WorldWideScience

Sample records for practical entanglement distillation

  1. Displacement-enhanced entanglement distillation of single-mode-squeezed entangled states

    DEFF Research Database (Denmark)

    Tipsmark, Anders; Neergaard-Nielsen, Jonas Schou; Andersen, Ulrik Lund

    2013-01-01

    It has been shown that entanglement distillation of Gaussian entangled states by means of local photon subtraction can be improved by local Gaussian transformations. Here we show that a similar effect can be expected for the distillation of an asymmetric Gaussian entangled state that is produced...... by a single squeezed beam. We show that for low initial entanglement, our largely simplified protocol generates more entanglement than previous proposed protocols. Furthermore, we show that the distillation scheme also works efficiently on decohered entangled states as well as with a practical photon...

  2. Renormalizing Entanglement Distillation

    Science.gov (United States)

    Waeldchen, Stephan; Gertis, Janina; Campbell, Earl T.; Eisert, Jens

    2016-01-01

    Entanglement distillation refers to the task of transforming a collection of weakly entangled pairs into fewer highly entangled ones. It is a core ingredient in quantum repeater protocols, which are needed to transmit entanglement over arbitrary distances in order to realize quantum key distribution schemes. Usually, it is assumed that the initial entangled pairs are identically and independently distributed and are uncorrelated with each other, an assumption that might not be reasonable at all in any entanglement generation process involving memory channels. Here, we introduce a framework that captures entanglement distillation in the presence of natural correlations arising from memory channels. Conceptually, we bring together ideas from condensed-matter physics—ideas from renormalization and matrix-product states and operators—with those of local entanglement manipulation, Markov chain mixing, and quantum error correction. We identify meaningful parameter regions for which we prove convergence to maximally entangled states, arising as the fixed points of a matrix-product operator renormalization flow.

  3. Continuous-variable entanglement distillation of non-Gaussian mixed states

    International Nuclear Information System (INIS)

    Dong Ruifang; Lassen, Mikael; Heersink, Joel; Marquardt, Christoph; Leuchs, Gerd; Filip, Radim; Andersen, Ulrik L.

    2010-01-01

    Many different quantum-information communication protocols such as teleportation, dense coding, and entanglement-based quantum key distribution are based on the faithful transmission of entanglement between distant location in an optical network. The distribution of entanglement in such a network is, however, hampered by loss and noise that is inherent in all practical quantum channels. Thus, to enable faithful transmission one must resort to the protocol of entanglement distillation. In this paper we present a detailed theoretical analysis and an experimental realization of continuous variable entanglement distillation in a channel that is inflicted by different kinds of non-Gaussian noise. The continuous variable entangled states are generated by exploiting the third order nonlinearity in optical fibers, and the states are sent through a free-space laboratory channel in which the losses are altered to simulate a free-space atmospheric channel with varying losses. We use linear optical components, homodyne measurements, and classical communication to distill the entanglement, and we find that by using this method the entanglement can be probabilistically increased for some specific non-Gaussian noise channels.

  4. Experimental entanglement distillation of mesoscopic quantum states

    DEFF Research Database (Denmark)

    Dong, Ruifang; Lassen, Mikael Østergaard; Heersink, Joel

    2008-01-01

    channel, the distribution of loss-intolerant entangled states is inevitably afflicted by decoherence, which causes a degradation of the transmitted entanglement. To combat the decoherence, entanglement distillation, a process of extracting a small set of highly entangled states from a large set of less...... entangled states, can be used(4-14). Here we report on the distillation of deterministically prepared light pulses entangled in continuous variables that have undergone non-Gaussian noise. The entangled light pulses(15-17) are sent through a lossy channel, where the transmission is varying in time similarly...

  5. Three methods to distill multipartite entanglement over bipartite noisy channels

    International Nuclear Information System (INIS)

    Lee, Soojoon; Park, Jungjoon

    2008-01-01

    We first assume that there are only bipartite noisy qubit channels in a given multipartite system, and present three methods to distill the general Greenberger-Horne-Zeilinger state. By investigating the methods, we show that multipartite entanglement distillation by bipartite entanglement distillation has higher yield than ones in the previous multipartite entanglement distillations

  6. Superadditivity of distillable entanglement from quantum teleportation

    Science.gov (United States)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani

    2005-12-01

    We show that the phenomenon of superadditivity of distillable entanglement observed in multipartite quantum systems results from the consideration of states created during the execution of the standard end-to-end quantum teleportation protocol [and a few additional local operations and classical communication (LOCC) steps] on a linear chain of singlets. Some of these intermediate states are tensor products of bound entangled (BE) states, and hence, by construction possess distillable entanglement, which can be unlocked by simply completing the rest of the LOCC operations required by the underlying teleportation protocol. We use this systematic approach to construct both new and known examples of superactivation of bound entanglement, and examples of activation of BE states using other BE states. A surprising outcome is the construction of noiseless quantum relay channels with no distillable entanglement between any two parties, except for that between the two end nodes.

  7. Superadditivity of distillable entanglement from quantum teleportation

    International Nuclear Information System (INIS)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani

    2005-01-01

    We show that the phenomenon of superadditivity of distillable entanglement observed in multipartite quantum systems results from the consideration of states created during the execution of the standard end-to-end quantum teleportation protocol [and a few additional local operations and classical communication (LOCC) steps] on a linear chain of singlets. Some of these intermediate states are tensor products of bound entangled (BE) states, and hence, by construction possess distillable entanglement, which can be unlocked by simply completing the rest of the LOCC operations required by the underlying teleportation protocol. We use this systematic approach to construct both new and known examples of superactivation of bound entanglement, and examples of activation of BE states using other BE states. A surprising outcome is the construction of noiseless quantum relay channels with no distillable entanglement between any two parties, except for that between the two end nodes

  8. Distillability Sudden Birth of Entanglement for Qutrit-Qutrit Systems

    International Nuclear Information System (INIS)

    Huang Jiang; Ali Mazhar

    2014-01-01

    We report the sudden appearance of distillability between two statistically independent reservoirs modelled as qutrit-qutrit systems. This feature of bipartite quantum systems is different from the previously observed phenomenon of entanglement sudden birth. It is found that the states of reservoirs first become bound entangled, thus exhibiting entanglement sudden birth, consequently followed by the sudden birth of distillability, and it is shown that whenever distillability is lost abruptly from principal system, it also necessarily appears abruptly among reservoirs' degrees of freedom. This surprising observation reflects yet another peculiarity of dynamical aspects of quantum entanglement

  9. Irreversibility of entanglement distillation for a class of symmetric states

    International Nuclear Information System (INIS)

    Vollbrecht, Karl Gerd H.; Wolf, Michael M.; Werner, Reinhard F.

    2004-01-01

    We investigate the irreversibility of entanglement distillation for a symmetric (d+1)-parameter family of mixed bipartite quantum states acting on Hilbert spaces of arbitrary dimension dxd. We prove that in this family the entanglement cost is generically strictly larger than the distillable entanglement, so that the set of states for which the distillation process is asymptotically reversible is of measure zero. This remains true even if the distillation process is catalytically assisted by pure-state entanglement and every operation is allowed, which preserves the positivity of the partial transpose. It is shown that reversibility occurs only in cases where the state is a tagged mixture. The reversible cases are shown to be completely characterized by minimal uncertainty vectors for entropic uncertainty relations

  10. Multipartite secret key distillation and bound entanglement

    International Nuclear Information System (INIS)

    Augusiak, Remigiusz; Horodecki, Pawel

    2009-01-01

    Recently it has been shown that quantum cryptography beyond pure entanglement distillation is possible and a paradigm for the associated protocols has been established. Here we systematically generalize the whole paradigm to the multipartite scenario. We provide constructions of new classes of multipartite bound entangled states, i.e., those with underlying twisted Greenberger-Horne-Zeilinger (GHZ) structure and nonzero distillable cryptographic key. We quantitatively estimate the key from below with the help of the privacy squeezing technique.

  11. Distillable entanglement in d circle times d dimensions

    NARCIS (Netherlands)

    Hamieh, S; Zaraket, H

    2003-01-01

    Distillable entanglement (E-d) is one of the acceptable measures of entanglement of mixed states. On the basis of discrimination through local operation and classical communication, this letter gives E-d for two classes of orthogonal multipartite maximally entangled states.

  12. Continuous variable entanglement distillation of non-Gaussian states

    DEFF Research Database (Denmark)

    Lassen, Mikael Østergaard; Dong, Ruifang; Heersink, Joel

    2009-01-01

    We experimentally demonstrate distillation of continuous variable entangled light that has undergone non-Gaussian attenuation loss. The continuous variable entanglement is generated with optical fibers and sent through a lossy channel, where the transmission is varying in time. By employing simple...

  13. Quantum Entanglement: Separability, Measure, Fidelity of Teleportation, and Distillation

    Directory of Open Access Journals (Sweden)

    Ming Li

    2010-01-01

    Full Text Available Quantum entanglement plays crucial roles in quantum information processing. Quantum entangled states have become the key ingredient in the rapidly expanding field of quantum information science. Although the nonclassical nature of entanglement has been recognized for many years, considerable efforts have been taken to understand and characterize its properties recently. In this review, we introduce some recent results in the theory of quantum entanglement. In particular separability criteria based on the Bloch representation, covariance matrix, normal form and entanglement witness, lower bounds, subadditivity property of concurrence and tangle, fully entangled fraction related to the optimal fidelity of quantum teleportation, and entanglement distillation will be discussed in detail.

  14. Entanglement distillation protocols and number theory

    International Nuclear Information System (INIS)

    Bombin, H.; Martin-Delgado, M.A.

    2005-01-01

    We show that the analysis of entanglement distillation protocols for qudits of arbitrary dimension D benefits from applying basic concepts from number theory, since the set Z D n associated with Bell diagonal states is a module rather than a vector space. We find that a partition of Z D n into divisor classes characterizes the invariant properties of mixed Bell diagonal states under local permutations. We construct a very general class of recursion protocols by means of unitary operations implementing these local permutations. We study these distillation protocols depending on whether we use twirling operations in the intermediate steps or not, and we study them both analytically and numerically with Monte Carlo methods. In the absence of twirling operations, we construct extensions of the quantum privacy algorithms valid for secure communications with qudits of any dimension D. When D is a prime number, we show that distillation protocols are optimal both qualitatively and quantitatively

  15. Theoretical analysis of an ideal noiseless linear amplifier for Einstein–Podolsky–Rosen entanglement distillation

    International Nuclear Information System (INIS)

    Bernu, J; Armstrong, S; Symul, T; Lam, P K; Ralph, T C

    2014-01-01

    We study the operational regime of a noiseless linear amplifier (NLA) based on quantum scissors that can nondeterministically amplify the one photon component of a quantum state with weak excitation. It has been shown that an arbitrarily large quantum state can be amplified by first splitting it into weak excitation states using a network of beamsplitters. The output states of the network can then be coherently recombined. In this paper, we analyse the performance of such a device for distilling entanglement after transmission through a lossy quantum channel, and look at two measures to determine the efficacy of the NLA. The measures used are the amount of entanglement achievable and the final purity of the output amplified entangled state. We study the performances of both a single and a two-element NLA for amplifying weakly excited states. Practically, we show that it may be advantageous to work with a limited number of stages. (paper)

  16. Resource cost results for one-way entanglement distillation and state merging of compound and arbitrarily varying quantum sources

    International Nuclear Information System (INIS)

    Boche, H.; Janßen, G.

    2014-01-01

    We consider one-way quantum state merging and entanglement distillation under compound and arbitrarily varying source models. Regarding quantum compound sources, where the source is memoryless, but the source state an unknown member of a certain set of density matrices, we continue investigations begun in the work of Bjelaković et al. [“Universal quantum state merging,” J. Math. Phys. 54, 032204 (2013)] and determine the classical as well as entanglement cost of state merging. We further investigate quantum state merging and entanglement distillation protocols for arbitrarily varying quantum sources (AVQS). In the AVQS model, the source state is assumed to vary in an arbitrary manner for each source output due to environmental fluctuations or adversarial manipulation. We determine the one-way entanglement distillation capacity for AVQS, where we invoke the famous robustification and elimination techniques introduced by Ahlswede. Regarding quantum state merging for AVQS we show by example that the robustification and elimination based approach generally leads to suboptimal entanglement as well as classical communication rates

  17. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels.

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P; Wilde, Mark M

    2017-10-13

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  18. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P.; Wilde, Mark M.

    2017-10-01

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  19. Adaptive recurrence quantum entanglement distillation for two-Kraus-operator channels

    Science.gov (United States)

    Ruan, Liangzhong; Dai, Wenhan; Win, Moe Z.

    2018-05-01

    Quantum entanglement serves as a valuable resource for many important quantum operations. A pair of entangled qubits can be shared between two agents by first preparing a maximally entangled qubit pair at one agent, and then sending one of the qubits to the other agent through a quantum channel. In this process, the deterioration of entanglement is inevitable since the noise inherent in the channel contaminates the qubit. To address this challenge, various quantum entanglement distillation (QED) algorithms have been developed. Among them, recurrence algorithms have advantages in terms of implementability and robustness. However, the efficiency of recurrence QED algorithms has not been investigated thoroughly in the literature. This paper puts forth two recurrence QED algorithms that adapt to the quantum channel to tackle the efficiency issue. The proposed algorithms have guaranteed convergence for quantum channels with two Kraus operators, which include phase-damping and amplitude-damping channels. Analytical results show that the convergence speed of these algorithms is improved from linear to quadratic and one of the algorithms achieves the optimal speed. Numerical results confirm that the proposed algorithms significantly improve the efficiency of QED.

  20. Entanglement-distillation attack on continuous-variable quantum key distribution in a turbulent atmospheric channel

    Science.gov (United States)

    Guo, Ying; Xie, Cailang; Liao, Qin; Zhao, Wei; Zeng, Guihua; Huang, Duan

    2017-08-01

    The survival of Gaussian quantum states in a turbulent atmospheric channel is of crucial importance in free-space continuous-variable (CV) quantum key distribution (QKD), in which the transmission coefficient will fluctuate in time, thus resulting in non-Gaussian quantum states. Different from quantum hacking of the imperfections of practical devices, here we propose a different type of attack by exploiting the security loopholes that occur in a real lossy channel. Under a turbulent atmospheric environment, the Gaussian states are inevitably afflicted by decoherence, which would cause a degradation of the transmitted entanglement. Therefore, an eavesdropper can perform an intercept-resend attack by applying an entanglement-distillation operation on the transmitted non-Gaussian mixed states, which allows the eavesdropper to bias the estimation of the parameters and renders the final keys shared between the legitimate parties insecure. Our proposal highlights the practical CV QKD vulnerabilities with free-space quantum channels, including the satellite-to-earth links, ground-to-ground links, and a link from moving objects to ground stations.

  1. Half the entanglement in critical systems is distillable from a single specimen

    International Nuclear Information System (INIS)

    Orus, R.; Latorre, J. I.; Eisert, J.; Cramer, M.

    2006-01-01

    We establish a quantitative relationship between the entanglement content of a single quantum chain at a critical point and the corresponding entropy of entanglement. We find that, surprisingly, the leading critical scaling of the single-copy entanglement with respect to any bipartitioning is exactly one-half of the entropy of entanglement, in a general setting of conformal field theory and quasifree systems. Conformal symmetry imposes that the single-copy entanglement scales as E 1 (ρ L )=(c/6)ln L-(c/6)(π 2 /ln L)+O(1/L), where L is the number of constituents in a block of an infinite chain and c denotes the central charge. This shows that from a single specimen of a critical chain, already half the entanglement can be distilled compared to the rate that is asymptotically available. The result is substantiated by a quantitative analysis for all translationally invariant quantum spin chains corresponding to all isotropic quasifree fermionic models. An example of the XY spin chain shows that away from criticality the above relation is maintained only near the quantum phase transition

  2. Conversion of a general quantum stabilizer code to an entanglement distillation protocol

    Energy Technology Data Exchange (ETDEWEB)

    Matsumoto, Ryutaroh [Department of Communications and Integrated Systems, Tokyo Institute of Technology, Tokyo 152-8552 (Japan)

    2003-07-25

    We show how to convert a quantum stabilizer code to a one- or two-way entanglement distillation protocol. The proposed conversion method is a generalization of those of Shor-Preskill and Nielsen-Chuang. The recurrence protocol and the quantum privacy amplification protocol are equivalent to the protocols converted from [[2, 1

  3. Conversion of a general quantum stabilizer code to an entanglement distillation protocol

    International Nuclear Information System (INIS)

    Matsumoto, Ryutaroh

    2003-01-01

    We show how to convert a quantum stabilizer code to a one- or two-way entanglement distillation protocol. The proposed conversion method is a generalization of those of Shor-Preskill and Nielsen-Chuang. The recurrence protocol and the quantum privacy amplification protocol are equivalent to the protocols converted from [[2, 1

  4. Asymptotic adaptive bipartite entanglement-distillation protocol

    International Nuclear Information System (INIS)

    Hostens, Erik; Dehaene, Jeroen; De Moor, Bart

    2006-01-01

    We present an asymptotic bipartite entanglement-distillation protocol that outperforms all existing asymptotic schemes. This protocol is based on the breeding protocol with the incorporation of two-way classical communication. Like breeding, the protocol starts with an infinite number of copies of a Bell-diagonal mixed state. Breeding can be carried out as successive stages of partial information extraction, yielding the same result: one bit of information is gained at the cost (measurement) of one pure Bell state pair (ebit). The basic principle of our protocol is at every stage to replace measurements on ebits by measurements on a finite number of copies, whenever there are two equiprobable outcomes. In that case, the entropy of the global state is reduced by more than one bit. Therefore, every such replacement results in an improvement of the protocol. We explain how our protocol is organized as to have as many replacements as possible. The yield is then calculated for Werner states

  5. Effect of weak measurement on entanglement distribution over noisy channels.

    Science.gov (United States)

    Wang, Xin-Wen; Yu, Sixia; Zhang, Deng-Yu; Oh, C H

    2016-03-03

    Being able to implement effective entanglement distribution in noisy environments is a key step towards practical quantum communication, and long-term efforts have been made on the development of it. Recently, it has been found that the null-result weak measurement (NRWM) can be used to enhance probabilistically the entanglement of a single copy of amplitude-damped entangled state. This paper investigates remote distributions of bipartite and multipartite entangled states in the amplitudedamping environment by combining NRWMs and entanglement distillation protocols (EDPs). We show that the NRWM has no positive effect on the distribution of bipartite maximally entangled states and multipartite Greenberger-Horne-Zeilinger states, although it is able to increase the amount of entanglement of each source state (noisy entangled state) of EDPs with a certain probability. However, we find that the NRWM would contribute to remote distributions of multipartite W states. We demonstrate that the NRWM can not only reduce the fidelity thresholds for distillability of decohered W states, but also raise the distillation efficiencies of W states. Our results suggest a new idea for quantifying the ability of a local filtering operation in protecting entanglement from decoherence.

