4 that is capable of sending, receiving, storing and processing quantum information 5-8 . Our implementation is based on an all-microwave cavity-assisted Raman process 9 , which entangles or transfers the qubit state of a transmon-type artificial atom 10 with a time-symmetric itinerant single photon. We transfer qubit states by absorbing these itinerant photons at the receiving node, with a probability of 98.1 ± 0.1 per cent, achieving a transfer-process fidelity of 80.02 ± 0.07 per cent for a protocol duration of only 180 nanoseconds. We also prepare remote entanglement on demand with a fidelity as high as 78.9 ± 0.1 per cent at a rate of 50 kilohertz. Our results are in excellent agreement with numerical simulations based on a master-equation description of the system. This deterministic protocol has the potential to be used for quantum computing distributed across different nodes of a cryogenic network.

  5. Benchmarks and statistics of entanglement dynamics

    International Nuclear Information System (INIS)

    Tiersch, Markus

    2009-01-01

    In the present thesis we investigate how the quantum entanglement of multicomponent systems evolves under realistic conditions. More specifically, we focus on open quantum systems coupled to the (uncontrolled) degrees of freedom of an environment. We identify key quantities that describe the entanglement dynamics, and provide efficient tools for its calculation. For quantum systems of high dimension, entanglement dynamics can be characterized with high precision. In the first part of this work, we derive evolution equations for entanglement. These formulas determine the entanglement after a given time in terms of a product of two distinct quantities: the initial amount of entanglement and a factor that merely contains the parameters that characterize the dynamics. The latter is given by the entanglement evolution of an initially maximally entangled state. A maximally entangled state thus benchmarks the dynamics, and hence allows for the immediate calculation or - under more general conditions - estimation of the change in entanglement. Thereafter, a statistical analysis supports that the derived (in-)equalities describe the entanglement dynamics of the majority of weakly mixed and thus experimentally highly relevant states with high precision. The second part of this work approaches entanglement dynamics from a topological perspective. This allows for a quantitative description with a minimum amount of assumptions about Hilbert space (sub-)structure and environment coupling. In particular, we investigate the limit of increasing system size and density of states, i.e. the macroscopic limit. In this limit, a universal behaviour of entanglement emerges following a ''reference trajectory'', similar to the central role of the entanglement dynamics of a maximally entangled state found in the first part of the present work. (orig.)

  6. Benchmarks and statistics of entanglement dynamics

    Energy Technology Data Exchange (ETDEWEB)

    Tiersch, Markus

    2009-09-04

    In the present thesis we investigate how the quantum entanglement of multicomponent systems evolves under realistic conditions. More specifically, we focus on open quantum systems coupled to the (uncontrolled) degrees of freedom of an environment. We identify key quantities that describe the entanglement dynamics, and provide efficient tools for its calculation. For quantum systems of high dimension, entanglement dynamics can be characterized with high precision. In the first part of this work, we derive evolution equations for entanglement. These formulas determine the entanglement after a given time in terms of a product of two distinct quantities: the initial amount of entanglement and a factor that merely contains the parameters that characterize the dynamics. The latter is given by the entanglement evolution of an initially maximally entangled state. A maximally entangled state thus benchmarks the dynamics, and hence allows for the immediate calculation or - under more general conditions - estimation of the change in entanglement. Thereafter, a statistical analysis supports that the derived (in-)equalities describe the entanglement dynamics of the majority of weakly mixed and thus experimentally highly relevant states with high precision. The second part of this work approaches entanglement dynamics from a topological perspective. This allows for a quantitative description with a minimum amount of assumptions about Hilbert space (sub-)structure and environment coupling. In particular, we investigate the limit of increasing system size and density of states, i.e. the macroscopic limit. In this limit, a universal behaviour of entanglement emerges following a ''reference trajectory'', similar to the central role of the entanglement dynamics of a maximally entangled state found in the first part of the present work. (orig.)

  7. Rank-dependant factorization of entanglement evolution

    International Nuclear Information System (INIS)

    Siomau, Michael

    2016-01-01

    Highlights: • In some cases the complex entanglement evolution can be factorized on simple terms. • We suggest factorization equations for multiqubit entanglement evolution. • The factorization is solely defined by the rank of the final state density matrices. • The factorization is independent on the local noisy channels and initial pure states. - Abstract: The description of the entanglement evolution of a complex quantum system can be significantly simplified due to the symmetries of the initial state and the quantum channels, which simultaneously affect parts of the system. Using concurrence as the entanglement measure, we study the entanglement evolution of few qubit systems, when each of the qubits is affected by a local unital channel independently on the others. We found that for low-rank density matrices of the final quantum state, such complex entanglement dynamics can be completely described by a combination of independent factors representing the evolution of entanglement of the initial state, when just one of the qubits is affected by a local channel. We suggest necessary conditions for the rank of the density matrices to represent the entanglement evolution through the factors. Our finding is supported with analytical examples and numerical simulations.

  8. Multipartite entanglement and firewalls

    Science.gov (United States)

    Luo, Shengqiao; Stoltenberg, Henry; Albrecht, Andreas

    2017-03-01

    Black holes offer an exciting area to explore the nature of quantum gravity. The classic work on Hawking radiation indicates that black holes should decay via quantum effects, but our ideas about how this might work at a technical level are incomplete. Recently Almheiri-Marolf-Polchinski-Sully (AMPS) have noted an apparent paradox in reconciling fundamental properties of quantum mechanics with standard beliefs about black holes. One way to resolve the paradox is to postulate the existence of a "firewall" inside the black hole horizon which prevents objects from falling smoothly toward the singularity. A fundamental limitation on the behavior of quantum entanglement known as "monogamy" plays a key role in the AMPS argument. Our goal is to study and apply many-body entanglement theory to consider the entanglement among different parts of Hawking radiation and black holes. Using the multipartite entanglement measure called negativity, we identify an example which could change the AMPS accounting of quantum entanglement and perhaps eliminate the need for a firewall. Specifically, we constructed a toy model for black hole decay which has different entanglement behavior than that assumed by AMPS. We discuss the additional steps that would be needed to bring lessons from our toy model to our understanding of realistic black holes.

  9. The demand for environmental quality in driving transitions to low-polluting energy sources

    International Nuclear Information System (INIS)

    Fouquet, Roger

    2012-01-01

    The purpose of this paper is to understand the long run demand for energy-related environmental quality, its influence on legislation and on transitions to low polluting energy sources. It presents a series of episodes in British history where a demand for improvements in energy-related environmental quality existed. These episodes helped to identify a few cases where markets partially drove transitions to low polluting energy sources, in specific economic conditions. More generally, they showed that, when pushed, governments will introduce environmental legislation, although it tends to be weak and poorly enforced. In the case of air pollution, strong and binding legislation occurred roughly one hundred years later than was socially optimal. Based on this evidence, for a transition to a low carbon economy, governments will probably need to introduce focussed and binding legislation, and this cannot be expected without strong and sustained demand for climate stability. This demand will need to be spearheaded by pressure groups to introduce legislation, to enforce it and to avoid it being over-turned by future governments. - Highlights: ► Reviews demand for improvements in environmental quality in British history. ► In special cases, demand may drive transitions through markets. ► Demand will probably have to drive transitions to low polluting energy through legislation. ► Need for strong and sustained demand spearheaded through pressure groups.

  10. Experimental entanglement distillation of mesoscopic quantum states

    DEFF Research Database (Denmark)

    Dong, Ruifang; Lassen, Mikael Østergaard; Heersink, Joel

    2008-01-01

    channel, the distribution of loss-intolerant entangled states is inevitably afflicted by decoherence, which causes a degradation of the transmitted entanglement. To combat the decoherence, entanglement distillation, a process of extracting a small set of highly entangled states from a large set of less...... entangled states, can be used(4-14). Here we report on the distillation of deterministically prepared light pulses entangled in continuous variables that have undergone non-Gaussian noise. The entangled light pulses(15-17) are sent through a lossy channel, where the transmission is varying in time similarly...

  11. Entanglement property in matrix product spin systems

    International Nuclear Information System (INIS)

    Zhu Jingmin

    2012-01-01

    We study the entanglement property in matrix product spin-ring systems systemically by von Neumann entropy. We find that: (i) the Hilbert space dimension of one spin determines the upper limit of the maximal value of the entanglement entropy of one spin, while for multiparticle entanglement entropy, the upper limit of the maximal value depends on the dimension of the representation matrices. Based on the theory, we can realize the maximum of the entanglement entropy of any spin block by choosing the appropriate control parameter values. (ii) When the entanglement entropy of one spin takes its maximal value, the entanglement entropy of an asymptotically large spin block, i.e. the renormalization group fixed point, is not likely to take its maximal value, and so only the entanglement entropy S n of a spin block that varies with size n can fully characterize the spin-ring entanglement feature. Finally, we give the entanglement dynamics, i.e. the Hamiltonian of the matrix product system. (author)

  12. Error exponents for entanglement concentration

    International Nuclear Information System (INIS)

    Hayashi, Masahito; Koashi, Masato; Matsumoto, Keiji; Morikoshi, Fumiaki; Winter, Andreas

    2003-01-01

    Consider entanglement concentration schemes that convert n identical copies of a pure state into a maximally entangled state of a desired size with success probability being close to one in the asymptotic limit. We give the distillable entanglement, the number of Bell pairs distilled per copy, as a function of an error exponent, which represents the rate of decrease in failure probability as n tends to infinity. The formula fills the gap between the least upper bound of distillable entanglement in probabilistic concentration, which is the well-known entropy of entanglement, and the maximum attained in deterministic concentration. The method of types in information theory enables the detailed analysis of the distillable entanglement in terms of the error rate. In addition to the probabilistic argument, we consider another type of entanglement concentration scheme, where the initial state is deterministically transformed into a (possibly mixed) final state whose fidelity to a maximally entangled state of a desired size converges to one in the asymptotic limit. We show that the same formula as in the probabilistic argument is valid for the argument on fidelity by replacing the success probability with the fidelity. Furthermore, we also discuss entanglement yield when optimal success probability or optimal fidelity converges to zero in the asymptotic limit (strong converse), and give the explicit formulae for those cases

  13. On an entanglement measure in quantum physics: geometric aspects of density matrices

    Energy Technology Data Exchange (ETDEWEB)

    Franco, D.H.T.; Cima, O.M.D.; Silva, S.L.L. [Universidade Federal de Vicosa - UFV, MG (Brazil)

    2013-07-01

    Full text: The study of entanglement would be justified simply by its theoretical interest, given that this phenomenon since its inception, casts important questions on the basis of a fundamental character of the building that is quantum mechanics. Moreover,the entanglement has been an indispensable ingredient in the field of quantum computing (processing and transmission of information) and also in condensed matter physics (in the understanding of quantum phase transitions). In this work we present and discuss some ways to characterize both quantitatively and qualitatively entanglement. In particular, we aim to introduce and apply the method developed by Dahl et al. [1]. This method determines the distance from the nearest separable state of the state of interest, since this distance may be used to measure the degree of entanglement of the system of interest. We consider a separable state by state with only classical correlations, i.e a non-entangled, non-separable states which are said entangled. Quantum entanglement has been shown, also, a very useful tool in the study of superconductivity. We aim to study the relationship between the phase transition of superconductivity and the spin entanglement of the Cooper pairs. [1] G. Dahl, J. M. Leinaas, J. Myrheim, and E. Ovrum. Linear Algebra and its application, 420:711-725, 2007 (author)

  14. Optimization of entanglement witnesses

    Science.gov (United States)

    Lewenstein, M.; Kraus, B.; Cirac, J. I.; Horodecki, P.

    2000-11-01

    An entanglement witness (EW) is an operator that allows the detection of entangled states. We give necessary and sufficient conditions for such operators to be optimal, i.e., to detect entangled states in an optimal way. We show how to optimize general EW, and then we particularize our results to the nondecomposable ones; the latter are those that can detect positive partial transpose entangled states (PPTES's). We also present a method to systematically construct and optimize this last class of operators based on the existence of ``edge'' PPTES's, i.e., states that violate the range separability criterion [Phys. Lett. A 232, 333 (1997)] in an extreme manner. This method also permits a systematic construction of nondecomposable positive maps (PM's). Our results lead to a sufficient condition for entanglement in terms of nondecomposable EW's and PM's. Finally, we illustrate our results by constructing optimal EW acting on H=C2⊗C4. The corresponding PM's constitute examples of PM's with minimal ``qubit'' domains, or-equivalently-minimal Hermitian conjugate codomains.

  15. Simplified Scheme for Teleportation of a Multipartite Quantum State Using a Single Entangled Pair

    Institute of Scientific and Technical Information of China (English)

    YAN Li-Hua; GAO Yun-Feng

    2009-01-01

    A simple scheme for teleporting an unknown M-qubit cat-like state is proposed.The steps of this scheme can be summarized simpIy: disentangle-teleport-reconstruct entanglement.If proper unitary operations and measurements from senders are given, the teleportation of an unknown M-qubit cat-like state can be converted into single qubit teleportation.In the meantime, the receiver should also carry out right unitary operations with the introduction of appropriate ancillary qubits to confirm the successful teleportation of the demanded entangled state.The present scheme can be generalized to teleport an unknown M-quNit state, i.e., an M-quNit state can be teleported by a single quNit entangled pair.

  16. Active locking and entanglement in type II optical parametric oscillators

    Science.gov (United States)

    Ruiz-Rivas, Joaquín; de Valcárcel, Germán J.; Navarrete-Benlloch, Carlos

    2018-02-01

    Type II optical parametric oscillators are amongst the highest-quality sources of quantum-correlated light. In particular, when pumped above threshold, such devices generate a pair of bright orthogonally-polarized beams with strong continuous-variable entanglement. However, these sources are of limited practical use, because the entangled beams emerge with different frequencies and a diffusing phase difference. It has been proven that the use of an internal wave-plate coupling the modes with orthogonal polarization is capable of locking the frequencies of the emerging beams to half the pump frequency, as well as reducing the phase-difference diffusion, at the expense of reducing the entanglement levels. In this work we characterize theoretically an alternative locking mechanism: the injection of a laser at half the pump frequency. Apart from being less invasive, this method should allow for an easier real-time experimental control. We show that such an injection is capable of generating the desired phase locking between the emerging beams, while still allowing for large levels of entanglement. Moreover, we find an additional region of the parameter space (at relatively large injections) where a mode with well defined polarization is in a highly amplitude-squeezed state.

  17. Entangled Cloud Storage

    DEFF Research Database (Denmark)

    Ateniese, Giuseppe; Dagdelen, Özgür; Damgård, Ivan Bjerre

    2012-01-01

    keeps the files in it private but still lets each client P_i recover his own data by interacting with S; no cooperation from other clients is needed. At the same time, the cloud provider is discouraged from altering or overwriting any significant part of c as this will imply that none of the clients can......Entangled cloud storage enables a set of clients {P_i} to “entangle” their files {f_i} into a single clew c to be stored by a (potentially malicious) cloud provider S. The entanglement makes it impossible to modify or delete significant part of the clew without affecting all files in c. A clew...... recover their files. We provide theoretical foundations for entangled cloud storage, introducing the notion of an entangled encoding scheme that guarantees strong security requirements capturing the properties above. We also give a concrete construction based on privacy-preserving polynomial interpolation...

  18. Greenberger-Horne-Zeilinger-type and W-type entangled coherent states: Generation and Bell-type inequality tests without photon counting

    International Nuclear Information System (INIS)

    Jeong, Hyunseok; Nguyen Ba An

    2006-01-01

    We study Greenberger-Horne-Zeilinger-type (GHZ-type) and W-type three-mode entangled coherent states. Both types of entangled coherent states violate Mermin's version of the Bell inequality with threshold photon detection (i.e., without photon counting). Such an experiment can be performed using linear optics elements and threshold detectors with significant Bell violations for GHZ-type entangled coherent states. However, to demonstrate Bell-type inequality violations for W-type entangled coherent states, additional nonlinear interactions are needed. We also propose an optical scheme to generate W-type entangled coherent states in free-traveling optical fields. The required resources for the generation are a single-photon source, a coherent state source, beam splitters, phase shifters, photodetectors, and Kerr nonlinearities. Our scheme does not necessarily require strong Kerr nonlinear interactions; i.e., weak nonlinearities can be used for the generation of the W-type entangled coherent states. Furthermore, it is also robust against inefficiencies of the single-photon source and the photon detectors

  19. Inter-Universal Quantum Entanglement

    Science.gov (United States)

    Robles-Pérez, S. J.; González-Díaz, P. F.

    2015-01-01

    The boundary conditions to be imposed on the quantum state of the whole multiverse could be such that the universes would be created in entangled pairs. Then, interuniversal entanglement would provide us with a vacuum energy for each single universe that might be fitted with observational data, making testable not only the multiverse proposal but also the boundary conditions of the multiverse. Furthermore, the second law of the entanglement thermodynamics would enhance the expansion of the single universes.

  20. Quantum entanglement of baby universes

    International Nuclear Information System (INIS)

    Aganagic, Mina; Okuda, Takuya; Ooguri, Hirosi

    2007-01-01

    We study quantum entanglements of baby universes which appear in non-perturbative corrections to the OSV formula for the entropy of extremal black holes in type IIA string theory compactified on the local Calabi-Yau manifold defined as a rank 2 vector bundle over an arbitrary genus G Riemann surface. This generalizes the result for G=1 in hep-th/0504221. Non-perturbative terms can be organized into a sum over contributions from baby universes, and the total wave-function is their coherent superposition in the third quantized Hilbert space. We find that half of the universes preserve one set of supercharges while the other half preserve a different set, making the total universe stable but non-BPS. The parent universe generates baby universes by brane/anti-brane pair creation, and baby universes are correlated by conservation of non-normalizable D-brane charges under the process. There are no other source of entanglement of baby universes, and all possible states are superposed with the equal weight

  1. Quantum entanglement of baby universes

    International Nuclear Information System (INIS)

    Essman, Eric P.; Aganagic, Mina; Okuda, Takuya; Ooguri, Hirosi

    2006-01-01

    We study quantum entanglements of baby universes which appear in non-perturbative corrections to the OSV formula for the entropy of extremal black holes in type IIA string theory compactified on the local Calabi-Yau manifold defined as a rank 2 vector bundle over an arbitrary genus G Riemann surface. This generalizes the result for G=1 in hep-th/0504221. Non-perturbative terms can be organized into a sum over contributions from baby universes, and the total wave-function is their coherent superposition in the third quantized Hilbert space. We find that half of the universes preserve one set of supercharges while the other half preserve a different set, making the total universe stable but non-BPS. The parent universe generates baby universes by brane/anti-brane pair creation, and baby universes are correlated by conservation of non-normalizable D-brane charges under the process. There are no other source of entanglement of baby universes, and all possible states are superposed with the equal weight

  2. Long-range prospects of world energy demands and future energy sources

    International Nuclear Information System (INIS)

    Kozaki, Yasuji

    1998-01-01

    The long-range prospects for world energy demands are reviewed, and the major factors which are influential in relation to energy demands are discussed. The potential for various kinds of conventional and new energy sources such as fossil fuels, solar energies, nuclear fission, and fusion energies to need future energy demands is also discussed. (author)

  3. Entanglement, Bell inequality and all that

    International Nuclear Information System (INIS)

    Narnhofer, Heide; Thirring, Walter

    2012-01-01

    We start from the geometrical observation that a finite set of pure states correspond to some points on a sphere and their convex span cannot be the whole set of states. If we call the left over entangled we can pursue this picture from the simplest case of a two dimensional Hilbert space to the usual Alice-and-Bob game of entangled states and then move to bigger systems and finely to quantum field theory where almost everything is entangled. On the way we encounter more or less known old friends up from the shell structure of states to the monogamy of squashed entanglement. We study how entanglement can be concentrated on a small slice and how it depends on the particular factorization of the Hilbert space.

  4. Entanglement, Bell inequality and all that

    Energy Technology Data Exchange (ETDEWEB)

    Narnhofer, Heide; Thirring, Walter [Fakultaet fuer Physik, Universitaet Wien, Boltzmanngasse 5, A-1090 Wien (Austria)

    2012-09-15

    We start from the geometrical observation that a finite set of pure states correspond to some points on a sphere and their convex span cannot be the whole set of states. If we call the left over entangled we can pursue this picture from the simplest case of a two dimensional Hilbert space to the usual Alice-and-Bob game of entangled states and then move to bigger systems and finely to quantum field theory where almost everything is entangled. On the way we encounter more or less known old friends up from the shell structure of states to the monogamy of squashed entanglement. We study how entanglement can be concentrated on a small slice and how it depends on the particular factorization of the Hilbert space.

  5. Entanglement criteria for microscopic-macroscopic systems

    International Nuclear Information System (INIS)

    Spagnolo, Nicolo; Vitelli, Chiara; Sciarrino, Fabio; De Martini, Francesco

    2010-01-01

    We discuss the conclusions that can be drawn on a recent experimental micro-macro entanglement test [De Martini, Sciarrino, and Vitelli, Phys. Rev. Lett. 100, 253601 (2008)]. The system under investigation is generated through optical parametric amplification of one photon belonging to an entangled pair. The adopted entanglement criterion makes it possible to infer the presence of entanglement before losses that occur on the macrostate under a specific assumption. In particular, an a priori knowledge of the system that generates the micro-macro pair is necessary to exclude a class of separable states that can reproduce the obtained experimental results. Finally, we discuss the feasibility of a micro-macro ''genuine'' entanglement test on the analyzed system by considering different strategies, which show that in principle a fraction ε, proportional to the number of photons that survive the lossy process, of the original entanglement persists in any loss regime.

  6. Entanglement transfer between bipartite systems

    International Nuclear Information System (INIS)

    Bougouffa, Smail; Ficek, Zbigniew

    2012-01-01

    The problem of a controlled transfer of an entanglement initially encoded into two two-level atoms that are successively sent through two single-mode cavities is investigated. The atoms and the cavity modes form a four-qubit system and we demonstrate the conditions under which the initial entanglement encoded into the atoms can be completely transferred to other pairs of qubits. We find that in the case of non-zero detuning between the atomic transition frequencies and the cavity mode frequencies, no complete transfer of the initial entanglement is possible to any of the other pairs of qubits. In the case of exact resonance and equal coupling strengths of the atoms to the cavity modes, an initial maximally entangled state of the atoms can be completely transferred to the cavity modes. Complete transfer of the entanglement is restricted to the cavity modes, with transfer to the other pairs being limited to 50%. We find that complete transfer of an initial entanglement to other pairs of qubits may take place if the initial state is not the maximally entangled state and the atoms couple to the cavity modes with unequal strengths. Depending on the ratio between the coupling strengths, optimal entanglement can be created between the atoms and one of the cavity modes.

  7. Impact of quantum–classical correspondence on entanglement enhancement by single-mode squeezing

    International Nuclear Information System (INIS)

    Joseph, Sijo K.; Chew, Lock Yue; Sanjuán, Miguel A.F.

    2014-01-01

    Quantum entanglement between two field modes can be achieved through the collective squeezing of the two respective modes. If single-mode squeezing is performed prior to such a two-mode squeezing, an enhancement of entanglement production can happen. Interestingly, the occurrence of this enhancement can be implicitly linked to the local classical dynamical behavior via the paradigm of quantum–classical correspondence. In particular, the entanglement generated through quantum chaos is found to be hardly enhanced by prior squeezing, since it is bounded by the saturation value of the maximally entangled Schmidt state with fixed energy. These results illustrate that entanglement enhancement via initial squeezing can serve as a useful indicator of quantum chaotic behaviour. - Highlights: • Continuous-variable entanglement is explored in the Pullen–Edmonds Hamiltonian. • The local phase-space structure and the entanglement enhancement are related. • Entanglement enhancement via squeezing is smaller for the chaotic orbit. • Entanglement enhancement via squeezing is higher for the regular orbit. • The magnitude of the entanglement enhancement serves as a quantum-chaos indicator

  8. Time-resolved entanglement of bound and dissociative atoms and molecules

    International Nuclear Information System (INIS)

    Mishima, K.; Hayashi, M.; Lin, S.H.

    2004-01-01

    In this paper, we theoretically examine the time-independent and -dependent degrees of entanglement fidelities of bi-partite systems consisting of various bound two particles and of those of dissociative ones. The target maximally entangled state is defined as the non-interacting two particles: they are assumed to be infinitely far away from each other in the distant future. In this case, the potential energy functions which are non-local in nature can be regarded as entangling source. We investigate, how much we can make the target maximally entangled state from the initial (probably somewhat entangled) state without using any non-local external unitary transformation. Specifically, we investigate the cases where the two particles interact by attractive and repulsive Coulomb, harmonic, and Morse potentials which are ubiquitous in physics and chemistry. All of these omnipresent potentials exert non-local unitary transformations of multi-partite systems, which gives rise to the time-dependent entanglement according to the time-dependent Schroedinger equation. In the time-independent case, the bound state with identical mass or different mass shows a definite time-independent entanglement fidelity for each eigenstate. In the time-dependent case, time-dependence manifests itself both in the bound and the dissociative systems. In the former case, the entanglement shows regular oscillatory patterns in harmony with the wave packet revival in the harmonic potential and a prominent enhancement in the anharmonic potential while in the latter case the entanglement diminishes very quickly. From these results, we point out that the time-evolution of the entanglement is much more sensitive to the interaction (potential) of two particles and to the initial wavepacket than that of the autocorrelation function

  9. Entanglement in Gaussian matrix-product states

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Ericsson, Marie

    2006-01-01

    Gaussian matrix-product states are obtained as the outputs of projection operations from an ancillary space of M infinitely entangled bonds connecting neighboring sites, applied at each of N sites of a harmonic chain. Replacing the projections by associated Gaussian states, the building blocks, we show that the entanglement range in translationally invariant Gaussian matrix-product states depends on how entangled the building blocks are. In particular, infinite entanglement in the building blocks produces fully symmetric Gaussian states with maximum entanglement range. From their peculiar properties of entanglement sharing, a basic difference with spin chains is revealed: Gaussian matrix-product states can possess unlimited, long-range entanglement even with minimum number of ancillary bonds (M=1). Finally we discuss how these states can be experimentally engineered from N copies of a three-mode building block and N two-mode finitely squeezed states

  10. Approximating local observables on projected entangled pair states

    Science.gov (United States)

    Schwarz, M.; Buerschaper, O.; Eisert, J.

    2017-06-01

    Tensor network states are for good reasons believed to capture ground states of gapped local Hamiltonians arising in the condensed matter context, states which are in turn expected to satisfy an entanglement area law. However, the computational hardness of contracting projected entangled pair states in two- and higher-dimensional systems is often seen as a significant obstacle when devising higher-dimensional variants of the density-matrix renormalization group method. In this work, we show that for those projected entangled pair states that are expected to provide good approximations of such ground states of local Hamiltonians, one can compute local expectation values in quasipolynomial time. We therefore provide a complexity-theoretic justification of why state-of-the-art numerical tools work so well in practice. We finally turn to the computation of local expectation values on quantum computers, providing a meaningful application for a small-scale quantum computer.

  11. Effects of three-body interactions on the dynamics of entanglement in spin chains

    International Nuclear Information System (INIS)

    Shi Cuihua; Wu Yinzhong; Li Zhenya

    2009-01-01

    With the consideration of three-body interaction, dynamics of pairwise entanglement in spin chains is studied. The dependence of pairwise entanglement dynamics on the type of coupling, and distance between the spins is analyzed in a finite chain for different initial states. It is found that, for an Ising chain, three-body interactions are not in favor of preparing entanglement between the nearest neighbor spins, while three-body interactions are favorable for creating entanglement between remote spins from a separable initial state. For an isotropic Heisenberg chain, the pairwise concurrence will decrease when three-body interactions are considered both for a separable initial state and for a maximally entangled initial state, however, three-body interactions will retard the decay of the concurrence in an Ising chain when the initial state takes the maximally entangled state.

  12. Role of initial coherence on entanglement dynamics of two qubit X states

    Science.gov (United States)

    V, Namitha C.; Satyanarayana, S. V. M.

    2018-02-01

    Bipartite entanglement is a necessary resource in most processes in quantum information science. Decoherence resulting from the interaction of the bipartite system with environment not only degrades the entanglement, but can result in abrupt disentanglement, known as entanglement sudden death (ESD). In some cases, a subsequent revival of entanglement is also possible. ESD is an undesirable feature for the state to be used as a resource in applications. In order to delay or avoid ESD, it is necessary to understand its origin. In this work we investigate the role of initial coherence on entanglement dynamics of a spatially separated two qubit system in a common vacuum reservoir with dipolar interaction. We construct two classes of X states, namely, states with one photon coherence (X 1) and states with two photon coherence (X 2). Considering them as initial states, we study entanglement dynamics under Markov approximation. We find for states in X 1, ESD time, revival time and time over which the state remains disentangled increase with increase in coherence. On the other hand for states in X 2, with increase in coherence ESD time increases, revival time remains same and time of disentanglement decreases. Thus, states with two photon coherence are better resources for applications since their entanglement is robust against decoherence compared to states with one photon coherence.

  13. Entanglement dynamics in a Kerr spacetime

    Science.gov (United States)

    Menezes, G.

    2018-04-01

    We consider the entanglement dynamics between two-level atoms in a rotating black hole background. In our model the two-atom system is envisaged as an open system coupled with a massless scalar field prepared in one of the physical vacuum states of interest. We employ the quantum master equation in the Born-Markov approximation in order to describe the time evolution of the atomic subsystem. We investigate two different states of motion for the atoms, namely static atoms and also stationary atoms with zero angular momentum. The purpose of this work is to expound the impact on the creation of entanglement coming from the combined action of the different physical processes underlying the Hawking effect and the Unruh-Starobinskii effect. We demonstrate that, in the scenario of rotating black holes, the degree of quantum entanglement is significantly modified due to the phenomenon of superradiance in comparison with the analogous cases in a Schwarzschild spacetime. In the perspective of a zero angular momentum observer (ZAMO), one is allowed to probe entanglement dynamics inside the ergosphere, since static observers cannot exist within such a region. On the other hand, the presence of superradiant modes could be a source for violation of complete positivity. This is verified when the quantum field is prepared in the Frolov-Thorne vacuum state. In this exceptional situation, we raise the possibility that the loss of complete positivity is due to the breakdown of the Markovian approximation, which means that any arbitrary physically admissible initial state of the two atoms would not be capable to hold, with time evolution, its interpretation as a physical state inasmuch as negative probabilities are generated by the dynamical map.

  14. Quantum entanglement of identical particles

    International Nuclear Information System (INIS)

    Shi Yu

    2003-01-01

    We consider entanglement in a system with a fixed number of identical particles. Since any operation should be symmetrized over all the identical particles and there is the precondition that the spatial wave functions overlap, the meaning of identical-particle entanglement is fundamentally different from that of distinguishable particles. The identical-particle counterpart of the Schmidt basis is shown to be the single-particle basis in which the one-particle reduced density matrix is diagonal. But it does not play a special role in the issue of entanglement, which depends on the single-particle basis chosen. The nonfactorization due to (anti)symmetrization is naturally excluded by using the (anti)symmetrized basis or, equivalently, the particle number representation. The natural degrees of freedom in quantifying the identical-particle entanglement in a chosen single-particle basis are occupation numbers of different single-particle basis states. The entanglement between effectively distinguishable spins is shown to be a special case of the occupation-number entanglement

  15. A note on entanglement entropy and quantum geometry

    International Nuclear Information System (INIS)

    Bodendorfer, N

    2014-01-01

    It has been argued that the entropy computed in the isolated horizon framework of loop quantum gravity is closely related to the entanglement entropy of the gravitational field, and that the calculation performed is not restricted to horizons. We recall existing work on this issue and explain how recent work on generalizing these computations to arbitrary spacetime dimensions D+1⩾3 supports this point of view and makes the duality between entanglement entropy and the entropy computed from counting boundary states manifest. In a certain semiclassical regime in 3+1 dimensions, this entropy is given by the Bekenstein–Hawking formula. (paper)

  16. Efficient multipartite entanglement purification with the entanglement link from a subspace

    Energy Technology Data Exchange (ETDEWEB)

    Deng Fuguo [Department of Physics, Applied Optics Beijing Area Major Laboratory, Beijing Conventional University, Beijing 100875 (China)

    2011-11-15

    We present an efficient multipartite entanglement purification protocol (MEPP) for N-photon systems in a Greenberger-Horne-Zeilinger state with parity-check detectors. It contains two parts. One is the conventional MEPP with which the parties can obtain a high-fidelity N-photon ensemble directly, similar to the MEPP with controlled-not gates. The other is our recycling MEPP in which the entanglement link is used to produce some N-photon entangled systems from entangled N{sup '}-photon subsystems (2{<=}N{sup '}entangled N{sup '}-photon subsystems are obtained efficiently by measuring the photons with potential bit-flip errors. With these two parts, the present MEPP has a higher efficiency than all other conventional MEPPs.

  17. Entanglement reactivation in separable environments

    International Nuclear Information System (INIS)

    Pirandola, Stefano

    2013-01-01

    Combining two entanglement-breaking channels into a correlated-noise environment restores the distribution of entanglement. Surprisingly, this reactivation can be induced by the injection of separable correlations from the composite environment. In any dimension (finite or infinite), we can construct classically correlated ‘twirling’ environments which are entanglement-breaking in the transmission of single systems but entanglement-preserving when two systems are transmitted. Here entanglement is simply preserved by the existence of decoherence-free subspaces. Remarkably, even when such subspaces do not exist, a fraction of the input entanglement can still be distributed. This is found in separable Gaussian environments, where distillable entanglement is able to survive the two-mode transmission, despite being broken in any single-mode transmission by the strong thermal noise. In the Gaussian setting, entanglement restoration is a threshold process, occurring only after a critical amount of correlations has been injected. Such findings suggest new perspectives for distributing entanglement in realistic environments with extreme decoherence, identifying separable correlations and classical memory effects as physical resources for ‘breaking entanglement-breaking’. (paper)

  18. Mutual preservation of entanglement

    International Nuclear Information System (INIS)

    Veitia, Andrzej; Jing, Jun; Yu, Ting; Wong, Chee Wei

    2012-01-01

    We study a generalized double Jaynes–Cummings (JC) model where two entangled pairs of two-level atoms interact indirectly. We show that there exist initial states of the qubit system so that two entangled pairs are available at all times. In particular, the minimum entanglement in the pairs as a function of the initial state is studied. Finally, we extend our findings to a model consisting of multi-mode atom–cavity interactions. We use a non-Markovian quantum state diffusion (QSD) equation to obtain the steady-state density matrix for the qubits. We show that the multi-mode model also displays dynamical preservation of entanglement. -- Highlights: ► Entanglement dynamics is studied in a generalized double Jaynes–Cummings model. ► We show that for certain initial states, the atoms remain entangled at all times. ► We extend the results to the case of multi-mode atom–cavity interactions. ► The model suggest that indirect interaction may help to preserve entanglement.

  19. Demand response power system optimization in presence of renewable energy sources

    Directory of Open Access Journals (Sweden)

    Dumbrava Virgil

    2017-07-01

    Full Text Available This paper optimizes the price-based demand response of a large customer in a power system with stochastic production and classical fuel-supplied power plants. The implemented method of optimization, under uncertainty, is helpful to model both the utility functions for the consumers and their technical limitations. The consumers exposed to price-based demand can reduce their cost for electricity procurement by modifying their behavior, possibly shifting their consumption during the day to periods with low electricity prices. The demand is considered elastic to electricity price if the consumer is willing and capable to buy various amounts of energy at different price levels, the demand function being represented as purchasing bidding blocks. The demand response is seen also by the scientific literature as a possible source of the needed flexibility of modern power systems, while the flexibility of conventional generation technologies is restricted by technical constraints, such as ramp rates. This paper shows how wind power generation affects short term operation of the electricity system. Fluctuations in the amount of wind power fed into the grid require, without storage capacities, compensating changes in the output of flexible generators or in the consumers’ behavior. In the presented case study, we show the minimization of the overall costs in presence of stochastic wind power production. For highlighting the variability degree of production from renewable sources, four scenarios of production were formulated, with different probabilities of occurrence. The contribution brought by the paper is represented by the optimization model for demand-response of a large customer in a power system with fossil fueled generators and intermittent renewable energy sources. The consumer can reduce the power system costs by modifying his demand. The demand function is represented as purchasing bidding blocks for the possible price forecasted realizations

  20. On-demand semiconductor single-photon source with near-unity indistinguishability.

    Science.gov (United States)

    He, Yu-Ming; He, Yu; Wei, Yu-Jia; Wu, Dian; Atatüre, Mete; Schneider, Christian; Höfling, Sven; Kamp, Martin; Lu, Chao-Yang; Pan, Jian-Wei

    2013-03-01

    Single-photon sources based on semiconductor quantum dots offer distinct advantages for quantum information, including a scalable solid-state platform, ultrabrightness and interconnectivity with matter qubits. A key prerequisite for their use in optical quantum computing and solid-state networks is a high level of efficiency and indistinguishability. Pulsed resonance fluorescence has been anticipated as the optimum condition for the deterministic generation of high-quality photons with vanishing effects of dephasing. Here, we generate pulsed single photons on demand from a single, microcavity-embedded quantum dot under s-shell excitation with 3 ps laser pulses. The π pulse-excited resonance-fluorescence photons have less than 0.3% background contribution and a vanishing two-photon emission probability. Non-postselective Hong-Ou-Mandel interference between two successively emitted photons is observed with a visibility of 0.97(2), comparable to trapped atoms and ions. Two single photons are further used to implement a high-fidelity quantum controlled-NOT gate.