  6. Multi-copy entanglement purification with practical spontaneous parametric down conversion sources

    International Nuclear Information System (INIS)

    Zhang Shuai-Shuai; Shu Qi; Sheng Yu-Bo; Zhou Lan

    2017-01-01

    Entanglement purification is to distill the high quality entanglement from the low quality entanglement with local operations and classical communications. It is one of the key technologies in long-distance quantum communication. We discuss an entanglement purification protocol (EPP) with spontaneous parametric down conversion (SPDC) sources, in contrast to previous EPP with multi-copy mixed states, which requires ideal entanglement sources. We show that the SPDC source is not an obstacle for purification, but can benefit the fidelity of the purified mixed state. This EPP works for linear optics and is feasible in current experiment technology. (paper)

  7. Error exponents for entanglement concentration

    International Nuclear Information System (INIS)

    Hayashi, Masahito; Koashi, Masato; Matsumoto, Keiji; Morikoshi, Fumiaki; Winter, Andreas

    2003-01-01

    Consider entanglement concentration schemes that convert n identical copies of a pure state into a maximally entangled state of a desired size with success probability being close to one in the asymptotic limit. We give the distillable entanglement, the number of Bell pairs distilled per copy, as a function of an error exponent, which represents the rate of decrease in failure probability as n tends to infinity. The formula fills the gap between the least upper bound of distillable entanglement in probabilistic concentration, which is the well-known entropy of entanglement, and the maximum attained in deterministic concentration. The method of types in information theory enables the detailed analysis of the distillable entanglement in terms of the error rate. In addition to the probabilistic argument, we consider another type of entanglement concentration scheme, where the initial state is deterministically transformed into a (possibly mixed) final state whose fidelity to a maximally entangled state of a desired size converges to one in the asymptotic limit. We show that the same formula as in the probabilistic argument is valid for the argument on fidelity by replacing the success probability with the fidelity. Furthermore, we also discuss entanglement yield when optimal success probability or optimal fidelity converges to zero in the asymptotic limit (strong converse), and give the explicit formulae for those cases

  8. Multi-copy entanglement purification with practical spontaneous parametric down conversion sources

    Science.gov (United States)

    Zhang, Shuai-Shuai; Shu, Qi; Zhou, Lan; Sheng, Yu-Bo

    2017-06-01

    Entanglement purification is to distill the high quality entanglement from the low quality entanglement with local operations and classical communications. It is one of the key technologies in long-distance quantum communication. We discuss an entanglement purification protocol (EPP) with spontaneous parametric down conversion (SPDC) sources, in contrast to previous EPP with multi-copy mixed states, which requires ideal entanglement sources. We show that the SPDC source is not an obstacle for purification, but can benefit the fidelity of the purified mixed state. This EPP works for linear optics and is feasible in current experiment technology. Project supported by the National Natural Science Foundation of China (Grant Nos. 11474168 and 61401222), the Natural Science Foundation of Jiangsu Province, China (Grant No. BK20151502), the Qing Lan Project in Jiangsu Province, China, and a Project Funded by the Priority Academic Program Development of Jiangsu Higher Education Institutions, China.

  9. Generalizing entanglement

    Science.gov (United States)

    Jia, Ding

    2017-12-01

    The expected indefinite causal structure in quantum gravity poses a challenge to the notion of entanglement: If two parties are in an indefinite causal relation of being causally connected and not, can they still be entangled? If so, how does one measure the amount of entanglement? We propose to generalize the notions of entanglement and entanglement measure to address these questions. Importantly, the generalization opens the path to study quantum entanglement of states, channels, networks, and processes with definite or indefinite causal structure in a unified fashion, e.g., we show that the entanglement distillation capacity of a state, the quantum communication capacity of a channel, and the entanglement generation capacity of a network or a process are different manifestations of one and the same entanglement measure.

  10. Protecting single-photon entanglement with practical entanglement source

    Science.gov (United States)

    Zhou, Lan; Ou-Yang, Yang; Wang, Lei; Sheng, Yu-Bo

    2017-06-01

    Single-photon entanglement (SPE) is important for quantum communication and quantum information processing. However, SPE is sensitive to photon loss. In this paper, we discuss a linear optical amplification protocol for protecting SPE. Different from the previous protocols, we exploit the practical spontaneous parametric down-conversion (SPDC) source to realize the amplification, for the ideal entanglement source is unavailable in current quantum technology. Moreover, we prove that the amplification using the entanglement generated from SPDC source as auxiliary is better than the amplification assisted with single photons. The reason is that the vacuum state from SPDC source will not affect the amplification, so that it can be eliminated automatically. This protocol may be useful in future long-distance quantum communications.

  11. Necessary and sufficient condition for distillability with unit fidelity from finite copies of a mixed state: The most efficient purification protocol

    International Nuclear Information System (INIS)

    Chen Pingxing; Liang Linmei; Li Chengzu; Huang Mingqiu

    2002-01-01

    It is well known that any entangled mixed state in 2x2 systems can be purified via infinite copies of the mixed state. But, can one distill a pure maximally entangled state from finite copies of a mixed state in any bipartite system by local operation and classical communication? This is more meaningful in practical application. We give a necessary and sufficient condition for this distillability. This condition requires that there exist distillable subspaces. According to this condition, one can judge easily whether a mixed state is distillable or not. We also analyze some properties of distillable subspaces, and discuss the most efficient purification protocol. Finally, we discuss the distillable enanglement of a two-qubit system for the case of finite copies

  12. Multipartite entangled quantum states: Transformation, Entanglement monotones and Application

    Science.gov (United States)

    Cui, Wei

    Entanglement is one of the fundamental features of quantum information science. Though bipartite entanglement has been analyzed thoroughly in theory and shown to be an important resource in quantum computation and communication protocols, the theory of entanglement shared between more than two parties, which is called multipartite entanglement, is still not complete. Specifically, the classification of multipartite entanglement and the transformation property between different multipartite states by local operators and classical communications (LOCC) are two fundamental questions in the theory of multipartite entanglement. In this thesis, we present results related to the LOCC transformation between multipartite entangled states. Firstly, we investigate the bounds on the LOCC transformation probability between multipartite states, especially the GHZ class states. By analyzing the involvement of 3-tangle and other entanglement measures under weak two-outcome measurement, we derive explicit upper and lower bound on the transformation probability between GHZ class states. After that, we also analyze the transformation between N-party W type states, which is a special class of multipartite entangled states that has an explicit unique expression and a set of analytical entanglement monotones. We present a necessary and sufficient condition for a known upper bound of transformation probability between two N-party W type states to be achieved. We also further investigate a novel entanglement transformation protocol, the random distillation, which transforms multipartite entanglement into bipartite entanglement ii shared by a non-deterministic pair of parties. We find upper bounds for the random distillation protocol for general N-party W type states and find the condition for the upper bounds to be achieved. What is surprising is that the upper bounds correspond to entanglement monotones that can be increased by Separable Operators (SEP), which gives the first set of

  13. Multipartite nonlocality distillation

    International Nuclear Information System (INIS)

    Hsu, Li-Yi; Wu, Keng-Shuo

    2010-01-01

    The stronger nonlocality than that allowed in quantum theory can provide an advantage in information processing and computation. Since quantum entanglement is distillable, can nonlocality be distilled in the nonsignalling condition? The answer is positive in the bipartite case. In this article the distillability of the multipartite nonlocality is investigated. We propose a distillation protocol solely exploiting xor operations on output bits. The probability-distribution vectors and matrix are introduced to tackle the correlators. It is shown that only the correlators with extreme values can survive the distillation process. As the main result, the amplified nonlocality cannot maximally violate any Bell-type inequality. Accordingly, a distillability criterion in the postquantum region is proposed.

  14. Secret key distillation from shielded two-qubit states

    International Nuclear Information System (INIS)

    Bae, Joonwoo

    2010-01-01

    The quantum states corresponding to a secret key are characterized using the so-called private states, where the key part consisting of a secret key is shielded by the additional systems. Based on the construction, it was shown that a secret key can be distilled from bound entangled states. In this work, I consider the shielded two-qubit states in a key-distillation scenario and derive the conditions under which a secret key can be distilled using the recurrence protocol or the two-way classical distillation, advantage distillation together with one-way postprocessing. From the security conditions, it is shown that a secret key can be distilled from bound entangled states in a much wider range. In addition, I consider the case that in which white noise is added to quantum states and show that the classical distillation protocol still works despite a certain amount of noise although the recurrence protocol does not.

  15. Continuous-variable entanglement distillation of non-Gaussian mixed states

    DEFF Research Database (Denmark)

    Dong, Ruifang; Lassen, Mikael Østergaard; Heersink, Joel

    2010-01-01

    Many different quantum-information communication protocols such as teleportation, dense coding, and entanglement-based quantum key distribution are based on the faithful transmission of entanglement between distant location in an optical network. The distribution of entanglement in such a network...

  16. Entanglement generation secure against general attacks

    Science.gov (United States)

    Pirker, Alexander; Dunjko, Vedran; Dür, Wolfgang; Briegel, Hans J.

    2017-11-01

    We present a security proof for establishing private entanglement by means of recurrence-type entanglement distillation protocols over noisy quantum channels. We consider protocols where the local devices are imperfect, and show that nonetheless a confidential quantum channel can be established, and used to e.g. perform distributed quantum computation in a secure manner. While our results are not fully device independent (which we argue to be unachievable in settings with quantum outputs), our proof holds for arbitrary channel noise and noisy local operations, and even in the case where the eavesdropper learns the noise. Our approach relies on non-trivial properties of distillation protocols which are used in conjunction with de-Finetti and post-selection-type techniques to reduce a general quantum attack in a non-asymptotic scenario to an i.i.d. setting. As a side result, we also provide entanglement distillation protocols for non-i.i.d. input states.

  17. An entanglement concentration protocol for cluster states using ...

    Indian Academy of Sciences (India)

    It may be noted that these protocols are not the only approaches of gener- ating maximally entangled states. There are several other protocols such as entanglement purification [8–12], quantum entanglement distillation [13,14], etc., to this effect. The history of ECP starts in the work of Bennett et al [8] in 1996 in which he ...

  18. Non-existence of bipartite bound entanglement with negative partial transposition

    OpenAIRE

    Sperling, J.; Vogel, W.

    2009-01-01

    Bound entanglement with a nonpositive partial transposition (NPT) does not exist. For any NPT entangled state a distillation procedure can be based on a certain number of copies. This number is the minimal Schmidt rank of a pure state needed to witness the NPT entanglement under study.

  19. Entanglement reactivation in separable environments

    International Nuclear Information System (INIS)

    Pirandola, Stefano

    2013-01-01

    Combining two entanglement-breaking channels into a correlated-noise environment restores the distribution of entanglement. Surprisingly, this reactivation can be induced by the injection of separable correlations from the composite environment. In any dimension (finite or infinite), we can construct classically correlated ‘twirling’ environments which are entanglement-breaking in the transmission of single systems but entanglement-preserving when two systems are transmitted. Here entanglement is simply preserved by the existence of decoherence-free subspaces. Remarkably, even when such subspaces do not exist, a fraction of the input entanglement can still be distributed. This is found in separable Gaussian environments, where distillable entanglement is able to survive the two-mode transmission, despite being broken in any single-mode transmission by the strong thermal noise. In the Gaussian setting, entanglement restoration is a threshold process, occurring only after a critical amount of correlations has been injected. Such findings suggest new perspectives for distributing entanglement in realistic environments with extreme decoherence, identifying separable correlations and classical memory effects as physical resources for ‘breaking entanglement-breaking’. (paper)

  20. Wine distillates: practical operating recipe formulation for stills.

    Science.gov (United States)

    Osorio, Daniel; Pérez-Correa, J Ricardo; Biegler, Lorenz T; Agosin, Eduardo

    2005-08-10

    Consumer perceptions of flavors are associated with the chemical composition of foods. However, consumer preferences change; therefore, it is necessary for food manufacturers to be able to adapt their products. Unlike in aged spirits, the chemical composition of young spirits is determined during distillation; therefore, this is where distillers must tailor their operating recipes to the new trends. Even for an experienced distiller, the complexity of the process makes adapting the operating recipe far from straightforward. In this study, we developed a methodology for generating practical recipes that makes use of computer simulations and optimization techniques. We used Pisco Brandy, a young Muscat wine distillate from Chile and Peru as our case study. Even so, because our methodology is independent of the chemical composition of the broth, it can be applied throughout the industry. Drawing on the experience and preferences of industry enologists, we designed a preferred distillate and used our methodology to obtain the appropriate recipe. This recipe was validated in lab scale experiments, and we obtained a much closer distillate to the desired prescription than commercial products.

  1. Entanglement in continuous-variable systems: recent advances and current perspectives

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Illuminati, Fabrizio

    2007-01-01

    We review the theory of continuous-variable entanglement with special emphasis on foundational aspects, conceptual structures and mathematical methods. Much attention is devoted to the discussion of separability criteria and entanglement properties of Gaussian states, for their great practical relevance in applications to quantum optics and quantum information, as well as for the very clean framework that they allow for the study of the structure of nonlocal correlations. We give a self-contained introduction to phase-space and symplectic methods in the study of Gaussian states of infinite-dimensional bosonic systems. We review the most important results on the separability and distillability of Gaussian states and discuss the main properties of bipartite entanglement. These include the extremal entanglement, minimal and maximal, of two-mode mixed Gaussian states, the ordering of two-mode Gaussian states according to different measures of entanglement, the unitary (reversible) localization and the scaling of bipartite entanglement in multimode Gaussian states. We then discuss recent advances in the understanding of entanglement sharing in multimode Gaussian states, including the proof of the monogamy inequality of distributed entanglement for all Gaussian states. Multipartite entanglement of Gaussian states is reviewed by discussing its qualification by different classes of separability, and the main consequences of the monogamy inequality, such as the quantification of genuine tripartite entanglement in three-mode Gaussian states, the promiscuous nature of entanglement sharing in symmetric Gaussian states and the possible coexistence of unlimited bipartite and multipartite entanglement. We finally review recent advances and discuss possible perspectives on the qualification and quantification of entanglement in non-Gaussian states, a field of research that is to a large extent yet to be explored

  2. Entanglement in continuous-variable systems: recent advances and current perspectives

    Energy Technology Data Exchange (ETDEWEB)

    Adesso, Gerardo [Dipartimento di Fisica, Universita degli Studi di Roma ' La Sapienza' , Piazzale Aldo Moro 5, I-00185 Rome (Italy); Illuminati, Fabrizio [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2007-07-13

    We review the theory of continuous-variable entanglement with special emphasis on foundational aspects, conceptual structures and mathematical methods. Much attention is devoted to the discussion of separability criteria and entanglement properties of Gaussian states, for their great practical relevance in applications to quantum optics and quantum information, as well as for the very clean framework that they allow for the study of the structure of nonlocal correlations. We give a self-contained introduction to phase-space and symplectic methods in the study of Gaussian states of infinite-dimensional bosonic systems. We review the most important results on the separability and distillability of Gaussian states and discuss the main properties of bipartite entanglement. These include the extremal entanglement, minimal and maximal, of two-mode mixed Gaussian states, the ordering of two-mode Gaussian states according to different measures of entanglement, the unitary (reversible) localization and the scaling of bipartite entanglement in multimode Gaussian states. We then discuss recent advances in the understanding of entanglement sharing in multimode Gaussian states, including the proof of the monogamy inequality of distributed entanglement for all Gaussian states. Multipartite entanglement of Gaussian states is reviewed by discussing its qualification by different classes of separability, and the main consequences of the monogamy inequality, such as the quantification of genuine tripartite entanglement in three-mode Gaussian states, the promiscuous nature of entanglement sharing in symmetric Gaussian states and the possible coexistence of unlimited bipartite and multipartite entanglement. We finally review recent advances and discuss possible perspectives on the qualification and quantification of entanglement in non-Gaussian states, a field of research that is to a large extent yet to be explored.

  3. Single-copy entanglement in critical quantum spin chains

    International Nuclear Information System (INIS)

    Eisert, J.; Cramer, M.

    2005-01-01

    We consider the single-copy entanglement as a quantity to assess quantum correlations in the ground state in quantum many-body systems. We show for a large class of models that already on the level of single specimens of spin chains, criticality is accompanied with the possibility of distilling a maximally entangled state of arbitrary dimension from a sufficiently large block deterministically, with local operations and classical communication. These analytical results--which refine previous results on the divergence of block entropy as the rate at which maximally entangled pairs can be distilled from many identically prepared chains--are made quantitative for general isotropic translationally invariant spin chains that can be mapped onto a quasifree fermionic system, and for the anisotropic XY model. For the XX model, we provide the asymptotic scaling of ∼(1/6)log 2 (L), and contrast it with the block entropy

  4. Nonlocal hyperconcentration on entangled photons using photonic module system

    Energy Technology Data Exchange (ETDEWEB)

    Cao, Cong; Wang, Tie-Jun; Mi, Si-Chen [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Zhang, Ru [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); School of Ethnic Minority Education, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Wang, Chuan, E-mail: wangchuan@bupt.edu.cn [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China)

    2016-06-15

    Entanglement distribution will inevitably be affected by the channel and environment noise. Thus distillation of maximal entanglement nonlocally becomes a crucial goal in quantum information. Here we illustrate that maximal hyperentanglement on nonlocal photons could be distilled using the photonic module and cavity quantum electrodynamics, where the photons are simultaneously entangled in polarization and spatial-mode degrees of freedom. The construction of the photonic module in a photonic band-gap structure is presented, and the operation of the module is utilized to implement the photonic nondestructive parity checks on the two degrees of freedom. We first propose a hyperconcentration protocol using two identical partially hyperentangled initial states with unknown coefficients to distill a maximally hyperentangled state probabilistically, and further propose a protocol by the assistance of an ancillary single photon prepared according to the known coefficients of the initial state. In the two protocols, the total success probability can be improved greatly by introducing the iteration mechanism, and only one of the remote parties is required to perform the parity checks in each round of iteration. Estimates on the system requirements and recent experimental results indicate that our proposal is realizable with existing or near-further technologies.

  5. Nonlocal hyperconcentration on entangled photons using photonic module system

    International Nuclear Information System (INIS)

    Cao, Cong; Wang, Tie-Jun; Mi, Si-Chen; Zhang, Ru; Wang, Chuan

    2016-01-01

    Entanglement distribution will inevitably be affected by the channel and environment noise. Thus distillation of maximal entanglement nonlocally becomes a crucial goal in quantum information. Here we illustrate that maximal hyperentanglement on nonlocal photons could be distilled using the photonic module and cavity quantum electrodynamics, where the photons are simultaneously entangled in polarization and spatial-mode degrees of freedom. The construction of the photonic module in a photonic band-gap structure is presented, and the operation of the module is utilized to implement the photonic nondestructive parity checks on the two degrees of freedom. We first propose a hyperconcentration protocol using two identical partially hyperentangled initial states with unknown coefficients to distill a maximally hyperentangled state probabilistically, and further propose a protocol by the assistance of an ancillary single photon prepared according to the known coefficients of the initial state. In the two protocols, the total success probability can be improved greatly by introducing the iteration mechanism, and only one of the remote parties is required to perform the parity checks in each round of iteration. Estimates on the system requirements and recent experimental results indicate that our proposal is realizable with existing or near-further technologies.

  6. On the entanglement entropy for gauge theories

    International Nuclear Information System (INIS)

    Ghosh, Sudip; Soni, Ronak M; Trivedi, Sandip P.

    2015-01-01

    We propose a definition for the entanglement entropy of a gauge theory on a spatial lattice. Our definition applies to any subset of links in the lattice, and is valid for both Abelian and Non-Abelian gauge theories. For ℤ_N and U(1) theories, without matter, our definition agrees with a particular case of the definition given by Casini, Huerta and Rosabal. We also argue that in general, both for Abelian and Non-Abelian theories, our definition agrees with the entanglement entropy calculated using a definition of the replica trick. Our definition, however, does not agree with some standard ways to measure entanglement, like the number of Bell pairs which can be produced by entanglement distillation.

  7. Gaussian entanglement distribution via satellite

    Science.gov (United States)

    Hosseinidehaj, Nedasadat; Malaney, Robert

    2015-02-01

    In this work we analyze three quantum communication schemes for the generation of Gaussian entanglement between two ground stations. Communication occurs via a satellite over two independent atmospheric fading channels dominated by turbulence-induced beam wander. In our first scheme, the engineering complexity remains largely on the ground transceivers, with the satellite acting simply as a reflector. Although the channel state information of the two atmospheric channels remains unknown in this scheme, the Gaussian entanglement generation between the ground stations can still be determined. On the ground, distillation and Gaussification procedures can be applied, leading to a refined Gaussian entanglement generation rate between the ground stations. We compare the rates produced by this first scheme with two competing schemes in which quantum complexity is added to the satellite, thereby illustrating the tradeoff between space-based engineering complexity and the rate of ground-station entanglement generation.

  8. "Material interactions": from atoms & bits to entangled practices

    DEFF Research Database (Denmark)

    Vallgårda, Anna

    and intellectually stimulating panel moderated by Prof. Mikael Wiberg consisting of a number of scholars with a well-developed view on digital materialities to fuel a discussion on material interactions - from atoms & bits to entangled practices. These scholars include: Prof. Hiroshi Ishii, Prof. Paul Dourish...

  9. Multipartite entanglement gambling: The power of asymptotic state transformations assisted by a sublinear amount of quantum communication

    International Nuclear Information System (INIS)

    Thapliyal, Ashish V.; Smolin, John A.

    2003-01-01

    Reversible state transformations under entanglement nonincreasing operations give rise to entanglement measures. It is well known that asymptotic local operations and classical communication (LOCC) are required to get a simple operational measure of bipartite pure state entanglement. For bipartite mixed states and multipartite pure states it is likely that a more powerful class of operations will be needed. To this end more powerful versions of state transformations (or reducibilities), namely, LOCCq (asymptotic LOCC with a sublinear amount of quantum communication) and CLOCC (asymptotic LOCC with catalysis) have been considered in the literature. In this paper we show that LOCCq state transformations are only as powerful as asymptotic LOCC state transformations for multipartite pure states. The basic tool we use is multipartite entanglement gambling: Any pure multipartite entangled state can be transformed to an Einstein-Podolsky-Rosen pair shared by some pair of parties and any irreducible m-party pure state (m≥2) can be used to create any other state (pure or mixed) using LOCC. We consider applications of multipartite entanglement gambling to multipartite distillability and to characterizations of multipartite minimal entanglement generating sets. We briefly consider generalizations of this result to mixed states by defining the class of cat-distillable states, i.e., states from which cat states (vertical bar 0 xm >+vertical bar 1 xm >) may be distilled

  10. Generalized Remote Preparation of Arbitrary m-qubit Entangled States via Genuine Entanglements

    Directory of Open Access Journals (Sweden)

    Dong Wang

    2015-03-01

    Full Text Available Herein, we present a feasible, general protocol for quantum communication within a network via generalized remote preparation of an arbitrary m-qubit entangled state designed with genuine tripartite Greenberger–Horne–Zeilinger-type entangled resources. During the implementations, we construct novel collective unitary operations; these operations are tasked with performing the necessary phase transfers during remote state preparations. We have distilled our implementation methods into a five-step procedure, which can be used to faithfully recover the desired state during transfer. Compared to previous existing schemes, our methodology features a greatly increased success probability. After the consumption of auxiliary qubits and the performance of collective unitary operations, the probability of successful state transfer is increased four-fold and eight-fold for arbitrary two- and three-qubit entanglements when compared to other methods within the literature, respectively. We conclude this paper with a discussion of the presented scheme for state preparation, including: success probabilities, reducibility and generalizability.

  11. Average subentropy, coherence and entanglement of random mixed quantum states

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Lin, E-mail: godyalin@163.com [Institute of Mathematics, Hangzhou Dianzi University, Hangzhou 310018 (China); Singh, Uttam, E-mail: uttamsingh@hri.res.in [Harish-Chandra Research Institute, Allahabad, 211019 (India); Pati, Arun K., E-mail: akpati@hri.res.in [Harish-Chandra Research Institute, Allahabad, 211019 (India)

    2017-02-15

    Compact expressions for the average subentropy and coherence are obtained for random mixed states that are generated via various probability measures. Surprisingly, our results show that the average subentropy of random mixed states approaches the maximum value of the subentropy which is attained for the maximally mixed state as we increase the dimension. In the special case of the random mixed states sampled from the induced measure via partial tracing of random bipartite pure states, we establish the typicality of the relative entropy of coherence for random mixed states invoking the concentration of measure phenomenon. Our results also indicate that mixed quantum states are less useful compared to pure quantum states in higher dimension when we extract quantum coherence as a resource. This is because of the fact that average coherence of random mixed states is bounded uniformly, however, the average coherence of random pure states increases with the increasing dimension. As an important application, we establish the typicality of relative entropy of entanglement and distillable entanglement for a specific class of random bipartite mixed states. In particular, most of the random states in this specific class have relative entropy of entanglement and distillable entanglement equal to some fixed number (to within an arbitrary small error), thereby hugely reducing the complexity of computation of these entanglement measures for this specific class of mixed states.

  12. Remote entanglement distribution

    International Nuclear Information System (INIS)

    Sanders, B.C.; Gour, G.; Meyer, D.A.

    2005-01-01

    Full text: Shared bipartite entanglement is a crucial shared resource for many quantum information tasks such as teleportation, entanglement swapping, and remote state preparation. In general different nodes of a quantum network share an entanglement resource, such as ebits, that are consumed during the task. In practice, generating entangled states is expensive, but here we establish a protocol by which a quantum network requires only a single supplier of entanglement to all nodes who, by judicious measurements and classical communication, provides the nodes with a unique pair wise entangled state independent of the measurement outcome. Furthermore, we extend this result to a chain of suppliers and nodes, which enables an operational interpretation of concurrence. In the special case that the supplier shares bipartite states with two nodes, and such states are pure and maximally entangled, our protocol corresponds to entanglement swapping. However, in the practical case that initial shared entanglement between suppliers and nodes involves partially entangled or mixed states, we show that general local operations and classical communication by all parties (suppliers and nodes) yields distributions of entangled states between nodes. In general a distribution of bipartite entangled states between any two nodes will include states that do not have the same entanglement; thus we name this general process remote entanglement distribution. In our terminology entanglement swapping with partially entangled states is a particular class of remote entanglement distribution protocols. Here we identify which distributions of states that can or cannot be created by remote entanglement distribution. In particular we prove a powerful theorem that establishes an upper bound on the entanglement of formation that can be produced between two qubit nodes. We extend this result to the case of a linear chain of parties that play the roles of suppliers and nodes; this extension provides

  13. Entanglement swapping of noisy states: A kind of superadditivity in nonclassicality

    International Nuclear Information System (INIS)

    Sen, Aditi; Sen, Ujjwal; Brukner, Caslav; Buzek, Vladimir; Zukowski, Marek

    2005-01-01

    We address the question as to whether an entangled state that satisfies local realism will give a violation of the same after entanglement swapping in a suitable scenario. We consider such a possibility as a kind of superadditivity in nonclassicality. Importantly, it will indicate that checking for violation of local realism, in the state obtained after entanglement swapping, can be a method for detecting entanglement in the input state of the swapping procedure. We investigate various entanglement swapping schemes, which involve mixed initial states. The strength of violation of local realism by the state obtained after entanglement swapping is compared with the one for the input states. We obtain a kind of superadditivity of violation of local realism for Werner states, consequent upon entanglement swapping involving Greenberger-Horne-Zeilinger-state measurements. We also discuss whether entanglement swapping of specific states may be used in quantum repeaters with a substantially reduced need to perform the entanglement distillation step

  14. Coherence and entanglement measures based on Rényi relative entropies

    International Nuclear Information System (INIS)

    Zhu, Huangjun; Hayashi, Masahito; Chen, Lin

    2017-01-01

    We study systematically resource measures of coherence and entanglement based on Rényi relative entropies, which include the logarithmic robustness of coherence, geometric coherence, and conventional relative entropy of coherence together with their entanglement analogues. First, we show that each Rényi relative entropy of coherence is equal to the corresponding Rényi relative entropy of entanglement for any maximally correlated state. By virtue of this observation, we establish a simple operational connection between entanglement measures and coherence measures based on Rényi relative entropies. We then prove that all these coherence measures, including the logarithmic robustness of coherence, are additive. Accordingly, all these entanglement measures are additive for maximally correlated states. In addition, we derive analytical formulas for Rényi relative entropies of entanglement of maximally correlated states and bipartite pure states, which reproduce a number of classic results on the relative entropy of entanglement and logarithmic robustness of entanglement in a unified framework. Several nontrivial bounds for Rényi relative entropies of coherence (entanglement) are further derived, which improve over results known previously. Moreover, we determine all states whose relative entropy of coherence is equal to the logarithmic robustness of coherence. As an application, we provide an upper bound for the exact coherence distillation rate, which is saturated for pure states. (paper)

  15. Coherent eavesdropping attacks in tomographic quantum cryptography: Nonequivalence of quantum and classical key distillation

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Lim, J.Y.; Englert, Berthold-Georg; Kwek, L.C.

    2005-01-01

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. We show that - for protocols that use quantum channels of any dimension and completely characterize them by state tomography - the noise threshold for classical advantage distillation of a specific kind is substantially lower than the threshold for quantum entanglement distillation if the eavesdropper can perform powerful coherent attacks. In marked contrast, earlier investigations had shown that the thresholds are identical for incoherent attacks on the same classical distillation scheme. It remains an open question whether other schemes for classical advantage distillation have higher thresholds for coherent eavesdropping attacks

  16. Entanglement entropy in (3+1)-d free U(1) gauge theory

    Energy Technology Data Exchange (ETDEWEB)

    Soni, Ronak M.; Trivedi, Sandip P. [Department of Theoretical Physics, Tata Institute of Fundamental Research,Colaba, Mumbai, 400005 (India)

    2017-02-21

    We consider the entanglement entropy for a free U(1) theory in 3+1 dimensions in the extended Hilbert space definition. By taking the continuum limit carefully we obtain a replica trick path integral which calculates this entanglement entropy. The path integral is gauge invariant, with a gauge fixing delta function accompanied by a Faddeev -Popov determinant. For a spherical region it follows that the result for the logarithmic term in the entanglement, which is universal, is given by the a anomaly coefficient. We also consider the extractable part of the entanglement, which corresponds to the number of Bell pairs which can be obtained from entanglement distillation or dilution. For a spherical region we show that the coefficient of the logarithmic term for the extractable part is different from the extended Hilbert space result. We argue that the two results will differ in general, and this difference is accounted for by a massless scalar living on the boundary of the region of interest.

  17. Entanglement entropy in (3 + 1)-d free U(1) gauge theory

    Science.gov (United States)

    Soni, Ronak M.; Trivedi, Sandip P.

    2017-02-01

    We consider the entanglement entropy for a free U(1) theory in 3+1 dimensions in the extended Hilbert space definition. By taking the continuum limit carefully we obtain a replica trick path integral which calculates this entanglement entropy. The path integral is gauge invariant, with a gauge fixing delta function accompanied by a Faddeev -Popov determinant. For a spherical region it follows that the result for the logarithmic term in the entanglement, which is universal, is given by the a anomaly coefficient. We also consider the extractable part of the entanglement, which corresponds to the number of Bell pairs which can be obtained from entanglement distillation or dilution. For a spherical region we show that the coefficient of the logarithmic term for the extractable part is different from the extended Hilbert space result. We argue that the two results will differ in general, and this difference is accounted for by a massless scalar living on the boundary of the region of interest.

  18. Multiparticle entanglement manipulation under positive partial transpose preserving operations

    International Nuclear Information System (INIS)

    Ishizaka, Satoshi; Plenio, Martin B.

    2005-01-01

    We consider the transformation of multipartite states in the single-copy setting under positive-partial-transpose-preserving operations (PPT operations) and obtain both qualitative and quantitative results. First, for some pure-state transformations that are impossible under local operations and classical communication (LOCC), we demonstrate that they become possible with a surprisingly large success probability under PPT operations. Furthermore, we clarify the convertibility of arbitrary multipartite pure states under PPT operations and show that a drastic simplification in the classification of pure-state entanglement occurs when the set of operations is switched from LOCC to PPT operations. Indeed, the infinitely many types of LOCC-incomparable entanglement are reduced to only one type under the action of PPT operations. This is a clear manifestation of the increased power afforded by the use of PPT-bound entanglement. In addition, we further enlarge the set of operations to clarify the effect of another type of bound entanglement, multipartite unlockable bound entanglement, and show that a further simplification occurs. As compared to pure states a more complicated situation emerges in mixed-state settings. While single-copy distillation becomes possible under PPT operations for some mixed states it remains impossible for other mixed states

  19. Electronic Entanglement Concentration for the Concatenated Greenberger-Horne-Zeilinger State

    Science.gov (United States)

    Ding, Shang-Ping; Zhou, Lan; Gu, Shi-Pu; Wang, Xing-Fu; Sheng, Yu-Bo

    2017-06-01

    Concatenated Greenberger-Horne-Zeilinger (C-GHZ) state, which encodes many physical qubits in a logic qubit will have important applications in both quantum communication and computation. In this paper, we will describe an entanglement concentration protocol (ECP) for electronic C-GHZ state, by exploiting the electronic polarization beam splitters (PBSs) and charge detection. This protocol has several advantages. First, the parties do not need to know the exact coefficients of the initial less-entangled C-GHZ state, which makes this protocol feasible. Second, with the help of charge detection, the distilled maximally entangled C-GHZ state can be remained for future application. Third, this protocol can be repeated to obtain a higher success probability. We hope that this protocol can be useful in future quantum computation based on electrons.

  20. Entanglement between atomic thermal states and coherent or squeezed photons in a damping cavity

    Science.gov (United States)

    Yadollahi, F.; Safaiee, R.; Golshan, M. M.

    2018-02-01

    In the present study, the standard Jaynes-Cummings model, in a lossy cavity, is employed to characterize the entanglement between atoms and photons when the former is initially in a thermal state (mixed ensemble) while the latter is described by either coherent or squeezed distributions. The whole system is thus assumed to be in equilibrium with a heat reservoir at a finite temperature T, and the measure of negativity is used to determine the time evolution of atom-photon entanglement. To this end, the master equation for the density matrix, in the secular approximation, is solved and a partial transposition of the result is made. The degree of atom-photon entanglement is then numerically computed, through the negativity, as a function of time and temperature. To justify the behavior of atom-photon entanglement, moreover, we employ the so obtained total density matrix to compute and analyze the time evolution of the initial photonic coherent or squeezed probability distributions and the squeezing parameters. On more practical points, our results demonstrate that as the initial photon mean number increases, the atom-photon entanglement decays at a faster pace for the coherent distribution compared to the squeezed one. Moreover, it is shown that the degree of atom-photon entanglement is much higher and more stable for the squeezed distribution than that for the coherent one. Consequently, we conclude that the time intervals during which the atom-photon entanglement is distillable is longer for the squeezed distribution. It is also illustrated that as the temperature increases the rate of approaching separability is faster for the coherent initial distribution. The novel point of the present report is the calculation of dynamical density matrix (containing all physical information) for the combined system of atom-photon in a lossy cavity, as well as the corresponding negativity, at a finite temperature.

  1. Multi-photon entanglements

    International Nuclear Information System (INIS)

    Daniell, M.L.

    2000-09-01

    The motivation of this thesis was to create higher-order entanglements. The first experimental observation of a four-photon entanglement was presented in the experiment of this thesis. And the visibility of this entanglement was 0.79+-0.06, which is sufficient to make claims of the nonlocality of quantum mechanics. This therefore lays a foundation for experiments showing the nonlocality of teleportation, and the purification of entanglement. The work of this thesis brings together a lot of earlier work done by the Zeilinger Group, and lays a foundation for future experiments. Earlier experiments such as teleportation together with entanglement swapping, which are 'complete teleportation' in as much as the state teleported is entirely undefined, can be combined and re-done with this four-photon entanglement. This result would be the first demonstration of complete, nonlocal teleportation. Also this experiment can be slightly modified and used to perform the first experimental quantum purification of entanglement, which is of vital importance to the fields of quantum information, and also is interesting for fundamental experiments on entanglement. Another direct application of this experiment is to perform the first 'event-ready' testing of Bell's Inequality. Here the four-photon entanglement can be used as a source of entangled photons, whereby the photons have no common source. This would enable an even more stringent testing of Bells theorem. Finally this experiment can be used for the demonstration and investigation of many practical, directly applicable quantum information schemes. For instance quantum cryptography, error correction, and computing. (author)

  2. Scheme for entanglement concentration of unknown atomic entangled states by interference of polarized photons

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Hong-Fu; Zhu, Ai-Dong; Zhang, Shou [Department of Physics, College of Science, Yanbian University, Yanji, Jilin 133002 (China); Yeon, Kyu-Hwang, E-mail: hfwang@ybu.edu.c, E-mail: szhang@ybu.edu.c [Department of Physics and BK21 Program for Device Physics, College of Natural Science, Chungbuk National University, Cheongju, Chungbuk 361-763 (Korea, Republic of)

    2010-12-14

    Based on the interference effect of polarized photons, we propose a practical scheme for entanglement concentration of unknown atomic entangled states. In the scheme, two {lambda}{lambda}-type atoms belonging to different entangled pairs are individually trapped in two spatially separated cavities. By the subsequent detection of the polarized photons leaking out of the separate optical cavities, Alice and Bob as two distant parties can probabilistically extract one maximally entangled four-atom Greenberger-Horne-Zeilinger (GHZ) state from two identical partially entangled Einstein-Podolsky-Rosen (EPR) pairs. We also discuss the influence of cavity decay on the success probability of the scheme. The scheme is feasible and within the reach of current experimental technology.

  3. Hawking radiation, entanglement, and teleportation in the background of an asymptotically flat static black hole

    International Nuclear Information System (INIS)

    Pan Qiyuan; Jing Jiliang

    2008-01-01

    The effect of the Hawking temperature on the entanglement and teleportation for the scalar field in a most general, static, and asymptotically flat black hole with spherical symmetry has been investigated. It has been shown that the same 'initial entanglement' for the state parameter α and its 'normalized partners'√(1-α 2 ) will be degraded by the Hawking effect with increasing Hawking temperature along two different trajectories except for the maximally entangled state. In the infinite Hawking temperature limit, corresponding to the case of the black hole evaporating completely, the state no longer has distillable entanglement for any α. It is interesting to note that the mutual information in this limit is equal to just half of the 'initially mutual information'. It has also been demonstrated that the fidelity of teleportation decreases as the Hawking temperature increases, which indicates the degradation of entanglement.

  4. [Discussion on quantum entanglement theory and acupuncture].

    Science.gov (United States)

    Wang, Jun; Wu, Bin; Chen, Sheng

    2017-11-12

    The quantum entanglement is a new discovery of modern physics and has drawn a widely attention in the world. After learning the quantum entanglement, the authors have found that many characteristics of quantum are reflected in TCM, acupuncture theory and clinical practice. For example, the quantum entanglement phenomenon is mutually verified with the holism, yinyang doctrine, the theory of primary, secondary, root and knot in TCM, etc. It can be applied to interpret the clinical situations which is difficult to be explained in clinical practice, such as the instant effect of acupuncture, multi-point stimulation in one disorder and the points with specific effects. On the basis of the discovery above, the quantum entanglement theory achieved the mutual treatment among the relatives in acupuncture clinical practice and the therapeutic effects were significant. The results suggest that the coupling relationship in quantum entanglement presents between the diseases and the acupoints in the direct relative. The authors believe that the discovery in this study contributes to the exploration on the approaches to the acupuncture treatment in clinical practice and enrich the ideas on the disease prevention.

  5. Entanglements in Practice: Performing Anonymity Through Social Media

    OpenAIRE

    Scott, Susan V.; Orlikowski, Wanda J.

    2014-01-01

    Information systems researchers have shown an increasing interest in the notion of sociomateriality. In this paper, we continue this exploration by focusing specifically on entanglement: the inseparability of meaning and matter. Our particular approach is differentiated by its grounding in a relational and performative ontology, and its use of agential realism. We explore some of the key ideas of entanglement through a comparison of two phenomena in the travel sector: an institutionalized acc...