  1. Entanglement as a signature of quantum chaos.

    Science.gov (United States)

    Wang, Xiaoguang; Ghose, Shohini; Sanders, Barry C; Hu, Bambi

    2004-01-01

    We explore the dynamics of entanglement in classically chaotic systems by considering a multiqubit system that behaves collectively as a spin system obeying the dynamics of the quantum kicked top. In the classical limit, the kicked top exhibits both regular and chaotic dynamics depending on the strength of the chaoticity parameter kappa in the Hamiltonian. We show that the entanglement of the multiqubit system, considered for both the bipartite and the pairwise entanglement, yields a signature of quantum chaos. Whereas bipartite entanglement is enhanced in the chaotic region, pairwise entanglement is suppressed. Furthermore, we define a time-averaged entangling power and show that this entangling power changes markedly as kappa moves the system from being predominantly regular to being predominantly chaotic, thus sharply identifying the edge of chaos. When this entangling power is averaged over all states, it yields a signature of global chaos. The qualitative behavior of this global entangling power is similar to that of the classical Lyapunov exponent.

  2. Searching for highly entangled multi-qubit states

    International Nuclear Information System (INIS)

    Brown, Iain D K; Stepney, Susan; Sudbery, Anthony; Braunstein, Samuel L

    2005-01-01

    We present a simple numerical optimization procedure to search for highly entangled states of 2, 3, 4 and 5 qubits. We develop a computationally tractable entanglement measure based on the negative partial transpose criterion, which can be applied to quantum systems of an arbitrary number of qubits. The search algorithm attempts to optimize this entanglement cost function to find the maximal entanglement in a quantum system. We present highly entangled 4-qubit and 5-qubit states discovered by this search. We show that the 4-qubit state is not quite as entangled, according to two separate measures, as the conjectured maximally entangled Higuchi-Sudbery state. Using this measure, these states are more highly entangled than the 4-qubit and 5-qubit GHZ states. We also present a conjecture about the NPT measure, inspired by some of our numerical results, that the single-qubit reduced states of maximally entangled states are all totally mixed

  3. Entanglement verification with detection efficiency mismatch

    Science.gov (United States)

    Zhang, Yanbao; Lütkenhaus, Norbert

    Entanglement is a necessary condition for secure quantum key distribution (QKD). When there is an efficiency mismatch between various detectors used in the QKD system, it is still an open problem how to verify entanglement. Here we present a method to address this problem, given that the detection efficiency mismatch is characterized and known. The method works without assuming an upper bound on the number of photons going to each threshold detector. Our results suggest that the efficiency mismatch affects the ability to verify entanglement: the larger the efficiency mismatch is, the smaller the set of entangled states that can be verified becomes. When there is no mismatch, our method can verify entanglement even if the method based on squashing maps [PRL 101, 093601 (2008)] fails.

  4. Entanglement dynamics in quantum information theory

    International Nuclear Information System (INIS)

    Cubitt, T.S.

    2007-01-01

    This thesis contributes to the theory of entanglement dynamics, that is, the behaviour of entanglement in systems that are evolving with time. Progressively more complex multipartite systems are considered, starting with low-dimensional tripartite systems, whose entanglement dynamics can nonetheless display surprising properties, progressing through larger networks of interacting particles, and finishing with infinitely large lattice models. Firstly, what is perhaps the most basic question in entanglement dynamics is considered: what resources are necessary in order to create entanglement between distant particles? The answer is surprising: sending separable states between the parties is sufficient; entanglement can be created without it being carried by a ''messenger'' particle. The analogous result also holds in the continuous-time case: two particles interacting indirectly via a common ancilla particle can be entangled without the ancilla ever itself becoming entangled. The latter result appears to discount any notion of entanglement flow. However, for pure states, this intuitive idea can be recovered, and even made quantitative. A ''bottleneck'' inequality is derived that relates the entanglement rate of the end particles in a tripartite chain to the entanglement of the middle one. In particular, no entanglement can be created if the middle particle is not entangled. However, although this result can be applied to general interaction networks, it does not capture the full entanglement dynamics of these more complex systems. This is remedied by the derivation of entanglement rate equations, loosely analogous to the rate equations describing a chemical reaction. A complete set of rate equations for a system reflects the full structure of its interaction network, and can be used to prove a lower bound on the scaling with chain length of the time required to entangle the ends of a chain. Finally, in contrast with these more abstract results, the entanglement and

  5. Controllable quantum private queries using an entangled Fibonacci-sequence spiral source

    Energy Technology Data Exchange (ETDEWEB)

    Lai, Hong, E-mail: honglaimm@163.com [School of Computer and Information Science, Southwest University, Chongqing 400715 (China); Department of Computing, Macquarie University, Sydney, NSW 2109 (Australia); School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Orgun, Mehmet A. [Department of Computing, Macquarie University, Sydney, NSW 2109 (Australia); Pieprzyk, Josef [School of Electrical Engineering and Computer Science, Queensland University of Technology, Brisbane, QLD 4000 (Australia); Xiao, Jinghua [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Xue, Liyin [Corporate Analytics, The Australian Taxation Office, Sydney NSW 2000 (Australia); Jia, Zhongtian, E-mail: ise_jiazt@ujn.edu.cn [Provincial Key Laboratory for Network Based Intelligent Computing, University of Jinan, Jinan 250022 (China)

    2015-10-23

    Highlights: • Alice can easily control the size of a block by adjusting the parameter m rather than a high-dimension oracle. • The case of Alice knowing an exact multi-bit message can be realized deterministically. • Our protocol provides broad measures of protection against errors caused by the effect of noise. • Our protocol can greatly save both quantum and classical communication and exhibit some advantages in security. • Our protocol is scalable and flexible, and secure against quantum memory attacks by Alice. - Abstract: By changing the initial values in entangled Fibonacci-sequence spiral sources in Simon et al.'s (2013) experimental setup [13], we propose a controllable quantum private query protocol. Moreover, our protocol achieves flexible key expansion and even exhibits secure advantages during communications because of the following observations. We observe the close relationships between Lucas numbers and the first kind of Chebyshev maps, and the Chebyshev maps and k-Chebyshev maps; by adjusting the parameter m in k-Chebyshev maps, Alice and Bob can obtain their expected values of the key blocks and database respectively.

  6. Controllable quantum private queries using an entangled Fibonacci-sequence spiral source

    International Nuclear Information System (INIS)

    Lai, Hong; Orgun, Mehmet A.; Pieprzyk, Josef; Xiao, Jinghua; Xue, Liyin; Jia, Zhongtian

    2015-01-01

    Highlights: • Alice can easily control the size of a block by adjusting the parameter m rather than a high-dimension oracle. • The case of Alice knowing an exact multi-bit message can be realized deterministically. • Our protocol provides broad measures of protection against errors caused by the effect of noise. • Our protocol can greatly save both quantum and classical communication and exhibit some advantages in security. • Our protocol is scalable and flexible, and secure against quantum memory attacks by Alice. - Abstract: By changing the initial values in entangled Fibonacci-sequence spiral sources in Simon et al.'s (2013) experimental setup [13], we propose a controllable quantum private query protocol. Moreover, our protocol achieves flexible key expansion and even exhibits secure advantages during communications because of the following observations. We observe the close relationships between Lucas numbers and the first kind of Chebyshev maps, and the Chebyshev maps and k-Chebyshev maps; by adjusting the parameter m in k-Chebyshev maps, Alice and Bob can obtain their expected values of the key blocks and database respectively

  7. Braiding transformation, entanglement swapping, and Berry phase in entanglement space

    International Nuclear Information System (INIS)

    Chen Jingling; Ge Molin; Xue Kang

    2007-01-01

    We show that braiding transformation is a natural approach to describe quantum entanglement by using the unitary braiding operators to realize entanglement swapping and generate the Greenberger-Horne-Zeilinger states as well as the linear cluster states. A Hamiltonian is constructed from the unitary R i,i+1 (θ,φ) matrix, where φ=ωt is time-dependent while θ is time-independent. This in turn allows us to investigate the Berry phase in the entanglement space

  8. Entanglement purification and concentration of electron-spin entangled states using quantum-dot spins in optical microcavities

    International Nuclear Information System (INIS)

    Wang Chuan; Zhang Yong; Jin Guangsheng

    2011-01-01

    We present an entanglement purification protocol and an entanglement concentration protocol for electron-spin entangled states, resorting to quantum-dot spin and optical-microcavity-coupled systems. The parity-check gates (PCGs) constructed by the cavity-spin-coupling system provide a different method for the entanglement purification of electron-spin entangled states. This protocol can efficiently purify an electron ensemble in a mixed entangled state. The PCGs can also concentrate electron-spin pairs in less-entangled pure states efficiently. The proposed methods are more flexible as only single-photon detection and single-electron detection are needed.

  9. Global entanglement in multiparticle systems

    International Nuclear Information System (INIS)

    Meyer, David A.; Wallach, Nolan R.

    2002-01-01

    We define a polynomial measure of multiparticle entanglement which is scalable, i.e., which applies to any number of spin-(1/2) particles. By evaluating it for three particle states, for eigenstates of the one dimensional Heisenberg antiferromagnet and on quantum error correcting code subspaces, we illustrate the extent to which it quantifies global entanglement. We also apply it to track the evolution of entanglement during a quantum computation

  10. Entangled, guided photon generation in (1+1)-dimensional photonic crystals

    International Nuclear Information System (INIS)

    Sciscione, L.; Centini, M.; Sibilia, C.; Bertolotti, M.; Scalora, M.

    2006-01-01

    A scheme based on photonic crystal technology is proposed as an ultrabright source of entangled photons on a miniaturized scale. The geometry consists of a multilayer microcavity, excited by a resonant pump frequency, such that the emitted photons are guided transversally to the direction of the incident pump. The entanglement occurs in direction, frequency, and polarization, and the bandwidth of the emitted photons is of the order of 1 nm. We propose a feasible design based on Al 0.3 Ga 0.7 As/Al 2 O 3 structures and predict an emission rate 10 5 pairs per second with 100 mW pump power. These results are promising for realization of chip and future quantum computer applications

  11. Strong monotonicity in mixed-state entanglement manipulation

    International Nuclear Information System (INIS)

    Ishizaka, Satoshi

    2006-01-01

    A strong entanglement monotone, which never increases under local operations and classical communications (LOCC), restricts quantum entanglement manipulation more strongly than the usual monotone since the usual one does not increase on average under LOCC. We propose strong monotones in mixed-state entanglement manipulation under LOCC. These are related to the decomposability and one-positivity of an operator constructed from a quantum state, and reveal geometrical characteristics of entangled states. These are lower bounded by the negativity or generalized robustness of entanglement

  12. Quantum paradoxes, entanglement and their explanation on the basis of quantization of fields

    Science.gov (United States)

    Melkikh, A. V.

    2017-01-01

    Quantum entanglement is discussed as a consequence of the quantization of fields. The inclusion of quantum fields self-consistently explains some quantum paradoxes (EPR and Hardy’s paradox). The definition of entanglement was introduced, which depends on the maximum energy of the interaction of particles. The destruction of entanglement is caused by the creation and annihilation of particles. On this basis, an algorithm for quantum particle evolution was formulated.

  13. Characterization of two-qubit perfect entanglers

    International Nuclear Information System (INIS)

    Rezakhani, A.T.

    2004-01-01

    Here we consider perfect entanglers from another perspective. It is shown that there are some special perfect entanglers which can maximally entangle a full product basis. We explicitly construct a one-parameter family of such entanglers together with the proper product basis that they maximally entangle. This special family of perfect entanglers contains some well-known operators such as controlled-NOT (CNOT) and double-CNOT, but not √(SWAP). In addition, it is shown that all perfect entanglers with entangling power equal to the maximal value (2/9) are also special perfect entanglers. It is proved that the one-parameter family is the only possible set of special perfect entanglers. Also we provide an analytic way to implement any arbitrary two-qubit gate, given a proper special perfect entangler supplemented with single-qubit gates. Such gates are shown to provide a minimum universal gate construction in that just two of them are necessary and sufficient in implementation of a generic two-qubit gate

  14. High dimensional entanglement

    CSIR Research Space (South Africa)

    Mc

    2012-07-01

    Full Text Available stream_source_info McLaren_2012.pdf.txt stream_content_type text/plain stream_size 2190 Content-Encoding ISO-8859-1 stream_name McLaren_2012.pdf.txt Content-Type text/plain; charset=ISO-8859-1 High dimensional... entanglement M. McLAREN1,2, F.S. ROUX1 & A. FORBES1,2,3 1. CSIR National Laser Centre, PO Box 395, Pretoria 0001 2. School of Physics, University of the Stellenbosch, Private Bag X1, 7602, Matieland 3. School of Physics, University of Kwazulu...

  15. Continuous variable polarization entanglement, experiment and analysis

    International Nuclear Information System (INIS)

    Bowen, Warwick P; Treps, Nicolas; Schnabel, Roman; Ralph, Timothy C; Lam, Ping Koy

    2003-01-01

    We generate and characterize continuous variable polarization entanglement between two optical beams. We first produce quadrature entanglement, and by performing local operations we transform it into a polarization basis. We extend two entanglement criteria, the inseparability criteria proposed by Duan et al (2000 Phys. Rev. Lett. 84 2722) and the Einstein-Podolsky-Rosen (EPR) paradox criteria proposed by Reid and Drummond (1988 Phys. Rev. Lett. 60 2731), to Stokes operators; and use them to characterize the entanglement. Our results for the EPR paradox criteria are visualized in terms of uncertainty balls on the Poincare sphere. We demonstrate theoretically that using two quadrature entangled pairs it is possible to entangle three orthogonal Stokes operators between a pair of beams, although with a bound √3 times more stringent than for the quadrature entanglement

  16. Continuous variable polarization entanglement, experiment and analysis

    Energy Technology Data Exchange (ETDEWEB)

    Bowen, Warwick P [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia); Treps, Nicolas [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia); Schnabel, Roman [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia); Ralph, Timothy C [Department of Physics, Centre for Quantum Computer Technology, University of Queensland, St Lucia, QLD 4072 (Australia); Lam, Ping Koy [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia)

    2003-08-01

    We generate and characterize continuous variable polarization entanglement between two optical beams. We first produce quadrature entanglement, and by performing local operations we transform it into a polarization basis. We extend two entanglement criteria, the inseparability criteria proposed by Duan et al (2000 Phys. Rev. Lett. 84 2722) and the Einstein-Podolsky-Rosen (EPR) paradox criteria proposed by Reid and Drummond (1988 Phys. Rev. Lett. 60 2731), to Stokes operators; and use them to characterize the entanglement. Our results for the EPR paradox criteria are visualized in terms of uncertainty balls on the Poincare sphere. We demonstrate theoretically that using two quadrature entangled pairs it is possible to entangle three orthogonal Stokes operators between a pair of beams, although with a bound {radical}3 times more stringent than for the quadrature entanglement.

  17. Gauge field entanglement in Kitaev's honeycomb model

    Science.gov (United States)

    Dóra, Balázs; Moessner, Roderich

    2018-01-01

    A spin fractionalizes into matter and gauge fermions in Kitaev's spin liquid on the honeycomb lattice. This follows from a Jordan-Wigner mapping to fermions, allowing for the construction of a minimal entropy ground-state wave function on the cylinder. We use this to calculate the entanglement entropy by choosing several distinct partitionings. First, by partitioning an infinite cylinder into two, the -ln2 topological entanglement entropy is reconfirmed. Second, the reduced density matrix of the gauge sector on the full cylinder is obtained after tracing out the matter degrees of freedom. This allows for evaluating the gauge entanglement Hamiltonian, which contains infinitely long-range correlations along the symmetry axis of the cylinder. The matter-gauge entanglement entropy is (Ny-1 )ln2 , with Ny the circumference of the cylinder. Third, the rules for calculating the gauge sector entanglement of any partition are determined. Rather small correctly chosen gauge partitions can still account for the topological entanglement entropy in spite of long-range correlations in the gauge entanglement Hamiltonian.

  18. Entanglement dynamics in quantum information theory

    Energy Technology Data Exchange (ETDEWEB)

    Cubitt, T.S.

    2007-03-29

    This thesis contributes to the theory of entanglement dynamics, that is, the behaviour of entanglement in systems that are evolving with time. Progressively more complex multipartite systems are considered, starting with low-dimensional tripartite systems, whose entanglement dynamics can nonetheless display surprising properties, progressing through larger networks of interacting particles, and finishing with infinitely large lattice models. Firstly, what is perhaps the most basic question in entanglement dynamics is considered: what resources are necessary in order to create entanglement between distant particles? The answer is surprising: sending separable states between the parties is sufficient; entanglement can be created without it being carried by a ''messenger'' particle. The analogous result also holds in the continuous-time case: two particles interacting indirectly via a common ancilla particle can be entangled without the ancilla ever itself becoming entangled. The latter result appears to discount any notion of entanglement flow. However, for pure states, this intuitive idea can be recovered, and even made quantitative. A ''bottleneck'' inequality is derived that relates the entanglement rate of the end particles in a tripartite chain to the entanglement of the middle one. In particular, no entanglement can be created if the middle particle is not entangled. However, although this result can be applied to general interaction networks, it does not capture the full entanglement dynamics of these more complex systems. This is remedied by the derivation of entanglement rate equations, loosely analogous to the rate equations describing a chemical reaction. A complete set of rate equations for a system reflects the full structure of its interaction network, and can be used to prove a lower bound on the scaling with chain length of the time required to entangle the ends of a chain. Finally, in contrast with these more

  19. Photon Entanglement Through Brain Tissue.

    Science.gov (United States)

    Shi, Lingyan; Galvez, Enrique J; Alfano, Robert R

    2016-12-20

    Photon entanglement, the cornerstone of quantum correlations, provides a level of coherence that is not present in classical correlations. Harnessing it by study of its passage through organic matter may offer new possibilities for medical diagnosis technique. In this work, we study the preservation of photon entanglement in polarization, created by spontaneous parametric down-conversion, after one entangled photon propagates through multiphoton-scattering brain tissue slices with different thickness. The Tangle-Entropy (TS) plots show the strong preservation of entanglement of photons propagating in brain tissue. By spatially filtering the ballistic scattering of an entangled photon, we find that its polarization entanglement is preserved and non-locally correlated with its twin in the TS plots. The degree of entanglement correlates better with structure and water content than with sample thickness.

  20. Plastic and the nest entanglement of urban and agricultural crows.

    Directory of Open Access Journals (Sweden)

    Andrea K Townsend

    Full Text Available Much attention has been paid to the impacts of plastics and other debris on marine organisms, but the effects of plastic on terrestrial organisms have been largely ignored. Detrimental effects of terrestrial plastic could be most pronounced in intensively human-modified landscapes (e.g., urban and agricultural areas, which are a source of much anthropogenic debris. Here, we examine the occurrence, types, landscape associations, and consequences of anthropogenic nest material in the American crow (Corvus brachyrhynchos, a North American species that breeds in both urban and agricultural landscapes. We monitored 195 nestlings in 106 nests across an urban and agricultural gradient in the Sacramento Valley, California, USA. We found that 85.2% of crow nests contained anthropogenic material, and 11 of 195 nestlings (5.6% were entangled in their nests. The length of the material was greater in nests in agricultural territories than in urban territories, and the odds of entanglement increased 7.55 times for each meter of anthropogenic material in the nest. Fledging success was significantly lower for entangled than for unentangled nestlings. In all environments, particularly urban, agricultural, and marine, careful disposal of potential hazards (string, packing and hay bale twine, balloon ribbon, wire, fishing line could reduce the occurrence of entanglement of nestling birds.

  1. Plastic and the nest entanglement of urban and agricultural crows.

    Science.gov (United States)

    Townsend, Andrea K; Barker, Christopher M

    2014-01-01

    Much attention has been paid to the impacts of plastics and other debris on marine organisms, but the effects of plastic on terrestrial organisms have been largely ignored. Detrimental effects of terrestrial plastic could be most pronounced in intensively human-modified landscapes (e.g., urban and agricultural areas), which are a source of much anthropogenic debris. Here, we examine the occurrence, types, landscape associations, and consequences of anthropogenic nest material in the American crow (Corvus brachyrhynchos), a North American species that breeds in both urban and agricultural landscapes. We monitored 195 nestlings in 106 nests across an urban and agricultural gradient in the Sacramento Valley, California, USA. We found that 85.2% of crow nests contained anthropogenic material, and 11 of 195 nestlings (5.6%) were entangled in their nests. The length of the material was greater in nests in agricultural territories than in urban territories, and the odds of entanglement increased 7.55 times for each meter of anthropogenic material in the nest. Fledging success was significantly lower for entangled than for unentangled nestlings. In all environments, particularly urban, agricultural, and marine, careful disposal of potential hazards (string, packing and hay bale twine, balloon ribbon, wire, fishing line) could reduce the occurrence of entanglement of nestling birds.

  2. Entanglement polygon inequality in qubit systems

    Science.gov (United States)

    Qian, Xiao-Feng; Alonso, Miguel A.; Eberly, J. H.

    2018-06-01

    We prove a set of tight entanglement inequalities for arbitrary N-qubit pure states. By focusing on all bi-partite marginal entanglements between each single qubit and its remaining partners, we show that the inequalities provide an upper bound for each marginal entanglement, while the known monogamy relation establishes the lower bound. The restrictions and sharing properties associated with the inequalities are further analyzed with a geometric polytope approach, and examples of three-qubit GHZ-class and W-class entangled states are presented to illustrate the results.

  3. Manipulating continuous variable photonic entanglement

    International Nuclear Information System (INIS)

    Plenio, M.B.

    2005-01-01

    I will review our work on photonic entanglement in the continuous variable regime including both Gaussian and non-Gaussian states. The feasibility and efficiency of various entanglement purification protocols are discussed this context. (author)

  4. Entanglement distribution in star network based on spin chain in diamond

    Science.gov (United States)

    Zhu, Yuan-Ming; Ma, Lei

    2018-06-01

    After star network of spins was proposed, generating entanglement directly through spin interactions between distant parties became possible. We propose an architecture which involves coupled spin chains based on nitrogen-vacancy centers and nitrogen defect spins to expand star network. The numerical analysis shows that the maximally achievable entanglement Em exponentially decays with the length of spin chains M and spin noise. The entanglement capability of this configuration under the effect of disorder and spin loss is also studied. Moreover, it is shown that with this kind of architecture, star network of spins is feasible in measurement of magnetic-field gradient.

  5. Heralded entanglement of two remote atoms

    Science.gov (United States)

    Krug, Michael; Hofmann, Julian; Ortegel, Norbert; Gerard, Lea; Redeker, Kai; Henkel, Florian; Rosenfeld, Wenjamin; Weber, Markus; Weinfurter, Harald

    2012-06-01

    Entanglement between atomic quantum memories at remote locations will be a key resource for future applications in quantum communication. One possibility to generate such entanglement over large distances is entanglement swapping starting from two quantum memories each entangled with a photon. The photons can be transported to a Bell-state measurement where after the atomic quantum memories are projected onto an entangled state. We have set up two independently operated single atom experiments separated by 20 m. Via a spontaneous decay process each quantum memory, in our case a single Rb-87 atom, emits a single photon whose polarization is entangled with the atomic spin. The photons one emitted from each atom are collected into single-mode optical fibers guided to a non-polarizing 50-50 beam-splitter and detected by avalanche photodetectors. Bunching of indistinguishable photons allows to perform a Bell-state measurement on the photons. Conditioned on the registration of particular two-photon coincidences the spin states of both atoms are measured. The observed correlations clearly prove the entanglement of the two atoms. This is a first step towards creating a basic node of a quantum network as well as a key prerequisite for a future loophole-free test of Bell's inequality.

  6. Local cloning of entangled states

    International Nuclear Information System (INIS)

    Gheorghiu, Vlad; Yu Li; Cohen, Scott M.

    2010-01-01

    We investigate the conditions under which a set S of pure bipartite quantum states on a DxD system can be locally cloned deterministically by separable operations, when at least one of the states is full Schmidt rank. We allow for the possibility of cloning using a resource state that is less than maximally entangled. Our results include that: (i) all states in S must be full Schmidt rank and equally entangled under the G-concurrence measure, and (ii) the set S can be extended to a larger clonable set generated by a finite group G of order |G|=N, the number of states in the larger set. It is then shown that any local cloning apparatus is capable of cloning a number of states that divides D exactly. We provide a complete solution for two central problems in local cloning, giving necessary and sufficient conditions for (i) when a set of maximally entangled states can be locally cloned, valid for all D; and (ii) local cloning of entangled qubit states with nonvanishing entanglement. In both of these cases, we show that a maximally entangled resource is necessary and sufficient, and the states must be related to each other by local unitary 'shift' operations. These shifts are determined by the group structure, so need not be simple cyclic permutations. Assuming this shifted form and partially entangled states, then in D=3 we show that a maximally entangled resource is again necessary and sufficient, while for higher-dimensional systems, we find that the resource state must be strictly more entangled than the states in S. All of our necessary conditions for separable operations are also necessary conditions for local operations and classical communication (LOCC), since the latter is a proper subset of the former. In fact, all our results hold for LOCC, as our sufficient conditions are demonstrated for LOCC, directly.

  7. Mixtures of maximally entangled pure states

    Energy Technology Data Exchange (ETDEWEB)

    Flores, M.M., E-mail: mflores@nip.up.edu.ph; Galapon, E.A., E-mail: eric.galapon@gmail.com

    2016-09-15

    We study the conditions when mixtures of maximally entangled pure states remain entangled. We found that the resulting mixed state remains entangled when the number of entangled pure states to be mixed is less than or equal to the dimension of the pure states. For the latter case of mixing a number of pure states equal to their dimension, we found that the mixed state is entangled provided that the entangled pure states to be mixed are not equally weighted. We also found that one can restrict the set of pure states that one can mix from in order to ensure that the resulting mixed state is genuinely entangled. Also, we demonstrate how these results could be applied as a way to detect entanglement in mixtures of the entangled pure states with noise.

  8. Multipartite entanglement detection with nonsymmetric probing

    DEFF Research Database (Denmark)

    Dellantonio, Luca; Das, Sumanta; Appel, Jürgen

    2017-01-01

    We show that spin-squeezing criteria commonly used for entanglement detection can be erroneous if the probe is not symmetric. We then derive a lower bound on squeezing for separable states in spin systems probed asymmetrically. Using this we further develop a procedure that allows us to verify th...... the degree of entanglement of a quantum state in the spin system. Finally, we apply our method for entanglement verification to existing experimental data, and use it to prove the existence of tripartite entanglement in a spin-squeezed atomic ensemble.......We show that spin-squeezing criteria commonly used for entanglement detection can be erroneous if the probe is not symmetric. We then derive a lower bound on squeezing for separable states in spin systems probed asymmetrically. Using this we further develop a procedure that allows us to verify...

  9. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  10. On the maximal dimension of a completely entangled subspace for ...

    Indian Academy of Sciences (India)

    R. Narasimhan (Krishtel eMaging) 1461 1996 Oct 15 13:05:22

    dim S = d1d2 ...dk − (d1 +···+ dk) + k − 1, where E is the collection of all completely entangled subspaces. When H1 = H2 and k = 2 an explicit orthonormal basis of a maximal completely entangled subspace of H1 ⊗ H2 is given. We also introduce a more delicate notion of a perfectly entangled subspace for a multipartite ...

  11. On entanglement spreading in chaotic systems

    Energy Technology Data Exchange (ETDEWEB)

    Mezei, Márk [Princeton Center for Theoretical Science, Princeton University,Princeton, NJ 08544 (United States); Stanford, Douglas [Institute for Advanced Study,Princeton, NJ 08540 (United States)

    2017-05-11

    We discuss the time dependence of subsystem entropies in interacting quantum systems. As a model for the time dependence, we suggest that the entropy is as large as possible given two constraints: one follows from the existence of an emergent light cone, and the other is a conjecture associated to the “entanglement velocity” v{sub E}. We compare this model to new holographic and spin chain computations, and to an operator growth picture. Finally, we introduce a second way of computing the emergent light cone speed in holographic theories that provides a boundary dynamics explanation for a special case of entanglement wedge subregion duality in AdS/CFT.

  12. Reply to "Comment on `Protecting bipartite entanglement by quantum interferences' "

    Science.gov (United States)

    Das, Sumanta; Agarwal, G. S.

    2018-03-01

    In a recent Comment Nair and Arun, Phys. Rev. A 97, 036301 (2018), 10.1103/PhysRevA.97.036301, it was concluded that the two-qubit entanglement protection reported in our work [Das and Agarwal, Phys. Rev. A 81, 052341 (2010), 10.1103/PhysRevA.81.052341] is erroneous. While we acknowledge the error in analytical results on concurrence when dipole matrix elements were unequal, the essential conclusions on entanglement protection are not affected.

  13. Entanglement entropy in top-down models

    Energy Technology Data Exchange (ETDEWEB)

    Jones, Peter A.R.; Taylor, Marika [Mathematical Sciences and STAG Research Centre, University of Southampton,Highfield, Southampton, SO17 1BJ (United Kingdom)

    2016-08-26

    We explore holographic entanglement entropy in ten-dimensional supergravity solutions. It has been proposed that entanglement entropy can be computed in such top-down models using minimal surfaces which asymptotically wrap the compact part of the geometry. We show explicitly in a wide range of examples that the holographic entanglement entropy thus computed agrees with the entanglement entropy computed using the Ryu-Takayanagi formula from the lower-dimensional Einstein metric obtained from reduction over the compact space. Our examples include not only consistent truncations but also cases in which no consistent truncation exists and Kaluza-Klein holography is used to identify the lower-dimensional Einstein metric. We then give a general proof, based on the Lewkowycz-Maldacena approach, of the top-down entanglement entropy formula.

  14. Entanglement entropy in top-down models

    International Nuclear Information System (INIS)

    Jones, Peter A.R.; Taylor, Marika

    2016-01-01

    We explore holographic entanglement entropy in ten-dimensional supergravity solutions. It has been proposed that entanglement entropy can be computed in such top-down models using minimal surfaces which asymptotically wrap the compact part of the geometry. We show explicitly in a wide range of examples that the holographic entanglement entropy thus computed agrees with the entanglement entropy computed using the Ryu-Takayanagi formula from the lower-dimensional Einstein metric obtained from reduction over the compact space. Our examples include not only consistent truncations but also cases in which no consistent truncation exists and Kaluza-Klein holography is used to identify the lower-dimensional Einstein metric. We then give a general proof, based on the Lewkowycz-Maldacena approach, of the top-down entanglement entropy formula.

  15. Quantum entanglement of high angular momenta.

    Science.gov (United States)

    Fickler, Robert; Lapkiewicz, Radek; Plick, William N; Krenn, Mario; Schaeff, Christoph; Ramelow, Sven; Zeilinger, Anton

    2012-11-02

    Single photons with helical phase structures may carry a quantized amount of orbital angular momentum (OAM), and their entanglement is important for quantum information science and fundamental tests of quantum theory. Because there is no theoretical upper limit on how many quanta of OAM a single photon can carry, it is possible to create entanglement between two particles with an arbitrarily high difference in quantum number. By transferring polarization entanglement to OAM with an interferometric scheme, we generate and verify entanglement between two photons differing by 600 in quantum number. The only restrictive factors toward higher numbers are current technical limitations. We also experimentally demonstrate that the entanglement of very high OAM can improve the sensitivity of angular resolution in remote sensing.

  16. Entanglement in coined quantum walks on regular graphs

    International Nuclear Information System (INIS)

    Carneiro, Ivens; Loo, Meng; Xu, Xibai; Girerd, Mathieu; Kendon, Viv; Knight, Peter L

    2005-01-01

    Quantum walks, both discrete (coined) and continuous time, form the basis of several recent quantum algorithms. Here we use numerical simulations to study the properties of discrete, coined quantum walks. We investigate the variation in the entanglement between the coin and the position of the particle by calculating the entropy of the reduced density matrix of the coin. We consider both dynamical evolution and asymptotic limits for coins of dimensions from two to eight on regular graphs. For low coin dimensions, quantum walks which spread faster (as measured by the mean square deviation of their distribution from uniform) also exhibit faster convergence towards the asymptotic value of the entanglement between the coin and particle's position. For high-dimensional coins, the DFT coin operator is more efficient at spreading than the Grover coin. We study the entanglement of the coin on regular finite graphs such as cycles, and also show that on complete bipartite graphs, a quantum walk with a Grover coin is always periodic with period four. We generalize the 'glued trees' graph used by Childs et al (2003 Proc. STOC, pp 59-68) to higher branching rate (fan out) and verify that the scaling with branching rate and with tree depth is polynomial

  17. A review of ghost gear entanglement amongst marine mammals, reptiles and elasmobranchs.

    Science.gov (United States)

    Stelfox, Martin; Hudgins, Jillian; Sweet, Michael

    2016-10-15

    This review focuses on the effect that ghost gear entanglement has on marine megafauna, namely mammals, reptiles and elasmobranchs. A total of 76 publications and other sources of grey literature were assessed, and these highlighted that over 5400 individuals from 40 different species were recorded as entangled in, or associated with, ghost gear. Interestingly, there appeared to be a deficit of research in the Indian, Southern, and Arctic Oceans; and so, we recommend that future studies focus efforts on these areas. Furthermore, studies assessing the effects of ghost gear on elasmobranchs, manatees, and dugongs should also be prioritised, as these groups were underrepresented in the current literature. The development of regional databases, capable of recording entanglement incidences following a minimum global set of criteria, would be a logical next step in order to analyse the effect that ghost gear has on megafauna populations worldwide. Crown Copyright © 2016. Published by Elsevier Ltd. All rights reserved.

  18. Impact of quantum entanglement on spectrum of cosmological fluctuations

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi, E-mail: sugumi.kanno@uct.ac.za [Laboratory for Quantum Gravity and Strings and Astrophysics, Cosmology and Gravity Center, Department of Mathematics and Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa)

    2014-07-01

    We investigate the effect of entanglement between two causally separated open charts in de Sitter space on the spectrum of vacuum fluctuations. We consider a free massive scalar field, and construct the reduced density matrix by tracing out the vacuum state for one of the open charts, as recently derived by Maldacena and Pimentel. We formulate the mean-square vacuum fluctuations by using the reduced density matrix and show that the scale invariant spectrum of massless scalar field is realized on small scales. On the other hand, we find that the quantum entanglement affects the shape of the spectrum on large scales comparable to or greater than the curvature radius.

  19. Entanglement between two spatially separated atomic modes

    Science.gov (United States)

    Lange, Karsten; Peise, Jan; Lücke, Bernd; Kruse, Ilka; Vitagliano, Giuseppe; Apellaniz, Iagoba; Kleinmann, Matthias; Tóth, Géza; Klempt, Carsten

    2018-04-01

    Modern quantum technologies in the fields of quantum computing, quantum simulation, and quantum metrology require the creation and control of large ensembles of entangled particles. In ultracold ensembles of neutral atoms, nonclassical states have been generated with mutual entanglement among thousands of particles. The entanglement generation relies on the fundamental particle-exchange symmetry in ensembles of identical particles, which lacks the standard notion of entanglement between clearly definable subsystems. Here, we present the generation of entanglement between two spatially separated clouds by splitting an ensemble of ultracold identical particles prepared in a twin Fock state. Because the clouds can be addressed individually, our experiments open a path to exploit the available entangled states of indistinguishable particles for quantum information applications.

  20. Generating stationary entangled states in superconducting qubits

    International Nuclear Information System (INIS)

    Zhang Jing; Liu Yuxi; Li Chunwen; Tarn, T.-J.; Nori, Franco

    2009-01-01

    When a two-qubit system is initially maximally entangled, two independent decoherence channels, one per qubit, would greatly reduce the entanglement of the two-qubit system when it reaches its stationary state. We propose a method on how to minimize such a loss of entanglement in open quantum systems. We find that the quantum entanglement of general two-qubit systems with controllable parameters can be controlled by tuning both the single-qubit parameters and the two-qubit coupling strengths. Indeed, the maximum fidelity F max between the stationary entangled state, ρ ∞ , and the maximally entangled state, ρ m , can be about 2/3≅max(tr(ρ ∞ ρ m ))=F max , corresponding to a maximum stationary concurrence, C max , of about 1/3≅C(ρ ∞ )=C max . This is significant because the quantum entanglement of the two-qubit system can be produced and kept, even for a long time. We apply our proposal to several types of two-qubit superconducting circuits and show how the entanglement of these two-qubit circuits can be optimized by varying experimentally controllable parameters.

  1. Teleportation of Squeezed Entangled State

    Institute of Scientific and Technical Information of China (English)

    HU Li-Yun; ZHOU Nan-Run

    2007-01-01

    Based on the coherent entangled state |α, x> we introduce the squeezed entangled state (SES). Then we propose a teleportation protocol for the SES by using Einstein-Podolsky-Rosen entangled state |η>as a quantum channel.The calculation is greatly simplified by virtue of the Schmidt decompositions of both |α, x>and |η>. Any bipartite states that can be expanded in terms of |α, x>may be teleported in this way due to the completeness of |α, x>.

  2. Pseudo-entanglement evaluated in noninertial frames

    International Nuclear Information System (INIS)

    Mehri-Dehnavi, Hossein; Mirza, Behrouz; Mohammadzadeh, Hosein; Rahimi, Robabeh

    2011-01-01

    Research highlights: → We study pseudo-entanglement in noninertial frames. → We examine different measures of entanglement and nonclassical correlation for the state. → We find the threshold for entanglement is changed in noninertial frames. → We also describe the behavior of local unitary classes of states in noninertial frames. - Abstract: We study quantum discord, in addition to entanglement, of bipartite pseudo-entanglement in noninertial frames. It is shown that the entanglement degrades from its maximum value in a stationary frame to a minimum value in an infinite accelerating frame. There is a critical region found in which, for particular cases, entanglement of states vanishes for certain accelerations. The quantum discord of pseudo-entanglement decreases by increasing the acceleration. Also, for a physically inaccessible region, entanglement and nonclassical correlation are evaluated and shown to match the corresponding values of the physically accessible region for an infinite acceleration.

  3. Entanglement fidelity of the standard quantum teleportation channel

    Energy Technology Data Exchange (ETDEWEB)

    Li, Gang; Ye, Ming-Yong, E-mail: myye@fjnu.edu.cn; Lin, Xiu-Min

    2013-09-16

    We consider the standard quantum teleportation protocol where a general bipartite state is used as entanglement resource. We use the entanglement fidelity to describe how well the standard quantum teleportation channel transmits quantum entanglement and give a simple expression for the entanglement fidelity when it is averaged on all input states.

  4. Demonstration of entanglement assisted invariance on IBM's quantum experience.

    Science.gov (United States)

    Deffner, Sebastian

    2017-11-01

    Quantum entanglement is among the most fundamental, yet from classical intuition also most surprising properties of the fully quantum nature of physical reality. We report several experiments performed on IBM's Quantum Experience demonstrating envariance - entanglement assisted invariance. Envariance is a recently discovered symmetry of composite quantum systems, which is at the foundational origin of physics and a quantum phenomenon of pure states. These very easily reproducible and freely accessible experiments on Quantum Experience provide simple tools to study the properties of envariance, and we illustrate this for several cases with "quantum universes" consisting of up to five qubits.

  5. Entanglement in the Bogoliubov vacuum

    DEFF Research Database (Denmark)

    Poulsen, Uffe Vestergaard; Meyer, T.; Lewenstein, M.

    2005-01-01

    We analyze the entanglement properties of the Bogoliubov vacuum, which is obtained as a second-order approximation to the ground state of an interacting Bose-Einstein condensate. We work in one- and two-dimensional lattices and study the entanglement between two groups of sites as a function...... of the geometry of the configuration and the strength of the interactions. As our measure of entanglement we use the logarithmic negativity, supplemented by an algorithmic check for bound entanglement where appropiate. The short-range entanglement is found to grow approximately linearly with the group sizes...

  6. Entanglement replication in driven dissipative many-body systems.

    Science.gov (United States)

    Zippilli, S; Paternostro, M; Adesso, G; Illuminati, F

    2013-01-25

    We study the dissipative dynamics of two independent arrays of many-body systems, locally driven by a common entangled field. We show that in the steady state the entanglement of the driving field is reproduced in an arbitrarily large series of inter-array entangled pairs over all distances. Local nonclassical driving thus realizes a scale-free entanglement replication and long-distance entanglement distribution mechanism that has immediate bearing on the implementation of quantum communication networks.

  7. Multimode entanglement assisted QKD through a free-space maritime channel

    Science.gov (United States)

    Gariano, John; Djordjevic, Ivan B.

    2017-10-01

    When using quantum key distribution (QKD), one of the trade-offs for security is that the generation rate of a secret key is typically very low. Recent works have shown that using a weak coherent source allows for higher secret key generation rates compared to an entangled photon source, when a channel with low loss is considered. In most cases, the system that is being studied is over a fiber-optic communication channel. Here a theoretical QKD system using the BB92 protocol and entangled photons over a free-space maritime channel with multiple spatial modes is presented. The entangled photons are generated from a spontaneous parametric down conversion (SPDC) source of type II. To employ multiple spatial modes, the transmit apparatus will contain multiple SPDC sources, all driven by the pump lasers assumed to have the same intensity. The receive apparatuses will contain avalanche photo diodes (APD), modeled based on the NuCrypt CPDS-1000 detector, and located at the focal point of the receive aperture lens. The transmitter is assumed to be located at Alice and Bob will be located 30 km away, implying no channel crosstalk will be introduced in the measurements at Alice's side due to turbulence. To help mitigate the effects of atmospheric turbulence, adaptive optics will be considered at the transmitter and the receiver. An eavesdropper, Eve, is located 15 km from Alice and has no control over the devices at Alice or Bob. Eve is performing the intercept resend attack and listening to the communication over the public channel. Additionally, it is assumed that Eve can correct any aberrations caused by the atmospheric turbulence to determine which source the photon was transmitted from. One, four and nine spatial modes are considered with and without applying adaptive optics and compared to one another.

  8. Single photons on demand

    International Nuclear Information System (INIS)

    Grangier, P.; Abram, I.

    2004-01-01

    Quantum cryptography and information processing are set to benefit from developments in novel light sources that can emit photons one by one. Quantum mechanics has gained a reputation for making counter-intuitive predictions. But we rarely get the chance to witness these effects directly because, being humans, we are simply too big. Take light, for example. The light sources that are familiar to us, such as those used in lighting and imaging or in CD and DVD players, are so huge that they emit billions and billions of photons. But what if there was a light source that emitted just one photon at a time? Over the past few years, new types of light source that are able to emit photons one by one have been emerging from laboratories around the world. Pulses of light composed of a single photon correspond to power flows in the femtowatt range - a million billion times less than that of a table lamp. The driving force behind the development of these single-photon sources is a range of novel applications that take advantage of the quantum nature of light. Quantum states of superposed and entangled photons could lead the way to guaranteed-secure communication, to information processing with unprecedented speed and efficiency, and to new schemes for quantum teleportation. (U.K.)

  9. Multidimensional quantum entanglement with large-scale integrated optics.

    Science.gov (United States)

    Wang, Jianwei; Paesani, Stefano; Ding, Yunhong; Santagati, Raffaele; Skrzypczyk, Paul; Salavrakos, Alexia; Tura, Jordi; Augusiak, Remigiusz; Mančinska, Laura; Bacco, Davide; Bonneau, Damien; Silverstone, Joshua W; Gong, Qihuang; Acín, Antonio; Rottwitt, Karsten; Oxenløwe, Leif K; O'Brien, Jeremy L; Laing, Anthony; Thompson, Mark G

    2018-04-20

    The ability to control multidimensional quantum systems is central to the development of advanced quantum technologies. We demonstrate a multidimensional integrated quantum photonic platform able to generate, control, and analyze high-dimensional entanglement. A programmable bipartite entangled system is realized with dimensions up to 15 × 15 on a large-scale silicon photonics quantum circuit. The device integrates more than 550 photonic components on a single chip, including 16 identical photon-pair sources. We verify the high precision, generality, and controllability of our multidimensional technology, and further exploit these abilities to demonstrate previously unexplored quantum applications, such as quantum randomness expansion and self-testing on multidimensional states. Our work provides an experimental platform for the development of multidimensional quantum technologies. Copyright © 2018 The Authors, some rights reserved; exclusive licensee American Association for the Advancement of Science. No claim to original U.S. Government Works.

  10. Local copying of orthogonal entangled quantum states

    International Nuclear Information System (INIS)

    Anselmi, Fabio; Chefles, Anthony; Plenio, Martin B

    2004-01-01

    In classical information theory one can, in principle, produce a perfect copy of any input state. In quantum information theory, the no cloning theorem prohibits exact copying of non-orthogonal states. Moreover, if we wish to copy multiparticle entangled states and can perform only local operations and classical communication (LOCC), then further restrictions apply. We investigate the problem of copying orthogonal, entangled quantum states with an entangled blank state under the restriction to LOCC. Throughout, the subsystems have finite dimension D. We show that if all of the states to be copied are non-maximally entangled, then novel LOCC copying procedures based on entanglement catalysis are possible. We then study in detail the LOCC copying problem where both the blank state and at least one of the states to be copied are maximally entangled. For this to be possible, we find that all the states to be copied must be maximally entangled. We obtain a necessary and sufficient condition for LOCC copying under these conditions. For two orthogonal, maximally entangled states, we provide the general solution to this condition. We use it to show that for D = 2, 3, any pair of orthogonal, maximally entangled states can be locally copied using a maximally entangled blank state. However, we also show that for any D which is not prime, one can construct pairs of such states for which this is impossible

  11. Maximally multipartite entangled states

    Science.gov (United States)

    Facchi, Paolo; Florio, Giuseppe; Parisi, Giorgio; Pascazio, Saverio

    2008-06-01

    We introduce the notion of maximally multipartite entangled states of n qubits as a generalization of the bipartite case. These pure states have a bipartite entanglement that does not depend on the bipartition and is maximal for all possible bipartitions. They are solutions of a minimization problem. Examples for small n are investigated, both analytically and numerically.

  12. Multi-Photon Entanglement and Quantum Teleportation

    National Research Council Canada - National Science Library

    Shih, Yanhua

    1999-01-01

    The project 'Multi-Photon Entanglement and Quantum Teleportation' concerns a series of experimental and theoretical investigations on multi-photon entangled states and the applications, for example...

  13. Thermal entanglement and teleportation of a thermally mixed entangled state of a Heisenberg chain through a Werner state

    Institute of Scientific and Technical Information of China (English)

    Huang Li-Yuan; Fang Mao-Fa

    2008-01-01

    The thermal entanglement and teleportation of a thermally mixed entangled state of a two-qubit Heisenberg XXX chain under the Dzyaloshinski-Moriya (DM) anisotropic antisymmetric interaction through a noisy quantum channel given by a Werner state is investigated. The dependences of the thermal entanglement of the teleported state on the DM coupling constant, the temperature and the entanglement of the noisy quantum channel are studied in detail for both the ferromagnetic and the antiferromagnetic cases. The result shows that a minimum entanglement of the noisy quantum channel must be provided in order to realize the entanglement teleportation. The values of fidelity of the teleported state are also studied for these two cases. It is found that under certain conditions, we can transfer an initial state with a better fidelity than that for any classical communication protocol.

  14. Experimental Entanglement Distribution by Separable States

    Science.gov (United States)

    Vollmer, Christina E.; Schulze, Daniela; Eberle, Tobias; Händchen, Vitus; Fiurášek, Jaromír; Schnabel, Roman

    2013-12-01

    Distribution of entanglement between macroscopically separated parties is crucial for future quantum information networks. Surprisingly, it has been theoretically shown that two distant systems can be entangled by sending a third system that is not entangled with either of them. Here, we experimentally distribute entanglement and successfully prove that our transmitted light beam is indeed not entangled with the parties’ local systems. Our work demonstrates an unexpected variant of entanglement distribution and improves the understanding necessary to engineer multipartite quantum networks.

  15. Quantum separability and entanglement detection via entanglement-witness search and global optimization

    International Nuclear Information System (INIS)

    Ioannou, Lawrence M.; Travaglione, Benjamin C.

    2006-01-01

    We focus on determining the separability of an unknown bipartite quantum state ρ by invoking a sufficiently large subset of all possible entanglement witnesses given the expected value of each element of a set of mutually orthogonal observables. We review the concept of an entanglement witness from the geometrical point of view and use this geometry to show that the set of separable states is not a polytope and to characterize the class of entanglement witnesses (observables) that detect entangled states on opposite sides of the set of separable states. All this serves to motivate a classical algorithm which, given the expected values of a subset of an orthogonal basis of observables of an otherwise unknown quantum state, searches for an entanglement witness in the span of the subset of observables. The idea of such an algorithm, which is an efficient reduction of the quantum separability problem to a global optimization problem, was introduced by [Ioannou et al., Phys. Rev. A 70, 060303(R)], where it was shown to be an improvement on the naive approach for the quantum separability problem (exhaustive search for a decomposition of the given state into a convex combination of separable states). The last section of the paper discusses in more generality such algorithms, which, in our case, assume a subroutine that computes the global maximum of a real function of several variables. Despite this, we anticipate that such algorithms will perform sufficiently well on small instances that they will render a feasible test for separability in some cases of interest (e.g., in 3x3 dimensional systems)

  16. Hybrid entanglement concentration assisted with single coherent state

    International Nuclear Information System (INIS)

    Guo Rui; Zhou Lan; Sheng Yu-Bo; Gu Shi-Pu; Wang Xing-Fu

    2016-01-01

    Hybrid entangled state (HES) is a new type of entanglement, which combines the advantages of an entangled polarization state and an entangled coherent state. HES is widely discussed in the applications of quantum communication and computation. In this paper, we propose three entanglement concentration protocols (ECPs) for Bell-type HES, W-type HES, and cluster-type HES, respectively. After performing these ECPs, we can obtain the maximally entangled HES with some success probability. All the ECPs exploit the single coherent state to complete the concentration. These protocols are based on the linear optics, which are feasible in future experiments. (paper)

  17. Task-oriented maximally entangled states

    International Nuclear Information System (INIS)

    Agrawal, Pankaj; Pradhan, B

    2010-01-01

    We introduce the notion of a task-oriented maximally entangled state (TMES). This notion depends on the task for which a quantum state is used as the resource. TMESs are the states that can be used to carry out the task maximally. This concept may be more useful than that of a general maximally entangled state in the case of a multipartite system. We illustrate this idea by giving an operational definition of maximally entangled states on the basis of communication tasks of teleportation and superdense coding. We also give examples and a procedure to obtain such TMESs for n-qubit systems.

  18. Entangled spins and ghost-spins

    Directory of Open Access Journals (Sweden)

    Dileep P. Jatkar

    2017-09-01

    Full Text Available We study patterns of quantum entanglement in systems of spins and ghost-spins regarding them as simple quantum mechanical toy models for theories containing negative norm states. We define a single ghost-spin as in [20] as a 2-state spin variable with an indefinite inner product in the state space. We find that whenever the spin sector is disentangled from the ghost-spin sector (both of which could be entangled within themselves, the reduced density matrix obtained by tracing over all the ghost-spins gives rise to positive entanglement entropy for positive norm states, while negative norm states have an entanglement entropy with a negative real part and a constant imaginary part. However when the spins are entangled with the ghost-spins, there are new entanglement patterns in general. For systems where the number of ghost-spins is even, it is possible to find subsectors of the Hilbert space where positive norm states always lead to positive entanglement entropy after tracing over the ghost-spins. With an odd number of ghost-spins however, we find that there always exist positive norm states with negative real part for entanglement entropy after tracing over the ghost-spins.

  19. The minimal entanglement of bipartite decompositions as a witness of strong entanglement in a quantum system

    OpenAIRE

    Zenchuk, A. I.

    2010-01-01

    We {characterize the multipartite entanglement in a quantum system by the quantity} which vanishes if only the quantum system may be decomposed into two weakly entangled subsystems, unlike measures of multipartite entanglement introduced before. We refer to this {quantity} as the minimal entanglement of bipartite decompositions (MEBD). Big MEBD means that the system may not be decomposed into two weakly entangled subsystems. MEBD allows one to define, for instance, whether the given quantum s...

  20. Controlling bi-partite entanglement in multi-qubit systems

    International Nuclear Information System (INIS)

    Plesch, Martin; Novotny, Jaroslav; Dzurakova, Zuzana; Buzek, VladimIr

    2004-01-01

    Bi-partite entanglement in multi-qubit systems cannot be shared freely. The rules of quantum mechanics impose bounds on how multi-qubit systems can be correlated. In this paper, we utilize a concept of entangled graphs with weighted edges in order to analyse pure quantum states of multi-qubit systems. Here qubits are represented by vertexes of the graph, while the presence of bi-partite entanglement is represented by an edge between corresponding vertexes. The weight of each edge is defined to be the entanglement between the two qubits connected by the edge, as measured by the concurrence. We prove that each entangled graph with entanglement bounded by a specific value of the concurrence can be represented by a pure multi-qubit state. In addition, we present a logic network with O(N 2 ) elementary gates that can be used for preparation of the weighted entangled graphs of N qubits

  1. Controlling bi-partite entanglement in multi-qubit systems

    Science.gov (United States)

    Plesch, Martin; Novotný, Jaroslav; Dzuráková, Zuzana; Buzek, Vladimír

    2004-02-01

    Bi-partite entanglement in multi-qubit systems cannot be shared freely. The rules of quantum mechanics impose bounds on how multi-qubit systems can be correlated. In this paper, we utilize a concept of entangled graphs with weighted edges in order to analyse pure quantum states of multi-qubit systems. Here qubits are represented by vertexes of the graph, while the presence of bi-partite entanglement is represented by an edge between corresponding vertexes. The weight of each edge is defined to be the entanglement between the two qubits connected by the edge, as measured by the concurrence. We prove that each entangled graph with entanglement bounded by a specific value of the concurrence can be represented by a pure multi-qubit state. In addition, we present a logic network with O(N2) elementary gates that can be used for preparation of the weighted entangled graphs of N qubits.

  2. Optimal simulation of a perfect entangler

    International Nuclear Information System (INIS)

    Yu Nengkun; Duan Runyao; Ying Mingsheng

    2010-01-01

    A 2 x 2 unitary operation is called a perfect entangler if it can generate a maximally entangled state from some unentangled input. We study the following question: How many runs of a given two-qubit entangling unitary operation are required to simulate some perfect entangler with one-qubit unitary operations as free resources? We completely solve this problem by presenting an analytical formula for the optimal number of runs of the entangling operation. Our result reveals an entanglement strength of two-qubit unitary operations.

  3. Multipartite entanglement in neutrino oscillations

    International Nuclear Information System (INIS)

    Blasone, Massimo; Dell'Anno, Fabio; De Siena, Silvio; Illuminati, Fabrizio

    2009-01-01

    Particle mixing is related to multi-mode entanglement of single-particle states The occupation number of both flavor eigenstates and mass eigenstates can be used to define a multiqubit space. In such a framework, flavor neutrino states can be interpreted as multipartite mode-entangled states. By using two different entanglement measures, we analyze the behavior of multipartite entanglement in the phenomenon of neutrino oscillations.

  4. Multipartite entanglement in neutrino oscillations

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, Massimo; Dell' Anno, Fabio; De Siena, Silvio; Illuminati, Fabrizio, E-mail: blasone@sa.infn.i [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2009-06-01

    Particle mixing is related to multi-mode entanglement of single-particle states The occupation number of both flavor eigenstates and mass eigenstates can be used to define a multiqubit space. In such a framework, flavor neutrino states can be interpreted as multipartite mode-entangled states. By using two different entanglement measures, we analyze the behavior of multipartite entanglement in the phenomenon of neutrino oscillations.

  5. State preparation and detector effects in quantum measurements of rotation with circular polarization-entangled photons and photon counting

    Science.gov (United States)

    Cen, Longzhu; Zhang, Zijing; Zhang, Jiandong; Li, Shuo; Sun, Yifei; Yan, Linyu; Zhao, Yuan; Wang, Feng

    2017-11-01

    Circular polarization-entangled photons can be used to obtain an enhancement of the precision in a rotation measurement. In this paper, the method of entanglement transformation is used to produce NOON states in circular polarization from a readily generated linear polarization-entangled photon source. Detection of N -fold coincidences serves as the postselection and N -fold superoscillating fringes are obtained simultaneously. A parity strategy and conditional probabilistic statistics contribute to a better fringe, saturating the angle sensitivity to the Heisenberg limit. The impact of imperfect state preparation and detection is discussed both separately and jointly. For the separated case, the influence of each system imperfection is pronounced. For the joint case, the feasibility region for surpassing the standard quantum limit is given. Our work pushes the state preparation of circular polarization-entangled photons to the same level as that in the case of linear polarization. It is also confirmed that entanglement can be transformed into different frames for specific applications, serving as a useful scheme for using entangled sources.

  6. Entanglement quantification by local unitary operations

    Energy Technology Data Exchange (ETDEWEB)

    Monras, A.; Giampaolo, S. M.; Gualdi, G.; Illuminati, F. [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, CNISM, Unita di Salerno, and INFN, Sezione di Napoli-Gruppo Collegato di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy); Adesso, G.; Davies, G. B. [School of Mathematical Sciences, University of Nottingham, University Park, Nottingham NG7 2RD (United Kingdom)

    2011-07-15

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as ''mirror entanglement.'' They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the ''stellar mirror entanglement'' associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. A 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  7. Entanglement quantification by local unitary operations

    International Nuclear Information System (INIS)

    Monras, A.; Giampaolo, S. M.; Gualdi, G.; Illuminati, F.; Adesso, G.; Davies, G. B.

    2011-01-01

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as ''mirror entanglement.'' They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the ''stellar mirror entanglement'' associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. A 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  8. Gain maximization in a probabilistic entanglement protocol

    Science.gov (United States)

    di Lorenzo, Antonio; Esteves de Queiroz, Johnny Hebert

    Entanglement is a resource. We can therefore define gain as a monotonic function of entanglement G (E) . If a pair with entanglement E is produced with probability P, the net gain is N = PG (E) - (1 - P) C , where C is the cost of a failed attempt. We study a protocol where a pair of quantum systems is produced in a maximally entangled state ρm with probability Pm, while it is produced in a partially entangled state ρp with the complementary probability 1 -Pm . We mix a fraction w of the partially entangled pairs with the maximally entangled ones, i.e. we take the state to be ρ = (ρm + wUlocρpUloc+) / (1 + w) , where Uloc is an appropriate unitary local operation designed to maximize the entanglement of ρ. This procedure on one hand reduces the entanglement E, and hence the gain, but on the other hand it increases the probability of success to P =Pm + w (1 -Pm) , therefore the net gain N may increase. There may be hence, a priori, an optimal value for w, the fraction of failed attempts that we mix in. We show that, in the hypothesis of a linear gain G (E) = E , even assuming a vanishing cost C -> 0 , the net gain N is increasing with w, therefore the best strategy is to always mix the partially entangled states. Work supported by CNPq, Conselho Nacional de Desenvolvimento Científico e Tecnológico, proc. 311288/2014-6, and by FAPEMIG, Fundação de Amparo à Pesquisa de Minas Gerais, proc. IC-FAPEMIG2016-0269 and PPM-00607-16.

  9. Initial conditions and entanglement sudden death

    International Nuclear Information System (INIS)

    Qian, Xiao-Feng; Eberly, J.H.

    2012-01-01

    We report results bearing on the behavior of non-local decoherence and its potential for being managed or even controlled. The decoherence process known as entanglement sudden death (ESD) can drive prepared entanglement to zero at the same time that local coherences and fidelity remain non-zero. For a generic ESD-susceptible Bell superposition state, we provide rules restricting the occurrence and timing of ESD, amounting to management tools over a continuous variation of initial conditions. These depend on only three parameters: initial purity, entanglement and excitation. Knowledge or control of initial phases is not needed. -- Highlights: ► We study the possibility of managing disentanglement through initial conditions. ► The initial parameters are the amount of entanglement, excitation, and purity. ► Entanglement sudden death (ESD) free and ESD susceptible phases are identified. ► ESD onset time is also presented in the ESD susceptible phase. ► Our results may guide experiments to prepare ESD free or delayed ESD states.

  10. Holographic entanglement entropy and entanglement thermodynamics of 'black' non-susy D3 brane

    Science.gov (United States)

    Bhattacharya, Aranya; Roy, Shibaji

    2018-06-01

    Like BPS D3 brane, the non-supersymmetric (non-susy) D3 brane of type IIB string theory is also known to have a decoupling limit and leads to a non-supersymmetric AdS/CFT correspondence. The throat geometry in this case represents a QFT which is neither conformal nor supersymmetric. The 'black' version of the non-susy D3 brane in the decoupling limit describes a QFT at finite temperature. Here we first compute the entanglement entropy for small subsystem of such QFT from the decoupled geometry of 'black' non-susy D3 brane using holographic technique. Then we study the entanglement thermodynamics for the weakly excited states of this QFT from the asymptotically AdS geometry of the decoupled 'black' non-susy D3 brane. We observe that for small subsystem this background indeed satisfies a first law like relation with a universal (entanglement) temperature inversely proportional to the size of the subsystem and an (entanglement) pressure normal to the entangling surface. Finally we show how the entanglement entropy makes a cross-over to the thermal entropy at high temperature.

  11. Entanglement-assisted quantum feedback control

    Science.gov (United States)

    Yamamoto, Naoki; Mikami, Tomoaki

    2017-07-01

    The main advantage of quantum metrology relies on the effective use of entanglement, which indeed allows us to achieve strictly better estimation performance over the standard quantum limit. In this paper, we propose an analogous method utilizing entanglement for the purpose of feedback control. The system considered is a general linear dynamical quantum system, where the control goal can be systematically formulated as a linear quadratic Gaussian control problem based on the quantum Kalman filtering method; in this setting, an entangled input probe field is effectively used to reduce the estimation error and accordingly the control cost function. In particular, we show that, in the problem of cooling an opto-mechanical oscillator, the entanglement-assisted feedback control can lower the stationary occupation number of the oscillator below the limit attainable by the controller with a coherent probe field and furthermore beats the controller with an optimized squeezed probe field.

  12. Gaussian entanglement distribution via satellite

    Science.gov (United States)

    Hosseinidehaj, Nedasadat; Malaney, Robert

    2015-02-01

    In this work we analyze three quantum communication schemes for the generation of Gaussian entanglement between two ground stations. Communication occurs via a satellite over two independent atmospheric fading channels dominated by turbulence-induced beam wander. In our first scheme, the engineering complexity remains largely on the ground transceivers, with the satellite acting simply as a reflector. Although the channel state information of the two atmospheric channels remains unknown in this scheme, the Gaussian entanglement generation between the ground stations can still be determined. On the ground, distillation and Gaussification procedures can be applied, leading to a refined Gaussian entanglement generation rate between the ground stations. We compare the rates produced by this first scheme with two competing schemes in which quantum complexity is added to the satellite, thereby illustrating the tradeoff between space-based engineering complexity and the rate of ground-station entanglement generation.

  13. Entanglement entropy in scalar field theory on the fuzzy sphere

    International Nuclear Information System (INIS)

    Okuno, Shizuka; Suzuki, Mariko; Tsuchiya, Asato

    2016-01-01

    We study entanglement entropy on the fuzzy sphere. We calculate it in a scalar field theory on the fuzzy sphere, which is given by a matrix model. We use a method that is based on the replica method and applicable to interacting fields as well as free fields. For free fields, we obtain results consistent with the previous study, which serves as a test of the validity of the method. For interacting fields, we perform Monte Carlo simulations at strong coupling and see a novel behavior of entanglement entropy

  14. Quantum walks with entangled coins

    International Nuclear Information System (INIS)

    Venegas-Andraca, S E; Ball, J L; Burnett, K; Bose, S

    2005-01-01

    We present a mathematical formalism for the description of un- restricted quantum walks with entangled coins and one walker. The numerical behaviour of such walks is examined when using a Bell state as the initial coin state, with two different coin operators, two different shift operators, and one walker. We compare and contrast the performance of these quantum walks with that of a classical random walk consisting of one walker and two maximally correlated coins as well as quantum walks with coins sharing different degrees of entanglement. We illustrate that the behaviour of our walk with entangled coins can be very different in comparison to the usual quantum walk with a single coin. We also demonstrate that simply by changing the shift operator, we can generate widely different distributions. We also compare the behaviour of quantum walks with maximally entangled coins with that of quantum walks with non-entangled coins. Finally, we show that the use of different shift operators on two and three qubit coins leads to different position probability distributions in one- and two-dimensional graphs

  15. Nonlocal hyperconcentration on entangled photons using photonic module system

    Energy Technology Data Exchange (ETDEWEB)

    Cao, Cong; Wang, Tie-Jun; Mi, Si-Chen [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Zhang, Ru [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); School of Ethnic Minority Education, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Wang, Chuan, E-mail: wangchuan@bupt.edu.cn [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China)

    2016-06-15

    Entanglement distribution will inevitably be affected by the channel and environment noise. Thus distillation of maximal entanglement nonlocally becomes a crucial goal in quantum information. Here we illustrate that maximal hyperentanglement on nonlocal photons could be distilled using the photonic module and cavity quantum electrodynamics, where the photons are simultaneously entangled in polarization and spatial-mode degrees of freedom. The construction of the photonic module in a photonic band-gap structure is presented, and the operation of the module is utilized to implement the photonic nondestructive parity checks on the two degrees of freedom. We first propose a hyperconcentration protocol using two identical partially hyperentangled initial states with unknown coefficients to distill a maximally hyperentangled state probabilistically, and further propose a protocol by the assistance of an ancillary single photon prepared according to the known coefficients of the initial state. In the two protocols, the total success probability can be improved greatly by introducing the iteration mechanism, and only one of the remote parties is required to perform the parity checks in each round of iteration. Estimates on the system requirements and recent experimental results indicate that our proposal is realizable with existing or near-further technologies.

  16. Nonlocal hyperconcentration on entangled photons using photonic module system

    International Nuclear Information System (INIS)

    Cao, Cong; Wang, Tie-Jun; Mi, Si-Chen; Zhang, Ru; Wang, Chuan

    2016-01-01

    Entanglement distribution will inevitably be affected by the channel and environment noise. Thus distillation of maximal entanglement nonlocally becomes a crucial goal in quantum information. Here we illustrate that maximal hyperentanglement on nonlocal photons could be distilled using the photonic module and cavity quantum electrodynamics, where the photons are simultaneously entangled in polarization and spatial-mode degrees of freedom. The construction of the photonic module in a photonic band-gap structure is presented, and the operation of the module is utilized to implement the photonic nondestructive parity checks on the two degrees of freedom. We first propose a hyperconcentration protocol using two identical partially hyperentangled initial states with unknown coefficients to distill a maximally hyperentangled state probabilistically, and further propose a protocol by the assistance of an ancillary single photon prepared according to the known coefficients of the initial state. In the two protocols, the total success probability can be improved greatly by introducing the iteration mechanism, and only one of the remote parties is required to perform the parity checks in each round of iteration. Estimates on the system requirements and recent experimental results indicate that our proposal is realizable with existing or near-further technologies.

  17. Multiple quantum spin dynamics of entanglement

    International Nuclear Information System (INIS)

    Doronin, Serge I.

    2003-01-01

    The dynamics of entanglement is investigated on the basis of exactly solvable models of multiple quantum (MQ) NMR spin dynamics. It is shown that the time evolution of MQ coherences of systems of coupled nuclear spins in solids is directly connected with dynamics of the quantum entanglement. We studied analytically the dynamics of entangled states for two- and three-spin systems coupled by the dipole-dipole interaction. In this case the dynamics of the quantum entanglement is uniquely determined by the time evolution of MQ coherences of the second order. The real part of the density matrix describing MQ dynamics in solids is responsible for MQ coherences of the zeroth order while its imaginary part is responsible for the second order. Thus, one can conclude that the dynamics of the entanglement is connected with transitions from the real part of the density matrix to the imaginary one, and vice versa. A pure state which generalizes the Greenberger-Horne-Zeilinger (GHZ) and W states is found. Different measures of the entanglement of this state are analyzed for tripartite systems

  18. Generalized Entanglement Entropies of Quantum Designs

    Science.gov (United States)

    Liu, Zi-Wen; Lloyd, Seth; Zhu, Elton Yechao; Zhu, Huangjun

    2018-03-01

    The entanglement properties of random quantum states or dynamics are important to the study of a broad spectrum of disciplines of physics, ranging from quantum information to high energy and many-body physics. This Letter investigates the interplay between the degrees of entanglement and randomness in pure states and unitary channels. We reveal strong connections between designs (distributions of states or unitaries that match certain moments of the uniform Haar measure) and generalized entropies (entropic functions that depend on certain powers of the density operator), by showing that Rényi entanglement entropies averaged over designs of the same order are almost maximal. This strengthens the celebrated Page's theorem. Moreover, we find that designs of an order that is logarithmic in the dimension maximize all Rényi entanglement entropies and so are completely random in terms of the entanglement spectrum. Our results relate the behaviors of Rényi entanglement entropies to the complexity of scrambling and quantum chaos in terms of the degree of randomness, and suggest a generalization of the fast scrambling conjecture.

  19. Interuniversal entanglement in a cyclic multiverse

    Science.gov (United States)

    Robles-Pérez, Salvador; Balcerzak, Adam; Dąbrowski, Mariusz P.; Krämer, Manuel

    2017-04-01

    We study scenarios of parallel cyclic multiverses which allow for a different evolution of the physical constants, while having the same geometry. These universes are classically disconnected, but quantum-mechanically entangled. Applying the thermodynamics of entanglement, we calculate the temperature and the entropy of entanglement. It emerges that the entropy of entanglement is large at big bang and big crunch singularities of the parallel universes as well as at the maxima of the expansion of these universes. The latter seems to confirm earlier studies that quantum effects are strong at turning points of the evolution of the universe performed in the context of the timeless nature of the Wheeler-DeWitt equation and decoherence. On the other hand, the entropy of entanglement at big rip singularities is going to zero despite its presumably quantum nature. This may be an effect of total dissociation of the universe structures into infinitely separated patches violating the null energy condition. However, the temperature of entanglement is large/infinite at every classically singular point and at maximum expansion and seems to be a better measure of quantumness.

  20. Zero modes and entanglement entropy

    Energy Technology Data Exchange (ETDEWEB)

    Yazdi, Yasaman K. [Perimeter Institute for Theoretical Physics,31 Caroline St. N., Waterloo, ON, N2L 2Y5 (Canada); Department of Physics and Astronomy, University of Waterloo,200 University Avenue West, Waterloo, ON, N2L 3G1 (Canada)

    2017-04-26

    Ultraviolet divergences are widely discussed in studies of entanglement entropy. Also present, but much less understood, are infrared divergences due to zero modes in the field theory. In this note, we discuss the importance of carefully handling zero modes in entanglement entropy. We give an explicit example for a chain of harmonic oscillators in 1D, where a mass regulator is necessary to avoid an infrared divergence due to a zero mode. We also comment on a surprising contribution of the zero mode to the UV-scaling of the entanglement entropy.

  1. Experimental determination of entanglement with a single measurement.

    Science.gov (United States)

    Walborn, S P; Souto Ribeiro, P H; Davidovich, L; Mintert, F; Buchleitner, A

    2006-04-20

    Nearly all protocols requiring shared quantum information--such as quantum teleportation or key distribution--rely on entanglement between distant parties. However, entanglement is difficult to characterize experimentally. All existing techniques for doing so, including entanglement witnesses or Bell inequalities, disclose the entanglement of some quantum states but fail for other states; therefore, they cannot provide satisfactory results in general. Such methods are fundamentally different from entanglement measures that, by definition, quantify the amount of entanglement in any state. However, these measures suffer from the severe disadvantage that they typically are not directly accessible in laboratory experiments. Here we report a linear optics experiment in which we directly observe a pure-state entanglement measure, namely concurrence. Our measurement set-up includes two copies of a quantum state: these 'twin' states are prepared in the polarization and momentum degrees of freedom of two photons, and concurrence is measured with a single, local measurement on just one of the photons.

  2. Probability-density-function characterization of multipartite entanglement

    International Nuclear Information System (INIS)

    Facchi, P.; Florio, G.; Pascazio, S.

    2006-01-01

    We propose a method to characterize and quantify multipartite entanglement for pure states. The method hinges upon the study of the probability density function of bipartite entanglement and is tested on an ensemble of qubits in a variety of situations. This characterization is also compared to several measures of multipartite entanglement

  3. Optomechanical entanglement via non-degenerate parametric interactions

    Science.gov (United States)

    Ahmed, Rizwan; Qamar, Shahid

    2017-10-01

    We present a scheme for the optomechanical entanglement between a micro-mechanical mirror and the field inside a bimodal cavity system using a non-degenerate optical parametric amplifier (NOPA). Our results show that the introduction of NOPA makes the entanglement stronger or more robust against the mean number of average thermal phonons and cavity decay. Interestingly, macroscopic entanglement depends upon the choice of the phase associated with classical field driving NOPA. We also consider the effects of input laser power on optomechanical entanglement.

  4. Entanglement capacity of nonlocal Hamiltonians: A geometric approach

    International Nuclear Information System (INIS)

    Lari, Behzad; Hassan, Ali Saif M.; Joag, Pramod S.

    2009-01-01

    We develop a geometric approach to quantify the capability of creating entanglement for a general physical interaction acting on two qubits. We use the entanglement measure proposed by us for N-qubit pure states [Ali Saif M. Hassan and Pramod S. Joag, Phys. Rev. A 77, 062334 (2008)]. This geometric method has the distinct advantage that it gives the experimentally implementable criteria to ensure the optimal entanglement production rate without requiring a detailed knowledge of the state of the two qubit system. For the production of entanglement in practice, we need criteria for optimal entanglement production, which can be checked in situ without any need to know the state, as experimentally finding out the state of a quantum system is generally a formidable task. Further, we use our method to quantify the entanglement capacity in higher level and multipartite systems. We quantify the entanglement capacity for two qutrits and find the maximal entanglement generation rate and the corresponding state for the general isotropic interaction between qutrits, using the entanglement measure of N-qudit pure states proposed by us [Ali Saif M. Hassan and Pramod S. Joag, Phys. Rev. A 80, 042302 (2009)]. Next we quantify the genuine three qubit entanglement capacity for a general interaction between qubits. We obtain the maximum entanglement generation rate and the corresponding three qubit state for a general isotropic interaction between qubits. The state maximizing the entanglement generation rate is of the Greenberger-Horne-Zeilinger class. To the best of our knowledge, the entanglement capacities for two qutrit and three qubit systems have not been reported earlier.

  5. Correcting quantum errors with entanglement.

    Science.gov (United States)

    Brun, Todd; Devetak, Igor; Hsieh, Min-Hsiu

    2006-10-20

    We show how entanglement shared between encoder and decoder can simplify the theory of quantum error correction. The entanglement-assisted quantum codes we describe do not require the dual-containing constraint necessary for standard quantum error-correcting codes, thus allowing us to "quantize" all of classical linear coding theory. In particular, efficient modern classical codes that attain the Shannon capacity can be made into entanglement-assisted quantum codes attaining the hashing bound (closely related to the quantum capacity). For systems without large amounts of shared entanglement, these codes can also be used as catalytic codes, in which a small amount of initial entanglement enables quantum communication.