  6. Studying entanglement-assisted entanglement transformation

    International Nuclear Information System (INIS)

    Hsu Liyi

    2004-01-01

    In this paper, we study catalysis of entanglement transformations for n-level pure entangled states. We propose an algorithm of finding the required catalystic entanglement. We introduce several examples by way of demonstration. We evaluate the lower and upper bound of the required inequalities for deciding whether there are m-level appropriate catalyst states for entanglement transformations for two n-level pure entangled states

  7. Genuine tripartite entangled states with a local hidden-variable model

    International Nuclear Information System (INIS)

    Toth, Geza; Acin, Antonio

    2006-01-01

    We present a family of three-qubit quantum states with a basic local hidden-variable model. Any von Neumann measurement can be described by a local model for these states. We show that some of these states are genuine three-partite entangled and also distillable. The generalization for larger dimensions or higher number of parties is also discussed. As a by-product, we present symmetric extensions of two-qubit Werner states

  8. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  9. Multiple-copy entanglement transformation and entanglement catalysis

    International Nuclear Information System (INIS)

    Duan Runyao; Feng Yuan; Li Xin; Ying Mingsheng

    2005-01-01

    We prove that any multiple-copy entanglement transformation [S. Bandyopadhyay, V. Roychowdhury, and U. Sen, Phys. Rev. A 65, 052315 (2002)] can be implemented by a suitable entanglement-assisted local transformation [D. Jonathan and M. B. Plenio, Phys. Rev. Lett. 83, 3566 (1999)]. Furthermore, we show that the combination of multiple-copy entanglement transformation and the entanglement-assisted one is still equivalent to the pure entanglement-assisted one. The mathematical structure of multiple-copy entanglement transformations then is carefully investigated. Many interesting properties of multiple-copy entanglement transformations are presented, which exactly coincide with those satisfied by the entanglement-assisted ones. Most interestingly, we show that an arbitrarily large number of copies of state should be considered in multiple-copy entanglement transformations

  10. Nonlocality and entanglement in qubit systems

    Energy Technology Data Exchange (ETDEWEB)

    Batle, J [Departament de Fisica, Universitat de les Illes Balears, 07122 Palma de Mallorca (Spain); Casas, M, E-mail: vdfsjbv4@uib.es [Departament de Fisica and IFISC-CSIC, Universitat de les Illes Balears, 07122 Palma de Mallorca (Spain)

    2011-11-04

    Nonlocality and quantum entanglement constitute two special aspects of the quantum correlations existing in quantum systems, which are of paramount importance in quantum-information theory. Traditionally, they have been regarded as identical (equivalent, in fact, for pure two qubit states, that is, Gisin's Theorem), yet they constitute different resources. Describing nonlocality by means of the violation of several Bell inequalities, we obtain by direct optimization those states of two qubits that maximally violate a Bell inequality, in terms of their degree of mixture as measured by either their participation ratio R = 1/Tr({rho}{sup 2}) or their maximum eigenvalue {lambda}{sub max}. This optimum value is obtained as well, which coincides with previous results. Comparison with entanglement is performed too. An example of an application is given in the XY model. In this novel approximation, we also concentrate on the nonlocality for linear combinations of pure states of two qubits, providing a closed form for their maximal nonlocality measure. The case of Bell diagonal mixed states of two qubits is also extensively studied. Special attention concerning the connection between nonlocality and entanglement for mixed states of two qubits is paid to the so-called maximally entangled mixed states. Additional aspects for the case of two qubits are also described in detail. Since we deal with qubit systems, we will perform an analogous study for three qubits, employing similar tools. Relation between distillability and nonlocality is explored quantitatively for the whole space of states of three qubits. We finally extend our analysis to four-qubit systems, where nonlocality for generalized Greenberger-Horne-Zeilinger states of arbitrary number of parties is computed. (paper)

  11. Recycling of Waste Acetone by Fractional Distillation

    Science.gov (United States)

    Weires, Nicholas A.; Johnston, Aubrey; Warner, Don L.; McCormick, Michael M.; Hammond, Karen; McDougal, Owen M.

    2011-01-01

    Distillation is a ubiquitous technique in the undergraduate organic chemistry curriculum; the technique dates back to ca. 3500 B.C.E. With the emergence of green chemistry in the 1990s, the importance of emphasizing responsible waste management practices for future scientists is paramount. Combining the practice of distillation with the message…

  12. Entangled entanglement: A construction procedure

    Energy Technology Data Exchange (ETDEWEB)

    Uchida, Gabriele, E-mail: Gabriele.Uchida@univie.ac.at [University of Vienna, Faculty of Computer Science, Währinger Strasse 29, 1090 Vienna (Austria); Bertlmann, Reinhold A., E-mail: Reinhold.Bertlmann@univie.ac.at [University of Vienna, Faculty of Physics, Boltzmanngasse 5, 1090 Vienna (Austria); Hiesmayr, Beatrix C., E-mail: Beatrix.Hiesmayr@univie.ac.at [University of Vienna, Faculty of Physics, Boltzmanngasse 5, 1090 Vienna (Austria)

    2015-10-30

    The familiar Greenberger–Horne–Zeilinger (GHZ) states can be rewritten by entangling the Bell states for two qubits with a third qubit state, which is dubbed entangled entanglement. We show that in a constructive way we obtain all eight independent GHZ states that form the simplex of entangled entanglement, the magic simplex. The construction procedure allows a generalization to higher dimensions both, in the degrees of freedom (considering qudits) as well as in the number of particles (considering n-partite states). Such bases of GHZ-type states exhibit a cyclic geometry, a Merry Go Round, that is relevant for experimental and quantum information theoretic applications.

  13. Attractor mechanism as a distillation procedure

    International Nuclear Information System (INIS)

    Levay, Peter; Szalay, Szilard

    2010-01-01

    In a recent paper it was shown that for double extremal static spherical symmetric BPS black hole solutions in the STU model the well-known process of moduli stabilization at the horizon can be recast in a form of a distillation procedure of a three-qubit entangled state of a Greenberger-Horne-Zeilinger type. By studying the full flow in moduli space in this paper we investigate this distillation procedure in more detail. We introduce a three-qubit state with amplitudes depending on the conserved charges, the warp factor, and the moduli. We show that for the recently discovered non-BPS solutions it is possible to see how the distillation procedure unfolds itself as we approach the horizon. For the non-BPS seed solutions at the asymptotically Minkowski region we are starting with a three-qubit state having seven nonequal nonvanishing amplitudes and finally at the horizon we get a Greenberger-Horne-Zeilinger state with merely four nonvanishing ones with equal magnitudes. The magnitude of the surviving nonvanishing amplitudes is proportional to the macroscopic black hole entropy. A systematic study of such attractor states shows that their properties reflect the structure of the fake superpotential. We also demonstrate that when starting with the very special values for the moduli corresponding to flat directions the uniform structure at the horizon deteriorates due to errors generalizing the usual bit flips acting on the qubits of the attractor states.

  14. Dual entanglement measures based on no local cloning and no local deleting

    International Nuclear Information System (INIS)

    Horodecki, Michal; Sen, Aditi; Sen, Ujjwal

    2004-01-01

    The impossibility of cloning and deleting of unknown states constitute important restrictions on processing of information in the quantum world. On the other hand, a known quantum state can always be cloned or deleted. However, if we restrict the class of allowed operations, there will arise restrictions on the ability of cloning and deleting machines. We have shown that cloning and deleting of known states is in general not possible by local operations. This impossibility hints at quantum correlation in the state. We propose dual measures of quantum correlation based on the dual restrictions of no local cloning and no local deleting. The measures are relative entropy distances of the desired states in a (generally impossible) perfect local cloning or local deleting process from the best approximate state that is actually obtained by imperfect local cloning or deleting machines. Just like the dual measures of entanglement cost and distillable entanglement, the proposed measures are based on important processes in quantum information. We discuss their properties. For the case of pure states, estimations of these two measures are also provided. Interestingly, the entanglement of cloning for a maximally entangled state of two two-level systems is not unity

  15. Non-Markovian dynamics of entanglement for multipartite systems

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Jiang; Wu Chengjun; Zhu Mingyi; Guo Hong, E-mail: hongguo@pku.edu.c [CREAM Group, State Key Laboratory of Advanced Optical Communication Systems and Networks (Peking University) and Institute of Quantum Electronics, School of Electronics Engineering and Computer Science, and Center for Computational Science and Engineering (CCSE), Peking University, Beijing 100871 (China)

    2009-11-14

    Entanglement dynamics for a couple of two-level atoms interacting with independent structured reservoirs is studied using a non-perturbative approach. It is shown that the revival of atom entanglement is not necessarily accompanied by the sudden death of reservoir entanglement, and vice versa. In fact, atom entanglement can revive before, simultaneously or even after the disentanglement of reservoirs. Using a novel method based on the population analysis for the excited atomic state, we present the quantitative criteria for the revival and death phenomena. To give a more physically intuitive insight, the quasimode Hamiltonian method is applied. Our quantitative analysis is helpful for the practical engineering of entanglement.

  16. Multi-particle entanglement via two-party entanglement

    Science.gov (United States)

    Brassard, Gilles; Mor, Tal

    2001-09-01

    Entanglement between n particles is a generalization of the entanglement between two particles, and a state is considered entangled if it cannot be written as a mixture of tensor products of the n particles' states. We present the key notion of semi-separability, used to investigate n-particle entanglement by looking at two-party entanglement between its various subsystems. We provide necessary conditions for n-particle separability (that is, sufficient conditions for n-particle entanglement). We also provide necessary and sufficient conditions in the case of pure states. By surprising examples, we show that such conditions are not sufficient for separability in the case of mixed states, suggesting entanglement of a strange type.

  17. Entangled biphoton source - property and preparation

    International Nuclear Information System (INIS)

    Shih, Yanhua

    2003-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. Even though there are still questions regarding the fundamental issues of quantum theory, quantum entanglement has started to play important roles in practical engineering applications such as quantum information processing, quantum metrology, quantum imaging and quantum lithography. Two-photon states have been the most popular entangled states in fundamental and applied research. Using spontaneous parametric down conversion as an example, this review introduces the concept of biphoton wavepacket and emphasizes the very different physics associated with the entangled two-photon system (pure state) and with the 'individual' subsystems (statistical mixture). Experimental approaches for Bell state preparation, pumped by continuous wave and ultrashort pulse are discussed

  18. Entangled biphoton source - property and preparation

    CERN Document Server

    Shih, Y

    2003-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. Even though there are still questions regarding the fundamental issues of quantum theory, quantum entanglement has started to play important roles in practical engineering applications such as quantum information processing, quantum metrology, quantum imaging and quantum lithography. Two-photon states have been the most popular entangled states in fundamental and applied research. Using spontaneous parametric down conversion as an example, this review introduces the concept of biphoton wavepacket and emphasizes the very different physics associated with the entangled two-photon system (pure state) and with the 'individual' subsystems (statistical mixture). Experimental approaches for Bell state preparation, pumped by continuous wave and ultrashort pulse are discussed.

  19. Practical single-photon-assisted remote state preparation with non-maximally entanglement

    Science.gov (United States)

    Wang, Dong; Huang, Ai-Jun; Sun, Wen-Yang; Shi, Jia-Dong; Ye, Liu

    2016-08-01

    Remote state preparation (RSP) and joint remote state preparation (JRSP) protocols for single-photon states are investigated via linear optical elements with partially entangled states. In our scheme, by choosing two-mode instances from a polarizing beam splitter, only the sender in the communication protocol needs to prepare an ancillary single-photon and operate the entanglement preparation process in order to retrieve an arbitrary single-photon state from a photon pair in partially entangled state. In the case of JRSP, i.e., a canonical model of RSP with multi-party, we consider that the information of the desired state is split into many subsets and in prior maintained by spatially separate parties. Specifically, with the assistance of a single-photon state and a three-photon entangled state, it turns out that an arbitrary single-photon state can be jointly and remotely prepared with certain probability, which is characterized by the coefficients of both the employed entangled state and the target state. Remarkably, our protocol is readily to extend to the case for RSP and JRSP of mixed states with the all optical means. Therefore, our protocol is promising for communicating among optics-based multi-node quantum networks.

  20. Experimental Determination of Multipartite Entanglement with Incomplete Information

    Directory of Open Access Journals (Sweden)

    G. H. Aguilar

    2015-09-01

    Full Text Available Multipartite entanglement is very poorly understood despite all the theoretical and experimental advances of the last decades. Preparation, manipulation, and identification of this resource is crucial for both practical and fundamental reasons. However, the difficulty in the practical manipulation and the complexity of the data generated by measurements on these systems increase rapidly with the number of parties. Therefore, we would like to experimentally address the problem of how much information about multipartite entanglement we can access with incomplete measurements. In particular, it was shown that some types of pure multipartite entangled states can be witnessed without measuring the correlations [M. Walter et al., Science 340, 1205 (2013] between parties, which is strongly demanding experimentally. We explore this method using an optical setup that permits the preparation and the complete tomographic reconstruction of many inequivalent classes of three- and four-partite entangled states, and compare complete versus incomplete information. We show that the method is useful in practice, even for nonpure states or nonideal measurement conditions.

  1. Quantum teleportation and multi-photon entanglement

    International Nuclear Information System (INIS)

    Pan, J.-W.

    1999-08-01

    The present thesis is the result of theoretical and experimental work on the physics of multiparticle interference. The theoretical results show that a quantum network with simple quantum logic gates and a handful of qubits enables one to control and manipulate quantum entanglement. Because of the present absence of quantum gate for two independently produced photons, in the mean time we also present a practical way to generate and identify multiparticle entangled state. The experimental work has thoroughly developed the necessary techniques to study novel multiparticle interference phenomena. By making use of the pulsed source for polarization entangled photon pairs, in this thesis we report for the first time the experimental realization of quantum teleportation, of entanglement swapping and of production of these-particle entanglement. Using the three-particle entanglement source, here we also present the first experimental realization of a test of local realism without inequalities. The methods developed in these experiments are of great significance both for exploring the field of quantum information and for future experiments on the fundamental tests of quantum mechanics. (author)

  2. The entanglement evolution between two entangled atoms

    Indian Academy of Sciences (India)

    ... entanglement between the two atoms changes periodically and undergoes the entanglement sudden death (ESD) and sudden birth at some time. The entanglement properties between the field and the atom insidethe cavity are dependent on the photon number. Most interestingly, the entanglement between the field and ...

  3. Improving the efficiency of single and multiple teleportation protocols based on the direct use of partially entangled states

    Energy Technology Data Exchange (ETDEWEB)

    Fortes, Raphael; Rigolin, Gustavo, E-mail: rigolin@ifi.unicamp.br

    2013-09-15

    We push the limits of the direct use of partially pure entangled states to perform quantum teleportation by presenting several protocols in many different scenarios that achieve the optimal efficiency possible. We review and put in a single formalism the three major strategies known to date that allow one to use partially entangled states for direct quantum teleportation (no distillation strategies permitted) and compare their efficiencies in real world implementations. We show how one can improve the efficiency of many direct teleportation protocols by combining these techniques. We then develop new teleportation protocols employing multipartite partially entangled states. The three techniques are also used here in order to achieve the highest efficiency possible. Finally, we prove the upper bound for the optimal success rate for protocols based on partially entangled Bell states and show that some of the protocols here developed achieve such a bound. -- Highlights: •Optimal direct teleportation protocols using directly partially entangled states. •We put in a single formalism all strategies of direct teleportation. •We extend these techniques for multipartite partially entangle states. •We give upper bounds for the optimal efficiency of these protocols.

  4. Entanglement from topology in Chern-Simons theory

    Science.gov (United States)

    Salton, Grant; Swingle, Brian; Walter, Michael

    2017-05-01

    The way in which geometry encodes entanglement is a topic of much recent interest in quantum many-body physics and the AdS/CFT duality. This relation is particularly pronounced in the case of topological quantum field theories, where topology alone determines the quantum states of the theory. In this work, we study the set of quantum states that can be prepared by the Euclidean path integral in three-dimensional Chern-Simons theory. Specifically, we consider arbitrary three-manifolds with a fixed number of torus boundaries in both Abelian U (1 ) and non-Abelian S O (3 ) Chern-Simons theory. For the Abelian theory, we find that the states that can be prepared coincide precisely with the set of stabilizer states from quantum information theory. This constrains the multipartite entanglement present in this theory, but it also reveals that stabilizer states can be described by topology. In particular, we find an explicit expression for the entanglement entropy of a many-torus subsystem using only a single replica, as well as a concrete formula for the number of GHZ states that can be distilled from a tripartite state prepared through path integration. For the non-Abelian theory, we find a notion of "state universality," namely that any state can be prepared to an arbitrarily good approximation. The manifolds we consider can also be viewed as toy models of multiboundary wormholes in AdS/CFT.

  5. Entanglement capacity of nonlocal Hamiltonians: A geometric approach

    International Nuclear Information System (INIS)

    Lari, Behzad; Hassan, Ali Saif M.; Joag, Pramod S.

    2009-01-01

    We develop a geometric approach to quantify the capability of creating entanglement for a general physical interaction acting on two qubits. We use the entanglement measure proposed by us for N-qubit pure states [Ali Saif M. Hassan and Pramod S. Joag, Phys. Rev. A 77, 062334 (2008)]. This geometric method has the distinct advantage that it gives the experimentally implementable criteria to ensure the optimal entanglement production rate without requiring a detailed knowledge of the state of the two qubit system. For the production of entanglement in practice, we need criteria for optimal entanglement production, which can be checked in situ without any need to know the state, as experimentally finding out the state of a quantum system is generally a formidable task. Further, we use our method to quantify the entanglement capacity in higher level and multipartite systems. We quantify the entanglement capacity for two qutrits and find the maximal entanglement generation rate and the corresponding state for the general isotropic interaction between qutrits, using the entanglement measure of N-qudit pure states proposed by us [Ali Saif M. Hassan and Pramod S. Joag, Phys. Rev. A 80, 042302 (2009)]. Next we quantify the genuine three qubit entanglement capacity for a general interaction between qubits. We obtain the maximum entanglement generation rate and the corresponding three qubit state for a general isotropic interaction between qubits. The state maximizing the entanglement generation rate is of the Greenberger-Horne-Zeilinger class. To the best of our knowledge, the entanglement capacities for two qutrit and three qubit systems have not been reported earlier.

  6. Entanglement detection

    Energy Technology Data Exchange (ETDEWEB)

    Guehne, Otfried [Institut fuer Quantenoptik und Quanteninformation, Osterreichische Akademie der Wissenschaften, Technikerstrasse 21A, A-6020 Innsbruck (Austria); Institut fuer theoretische Physik, Universitaet Innsbruck, Technikerstrasse 25, A-6020 Innsbruck (Austria)], E-mail: otfried.guehne@uibk.ac.at; Toth, Geza [Department of Theoretical Physics, University of the Basque Country, P.O. Box 644, E-48080 Bilbao (Spain); Ikerbasque-Basque Foundation for Science, Alameda Urquijo 36, E-48011 Bilbao (Spain); ICFO-Institute of Photonic Sciences, Mediterranean Technology Park, E-08860 Castelldefels (Barcelona) (Spain); Research Institute for Solid State Physics and Optics, Hungarian Academy of Sciences, P.O. Box 49, H-1525 Budapest (Hungary)

    2009-04-15

    How can one prove that a given quantum state is entangled? In this paper we review different methods that have been proposed for entanglement detection. We first explain the basic elements of entanglement theory for two or more particles and then entanglement verification procedures such as Bell inequalities, entanglement witnesses, the determination of nonlinear properties of a quantum state via measurements on several copies, and spin squeezing inequalities. An emphasis is given to the theory and application of entanglement witnesses. We also discuss several experiments, where some of the presented methods have been implemented.