  6. Entanglement Evolution of Three-Qubit States under Local Decoherence

    International Nuclear Information System (INIS)

    Ma Xiaosan; Liu Gaosheng; Wang Anmin

    2010-01-01

    By using negativity as entanglement measure, we have investigated the effect of local decoherence from a non-Markovian environment on the time evolution of entanglement of three-qubit states including the GHZ state, the W state, and the Werner state. From the results, we find that the entanglement dynamics depends not only on the coupling strengths but also on the specific states of concern. Specifically, the entanglement takes different behaviors under weak or strong coupling and it varies with the quantum states under study. The entanglement of the GHZ state and the Werner state can be destroyed completely by the local decoherence, while the entanglement of the W state can survive through the local decoherence partially. (general)

  7. Entanglement between smeared field operators in the Klein-Gordon vacuum

    International Nuclear Information System (INIS)

    Zych, Magdalena; Costa, Fabio; Kofler, Johannes; Brukner, Caslav

    2010-01-01

    Quantum field theory is the application of quantum physics to fields. It provides a theoretical framework widely used in particle physics and condensed matter physics. One of the most distinct features of quantum physics with respect to classical physics is entanglement or the existence of strong correlations between subsystems that can even be spacelike separated. In quantum fields, observables restricted to a region of space define a subsystem. While there are proofs on the existence of local observables that would allow a violation of Bell's inequalities in the vacuum states of quantum fields as well as some explicit but technically demanding schemes requiring an extreme fine-tuning of the interaction between the fields and detectors, an experimentally accessible entanglement witness for quantum fields is still missing. Here we introduce smeared field operators which allow reducing the vacuum to a system of two effective bosonic modes. The introduction of such collective observables is motivated by the fact that no physical probe has access to fields in single spatial (mathematical) points but rather smeared over finite volumes. We first give explicit collective observables whose correlations reveal vacuum entanglement in the Klein-Gordon field. We then show that the critical distance between the two regions of space above which two effective bosonic modes become separable is of the order of the Compton wavelength of the particle corresponding to the massive Klein-Gordon field.

  8. Global entanglement in XXZ chains

    International Nuclear Information System (INIS)

    Canosa, N.; Rossignoli, R.

    2006-01-01

    We examine the thermal entanglement of XXZ-type Heisenberg chains in the presence of a uniform magnetic field along the z axes through the evaluation of the negativity associated with bipartitions of the whole system and subsystems. Limit temperatures for nonzero global negativities are shown to depend on the asymmetry Δ, but not on the uniform field, and can be much higher than those limiting pairwise entanglement. It is also shown that global bipartite entanglement may exist for T>0 even for Δ≥1, i.e., when the system is fully aligned (and hence separable) at T=0, and that the bipartition leading to the highest limit temperature depends on Δ

  9. Optomechanical entanglement via non-degenerate parametric interactions

    International Nuclear Information System (INIS)

    Ahmed, Rizwan; Qamar, Shahid

    2017-01-01

    We present a scheme for the optomechanical entanglement between a micro-mechanical mirror and the field inside a bimodal cavity system using a non-degenerate optical parametric amplifier (NOPA). Our results show that the introduction of NOPA makes the entanglement stronger or more robust against the mean number of average thermal phonons and cavity decay. Interestingly, macroscopic entanglement depends upon the choice of the phase associated with classical field driving NOPA. We also consider the effects of input laser power on optomechanical entanglement. (paper)

  10. Quantum Entanglement: Separability, Measure, Fidelity of Teleportation, and Distillation

    Directory of Open Access Journals (Sweden)

    Ming Li

    2010-01-01

    Full Text Available Quantum entanglement plays crucial roles in quantum information processing. Quantum entangled states have become the key ingredient in the rapidly expanding field of quantum information science. Although the nonclassical nature of entanglement has been recognized for many years, considerable efforts have been taken to understand and characterize its properties recently. In this review, we introduce some recent results in the theory of quantum entanglement. In particular separability criteria based on the Bloch representation, covariance matrix, normal form and entanglement witness, lower bounds, subadditivity property of concurrence and tangle, fully entangled fraction related to the optimal fidelity of quantum teleportation, and entanglement distillation will be discussed in detail.

  11. On entanglement-assisted quantum codes achieving the entanglement-assisted Griesmer bound

    Science.gov (United States)

    Li, Ruihu; Li, Xueliang; Guo, Luobin

    2015-12-01

    The theory of entanglement-assisted quantum error-correcting codes (EAQECCs) is a generalization of the standard stabilizer formalism. Any quaternary (or binary) linear code can be used to construct EAQECCs under the entanglement-assisted (EA) formalism. We derive an EA-Griesmer bound for linear EAQECCs, which is a quantum analog of the Griesmer bound for classical codes. This EA-Griesmer bound is tighter than known bounds for EAQECCs in the literature. For a given quaternary linear code {C}, we show that the parameters of the EAQECC that EA-stabilized by the dual of {C} can be determined by a zero radical quaternary code induced from {C}, and a necessary condition under which a linear EAQECC may achieve the EA-Griesmer bound is also presented. We construct four families of optimal EAQECCs and then show the necessary condition for existence of EAQECCs is also sufficient for some low-dimensional linear EAQECCs. The four families of optimal EAQECCs are degenerate codes and go beyond earlier constructions. What is more, except four codes, our [[n,k,d_{ea};c

  12. Entanglement Between Demand and Supply in Markets with Bandwagon Goods

    Science.gov (United States)

    Gordon, Mirta B.; Nadal, Jean-Pierre; Phan, Denis; Semeshenko, Viktoriya

    2013-05-01

    Whenever customers' choices (e.g. to buy or not a given good) depend on others choices (cases coined `positive externalities' or `bandwagon effect' in the economic literature), the demand may be multiply valued: for a same posted price, there is either a small number of buyers, or a large one—in which case one says that the customers coordinate. This leads to a dilemma for the seller: should he sell at a high price, targeting a small number of buyers, or at low price targeting a large number of buyers? In this paper we show that the interaction between demand and supply is even more complex than expected, leading to what we call the curse of coordination: the pricing strategy for the seller which aimed at maximizing his profit corresponds to posting a price which, not only assumes that the customers will coordinate, but also lies very near the critical price value at which such high demand no more exists. This is obtained by the detailed mathematical analysis of a particular model formally related to the Random Field Ising Model and to a model introduced in social sciences by T.C. Schelling in the 70's.

  13. Images in quantum entanglement

    International Nuclear Information System (INIS)

    Bowden, G J

    2009-01-01

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction Ψ O plus a portion of its own inverse image. Bell states can be defined in this way: Ψ= 1/√2 (Ψ O ±Ψ I ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle ν 123 entanglement, two-particle entanglements ν 12 , ν 13 , ν 23 and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters ν 12 , ν 13 , ν 23 , ν 123 and φ 123 are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function (α 1 , β 1 ), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  14. Images in quantum entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Bowden, G J [School of Physics and Astronomy, University of Southampton, SO17 1BJ (United Kingdom)

    2009-08-28

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction {psi}{sub O} plus a portion of its own inverse image. Bell states can be defined in this way: {psi}= 1/{radical}2 ({psi}{sub O}{+-}{psi}{sub I} ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle {nu}{sub 123} entanglement, two-particle entanglements {nu}{sub 12}, {nu}{sub 13}, {nu}{sub 23} and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters {nu}{sub 12}, {nu}{sub 13}, {nu}{sub 23}, {nu}{sub 123} and {phi}{sub 123} are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function ({alpha}{sub 1}, {beta}{sub 1}), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  15. Maximally Entangled Multipartite States: A Brief Survey

    International Nuclear Information System (INIS)

    Enríquez, M; Wintrowicz, I; Życzkowski, K

    2016-01-01

    The problem of identifying maximally entangled quantum states of a composite quantum systems is analyzed. We review some states of multipartite systems distinguished with respect to certain measures of quantum entanglement. Numerical results obtained for 4-qubit pure states illustrate the fact that the notion of maximally entangled state depends on the measure used. (paper)

  16. Influence of a superconducting lead on orbital entanglement production in chaotic cavities

    International Nuclear Information System (INIS)

    Rodriguez-Perez, Sergio; Novaes, Marcel

    2015-01-01

    We study orbital entanglement production in a chaotic cavity connected to four single-channel normal metal leads and one superconducting lead, assuming the presence of time-reversal symmetry and within a random matrix theory approach. The scattered state of two incident electrons is written as the superposition of several two-outgoing quasi-particle components, four of which are orbitally entangled in a left-right bipartition. We calculate numerically the mean value of the squared norm of each entangled component, as functions of the number of channels in the superconducting lead. Its behavior is explained as resulting from the proximity effect. We also study statistically the amount of entanglement carried by each pair of outgoing quasi-particles. When the influence of the superconductor is more intense, the device works as an entangler of electron-hole pairs, and the average entanglement is found to be considerably larger than that obtained without the superconducting lead. (author)

  17. Influence of a superconducting lead on orbital entanglement production in chaotic cavities

    Energy Technology Data Exchange (ETDEWEB)

    Rodriguez-Perez, Sergio [Universidade Federal do Rio Grande do Norte (UFRN), Natal, RN (Brazil). Escola de Ciencias e Tecnologia; Novaes, Marcel, E-mail: sergio.rodriguez@ect.ufrn.br [Universidade Federal de Uberlandia (UFU), MG (Brazil). Instituto de Fisica

    2015-10-15

    We study orbital entanglement production in a chaotic cavity connected to four single-channel normal metal leads and one superconducting lead, assuming the presence of time-reversal symmetry and within a random matrix theory approach. The scattered state of two incident electrons is written as the superposition of several two-outgoing quasi-particle components, four of which are orbitally entangled in a left-right bipartition. We calculate numerically the mean value of the squared norm of each entangled component, as functions of the number of channels in the superconducting lead. Its behavior is explained as resulting from the proximity effect. We also study statistically the amount of entanglement carried by each pair of outgoing quasi-particles. When the influence of the superconductor is more intense, the device works as an entangler of electron-hole pairs, and the average entanglement is found to be considerably larger than that obtained without the superconducting lead. (author)

  18. Discussion of entanglement entropy in quantum gravity

    International Nuclear Information System (INIS)

    Ma, Chen-Te

    2018-01-01

    We study entanglement entropy in gravity theory with quantum effects. A simplest model is a two dimensional Einstein gravity theory. We use an n-sheet manifold to obtain an area term of entanglement entropy by summing over all background fields. Based on AdS/CFT correspondence, strongly coupled conformal field theory is expected to describe perturbative quantum gravity theory. An ultraviolet complete quantum gravity theory should not depend on a choice of an entangling surface. To analysis the problem explicitly, we analyze two dimensional conformal field theory. We find that a coefficient of a universal term of entanglement entropy is independent of a choice of an entangling surface in two dimensional conformal field theory for one interval to show a tentative evidence. Finally, we discuss that translational invariance in a quantum system at zero temperature, size goes to infinity and no mass scales, except for cut-off, possibly be a necessary condition in quantum gravity theory by ruing out a volume law of entanglement entropy. (copyright 2018 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim)

  19. Dual entanglement measures based on no local cloning and no local deleting

    International Nuclear Information System (INIS)

    Horodecki, Michal; Sen, Aditi; Sen, Ujjwal

    2004-01-01

    The impossibility of cloning and deleting of unknown states constitute important restrictions on processing of information in the quantum world. On the other hand, a known quantum state can always be cloned or deleted. However, if we restrict the class of allowed operations, there will arise restrictions on the ability of cloning and deleting machines. We have shown that cloning and deleting of known states is in general not possible by local operations. This impossibility hints at quantum correlation in the state. We propose dual measures of quantum correlation based on the dual restrictions of no local cloning and no local deleting. The measures are relative entropy distances of the desired states in a (generally impossible) perfect local cloning or local deleting process from the best approximate state that is actually obtained by imperfect local cloning or deleting machines. Just like the dual measures of entanglement cost and distillable entanglement, the proposed measures are based on important processes in quantum information. We discuss their properties. For the case of pure states, estimations of these two measures are also provided. Interestingly, the entanglement of cloning for a maximally entangled state of two two-level systems is not unity

  20. Anomalies of the entanglement entropy in chiral theories

    Energy Technology Data Exchange (ETDEWEB)

    Iqbal, Nabil [Institute for Theoretical Physics, University of Amsterdam,Science Park 904, Postbus 94485, 1090 GL Amsterdam (Netherlands); Wall, Aron C. [School of Natural Sciences, Institute for Advanced Study,Princeton, New Jersey 08540 (United States)

    2016-10-20

    We study entanglement entropy in theories with gravitational or mixed U(1) gauge-gravitational anomalies in two, four and six dimensions. In such theories there is an anomaly in the entanglement entropy: it depends on the choice of reference frame in which the theory is regulated. We discuss subtleties regarding regulators and entanglement entropies in anomalous theories. We then study the entanglement entropy of free chiral fermions and self-dual bosons and show that in sufficiently symmetric situations this entanglement anomaly comes from an imbalance in the flux of modes flowing through the boundary, controlled by familiar index theorems. In two and four dimensions we use anomalous Ward identities to find general expressions for the transformation of the entanglement entropy under a diffeomorphism. (In the case of a mixed anomaly there is an alternative presentation of the theory in which the entanglement entropy is not invariant under a U(1) gauge transformation. The free-field manifestation of this phenomenon involves a novel kind of fermion zero mode on a gravitational background with a twist in the normal bundle to the entangling surface.) We also study d-dimensional anomalous systems as the boundaries of d+1 dimensional gapped Hall phases. Here the full system is non-anomalous, but the boundary anomaly manifests itself in a change in the entanglement entropy when the boundary metric is sheared relative to the bulk.

  1. Breakdown of entanglement during the teleportation

    International Nuclear Information System (INIS)

    Wang Jinfeng; Wang Yuming; Li Xueqian

    2005-01-01

    The teleportation may become an important means for remote distance communications in the future, and the mechanism is based on entanglement of quantum states. But the entanglement is fragile. As the state is disturbed by the environment the entanglement may be broken down. In this work, authors choose the electron-positron pair in an entangled state of spin 0 as an example to investigate the rate of breaking down of the entanglement by the Compton scattering with the background radiation photons or Bremsstrahlung with strong magnetic fields of some astronomical objects which the electron or positron passes by. Since the spin projection of single electron (positron) is not physically measurable and the electron beams cannot keep its shape for long because of the Coulomb repulsion among the charged particles in the beam, the only way is to shoot one electron-positron pair each time and continuously repeat the processes. With all the restraints this study has only pedagogic meaning, but may shed light on further studies where other information messages are chosen. (authors)

  2. Bounds on the entanglement attainable from unitary transformed thermal states in liquid-state nuclear magnetic resonance

    International Nuclear Information System (INIS)

    Yu, Terri M.; Brown, Kenneth R.; Chuang, Isaac L.

    2005-01-01

    The role of mixed-state entanglement in liquid-state nuclear magnetic resonance (NMR) quantum computation is not yet well understood. In particular, despite the success of quantum-information processing with NMR, recent work has shown that quantum states used in most of those experiments were not entangled. This is because these states, derived by unitary transforms from the thermal equilibrium state, were too close to the maximally mixed state. We are thus motivated to determine whether a given NMR state is entanglable - that is, does there exist a unitary transform that entangles the state? The boundary between entanglable and nonentanglable thermal states is a function of the spin system size N and its temperature T. We provide bounds on the location of this boundary using analytical and numerical methods; our tightest bound scales as N∼T, giving a lower bound requiring at least N∼22 000 proton spins to realize an entanglable thermal state at typical laboratory NMR magnetic fields. These bounds are tighter than known bounds on the entanglability of effective pure states

  3. Entanglement quantification by local unitary operations

    Science.gov (United States)

    Monras, A.; Adesso, G.; Giampaolo, S. M.; Gualdi, G.; Davies, G. B.; Illuminati, F.

    2011-07-01

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as “mirror entanglement.” They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the “stellar mirror entanglement” associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.76.042301 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  4. Quantum Entanglement in Neural Network States

    Directory of Open Access Journals (Sweden)

    Dong-Ling Deng

    2017-05-01

    Full Text Available Machine learning, one of today’s most rapidly growing interdisciplinary fields, promises an unprecedented perspective for solving intricate quantum many-body problems. Understanding the physical aspects of the representative artificial neural-network states has recently become highly desirable in the applications of machine-learning techniques to quantum many-body physics. In this paper, we explore the data structures that encode the physical features in the network states by studying the quantum entanglement properties, with a focus on the restricted-Boltzmann-machine (RBM architecture. We prove that the entanglement entropy of all short-range RBM states satisfies an area law for arbitrary dimensions and bipartition geometry. For long-range RBM states, we show by using an exact construction that such states could exhibit volume-law entanglement, implying a notable capability of RBM in representing quantum states with massive entanglement. Strikingly, the neural-network representation for these states is remarkably efficient, in the sense that the number of nonzero parameters scales only linearly with the system size. We further examine the entanglement properties of generic RBM states by randomly sampling the weight parameters of the RBM. We find that their averaged entanglement entropy obeys volume-law scaling, and the meantime strongly deviates from the Page entropy of the completely random pure states. We show that their entanglement spectrum has no universal part associated with random matrix theory and bears a Poisson-type level statistics. Using reinforcement learning, we demonstrate that RBM is capable of finding the ground state (with power-law entanglement of a model Hamiltonian with a long-range interaction. In addition, we show, through a concrete example of the one-dimensional symmetry-protected topological cluster states, that the RBM representation may also be used as a tool to analytically compute the entanglement spectrum. Our

  5. Continuous-Variable Entanglement Swapping

    Directory of Open Access Journals (Sweden)

    Kevin Marshall

    2015-05-01

    Full Text Available We present a very brief overview of entanglement swapping as it relates to continuous-variable quantum information. The technical background required is discussed and the natural link to quantum teleportation is established before discussing the nature of Gaussian entanglement swapping. The limitations of Gaussian swapping are introduced, along with the general applications of swapping in the context of to quantum communication and entanglement distribution. In light of this, we briefly summarize a collection of entanglement swapping schemes which incorporate a non-Gaussian ingredient and the benefits of such schemes are noted. Finally, we motivate the need to further study and develop such schemes by highlighting requirements of a continuous-variable repeater.

  6. Entanglement in neutrino oscillations

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, M.; Dell' Anno, F.; De Siena, S.; Illuminati, F. [Universita degli Studi di Salerno Via Ponte don Melillon, Dipt. di Matematica e Informatica, Fisciano SA (Italy); INFN Sezione di Napoli, Gruppo collegato di Salerno - Baronissi SA (Italy); Dell' Anno, F.; De Siena, S.; Illuminati, F. [CNR-INFM Coherentia - Napoli (Italy); Blasone, M. [ISI Foundation for Scientific Interchange, Torino (Italy)

    2009-03-15

    Flavor oscillations in elementary particle physics are related to multimode entanglement of single-particle states. We show that mode entanglement can be expressed in terms of flavor transition probabilities, and therefore that single-particle entangled states acquire a precise operational characterization in the context of particle mixing. We treat in detail the physically relevant cases of two- and three-flavor neutrino oscillations, including the effective measure of CP violation. We discuss experimental schemes for the transfer of the quantum information encoded in single-neutrino states to spatially delocalized two-flavor charged-lepton states, thus showing, at least in principle, that single-particle entangled states of neutrino mixing are legitimate physical resources for quantum information tasks. (authors)

  7. Entanglement in neutrino oscillations

    International Nuclear Information System (INIS)

    Blasone, M.; Dell'Anno, F.; De Siena, S.; Illuminati, F.; Dell'Anno, F.; De Siena, S.; Illuminati, F.; Blasone, M.

    2009-01-01

    Flavor oscillations in elementary particle physics are related to multimode entanglement of single-particle states. We show that mode entanglement can be expressed in terms of flavor transition probabilities, and therefore that single-particle entangled states acquire a precise operational characterization in the context of particle mixing. We treat in detail the physically relevant cases of two- and three-flavor neutrino oscillations, including the effective measure of CP violation. We discuss experimental schemes for the transfer of the quantum information encoded in single-neutrino states to spatially delocalized two-flavor charged-lepton states, thus showing, at least in principle, that single-particle entangled states of neutrino mixing are legitimate physical resources for quantum information tasks. (authors)

  8. Distillable entanglement in d circle times d dimensions

    NARCIS (Netherlands)

    Hamieh, S; Zaraket, H

    2003-01-01

    Distillable entanglement (E-d) is one of the acceptable measures of entanglement of mixed states. On the basis of discrimination through local operation and classical communication, this letter gives E-d for two classes of orthogonal multipartite maximally entangled states.

  9. Relay entanglement and clusters of correlated spins

    Science.gov (United States)

    Doronin, S. I.; Zenchuk, A. I.

    2018-06-01

    Considering a spin-1/2 chain, we suppose that the entanglement passes from a given pair of particles to another one, thus establishing the relay transfer of entanglement along the chain. Therefore, we introduce the relay entanglement as a sum of all pairwise entanglements in a spin chain. For more detailed studying the effects of remote pairwise entanglements, we use the partial sums collecting entanglements between the spins separated by up to a certain number of nodes. The problem of entangled cluster formation is considered, and the geometric mean entanglement is introduced as a characteristic of quantum correlations in a cluster. Generally, the lifetime of a cluster decreases with an increase in its size.

  10. Evolution of entanglement under echo dynamics

    International Nuclear Information System (INIS)

    Prosen, Tomaz; Znidaric, Marko; Seligman, Thomas H.

    2003-01-01

    Echo dynamics and fidelity are often used to discuss stability in quantum-information processing and quantum chaos. Yet fidelity yields no information about entanglement, the characteristic property of quantum mechanics. We study the evolution of entanglement in echo dynamics. We find qualitatively different behavior between integrable and chaotic systems on one hand and between random and coherent initial states for integrable systems on the other. For the latter the evolution of entanglement is given by a classical time scale. Analytic results are illustrated numerically in a Jaynes-Cummings model

  11. Entanglement Swapping in the Presence of White and Color Noise

    Science.gov (United States)

    Dotsenko, Ivan S.; Korobka, R.

    2018-02-01

    The influence of white and color noise on the outcome of the entanglement swapping process is investigated in a four-qubit system. Critical degree of noise in initial state, that could destroy entanglement in a result state is presented. The entanglement characteristics, such as concurrence, tangle, etc. are compared. Results could be helpful for experiments regarding entanglement swapping as conditions for initial quantum entangled states, to obtain entangled result state.

  12. Entanglement entropy and nonabelian gauge symmetry

    International Nuclear Information System (INIS)

    Donnelly, William

    2014-01-01

    Entanglement entropy has proven to be an extremely useful concept in quantum field theory. Gauge theories are of particular interest, but for these systems the entanglement entropy is not clearly defined because the physical Hilbert space does not factor as a tensor product according to regions of space. Here we review a definition of entanglement entropy that applies to abelian and nonabelian lattice gauge theories. This entanglement entropy is obtained by embedding the physical Hilbert space into a product of Hilbert spaces associated to regions with boundary. The latter Hilbert spaces include degrees of freedom on the entangling surface that transform like surface charges under the gauge symmetry. These degrees of freedom are shown to contribute to the entanglement entropy, and the form of this contribution is determined by the gauge symmetry. We test our definition using the example of two-dimensional Yang–Mills theory, and find that it agrees with the thermal entropy in de Sitter space, and with the results of the Euclidean replica trick. We discuss the possible implications of this result for more complicated gauge theories, including quantum gravity. (paper)

  13. Quantum entanglement and special relativity

    International Nuclear Information System (INIS)

    Nishikawa, Yoshihisa

    2008-01-01

    Quantum entanglement was suggested by Einstein to indicate that quantum mechanics was incomplete. However, against Einstein's expectation, the phenomenon due to quantum entanglement has been verified by experiments. Recently, in quantum information theory, it has been also treated as a resource for quantum teleportation and so on. In around 2000, it is recognized that quantum correlations between two particles of one pair state in an entangled spin-state are affected by the non-trivial effect due to the successive Lorentz transformation. This relativistic effect is called the Wigner rotation. The Wigner rotation has to been taken into account when we observe spin-correlation of moving particles in a different coordinate frame. In this paper, first, we explain quantum entanglement and its modification due to the Wigner rotation. After that, we introduce an extended model instead of one pair state model. In the extended model, quantum entanglement state is prepared as a superposition state of various pair states. We have computed the von Neumann entropy and the Shannon entropy to see the global behavior of variation for the spin correlation due to the relativistic effect. We also discuss distinguishability between the two particles of the pair. (author)

  14. Entanglement in mutually unbiased bases

    Energy Technology Data Exchange (ETDEWEB)

    Wiesniak, M; Zeilinger, A [Vienna Center for Quantum Science and Technology (VCQ), Faculty of Physics, University of Vienna, Boltzmanngasse 5, 1090 Vienna (Austria); Paterek, T, E-mail: tomasz.paterek@nus.edu.sg [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, 117543 Singapore (Singapore)

    2011-05-15

    One of the essential features of quantum mechanics is that most pairs of observables cannot be measured simultaneously. This phenomenon manifests itself most strongly when observables are related to mutually unbiased bases. In this paper, we shed some light on the connection between mutually unbiased bases and another essential feature of quantum mechanics, quantum entanglement. It is shown that a complete set of mutually unbiased bases of a bipartite system contains a fixed amount of entanglement, independent of the choice of the set. This has implications for entanglement distribution among the states of a complete set. In prime-squared dimensions we present an explicit experiment-friendly construction of a complete set with a particularly simple entanglement distribution. Finally, we describe the basic properties of mutually unbiased bases composed of product states only. The constructions are illustrated with explicit examples in low dimensions. We believe that the properties of entanglement in mutually unbiased bases may be one of the ingredients to be taken into account to settle the question of the existence of complete sets. We also expect that they will be relevant to applications of bases in the experimental realization of quantum protocols in higher-dimensional Hilbert spaces.

  15. Optimal use of multipartite entanglement for continuous variable teleportation

    International Nuclear Information System (INIS)

    Adesso, G.; Illuminati, F.

    2005-01-01

    Full text: In this work we discuss how continuous variable teleportation takes advantage of the quadrature entanglement in different ways, depending on the preparation of the entangled state. For a given amount of the entanglement resource, we describe the best production scheme for a two-mode Gaussian state, which enables quantum teleportation with optimal fidelity. We extend this study to multiparty entangled Gaussian states and define an operative measure of multipartite entanglement related to the optimal fidelity in a quantum teleportation network experiment. This optimal fidelity is shown to be equivalent to the entanglement of formation for the standard two-user protocol, and to the multipartite localizable entanglement for the multiuser protocol. (author)

  16. Entanglement dynamics in itinerant fermionic and bosonic systems

    Science.gov (United States)

    Pillarishetty, Durganandini

    2017-04-01

    The concept of quantum entanglement of identical particles is fundamental in a wide variety of quantum information contexts involving composite quantum systems. However, the role played by particle indistinguishabilty in entanglement determination is being still debated. In this work, we study, theoretically, the entanglement dynamics in some itinerant bosonic and fermionic systems. We show that the dynamical behaviour of particle entanglement and spatial or mode entanglement are in general different. We also discuss the effect of fermionic and bosonic statistics on the dynamical behaviour. We suggest that the different dynamical behaviour can be used to distinguish between particle and mode entanglement in identical particle systems and discuss possible experimental realizations for such studies. I acknowledge financial support from DST, India through research Grant.

  17. Entanglement of purification: from spin chains to holography

    Science.gov (United States)

    Nguyen, Phuc; Devakul, Trithep; Halbasch, Matthew G.; Zaletel, Michael P.; Swingle, Brian

    2018-01-01

    Purification is a powerful technique in quantum physics whereby a mixed quantum state is extended to a pure state on a larger system. This process is not unique, and in systems composed of many degrees of freedom, one natural purification is the one with minimal entanglement. Here we study the entropy of the minimally entangled purification, called the entanglement of purification, in three model systems: an Ising spin chain, conformal field theories holographically dual to Einstein gravity, and random stabilizer tensor networks. We conjecture values for the entanglement of purification in all these models, and we support our conjectures with a variety of numerical and analytical results. We find that such minimally entangled purifications have a number of applications, from enhancing entanglement-based tensor network methods for describing mixed states to elucidating novel aspects of the emergence of geometry from entanglement in the AdS/CFT correspondence.

  18. Entanglement percolation on a quantum internet with scale-free and clustering characters

    Energy Technology Data Exchange (ETDEWEB)

    Wu Liang; Zhu Shiqun [School of Physical Science and Technology, Soochow University, Suzhou, Jiangsu 215006 (China)

    2011-11-15

    The applicability of entanglement percolation protocol to real Internet structure is investigated. If the current Internet can be used directly in the quantum regime, the protocol can provide a way to establish long-distance entanglement when the links are pure nonmaximally entangled states. This applicability is primarily due to the combination of scale-free degree distribution and a high level of clustering, both of which are widely observed in many natural and artificial networks including the current Internet. It suggests that the topology of real Internet may play an important role in entanglement establishment.

  19. Entanglement percolation on a quantum internet with scale-free and clustering characters

    International Nuclear Information System (INIS)

    Wu Liang; Zhu Shiqun

    2011-01-01

    The applicability of entanglement percolation protocol to real Internet structure is investigated. If the current Internet can be used directly in the quantum regime, the protocol can provide a way to establish long-distance entanglement when the links are pure nonmaximally entangled states. This applicability is primarily due to the combination of scale-free degree distribution and a high level of clustering, both of which are widely observed in many natural and artificial networks including the current Internet. It suggests that the topology of real Internet may play an important role in entanglement establishment.

  20. Real-time imaging of quantum entanglement.

    Science.gov (United States)

    Fickler, Robert; Krenn, Mario; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2013-01-01

    Quantum Entanglement is widely regarded as one of the most prominent features of quantum mechanics and quantum information science. Although, photonic entanglement is routinely studied in many experiments nowadays, its signature has been out of the grasp for real-time imaging. Here we show that modern technology, namely triggered intensified charge coupled device (ICCD) cameras are fast and sensitive enough to image in real-time the effect of the measurement of one photon on its entangled partner. To quantitatively verify the non-classicality of the measurements we determine the detected photon number and error margin from the registered intensity image within a certain region. Additionally, the use of the ICCD camera allows us to demonstrate the high flexibility of the setup in creating any desired spatial-mode entanglement, which suggests as well that visual imaging in quantum optics not only provides a better intuitive understanding of entanglement but will improve applications of quantum science.

  1. Entanglement between noncomplementary parts of many-body systems

    International Nuclear Information System (INIS)

    Wichterich, Hannu Christian

    2011-01-01

    This thesis investigates the structure and behaviour of entanglement, the purely quantum mechanical part of correlations, in many-body systems, employing both numerical and analytical techniques at the interface of condensed matter theory and quantum information theory. Entanglement can be seen as a precious resource which, for example, enables the noiseless and instant transmission of quantum information, provided the communicating parties share a sufficient ''amount'' of it. Furthermore, measures of entanglement of a quantum mechanical state are perceived as useful probes of collective properties of many-body systems. For instance, certain measures are capable of detecting and classifying ground-state phases and, particularly, transition (or critical) points separating such phases. Chapters 2 and 3 focus on entanglement in many-body systems and its use as a potential resource for communication protocols. They address the questions of how a substantial amount of entanglement can be established between distant subsystems, and how efficiently this entanglement could be ''harvested'' by way of measurements. The subsequent chapters 4 and 5 are devoted to universality of entanglement between large collections of particles undergoing a quantum phase transition, where, despite the enormous complexity of these systems, collective properties including entanglement no longer depend crucially on the microscopic details. (orig.)

  2. Entanglement and RG in the O(N) vector model

    International Nuclear Information System (INIS)

    Akers, Chris; Ben-Ami, Omer; Rosenhaus, Vladimir; Smolkin, Michael; Yankielowicz, Shimon

    2016-01-01

    We consider the large N interacting vector O(N) model on a sphere in 4−ϵ Euclidean dimensions. The Gaussian theory in the UV is taken to be either conformally or non-conformally coupled. The endpoint of the RG flow corresponds to a conformally coupled scalar field at the Wilson-Fisher fixed point. We take a spherical entangling surface in de Sitter space and compute the entanglement entropy everywhere along the RG trajectory. In 4 dimensions, a free non-conformal scalar has a universal area term scaling with the logarithm of the UV cutoff. In 4−ϵ dimensions, such a term scales as 1/ϵ. For a non-conformal scalar, a 1/ϵ term is present both at the UV fixed point, and its vicinity. For flow between two conformal fixed points, 1/ϵ terms are absent everywhere. Finally, we make contact with replica trick calculations. The conical singularity gives rise to boundary terms residing on the entangling surface, which are usually discarded. Consistency with our results requires they be kept. We argue that, in fact, this conclusion also follows from the work of Metlitski, Fuertes, and Sachdev, which demonstrated that such boundary terms will be generated through quantum corrections.

  3. Entanglement-assisted quantum MDS codes constructed from negacyclic codes

    Science.gov (United States)

    Chen, Jianzhang; Huang, Yuanyuan; Feng, Chunhui; Chen, Riqing

    2017-12-01

    Recently, entanglement-assisted quantum codes have been constructed from cyclic codes by some scholars. However, how to determine the number of shared pairs required to construct entanglement-assisted quantum codes is not an easy work. In this paper, we propose a decomposition of the defining set of negacyclic codes. Based on this method, four families of entanglement-assisted quantum codes constructed in this paper satisfy the entanglement-assisted quantum Singleton bound, where the minimum distance satisfies q+1 ≤ d≤ n+2/2. Furthermore, we construct two families of entanglement-assisted quantum codes with maximal entanglement.

  4. Entanglement of identical particles and the detection process

    DEFF Research Database (Denmark)

    Tichy, Malte C.; de Melo, Fernando; Kus, Marek

    2013-01-01

    We introduce detector-level entanglement, a unified entanglement concept for identical particles that takes into account the possible deletion of many-particle which-way information through the detection process. The concept implies a measure for the effective indistinguishability of the particles...... statistical behavior depends on their initial entanglement. Our results show that entanglement cannot be attributed to a state of identical particles alone, but that the detection process has to be incorporated in the analysis....

  5. Classical-driving-assisted entanglement dynamics control

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Ying-Jie, E-mail: yingjiezhang@qfnu.edu.cn [Shandong Provincial Key Laboratory of Laser Polarization and Information Technology, Department of Physics, Qufu Normal University, Qufu 273165 (China); Han, Wei [Shandong Provincial Key Laboratory of Laser Polarization and Information Technology, Department of Physics, Qufu Normal University, Qufu 273165 (China); Xia, Yun-Jie, E-mail: yjxia@qfnu.edu.cn [Shandong Provincial Key Laboratory of Laser Polarization and Information Technology, Department of Physics, Qufu Normal University, Qufu 273165 (China); Fan, Heng, E-mail: hfan@iphy.ac.cn [Beijing National Laboratory of Condensed Matter Physics, Institute of Physics, Chinese Academy of Sciences, Beijing, 100190 (China); Collaborative Innovation Center of Quantum Matter, Beijing, 100190 (China)

    2017-04-15

    We propose a scheme of controlling entanglement dynamics of a quantum system by applying the external classical driving field for two atoms separately located in a single-mode photon cavity. It is shown that, with a judicious choice of the classical-driving strength and the atom–photon detuning, the effective atom–photon interaction Hamiltonian can be switched from Jaynes–Cummings model to anti-Jaynes–Cummings model. By tuning the controllable atom–photon interaction induced by the classical field, we illustrate that the evolution trajectory of the Bell-like entanglement states can be manipulated from entanglement-sudden-death to no-entanglement-sudden-death, from no-entanglement-invariant to entanglement-invariant. Furthermore, the robustness of the initial Bell-like entanglement can be improved by the classical driving field in the leaky cavities. This classical-driving-assisted architecture can be easily extensible to multi-atom quantum system for scalability.

  6. Entanglement degradation in depolarizing light scattering

    International Nuclear Information System (INIS)

    Aiello, A.; Woerdman, J.P.

    2005-01-01

    Full text: In the classical regime, when a beam of light is scattered by a medium, it may emerge partially or completely depolarized depending on the optical properties of the medium. Correspondingly, in the quantum regime, when an entangled two-photon pair is scattered, the classical depolarization may result in an entanglement degradation. Here, relations between photon scattering, entanglement and multi-mode detection are investigated. We establish a general framework in which one- and two-photon elastic scattering processes can be discussed, and we focus on the study of the intrinsic entanglement degradation caused by a multi-mode detection. We show that any multi-mode scattered state cannot maximally violate the Bell-CHSH inequality because of the momentum spread. The results presented here have general validity and can be applied to both deterministic and random scattering processes. (author)

  7. Thermal Entanglement and Critical Behavior of Magnetic Properties on a Triangulated Kagomé Lattice

    Directory of Open Access Journals (Sweden)

    N. Ananikian

    2011-01-01

    Full Text Available The equilibrium magnetic and entanglement properties in a spin-1/2 Ising-Heisenberg model on a triangulated Kagomé lattice are analyzed by means of the effective field for the Gibbs-Bogoliubov inequality. The calculation is reduced to decoupled individual (clusters trimers due to the separable character of the Ising-type exchange interactions between the Heisenberg trimers. The concurrence in terms of the three qubit isotropic Heisenberg model in the effective Ising field in the absence of a magnetic field is non-zero. The magnetic and entanglement properties exhibit common (plateau, peak features driven by a magnetic field and (antiferromagnetic exchange interaction. The (quantum entangled and non-entangled phases can be exploited as a useful tool for signalling the quantum phase transitions and crossovers at finite temperatures. The critical temperature of order-disorder coincides with the threshold temperature of thermal entanglement.

  8. Multipartite entangled states in particle mixing

    International Nuclear Information System (INIS)

    Blasone, M.; Dell'Anno, F.; De Siena, S.; Di Mauro, M.; Illuminati, F.

    2008-01-01

    In the physics of flavor mixing, the flavor states are given by superpositions of mass eigenstates. By using the occupation number to define a multiqubit space, the flavor states can be interpreted as multipartite mode-entangled states. By exploiting a suitable global measure of entanglement, based on the entropies related to all possible bipartitions of the system, we analyze the correlation properties of such states in the instances of three- and four-flavor mixing. Depending on the mixing parameters, and, in particular, on the values taken by the free phases, responsible for the CP-violation, entanglement concentrates in certain bipartitions. We quantify in detail the amount and the distribution of entanglement in the physically relevant cases of flavor mixing in quark and neutrino systems. By using the wave packet description for localized particles, we use the global measure of entanglement, suitably adapted for the instance of multipartite mixed states, to analyze the decoherence, induced by the free evolution dynamics, on the quantum correlations of stationary neutrino beams. We define a decoherence length as the distance associated with the vanishing of the coherent interference effects among massive neutrino states. We investigate the role of the CP-violating phase in the decoherence process.

  9. Transverse entanglement migration in Hilbert space

    International Nuclear Information System (INIS)

    Chan, K. W.; Torres, J. P.; Eberly, J. H.

    2007-01-01

    We show that, although the amount of mutual entanglement of photons propagating in free space is fixed, the type of correlations between the photons that determine the entanglement can dramatically change during propagation. We show that this amounts to a migration of entanglement in Hilbert space, rather than real space. For the case of spontaneous parametric down-conversion, the migration of entanglement in transverse coordinates takes place from modulus to phase of the biphoton state and back again. We propose an experiment to observe this migration in Hilbert space and to determine the full entanglement

  10. Quantum entanglement dependence on bifurcations and scars in non-autonomous systems. The case of quantum kicked top

    International Nuclear Information System (INIS)

    Stamatiou, George; Ghikas, Demetris P.K.

    2007-01-01

    Properties related to entanglement in quantum systems, are known to be associated with distinct properties of the corresponding classical systems, as for example stability, integrability and chaos. This means that the detailed topology, both local and global, of the classical phase space may reveal, or influence, the entangling power of the quantum system. As it has been shown in the literature, the bifurcation points, in autonomous dynamical systems, play a crucial role for the onset of entanglement. Similarly, the existence of scars among the quantum states seems to be a factor in the dynamics of entanglement. Here we study these issues for a non-autonomous system, the quantum kicked top, as a collective model of a multi-qubit system. Using the bifurcation diagram of the corresponding classical limit (the classical kicked top), we analyzed the pair-wise and the bi-partite entanglement of the qubits and their relation to scars, as a function of the critical parameter of the system. We found that the pair-wise entanglement and pair-wise negativity show a strong maximum precisely at the bifurcation points, while the bi-partite entanglement changes slope at these points. We have also investigated the connection between entanglement and the fixed points on the branch of the bifurcation diagram between the two first bifurcation points and we found that the entanglement measures take their extreme values precisely on these points. We conjecture that our results on this behavior of entanglement is generic for many quantum systems with a nonlinear classical analogue

  11. Measurement-Based Entanglement of Noninteracting Bosonic Atoms.

    Science.gov (United States)

    Lester, Brian J; Lin, Yiheng; Brown, Mark O; Kaufman, Adam M; Ball, Randall J; Knill, Emanuel; Rey, Ana M; Regal, Cindy A

    2018-05-11

    We demonstrate the ability to extract a spin-entangled state of two neutral atoms via postselection based on a measurement of their spatial configuration. Typically, entangled states of neutral atoms are engineered via atom-atom interactions. In contrast, in our Letter, we use Hong-Ou-Mandel interference to postselect a spin-singlet state after overlapping two atoms in distinct spin states on an effective beam splitter. We verify the presence of entanglement and determine a bound on the postselected fidelity of a spin-singlet state of (0.62±0.03). The experiment has direct analogy to creating polarization entanglement with single photons and hence demonstrates the potential to use protocols developed for photons to create complex quantum states with noninteracting atoms.

  12. Quantum Entanglement and Reduced Density Matrices

    Science.gov (United States)

    Purwanto, Agus; Sukamto, Heru; Yuwana, Lila

    2018-05-01

    We investigate entanglement and separability criteria of multipartite (n-partite) state by examining ranks of its reduced density matrices. Firstly, we construct the general formula to determine the criterion. A rank of origin density matrix always equals one, meanwhile ranks of reduced matrices have various ranks. Next, separability and entanglement criterion of multipartite is determined by calculating ranks of reduced density matrices. In this article we diversify multipartite state criteria into completely entangled state, completely separable state, and compound state, i.e. sub-entangled state and sub-entangledseparable state. Furthermore, we also shorten the calculation proposed by the previous research to determine separability of multipartite state and expand the methods to be able to differ multipartite state based on criteria above.

  13. Criticality and entanglement in random quantum systems

    International Nuclear Information System (INIS)

    Refael, G; Moore, J E

    2009-01-01

    We review studies of entanglement entropy in systems with quenched randomness, concentrating on universal behavior at strongly random quantum critical points. The disorder-averaged entanglement entropy provides insight into the quantum criticality of these systems and an understanding of their relationship to non-random ('pure') quantum criticality. The entanglement near many such critical points in one dimension shows a logarithmic divergence in subsystem size, similar to that in the pure case but with a different universal coefficient. Such universal coefficients are examples of universal critical amplitudes in a random system. Possible measurements are reviewed along with the one-particle entanglement scaling at certain Anderson localization transitions. We also comment briefly on higher dimensions and challenges for the future.

  14. Integration of highly probabilistic sources into optical quantum architectures: perpetual quantum computation

    International Nuclear Information System (INIS)

    Devitt, Simon J; Stephens, Ashley M; Munro, William J; Nemoto, Kae

    2011-01-01

    In this paper, we introduce a design for an optical topological cluster state computer constructed exclusively from a single quantum component. Unlike previous efforts we eliminate the need for on demand, high fidelity photon sources and detectors and replace them with the same device utilized to create photon/photon entanglement. This introduces highly probabilistic elements into the optical architecture while maintaining complete specificity of the structure and operation for a large-scale computer. Photons in this system are continually recycled back into the preparation network, allowing for an arbitrarily deep three-dimensional cluster to be prepared using a comparatively small number of photonic qubits and consequently the elimination of high-frequency, deterministic photon sources.

  15. Universal distortion-free entanglement concentration

    International Nuclear Information System (INIS)

    Matsumoto, Keiji; Hayashi, Masahito

    2007-01-01

    We propose a new protocol of universal entanglement concentration, which converts many copies of an unknown pure state to an exact maximally entangled state. The yield of the protocol, which is outputted as a classical information, is probabilistic, and achieves the entropy rate with high probability, just as nonuniversal entanglement concentration protocols do

  16. Entanglement model of homeopathy as an example of generalized entanglement predicted by weak quantum theory.

    Science.gov (United States)

    Walach, H

    2003-08-01

    Homeopathy is scientifically banned, both for lack of consistent empirical findings, but more so for lack of a sound theoretical model to explain its purported effects. This paper makes an attempt to introduce an explanatory idea based on a generalized version of quantum mechanics (QM), the weak quantum theory (WQT). WQT uses the algebraic formalism of QM proper, but drops some restrictions and definitions typical for QM. This results in a general axiomatic framework similar to QM, but more generalized and applicable to all possible systems. Most notably, WQT predicts entanglement, which in QM is known as Einstein-Podolsky-Rosen (EPR) correlatedness within quantum systems. According to WQT, this entanglement is not only tied to quantum systems, but is to be expected whenever a global and a local variable describing a system are complementary. This idea is used here to reconstruct homeopathy as an exemplification of generalized entanglement as predicted by WQT. It transpires that homeopathy uses two instances of generalized entanglement: one between the remedy and the original substance (potentiation principle) and one between the individual symptoms of a patient and the general symptoms of a remedy picture (similarity principle). By bringing these two elements together, double entanglement ensues, which is reminiscent of cryptographic and teleportation applications of entanglement in QM proper. Homeopathy could be a macroscopic analogue to quantum teleportation. This model is exemplified and some predictions are derived, which make it possible to test the model. Copyright 2003 S. Karger GmbH, Freiburg

  17. Entanglement criterion for tripartite systems based on local sum uncertainty relations

    Science.gov (United States)

    Akbari-Kourbolagh, Y.; Azhdargalam, M.

    2018-04-01

    We propose a sufficient criterion for the entanglement of tripartite systems based on local sum uncertainty relations for arbitrarily chosen observables of subsystems. This criterion generalizes the tighter criterion for bipartite systems introduced by Zhang et al. [C.-J. Zhang, H. Nha, Y.-S. Zhang, and G.-C. Guo, Phys. Rev. A 81, 012324 (2010), 10.1103/PhysRevA.81.012324] and can be used for both discrete- and continuous-variable systems. It enables us to detect the entanglement of quantum states without having a complete knowledge of them. Its utility is illustrated by some examples of three-qubit, qutrit-qutrit-qubit, and three-mode Gaussian states. It is found that, in comparison with other criteria, this criterion is able to detect some three-qubit bound entangled states more efficiently.

  18. Dynamics of pairwise entanglement between two Tavis-Cummings atoms

    International Nuclear Information System (INIS)

    Guo Jinliang; Song Heshan

    2008-01-01

    We investigate the time evolution of pairwise entanglement between two Tavis-Cummings atoms for various entangled initial states, including pure and mixed states. We find that the phenomenon of entanglement sudden death behaviors is distinct in the evolution of entanglement for different initial states. What deserves mentioning here is that the initial portion of the excited state in the initial state is responsible for the sudden death of entanglement, and the degree of this effect also depends on the initial states

  19. Non-Markovian dynamics of entanglement for multipartite systems

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Jiang; Wu Chengjun; Zhu Mingyi; Guo Hong, E-mail: hongguo@pku.edu.c [CREAM Group, State Key Laboratory of Advanced Optical Communication Systems and Networks (Peking University) and Institute of Quantum Electronics, School of Electronics Engineering and Computer Science, and Center for Computational Science and Engineering (CCSE), Peking University, Beijing 100871 (China)

    2009-11-14

    Entanglement dynamics for a couple of two-level atoms interacting with independent structured reservoirs is studied using a non-perturbative approach. It is shown that the revival of atom entanglement is not necessarily accompanied by the sudden death of reservoir entanglement, and vice versa. In fact, atom entanglement can revive before, simultaneously or even after the disentanglement of reservoirs. Using a novel method based on the population analysis for the excited atomic state, we present the quantitative criteria for the revival and death phenomena. To give a more physically intuitive insight, the quasimode Hamiltonian method is applied. Our quantitative analysis is helpful for the practical engineering of entanglement.

  20. Entanglement-assisted quantum MDS codes from negacyclic codes

    Science.gov (United States)

    Lu, Liangdong; Li, Ruihu; Guo, Luobin; Ma, Yuena; Liu, Yang

    2018-03-01

    The entanglement-assisted formalism generalizes the standard stabilizer formalism, which can transform arbitrary classical linear codes into entanglement-assisted quantum error-correcting codes (EAQECCs) by using pre-shared entanglement between the sender and the receiver. In this work, we construct six classes of q-ary entanglement-assisted quantum MDS (EAQMDS) codes based on classical negacyclic MDS codes by exploiting two or more pre-shared maximally entangled states. We show that two of these six classes q-ary EAQMDS have minimum distance more larger than q+1. Most of these q-ary EAQMDS codes are new in the sense that their parameters are not covered by the codes available in the literature.

  1. Experimental generation of complex noisy photonic entanglement

    International Nuclear Information System (INIS)

    Dobek, K; Banaszek, K; Karpiński, M; Demkowicz-Dobrzański, R; Horodecki, P

    2013-01-01

    We present an experimental scheme based on spontaneous parametric down-conversion to produce multiple-photon pairs in maximally entangled polarization states using an arrangement of two type-I nonlinear crystals. By introducing correlated polarization noise in the paths of the generated photons we prepare mixed-entangled states whose properties illustrate fundamental results obtained recently in quantum information theory, in particular those concerning bound entanglement and privacy. (paper)

  2. Universal entanglement transformations without communication

    International Nuclear Information System (INIS)

    Dam, Wim van; Hayden, Patrick

    2003-01-01

    We show that in the presence of finite catalysts, any pure bipartite entangled state can be converted into any other, to unlimited accuracy, without the use of any communication, quantum or classical. We call this process embezzling entanglement because it involves removing a small amount of entanglement from the catalyst in a physically unnoticeable way

  3. Entanglement scaling in lattice systems

    Energy Technology Data Exchange (ETDEWEB)

    Audenaert, K M R [Institute for Mathematical Sciences, Imperial College London, 53 Prince' s Gate, Exhibition Road, London SW7 2PG (United Kingdom); Cramer, M [QOLS, Blackett Laboratory, Imperial College London, Prince Consort Road, London SW7 2BW (United Kingdom); Eisert, J [Institute for Mathematical Sciences, Imperial College London, 53 Prince' s Gate, Exhibition Road, London SW7 2PG (United Kingdom); Plenio, M B [Institute for Mathematical Sciences, Imperial College London, 53 Prince' s Gate, Exhibition Road, London SW7 2PG (United Kingdom)

    2007-05-15

    We review some recent rigorous results on scaling laws of entanglement properties in quantum many body systems. More specifically, we study the entanglement of a region with its surrounding and determine its scaling behaviour with its size for systems in the ground and thermal states of bosonic and fermionic lattice systems. A theorem connecting entanglement between a region and the rest of the lattice with the surface area of the boundary between the two regions is presented for non-critical systems in arbitrary spatial dimensions. The entanglement scaling in the field limit exhibits a peculiar difference between fermionic and bosonic systems. In one-spatial dimension a logarithmic divergence is recovered for both bosonic and fermionic systems. In two spatial dimensions in the setting of half-spaces however we observe strict area scaling for bosonic systems and a multiplicative logarithmic correction to such an area scaling in fermionic systems. Similar questions may be posed and answered in classical systems.

  4. Entanglement in continuous-variable systems: recent advances and current perspectives

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Illuminati, Fabrizio

    2007-01-01

    We review the theory of continuous-variable entanglement with special emphasis on foundational aspects, conceptual structures and mathematical methods. Much attention is devoted to the discussion of separability criteria and entanglement properties of Gaussian states, for their great practical relevance in applications to quantum optics and quantum information, as well as for the very clean framework that they allow for the study of the structure of nonlocal correlations. We give a self-contained introduction to phase-space and symplectic methods in the study of Gaussian states of infinite-dimensional bosonic systems. We review the most important results on the separability and distillability of Gaussian states and discuss the main properties of bipartite entanglement. These include the extremal entanglement, minimal and maximal, of two-mode mixed Gaussian states, the ordering of two-mode Gaussian states according to different measures of entanglement, the unitary (reversible) localization and the scaling of bipartite entanglement in multimode Gaussian states. We then discuss recent advances in the understanding of entanglement sharing in multimode Gaussian states, including the proof of the monogamy inequality of distributed entanglement for all Gaussian states. Multipartite entanglement of Gaussian states is reviewed by discussing its qualification by different classes of separability, and the main consequences of the monogamy inequality, such as the quantification of genuine tripartite entanglement in three-mode Gaussian states, the promiscuous nature of entanglement sharing in symmetric Gaussian states and the possible coexistence of unlimited bipartite and multipartite entanglement. We finally review recent advances and discuss possible perspectives on the qualification and quantification of entanglement in non-Gaussian states, a field of research that is to a large extent yet to be explored

  5. Entanglement in continuous-variable systems: recent advances and current perspectives

    Energy Technology Data Exchange (ETDEWEB)

    Adesso, Gerardo [Dipartimento di Fisica, Universita degli Studi di Roma ' La Sapienza' , Piazzale Aldo Moro 5, I-00185 Rome (Italy); Illuminati, Fabrizio [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2007-07-13

    We review the theory of continuous-variable entanglement with special emphasis on foundational aspects, conceptual structures and mathematical methods. Much attention is devoted to the discussion of separability criteria and entanglement properties of Gaussian states, for their great practical relevance in applications to quantum optics and quantum information, as well as for the very clean framework that they allow for the study of the structure of nonlocal correlations. We give a self-contained introduction to phase-space and symplectic methods in the study of Gaussian states of infinite-dimensional bosonic systems. We review the most important results on the separability and distillability of Gaussian states and discuss the main properties of bipartite entanglement. These include the extremal entanglement, minimal and maximal, of two-mode mixed Gaussian states, the ordering of two-mode Gaussian states according to different measures of entanglement, the unitary (reversible) localization and the scaling of bipartite entanglement in multimode Gaussian states. We then discuss recent advances in the understanding of entanglement sharing in multimode Gaussian states, including the proof of the monogamy inequality of distributed entanglement for all Gaussian states. Multipartite entanglement of Gaussian states is reviewed by discussing its qualification by different classes of separability, and the main consequences of the monogamy inequality, such as the quantification of genuine tripartite entanglement in three-mode Gaussian states, the promiscuous nature of entanglement sharing in symmetric Gaussian states and the possible coexistence of unlimited bipartite and multipartite entanglement. We finally review recent advances and discuss possible perspectives on the qualification and quantification of entanglement in non-Gaussian states, a field of research that is to a large extent yet to be explored.

  6. Residual entanglement and sudden death: A direct connection

    International Nuclear Information System (INIS)

    Oliveira, J.G.G. de; Peixoto de Faria, J.G.; Nemes, M.C.

    2011-01-01

    We explore the results of [V. Coffman, et al., Phys. Rev. A 61 (2000) 052306] derived for general tripartite states in a dynamical context. We study a class of physically motivated tripartite systems. We show that whenever entanglement sudden death occurs in one of the partitions residual entanglement will appear. For fourpartite systems however, the appearance of residual entanglement is not conditioned by sudden death of entanglement. We can only say that if sudden death of entanglement occurs in some partition there will certainly be residual entanglement. -- Highlights: ► For tripartite systems we show there exists residual entanglement if sudden death occurs. ► For fourpartite systems, the residual entanglement is not conditioned by sudden death. ► If sudden death of entanglement occurs there will certainly be residual entanglement.

  7. High-dimensional orbital angular momentum entanglement concentration based on Laguerre–Gaussian mode selection

    International Nuclear Information System (INIS)

    Zhang, Wuhong; Su, Ming; Wu, Ziwen; Lu, Meng; Huang, Bingwei; Chen, Lixiang

    2013-01-01

    Twisted photons enable the definition of a Hilbert space beyond two dimensions by orbital angular momentum (OAM) eigenstates. Here we propose a feasible entanglement concentration experiment, to enhance the quality of high-dimensional entanglement shared by twisted photon pairs. Our approach is started from the full characterization of entangled spiral bandwidth, and is then based on the careful selection of the Laguerre–Gaussian (LG) modes with specific radial and azimuthal indices p and ℓ. In particular, we demonstrate the possibility of high-dimensional entanglement concentration residing in the OAM subspace of up to 21 dimensions. By means of LabVIEW simulations with spatial light modulators, we show that the Shannon dimensionality could be employed to quantify the quality of the present concentration. Our scheme holds promise in quantum information applications defined in high-dimensional Hilbert space. (letter)

  8. Minimal Entanglement Witness from Electrical Current Correlations.

    Science.gov (United States)

    Brange, F; Malkoc, O; Samuelsson, P

    2017-01-20

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and noncollinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be detected with only two measurements, except the maximally entangled states, which require three. Moreover, detector settings for optimal entanglement witnessing are presented.

  9. Optimal entanglement witnesses for qubits and qutrits

    Science.gov (United States)

    Bertlmann, Reinhold A.; Durstberger, Katharina; Hiesmayr, Beatrix C.; Krammer, Philipp

    2005-11-01

    We study the connection between the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states) and entanglement witness in terms of a generalized Bell inequality which distinguishes between entangled and separable states. A method for checking the nearest separable state to a given entangled one is presented. We illustrate the general results by considering isotropic states, in particular two-qubit and two-qutrit states—and their generalizations to arbitrary dimensions—where we calculate the optimal entanglement witnesses explicitly.

  10. Optimal entanglement witnesses for qubits and qutrits

    International Nuclear Information System (INIS)

    Bertlmann, Reinhold A.; Durstberger, Katharina; Hiesmayr, Beatrix C.; Krammer, Philipp

    2005-01-01

    We study the connection between the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states) and entanglement witness in terms of a generalized Bell inequality which distinguishes between entangled and separable states. A method for checking the nearest separable state to a given entangled one is presented. We illustrate the general results by considering isotropic states, in particular two-qubit and two-qutrit states--and their generalizations to arbitrary dimensions--where we calculate the optimal entanglement witnesses explicitly

  11. Minimal Entanglement Witness from Electrical Current Correlations

    Science.gov (United States)

    Brange, F.; Malkoc, O.; Samuelsson, P.

    2017-01-01

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and noncollinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be detected with only two measurements, except the maximally entangled states, which require three. Moreover, detector settings for optimal entanglement witnessing are presented.

  12. On EPR paradox, no entanglement theorem for separate particles and consequences

    International Nuclear Information System (INIS)

    Ignatovich, V.K.

    2011-01-01

    EPR paper [1] is reconsidered. Unavoidable redefinition of values of physical quantities is shown to resolve the paradox. Entangled states according to EPR logic are shown not to exist, and therefore nonlocality in quantum mechanics is absent. Violation of Bell's inequalities in coincidence experiments with parametrically downconversion photons is shown not to mean a rejection of quantum mechanical locality. Experiments to check the natural correlation of photon polarizations without entangled states are proposed. Consequences of absence of the entangled states are discussed

  13. The emergence of typical entanglement in two-party random processes

    International Nuclear Information System (INIS)

    Dahlsten, O C O; Oliveira, R; Plenio, M B

    2007-01-01

    We investigate the entanglement within a system undergoing a random, local process. We find that there is initially a phase of very fast generation and spread of entanglement. At the end of this phase the entanglement is typically maximal. In Oliveira et al (2007 Phys. Rev. Lett. 98 130502) we proved that the maximal entanglement is reached to a fixed arbitrary accuracy within O(N 3 ) steps, where N is the total number of qubits. Here we provide a detailed and more pedagogical proof. We demonstrate that one can use the so-called stabilizer gates to simulate this process efficiently on a classical computer. Furthermore, we discuss three ways of identifying the transition from the phase of rapid spread of entanglement to the stationary phase: (i) the time when saturation of the maximal entanglement is achieved, (ii) the cutoff moment, when the entanglement probability distribution is practically stationary, and (iii) the moment block entanglement exhibits volume scaling. We furthermore investigate the mixed state and multipartite setting. Numerically, we find that the mutual information appears to behave similarly to the quantum correlations and that there is a well-behaved phase-space flow of entanglement properties towards an equilibrium. We describe how the emergence of typical entanglement can be used to create a much simpler tripartite entanglement description. The results form a bridge between certain abstract results concerning typical (also known as generic) entanglement relative to an unbiased distribution on pure states and the more physical picture of distributions emerging from random local interactions

  14. Multiparticle quantum superposition and stimulated entanglement by parity selective amplification of entangled states

    International Nuclear Information System (INIS)

    Martini, F. de; Giuseppe, G. di

    2001-01-01

    A multiparticle quantum superposition state has been generated by a novel phase-selective parametric amplifier of an entangled two-photon state. This realization is expected to open a new field of investigations on the persistence of the validity of the standard quantum theory for systems of increasing complexity, in a quasi decoherence-free environment. Because of its nonlocal structure the new system is expected to play a relevant role in the modern endeavor on quantum information and in the basic physics of entanglement. (orig.)

  15. Expected Rates of Renewable Energy Sources in Meeting of Energy Demands

    Directory of Open Access Journals (Sweden)

    Ferenc Kovács

    2007-12-01

    Full Text Available Taking the expected growth of the world’s population and the estimated technological development and increase in living standards into account, the paper forecasts energy demands. On the basis of the actual production data of 380-400 EJ.year-1 in 2000 and data in publications, the author assumes the total energy demand to be 750-800 EJ.year-1 for 2030, 600-1,000 EJ.year-1 for 2050 and 900-3,600 EJ.year-1 for 2100. The author analyses the appearance of the different energy types in the history of mankind giving the specific heat content and heating value of the different fuels. The environmental advantages, disadvantages, technical and economic limits of application involved in the use of primary renewable energy sources are also dealt with. The analysis of the data in the different prognoses in publications gives the result that fossil fuels will meet 84-85 % of the total energy demand until 2030 in the foreseeable future. In 2050, the fossil rate may be 50-70 % and the rate of renewables may amount to 20-40 %. In 2100, the maximum fossil rate may be 40-50 % with a 30-60 % maximum rate of renewables. On the basis of the results of investigation, the general conclusion may be that the realistically exploitable amount of renewable energy sources is not so unlimitedly high as many suppose. Therefore, it is an illusion to expect that the replacement or substitution of mineral fuels and nuclear energy can be solved relying solely on renewable energies.

  16. Experimental distribution of entanglement with separable carriers

    Science.gov (United States)

    Fedrizzi, Alessandro; Zuppardo, Margherita; Gillett, Geoff; Broome, Matthew; de Almeida, Marcelo; Paternostro, Mauro; White, Andrew; Paterek, Tomasz

    2014-03-01

    Quantum networks will allow us to overcome distance limitations in quantum communication, and to share quantum computing tasks between remote quantum processors. The key requirement for quantum networking is the distribution of entanglement between nodes. Surprisingly, entanglement can be generated across a network without directly being communicated between nodes. In contrast to information gain, which cannot exceed the communicated information, the entanglement gain is bounded by the communicated quantum discord, a more general measure of quantum correlation that includes but is not limited to entanglement. Here we report an experiment in which two communicating parties who share three initially separable photonic qubits are entangled by exchange of a carrier photon that is not entangled with either party at all times. We show that distributing entanglement with separable carriers is resilient to noise and in some cases becomes the only way of distributing entanglement over noisy environments.

  17. Graphical Classification of Entangled Qutrits

    Directory of Open Access Journals (Sweden)

    Kentaro Honda

    2012-10-01

    Full Text Available A multipartite quantum state is entangled if it is not separable. Quantum entanglement plays a fundamental role in many applications of quantum information theory, such as quantum teleportation. Stochastic local quantum operations and classical communication (SLOCC cannot essentially change quantum entanglement without destroying it. Therefore, entanglement can be classified by dividing quantum states into equivalence classes, where two states are equivalent if each can be converted into the other by SLOCC. Properties of this classification, especially in the case of non two-dimensional quantum systems, have not been well studied. Graphical representation is sometimes used to clarify the nature and structural features of entangled states. SLOCC equivalence of quantum bits (qubits has been described graphically via a connection between tripartite entangled qubit states and commutative Frobenius algebras (CFAs in monoidal categories. In this paper, we extend this method to qutrits, i.e., systems that have three basis states. We examine the correspondence between CFAs and tripartite entangled qutrits. Using the symmetry property, which is required by the definition of a CFA, we find that there are only three equivalence classes that correspond to CFAs. We represent qutrits graphically, using the connection to CFAs. We derive equations that characterize the three equivalence classes. Moreover, we show that any qutrit can be represented as a composite of three graphs that correspond to the three classes.

  18. Determination of continuous variable entanglement by purity measurements.

    Science.gov (United States)

    Adesso, Gerardo; Serafini, Alessio; Illuminati, Fabrizio

    2004-02-27

    We classify the entanglement of two-mode Gaussian states according to their degree of total and partial mixedness. We derive exact bounds that determine maximally and minimally entangled states for fixed global and marginal purities. This characterization allows for an experimentally reliable estimate of continuous variable entanglement based on measurements of purity.

  19. Analysis of the possibility to cover energy demand from renewable sources on the motive power of the heat pump in low-energy building

    Directory of Open Access Journals (Sweden)

    Knapik Maciej

    2017-01-01

    Full Text Available The article presents the problem of the demand for electricity for the heat pump and an analysis of the coverage of this demand by renewable energy sources such as wind turbines and photovoltaic cells, which generate electricity in low energy buildings. Low-energy and passive constructions are a result of introduction of new ideas in building design process. Their main objective is to achieve a significant reduction in demand for renewable primary energy, necessary to cover the needs of these buildings, mostly related to their heating, ventilation and domestic hot water This article presents the results of numerical analysis and calculations performed in MATLAB software, based on typical meteorological years. The results showed that renewable energy sources, can allow to cover a significant demand for electricity, that is required to power the heat pump it is economically justified.

  20. Entanglement of three-qubit Greenberger-Horne-Zeilinger-symmetric states.

    Science.gov (United States)

    Eltschka, Christopher; Siewert, Jens

    2012-01-13

    The first characterization of mixed-state entanglement was achieved for two-qubit states in Werner's seminal work [Phys. Rev. A 40, 4277 (1989)]. A physically important extension concerns mixtures of a pure entangled state [such as the Greenberger-Horne-Zeilinger (GHZ) state] and the unpolarized state. These mixed states serve as benchmark for the robustness of multipartite entanglement. They share the symmetries of the GHZ state. We call such states GHZ symmetric. Here we give a complete description of the entanglement in the family of three-qubit GHZ-symmetric states and, in particular, of the three-qubit generalized Werner states. Our method relies on the appropriate parametrization of the states and on the invariance of entanglement properties under general local operations. An application is the definition of a symmetrization witness for the entanglement class of arbitrary three-qubit states.

  1. Three-party quantum secret sharing of secure direct communication based on χ-type entangled states

    International Nuclear Information System (INIS)

    Yu-Guang, Yang; Wei-Feng, Cao; Qiao-Yan, Wen

    2010-01-01

    Based on χ-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on χ-type entangled states |χ 00 ) 3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed. (general)

  2. Entanglement in a Dimerized Antiferromagnetic Heisenberg Chain

    OpenAIRE

    Hao, Xiang; Zhu, Shiqun

    2008-01-01

    The entanglement properties in an antiferromagnetic dimerized Heisenberg spin-1/2 chain are investigated. The entanglement gap, which is the difference between the ground-state energy and the minimal energy that any separable state can attain, is calculated to detect the entanglement. It is found that the entanglement gap can be increased by varying the alternation parameter. Through thermal energy, the witness of the entanglement can determine a characteristic temperature below that an entan...

  3. Witnessing entanglement by proxy

    International Nuclear Information System (INIS)

    Bäuml, Stefan; Bruß, Dagmar; Kampermann, Hermann; Huber, Marcus; Winter, Andreas

    2016-01-01

    Entanglement is a ubiquitous feature of low temperature systems and believed to be highly relevant for the dynamics of condensed matter properties and quantum computation even at higher temperatures. The experimental certification of this paradigmatic quantum effect in macroscopic high temperature systems is constrained by the limited access to the quantum state of the system. In this paper we show how macroscopic observables beyond the mean energy of the system can be exploited as proxy witnesses for entanglement detection. Using linear and semi-definite relaxations we show that all previous approaches to this problem can be outperformed by our proxies, i.e. entanglement can be certified at higher temperatures without access to any local observable. For an efficient computation of proxy witnesses one can resort to a generalised grand canonical ensemble, enabling entanglement certification even in complex systems with macroscopic particle numbers. (paper)

  4. A significant-loophole-free test of Bell's theorem with entangled photons

    Science.gov (United States)

    Giustina, Marissa; Versteegh, Marijn A. M.; Wengerowsky, Sören; Handsteiner, Johannes; Hochrainer, Armin; Phelan, Kevin; Steinlechner, Fabian; Kofler, Johannes; Larsson, Jan-Åke; Abellán, Carlos; Amaya, Waldimar; Mitchell, Morgan W.; Beyer, Jörn; Gerrits, Thomas; Lita, Adriana E.; Shalm, Lynden K.; Nam, Sae Woo; Scheidl, Thomas; Ursin, Rupert; Wittmann, Bernhard; Zeilinger, Anton

    2017-10-01

    John Bell's theorem of 1964 states that local elements of physical reality, existing independent of measurement, are inconsistent with the predictions of quantum mechanics (Bell, J. S. (1964), Physics (College. Park. Md). Specifically, correlations between measurement results from distant entangled systems would be smaller than predicted by quantum physics. This is expressed in Bell's inequalities. Employing modifications of Bell's inequalities, many experiments have been performed that convincingly support the quantum predictions. Yet, all experiments rely on assumptions, which provide loopholes for a local realist explanation of the measurement. Here we report an experiment with polarization-entangled photons that simultaneously closes the most significant of these loopholes. We use a highly efficient source of entangled photons, distributed these over a distance of 58.5 meters, and implemented rapid random setting generation and high-efficiency detection to observe a violation of a Bell inequality with high statistical significance. The merely statistical probability of our results to occur under local realism is less than 3.74×10-31, corresponding to an 11.5 standard deviation effect.

  5. Entanglement evolution across a conformal interface

    Science.gov (United States)

    Wen, Xueda; Wang, Yuxuan; Ryu, Shinsei

    2018-05-01

    For two-dimensional conformal field theories (CFTs) in the ground state, it is known that a conformal interface along the entanglement cut can suppress the entanglement entropy from to , where L is the length of the subsystem A, and is the effective central charge which depends on the transmission property of the conformal interface. In this work, by making use of conformal mappings, we show that a conformal interface has the same effect on entanglement evolution in non-equilibrium cases, including global, local and certain inhomogeneous quantum quenches. I.e. a conformal interface suppresses the time evolution of entanglement entropy by effectively replacing the central charge c with , where is exactly the same as that in the ground state case. We confirm this conclusion by a numerical study on a critical fermion chain. Furthermore, based on the quasi-particle picture, we conjecture that this conclusion holds for an arbitrary quantum quench in CFTs, as long as the initial state can be described by a regularized conformal boundary state.

  6. Berry phase in entangled systems

    International Nuclear Information System (INIS)

    Bertlmann, R.A.; Hasegawa, Y.; Hiesmayr, B.C.; Durstberger, C.

    2005-01-01

    Full text: The influence of the geometric phase, in particular the Berry phase, on an entangled spin-1/2 system is studied. We discuss in detail the case, where the geometric phase is generated only by one part of the Hilbert space. We are able to cancel the effects of the dynamical phase by using the 'spin-echo' method. We analyze how the Berry phase affects the Bell angles and the maximal violation of a CHSH-Bell inequality. Furthermore, we suggest an experimental realization of our setup within neutron interferometry. It is possible to create entanglement between different degrees of freedom (spin and spatial degree of freedom) for a single neutron. The influence of the geometrical phase on the entangled neutron state is tested experimentally which is work in progress. (author)

  7. From entanglement witness to generalized Catalan numbers

    Science.gov (United States)

    Cohen, E.; Hansen, T.; Itzhaki, N.

    2016-07-01

    Being extremely important resources in quantum information and computation, it is vital to efficiently detect and properly characterize entangled states. We analyze in this work the problem of entanglement detection for arbitrary spin systems. It is demonstrated how a single measurement of the squared total spin can probabilistically discern separable from entangled many-particle states. For achieving this goal, we construct a tripartite analogy between the degeneracy of entanglement witness eigenstates, tensor products of SO(3) representations and classical lattice walks with special constraints. Within this framework, degeneracies are naturally given by generalized Catalan numbers and determine the fraction of states that are decidedly entangled and also known to be somewhat protected against decoherence. In addition, we introduce the concept of a “sterile entanglement witness”, which for large enough systems detects entanglement without affecting much the system’s state. We discuss when our proposed entanglement witness can be regarded as a sterile one.

  8. The effect of a coupling field on the entanglement dynamics of a three-level atom

    International Nuclear Information System (INIS)

    Mortezapour, Ali; Mahmoudi, Mohammad; Abedi, Majid; Khajehpour, M R H

    2011-01-01

    The effect of a coupling laser field on the entanglement of a three-level quantum system and its spontaneous emission is investigated via the reduced quantum entropy. We consider two schemes: the upper- and lower-level couplings. By calculating the degree of entanglement (DEM) for both systems, it is shown that the entanglement between the atom and its spontaneous emission can be controlled by the coupling laser field. This field, however, affects the entanglement differently in the two schemes; it is only the lower-level coupling scheme that shows a non-zero steady state DEM which can be controlled by the intensity and detuning of the coupling laser field.

  9. The effect of a coupling field on the entanglement dynamics of a three-level atom

    Energy Technology Data Exchange (ETDEWEB)

    Mortezapour, Ali; Mahmoudi, Mohammad [Physics Department, Zanjan University, PO Box 45195-313, Zanjan (Iran, Islamic Republic of); Abedi, Majid; Khajehpour, M R H, E-mail: mahmoudi@iasbs.ac.ir, E-mail: pour@iasbs.ac.ir [Institute for Advanced Studies in Basic Sciences, PO Box 45195-159, Zanjan (Iran, Islamic Republic of)

    2011-04-28

    The effect of a coupling laser field on the entanglement of a three-level quantum system and its spontaneous emission is investigated via the reduced quantum entropy. We consider two schemes: the upper- and lower-level couplings. By calculating the degree of entanglement (DEM) for both systems, it is shown that the entanglement between the atom and its spontaneous emission can be controlled by the coupling laser field. This field, however, affects the entanglement differently in the two schemes; it is only the lower-level coupling scheme that shows a non-zero steady state DEM which can be controlled by the intensity and detuning of the coupling laser field.

  10. Variation of entanglement entropy in scattering process

    Energy Technology Data Exchange (ETDEWEB)

    Seki, Shigenori, E-mail: sigenori@hanyang.ac.kr [Research Institute for Natural Science, Hanyang University, Seoul 133-791 (Korea, Republic of); Park, I.Y., E-mail: inyongpark05@gmail.com [Department of Applied Mathematics, Philander Smith College, Little Rock, AR 72223 (United States); Sin, Sang-Jin, E-mail: sjsin@hanyang.ac.kr [Department of Physics, Hanyang University, Seoul 133-791 (Korea, Republic of)

    2015-04-09

    In a scattering process, the final state is determined by an initial state and an S-matrix. We focus on two-particle scattering processes and consider the entanglement between these particles. For two types initial states, i.e., an unentangled state and an entangled one, we calculate perturbatively the change of entanglement entropy from the initial state to the final one. Then we show a few examples in a field theory and in quantum mechanics.

  11. Entanglement of flux qubits through a joint detection of photons

    International Nuclear Information System (INIS)

    Kurpas, Marcin; Zipper, Elzbieta

    2009-01-01

    We study the entanglement creation between two flux qubits interacting with electromagnetic field modes. No direct interaction between the qubits exists. Entanglement is reached using the entanglement swapping method by an interference measurement performed on photons. We discuss the influence of off-resonance and multi-photon initial states on the qubit-qubit entanglement. The presented scheme is able to drive an initially separable state of two qubits into an highly entangled state suitable for quantum information processing (copyright 2009 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim) (orig.)