  7. Quantum communication for satellite-to-ground networks with partially entangled states

    International Nuclear Information System (INIS)

    Chen Na; Quan Dong-Xiao; Pei Chang-Xing; Yang-Hong

    2015-01-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. (paper)

  8. One-step deterministic multipartite entanglement purification with linear optics

    Energy Technology Data Exchange (ETDEWEB)

    Sheng, Yu-Bo [Department of Physics, Tsinghua University, Beijing 100084 (China); Long, Gui Lu, E-mail: gllong@tsinghua.edu.cn [Department of Physics, Tsinghua University, Beijing 100084 (China); Center for Atomic and Molecular NanoSciences, Tsinghua University, Beijing 100084 (China); Key Laboratory for Quantum Information and Measurements, Beijing 100084 (China); Deng, Fu-Guo [Department of Physics, Applied Optics Beijing Area Major Laboratory, Beijing Normal University, Beijing 100875 (China)

    2012-01-09

    We present a one-step deterministic multipartite entanglement purification scheme for an N-photon system in a Greenberger–Horne–Zeilinger state with linear optical elements. The parties in quantum communication can in principle obtain a maximally entangled state from each N-photon system with a success probability of 100%. That is, it does not consume the less-entangled photon systems largely, which is far different from other multipartite entanglement purification schemes. This feature maybe make this scheme more feasible in practical applications. -- Highlights: ► We proposed a deterministic entanglement purification scheme for GHZ states. ► The scheme uses only linear optical elements and has a success probability of 100%. ► The scheme gives a purified GHZ state in just one-step.

  9. Modular entanglement.

    Science.gov (United States)

    Gualdi, Giulia; Giampaolo, Salvatore M; Illuminati, Fabrizio

    2011-02-04

    We introduce and discuss the concept of modular entanglement. This is the entanglement that is established between the end points of modular systems composed by sets of interacting moduli of arbitrarily fixed size. We show that end-to-end modular entanglement scales in the thermodynamic limit and rapidly saturates with the number of constituent moduli. We clarify the mechanisms underlying the onset of entanglement between distant and noninteracting quantum systems and its optimization for applications to quantum repeaters and entanglement distribution and sharing.

  10. Probabilistic Teleportation of the Three-Particle Entangled State viaEntanglement Swapping

    Institute of Scientific and Technical Information of China (English)

    路洪

    2001-01-01

    A scheme of teleportation of a three-particle entangled state via entanglement swapping is proposed. It is shown that if a two-particle entangled state and a three-particle entangled state (both are not maximum entangled states) are used as quantum channels, probabilistic teleportation of the three-particle entangled state can be realized.

  11. Deterministically entangling multiple remote quantum memories inside an optical cavity

    Science.gov (United States)

    Yan, Zhihui; Liu, Yanhong; Yan, Jieli; Jia, Xiaojun

    2018-01-01

    Quantum memory for the nonclassical state of light and entanglement among multiple remote quantum nodes hold promise for a large-scale quantum network, however, continuous-variable (CV) memory efficiency and entangled degree are limited due to imperfect implementation. Here we propose a scheme to deterministically entangle multiple distant atomic ensembles based on CV cavity-enhanced quantum memory. The memory efficiency can be improved with the help of cavity-enhanced electromagnetically induced transparency dynamics. A high degree of entanglement among multiple atomic ensembles can be obtained by mapping the quantum state from multiple entangled optical modes into a collection of atomic spin waves inside optical cavities. Besides being of interest in terms of unconditional entanglement among multiple macroscopic objects, our scheme paves the way towards the practical application of quantum networks.

  12. Device-independent entanglement certification of all entangled states

    OpenAIRE

    Bowles, Joseph; Šupić, Ivan; Cavalcanti, Daniel; Acín, Antonio

    2018-01-01

    We present a method to certify the entanglement of all bipartite entangled quantum states in a device-independent way. This is achieved by placing the state in a quantum network and constructing a correlation inequality based on an entanglement witness for the state. Our method is device-independent, in the sense that entanglement can be certified from the observed statistics alone, under minimal assumptions on the underlying physics. Conceptually, our results borrow ideas from the field of s...

  13. Computing quantum discord is NP-complete

    International Nuclear Information System (INIS)

    Huang, Yichen

    2014-01-01

    We study the computational complexity of quantum discord (a measure of quantum correlation beyond entanglement), and prove that computing quantum discord is NP-complete. Therefore, quantum discord is computationally intractable: the running time of any algorithm for computing quantum discord is believed to grow exponentially with the dimension of the Hilbert space so that computing quantum discord in a quantum system of moderate size is not possible in practice. As by-products, some entanglement measures (namely entanglement cost, entanglement of formation, relative entropy of entanglement, squashed entanglement, classical squashed entanglement, conditional entanglement of mutual information, and broadcast regularization of mutual information) and constrained Holevo capacity are NP-hard/NP-complete to compute. These complexity-theoretic results are directly applicable in common randomness distillation, quantum state merging, entanglement distillation, superdense coding, and quantum teleportation; they may offer significant insights into quantum information processing. Moreover, we prove the NP-completeness of two typical problems: linear optimization over classical states and detecting classical states in a convex set, providing evidence that working with classical states is generically computationally intractable. (paper)

  14. Entanglement branching operator

    Science.gov (United States)

    Harada, Kenji

    2018-01-01

    We introduce an entanglement branching operator to split a composite entanglement flow in a tensor network which is a promising theoretical tool for many-body systems. We can optimize an entanglement branching operator by solving a minimization problem based on squeezing operators. The entanglement branching is a new useful operation to manipulate a tensor network. For example, finding a particular entanglement structure by an entanglement branching operator, we can improve a higher-order tensor renormalization group method to catch a proper renormalization flow in a tensor network space. This new method yields a new type of tensor network states. The second example is a many-body decomposition of a tensor by using an entanglement branching operator. We can use it for a perfect disentangling among tensors. Applying a many-body decomposition recursively, we conceptually derive projected entangled pair states from quantum states that satisfy the area law of entanglement entropy.

  15. Teleportation of N-particle entangled W state via entanglement swapping

    Institute of Scientific and Technical Information of China (English)

    Zhan You-Bang

    2004-01-01

    A scheme for teleporting an unknown N-particle entangled W state is proposed via entanglement swapping. In this scheme, N maximally entangled particle pairs are used as quantum channel. As a special case, the teleportation of an unknown four-particle entangled W state is studied.

  16. Entanglement without nonlocality

    International Nuclear Information System (INIS)

    Hewitt-Horsman, C.; Vedral, V.

    2007-01-01

    We consider the characterization of entanglement from the perspective of a Heisenberg formalism. We derive a two-party generalized separability criterion, and from this describe a physical understanding of entanglement. We find that entanglement may be considered as fundamentally a local effect, and therefore as a separate computational resource from nonlocality. We show how entanglement differs from correlation physically, and explore the implications of this concept of entanglement for the notion of classicality. We find that this understanding of entanglement extends naturally to multipartite cases

  17. Fiber transport of spatially entangled photons

    Science.gov (United States)

    Löffler, W.; Eliel, E. R.; Woerdman, J. P.; Euser, T. G.; Scharrer, M.; Russell, P.

    2012-03-01

    High-dimensional entangled photons pairs are interesting for quantum information and cryptography: Compared to the well-known 2D polarization case, the stronger non-local quantum correlations could improve noise resistance or security, and the larger amount of information per photon increases the available bandwidth. One implementation is to use entanglement in the spatial degree of freedom of twin photons created by spontaneous parametric down-conversion, which is equivalent to orbital angular momentum entanglement, this has been proven to be an excellent model system. The use of optical fiber technology for distribution of such photons has only very recently been practically demonstrated and is of fundamental and applied interest. It poses a big challenge compared to the established time and frequency domain methods: For spatially entangled photons, fiber transport requires the use of multimode fibers, and mode coupling and intermodal dispersion therein must be minimized not to destroy the spatial quantum correlations. We demonstrate that these shortcomings of conventional multimode fibers can be overcome by using a hollow-core photonic crystal fiber, which follows the paradigm to mimic free-space transport as good as possible, and are able to confirm entanglement of the fiber-transported photons. Fiber transport of spatially entangled photons is largely unexplored yet, therefore we discuss the main complications, the interplay of intermodal dispersion and mode mixing, the influence of external stress and core deformations, and consider the pros and cons of various fiber types.

  18. Partial recovery of entanglement in bipartite-entanglement transformations

    International Nuclear Information System (INIS)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani; Vatan, Farrokh

    2002-01-01

    Any deterministic bipartite-entanglement transformation involving finite copies of pure states and carried out using local operations and classical communication (LOCC) results in a net loss of entanglement. We show that for almost all such transformations, partial recovery of lost entanglement is achievable by using 2x2 auxiliary entangled states, no matter how large the dimensions of the parent states are. For the rest of the special cases of deterministic LOCC transformations, we show that the dimension of the auxiliary entangled state depends on the presence of equalities in the majorization relations of the parent states. We show that genuine recovery is still possible using auxiliary states in dimensions less than that of the parent states for all patterns of majorization relations except only one special case

  19. Entanglement diversion and quantum teleportation of entangled coherent states

    Institute of Scientific and Technical Information of China (English)

    Cai Xin-Hua; Guo Jie-Rong; Nie Jian-Jun; Jia Jin-Ping

    2006-01-01

    The proposals on entanglement diversion and quantum teleportation of entangled coherent states are presented.In these proposals,the entanglement between two coherent states,|α〉and |-α〉,with the same amplitude but a phase difference of π is utilized as a quantum channel.The processes of the entanglement diversion and the teleportation are achieved by using the 5050 symmetric beam splitters,the phase shifters and the photodetectors with the help of classical information.

  20. Entanglement and symmetry: A case study in superselection rules, reference frames, and beyond

    International Nuclear Information System (INIS)

    Jones, S. J.; Wiseman, H. M.; Vaccaro, J. A.; Pope, D. T.; Bartlett, S. D.

    2006-01-01

    In recent years it has become apparent that constraints on possible quantum operations, such as those constraints imposed by superselection rules (SSRs), have a profound effect on quantum information theoretic concepts like bipartite entanglement. This paper concentrates on a particular example: the constraint that applies when the parties (Alice and Bob) cannot distinguish among certain quantum objects they have. This arises naturally in the context of ensemble quantum information processing such as in liquid NMR. We discuss how a SSR for the symmetric group can be applied, and show how the extractable entanglement can be calculated analytically in certain cases, with a maximum bipartite entanglement in an ensemble of N Bell-state pairs scaling as log(N) as N→∞. We discuss the apparent disparity with the asymptotic (N→∞) recovery of unconstrained entanglement for other sorts of superselection rules, and show that the disparity disappears when the correct notion of applying the symmetric group SSR to multiple copies is used. Next we discuss reference frames in the context of this SSR, showing the relation to the work of von Korff and Kempe [Phys. Rev. Lett. 93, 260502 (2004)]. The action of a reference frame can be regarded as the analog of activation in mixed-state entanglement. We also discuss the analog of distillation: there exist states such that one copy can act as an imperfect reference frame for another copy. Finally we present an example of a stronger operational constraint, that operations must be noncollective as well as symmetric. Even under this stronger constraint we, nevertheless, show that Bell nonlocality (and hence entanglement) can be demonstrated for an ensemble of N Bell-state pairs no matter how large N is. This last work is a generalization of that of Mermin [Phys. Rev. D 22, 356 (1980)

  1. Deterministic entanglement purification and complete nonlocal Bell-state analysis with hyperentanglement

    International Nuclear Information System (INIS)

    Sheng Yubo; Deng Fuguo

    2010-01-01

    Entanglement purification is a very important element for long-distance quantum communication. Different from all the existing entanglement purification protocols (EPPs) in which two parties can only obtain some quantum systems in a mixed entangled state with a higher fidelity probabilistically by consuming quantum resources exponentially, here we present a deterministic EPP with hyperentanglement. Using this protocol, the two parties can, in principle, obtain deterministically maximally entangled pure states in polarization without destroying any less-entangled photon pair, which will improve the efficiency of long-distance quantum communication exponentially. Meanwhile, it will be shown that this EPP can be used to complete nonlocal Bell-state analysis perfectly. We also discuss this EPP in a practical transmission.

  2. Charcterization of multipartite entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Chong, Bo

    2006-06-23

    In this thesis, we discuss several aspects of the characterization of entanglement in multipartite quantum systems, including detection, classification and quantification of entanglement. First, we discuss triqubit pure entanglement and propose a special true tripartite entanglement, the mixed entanglement, besides the Greenberger-Horne-Zeilinger (GHZ) entanglement and the W entanglement. Then, based on quantitative complementarity relations, we draw entanglement Venn diagrams for triqubit pure states with different entanglements and introduce the total tangle {tau}{sup (T)} to quantify total entanglement of triqubit pure states by defining the union I that is equivalent to the total tangle {tau}{sup (T)} from the mathematical point of view. The generalizations of entanglement Venn diagrams and the union I to N-qubit pure states are also discussed. Finally, based on the ranks of reduced density matrices, we discuss the separability of multiparticle arbitrary-dimensional pure and mixed states, respectively. (orig.)

  3. Charcterization of multipartite entanglement

    International Nuclear Information System (INIS)

    Chong, Bo

    2006-01-01

    In this thesis, we discuss several aspects of the characterization of entanglement in multipartite quantum systems, including detection, classification and quantification of entanglement. First, we discuss triqubit pure entanglement and propose a special true tripartite entanglement, the mixed entanglement, besides the Greenberger-Horne-Zeilinger (GHZ) entanglement and the W entanglement. Then, based on quantitative complementarity relations, we draw entanglement Venn diagrams for triqubit pure states with different entanglements and introduce the total tangle τ (T) to quantify total entanglement of triqubit pure states by defining the union I that is equivalent to the total tangle τ (T) from the mathematical point of view. The generalizations of entanglement Venn diagrams and the union I to N-qubit pure states are also discussed. Finally, based on the ranks of reduced density matrices, we discuss the separability of multiparticle arbitrary-dimensional pure and mixed states, respectively. (orig.)

  4. Postselection-free energy-time entanglement

    International Nuclear Information System (INIS)

    Strekalov, D.V.; Pittman, T.B.; Sergienko, A.V.; Shih, Y.H.; Kwiat, P.G.

    1996-01-01

    We report a two-photon interference experiment that realizes a postselection-free test of Bell close-quote s inequality based on energy-time entanglement. In contrast with all previous experiments of this type, the employed entangled states are obtained without the use of a beam splitter or a short coincidence window to open-quote open-quote throw away close-quote close-quote unwanted amplitudes. A (95.0±1.4)% interference fringe visibility is observed, implying a strong violation of the Bell inequality. The scheme is very compact and has demonstrated excellent stability, suggesting that it may be useful, for example, in practical quantum cryptography. copyright 1996 The American Physical Society

  5. Generation, concentration and purification for ionic entangled states

    International Nuclear Information System (INIS)

    Yang Ming; Cao Zhuoliang

    2007-01-01

    In cavity QED, the atoms would be sent through the sequential arrays of cavities for the generation of multi-cavity entanglement, or several atoms would be sent into the same cavity mode one bye one for the generation of multi-atom entanglement. The complexity of these processes will impose limitations on the experimental feasibility of it. So, following our previous publication [International Journal Of Quantum Information 2, 231 (2004)] we will propose an alternative scheme for the preparation of multi-cavity W state via cavity QED, which uses the geometrical method to do what other authors have proposed previously using sequential arrays of cavities. Due to the impossibility that one quantum system can be isolated from the environment absolutely, the entanglement of the entangled objects will decrease exponentially with the propagating distance of the objects, and the practically available quantum entangled states are all non-maximally entangled states or the more general case--mixed states. Following our previous publications [Phys. Rev. A 72, 042307 (2005), ibid. 71, 012308 (2005)], we will propose an entanglement generation, concentration and purification scheme for atomic or ionic system, which is mainly based on Cavity QED and linear optical elements. This purification process avoids the controlled-NOT (C-NOT) operations needed in the original purification protocol, which simplifies the whole purification process

  6. Towards energy efficient distillation technologies – Making the right choice

    International Nuclear Information System (INIS)

    Kiss, Anton A.; Flores Landaeta, Servando J.; Infante Ferreira, Carlos A.

    2012-01-01

    In spite of claiming around half of the operational costs of chemical plants, distillation is still the most popular separation technology. Distillation has low thermodynamic efficiency, requiring the input of high quality energy in the reboiler – while rejecting a similar amount of heat at lower temperature, in the condenser. Several heat pump concepts have been proposed to upgrade that thermal energy and reduce the consumption of valuable utilities. Under certain conditions, the energy savings of heat pump assisted distillation is usually around 20–50%. This study proposes a novel selection scheme of energy efficient distillation technologies, with a special focus on heat pumps. The most promising technologies selected are vapor compression, mechanical or thermal vapor recompression, absorption, compression–resorption and thermo-acoustic heat pumps, multi-effect distillation, heat integrated distillation column, cyclic distillation, Kaibel and dividing-wall column. The scheme considers as the main selection criteria the type of separation tasks, product flow and specifications, operating pressure, difference in boiling points, reboiler duty and its temperature level. Moreover, this scheme is very practical, allowing major time and resources savings in the design of eco-efficient processes. -- Highlights: ► Heat pump assisted distillation with energy savings of 20–50%. ► Novel and practical selection scheme of energy efficient distillation technologies. ► Evaluation of promising technologies: VC, MVR, TVR, AHP, CHRP, TAHP, HIDiC, DWC, CyDist. ► Selection criteria include: ΔT b , ΔT lift , P, T reb , Q reb , volatility. ► Design of eco-efficient processes with high COP, and lower TIC and TAC.

  7. Multi-user distribution of polarization entangled photon pairs

    Energy Technology Data Exchange (ETDEWEB)

    Trapateau, J.; Orieux, A.; Diamanti, E.; Zaquine, I., E-mail: isabelle.zaquine@telecom-paristech.fr [LTCI, CNRS, Télécom ParisTech, Université Paris-Saclay, 75013 Paris (France); Ghalbouni, J. [Applied Physics Laboratory, Faculty of Sciences 2, Lebanese University, Campus Fanar, BP 90656 Jdeidet (Lebanon)

    2015-10-14

    We experimentally demonstrate multi-user distribution of polarization entanglement using commercial telecom wavelength division demultiplexers. The entangled photon pairs are generated from a broadband source based on spontaneous parametric down conversion in a periodically poled lithium niobate crystal using a double path setup employing a Michelson interferometer and active phase stabilisation. We test and compare demultiplexers based on various technologies and analyze the effect of their characteristics, such as losses and polarization dependence, on the quality of the distributed entanglement for three channel pairs of each demultiplexer. In all cases, we obtain a Bell inequality violation, whose value depends on the demultiplexer features. This demonstrates that entanglement can be distributed to at least three user pairs of a network from a single source. Additionally, we verify for the best demultiplexer that the violation is maintained when the pairs are distributed over a total channel attenuation corresponding to 20 km of optical fiber. These techniques are therefore suitable for resource-efficient practical implementations of entanglement-based quantum key distribution and other quantum communication network applications.