  12. Continuous-variable entanglement distillation of non-Gaussian mixed states

    DEFF Research Database (Denmark)

    Dong, Ruifang; Lassen, Mikael Østergaard; Heersink, Joel

    2010-01-01

    Many different quantum-information communication protocols such as teleportation, dense coding, and entanglement-based quantum key distribution are based on the faithful transmission of entanglement between distant location in an optical network. The distribution of entanglement in such a network...

  13. Entanglement entropy after selective measurements in quantum chains

    Energy Technology Data Exchange (ETDEWEB)

    Najafi, Khadijeh [Department of Physics, Georgetown University,37th and O Sts. NW, Washington, DC 20057 (United States); Rajabpour, M.A. [Instituto de Física, Universidade Federal Fluminense,Av. Gal. Milton Tavares de Souza s/n, Gragoatá, 24210-346, Niterói, RJ (Brazil)

    2016-12-22

    We study bipartite post measurement entanglement entropy after selective measurements in quantum chains. We first study the quantity for the critical systems that can be described by conformal field theories. We find a connection between post measurement entanglement entropy and the Casimir energy of floating objects. Then we provide formulas for the post measurement entanglement entropy for open and finite temperature systems. We also comment on the Affleck-Ludwig boundary entropy in the context of the post measurement entanglement entropy. Finally, we also provide some formulas regarding modular hamiltonians and entanglement spectrum in the after measurement systems. After through discussion regarding CFT systems we also provide some predictions regarding massive field theories. We then discuss a generic method to calculate the post measurement entanglement entropy in the free fermion systems. Using the method we study the post measurement entanglement entropy in the XY spin chain. We check numerically the CFT and the massive field theory results in the transverse field Ising chain and the XX model. In particular, we study the post meaurement entanglement entropy in the infinite, periodic and open critical transverse field Ising chain and the critical XX model. The effect of the temperature and the gap is also discussed in these models.

  14. Entanglement entropy after selective measurements in quantum chains

    International Nuclear Information System (INIS)

    Najafi, Khadijeh; Rajabpour, M.A.

    2016-01-01

    We study bipartite post measurement entanglement entropy after selective measurements in quantum chains. We first study the quantity for the critical systems that can be described by conformal field theories. We find a connection between post measurement entanglement entropy and the Casimir energy of floating objects. Then we provide formulas for the post measurement entanglement entropy for open and finite temperature systems. We also comment on the Affleck-Ludwig boundary entropy in the context of the post measurement entanglement entropy. Finally, we also provide some formulas regarding modular hamiltonians and entanglement spectrum in the after measurement systems. After through discussion regarding CFT systems we also provide some predictions regarding massive field theories. We then discuss a generic method to calculate the post measurement entanglement entropy in the free fermion systems. Using the method we study the post measurement entanglement entropy in the XY spin chain. We check numerically the CFT and the massive field theory results in the transverse field Ising chain and the XX model. In particular, we study the post meaurement entanglement entropy in the infinite, periodic and open critical transverse field Ising chain and the critical XX model. The effect of the temperature and the gap is also discussed in these models.

  15. Entanglement and decoherence in high energy physics

    International Nuclear Information System (INIS)

    Bertlmann, R.

    2005-01-01

    Full text: The phenomenon of entanglement occurs in very heavy quantum systems of particle physics. We find analogies but also differences to the entangled spin-1/2 or photon systems. In particular we discuss the features of entangled 'strangeness', the K-meson system, where a Bell inequality exists which has a remarkable connection to CP (charge conjugation and parity) and its violation. Stability of entangled quantum states is studied by allowing the system to interact with an environment. We consider possible decoherence of entangled 'beauty', the B-meson system, produced at the particle colliders at very high energies (10 GeV). Finally, we discuss a criterion for detecting entangled/separable states, a generalized Bell inequality and entanglement witness. We illustrate its geometric features by the two-spin example Alice and Bob. (author)

  16. Superadditivity of distillable entanglement from quantum teleportation

    Science.gov (United States)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani

    2005-12-01

    We show that the phenomenon of superadditivity of distillable entanglement observed in multipartite quantum systems results from the consideration of states created during the execution of the standard end-to-end quantum teleportation protocol [and a few additional local operations and classical communication (LOCC) steps] on a linear chain of singlets. Some of these intermediate states are tensor products of bound entangled (BE) states, and hence, by construction possess distillable entanglement, which can be unlocked by simply completing the rest of the LOCC operations required by the underlying teleportation protocol. We use this systematic approach to construct both new and known examples of superactivation of bound entanglement, and examples of activation of BE states using other BE states. A surprising outcome is the construction of noiseless quantum relay channels with no distillable entanglement between any two parties, except for that between the two end nodes.

  17. Superadditivity of distillable entanglement from quantum teleportation

    International Nuclear Information System (INIS)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani

    2005-01-01

    We show that the phenomenon of superadditivity of distillable entanglement observed in multipartite quantum systems results from the consideration of states created during the execution of the standard end-to-end quantum teleportation protocol [and a few additional local operations and classical communication (LOCC) steps] on a linear chain of singlets. Some of these intermediate states are tensor products of bound entangled (BE) states, and hence, by construction possess distillable entanglement, which can be unlocked by simply completing the rest of the LOCC operations required by the underlying teleportation protocol. We use this systematic approach to construct both new and known examples of superactivation of bound entanglement, and examples of activation of BE states using other BE states. A surprising outcome is the construction of noiseless quantum relay channels with no distillable entanglement between any two parties, except for that between the two end nodes

  18. Teleportation of a three-particle entangled W state

    Institute of Scientific and Technical Information of China (English)

    郑亦庄; 顾永建; 郭光灿

    2002-01-01

    We have investigated the problem of teleporting a three-particle entangled W state and we propose a scheme based on entanglement swapping to complete the teleportation. We also put forward a scheme for the teleportation of a general W state by using nonmaximally entangled quantum channels. The probability of success of the latter scheme is obtained.

  19. Quantum Statistics and Entanglement Problems

    OpenAIRE

    Trainor, L. E. H.; Lumsden, Charles J.

    2002-01-01

    Interpretations of quantum measurement theory have been plagued by two questions, one concerning the role of observer consciousness and the other the entanglement phenomenon arising from the superposition of quantum states. We emphasize here the remarkable role of quantum statistics in describing the entanglement problem correctly and discuss the relationship to issues arising from current discussions of intelligent observers in entangled, decohering quantum worlds.

  20. Gaussian maximally multipartite-entangled states

    Science.gov (United States)

    Facchi, Paolo; Florio, Giuseppe; Lupo, Cosmo; Mancini, Stefano; Pascazio, Saverio

    2009-12-01

    We study maximally multipartite-entangled states in the context of Gaussian continuous variable quantum systems. By considering multimode Gaussian states with constrained energy, we show that perfect maximally multipartite-entangled states, which exhibit the maximum amount of bipartite entanglement for all bipartitions, only exist for systems containing n=2 or 3 modes. We further numerically investigate the structure of these states and their frustration for n≤7 .

  1. Gaussian maximally multipartite-entangled states

    International Nuclear Information System (INIS)

    Facchi, Paolo; Florio, Giuseppe; Pascazio, Saverio; Lupo, Cosmo; Mancini, Stefano

    2009-01-01

    We study maximally multipartite-entangled states in the context of Gaussian continuous variable quantum systems. By considering multimode Gaussian states with constrained energy, we show that perfect maximally multipartite-entangled states, which exhibit the maximum amount of bipartite entanglement for all bipartitions, only exist for systems containing n=2 or 3 modes. We further numerically investigate the structure of these states and their frustration for n≤7.

  2. Entanglement in Quantum Field Theory: particle mixing and oscillations

    International Nuclear Information System (INIS)

    Blasone, M; Dell'Anno, F; De Siena, S; Illuminati, F

    2013-01-01

    The phenomena of particle mixing and flavor oscillations in elementary particle physics are associated with multi-mode entanglement of single-particle states. We show that, in the framework of quantum field theory, these phenomena exhibit a fine structure of quantum correlations, as multi-mode multi-particle entanglement appears. Indeed, the presence of anti-particles adds further degrees of freedom, thus providing nontrivial contributions both to flavor entanglement and, more generally, to multi-partite entanglement. By using the global entanglement measure, based on the linear entropies associated with all the possible bipartitions, we analyze the entanglement in the multiparticle states of two-flavor neutrinos and anti-neutrinos. A direct comparison with the instance of the quantum mechanical Pontecorvo single-particle states is also performed.

  3. Continuous-variable entanglement distillation of non-Gaussian mixed states

    International Nuclear Information System (INIS)

    Dong Ruifang; Lassen, Mikael; Heersink, Joel; Marquardt, Christoph; Leuchs, Gerd; Filip, Radim; Andersen, Ulrik L.

    2010-01-01

    Many different quantum-information communication protocols such as teleportation, dense coding, and entanglement-based quantum key distribution are based on the faithful transmission of entanglement between distant location in an optical network. The distribution of entanglement in such a network is, however, hampered by loss and noise that is inherent in all practical quantum channels. Thus, to enable faithful transmission one must resort to the protocol of entanglement distillation. In this paper we present a detailed theoretical analysis and an experimental realization of continuous variable entanglement distillation in a channel that is inflicted by different kinds of non-Gaussian noise. The continuous variable entangled states are generated by exploiting the third order nonlinearity in optical fibers, and the states are sent through a free-space laboratory channel in which the losses are altered to simulate a free-space atmospheric channel with varying losses. We use linear optical components, homodyne measurements, and classical communication to distill the entanglement, and we find that by using this method the entanglement can be probabilistically increased for some specific non-Gaussian noise channels.

  4. Entanglement Entropy of AdS Black Holes

    Directory of Open Access Journals (Sweden)

    Maurizio Melis

    2010-11-01

    Full Text Available We review recent progress in understanding the entanglement entropy of gravitational configurations for anti-de Sitter gravity in two and three spacetime dimensions using the AdS/CFT correspondence. We derive simple expressions for the entanglement entropy of two- and three-dimensional black holes. In both cases, the leading term of the entanglement entropy in the large black hole mass expansion reproduces exactly the Bekenstein-Hawking entropy, whereas the subleading term behaves logarithmically. In particular, for the BTZ black hole the leading term of the entanglement entropy can be obtained from the large temperature expansion of the partition function of a broad class of 2D CFTs on the torus.

  5. Computational complexity in entanglement transformations

    Science.gov (United States)

    Chitambar, Eric A.

    In physics, systems having three parts are typically much more difficult to analyze than those having just two. Even in classical mechanics, predicting the motion of three interacting celestial bodies remains an insurmountable challenge while the analogous two-body problem has an elementary solution. It is as if just by adding a third party, a fundamental change occurs in the structure of the problem that renders it unsolvable. In this thesis, we demonstrate how such an effect is likewise present in the theory of quantum entanglement. In fact, the complexity differences between two-party and three-party entanglement become quite conspicuous when comparing the difficulty in deciding what state changes are possible for these systems when no additional entanglement is consumed in the transformation process. We examine this entanglement transformation question and its variants in the language of computational complexity theory, a powerful subject that formalizes the concept of problem difficulty. Since deciding feasibility of a specified bipartite transformation is relatively easy, this task belongs to the complexity class P. On the other hand, for tripartite systems, we find the problem to be NP-Hard, meaning that its solution is at least as hard as the solution to some of the most difficult problems humans have encountered. One can then rigorously defend the assertion that a fundamental complexity difference exists between bipartite and tripartite entanglement since unlike the former, the full range of forms realizable by the latter is incalculable (assuming P≠NP). However, similar to the three-body celestial problem, when one examines a special subclass of the problem---invertible transformations on systems having at least one qubit subsystem---we prove that the problem can be solved efficiently. As a hybrid of the two questions, we find that the question of tripartite to bipartite transformations can be solved by an efficient randomized algorithm. Our results are

  6. Decoherence and Multipartite Entanglement of Non-Inertial Observers

    International Nuclear Information System (INIS)

    Ramzan, M.

    2012-01-01

    The decoherence effect on multipartite entanglement in non-inertial frames is investigated. The GHZ state is considered to be shared between partners with one partner in the inertial frame whereas the other two are in accelerated frames. One-tangle and π-tangles are used to quantify the entanglement of the multipartite system influenced by phase damping and phase flip channels. It is seen that for the phase damping channel, entanglement sudden death (ESD) occurs for p > 0.5 in the infinite acceleration limit. On the other hand, in the case of the phase flip channel, ESD behavior occurs at p = 0.5. It is also seen that entanglement sudden birth (ESB) occurs in the case of phase flip channel just after ESD, i.e. p > 0.5. Furthermore, it is seen that the effect of the environment on multipartite entanglement is much stronger than that of the acceleration of non-inertial frames. (general)

  7. Optimized entanglement witnesses for Dicke states

    Energy Technology Data Exchange (ETDEWEB)

    Bergmann, Marcel; Guehne, Otfried [Naturwissenschaftlich-Technische Fakultaet, Universitaet Siegen, Department Physik, Walter-Flex-Strasse 3, D-57068 Siegen (Germany)

    2013-07-01

    Quantum entanglement is an important resource for applications in quantum information processing like quantum teleportation and cryptography. Moreover, the number of particles that can be entangled experimentally using polarized photons or ion traps has been significantly enlarged. Therefore, criteria to decide the question whether a given multi-particle state is entangled or not have to be improved. Our approach to this problem uses the notion of PPT mixtures which form an approximation to the set of bi-separable states. With this method, entanglement witnesses can be obtained in a natural manner via linear semi-definite programming. In our contribution, we will present analytical results for entanglement witnesses for Dicke states. This allows to overcome the limitations of convex optimization.

  8. Entanglement-Gradient Routing for Quantum Networks.

    Science.gov (United States)

    Gyongyosi, Laszlo; Imre, Sandor

    2017-10-27

    We define the entanglement-gradient routing scheme for quantum repeater networks. The routing framework fuses the fundamentals of swarm intelligence and quantum Shannon theory. Swarm intelligence provides nature-inspired solutions for problem solving. Motivated by models of social insect behavior, the routing is performed using parallel threads to determine the shortest path via the entanglement gradient coefficient, which describes the feasibility of the entangled links and paths of the network. The routing metrics are derived from the characteristics of entanglement transmission and relevant measures of entanglement distribution in quantum networks. The method allows a moderate complexity decentralized routing in quantum repeater networks. The results can be applied in experimental quantum networking, future quantum Internet, and long-distance quantum communications.

  9. Geometric entanglement in topologically ordered states

    International Nuclear Information System (INIS)

    Orús, Román; Wei, Tzu-Chieh; Buerschaper, Oliver; Nest, Maarten Van den

    2014-01-01

    Here we investigate the connection between topological order and the geometric entanglement, as measured by the logarithm of the overlap between a given state and its closest product state of blocks. We do this for a variety of topologically ordered systems such as the toric code, double semion, colour code and quantum double models. As happens for the entanglement entropy, we find that for sufficiently large block sizes the geometric entanglement is, up to possible sub-leading corrections, the sum of two contributions: a bulk contribution obeying a boundary law times the number of blocks and a contribution quantifying the underlying pattern of long-range entanglement of the topologically ordered state. This topological contribution is also present in the case of single-spin blocks in most cases, and constitutes an alternative characterization of topological order for these quantum states based on a multipartite entanglement measure. In particular, we see that the topological term for the two-dimensional colour code is twice as much as the one for the toric code, in accordance with recent renormalization group arguments (Bombin et al 2012 New J. Phys. 14 073048). Motivated by these results, we also derive a general formalism to obtain upper- and lower-bounds to the geometric entanglement of states with a non-Abelian group symmetry, and which we explicitly use to analyse quantum double models. Furthermore, we also provide an analysis of the robustness of the topological contribution in terms of renormalization and perturbation theory arguments, as well as a numerical estimation for small systems. Some of the results in this paper rely on the ability to disentangle single sites from the quantum state, which is always possible for the systems that we consider. Additionally we relate our results to the behaviour of the relative entropy of entanglement in topologically ordered systems, and discuss a number of numerical approaches based on tensor networks that could be

  10. PPLN-waveguide-based polarization entangled QKD simulator

    Science.gov (United States)

    Gariano, John; Djordjevic, Ivan B.

    2017-08-01

    We have developed a comprehensive simulator to study the polarization entangled quantum key distribution (QKD) system, which takes various imperfections into account. We assume that a type-II SPDC source using a PPLN-based nonlinear optical waveguide is used to generate entangled photon pairs and implements the BB84 protocol, using two mutually unbiased basis with two orthogonal polarizations in each basis. The entangled photon pairs are then simulated to be transmitted to both parties; Alice and Bob, through the optical channel, imperfect optical elements and onto the imperfect detector. It is assumed that Eve has no control over the detectors, and can only gain information from the public channel and the intercept resend attack. The secure key rate (SKR) is calculated using an upper bound and by using actual code rates of LDPC codes implementable in FPGA hardware. After the verification of the simulation results, such as the pair generation rate and the number of error due to multiple pairs, for the ideal scenario, available in the literature, we then introduce various imperfections. Then, the results are compared to previously reported experimental results where a BBO nonlinear crystal is used, and the improvements in SKRs are determined for when a PPLN-waveguide is used instead.

  11. Light for the quantum. Entangled photons and their applications: a very personal perspective

    Science.gov (United States)

    Zeilinger, Anton

    2017-07-01

    local realistic explanations of the quantum phenomenon of entanglement in a significant way. These experiments may go down in the history books of science. Future experiments will address particularly the freedom-of-choice loophole using cosmic sources of randomness. Such experiments confirm that unconditionally secure quantum cryptography is possible, since quantum cryptography based on Bell’s theorem can provide unconditional security. The fact that the experiments were loophole-free proves that an eavesdropper cannot avoid detection in an experiment that correctly follows the protocol. I finally discuss some recent experiments with single- and entangled-photon states in higher dimensions. Such experiments realized quantum entanglement between two photons, each with quantum numbers beyond 10 000 and also simultaneous entanglement of two photons where each carries more than 100 dimensions. Thus they offer the possibility of quantum communication with more than one bit or qubit per photon. The paper concludes discussing Einstein’s contributions and viewpoints of quantum mechanics. Even if some of his positions are not supported by recent experiments, he has to be given credit for the fact that his analysis of fundamental issues gave rise to developments which led to a new information technology. Finally, I reflect on some of the lessons learned by the fact that nature cannot be local, that objective randomness exists and about the emergence of a classical world. It is suggestive that information plays a fundamental role also in the foundations of quantum physics.

  12. Entanglement evolution for quantum trajectories

    International Nuclear Information System (INIS)

    Vogelsberger, S; Spehner, D

    2011-01-01

    Entanglement is a key resource in quantum information. It can be destroyed or sometimes created by interactions with a reservoir. In recent years, much attention has been devoted to the phenomena of entanglement sudden death and sudden birth, i.e., the sudden disappearance or revival of entanglement at finite times resulting from a coupling of the quantum system to its environment. We investigate the evolution of the entanglement of noninteracting qubits coupled to reservoirs under monitoring of the reservoirs by means of continuous measurements. Because of these measurements, the qubits remain at all times in a pure state, which evolves randomly. To each measurement result (or 'realization') corresponds a quantum trajectory in the Hilbert space of the qubits. We show that for two qubits coupled to independent baths subjected to local measurements, the average of the qubits' concurrence over all quantum trajectories is either constant or decays exponentially. The corresponding decay rate depends on the measurement scheme only. This result contrasts with the entanglement sudden death phenomenon exhibited by the qubits' density matrix in the absence of measurements. Our analysis applies to arbitrary quantum jump dynamics (photon counting) as well as to quantum state diffusion (homodyne or heterodyne detections) in the Markov limit. We discuss the best measurement schemes to protect the entanglement of the qubits. We also analyze the case of two qubits coupled to a common bath. Then, the average concurrence can vanish at discrete times and may coincide with the concurrence of the density matrix. The results explained in this article have been presented during the 'Fifth International Workshop DICE2010' by the first author and have been the subject of a prior publication.

  13. On entanglement entropy in non-Abelian lattice gauge theory and 3D quantum gravity

    Energy Technology Data Exchange (ETDEWEB)

    Delcamp, Clement [Perimeter Institute for Theoretical Physics,31 Caroline Street North, Waterloo, Ontario N2L 2Y5 (Canada); Department of Physics & Astronomy and Guelph-Waterloo Physics Institute, University of Waterloo,200 University Avenue West, Waterloo, Ontario N2L 3G1 (Canada); Dittrich, Bianca; Riello, Aldo [Perimeter Institute for Theoretical Physics,31 Caroline Street North, Waterloo, Ontario N2L 2Y5 (Canada)

    2016-11-18

    Entanglement entropy is a valuable tool for characterizing the correlation structure of quantum field theories. When applied to gauge theories, subtleties arise which prevent the factorization of the Hilbert space underlying the notion of entanglement entropy. Borrowing techniques from extended topological field theories, we introduce a new definition of entanglement entropy for both Abelian and non-Abelian gauge theories. Being based on the notion of excitations, it provides a completely relational way of defining regions. Therefore, it naturally applies to background independent theories, e.g. gravity, by circumventing the difficulty of specifying the position of the entangling surface. We relate our construction to earlier proposals and argue that it brings these closer to each other. In particular, it yields the non-Abelian analogue of the ‘magnetic centre choice’, as obtained through an extended-Hilbert-space method, but applied to the recently introduced fusion basis for 3D lattice gauge theories. We point out that the different definitions of entanglement entropy can be related to a choice of (squeezed) vacuum state.

  14. Entanglement verification and its applications in quantum communication

    International Nuclear Information System (INIS)

    Haeseler, Hauke

    2010-01-01

    coherent storage of light, we focus on the storage of squeezed light. This situation requires an extension of our verification procedure to sources of mixed input states. We propose such an extension, and give a detailed analysis of its application to squeezed thermal states, displaced thermal states and mixed qubit states. This is supplemented by finding the optimal entanglement-breaking channels for each of these situations, which provides us with an indication of the strength of the extension to our entanglement criterion. The subject of Chapter 6 is also the benchmarking of quantum memory or teleportation experiments. Considering a number of recently published benchmark criteria, we investigate the question which one is most useful to actual experiments. We first compare the different criteria for typical settings and sort them according to their resilience to excess noise. Then, we introduce a further improvement to the Expectation Value Matrix method, which results in the desired optimal benchmark criterion. Finally, we investigate naturally occurring phase fluctuations and find them to further simplify the implementation of our criterion. Thus, we formulate the first truly useful way of validating experiments for the quantum storage or transmission of light. (orig.)

  15. General conditions for the generation of long-distance entanglement

    International Nuclear Information System (INIS)

    Kuwahara, Tomotaka

    2012-01-01

    We generally investigate necessary conditions for the generation of long-distance entanglement. We consider a quantum system in which a system mediates the indirect interaction between two spins, which we refer to as probe spins. Firstly, we weaken the coupling between each probe spin and the mediator system to the infinitesimal strength in order to generate the long-distance entanglement. We give two necessary conditions for the mediator system to generate the long-distance entanglement. We prove that indirect interaction cannot generate the entanglement if it is ‘classical’. We also give a necessary condition for the effective fields on the probe spins to satisfy. Secondly, we generate the long-distance entanglement by the use of only external fields. We show that external fields on the adjacent spins to the probes are necessary in addition to external fields on the probe spins. Finally, we consider the cases where the coupling strength between each probe spin and the mediator system is finite. In particular, we show two examples where the external fields on the mediator system highly enhance the long-distance entanglement. (paper)

  16. Teleportation of Entangled States through Divorce of Entangled Pair Mediated by a Weak Coherent Field in a High-Q Cavity

    Institute of Scientific and Technical Information of China (English)

    W. B. Cardosol; N. G. de Almeida

    2008-01-01

    We propose a scheme to partially teleport an unknown entangled atomic state. A high-Q cavity, supporting one mode of a weak coherent state, is needed to accomplish this process. By partial teleportation we mean that teleportation will occur by changing one of the partners of the entangled state to be teleported. The entangled state to be teleported is composed by one pair of particles, we called this surprising characteristic of maintaining the entanglement, even when one of the particle of the entangled pair being teleported is changed, of divorce of entangled states.

  17. Deterministic dense coding with partially entangled states

    Science.gov (United States)

    Mozes, Shay; Oppenheim, Jonathan; Reznik, Benni

    2005-01-01

    The utilization of a d -level partially entangled state, shared by two parties wishing to communicate classical information without errors over a noiseless quantum channel, is discussed. We analytically construct deterministic dense coding schemes for certain classes of nonmaximally entangled states, and numerically obtain schemes in the general case. We study the dependency of the maximal alphabet size of such schemes on the partially entangled state shared by the two parties. Surprisingly, for d>2 it is possible to have deterministic dense coding with less than one ebit. In this case the number of alphabet letters that can be communicated by a single particle is between d and 2d . In general, we numerically find that the maximal alphabet size is any integer in the range [d,d2] with the possible exception of d2-1 . We also find that states with less entanglement can have a greater deterministic communication capacity than other more entangled states.

  18. Structural entanglements in protein complexes

    Science.gov (United States)

    Zhao, Yani; Chwastyk, Mateusz; Cieplak, Marek

    2017-06-01

    We consider multi-chain protein native structures and propose a criterion that determines whether two chains in the system are entangled or not. The criterion is based on the behavior observed by pulling at both termini of each chain simultaneously in the two chains. We have identified about 900 entangled systems in the Protein Data Bank and provided a more detailed analysis for several of them. We argue that entanglement enhances the thermodynamic stability of the system but it may have other functions: burying the hydrophobic residues at the interface and increasing the DNA or RNA binding area. We also study the folding and stretching properties of the knotted dimeric proteins MJ0366, YibK, and bacteriophytochrome. These proteins have been studied theoretically in their monomeric versions so far. The dimers are seen to separate on stretching through the tensile mechanism and the characteristic unraveling force depends on the pulling direction.

  19. Entanglement entropy and the colored Jones polynomial

    Science.gov (United States)

    Balasubramanian, Vijay; DeCross, Matthew; Fliss, Jackson; Kar, Arjun; Leigh, Robert G.; Parrikar, Onkar

    2018-05-01

    We study the multi-party entanglement structure of states in Chern-Simons theory created by performing the path integral on 3-manifolds with linked torus boundaries, called link complements. For gauge group SU(2), the wavefunctions of these states (in a particular basis) are the colored Jones polynomials of the corresponding links. We first review the case of U(1) Chern-Simons theory where these are stabilizer states, a fact we use to re-derive an explicit formula for the entanglement entropy across a general link bipartition. We then present the following results for SU(2) Chern-Simons theory: (i) The entanglement entropy for a bipartition of a link gives a lower bound on the genus of surfaces in the ambient S 3 separating the two sublinks. (ii) All torus links (namely, links which can be drawn on the surface of a torus) have a GHZ-like entanglement structure — i.e., partial traces leave a separable state. By contrast, through explicit computation, we test in many examples that hyperbolic links (namely, links whose complements admit hyperbolic structures) have W-like entanglement — i.e., partial traces leave a non-separable state. (iii) Finally, we consider hyperbolic links in the complexified SL(2,C) Chern-Simons theory, which is closely related to 3d Einstein gravity with a negative cosmological constant. In the limit of small Newton constant, we discuss how the entanglement structure is controlled by the Neumann-Zagier potential on the moduli space of hyperbolic structures on the link complement.

  20. Entanglement of two distant qubits driven by thermal environments

    International Nuclear Information System (INIS)

    Montenegro, Víctor; Eremeev, Vitalie; Orszag, Miguel

    2012-01-01

    A model of entanglement generation of two initially disentangled qubits, each coupled to a separate cavity with the cavities connected by a fiber, is considered. The creation and evolution of the atomic entanglement are studied in the framework of the microscopic master equation capable of describing an open quantum system. The cavities and fiber are coupled to their own thermal environment. In these conditions, we compute the concurrence as a measure of the atomic entanglement and study the contribution of the environments at finite temperature to the dynamics of entanglement. As a result, one finds interesting effects where the thermal baths stimulate the generation of the entanglement in a given range of temperatures and the effect could be seen especially at some stage of the entanglement evolution. The range of temperatures at which entanglement increases is limited by some optimal values, depending on the physical characteristics of the system, such as operating cavity/fiber frequencies, atom-field detuning and couplings, and loss rates.

  1. Quantum-Secret-Sharing Scheme Based on Local Distinguishability of Orthogonal Seven-Qudit Entangled States

    Science.gov (United States)

    Liu, Cheng-Ji; Li, Zhi-Hui; Bai, Chen-Ming; Si, Meng-Meng

    2018-02-01

    The concept of judgment space was proposed by Wang et al. (Phys. Rev. A 95, 022320, 2017), which was used to study some important properties of quantum entangled states based on local distinguishability. In this study, we construct 15 kinds of seven-qudit quantum entangled states in the sense of permutation, calculate their judgment space and propose a distinguishability rule to make the judgment space more clearly. Based on this rule, we study the local distinguishability of the 15 kinds of seven-qudit quantum entangled states and then propose a ( k, n) threshold quantum secret sharing scheme. Finally, we analyze the security of the scheme.

  2. Geometric measures of multipartite entanglement in finite-size spin chains

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, M; Dell' Anno, F; De Siena, S; Giampaolo, S M; Illuminati, F, E-mail: illuminati@sa.infn.i [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2010-09-01

    We investigate the behaviour of multipartite entanglement in finite-size quantum spin systems, resorting to a hierarchy of geometric measures of multipartite entanglement recently introduced in the literature. In particular, we investigate the ground-state entanglement in the XY model defined on finite chains of N sites with periodic boundary conditions. We analyse the behaviour of the geometric measures of (N- 1)-partite and (N/2)-partite entanglement and compare them with the Wei-Goldbart geometric measure of global entanglement.

  3. Geometric measures of multipartite entanglement in finite-size spin chains

    International Nuclear Information System (INIS)

    Blasone, M; Dell'Anno, F; De Siena, S; Giampaolo, S M; Illuminati, F

    2010-01-01

    We investigate the behaviour of multipartite entanglement in finite-size quantum spin systems, resorting to a hierarchy of geometric measures of multipartite entanglement recently introduced in the literature. In particular, we investigate the ground-state entanglement in the XY model defined on finite chains of N sites with periodic boundary conditions. We analyse the behaviour of the geometric measures of (N- 1)-partite and (N/2)-partite entanglement and compare them with the Wei-Goldbart geometric measure of global entanglement.

  4. Generation, concentration and purification for ionic entangled states

    International Nuclear Information System (INIS)

    Yang Ming; Cao Zhuoliang

    2007-01-01

    In cavity QED, the atoms would be sent through the sequential arrays of cavities for the generation of multi-cavity entanglement, or several atoms would be sent into the same cavity mode one bye one for the generation of multi-atom entanglement. The complexity of these processes will impose limitations on the experimental feasibility of it. So, following our previous publication [International Journal Of Quantum Information 2, 231 (2004)] we will propose an alternative scheme for the preparation of multi-cavity W state via cavity QED, which uses the geometrical method to do what other authors have proposed previously using sequential arrays of cavities. Due to the impossibility that one quantum system can be isolated from the environment absolutely, the entanglement of the entangled objects will decrease exponentially with the propagating distance of the objects, and the practically available quantum entangled states are all non-maximally entangled states or the more general case--mixed states. Following our previous publications [Phys. Rev. A 72, 042307 (2005), ibid. 71, 012308 (2005)], we will propose an entanglement generation, concentration and purification scheme for atomic or ionic system, which is mainly based on Cavity QED and linear optical elements. This purification process avoids the controlled-NOT (C-NOT) operations needed in the original purification protocol, which simplifies the whole purification process

  5. Optimal Entanglement Witnesses for Qubits and Qutrits

    International Nuclear Information System (INIS)

    Bertlmann, R.A.; Durstberger, K.; Hiesmayr, B.C.; Krammer, P.

    2005-01-01

    Full text: We give a review of the connection between an optimal entanglement witness and the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states): a generalized Bell inequality is derived within the concept of entanglement witnesses, in the sense that a violation of the inequality detects entanglement and not non-locality liKEX usual Bell inequalities do. It can be seen that the maximal violation equals the Hilbert-Schmidt measure. Furthermore, since finding the nearest separable state to a given entangled state is rather difficult, a method for checking an estimated nearest separable state is presented. This is illustrated with isotropic qubit and qutrit states; the Hilbert-Schmidt measure, the optimal entanglement witness and the maximal violation of the GBI are calculated for those cases. Possible generalizations for arbitrary dimensions are discussed. (author)

  6. Quantum entanglement and quantum computational algorithms

    Indian Academy of Sciences (India)

    Abstract. The existence of entangled quantum states gives extra power to quantum computers over their classical counterparts. Quantum entanglement shows up qualitatively at the level of two qubits. We demonstrate that the one- and the two-bit Deutsch-Jozsa algorithm does not require entanglement and can be mapped ...

  7. Left-right entanglement entropy of Dp-branes

    Energy Technology Data Exchange (ETDEWEB)

    Zayas, Leopoldo A. Pando [The Abdus Salam International Centre for Theoretical Physics,Strada Costiera 11, 34014 Trieste (Italy); Michigan Center for Theoretical Physics, Randall Laboratory of Physics,The University of Michigan,450 Church Street, Ann Arbor, MI 48109-1120 (United States); Quiroz, Norma [Departamento de Ciencias Exactas, Tecnología y Metodología,Centro Universitario del Sur, Universidad de Guadalajara,Enrique Arreola Silva 883, C.P. 49000, Cd. Guzmán, Jalisco (Mexico)

    2016-11-04

    We compute the left-right entanglement entropy for Dp-branes in string theory. We employ the CFT approach to string theory Dp-branes, in particular, its presentation as coherent states of the closed string sector. The entanglement entropy is computed as the von Neumann entropy for a density matrix resulting from integration over the left-moving degrees of freedom. We discuss various crucial ambiguities related to sums over spin structures and argue that different choices capture different physics; however, we advance a themodynamic argument that seems to favor a particular choice of replica. We also consider Dp branes on compact dimensions and verify that the effects of T-duality act covariantly on the Dp brane entanglement entropy. We find that generically the left-right entanglement entropy provides a suitable generalization of boundary entropy and of the D-brane tension.

  8. Entanglement temperature with Gauss–Bonnet term

    Directory of Open Access Journals (Sweden)

    Shesansu Sekhar Pal

    2015-09-01

    Full Text Available We compute the entanglement temperature using the first law-like of thermodynamics, ΔE=TentΔSEE, up to Gauss–Bonnet term in the Jacobson–Myers entropy functional in any arbitrary spacetime dimension. The computation is done when the entangling region is the geometry of a slab. We also show that such a Gauss–Bonnet term, which becomes a total derivative, when the co-dimension two hypersurface is four dimensional, does not contribute to the finite term in the entanglement entropy. We observe that the Weyl-squared term does not contribute to the entanglement entropy. It is important to note that the calculations are performed when the entangling region is very small and the energy is calculated using the normal Hamiltonian.

  9. Extremal entanglement and mixedness in continuous variable systems

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Serafini, Alessio; Illuminati, Fabrizio

    2004-01-01

    We investigate the relationship between mixedness and entanglement for Gaussian states of continuous variable systems. We introduce generalized entropies based on Schatten p norms to quantify the mixedness of a state and derive their explicit expressions in terms of symplectic spectra. We compare the hierarchies of mixedness provided by such measures with the one provided by the purity (defined as tr ρ 2 for the state ρ) for generic n-mode states. We then review the analysis proving the existence of both maximally and minimally entangled states at given global and marginal purities, with the entanglement quantified by the logarithmic negativity. Based on these results, we extend such an analysis to generalized entropies, introducing and fully characterizing maximally and minimally entangled states for given global and local generalized entropies. We compare the different roles played by the purity and by the generalized p entropies in quantifying the entanglement and the mixedness of continuous variable systems. We introduce the concept of average logarithmic negativity, showing that it allows a reliable quantitative estimate of continuous variable entanglement by direct measurements of global and marginal generalized p entropies

  10. Entanglement-assisted quantum low-density parity-check codes

    International Nuclear Information System (INIS)

    Fujiwara, Yuichiro; Clark, David; Tonchev, Vladimir D.; Vandendriessche, Peter; De Boeck, Maarten

    2010-01-01

    This article develops a general method for constructing entanglement-assisted quantum low-density parity-check (LDPC) codes, which is based on combinatorial design theory. Explicit constructions are given for entanglement-assisted quantum error-correcting codes with many desirable properties. These properties include the requirement of only one initial entanglement bit, high error-correction performance, high rates, and low decoding complexity. The proposed method produces several infinite families of codes with a wide variety of parameters and entanglement requirements. Our framework encompasses the previously known entanglement-assisted quantum LDPC codes having the best error-correction performance and many other codes with better block error rates in simulations over the depolarizing channel. We also determine important parameters of several well-known classes of quantum and classical LDPC codes for previously unsettled cases.

  11. Spin-photon entangling diode

    DEFF Research Database (Denmark)

    Flindt, Christian; Sørensen, A. S.; Lukin, M. D.

    2007-01-01

    We propose a semiconductor device that can electrically generate entangled electron spin-photon states, providing a building block for entanglement of distant spins. The device consists of a p-i-n diode structure that incorporates a coupled double quantum dot. We show that electronic control of t...

  12. Entanglement probabilities of polymers: a white noise functional approach

    International Nuclear Information System (INIS)

    Bernido, Christopher C; Carpio-Bernido, M Victoria

    2003-01-01

    The entanglement probabilities for a highly flexible polymer to wind n times around a straight polymer are evaluated using white noise analysis. To introduce the white noise functional approach, the one-dimensional random walk problem is taken as an example. The polymer entanglement scenario, viewed as a random walk on a plane, is then treated and the entanglement probabilities are obtained for a magnetic flux confined along the straight polymer, and a case where an entangled polymer is subjected to the potential V = f-dot(s)θ. In the absence of the magnetic flux and the potential V, the entanglement probabilities reduce to a result obtained by Wiegel

  13. Entanglement entropy from the holographic stress tensor

    International Nuclear Information System (INIS)

    Bhattacharyya, Arpan; Sinha, Aninda

    2013-01-01

    We consider entanglement entropy in the context of gauge/gravity duality for conformal field theories in even dimensions. The holographic prescription due to Ryu and Takayanagi (RT) leads to an equation describing how the entangling surface extends into the bulk geometry. We show that setting to zero, the time–time component of the Brown–York stress tensor evaluated on the co-dimension 1 entangling surface, leads to the same equation. By considering a spherical entangling surface as an example, we observe that the Euclidean action methods in AdS/CFT will lead to the RT area functional arising as a counterterm needed to regularize the stress tensor. We present arguments leading to a justification for the minimal area prescription. (paper)

  14. Testing for entanglement with periodic coarse graining

    Science.gov (United States)

    Tasca, D. S.; Rudnicki, Łukasz; Aspden, R. S.; Padgett, M. J.; Souto Ribeiro, P. H.; Walborn, S. P.

    2018-04-01

    Continuous-variable systems find valuable applications in quantum information processing. To deal with an infinite-dimensional Hilbert space, one in general has to handle large numbers of discretized measurements in tasks such as entanglement detection. Here we employ the continuous transverse spatial variables of photon pairs to experimentally demonstrate entanglement criteria based on a periodic structure of coarse-grained measurements. The periodization of the measurements allows an efficient evaluation of entanglement using spatial masks acting as mode analyzers over the entire transverse field distribution of the photons and without the need to reconstruct the probability densities of the conjugate continuous variables. Our experimental results demonstrate the utility of the derived criteria with a success rate in entanglement detection of ˜60 % relative to 7344 studied cases.

  15. Teleportation of Entangled States through Divorce of Entangled Pair Mediated by a Weak Coherent Field in a High-Q Cavity

    International Nuclear Information System (INIS)

    Cardoso, W. B.; Almeida, N. G. de

    2008-01-01

    We propose a scheme to partially teleport an unknown entangled atomic state. A high-Q cavity, supporting one mode of a weak coherent state, is needed to accomplish this process. By partial teleportation we mean that teleportation will occur by changing one of the partners of the entangled state to be teleported. The entangled state to be teleported is composed by one pair of particles, we called this surprising characteristic of maintaining the entanglement, even when one of the particle of the entangled pair being teleported is changed, of divorce of entangled states. (fundamental areas of phenomenology (including applications))

  16. Asymptotic convertibility of entanglement: An information-spectrum approach to entanglement concentration and dilution

    Science.gov (United States)

    Jiao, Yong; Wakakuwa, Eyuri; Ogawa, Tomohiro

    2018-02-01

    We consider asymptotic convertibility of an arbitrary sequence of bipartite pure states into another by local operations and classical communication (LOCC). We adopt an information-spectrum approach to address cases where each element of the sequences is not necessarily a tensor power of a bipartite pure state. We derive necessary and sufficient conditions for the LOCC convertibility of one sequence to another in terms of spectral entropy rates of entanglement of the sequences. Based on these results, we also provide simple proofs for previously known results on the optimal rates of entanglement concentration and dilution of general sequences of bipartite pure states.

  17. Entanglement in miscible blends

    Science.gov (United States)

    Watanabe, Hiroshi

    2010-03-01

    The entanglement length Le of polymer chains (corresponding to the entanglement molecular weight Me) is not an intrinsic material parameter but changes with the interaction with surrounding chains. For miscible blends of cis-polyisoprene (PI) and poly(tert-butyl styrene) (PtBS), changes of Le on blending was examined. It turned out that the Le averaged over the number fractions of the Kuhn segments of the components (PI and PtBS) satisfactorily describes the viscoelastic behavior of pseudo-monodisperse blends in which the terminal relaxation time is the same for PI and PtBS.

  18. Quantum entanglement: theory and applications

    Energy Technology Data Exchange (ETDEWEB)

    Schuch, N.

    2007-10-10

    information perspective on MPS, a natural extension to two dimensions, so-called projected entangled pair states (PEPS), can be found. While MPS can be both created and simulated efficiently, this does not seem to hold for PEPS any more. We make this rigorous by deriving the exact computational complexity of both the creation and the simulation of PEPS. Finally, motivated by the success of MPS and PEPS in describing lattices of finite-dimensional systems, we introduce Gaussian MPS, i.e. MPS for states with a Gaussian Wigner function, and derive their properties in analogy to the finite dimensional case. (orig.)

  19. Quantum entanglement: theory and applications

    International Nuclear Information System (INIS)

    Schuch, N.

    2007-01-01

    information perspective on MPS, a natural extension to two dimensions, so-called projected entangled pair states (PEPS), can be found. While MPS can be both created and simulated efficiently, this does not seem to hold for PEPS any more. We make this rigorous by deriving the exact computational complexity of both the creation and the simulation of PEPS. Finally, motivated by the success of MPS and PEPS in describing lattices of finite-dimensional systems, we introduce Gaussian MPS, i.e. MPS for states with a Gaussian Wigner function, and derive their properties in analogy to the finite dimensional case. (orig.)

  20. Deriving covariant holographic entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Dong, Xi [School of Natural Sciences, Institute for Advanced Study, Princeton, NJ 08540 (United States); Lewkowycz, Aitor [Jadwin Hall, Princeton University, Princeton, NJ 08544 (United States); Rangamani, Mukund [Center for Quantum Mathematics and Physics (QMAP), Department of Physics, University of California, Davis, CA 95616 (United States)

    2016-11-07

    We provide a gravitational argument in favour of the covariant holographic entanglement entropy proposal. In general time-dependent states, the proposal asserts that the entanglement entropy of a region in the boundary field theory is given by a quarter of the area of a bulk extremal surface in Planck units. The main element of our discussion is an implementation of an appropriate Schwinger-Keldysh contour to obtain the reduced density matrix (and its powers) of a given region, as is relevant for the replica construction. We map this contour into the bulk gravitational theory, and argue that the saddle point solutions of these replica geometries lead to a consistent prescription for computing the field theory Rényi entropies. In the limiting case where the replica index is taken to unity, a local analysis suffices to show that these saddles lead to the extremal surfaces of interest. We also comment on various properties of holographic entanglement that follow from this construction.

  1. Entanglement transitions induced by large deviations

    Science.gov (United States)

    Bhosale, Udaysinh T.

    2017-12-01

    The probability of large deviations of the smallest Schmidt eigenvalue for random pure states of bipartite systems, denoted as A and B , is computed analytically using a Coulomb gas method. It is shown that this probability, for large N , goes as exp[-β N2Φ (ζ ) ] , where the parameter β is the Dyson index of the ensemble, ζ is the large deviation parameter, while the rate function Φ (ζ ) is calculated exactly. Corresponding equilibrium Coulomb charge density is derived for its large deviations. Effects of the large deviations of the extreme (largest and smallest) Schmidt eigenvalues on the bipartite entanglement are studied using the von Neumann entropy. Effect of these deviations is also studied on the entanglement between subsystems 1 and 2, obtained by further partitioning the subsystem A , using the properties of the density matrix's partial transpose ρ12Γ. The density of states of ρ12Γ is found to be close to the Wigner's semicircle law with these large deviations. The entanglement properties are captured very well by a simple random matrix model for the partial transpose. The model predicts the entanglement transition across a critical large deviation parameter ζ . Log negativity is used to quantify the entanglement between subsystems 1 and 2. Analytical formulas for it are derived using the simple model. Numerical simulations are in excellent agreement with the analytical results.

  2. Effect of atomic spontaneous decay on entanglement in the generalized Jaynes-Cummings model

    International Nuclear Information System (INIS)

    Hessian, H.A.; Obada, A.-S.F.; Mohamed, A.-B.A.

    2010-01-01

    Some aspects of the irreversible dynamics of a generalized Jaynes-Cummings model are addressed. By working in the dressed-state representation, it is possible to split the dynamics of the entanglement and coherence. The exact solution of the master equation in the case of a high-Q cavity with atomic decay is found. Effects of the atomic spontaneous decay on the temporal evolution of partial entropies of the atom or the field and the total entropy as a quantitative measure entanglement are elucidated. The degree of entanglement, through the sum of the negative eigenvalues of the partially transposed density matrix and the negative mutual information has been studied and compared with other measures.

  3. Complete hierarchies of efficient approximations to problems in entanglement theory

    International Nuclear Information System (INIS)

    Eisert, Jens; Hyllus, Philipp; Guehne, Otfried; Curty, Marcos

    2004-01-01

    We investigate several problems in entanglement theory from the perspective of convex optimization. This list of problems comprises (A) the decision whether a state is multiparty entangled, (B) the minimization of expectation values of entanglement witnesses with respect to pure product states, (C) the closely related evaluation of the geometric measure of entanglement to quantify pure multiparty entanglement, (D) the test whether states are multiparty entangled on the basis of witnesses based on second moments and on the basis of linear entropic criteria, and (E) the evaluation of instances of maximal output purities of quantum channels. We show that these problems can be formulated as certain optimization problems: as polynomially constrained problems employing polynomials of degree 3 or less. We then apply very recently established known methods from the theory of semidefinite relaxations to the formulated optimization problems. By this construction we arrive at a hierarchy of efficiently solvable approximations to the solution, approximating the exact solution as closely as desired, in a way that is asymptotically complete. For example, this results in a hierarchy of efficiently decidable sufficient criteria for multiparticle entanglement, such that every entangled state will necessarily be detected in some step of the hierarchy. Finally, we present numerical examples to demonstrate the practical accessibility of this approach

  4. Thermal entanglement and teleportation in a dipolar interacting system

    Energy Technology Data Exchange (ETDEWEB)

    Castro, C.S., E-mail: ccastro@if.uff.br [Instituto de Física, Universidade Federal Fluminense, Av. Gal. Milton Tavares de Souza s/n, Gragoatá, 24210-346 Niterói, RJ (Brazil); Centro de Formação de Professores, Universidade Federal do Recôncavo da Bahia, Av. Nestor de Mello Pita, n. 535, 45.300-000 Amargosa, BA (Brazil); Duarte, O.S.; Pires, D.P.; Soares-Pinto, D.O. [Instituto de Física de São Carlos, Universidade de São Paulo, P.O. Box 369, São Carlos, 13560-970 SP (Brazil); Reis, M.S. [Instituto de Física, Universidade Federal Fluminense, Av. Gal. Milton Tavares de Souza s/n, Gragoatá, 24210-346 Niterói, RJ (Brazil)

    2016-04-22

    Quantum teleportation, which depends on entangled states, is a fascinating subject and an important branch of quantum information processing. The present work reports the use of a dipolar spin thermal system as a noisy quantum channel to perform quantum teleportation. Non-locality, tested by violation of Bell's inequality and thermal entanglement, measured by negativity, shows that for the present model all entangled states, even those that do not violate Bell's inequality, are useful for teleportation. - Highlights: • The effects of a dipolar interaction between two spins on their degree of entanglement and non-locality is reported. • The model presents some degree of non-locality and entanglement at a given coupling parameters. • It is shown how the magnetic anisotropies can influence the fidelity of teleportation.

  5. Multipartite geometric entanglement in finite size XY model

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, Massimo; Dell' Anno, Fabio; De Siena, Silvio; Giampaolo, Salvatore Marco; Illuminati, Fabrizio, E-mail: blasone@sa.infn.i [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2009-06-01

    We investigate the behavior of the multipartite entanglement in the finite size XY model by means of the hierarchical geometric measure of entanglement. By selecting specific components of the hierarchy, we study both global entanglement and genuinely multipartite entanglement.

  6. Arbitrated quantum signature scheme based on χ-type entangled states

    International Nuclear Information System (INIS)

    Zuo, Huijuan; Huang, Wei; Qin, Sujuan

    2013-01-01

    An arbitrated quantum signature scheme, which is mainly applied in electronic-payment systems, is proposed and investigated. The χ-type entangled states are used for quantum key distribution and quantum signature in this protocol. Compared with previous quantum signature schemes which also utilize χ-type entangled states, the proposed scheme provides higher efficiency. Finally, we also analyze its security under various kinds of attacks. (paper)

  7. Gravity as Quantum Entanglement Force

    OpenAIRE

    Lee, Jae-Weon; Kim, Hyeong-Chan; Lee, Jungjai

    2010-01-01

    We conjecture that the total quantum entanglement of matter and vacuum in the universe tends to increase with time, like entropy, and that an effective force is associated with this tendency. We also suggest that gravity and dark energy are types of quantum entanglement forces, similar to Verlinde's entropic force, and give holographic dark energy with an equation of state comparable to current observational data. This connection between quantum entanglement and gravity could give some new in...

  8. Experimental Measurement-Device-Independent Entanglement Detection

    Science.gov (United States)

    Nawareg, Mohamed; Muhammad, Sadiq; Amselem, Elias; Bourennane, Mohamed

    2015-02-01

    Entanglement is one of the most puzzling features of quantum theory and of great importance for the new field of quantum information. The determination whether a given state is entangled or not is one of the most challenging open problems of the field. Here we report on the experimental demonstration of measurement-device-independent (MDI) entanglement detection using witness method for general two qubits photon polarization systems. In the MDI settings, there is no requirement to assume perfect implementations or neither to trust the measurement devices. This experimental demonstration can be generalized for the investigation of properties of quantum systems and for the realization of cryptography and communication protocols.

  9. The impact of predicted demand on energy production

    Science.gov (United States)

    El kafazi, I.; Bannari, R.; Aboutafail, My. O.

    2018-05-01

    Energy is crucial for human life, a secure and accessible supply of power is essential for the sustainability of societies. Economic development and demographic progression increase energy demand, prompting countries to conduct research and studies on energy demand and production. Although, increasing in energy demand in the future requires a correct determination of the amount of energy supplied. Our article studies the impact of demand on energy production to find the relationship between the two latter and managing properly the production between the different energy sources. Historical data of demand and energy production since 2000 are used. The data are processed by the regression model to study the impact of demand on production. The obtained results indicate that demand has a positive and significant impact on production (high impact). Production is also increasing but at a slower pace. In this work, Morocco is considered as a case study.

  10. On-demand semiconductor source of 780-nm single photons with controlled temporal wave packets

    Science.gov (United States)

    Béguin, Lucas; Jahn, Jan-Philipp; Wolters, Janik; Reindl, Marcus; Huo, Yongheng; Trotta, Rinaldo; Rastelli, Armando; Ding, Fei; Schmidt, Oliver G.; Treutlein, Philipp; Warburton, Richard J.

    2018-05-01

    We report on a fast, bandwidth-tunable single-photon source based on an epitaxial GaAs quantum dot. Exploiting spontaneous spin-flip Raman transitions, single photons at 780 nm are generated on demand with tailored temporal profiles of durations exceeding the intrinsic quantum dot lifetime by up to three orders of magnitude. Second-order correlation measurements show a low multiphoton emission probability [g2(0 ) ˜0.10 -0.15 ] at a generation rate up to 10 MHz. We observe Raman photons with linewidths as low as 200 MHz, which is narrow compared to the 1.1-GHz linewidth measured in resonance fluorescence. The generation of such narrow-band single photons with controlled temporal shapes at the rubidium wavelength is a crucial step towards the development of an optimized hybrid semiconductor-atom interface.

  11. Entanglement in open quantum systems

    International Nuclear Information System (INIS)

    Isar, A.

    2007-01-01

    In the framework of the theory of open systems based on quantum dynamical semigroups, we solve the master equation for two independent bosonic oscillators interacting with an environment in the asymptotic long-time regime. We give a description of the continuous-variable entanglement in terms of the covariance matrix of the quantum states of the considered system for an arbitrary Gaussian input state. Using the Peres-Simon necessary and sufficient condition for separability of two-mode Gaussian states, we show that the two non-interacting systems immersed in a common environment and evolving under a Markovian, completely positive dynamics become asymptotically entangled for certain environments, so that their non-local quantum correlations exist in the long-time regime. (author) Key words: quantum information theory, open systems, quantum entanglement, inseparable states

  12. Entanglement characteristics of subharmonic modes reflected from a cavity for type-II second-harmonic generation

    International Nuclear Information System (INIS)

    Zhai Zehui; Li Yongming; Gao Jiangrui

    2004-01-01

    Quantum fluctuation and quantum entanglement of the pump fields reflected from an optical cavity for type-II second-harmonic generation are theoretically analyzed. The correlation spectra of quadrature components between the reflected subharmonic fields are interpreted in terms of pump parameter, intracavity losses, and normalized frequency. High correlation of both amplitude and phase quadratures can be accessed in a triple resonant cavity before the pitchfork bifurcation occurs. The two reflected subharmonic fields are in an entangled state with quantum correlation of phase quadratures and anticorrelation of amplitude quadratures. The proposed system can be exploited as a source for generating entangled states of continuous variables

  13. Estimating localizable entanglement from witnesses

    OpenAIRE

    Amaro, David; Müller, Markus; Pal, Amit Kumar

    2018-01-01

    Computing localizable entanglement for noisy many-particle quantum states is difficult due to the optimization over all possible sets of local projection measurements. Therefore, it is crucial to develop lower bounds, which can provide useful information about the behaviour of localizable entanglement, and which can be determined by measuring a limited number of operators, or by performing least number of measurements on the state, preferably without performing a full state tomography. In thi...

  14. Genuine three-qubit entanglement from coupling to a heat bath

    Energy Technology Data Exchange (ETDEWEB)

    Eltschka, Christopher [Institut fuer Theoretische Physik, Regensburg Univ. (Germany); Braun, Daniel [Universite de Toulouse, Laboratoire de Physique Theorique (IRSAMC), Toulouse (France); CNRS, LPT (IRSAMC), Toulouse (France); Siewert, Jens [Departamento de Quimica Fisica, Universidad del Pais Vasco UPV/EHU, Bilbao (Spain); Ikerbasque, Basque Foundation for Science, Bilbao (Spain)

    2013-07-01

    Initially unentangled qubits which do not interact which each other can become entangled by interacting with a common heat bath. But with more than two qubits, there exist several inequivalent types of entanglement. Therefore it is an important question which types of entanglement can be generated. While exactly determining and quantifying the entanglement for mixed states of more than two qubits is an unsolved problem, recent advancements based on the Greenberger-Horne-Zeilinger symmetry allow to determine a good lower bound for the entanglement. By using those methods we show that for three qubits coupled to the same heat bath indeed all types of entanglement can be generated for almost all separable initial states.

  15. Cloning the entanglement of a pair of quantum bits

    International Nuclear Information System (INIS)

    Lamoureux, Louis-Philippe; Navez, Patrick; Cerf, Nicolas J.; Fiurasek, Jaromir

    2004-01-01

    It is shown that any quantum operation that perfectly clones the entanglement of all maximally entangled qubit pairs cannot preserve separability. This 'entanglement no-cloning' principle naturally suggests that some approximate cloning of entanglement is nevertheless allowed by quantum mechanics. We investigate a separability-preserving optimal cloning machine that duplicates all maximally entangled states of two qubits, resulting in 0.285 bits of entanglement per clone, while a local cloning machine only yields 0.060 bits of entanglement per clone

  16. New features of entanglement dynamics with initial system–bath correlations

    Energy Technology Data Exchange (ETDEWEB)

    Li, Lin [School of Physics, Beijing Institute of Technology, Beijing 100081 (China); Zou, Jian, E-mail: zoujian@bit.edu.cn [School of Physics, Beijing Institute of Technology, Beijing 100081 (China); He, Zhi; Li, Jun-Gang; Shao, Bin [School of Physics, Beijing Institute of Technology, Beijing 100081 (China); Wu, Lian-Ao [Department of Theoretical Physics and History of Science, The Basque Country University (EHU/UPV), PO Box 644, 48080 Bilbao (Spain)

    2012-02-06

    We investigate the influence of initial correlations between two qubits and a family of baths on the entanglement dynamics of these two qubits. We show that initial system–bath correlations can effectively avoid the occurrence of entanglement sudden death, and for the initial states with quantum correlations the entanglement between two qubits can be larger than its initial value. Significantly, we find that there exist initial states which we called entanglement preserving states, such that, although the state of the qubit subsystem evolves the entanglement of two qubits does not evolves at all. -- Highlights: ► We obtain analytically solutions of two qubits interacting with a family of baths. ► Having initial quantum correlation with the bath, the system can gain entanglement. ► For some initial states though the system evolves, the entanglement remain the same.

  17. Transplanckian entanglement entropy

    International Nuclear Information System (INIS)

    Chang, Darwin; Chu, C.-S.; Lin Fengli

    2004-01-01

    The entanglement entropy of the event horizon is known to be plagued by the UV divergence due to the infinitely blue-shifted near horizon modes. In this Letter we calculate the entanglement entropy using the transplanckian dispersion relation, which has been proposed to model the quantum gravity effects. We show that, very generally, the entropy is rendered UV finite due to the suppression of high energy modes effected by the transplanckian dispersion relation

  18. Criterion for testing multiparticle negative-partial-transpose entanglement

    International Nuclear Information System (INIS)

    Zeng, B.; Zhou, D.L.; Zhang, P.; Xu, Z.; You, L.

    2003-01-01

    We revisit the criterion of multiparticle entanglement based on the overlaps of a given quantum state ρ with maximally entangled states. For a system of m particles, each with N distinct states, we prove that ρ is m-particle negative partial transpose entangled, if there exists a maximally entangled state vertical bar MES>, such that >1/N. While this sufficiency condition is weaker than the Peres-Horodecki criterion in all cases, it applies to multi-particle systems, and becomes especially useful when the number of particles (m) is large. We also consider the converse of this criterion and illustrate its invalidity with counter examples

  19. Reduction of entanglement degradation in Einstein-Gauss-Bonnet gravity

    International Nuclear Information System (INIS)

    Nasr Esfahani, B.; Shamirzaie, M.; Soltani, M.

    2011-01-01

    Bipartite entanglement for states of a noninteracting bosonic or fermionic field in the spacetime of a spherically symmetric black hole of Einstein-Gauss-Bonnet gravity is investigated. Although the initial state is chosen to be maximally entangled as the Bell states, the Hawking-Unruh effect causes the state to be mixed and the entanglement degrades, but with different asymptotic behaviors for the fermionic and bosonic fields. The Gauss-Bonnet term with positive α can play an antigravitation role and so this causes a decrease in the Hawking-Unruh effect and consequently reduces the entanglement degradation. On the other hand, the suggested higher dimensions for the spacetime lead to increased entanglement degradation by increasing the dimension. There is a dramatic difference between the behaviors of the entanglement in terms of the radius of the horizon for a five-dimensional black hole and that for higher dimensional black holes. Both bosonic and fermionic fields entanglements are treated beyond the single-mode approximation. Also, the cases where the accelerating observers located at regions near and far from the event horizon of black hole are studied separately.

  20. Entropy-driven phase transitions of entanglement

    Science.gov (United States)

    Facchi, Paolo; Florio, Giuseppe; Parisi, Giorgio; Pascazio, Saverio; Yuasa, Kazuya

    2013-05-01

    We study the behavior of bipartite entanglement at fixed von Neumann entropy. We look at the distribution of the entanglement spectrum, that is, the eigenvalues of the reduced density matrix of a quantum system in a pure state. We report the presence of two continuous phase transitions, characterized by different entanglement spectra, which are deformations of classical eigenvalue distributions.

  1. Direct Characterization of Ultrafast Energy-Time Entangled Photon Pairs.

    Science.gov (United States)

    MacLean, Jean-Philippe W; Donohue, John M; Resch, Kevin J

    2018-02-02

    Energy-time entangled photons are critical in many quantum optical phenomena and have emerged as important elements in quantum information protocols. Entanglement in this degree of freedom often manifests itself on ultrafast time scales, making it very difficult to detect, whether one employs direct or interferometric techniques, as photon-counting detectors have insufficient time resolution. Here, we implement ultrafast photon counters based on nonlinear interactions and strong femtosecond laser pulses to probe energy-time entanglement in this important regime. Using this technique and single-photon spectrometers, we characterize all the spectral and temporal correlations of two entangled photons with femtosecond resolution. This enables the witnessing of energy-time entanglement using uncertainty relations and the direct observation of nonlocal dispersion cancellation on ultrafast time scales. These techniques are essential to understand and control the energy-time degree of freedom of light for ultrafast quantum optics.

  2. Gaussian measures of entanglement versus negativities: Ordering of two-mode Gaussian states

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Illuminati, Fabrizio

    2005-01-01

    We study the entanglement of general (pure or mixed) two-mode Gaussian states of continuous-variable systems by comparing the two available classes of computable measures of entanglement: entropy-inspired Gaussian convex-roof measures and positive partial transposition-inspired measures (negativity and logarithmic negativity). We first review the formalism of Gaussian measures of entanglement, adopting the framework introduced in M. M. Wolf et al., Phys. Rev. A 69, 052320 (2004), where the Gaussian entanglement of formation was defined. We compute explicitly Gaussian measures of entanglement for two important families of nonsymmetric two-mode Gaussian state: namely, the states of extremal (maximal and minimal) negativities at fixed global and local purities, introduced in G. Adesso et al., Phys. Rev. Lett. 92, 087901 (2004). This analysis allows us to compare the different orderings induced on the set of entangled two-mode Gaussian states by the negativities and by the Gaussian measures of entanglement. We find that in a certain range of values of the global and local purities (characterizing the covariance matrix of the corresponding extremal states), states of minimum negativity can have more Gaussian entanglement of formation than states of maximum negativity. Consequently, Gaussian measures and negativities are definitely inequivalent measures of entanglement on nonsymmetric two-mode Gaussian states, even when restricted to a class of extremal states. On the other hand, the two families of entanglement measures are completely equivalent on symmetric states, for which the Gaussian entanglement of formation coincides with the true entanglement of formation. Finally, we show that the inequivalence between the two families of continuous-variable entanglement measures is somehow limited. Namely, we rigorously prove that, at fixed negativities, the Gaussian measures of entanglement are bounded from below. Moreover, we provide some strong evidence suggesting that they

  3. Entanglement measure for general pure multipartite quantum states

    International Nuclear Information System (INIS)

    Heydari, Hoshang; Bjoerk, Gunnar

    2004-01-01

    We propose an explicit formula for a measure of entanglement of pure multipartite quantum states. We discuss the mathematical structure of the measure and give a brief explanation of its physical motivation. We apply the measure on some pure, tripartite, qubit states and demonstrate that, in general, the entanglement can depend on what actions are performed on the various subsystems, and specifically if the parties in possession of the subsystems cooperate or not. We also give some simple but illustrative examples of the entanglement of four-qubit and m-qubit states

  4. Magnetic Field Effects on Pure-state and Thermal Entanglement of Anisotropic Magnetic Nanodots

    Science.gov (United States)

    Istomin, Andrei Y.

    2005-05-01

    Anisotropic magnetic nanodots have recently been proposed as promising candidates for qubits for scalable quantum computing [1,2]. The main advantages of such magnetic qubits are their well-separated energy levels (which may allow operation at temperature of the order of a few K), nanometer size (which simplifies fabrication), and large spin values (which facilitates measurement of qubit states). The entanglement properties of eigenstates of a pair of Heisenberg-interacting nanodots have been analyzed in [2], where we have shown that ferromagnetic (FM) coupling produces two significantly entangled excited states. Here we investigate the magnetic field effects on the entanglement of these and other states. We show that entanglement of excited FM eigenstates of two non-identical nanodots can be tuned to its maximum value by applying a relatively weak non-uniform magnetic field. [1] J. Tejada, E.M. Chudnovsky, E. del Barco, J.M. Hernandez, and T.P. Spiller, Nanotechnology 12, 181 (2001). [2] R. Skomski, A.Y. Istomin, A.F. Starace, and D.J. Sellmyer, Phys. Rev. A 70, 062307 (2004).

  5. Entanglement witness via quantum-memory-assisted entropic uncertainty relation

    Science.gov (United States)

    Shi, Jiadong; Ding, Zhiyong; Wu, Tao; He, Juan; Yu, Lizhi; Sun, Wenyang; Wang, Dong; Ye, Liu

    2017-12-01

    By virtue of the quantum-memory-assisted entropic uncertainty relation (EUR), we analyze entanglement witness via the efficiencies of the estimates proposed by Berta (2010 Nat. Phys. 6 659) and Pati (2012 Phys. Rev. A 86 042105). The results show that, without a structured reservoir, the entanglement regions witnessed by these EUR estimates are only determined by the chosen estimated setup, and have no correlation with the explicit form of the initial state. On the other hand, with the structured reservoirs, the time regions during which the entanglement can be witnessed, and the corresponding entanglement regions closely depend on the choice of the estimated setup, the initial state and the state purity p . Concretely, for a pure state with p=1 , the entanglement can be witnessed by both estimates, while for mixed states with p=0.78 , it can only be witnessed using the Pati estimate. What is more, we find that the time regions incorporating the Pati estimate become discontinuous for the initial state with ≤ft| {{φ }\\prime } \\right> ={≤ft(≤ft| 01 \\right> +≤ft| 10 \\right> \\right)}/{\\sqrt{2}} , and the corresponding entanglement regions remain the same; however the entanglement can only be witnessed once by utilizing the Berta estimate.

  6. Frequency-bin entanglement of ultra-narrow band non-degenerate photon pairs

    Science.gov (United States)

    Rieländer, Daniel; Lenhard, Andreas; Jime`nez Farìas, Osvaldo; Máttar, Alejandro; Cavalcanti, Daniel; Mazzera, Margherita; Acín, Antonio; de Riedmatten, Hugues

    2018-01-01

    We demonstrate frequency-bin entanglement between ultra-narrowband photons generated by cavity enhanced spontaneous parametric down conversion. Our source generates photon pairs in widely non-degenerate discrete frequency modes, with one photon resonant with a quantum memory material based on praseodymium doped crystals and the other photon at telecom wavelengths. Correlations between the frequency modes are analyzed using phase modulators and narrowband filters before detection. We show high-visibility two photon interference between the frequency modes, allowing us to infer a coherent superposition of the modes. We develop a model describing the state that we create and use it to estimate optimal measurements to achieve a violation of the Clauser-Horne (CH) Bell inequality under realistic assumptions. With these settings we perform a Bell test and show a significant violation of the CH inequality, thus proving the entanglement of the photons. Finally we demonstrate the compatibility with a quantum memory material by using a spectral hole in the praseodymium (Pr) doped crystal as spectral filter for measuring high-visibility two-photon interference. This demonstrates the feasibility of combining frequency-bin entangled photon pairs with Pr-based solid state quantum memories.

  7. Entanglement witnesses arising from exposed positive linear maps

    OpenAIRE

    Ha, Kil-Chan; Kye, Seung-Hyeok

    2011-01-01

    We consider entanglement witnesses arising from positive linear maps which generate exposed extremal rays. We show that every entanglement can be detected by one of these witnesses, and this witness detects a unique set of entanglement among those. Therefore, they provide a minimal set of witnesses to detect all entanglement in a sense. Furthermore, if those maps are indecomposable then they detect large classes of entanglement with positive partial transposes which have nonempty relative int...

  8. Quantum Entanglement Growth under Random Unitary Dynamics

    Directory of Open Access Journals (Sweden)

    Adam Nahum

    2017-07-01

    Full Text Available Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the “entanglement tsunami” in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ equation. The mean entanglement grows linearly in time, while fluctuations grow like (time^{1/3} and are spatially correlated over a distance ∝(time^{2/3}. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i a stochastic model of a growing surface, (ii a “minimal cut” picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the “velocity” of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  9. Quantum Entanglement Growth under Random Unitary Dynamics

    Science.gov (United States)

    Nahum, Adam; Ruhman, Jonathan; Vijay, Sagar; Haah, Jeongwan

    2017-07-01

    Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the "entanglement tsunami" in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ) equation. The mean entanglement grows linearly in time, while fluctuations grow like (time )1/3 and are spatially correlated over a distance ∝(time )2/3. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i) a stochastic model of a growing surface, (ii) a "minimal cut" picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii) a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the "velocity" of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  10. Cosmological perturbations in the entangled inflationary universe

    Science.gov (United States)

    Robles-Pérez, Salvador J.

    2018-03-01

    In this paper, the model of a multiverse made up of universes that are created in entangled pairs that conserve the total momentum conjugated to the scale factor is presented. For the background spacetime, assumed is a Friedmann-Robertson-Walker metric with a scalar field with mass m minimally coupled to gravity. For the fields that propagate in the entangled spacetimes, the perturbations of the spacetime and the scalar field, whose quantum states become entangled too, are considered. They turn out to be in a quasithermal state, and the corresponding thermodynamical magnitudes are computed. Three observables are expected to be caused by the creation of the universes in entangled pairs: a modification of the Friedmann equation because of the entanglement of the spacetimes, a modification of the effective value of the potential of the scalar field by the backreaction of the perturbation modes, and a modification of the spectrum of fluctuations because the thermal distribution is induced by the entanglement of the partner universes. The later would be a distinctive feature of the creation of universes in entangled pairs.

  11. Measurement-Device-Independent Approach to Entanglement Measures

    Science.gov (United States)

    Shahandeh, Farid; Hall, Michael J. W.; Ralph, Timothy C.

    2017-04-01

    Within the context of semiquantum nonlocal games, the trust can be removed from the measurement devices in an entanglement-detection procedure. Here, we show that a similar approach can be taken to quantify the amount of entanglement. To be specific, first, we show that in this context, a small subset of semiquantum nonlocal games is necessary and sufficient for entanglement detection in the local operations and classical communication paradigm. Second, we prove that the maximum payoff for these games is a universal measure of entanglement which is convex and continuous. Third, we show that for the quantification of negative-partial-transpose entanglement, this subset can be further reduced down to a single arbitrary element. Importantly, our measure is measurement device independent by construction and operationally accessible. Finally, our approach straightforwardly extends to quantify the entanglement within any partitioning of multipartite quantum states.

  12. Quantum walk on a line with two entangled particles

    International Nuclear Information System (INIS)

    Omar, Y.; Paunkovic, N.; Sheridan, L.; Bose, S.; Mateus, P.

    2005-01-01

    Full text: We introduce the concept of a quantum walk with two particles and study it for the case of a discrete time walk on a line. A quantum walk with more than one particle may contain entanglement, thus offering a resource unavailable in the classical scenario and which can present interesting advantages. In this work, we show how the entanglement and the relative phase between the states describing the coin degree of freedom of each particle will influence the evolution of the quantum walk. In particular, the probability to find at least one particle in a certain position after N steps of the walk, as well as the average distance between the two particles, can be larger or smaller than the case of two unentangled particles, depending on the initial conditions we choose. This resource can then be tuned according to our needs, in particular to enhance a given application (algorithmic or other) based on a quantum walk. Experimental implementations are briefly discussed. (author)

  13. Minimal Entanglement Witness From Electrical Current Correlations

    OpenAIRE

    Brange, F.; Malkoc, O.; Samuelsson, P.

    2016-01-01

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and non-collinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be ...

  14. Bound entanglement and local realism

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Zukowski, Marek; Gnacinski, Piotr

    2002-01-01

    We show using a numerical approach, which gives necessary and sufficient conditions for the existence of local realism, that the bound entangled state presented in Bennett et al. [Phys. Rev. Lett. 82, 5385 (1999)] admits a local and realistic description. We also find the lowest possible amount of some appropriate entangled state that must be ad-mixed to the bound entangled state so that the resulting density operator has no local and realistic description and as such can be useful in quantum communication and quantum computation

  15. Machine learning spatial geometry from entanglement features

    Science.gov (United States)

    You, Yi-Zhuang; Yang, Zhao; Qi, Xiao-Liang

    2018-02-01

    Motivated by the close relations of the renormalization group with both the holography duality and the deep learning, we propose that the holographic geometry can emerge from deep learning the entanglement feature of a quantum many-body state. We develop a concrete algorithm, call the entanglement feature learning (EFL), based on the random tensor network (RTN) model for the tensor network holography. We show that each RTN can be mapped to a Boltzmann machine, trained by the entanglement entropies over all subregions of a given quantum many-body state. The goal is to construct the optimal RTN that best reproduce the entanglement feature. The RTN geometry can then be interpreted as the emergent holographic geometry. We demonstrate the EFL algorithm on a 1D free fermion system and observe the emergence of the hyperbolic geometry (AdS3 spatial geometry) as we tune the fermion system towards the gapless critical point (CFT2 point).

  16. Entanglement and the process of measuring the position of a quantum particle

    International Nuclear Information System (INIS)

    Apel, V.M.; Curilef, S.; Plastino, A.R.

    2015-01-01

    We explore the entanglement-related features exhibited by the dynamics of a composite quantum system consisting of a particle and an apparatus (here referred to as the “pointer”) that measures the position of the particle. We consider measurements of finite duration, and also the limit case of instantaneous measurements. We investigate the time evolution of the quantum entanglement between the particle and the pointer, with special emphasis on the final entanglement associated with the limit case of an impulsive interaction. We consider entanglement indicators based on the expectation values of an appropriate family of observables, and also an entanglement measure computed on particular exact analytical solutions of the particle–pointer Schrödinger equation. The general behavior exhibited by the entanglement indicators is consistent with that shown by the entanglement measure evaluated on particular analytical solutions of the Schrödinger equation. In the limit of instantaneous measurements the system’s entanglement dynamics corresponds to that of an ideal quantum measurement process. On the contrary, we show that the entanglement evolution corresponding to measurements of finite duration departs in important ways from the behavior associated with ideal measurements. In particular, highly localized initial states of the particle lead to highly entangled final states of the particle–pointer system. This indicates that the above mentioned initial states, in spite of having an arbitrarily small position uncertainty, are not left unchanged by a finite-duration position measurement process. - Highlights: • We explore entanglement features of a quantum position measurement. • We consider instantaneous and finite-duration measurements. • We evaluate the entanglement of exact time-dependent particle–pointer states

  17. Quantum entanglement

    International Nuclear Information System (INIS)

    Hadjiivanov, L.; Todorov, I.