  8. The emergence of typical entanglement in two-party random processes

    International Nuclear Information System (INIS)

    Dahlsten, O C O; Oliveira, R; Plenio, M B

    2007-01-01

    We investigate the entanglement within a system undergoing a random, local process. We find that there is initially a phase of very fast generation and spread of entanglement. At the end of this phase the entanglement is typically maximal. In Oliveira et al (2007 Phys. Rev. Lett. 98 130502) we proved that the maximal entanglement is reached to a fixed arbitrary accuracy within O(N 3 ) steps, where N is the total number of qubits. Here we provide a detailed and more pedagogical proof. We demonstrate that one can use the so-called stabilizer gates to simulate this process efficiently on a classical computer. Furthermore, we discuss three ways of identifying the transition from the phase of rapid spread of entanglement to the stationary phase: (i) the time when saturation of the maximal entanglement is achieved, (ii) the cutoff moment, when the entanglement probability distribution is practically stationary, and (iii) the moment block entanglement exhibits volume scaling. We furthermore investigate the mixed state and multipartite setting. Numerically, we find that the mutual information appears to behave similarly to the quantum correlations and that there is a well-behaved phase-space flow of entanglement properties towards an equilibrium. We describe how the emergence of typical entanglement can be used to create a much simpler tripartite entanglement description. The results form a bridge between certain abstract results concerning typical (also known as generic) entanglement relative to an unbiased distribution on pure states and the more physical picture of distributions emerging from random local interactions

  9. Detecting quantum entanglement. Entanglement witnesses and uncertainty relations

    International Nuclear Information System (INIS)

    Guehne, O.

    2004-01-01

    This thesis deals with methods of the detection of entanglement. After recalling some facts and definitions concerning entanglement and separability, we investigate two methods of the detection of entanglement. In the first part of this thesis we consider so-called entanglement witnesses, mainly in view of the detection of multipartite entanglement. Entanglement witnesses are observables for which a negative expectation value indicates entanglement. We first present a simple method to construct these witnesses. Since witnesses are nonlocal observables, they are not easy to measure in a real experiment. However, as we will show, one can circumvent this problem by decomposing the witness into several local observables which can be measured separately. We calculate the local decompositions for several interesting witnesses for two, three and four qubits. Local decompositions can be optimized in the number of measurement settings which are needed for an experimental implementation. We present a method to prove that a given local decomposition is optimal and discuss with this the optimality of our decompositions. Then we present another method of designing witnesses which are by construction measurable with local measurements. Finally, we shortly report on experiments where some of the witnesses derived in this part have been used to detect three- and four-partite entanglement of polarized photons. The second part of this thesis deals with separability criteria which are written in terms of uncertainty relations. There are two different formulations of uncertainty relations since one can measure the uncertainty of an observable by its variance as well as by entropic quantities. We show that both formulations are useful tools for the derivation of separability criteria for finite-dimensional systems and investigate the resulting criteria. Our results in this part exhibit also some more fundamental properties of entanglement: We show how known separability criteria for

  10. Pedagogical introduction to the entropy of entanglement for Gaussian states

    Science.gov (United States)

    Demarie, Tommaso F.

    2018-05-01

    In quantum information theory, the entropy of entanglement is a standard measure of bipartite entanglement between two partitions of a composite system. For a particular class of continuous variable quantum states, the Gaussian states, the entropy of entanglement can be expressed elegantly in terms of symplectic eigenvalues, elements that characterise a Gaussian state and depend on the correlations of the canonical variables. We give a rigorous step-by-step derivation of this result and provide physical insights, together with an example that can be useful in practice for calculations.

  11. The entanglement evolution between two entangled atoms

    Indian Academy of Sciences (India)

    Entanglement is an important resource for quantum information processing. [1–3] and also one of the most important nonclassical properties in quantum theory. ... consideration, which consists of two entangled two-level atoms A and B with ...

  12. Generation and confirmation of a (100 x 100)-dimensional entangled quantum system.

    Science.gov (United States)

    Krenn, Mario; Huber, Marcus; Fickler, Robert; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2014-04-29

    Entangled quantum systems have properties that have fundamentally overthrown the classical worldview. Increasing the complexity of entangled states by expanding their dimensionality allows the implementation of novel fundamental tests of nature, and moreover also enables genuinely new protocols for quantum information processing. Here we present the creation of a (100 × 100)-dimensional entangled quantum system, using spatial modes of photons. For its verification we develop a novel nonlinear criterion which infers entanglement dimensionality of a global state by using only information about its subspace correlations. This allows very practical experimental implementation as well as highly efficient extraction of entanglement dimensionality information. Applications in quantum cryptography and other protocols are very promising.

  13. Generation and confirmation of a (100 × 100)-dimensional entangled quantum system

    Science.gov (United States)

    Krenn, Mario; Huber, Marcus; Fickler, Robert; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2014-01-01

    Entangled quantum systems have properties that have fundamentally overthrown the classical worldview. Increasing the complexity of entangled states by expanding their dimensionality allows the implementation of novel fundamental tests of nature, and moreover also enables genuinely new protocols for quantum information processing. Here we present the creation of a (100 × 100)-dimensional entangled quantum system, using spatial modes of photons. For its verification we develop a novel nonlinear criterion which infers entanglement dimensionality of a global state by using only information about its subspace correlations. This allows very practical experimental implementation as well as highly efficient extraction of entanglement dimensionality information. Applications in quantum cryptography and other protocols are very promising. PMID:24706902

  14. Distillation methods

    International Nuclear Information System (INIS)

    Konecny, C.

    1975-01-01

    Two main methods of separation using the distillation method are given and evaluated, namely evaporation and distillation in carrier gas flow. Two basic apparatus are described for illustrating the methods used. The use of the distillation method in radiochemistry is documented by a number of examples of the separation of elements in elemental state, volatile halogenides and oxides. Tables give a survey of distillation methods used for the separation of the individual elements and give conditions under which this separation takes place. The suitability of the use of distillation methods in radiochemistry is discussed with regard to other separation methods. (L.K.)

  15. Complete hierarchies of efficient approximations to problems in entanglement theory

    International Nuclear Information System (INIS)

    Eisert, Jens; Hyllus, Philipp; Guehne, Otfried; Curty, Marcos

    2004-01-01

    We investigate several problems in entanglement theory from the perspective of convex optimization. This list of problems comprises (A) the decision whether a state is multiparty entangled, (B) the minimization of expectation values of entanglement witnesses with respect to pure product states, (C) the closely related evaluation of the geometric measure of entanglement to quantify pure multiparty entanglement, (D) the test whether states are multiparty entangled on the basis of witnesses based on second moments and on the basis of linear entropic criteria, and (E) the evaluation of instances of maximal output purities of quantum channels. We show that these problems can be formulated as certain optimization problems: as polynomially constrained problems employing polynomials of degree 3 or less. We then apply very recently established known methods from the theory of semidefinite relaxations to the formulated optimization problems. By this construction we arrive at a hierarchy of efficiently solvable approximations to the solution, approximating the exact solution as closely as desired, in a way that is asymptotically complete. For example, this results in a hierarchy of efficiently decidable sufficient criteria for multiparticle entanglement, such that every entangled state will necessarily be detected in some step of the hierarchy. Finally, we present numerical examples to demonstrate the practical accessibility of this approach

  16. The entanglement purification for entangled multi-particle states

    CERN Document Server

    Ye, Liu; Guo Guang Can

    2002-01-01

    We present two purification schemes for nonmaximally entangled states. We first show that two parties, Alice and Bob, start with shared less-entangled three-particle states to probabilistically produce a three-particle Greenberger-Horne-Zeilinger state by Bell state measurements and positive operator valued measure (POVM) or a unitary transformation. Then, by a straightforward generalization of the schemes, the purification of a multi-particle entangled state can be realized. 25 Refs. --- 35 --- AN

  17. Distilling hydrocarbon oils

    Energy Technology Data Exchange (ETDEWEB)

    Tausz, J

    1924-07-16

    Hydrocarbon oils such as petroleum, shale oils, lignite or coal tar oils are purified by distilling them and collecting the distillate in fractions within narrow limits so that all the impurities are contained in one or more of the narrow fractions. In distilling ligroin obtained by destructive distillation of brown coal, it is found that the coloring and resin-forming constituents are contained in the fractions distilling over at 62 to 86/sup 0/C and 108/sup 0/C. The ligroin is purified, therefore, by distillating in an apparatus provided with an efficient dephlegmotor and removing these two fractions. The distillation may be carried out wholly or in part under reduced pressure, and fractions separated under ordinary pressure may be subsequently distilled under reduced pressure. The hydrocarbons may be first separated into fractions over wider limits and the separate fractions be subjected to a further fractional distillation.

  18. Proposed Robust Entanglement-Based Magnetic Field Sensor Beyond the Standard Quantum Limit.

    Science.gov (United States)

    Tanaka, Tohru; Knott, Paul; Matsuzaki, Yuichiro; Dooley, Shane; Yamaguchi, Hiroshi; Munro, William J; Saito, Shiro

    2015-10-23

    Recently, there have been significant developments in entanglement-based quantum metrology. However, entanglement is fragile against experimental imperfections, and quantum sensing to beat the standard quantum limit in scaling has not yet been achieved in realistic systems. Here, we show that it is possible to overcome such restrictions so that one can sense a magnetic field with an accuracy beyond the standard quantum limit even under the effect of decoherence, by using a realistic entangled state that can be easily created even with current technology. Our scheme could pave the way for the realizations of practical entanglement-based magnetic field sensors.

  19. Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater.

    Science.gov (United States)

    Xu, Ping; Yong, Hai-Lin; Chen, Luo-Kan; Liu, Chang; Xiang, Tong; Yao, Xing-Can; Lu, He; Li, Zheng-Da; Liu, Nai-Le; Li, Li; Yang, Tao; Peng, Cheng-Zhi; Zhao, Bo; Chen, Yu-Ao; Pan, Jian-Wei

    2017-10-27

    Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j-hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

  20. Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater

    Science.gov (United States)

    Xu, Ping; Yong, Hai-Lin; Chen, Luo-Kan; Liu, Chang; Xiang, Tong; Yao, Xing-Can; Lu, He; Li, Zheng-Da; Liu, Nai-Le; Li, Li; Yang, Tao; Peng, Cheng-Zhi; Zhao, Bo; Chen, Yu-Ao; Pan, Jian-Wei

    2017-10-01

    Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j -hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

  1. Entanglement and quantum teleportation via decohered tripartite entangled states

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, N., E-mail: nmohamed31@gmail.com

    2014-12-15

    The entanglement behavior of two classes of multi-qubit system, GHZ and GHZ like states passing through a generalized amplitude damping channel is discussed. Despite this channel causes degradation of the entangled properties and consequently their abilities to perform quantum teleportation, one can always improve the lower values of the entanglement and the fidelity of the teleported state by controlling on Bell measurements, analyzer angle and channel’s strength. Using GHZ-like state within a generalized amplitude damping channel is much better than using the normal GHZ-state, where the decay rate of entanglement and the fidelity of the teleported states are smaller than those depicted for GHZ state.

  2. Entanglement between two interacting CFTs and generalized holographic entanglement entropy

    International Nuclear Information System (INIS)

    Mollabashi, Ali; Shiba, Noburo; Takayanagi, Tadashi

    2014-01-01

    In this paper we discuss behaviors of entanglement entropy between two interacting CFTs and its holographic interpretation using the AdS/CFT correspondence. We explicitly perform analytical calculations of entanglement entropy between two free scalar field theories which are interacting with each other in both static and time-dependent ways. We also conjecture a holographic calculation of entanglement entropy between two interacting N=4 super Yang-Mills theories by introducing a minimal surface in the S 5 direction, instead of the AdS 5 direction. This offers a possible generalization of holographic entanglement entropy

  3. On-chip steering of entangled photons in nonlinear photonic crystals.

    Science.gov (United States)

    Leng, H Y; Yu, X Q; Gong, Y X; Xu, P; Xie, Z D; Jin, H; Zhang, C; Zhu, S N

    2011-08-16

    One promising technique for working toward practical photonic quantum technologies is to implement multiple operations on a monolithic chip, thereby improving stability, scalability and miniaturization. The on-chip spatial control of entangled photons will certainly benefit numerous applications, including quantum imaging, quantum lithography, quantum metrology and quantum computation. However, external optical elements are usually required to spatially control the entangled photons. Here we present the first experimental demonstration of on-chip spatial control of entangled photons, based on a domain-engineered nonlinear photonic crystal. We manipulate the entangled photons using the inherent properties of the crystal during the parametric downconversion, demonstrating two-photon focusing and beam-splitting from a periodically poled lithium tantalate crystal with a parabolic phase profile. These experimental results indicate that versatile and precise spatial control of entangled photons is achievable. Because they may be operated independent of any bulk optical elements, domain-engineered nonlinear photonic crystals may prove to be a valuable ingredient in on-chip integrated quantum optics.

  4. Majorana entanglement bridge

    Science.gov (United States)

    Plugge, Stephan; Zazunov, Alex; Sodano, Pasquale; Egger, Reinhold

    2015-06-01

    We study the concurrence of entanglement between two quantum dots in contact to Majorana bound states on a floating superconducting island. The distance between the Majorana states, the charging energy of the island, and the average island charge are shown to be decisive parameters for the efficiency of entanglement generation. We find that long-range entanglement with basically distance-independent concurrence is possible over wide parameter regions, where the proposed setup realizes a "Majorana entanglement bridge." We also study the time-dependent concurrence obtained after one of the tunnel couplings is suddenly switched on, which reveals the time scales for generating entanglement. Accurate analytical expressions for the concurrence are derived both for the static and the time-dependent cases. Our results indicate that entanglement formation in interacting Majorana devices can be fully understood in terms of an interplay of elastic cotunneling (also referred to as "teleportation") and crossed Andreev reflection processes.

  5. Dry distillation

    Energy Technology Data Exchange (ETDEWEB)

    1939-11-30

    To heat rapidly, and prevent agglutination of carbonaceous material duriing distillation of shale, a furnace of the tunnel type has four compartments (the preheating chamber, the distillation chamber proper, and two cooling chambers). Waggons, which convey the material through the distilling chamber, have perforated bottoms. Above the waggons in the distilling chamber are three heating sections having pipes which pass through the sections and communicate with the distilling chamber. Fans cause the distillation gases to circulate through the material and the pipes. The heating gases from three fire boxes are introduced into the oven, and circulate around pipes and are drawn to the discharge apertures by the fans. The heating gases introduced at two points travel in the direction of the material being treated, while the gases introduced at a third point travel in counter flow thereto. Gas is discharged by two pipes. Trucks carrying treated material are passed to two cooling chambers.

  6. Entangled photons and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Yuan Zhensheng, E-mail: yuanzs@ustc.edu.c [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany); Bao Xiaohui [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany); Lu Chaoyang; Zhang Jun; Peng Chengzhi [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Pan Jianwei, E-mail: pan@ustc.edu.c [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany)

    2010-12-15

    This article reviews the progress of quantum communication that utilizes photonic entanglement. We start with a survey of various methods for generating entangled photons, followed by an introduction of the theoretical principles and the experimental implementations of quantum key distribution. We then move on to a discussion of more involved quantum communication protocols including quantum dense coding, teleportation and quantum communication complexity. After that, we review the progress in free-space quantum communication, decoherence-free subspace, and quantum repeater protocols which are essential ingredients for long-distance quantum communication. Practical realizations of quantum repeaters, which require an interface between photons and quantum memories, are discussed briefly. Finally, we draw concluding remarks considering the technical challenges, and put forward an outlook on further developments of this field.

  7. Entangled photons and quantum communication

    International Nuclear Information System (INIS)

    Yuan Zhensheng; Bao Xiaohui; Lu Chaoyang; Zhang Jun; Peng Chengzhi; Pan Jianwei

    2010-01-01

    This article reviews the progress of quantum communication that utilizes photonic entanglement. We start with a survey of various methods for generating entangled photons, followed by an introduction of the theoretical principles and the experimental implementations of quantum key distribution. We then move on to a discussion of more involved quantum communication protocols including quantum dense coding, teleportation and quantum communication complexity. After that, we review the progress in free-space quantum communication, decoherence-free subspace, and quantum repeater protocols which are essential ingredients for long-distance quantum communication. Practical realizations of quantum repeaters, which require an interface between photons and quantum memories, are discussed briefly. Finally, we draw concluding remarks considering the technical challenges, and put forward an outlook on further developments of this field.

  8. Entanglement negativity in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); Shock, Jonathan P. [Laboratory for Quantum Gravity and Strings and Astrophysics, Cosmology and Gravity Center, Department of Mathematics and Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); Soda, Jiro, E-mail: sugumi.kanno@ehu.es, E-mail: jonathan.shock@uct.ac.za, E-mail: jiro@phys.sci.kobe-u.ac.jp [Department of Physics, Kobe University, Kobe 657-8501 (Japan)

    2015-03-01

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse.

  9. Entanglement negativity in the multiverse

    International Nuclear Information System (INIS)

    Kanno, Sugumi; Shock, Jonathan P.; Soda, Jiro

    2015-01-01

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse

  10. Entanglement negativity in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); IKERBASQUE, Basque Foundation for Science, Maria Diaz de Haro 3, 48013, Bilbao (Spain); Laboratory for Quantum Gravity & Strings and Astrophysics, Cosmology & Gravity Center, Department of Mathematics & Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); Shock, Jonathan P. [Laboratory for Quantum Gravity & Strings and Astrophysics, Cosmology & Gravity Center, Department of Mathematics & Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); National Institute for Theoretical Physics, Private Bag X1, Matieland, 7602 (South Africa); Soda, Jiro [Department of Physics, Kobe University, Kobe 657-8501 (Japan)

    2015-03-10

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse.

  11. Fast entanglement detection for unknown states of two spatial qutrits

    International Nuclear Information System (INIS)

    Lima, G.; Gomez, E. S.; Saavedra, C.; Vargas, A.; Vianna, R. O.

    2010-01-01

    We investigate the practicality of the method proposed by Maciel et al. [Phys. Rev. A. 80, 032325 (2009).] for detecting the entanglement of two spatial qutrits (three-dimensional quantum systems), which are encoded in the discrete transverse momentum of single photons transmitted through a multislit aperture. The method is based on the acquisition of partial information of the quantum state through projective measurements, and a data processing analysis done with semidefinite programs. This analysis relies on generating gradually an optimal entanglement witness operator, and numerical investigations have shown that it allows for the entanglement detection of unknown states with a cost much lower than full state tomography.

  12. Quantum dialogue using non-maximally entangled states based on entanglement swapping

    International Nuclear Information System (INIS)

    Xia Yan; Song Jie; Song Heshan

    2007-01-01

    We present a secure quantum dialogue protocol using non-maximally entangled two-particle states via entanglement swapping at first, and then discuss the requirements for a real quantum dialogue. Within the present version two authorized users can exchange their faithful secret messages securely and simultaneously based on the method of entanglement purification

  13. Efficient multipartite entanglement purification with the entanglement link from a subspace

    Energy Technology Data Exchange (ETDEWEB)

    Deng Fuguo [Department of Physics, Applied Optics Beijing Area Major Laboratory, Beijing Conventional University, Beijing 100875 (China)

    2011-11-15

    We present an efficient multipartite entanglement purification protocol (MEPP) for N-photon systems in a Greenberger-Horne-Zeilinger state with parity-check detectors. It contains two parts. One is the conventional MEPP with which the parties can obtain a high-fidelity N-photon ensemble directly, similar to the MEPP with controlled-not gates. The other is our recycling MEPP in which the entanglement link is used to produce some N-photon entangled systems from entangled N{sup '}-photon subsystems (2{<=}N{sup '}entangled N{sup '}-photon subsystems are obtained efficiently by measuring the photons with potential bit-flip errors. With these two parts, the present MEPP has a higher efficiency than all other conventional MEPPs.

  14. Mutual preservation of entanglement

    International Nuclear Information System (INIS)

    Veitia, Andrzej; Jing, Jun; Yu, Ting; Wong, Chee Wei

    2012-01-01

    We study a generalized double Jaynes–Cummings (JC) model where two entangled pairs of two-level atoms interact indirectly. We show that there exist initial states of the qubit system so that two entangled pairs are available at all times. In particular, the minimum entanglement in the pairs as a function of the initial state is studied. Finally, we extend our findings to a model consisting of multi-mode atom–cavity interactions. We use a non-Markovian quantum state diffusion (QSD) equation to obtain the steady-state density matrix for the qubits. We show that the multi-mode model also displays dynamical preservation of entanglement. -- Highlights: ► Entanglement dynamics is studied in a generalized double Jaynes–Cummings model. ► We show that for certain initial states, the atoms remain entangled at all times. ► We extend the results to the case of multi-mode atom–cavity interactions. ► The model suggest that indirect interaction may help to preserve entanglement.

  15. Catalytic distillation structure

    Science.gov (United States)

    Smith, L.A. Jr.

    1984-04-17

    Catalytic distillation structure is described for use in reaction distillation columns, and provides reaction sites and distillation structure consisting of a catalyst component and a resilient component intimately associated therewith. The resilient component has at least about 70 volume % open space and is present with the catalyst component in an amount such that the catalytic distillation structure consists of at least 10 volume % open space. 10 figs.

  16. Entanglement properties between two atoms in the binomial optical field interacting with two entangled atoms

    International Nuclear Information System (INIS)

    Liu Tang-Kun; Zhang Kang-Long; Tao Yu; Shan Chuan-Jia; Liu Ji-Bing

    2016-01-01

    The temporal evolution of the degree of entanglement between two atoms in a system of the binomial optical field interacting with two arbitrary entangled atoms is investigated. The influence of the strength of the dipole–dipole interaction between two atoms, probabilities of the Bernoulli trial, and particle number of the binomial optical field on the temporal evolution of the atomic entanglement are discussed. The result shows that the two atoms are always in the entanglement state. Moreover, if and only if the two atoms are initially in the maximally entangled state, the entanglement evolution is not affected by the parameters, and the degree of entanglement is always kept as 1. (paper)

  17. Fouling in Membrane Distillation, Osmotic Distillation and Osmotic Membrane Distillation

    Directory of Open Access Journals (Sweden)

    Mourad Laqbaqbi

    2017-03-01

    Full Text Available Various membrane separation processes are being used for seawater desalination and treatment of wastewaters in order to deal with the worldwide water shortage problem. Different types of membranes of distinct morphologies, structures and physico-chemical characteristics are employed. Among the considered membrane technologies, membrane distillation (MD, osmotic distillation (OD and osmotic membrane distillation (OMD use porous and hydrophobic membranes for production of distilled water and/or concentration of wastewaters for recovery and recycling of valuable compounds. However, the efficiency of these technologies is hampered by fouling phenomena. This refers to the accumulation of organic/inorganic deposits including biological matter on the membrane surface and/or in the membrane pores. Fouling in MD, OD and OMD differs from that observed in electric and pressure-driven membrane processes such electrodialysis (ED, membrane capacitive deionization (MCD, reverse osmosis (RO, nanofiltration (NF, ultrafiltration (UF, microfiltration (MF, etc. Other than pore blockage, fouling in MD, OD and OMD increases the risk of membrane pores wetting and reduces therefore the quantity and quality of the produced water or the concentration efficiency of the process. This review deals with the observed fouling phenomena in MD, OD and OMD. It highlights different detected fouling types (organic fouling, inorganic fouling and biofouling, fouling characterization techniques as well as various methods of fouling reduction including pretreatment, membrane modification, membrane cleaning and antiscalants application.

  18. Distilling hydrocarbon oils

    Energy Technology Data Exchange (ETDEWEB)

    Schulze, J E

    1923-03-19

    In distilling mineral oils such as petroleum, shale oil, distillates and topped or residual oils, particularly to obtain lubricating oils, the distillation is carried out under reduced pressures below an absolute pressure of 25 mm. of mercury and preferably below about 5 mm. of mercury, and the distillate is collected in fractions determined by the physical characteristics, such as viscosity, flash point, fire point, etc. Superheated steam may be passed through the liquid during distillation. A horizontal cylindrical still provided with cross braces and peripheral ribs interrupted at the base is connected through a condensing coil immersed in a steam chest and a baffled chamber with distillate receiver and is evacuated by a pump. Steam from a boiler and superheater is injected into the still through a perforated pipe. Steam and light oil vapors passing from the chamber are condensed in a coil.

  19. Braiding transformation, entanglement swapping, and Berry phase in entanglement space

    International Nuclear Information System (INIS)

    Chen Jingling; Ge Molin; Xue Kang

    2007-01-01

    We show that braiding transformation is a natural approach to describe quantum entanglement by using the unitary braiding operators to realize entanglement swapping and generate the Greenberger-Horne-Zeilinger states as well as the linear cluster states. A Hamiltonian is constructed from the unitary R i,i+1 (θ,φ) matrix, where φ=ωt is time-dependent while θ is time-independent. This in turn allows us to investigate the Berry phase in the entanglement space

  20. Black Hole Entanglement and Quantum Error Correction

    NARCIS (Netherlands)

    Verlinde, E.; Verlinde, H.

    2013-01-01

    It was recently argued in [1] that black hole complementarity strains the basic rules of quantum information theory, such as monogamy of entanglement. Motivated by this argument, we develop a practical framework for describing black hole evaporation via unitary time evolution, based on a holographic

  1. Remote quantum entanglement between two micromechanical oscillators.

    Science.gov (United States)

    Riedinger, Ralf; Wallucks, Andreas; Marinković, Igor; Löschnauer, Clemens; Aspelmeyer, Markus; Hong, Sungkun; Gröblacher, Simon

    2018-04-01

    Entanglement, an essential feature of quantum theory that allows for inseparable quantum correlations to be shared between distant parties, is a crucial resource for quantum networks 1 . Of particular importance is the ability to distribute entanglement between remote objects that can also serve as quantum memories. This has been previously realized using systems such as warm 2,3 and cold atomic vapours 4,5 , individual atoms 6 and ions 7,8 , and defects in solid-state systems 9-11 . Practical communication applications require a combination of several advantageous features, such as a particular operating wavelength, high bandwidth and long memory lifetimes. Here we introduce a purely micromachined solid-state platform in the form of chip-based optomechanical resonators made of nanostructured silicon beams. We create and demonstrate entanglement between two micromechanical oscillators across two chips that are separated by 20 centimetres . The entangled quantum state is distributed by an optical field at a designed wavelength near 1,550 nanometres. Therefore, our system can be directly incorporated in a realistic fibre-optic quantum network operating in the conventional optical telecommunication band. Our results are an important step towards the development of large-area quantum networks based on silicon photonics.

  2. Entanglement purification and concentration of electron-spin entangled states using quantum-dot spins in optical microcavities

    International Nuclear Information System (INIS)

    Wang Chuan; Zhang Yong; Jin Guangsheng

    2011-01-01

    We present an entanglement purification protocol and an entanglement concentration protocol for electron-spin entangled states, resorting to quantum-dot spin and optical-microcavity-coupled systems. The parity-check gates (PCGs) constructed by the cavity-spin-coupling system provide a different method for the entanglement purification of electron-spin entangled states. This protocol can efficiently purify an electron ensemble in a mixed entangled state. The PCGs can also concentrate electron-spin pairs in less-entangled pure states efficiently. The proposed methods are more flexible as only single-photon detection and single-electron detection are needed.

  3. Shale distillation

    Energy Technology Data Exchange (ETDEWEB)

    Blanding, F H

    1946-08-29

    A continuous method of distilling shale to produce valuable hydrocarbon oils is described which comprises providing a fluidized mass of the shale in a distillation zone, withdrawing hydrocarbon vapors from the zone, mixing fresh cold shale with the hydrocarbon vapors to quench the same, whereby the fresh shale is preheated, recovering hydrocarbon vapors and product vapors from the mixture and withdrawing preheated shale from the mixture and charging it to a shale distillation zone.

  4. Distilling shale

    Energy Technology Data Exchange (ETDEWEB)

    Heyl, G E

    1917-02-06

    The yield of oil obtained by distilling shale is increased by first soaking the shale with about 10 percent of its volume of a liquid hydrocarbon for a period of 24 hours or longer. Distillation is carried on up to a temperature of about 220/sup 0/C., and a further 10 percent of hydrocarbon is then added and the distillation continued up to a temperature of about 400/sup 0/C.

  5. Theoretical and experimental study of integrated membrane / distillation processes for industrial applications

    NARCIS (Netherlands)

    Perez, P.

    2007-01-01

    In industrial practice the separation of an azeotropic mixture usually involves adding a third component to the distillation process to break the azeotrope. The major disadvantages of this so called azeotropic and extractive distillation are the relatively high capital and high energy costs and the

  6. Characterization of two-qubit perfect entanglers

    International Nuclear Information System (INIS)

    Rezakhani, A.T.

    2004-01-01

    Here we consider perfect entanglers from another perspective. It is shown that there are some special perfect entanglers which can maximally entangle a full product basis. We explicitly construct a one-parameter family of such entanglers together with the proper product basis that they maximally entangle. This special family of perfect entanglers contains some well-known operators such as controlled-NOT (CNOT) and double-CNOT, but not √(SWAP). In addition, it is shown that all perfect entanglers with entangling power equal to the maximal value (2/9) are also special perfect entanglers. It is proved that the one-parameter family is the only possible set of special perfect entanglers. Also we provide an analytic way to implement any arbitrary two-qubit gate, given a proper special perfect entangler supplemented with single-qubit gates. Such gates are shown to provide a minimum universal gate construction in that just two of them are necessary and sufficient in implementation of a generic two-qubit gate

  7. Sodium distiller II

    International Nuclear Information System (INIS)

    Goncalves, A.C.; Castro, P.M. e; Torres, A.R.; Correa, S.M.

    1990-01-01

    A sodium distiller allows the evaluation of the sodium purity, contained in plants and circuits of Fast Reactors. The sodium distillers of the IEN Reactor's Department was developed initially as a prototype, for the testing of the distillation process and in a second step, as a equipment dedicated to attendance the operation of these circuits. This last one was build in stainless steel, with external heat, rotating crucible of nickel for four samples, purge system for pipe cleaning and a sight glass that permits the observation of the distillation during all the operation. The major advantage of this equipment is the short time to do a distillation operation, which permits its routine utilization. As a consequence of the development of the distillers and its auxiliary systems an important amount of new information was gathered concerning components and systems behaviour under high temperature, vacuum and sodium. (author)

  8. Distilling tar; distillation, destructive

    Energy Technology Data Exchange (ETDEWEB)

    Brash, P; Young, W

    1866-09-17

    The tarry residue, which separates on treating crude shale oil with sulfuric acid, is redistilled, in the manner described in Specification No. 1278, A.D. 1866, together with shale. Previous to the distillation, the acid is neutralized with lime, or may be separated by blowing steam into the tar and adding salt. The purified tar thus obtained is absorbed by ashes, or is mixed with lime or other alkaline matter, or the shale may be mixed with lime and distilled with the tar, which is allowed to flow over and through the shale during the process. The tar obtained in the purification of natural paraffin may be similarly utilized.

  9. Teaching and learning distillation in chemistry laboratory courses

    Science.gov (United States)

    van Keulen, Hanno; Mulder, Theo H. M.; Goedhart, Martin J.; Verdonk, Adri H.

    This study investigates the problems chemistry majors have with learning distillation in traditional chemistry laboratory courses. Using an interpretive cyclic research design, we collected and interpreted data, mainly in the form of observation notes and transcriptions of the discourse that takes place during laboratory courses. It was found that students experience numerous problems; these are described and interpreted. We summarize students' problems in four categories: (a) students use an independent component conception; (b) they have insufficient understanding of the properties of vapor; (c) they regard distillation from a physical point of view; and (d) they do not have a practical understanding of thermodynamics. The main origin of these problems was found to lie with the traditional curriculum structure. Lecture courses and textbooks treat distillation in a generalized and decontextualized way, whereas decisions in actual distillations are always based on contextual features. It was found that textbooks and teachers often do not discriminate carefully and explicitly among five different contexts for distillation: organic synthesis, chemical analysis, analytical chemistry, physical chemistry, and preparation of products. Students take the generalized concepts at face value and apply them to all distillations regardless of context. They cannot interpret their observations or make reasoned decisions based on the theoretical framework of a specific context.Received: 2 May 1994; Revised: 14 December 1994;

  10. Approximating local observables on projected entangled pair states

    Science.gov (United States)

    Schwarz, M.; Buerschaper, O.; Eisert, J.

    2017-06-01

    Tensor network states are for good reasons believed to capture ground states of gapped local Hamiltonians arising in the condensed matter context, states which are in turn expected to satisfy an entanglement area law. However, the computational hardness of contracting projected entangled pair states in two- and higher-dimensional systems is often seen as a significant obstacle when devising higher-dimensional variants of the density-matrix renormalization group method. In this work, we show that for those projected entangled pair states that are expected to provide good approximations of such ground states of local Hamiltonians, one can compute local expectation values in quasipolynomial time. We therefore provide a complexity-theoretic justification of why state-of-the-art numerical tools work so well in practice. We finally turn to the computation of local expectation values on quantum computers, providing a meaningful application for a small-scale quantum computer.

  11. Detecting faked continuous-variable entanglement using one-sided device-independent entanglement witnesses

    Science.gov (United States)

    Opanchuk, B.; Arnaud, L.; Reid, M. D.

    2014-06-01

    We demonstrate the principle of one-sided device-independent continuous-variable (CV) quantum information. In situations of no trust, we show by enactment how the use of standard CV entanglement criteria can mislead Charlie into thinking that Alice and Bob share entanglement, when the data are actually generated classically using a local-hidden-variable theory based on the Wigner function. We distinguish between criteria that demonstrate CV entanglement, and criteria that demonstrate the CV Einstein-Podolsky-Rosen (EPR) steering paradox. We show that the latter, but not the former, are necessarily one-sided device-independent entanglement witnesses, and can be used by Charlie to signify genuine EPR entanglement, if he trusts only Alice. A monogamy result for the EPR steering paradox confirms the security of the shared amplitude values in that case.

  12. Photon Entanglement Through Brain Tissue.

    Science.gov (United States)

    Shi, Lingyan; Galvez, Enrique J; Alfano, Robert R

    2016-12-20

    Photon entanglement, the cornerstone of quantum correlations, provides a level of coherence that is not present in classical correlations. Harnessing it by study of its passage through organic matter may offer new possibilities for medical diagnosis technique. In this work, we study the preservation of photon entanglement in polarization, created by spontaneous parametric down-conversion, after one entangled photon propagates through multiphoton-scattering brain tissue slices with different thickness. The Tangle-Entropy (TS) plots show the strong preservation of entanglement of photons propagating in brain tissue. By spatially filtering the ballistic scattering of an entangled photon, we find that its polarization entanglement is preserved and non-locally correlated with its twin in the TS plots. The degree of entanglement correlates better with structure and water content than with sample thickness.

  13. Destructive distillation

    Energy Technology Data Exchange (ETDEWEB)

    1938-07-05

    A process and apparatus for the destructive distillation at low temperature of mineral or organic material particularly oil shale, is given in which the process comprises distilling the material in a horizontal gaseous stream, subjecting the hot residues to the action of a gaseous stream containing a predetermined amount of oxygen so as to burn, at least partly, the carbon-containing substances, and the process uses the gases from this combustion for the indirect heating of the gases serving for the distillation.

  14. Mixtures of maximally entangled pure states

    Energy Technology Data Exchange (ETDEWEB)

    Flores, M.M., E-mail: mflores@nip.up.edu.ph; Galapon, E.A., E-mail: eric.galapon@gmail.com

    2016-09-15

    We study the conditions when mixtures of maximally entangled pure states remain entangled. We found that the resulting mixed state remains entangled when the number of entangled pure states to be mixed is less than or equal to the dimension of the pure states. For the latter case of mixing a number of pure states equal to their dimension, we found that the mixed state is entangled provided that the entangled pure states to be mixed are not equally weighted. We also found that one can restrict the set of pure states that one can mix from in order to ensure that the resulting mixed state is genuinely entangled. Also, we demonstrate how these results could be applied as a way to detect entanglement in mixtures of the entangled pure states with noise.

  15. Benchmarks and statistics of entanglement dynamics

    International Nuclear Information System (INIS)

    Tiersch, Markus

    2009-01-01

    In the present thesis we investigate how the quantum entanglement of multicomponent systems evolves under realistic conditions. More specifically, we focus on open quantum systems coupled to the (uncontrolled) degrees of freedom of an environment. We identify key quantities that describe the entanglement dynamics, and provide efficient tools for its calculation. For quantum systems of high dimension, entanglement dynamics can be characterized with high precision. In the first part of this work, we derive evolution equations for entanglement. These formulas determine the entanglement after a given time in terms of a product of two distinct quantities: the initial amount of entanglement and a factor that merely contains the parameters that characterize the dynamics. The latter is given by the entanglement evolution of an initially maximally entangled state. A maximally entangled state thus benchmarks the dynamics, and hence allows for the immediate calculation or - under more general conditions - estimation of the change in entanglement. Thereafter, a statistical analysis supports that the derived (in-)equalities describe the entanglement dynamics of the majority of weakly mixed and thus experimentally highly relevant states with high precision. The second part of this work approaches entanglement dynamics from a topological perspective. This allows for a quantitative description with a minimum amount of assumptions about Hilbert space (sub-)structure and environment coupling. In particular, we investigate the limit of increasing system size and density of states, i.e. the macroscopic limit. In this limit, a universal behaviour of entanglement emerges following a ''reference trajectory'', similar to the central role of the entanglement dynamics of a maximally entangled state found in the first part of the present work. (orig.)

  16. Benchmarks and statistics of entanglement dynamics

    Energy Technology Data Exchange (ETDEWEB)

    Tiersch, Markus

    2009-09-04

    In the present thesis we investigate how the quantum entanglement of multicomponent systems evolves under realistic conditions. More specifically, we focus on open quantum systems coupled to the (uncontrolled) degrees of freedom of an environment. We identify key quantities that describe the entanglement dynamics, and provide efficient tools for its calculation. For quantum systems of high dimension, entanglement dynamics can be characterized with high precision. In the first part of this work, we derive evolution equations for entanglement. These formulas determine the entanglement after a given time in terms of a product of two distinct quantities: the initial amount of entanglement and a factor that merely contains the parameters that characterize the dynamics. The latter is given by the entanglement evolution of an initially maximally entangled state. A maximally entangled state thus benchmarks the dynamics, and hence allows for the immediate calculation or - under more general conditions - estimation of the change in entanglement. Thereafter, a statistical analysis supports that the derived (in-)equalities describe the entanglement dynamics of the majority of weakly mixed and thus experimentally highly relevant states with high precision. The second part of this work approaches entanglement dynamics from a topological perspective. This allows for a quantitative description with a minimum amount of assumptions about Hilbert space (sub-)structure and environment coupling. In particular, we investigate the limit of increasing system size and density of states, i.e. the macroscopic limit. In this limit, a universal behaviour of entanglement emerges following a ''reference trajectory'', similar to the central role of the entanglement dynamics of a maximally entangled state found in the first part of the present work. (orig.)

  17. Statistical properties of quantum entanglement and information entropy

    International Nuclear Information System (INIS)

    Abdel-Aty, M.M.A.