    2015-01-01

    Expository paper providing a historical survey of the gradual transformation of the 'philosophical discussions' between Bohr, Einstein and Schrödinger on foundational issues in quantum mechanics into a quantitative prediction of a new quantum effect, its experimental verification and its proposed (and loudly advertised) applications. The basic idea of the 1935 paper of Einstein-Podolsky-Rosen (EPR) was reformulated by David Bohm for a finite dimensional spin system. This allowed John Bell to derive his inequalities that separate the prediction of quantum entanglement from its possible classical interpretation. We reproduce here their later (1971) version, reviewing on the way the generalization (and mathematical derivation) of Heisenberg's uncertainty relations (due to Weyl and Schrödinger) needed for the passage from EPR to Bell. We also provide an improved derivation of the quantum theoretic violation of Bell's inequalities. Soon after the experimental confirmation of the quantum entanglement (culminating with the work of Alain Aspect) it was Feynman who made public the idea of a quantum computer based on the observed effect

  18. Analysis of elliptically polarized maximally entangled states for bell inequality tests

    Science.gov (United States)

    Martin, A.; Smirr, J.-L.; Kaiser, F.; Diamanti, E.; Issautier, A.; Alibart, O.; Frey, R.; Zaquine, I.; Tanzilli, S.

    2012-06-01

    When elliptically polarized maximally entangled states are considered, i.e., states having a non random phase factor between the two bipartite polarization components, the standard settings used for optimal violation of Bell inequalities are no longer adapted. One way to retrieve the maximal amount of violation is to compensate for this phase while keeping the standard Bell inequality analysis settings. We propose in this paper a general theoretical approach that allows determining and adjusting the phase of elliptically polarized maximally entangled states in order to optimize the violation of Bell inequalities. The formalism is also applied to several suggested experimental phase compensation schemes. In order to emphasize the simplicity and relevance of our approach, we also describe an experimental implementation using a standard Soleil-Babinet phase compensator. This device is employed to correct the phase that appears in the maximally entangled state generated from a type-II nonlinear photon-pair source after the photons are created and distributed over fiber channels.

  19. Theoretical study and experimental scheme for the generation of a 1064-nm continuous variable entangled light source with quasi-phase-matching PPKTP crystal

    International Nuclear Information System (INIS)

    Liu, W.Y.; Bi, S.W.

    2011-01-01

    Beginning from Maxwell's equations, various factors required for the non-degenerate optical parametric amplifier (NOPA) to operate are considered step by step. Analytic expressions are obtained, generated from the experimental parameters and through the numerical simulation of the quantum-correlated spectrum between the signal and the idler modes from the NOPA operating below threshold. On this basis, an experimental program is designed for the generation of a 1064-nm continuous variable entanglement light source with a quasi-phase-matching periodical polarized KTiOPO 4 (PPKTP) crystal through a below-threshold optical parametric down-conversion process. This will play a crucial role in subsequent experiments.

  20. Entangled states in quantum mechanics

    Science.gov (United States)

    Ruža, Jānis

    2010-01-01

    In some circles of quantum physicists, a view is maintained that the nonseparability of quantum systems-i.e., the entanglement-is a characteristic feature of quantum mechanics. According to this view, the entanglement plays a crucial role in the solution of quantum measurement problem, the origin of the “classicality” from the quantum physics, the explanation of the EPR paradox by a nonlocal character of the quantum world. Besides, the entanglement is regarded as a cornerstone of such modern disciplines as quantum computation, quantum cryptography, quantum information, etc. At the same time, entangled states are well known and widely used in various physics areas. In particular, this notion is widely used in nuclear, atomic, molecular, solid state physics, in scattering and decay theories as well as in other disciplines, where one has to deal with many-body quantum systems. One of the methods, how to construct the basis states of a composite many-body quantum system, is the so-called genealogical decomposition method. Genealogical decomposition allows one to construct recurrently by particle number the basis states of a composite quantum system from the basis states of its forming subsystems. These coupled states have a structure typical for entangled states. If a composite system is stable, the internal structure of its forming basis states does not manifest itself in measurements. However, if a composite system is unstable and decays onto its forming subsystems, then the measurables are the quantum numbers, associated with these subsystems. In such a case, the entangled state has a dynamical origin, determined by the Hamiltonian of the corresponding decay process. Possible correlations between the quantum numbers of resulting subsystems are determined by the symmetries-conservation laws of corresponding dynamical variables, and not by the quantum entanglement feature.

  1. Efficient multiuser quantum cryptography network based on entanglement.

    Science.gov (United States)

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-04

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  2. Open source Matrix Product States: Opening ways to simulate entangled many-body quantum systems in one dimension

    Science.gov (United States)

    Jaschke, Daniel; Wall, Michael L.; Carr, Lincoln D.

    2018-04-01

    Numerical simulations are a powerful tool to study quantum systems beyond exactly solvable systems lacking an analytic expression. For one-dimensional entangled quantum systems, tensor network methods, amongst them Matrix Product States (MPSs), have attracted interest from different fields of quantum physics ranging from solid state systems to quantum simulators and quantum computing. Our open source MPS code provides the community with a toolset to analyze the statics and dynamics of one-dimensional quantum systems. Here, we present our open source library, Open Source Matrix Product States (OSMPS), of MPS methods implemented in Python and Fortran2003. The library includes tools for ground state calculation and excited states via the variational ansatz. We also support ground states for infinite systems with translational invariance. Dynamics are simulated with different algorithms, including three algorithms with support for long-range interactions. Convenient features include built-in support for fermionic systems and number conservation with rotational U(1) and discrete Z2 symmetries for finite systems, as well as data parallelism with MPI. We explain the principles and techniques used in this library along with examples of how to efficiently use the general interfaces to analyze the Ising and Bose-Hubbard models. This description includes the preparation of simulations as well as dispatching and post-processing of them.

  3. Energy entanglement relation for quantum energy teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Hotta, Masahiro, E-mail: hotta@tuhep.phys.tohoku.ac.j [Department of Physics, Faculty of Science, Tohoku University, Sendai 980-8578 (Japan)

    2010-07-26

    Protocols of quantum energy teleportation (QET), while retaining causality and local energy conservation, enable the transportation of energy from a subsystem of a many-body quantum system to a distant subsystem by local operations and classical communication through ground-state entanglement. We prove two energy-entanglement inequalities for a minimal QET model. These relations help us to gain a profound understanding of entanglement itself as a physical resource by relating entanglement to energy as an evident physical resource.

  4. Quantum entanglement in strong-field ionization

    Science.gov (United States)

    Majorosi, Szilárd; Benedict, Mihály G.; Czirják, Attila

    2017-10-01

    We investigate the time evolution of quantum entanglement between an electron, liberated by a strong few-cycle laser pulse, and its parent ion core. Since the standard procedure is numerically prohibitive in this case, we propose a method to quantify the quantum correlation in such a system: we use the reduced density matrices of the directional subspaces along the polarization of the laser pulse and along the transverse directions as building blocks for an approximate entanglement entropy. We present our results, based on accurate numerical simulations, in terms of several of these entropies, for selected values of the peak electric-field strength and the carrier-envelope phase difference of the laser pulse. The time evolution of the mutual entropy of the electron and the ion-core motion along the direction of the laser polarization is similar to our earlier results based on a simple one-dimensional model. However, taking into account also the dynamics perpendicular to the laser polarization reveals a surprisingly different entanglement dynamics above the laser intensity range corresponding to pure tunneling: the quantum entanglement decreases with time in the over-the-barrier ionization regime.

  5. Entanglement Equilibrium and the Einstein Equation.

    Science.gov (United States)

    Jacobson, Ted

    2016-05-20

    A link between the semiclassical Einstein equation and a maximal vacuum entanglement hypothesis is established. The hypothesis asserts that entanglement entropy in small geodesic balls is maximized at fixed volume in a locally maximally symmetric vacuum state of geometry and quantum fields. A qualitative argument suggests that the Einstein equation implies the validity of the hypothesis. A more precise argument shows that, for first-order variations of the local vacuum state of conformal quantum fields, the vacuum entanglement is stationary if and only if the Einstein equation holds. For nonconformal fields, the same conclusion follows modulo a conjecture about the variation of entanglement entropy.

  6. Entanglement entropy in a holographic p-wave superconductor model

    Directory of Open Access Journals (Sweden)

    Li-Fang Li

    2015-05-01

    Full Text Available In a recent paper, arXiv:1309.4877, a holographic p-wave model has been proposed in an Einstein–Maxwell-complex vector field theory with a negative cosmological constant. The model exhibits rich phase structure depending on the mass and the charge of the vector field. We investigate the behavior of the entanglement entropy of dual field theory in this model. When the above two model parameters change, we observe the second order, first order and zeroth order phase transitions from the behavior of the entanglement entropy at some intermediate temperatures. These imply that the entanglement entropy can indicate not only the occurrence of the phase transition, but also the order of the phase transition. The entanglement entropy is indeed a good probe to phase transition. Furthermore, the “retrograde condensation” which is a sub-dominated phase is also reflected on the entanglement entropy.

  7. Entanglement entropy in a holographic p-wave superconductor model

    Energy Technology Data Exchange (ETDEWEB)

    Li, Li-Fang, E-mail: lilf@itp.ac.cn [State Key Laboratory of Space Weather, Center for Space Science and Applied Research, Chinese Academy of Sciences, Beijing 100190 (China); Cai, Rong-Gen, E-mail: cairg@itp.ac.cn [State Key Laboratory of Theoretical Physics, Institute of Theoretical Physics, Chinese Academy of Sciences, Beijing 100190 (China); Li, Li, E-mail: liliphy@itp.ac.cn [State Key Laboratory of Theoretical Physics, Institute of Theoretical Physics, Chinese Academy of Sciences, Beijing 100190 (China); Shen, Chao, E-mail: sc@nssc.ac.cn [State Key Laboratory of Space Weather, Center for Space Science and Applied Research, Chinese Academy of Sciences, Beijing 100190 (China)

    2015-05-15

    In a recent paper, (arXiv:1309.4877), a holographic p-wave model has been proposed in an Einstein–Maxwell-complex vector field theory with a negative cosmological constant. The model exhibits rich phase structure depending on the mass and the charge of the vector field. We investigate the behavior of the entanglement entropy of dual field theory in this model. When the above two model parameters change, we observe the second order, first order and zeroth order phase transitions from the behavior of the entanglement entropy at some intermediate temperatures. These imply that the entanglement entropy can indicate not only the occurrence of the phase transition, but also the order of the phase transition. The entanglement entropy is indeed a good probe to phase transition. Furthermore, the “retrograde condensation” which is a sub-dominated phase is also reflected on the entanglement entropy.

  8. Slow Images and Entangled Photons

    International Nuclear Information System (INIS)

    Swordy, Simon

    2007-01-01

    I will discuss some recent experiments using slow light and entangled photons. We recently showed that it was possible to map a two dimensional image onto very low light level signals, slow them down in a hot atomic vapor while preserving the amplitude and phase of the images. If time remains, I will discuss some of our recent work with time-energy entangled photons for quantum cryptography. We were able to show that we could have a measurable state space of over 1000 states for a single pair of entangled photons in fiber.

  9. Non-existence of bipartite bound entanglement with negative partial transposition

    OpenAIRE

    Sperling, J.; Vogel, W.

    2009-01-01

    Bound entanglement with a nonpositive partial transposition (NPT) does not exist. For any NPT entangled state a distillation procedure can be based on a certain number of copies. This number is the minimal Schmidt rank of a pure state needed to witness the NPT entanglement under study.

  10. Deterministically entangling multiple remote quantum memories inside an optical cavity

    Science.gov (United States)

    Yan, Zhihui; Liu, Yanhong; Yan, Jieli; Jia, Xiaojun

    2018-01-01

    Quantum memory for the nonclassical state of light and entanglement among multiple remote quantum nodes hold promise for a large-scale quantum network, however, continuous-variable (CV) memory efficiency and entangled degree are limited due to imperfect implementation. Here we propose a scheme to deterministically entangle multiple distant atomic ensembles based on CV cavity-enhanced quantum memory. The memory efficiency can be improved with the help of cavity-enhanced electromagnetically induced transparency dynamics. A high degree of entanglement among multiple atomic ensembles can be obtained by mapping the quantum state from multiple entangled optical modes into a collection of atomic spin waves inside optical cavities. Besides being of interest in terms of unconditional entanglement among multiple macroscopic objects, our scheme paves the way towards the practical application of quantum networks.

  11. Generic entangling through quantum indistinguishability

    Indian Academy of Sciences (India)

    quantum systems (methods such as entanglement swapping [5] fall in this ... continued till the particles anti-bunch, in which case they are entangled. 2. .... in the context of the scattering of ballistic electrons from a magnetic impurity in a semi-.

  12. Quantum entanglement and teleportation in pulsed cavity optomechanics

    Energy Technology Data Exchange (ETDEWEB)

    Hofer, Sebastian G. [Vienna Center for Quantum Science and Technology, Faculty of Physics, University of Vienna, Boltzmanngasse 5, 1090 Vienna (Austria); Institute for Theoretical Physics, Institute for Gravitational Physics, Leibniz University Hannover, Callinstrasse 38, 30167 Hannover (Germany); Wieczorek, Witlef; Aspelmeyer, Markus [Vienna Center for Quantum Science and Technology, Faculty of Physics, University of Vienna, Boltzmanngasse 5, 1090 Vienna (Austria); Hammerer, Klemens [Institute for Theoretical Physics, Institute for Gravitational Physics, Leibniz University Hannover, Callinstrasse 38, 30167 Hannover (Germany)

    2011-11-15

    Entangling a mechanical oscillator with an optical mode is an enticing and yet a very challenging goal in cavity optomechanics. Here we consider a pulsed scheme to create Einstein-Podolsky-Rosen-type entanglement between a traveling-wave light pulse and a mechanical oscillator. The entanglement can be verified unambiguously by a pump-probe sequence of pulses. In contrast to schemes that work in a steady-state regime under a continuous-wave drive, this protocol is not subject to stability requirements that normally limit the strength of achievable entanglement. We investigate the protocol's performance under realistic conditions, including mechanical decoherence, in full detail. We discuss the relevance of a high mechanical Qf product for entanglement creation and provide a quantitative statement on which magnitude of the Qf product is necessary for a successful realization of the scheme. We determine the optimal parameter regime for its operation and show it to work in current state-of-the-art systems.

  13. Optimal estimation of entanglement in optical qubit systems

    International Nuclear Information System (INIS)

    Brida, Giorgio; Degiovanni, Ivo P.; Florio, Angela; Genovese, Marco; Meda, Alice; Shurupov, Alexander P.; Giorda, Paolo; Paris, Matteo G. A.

    2011-01-01

    We address the experimental determination of entanglement for systems made of a pair of polarization qubits. We exploit quantum estimation theory to derive optimal estimators, which are then implemented to achieve ultimate bound to precision. In particular, we present a set of experiments aimed at measuring the amount of entanglement for states belonging to different families of pure and mixed two-qubit two-photon states. Our scheme is based on visibility measurements of quantum correlations and achieves the ultimate precision allowed by quantum mechanics in the limit of Poissonian distribution of coincidence counts. Although optimal estimation of entanglement does not require the full tomography of the states we have also performed state reconstruction using two different sets of tomographic projectors and explicitly shown that they provide a less precise determination of entanglement. The use of optimal estimators also allows us to compare and statistically assess the different noise models used to describe decoherence effects occurring in the generation of entanglement.

  14. Formation of multipartite entanglement using random quantum gates

    International Nuclear Information System (INIS)

    Most, Yonatan; Shimoni, Yishai; Biham, Ofer

    2007-01-01

    The formation of multipartite quantum entanglement by repeated operation of one- and two-qubit gates is examined. The resulting entanglement is evaluated using two measures: the average bipartite entanglement and the Groverian measure. A comparison is made between two geometries of the quantum register: a one-dimensional chain in which two-qubit gates apply only locally between nearest neighbors and a nonlocal geometry in which such gates may apply between any pair of qubits. More specifically, we use a combination of random single-qubit rotations and a fixed two-qubit gate such as the controlled-phase gate. It is found that in the nonlocal geometry the entanglement is generated at a higher rate. In both geometries, the Groverian measure converges to its asymptotic value more slowly than the average bipartite entanglement. These results are expected to have implications on different proposed geometries of future quantum computers with local and nonlocal interactions between the qubits

  15. Decoherence, entanglement, and chaos in the Dicke model

    International Nuclear Information System (INIS)

    Hou Xiwen; Hu Bambi

    2004-01-01

    The dynamical properties of quantum entanglement in the Dicke model without rotating-wave approximation are investigated in terms of the reduced-density linear entropy. The characteristic time of decoherence process in the early-time evolution is numerically obtained and it is shown that the characteristic time decreases as the coupling parameter increases. The mean entanglement, which is defined to be averaged over time, is employed to describe the influences of both quantum phase transition and corresponding classical chaos on the behavior of entanglement. For a given energy, initial conditions are taken to be minimum uncertainty wave packets centered at regular and chaotic regions of the classical phase space. It is shown that the entanglement has a distinct change at the quantum phase transition, and that the entanglement for regular initial conditions is smaller than that for chaotic ones in the case of weak coupling, while it fluctuates with small amplitude in strong coupling and for chaotic initial conditions

  16. Experimental observation of entanglement duality for identical particles

    International Nuclear Information System (INIS)

    Ma, J-J; Yuan, X-X; Zu, C; Chang, X-Y; Hou, P-Y; Duan, L-M

    2014-01-01

    It was shown recently that entanglement of identical particles has a feature called dualism (Bose and Home 2013 Phys. Rev. Lett. 110 140404), which is fundamentally connected with quantum indistinguishability. Here we report an experiment that observes the entanglement duality for the first time with two identical photons, which manifest polarization entanglement when labeled by different paths or path entanglement when labeled by polarization states. By adjusting the mismatch in frequency or arrival time of the entangled photons, we tune the photon indistinguishability from the quantum to the classical limit and observe that the entanglement duality disappears under the emergence of classical distinguishability, confirming it as a characteristic feature of quantum indistinguishable particles. (paper)

  17. Accessibility of physical states and non-uniqueness of entanglement measure

    International Nuclear Information System (INIS)

    Morikoshi, Fumiaki; Santos, Marcelo Franca; Vedral, Vlatko

    2004-01-01

    Ordering physical states is the key to quantifying some physical property of the states uniquely. Bipartite pure entangled states are totally ordered under local operations and classical communication (LOCC) in the asymptotic limit and uniquely quantified by the well-known entropy of entanglement. However, we show that mixed entangled states are partially ordered under LOCC even in the asymptotic limit. Therefore, non-uniqueness of entanglement measure is understood on the basis of an operational notion of asymptotic convertibility

  18. The geometry of entanglement and Grover's algorithm

    International Nuclear Information System (INIS)

    Iwai, Toshihiro; Hayashi, Naoki; Mizobe, Kimitake

    2008-01-01

    A measure of entanglement with respect to a bipartite partition of n-qubit has been defined and studied from the viewpoint of Riemannian geometry (Iwai 2007 J. Phys. A: Math. Theor. 40 12161). This paper has two aims. One is to study further the geometry of entanglement, and the other is to investigate Grover's search algorithms, both the original and the fixed-point ones, in reference with entanglement. As the distance between the maximally entangled states and the separable states is known already in the previous paper, this paper determines the set of maximally entangled states nearest to a typical separable state which is used as an initial state in Grover's search algorithms, and to find geodesic segments which realize the above-mentioned distance. As for Grover's algorithms, it is already known that while the initial and the target states are separable, the algorithms generate sequences of entangled states. This fact is confirmed also in the entanglement measure proposed in the previous paper, and then a split Grover algorithm is proposed which generates sequences of separable states only with respect to the bipartite partition

  19. Probabilistic Teleportation of a Four-Particle Entangled State

    Institute of Scientific and Technical Information of China (English)

    ZHAN You-Bang; FU Hao; DONG Zheng-Chao

    2005-01-01

    A Scheme for teleporting an unknown four-particle entangled state is proposed via entangled swapping. In this scheme, four pairs of entangled particles are used as quantum channel. It is shown that, if the four pairs of particles are nonmaximally entangled, the teleportation can be successfully realized with certain probability if a receiver adopts some appropriate unitary transformations.

  20. Entanglement witnessing and quantum cryptography with nonideal ferromagnetic detectors

    Science.gov (United States)

    Kłobus, Waldemar; Grudka, Andrzej; Baumgartner, Andreas; Tomaszewski, Damian; Schönenberger, Christian; Martinek, Jan

    2014-03-01

    We investigate theoretically the use of nonideal ferromagnetic contacts as a means to detect quantum entanglement of electron spins in transport experiments. We use a designated entanglement witness and find a minimal spin polarization of η >1/√3 ≈58% required to demonstrate spin entanglement. This is significantly less stringent than the ubiquitous tests of Bell's inequality with η >1/√24 >≈84%. In addition, we discuss the impact of decoherence and noise on entanglement detection and apply the presented framework to a simple quantum cryptography protocol. Our results are directly applicable to a large variety of experiments.

  1. Schrodinger's catapult II: entanglement between stationary and flying fields

    Science.gov (United States)

    Pfaff, W.; Axline, C.; Burkhart, L.; Vool, U.; Reinhold, P.; Frunzio, L.; Jiang, L.; Devoret, M.; Schoelkopf, R.

    Entanglement between nodes is an elementary resource in a quantum network. An important step towards its realization is entanglement between stationary and flying states. Here we experimentally demonstrate entanglement generation between a long-lived cavity memory and traveling mode in circuit QED. A large on/off ratio and fast control over a parametric mixing process allow us to realize conversion with tunable magnitude and duration between standing and flying mode. In the case of half-conversion, we observe correlations between the standing and flying state that confirm the generation of entangled states. We show this for both single-photon and multi-photon states, paving the way for error-correctable remote entanglement. Our system could serve as an essential component in a modular architecture for error-protected quantum information processing.

  2. Quantum entanglement and geometry of determinantal varieties

    International Nuclear Information System (INIS)

    Chen Hao

    2006-01-01

    Quantum entanglement was first recognized as a feature of quantum mechanics in the famous paper of Einstein, Podolsky, and Rosen. Recently it has been realized that quantum entanglement is a key ingredient in quantum computation, quantum communication, and quantum cryptography. In this paper, we introduce algebraic sets, which are determinantal varieties in the complex projective spaces or the products of complex projective spaces, for the mixed states on bipartite or multipartite quantum systems as their invariants under local unitary transformations. These invariants are naturally arised from the physical consideration of measuring mixed states by separable pure states. Our construction has applications in the following important topics in quantum information theory: (1) separability criterion, it is proved that the algebraic sets must be a union of the linear subspaces if the mixed states are separable; (2) simulation of Hamiltonians, it is proved that the simulation of semipositive Hamiltonians of the same rank implies the projective isomorphisms of the corresponding algebraic sets; (3) construction of bound entangled mixed states, examples of the entangled mixed states which are invariant under partial transpositions (thus PPT bound entanglement) are constructed systematically from our new separability criterion

  3. Entangled photons from single atoms and molecules

    Science.gov (United States)

    Nordén, Bengt

    2018-05-01

    The first two-photon entanglement experiment performed 50 years ago by Kocher and Commins (KC) provided isolated pairs of entangled photons from an atomic three-state fluorescence cascade. In view of questioning of Bell's theorem, data from these experiments are re-analyzed and shown sufficiently precise to confirm quantum mechanical and dismiss semi-classical theory without need for Bell's inequalities. Polarization photon correlation anisotropy (A) is useful: A is near unity as predicted quantum mechanically and well above the semi-classic range, 0 ⩽ A ⩽ 1 / 2 . Although yet to be found, one may envisage a three-state molecule emitting entangled photon pairs, in analogy with the KC atomic system. Antibunching in fluorescence from single molecules in matrix and entangled photons from quantum dots promise it be possible. Molecules can have advantages to parametric down-conversion as the latter photon distribution is Poissonian and unsuitable for producing isolated pairs of entangled photons. Analytical molecular applications of entangled light are also envisaged.

  4. Maximal Entanglement in High Energy Physics

    Directory of Open Access Journals (Sweden)

    Alba Cervera-Lierta, José I. Latorre, Juan Rojo, Luca Rottoli

    2017-11-01

    Full Text Available We analyze how maximal entanglement is generated at the fundamental level in QED by studying correlations between helicity states in tree-level scattering processes at high energy. We demonstrate that two mechanisms for the generation of maximal entanglement are at work: i $s$-channel processes where the virtual photon carries equal overlaps of the helicities of the final state particles, and ii the indistinguishable superposition between $t$- and $u$-channels. We then study whether requiring maximal entanglement constrains the coupling structure of QED and the weak interactions. In the case of photon-electron interactions unconstrained by gauge symmetry, we show how this requirement allows reproducing QED. For $Z$-mediated weak scattering, the maximal entanglement principle leads to non-trivial predictions for the value of the weak mixing angle $\\theta_W$. Our results are a first step towards understanding the connections between maximal entanglement and the fundamental symmetries of high-energy physics.

  5. Predicting lethal entanglements as a consequence of drag from fishing gear.

    Science.gov (United States)

    van der Hoop, Julie M; Corkeron, Peter; Henry, Allison G; Knowlton, Amy R; Moore, Michael J

    2017-02-15

    Large whales are frequently entangled in fishing gear and sometimes swim while carrying gear for days to years. Entangled whales are subject to additional drag forces requiring increased thrust power and energy expenditure over time. To classify entanglement cases and aid potential disentanglement efforts, it is useful to know how long an entangled whale might survive, given the unique configurations of the gear they are towing. This study establishes an approach to predict drag forces on fishing gear that entangles whales, and applies this method to ten North Atlantic right whale cases to estimate the resulting increase in energy expenditure and the critical entanglement duration that could lead to death. Estimated gear drag ranged 11-275N. Most entanglements were resolved before critical entanglement durations (mean±SD 216±260days) were reached. These estimates can assist real-time development of disentanglement action plans and U.S. Federal Serious Injury assessments required for protected species. Copyright © 2016 Elsevier Ltd. All rights reserved.

  6. Efficient Multiparticle Entanglement via Asymmetric Rydberg Blockade

    DEFF Research Database (Denmark)

    Saffman, Mark; Mølmer, Klaus

    2009-01-01

    We present an efficient method for producing N particle entangled states using Rydberg blockade interactions. Optical excitation of Rydberg states that interact weakly, yet have a strong coupling to a second control state is used to achieve state dependent qubit rotations in small ensembles. On t....... On the basis of quantitative calculations, we predict that an entangled quantum superposition state of eight atoms can be produced with a fidelity of 84% in cold Rb atoms.......We present an efficient method for producing N particle entangled states using Rydberg blockade interactions. Optical excitation of Rydberg states that interact weakly, yet have a strong coupling to a second control state is used to achieve state dependent qubit rotations in small ensembles...

  7. Hybrid Long-Distance Entanglement Distribution Protocol

    DEFF Research Database (Denmark)

    Brask, J.B.; Rigas, I.; Polzik, E.S.

    2010-01-01

    We propose a hybrid (continuous-discrete variable) quantum repeater protocol for long-distance entanglement distribution. Starting from states created by single-photon detection, we show how entangled coherent state superpositions can be generated by means of homodyne detection. We show that near......-deterministic entanglement swapping with such states is possible using only linear optics and homodyne detectors, and we evaluate the performance of our protocol combining these elements....

  8. Entanglement dynamics of two electron-spin qubits in a strongly detuned and dissipative quantum-dot-cavity system

    International Nuclear Information System (INIS)

    Xiang Shaohua; Deng Xiaopeng; Song Kehui; Wen Wei; Shi Zhengang

    2011-01-01

    We investigate the entanglement dynamics of two electron-spin qubits in the quantum-dot (QD)-microcavity system in the large-detuning limit and subjected to two different noise sources: electron-spin dephasing and relaxation. We show that when one of the two dots is prepared initially in the excited state, the created entanglement exhibits oscillatory behavior at the beginning of evolution and then completely disappears over time. For two QDs that are initially in either the Einstein-Podolsky-Rosen-Bell states or the Werner states, their entanglement evolution exhibits the same behavior in the presence of pure dephasing, but is completely different under the relaxation process. We also show that the interdot interaction induced by a single-mode cavity field does not contribute to the dynamics of entanglement for these Bell states and Werner states.

  9. Experimental investigation of criteria for continuous variable entanglement.

    Science.gov (United States)

    Bowen, W P; Schnabel, R; Lam, P K; Ralph, T C

    2003-01-31

    We generate a pair of entangled beams from the interference of two amplitude squeezed beams. The entanglement is quantified in terms of EPR paradox and inseparability criteria, with both results clearly beating the standard quantum limit. We experimentally analyze the effect of decoherence on each criterion and demonstrate qualitative differences. We also characterize the number of required and excess photons present in the entangled beams and provide contour plots of the efficacy of quantum information protocols in terms of these variables.

  10. Feasible Teleportation Schemes with Five-Atom Entangled State

    Institute of Scientific and Technical Information of China (English)

    XUE Zheng-Yuan; YI You-Min; CAO Zhuo-Liang

    2006-01-01

    Teleportation schemes with a five-atom entangled state are investigated. In the teleportation scheme Bell state measurements (BSMs) are difficult for physical realization, so we investigate another strategy using separate measurements instead of BSM based on cavity quantum electrodynamics techniques. The scheme of two-atom entangled state teleportation is a controlled and probabilistic one. For the teleportation of the three-atom entangled state, the scheme is a probabilistic one. The fidelity and the probability of the successful teleportation are also obtained.

  11. Multipartite entanglement via the Mayer-Vietoris theorem

    Science.gov (United States)

    Patrascu, Andrei T.

    2017-10-01

    The connection between entanglement and topology manifests itself in the form of the ER-EPR duality. This statement however refers to the maximally entangled states only. In this article I study the multipartite entanglement and the way in which it relates to the topological interpretation of the ER-EPR duality. The 2 dimensional genus 1 torus will be generalised to a n-dimensional general torus, where the information about the multipartite entanglement will be encoded in the higher inclusion maps of the Mayer-Vietorist sequence.

  12. Continuous-variable entanglement sharing in noninertial frames

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Fuentes-Schuller, Ivette; Ericsson, Marie

    2007-01-01

    We study the distribution of entanglement between modes of a free scalar field from the perspective of observers in uniform acceleration. We consider a two-mode squeezed state of the field from an inertial perspective, and analytically study the degradation of entanglement due to the Unruh effect, in the cases of either one or both observers undergoing uniform acceleration. We find that, for two observers undergoing finite acceleration, the entanglement vanishes between the lowest-frequency modes. The loss of entanglement is precisely explained as a redistribution of the inertial entanglement into multipartite quantum correlations among accessible and inaccessible modes from a noninertial perspective. We show that classical correlations are also lost from the perspective of two accelerated observers but conserved if one of the observers remains inertial

  13. Wormholes and entanglement

    International Nuclear Information System (INIS)

    John C Baez; Vicary, Jamie

    2014-01-01

    Maldacena and Susskind have proposed a correspondence between wormholes and entanglement, dubbed ER=EPR. We study this in the context of three-dimensional topological quantum field theory (TQFT), where we show that the formation of a wormhole is the same process as creating a particle–antiparticle pair. A key feature of the ER=EPR proposal is that certain apparently entangled degrees of freedom turn out to be the same. We name this phenomenon ‘fake entanglement’, and show how it arises in our TQFT model. (paper)

  14. Two-point entanglement near a quantum phase transition

    International Nuclear Information System (INIS)

    Chen, Han-Dong

    2007-01-01

    In this work, we study the two-point entanglement S(i, j), which measures the entanglement between two separated degrees of freedom (ij) and the rest of system, near a quantum phase transition. Away from the critical point, S(i, j) saturates with a characteristic length scale ξ E , as the distance |i - j| increases. The entanglement length ξ E agrees with the correlation length. The universality and finite size scaling of entanglement are demonstrated in a class of exactly solvable one-dimensional spin model. By connecting the two-point entanglement to correlation functions in the long range limit, we argue that the prediction power of a two-point entanglement is universal as long as the two involved points are separated far enough

  15. Dynamics of entanglement under decoherence in noninertial frames

    International Nuclear Information System (INIS)

    Shi Jia-Dong; Wu Tao; Song Xue-Ke; Ye Liu

    2014-01-01

    In this paper, we investigate the entanglement dynamics of a two-qubit entangled state coupled with its noisy environment, and plan to utilize weak measurement and quantum reversal measurement to study the entanglement dynamics under different decoherence channels in noninertial frames. Through the calculations and analyses, it is shown that the weak measurement can prevent entanglement from coupling to the amplitude damping channel, while the system is under the phase damping and flip channels. This protection protocol cannot prevent entanglement but will accelerate the death of entanglement. In addition, if the system is in the noninertial reference frame, then the effect of weak measurement will be weakened for the amplitude damping channel. Nevertheless, for other decoherence channels, the Unruh effect does not affect the quantum weak measurement, the only exception is that the maximum value of entanglement is reduced to √2/2 of the original value in the inertial frames. (general)

  16. Entanglement spectrum and boundary theories with projected entangled-pair states

    Energy Technology Data Exchange (ETDEWEB)

    Cirac, Ignacio [Max-Planck-Institut fuer Quantenoptik, Garching (Germany); Poilblanc, Didier [Laboratoire de Physique Theorique, C.N.R.S. and Universite de Toulouse, Toulouse (France); Schuch, Norbert [California Institute of Technology, Pasadena, CA (United States); Verstraete, Frank [Vienna Univ. (Austria)

    2012-07-01

    In many physical scenarios, close relations between the bulk properties of quantum systems and theories associated to their boundaries have been observed. In this work, we provide an exact duality mapping between the bulk of a quantum spin system and its boundary using Projected Entangled Pair States (PEPS). This duality associates to every region a Hamiltonian on its boundary, in such a way that the entanglement spectrum of the bulk corresponds to the excitation spectrum of the boundary Hamiltonian. We study various models and find that a gapped bulk phase with local order corresponds to a boundary Hamiltonian with local interactions, whereas critical behavior in the bulk is reflected on a diverging interaction length of the boundary Hamiltonian. Furthermore, topologically ordered states yield non-local Hamiltonians. As our duality also associates a boundary operator to any operator in the bulk, it in fact provides a full holographic framework for the study of quantum many-body systems via their boundary.

  17. Demand response impacts on off-grid hybrid photovoltaic-diesel generator microgrids

    Directory of Open Access Journals (Sweden)

    Aaron St. Leger

    2015-08-01

    Full Text Available Hybrid microgrids consisting of diesel generator set(s and converter based power sources, such as solar photovoltaic or wind sources, offer an alternative to generator based off-grid power systems. The hybrid approach has been shown to be economical in many off-grid applications and can result in reduced generator operation, fuel requirements, and maintenance. However, the intermittent nature of demand and renewable energy sources typically require energy storage, such as batteries, to properly operate the hybrid microgrid. These batteries increase the system cost, require proper operation and maintenance, and have been shown to be unreliable in case studies on hybrid microgrids. This work examines the impacts of leveraging demand response in a hybrid microgrid in lieu of energy storage. The study is performed by simulating two different hybrid diesel generator—PV microgrid topologies, one with a single diesel generator and one with multiple paralleled diesel generators, for a small residential neighborhood with varying levels of demand response. Various system designs are considered and the optimal design, based on cost of energy, is presented for each level of demand response. The solar resources, performance of solar PV source, performance of diesel generators, costs of system components, maintenance, and operation are modeled and simulated at a time interval of ten minutes over a twenty-five year period for both microgrid topologies. Results are quantified through cost of energy, diesel fuel requirements, and utilization of the energy sources under varying levels of demand response. The results indicate that a moderate level of demand response can have significant positive impacts to the operation of hybrid microgrids through reduced energy cost, fuel consumption, and increased utilization of PV sources.

  18. Attack-Induced Entanglement of Noninteracting Fermi Gas

    International Nuclear Information System (INIS)

    Ren Jie; Zhu Shiqun

    2008-01-01

    The bipartite entanglement in Fermi gas without interaction is investigated when there are three fermions in the system. The negativity and the von Neumann entropy are employed to measure the entanglement of the system. The position of the third fermion can affect the entanglement between the first and the second fermions. The entanglement can be enhanced or suppressed when the third fermion changes its position. When the two fermions are at the same position or when their distance is more than 2.0/k F , the third fermion cannot affect them

  19. Quantum communication using a multiqubit entangled channel

    Energy Technology Data Exchange (ETDEWEB)

    Ghose, Shohini, E-mail: sghose@wlu.ca [Department of Physics and Computer Science, Wilfrid Laurier University, Waterloo, Ontario (Canada); Institute for Quantum Computing, University of Waterloo, Ontario (Canada); Hamel, Angele [Department of Physics and Computer Science, Wilfrid Laurier University, Waterloo, Ontario (Canada)

    2015-12-31

    We describe a protocol in which two senders each teleport a qubit to a receiver using a multiqubit entangled state. The multiqubit channel used for teleportation is genuinely 4-qubit entangled and is not equivalent to a product of maximally entangled Bell pairs under local unitary operations. We discuss a scenario in which both senders must participate for the qubits to be successfully teleported. Such an all-or-nothing scheme cannot be implemented with standard two-qubit entangled Bell pairs and can be useful for different communication and computing tasks.

  20. Robust Concurrent Remote Entanglement Between Two Superconducting Qubits

    Directory of Open Access Journals (Sweden)

    A. Narla

    2016-09-01

    Full Text Available Entangling two remote quantum systems that never interact directly is an essential primitive in quantum information science and forms the basis for the modular architecture of quantum computing. When protocols to generate these remote entangled pairs rely on using traveling single-photon states as carriers of quantum information, they can be made robust to photon losses, unlike schemes that rely on continuous variable states. However, efficiently detecting single photons is challenging in the domain of superconducting quantum circuits because of the low energy of microwave quanta. Here, we report the realization of a robust form of concurrent remote entanglement based on a novel microwave photon detector implemented in the superconducting circuit quantum electrodynamics platform of quantum information. Remote entangled pairs with a fidelity of 0.57±0.01 are generated at 200 Hz. Our experiment opens the way for the implementation of the modular architecture of quantum computation with superconducting qubits.