    2007-03-01

    Key words: entropy, entanglement, atom-field interaction, trapped ions, cold atoms, information entropy. Objects of research: Pure state entanglement, entropy squeezing mazer. The aim of the work: Study of the new entanglement features and new measures for both pure-state and mixed state of particle-field interaction. Also, the impact of the information entropy on the quantum information theory. Method of investigation: Methods of theoretical physics and applied mathematics (statistical physics, quantum optics) are used. Results obtained and their novelty are: All the results of the dissertation are new and many new features have been discovered. Particularly: the most general case of the pure state entanglement has been introduced. Although various special aspects of the quantum entropy have been investigated previously, the general features of the dynamics, when a multi-level system and a common environment are considered, have not been treated before and our work therefore, field a gap in the literature. Specifically: 1) A new entanglement measure due to quantum mutual entropy (mixed-state entanglement) we called it DEM, has been introduced, 2) A new treatment of the atomic information entropy in higher level systems has been presented. The problem has been completely solved in the case of three-level system, 3) A new solution of the interaction between the ultra cold atoms and cavity field has been discovered, 4) Some new models of the atom-field interaction have been adopted. Practical value: The subject carries out theoretic character. Application region: Results can be used in quantum computer developments. Also, the presented results can be used for further developments of the quantum information and quantum communications. (author)

  18. Remarks on entanglement swapping

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    In two partially entangled states, entanglement swapping by Bell measurement will yield the weaker entanglement of the two. This scheme is optimal because the average entanglement cannot increase under local operation and classical communication. However, for more than two states, this scheme does not always yield the weakest link. We consider projective measurements other than Bell-type measurement and show, numerically, that while Bell measurement may not be unique, it is indeed optimal among these projective measurements. We also discuss the non-uniqueness of Bell measurements. (letter to the editor)

  19. Experimental test of entangled histories

    Science.gov (United States)

    Cotler, Jordan; Duan, Lu-Ming; Hou, Pan-Yu; Wilczek, Frank; Xu, Da; Yin, Zhang-Qi; Zu, Chong

    2017-12-01

    Entangled histories arise when a system partially decoheres in such a way that its past cannot be described by a sequence of states, but rather a superposition of sequences of states. Such entangled histories have not been previously observed. We propose and demonstrate the first experimental scheme to create entangled history states of the Greenberger-Horne-Zeilinger (GHZ) type. In our experiment, the polarization states of a single photon at three different times are prepared as a GHZ entangled history state. We define a GHZ functional which attains a maximum value 1 on the ideal GHZ entangled history state and is bounded above by 1 / 16 for any three-time history state lacking tripartite entanglement. We have measured the GHZ functional on a state we have prepared experimentally, yielding a value of 0 . 656 ± 0 . 005, clearly demonstrating the contribution of entangled histories.

  20. Pseudo-entanglement evaluated in noninertial frames

    International Nuclear Information System (INIS)

    Mehri-Dehnavi, Hossein; Mirza, Behrouz; Mohammadzadeh, Hosein; Rahimi, Robabeh

    2011-01-01

    Research highlights: → We study pseudo-entanglement in noninertial frames. → We examine different measures of entanglement and nonclassical correlation for the state. → We find the threshold for entanglement is changed in noninertial frames. → We also describe the behavior of local unitary classes of states in noninertial frames. - Abstract: We study quantum discord, in addition to entanglement, of bipartite pseudo-entanglement in noninertial frames. It is shown that the entanglement degrades from its maximum value in a stationary frame to a minimum value in an infinite accelerating frame. There is a critical region found in which, for particular cases, entanglement of states vanishes for certain accelerations. The quantum discord of pseudo-entanglement decreases by increasing the acceleration. Also, for a physically inaccessible region, entanglement and nonclassical correlation are evaluated and shown to match the corresponding values of the physically accessible region for an infinite acceleration.

  1. Entanglement in the Bogoliubov vacuum

    DEFF Research Database (Denmark)

    Poulsen, Uffe Vestergaard; Meyer, T.; Lewenstein, M.

    2005-01-01

    We analyze the entanglement properties of the Bogoliubov vacuum, which is obtained as a second-order approximation to the ground state of an interacting Bose-Einstein condensate. We work in one- and two-dimensional lattices and study the entanglement between two groups of sites as a function...... of the geometry of the configuration and the strength of the interactions. As our measure of entanglement we use the logarithmic negativity, supplemented by an algorithmic check for bound entanglement where appropiate. The short-range entanglement is found to grow approximately linearly with the group sizes...

  2. Entangled network and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, Nasser, E-mail: Nmetwally@gmail.com [Math. Dept., Faculty of Science, South Valley University, Aswan (Egypt); Math. Dept., College of Science, University of Bahrain, P.O. Box 32038 (Bahrain)

    2011-11-21

    A theoretical scheme is introduced to generate entangled network via Dzyaloshinskii–Moriya (DM) interaction. The dynamics of entanglement between different nodes, which is generated by direct or indirect interaction, is investigated. It is shown that, the direction of (DM) interaction and the locations of the nodes have a sensational effect on the degree of entanglement. The minimum entanglement generated between all the nodes is quantified. The upper and lower bounds of the entanglement depend on the direction of DM interaction, and the repetition of the behavior depends on the strength of DM. The generated entangled nodes are used as quantum channel to perform quantum teleportation, where it is shown that the fidelity of teleporting unknown information between the network members depends on the locations of the members.

  3. Experimental Entanglement Distribution by Separable States

    Science.gov (United States)

    Vollmer, Christina E.; Schulze, Daniela; Eberle, Tobias; Händchen, Vitus; Fiurášek, Jaromír; Schnabel, Roman

    2013-12-01

    Distribution of entanglement between macroscopically separated parties is crucial for future quantum information networks. Surprisingly, it has been theoretically shown that two distant systems can be entangled by sending a third system that is not entangled with either of them. Here, we experimentally distribute entanglement and successfully prove that our transmitted light beam is indeed not entangled with the parties’ local systems. Our work demonstrates an unexpected variant of entanglement distribution and improves the understanding necessary to engineer multipartite quantum networks.

  4. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    International Nuclear Information System (INIS)

    Dalton, B J; Goold, J; Garraway, B M; Reid, M D

    2017-01-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  5. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    Science.gov (United States)

    Dalton, B. J.; Goold, J.; Garraway, B. M.; Reid, M. D.

    2017-02-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  6. Entanglement entropy with a time-dependent Hamiltonian

    Science.gov (United States)

    Sivaramakrishnan, Allic

    2018-03-01

    The time evolution of entanglement tracks how information propagates in interacting quantum systems. We study entanglement entropy in CFT2 with a time-dependent Hamiltonian. We perturb by operators with time-dependent source functions and use the replica trick to calculate higher-order corrections to entanglement entropy. At first order, we compute the correction due to a metric perturbation in AdS3/CFT2 and find agreement on both sides of the duality. Past first order, we find evidence of a universal structure of entanglement propagation to all orders. The central feature is that interactions entangle unentangled excitations. Entanglement propagates according to "entanglement diagrams," proposed structures that are motivated by accessory spacetime diagrams for real-time perturbation theory. To illustrate the mechanisms involved, we compute higher-order corrections to free fermion entanglement entropy. We identify an unentangled operator, one which does not change the entanglement entropy to any order. Then, we introduce an interaction and find it changes entanglement entropy by entangling the unentangled excitations. The entanglement propagates in line with our conjecture. We compute several entanglement diagrams. We provide tools to simplify the computation of loop entanglement diagrams, which probe UV effects in entanglement propagation in CFT and holography.

  7. Entangled spins and ghost-spins

    Directory of Open Access Journals (Sweden)

    Dileep P. Jatkar

    2017-09-01

    Full Text Available We study patterns of quantum entanglement in systems of spins and ghost-spins regarding them as simple quantum mechanical toy models for theories containing negative norm states. We define a single ghost-spin as in [20] as a 2-state spin variable with an indefinite inner product in the state space. We find that whenever the spin sector is disentangled from the ghost-spin sector (both of which could be entangled within themselves, the reduced density matrix obtained by tracing over all the ghost-spins gives rise to positive entanglement entropy for positive norm states, while negative norm states have an entanglement entropy with a negative real part and a constant imaginary part. However when the spins are entangled with the ghost-spins, there are new entanglement patterns in general. For systems where the number of ghost-spins is even, it is possible to find subsectors of the Hilbert space where positive norm states always lead to positive entanglement entropy after tracing over the ghost-spins. With an odd number of ghost-spins however, we find that there always exist positive norm states with negative real part for entanglement entropy after tracing over the ghost-spins.

  8. The minimal entanglement of bipartite decompositions as a witness of strong entanglement in a quantum system

    OpenAIRE

    Zenchuk, A. I.

    2010-01-01

    We {characterize the multipartite entanglement in a quantum system by the quantity} which vanishes if only the quantum system may be decomposed into two weakly entangled subsystems, unlike measures of multipartite entanglement introduced before. We refer to this {quantity} as the minimal entanglement of bipartite decompositions (MEBD). Big MEBD means that the system may not be decomposed into two weakly entangled subsystems. MEBD allows one to define, for instance, whether the given quantum s...

  9. Distillation of oil-bearing minerals

    Energy Technology Data Exchange (ETDEWEB)

    1952-05-21

    In the process of distilling oil-bearing minerals such as oil shale which disintegrates during distillation, wherein the subdivided minerals are subjected to a distillation temperature in the form of a highly turbulent dense mass fluidized by an upwardly flowing gasiform medium in a distillation zone and the heat required by the distillation is supplied by burning solid distillation residue with a combustion-supporting gas in the form of a fluidized mass of solids in a separate combustion zone at a temperature substantially higher than the distillation temperature and returning solid combustion residue substantially at the higher temperature to the distillation zone. The steps of starting up the process which consists of maintaining in the distillation and combustion zones dense turbulent fluidized beds of non-disintegrating solids, circulating the non-disintegrating solids between said beds, heating the circulating solids by an auxiliary heat supply until the bed in the distillation zone has reached at least the distillation temperature, thereafter charging fresh oil-bearing minerals to the bed in the distillation zone, continuing the circulation, withdrawing solids which have passed through the combustion zone at a rate adequate to maintain a solids balance, supplying the combustion-supporting gas to the combustion zone to cause the combustion of the residue, and discontinuing the auxilary heating when sufficient heat for the distillation is being generated in the combustion zone.

  10. Optimal simulation of a perfect entangler

    International Nuclear Information System (INIS)

    Yu Nengkun; Duan Runyao; Ying Mingsheng

    2010-01-01

    A 2 x 2 unitary operation is called a perfect entangler if it can generate a maximally entangled state from some unentangled input. We study the following question: How many runs of a given two-qubit entangling unitary operation are required to simulate some perfect entangler with one-qubit unitary operations as free resources? We completely solve this problem by presenting an analytical formula for the optimal number of runs of the entangling operation. Our result reveals an entanglement strength of two-qubit unitary operations.

  11. Multipartite entanglement in neutrino oscillations

    International Nuclear Information System (INIS)

    Blasone, Massimo; Dell'Anno, Fabio; De Siena, Silvio; Illuminati, Fabrizio

    2009-01-01

    Particle mixing is related to multi-mode entanglement of single-particle states The occupation number of both flavor eigenstates and mass eigenstates can be used to define a multiqubit space. In such a framework, flavor neutrino states can be interpreted as multipartite mode-entangled states. By using two different entanglement measures, we analyze the behavior of multipartite entanglement in the phenomenon of neutrino oscillations.

  12. Multipartite entanglement in neutrino oscillations

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, Massimo; Dell' Anno, Fabio; De Siena, Silvio; Illuminati, Fabrizio, E-mail: blasone@sa.infn.i [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2009-06-01

    Particle mixing is related to multi-mode entanglement of single-particle states The occupation number of both flavor eigenstates and mass eigenstates can be used to define a multiqubit space. In such a framework, flavor neutrino states can be interpreted as multipartite mode-entangled states. By using two different entanglement measures, we analyze the behavior of multipartite entanglement in the phenomenon of neutrino oscillations.

  13. Geometric multipartite entanglement measures

    International Nuclear Information System (INIS)

    Paz-Silva, Gerardo A.; Reina, John H.

    2007-01-01

    Within the framework of constructions for quantifying entanglement, we build a natural scenario for the assembly of multipartite entanglement measures based on Hopf bundle-like mappings obtained through Clifford algebra representations. Then, given the non-factorizability of an arbitrary two-qubit density matrix, we give an alternate quantity that allows the construction of two types of entanglement measures based on their arithmetical and geometrical averages over all pairs of qubits in a register of size N, and thus fully characterize its degree and type of entanglement. We find that such an arithmetical average is both additive and strongly super additive

  14. Holographic entanglement entropy and entanglement thermodynamics of 'black' non-susy D3 brane

    Science.gov (United States)

    Bhattacharya, Aranya; Roy, Shibaji

    2018-06-01

    Like BPS D3 brane, the non-supersymmetric (non-susy) D3 brane of type IIB string theory is also known to have a decoupling limit and leads to a non-supersymmetric AdS/CFT correspondence. The throat geometry in this case represents a QFT which is neither conformal nor supersymmetric. The 'black' version of the non-susy D3 brane in the decoupling limit describes a QFT at finite temperature. Here we first compute the entanglement entropy for small subsystem of such QFT from the decoupled geometry of 'black' non-susy D3 brane using holographic technique. Then we study the entanglement thermodynamics for the weakly excited states of this QFT from the asymptotically AdS geometry of the decoupled 'black' non-susy D3 brane. We observe that for small subsystem this background indeed satisfies a first law like relation with a universal (entanglement) temperature inversely proportional to the size of the subsystem and an (entanglement) pressure normal to the entangling surface. Finally we show how the entanglement entropy makes a cross-over to the thermal entropy at high temperature.

  15. Recyclable amplification for single-photon entanglement from photon loss and decoherence

    Science.gov (United States)

    Zhou, Lan; Chen, Ling-Quan; Zhong, Wei; Sheng, Yu-Bo

    2018-01-01

    We put forward a highly efficient recyclable single-photon assisted amplification protocol, which can protect single-photon entanglement (SPE) from photon loss and decoherence. Making use of quantum nondemolition detection gates constructed with the help of cross-Kerr nonlinearity, our protocol has some attractive advantages. First, the parties can recover less-entangled SPE to be maximally entangled SPE, and reduce photon loss simultaneously. Second, if the protocol fails, the parties can repeat the protocol to reuse some discarded items, which can increase the success probability. Third, when the protocol is successful, they can similarly repeat the protocol to further increase the fidelity of the SPE. Thereby, our protocol provides a possible way to obtain high entanglement, high fidelity and high success probability simultaneously. In particular, our protocol shows higher success probability in the practical high photon loss channel. Based on the above features, our amplification protocol has potential for future application in long-distance quantum communication.

  16. Entanglement transfer between bipartite systems

    International Nuclear Information System (INIS)

    Bougouffa, Smail; Ficek, Zbigniew

    2012-01-01

    The problem of a controlled transfer of an entanglement initially encoded into two two-level atoms that are successively sent through two single-mode cavities is investigated. The atoms and the cavity modes form a four-qubit system and we demonstrate the conditions under which the initial entanglement encoded into the atoms can be completely transferred to other pairs of qubits. We find that in the case of non-zero detuning between the atomic transition frequencies and the cavity mode frequencies, no complete transfer of the initial entanglement is possible to any of the other pairs of qubits. In the case of exact resonance and equal coupling strengths of the atoms to the cavity modes, an initial maximally entangled state of the atoms can be completely transferred to the cavity modes. Complete transfer of the entanglement is restricted to the cavity modes, with transfer to the other pairs being limited to 50%. We find that complete transfer of an initial entanglement to other pairs of qubits may take place if the initial state is not the maximally entangled state and the atoms couple to the cavity modes with unequal strengths. Depending on the ratio between the coupling strengths, optimal entanglement can be created between the atoms and one of the cavity modes.

  17. Squashed entanglement in infinite dimensions

    International Nuclear Information System (INIS)

    Shirokov, M. E.

    2016-01-01

    We analyse two possible definitions of the squashed entanglement in an infinite-dimensional bipartite system: direct translation of the finite-dimensional definition and its universal extension. It is shown that the both definitions produce the same lower semicontinuous entanglement measure possessing all basis properties of the squashed entanglement on the set of states having at least one finite marginal entropy. It is also shown that the second definition gives an adequate lower semicontinuous extension of this measure to all states of the infinite-dimensional bipartite system. A general condition relating continuity of the squashed entanglement to continuity of the quantum mutual information is proved and its corollaries are considered. Continuity bound for the squashed entanglement under the energy constraint on one subsystem is obtained by using the tight continuity bound for quantum conditional mutual information (proved in the Appendix by using Winter’s technique). It is shown that the same continuity bound is valid for the entanglement of formation. As a result the asymptotic continuity of the both entanglement measures under the energy constraint on one subsystem is proved.

  18. Entanglement dynamics in quantum information theory

    International Nuclear Information System (INIS)

    Cubitt, T.S.

    2007-01-01

    This thesis contributes to the theory of entanglement dynamics, that is, the behaviour of entanglement in systems that are evolving with time. Progressively more complex multipartite systems are considered, starting with low-dimensional tripartite systems, whose entanglement dynamics can nonetheless display surprising properties, progressing through larger networks of interacting particles, and finishing with infinitely large lattice models. Firstly, what is perhaps the most basic question in entanglement dynamics is considered: what resources are necessary in order to create entanglement between distant particles? The answer is surprising: sending separable states between the parties is sufficient; entanglement can be created without it being carried by a ''messenger'' particle. The analogous result also holds in the continuous-time case: two particles interacting indirectly via a common ancilla particle can be entangled without the ancilla ever itself becoming entangled. The latter result appears to discount any notion of entanglement flow. However, for pure states, this intuitive idea can be recovered, and even made quantitative. A ''bottleneck'' inequality is derived that relates the entanglement rate of the end particles in a tripartite chain to the entanglement of the middle one. In particular, no entanglement can be created if the middle particle is not entangled. However, although this result can be applied to general interaction networks, it does not capture the full entanglement dynamics of these more complex systems. This is remedied by the derivation of entanglement rate equations, loosely analogous to the rate equations describing a chemical reaction. A complete set of rate equations for a system reflects the full structure of its interaction network, and can be used to prove a lower bound on the scaling with chain length of the time required to entangle the ends of a chain. Finally, in contrast with these more abstract results, the entanglement and

  19. Correcting quantum errors with entanglement.

    Science.gov (United States)

    Brun, Todd; Devetak, Igor; Hsieh, Min-Hsiu

    2006-10-20

    We show how entanglement shared between encoder and decoder can simplify the theory of quantum error correction. The entanglement-assisted quantum codes we describe do not require the dual-containing constraint necessary for standard quantum error-correcting codes, thus allowing us to "quantize" all of classical linear coding theory. In particular, efficient modern classical codes that attain the Shannon capacity can be made into entanglement-assisted quantum codes attaining the hashing bound (closely related to the quantum capacity). For systems without large amounts of shared entanglement, these codes can also be used as catalytic codes, in which a small amount of initial entanglement enables quantum communication.

  20. Distillation of oil-bearing minerals

    Energy Technology Data Exchange (ETDEWEB)

    1952-12-03

    A process of distilling oil-bearing minerals of the type of oil shale which disintegrate during distillation consists of subjecting the subdivided minerals to a distillation temperature in the form of a highly turbulent dense mass fluidized by an upwardly flowing gasiform medium in a distillation zone and supplying the heat required for the distillation by burning solid distillation residue with a combustion-supporting gas in the form of a fluidized mass of solids in a separate combustion zone at a combustion temperature and returning solid combustion residue substantially at the combustion temperature to the distillation zone. Combustion temperature is positively maintained at a figure not exceeding 1,200/sup 0/F and at a figure which is not substantially more than 50/sup 0/F higher than the distillation temperature.

  1. Entangled Cloud Storage

    DEFF Research Database (Denmark)

    Ateniese, Giuseppe; Dagdelen, Özgür; Damgård, Ivan Bjerre

    2012-01-01

    keeps the files in it private but still lets each client P_i recover his own data by interacting with S; no cooperation from other clients is needed. At the same time, the cloud provider is discouraged from altering or overwriting any significant part of c as this will imply that none of the clients can......Entangled cloud storage enables a set of clients {P_i} to “entangle” their files {f_i} into a single clew c to be stored by a (potentially malicious) cloud provider S. The entanglement makes it impossible to modify or delete significant part of the clew without affecting all files in c. A clew...... recover their files. We provide theoretical foundations for entangled cloud storage, introducing the notion of an entangled encoding scheme that guarantees strong security requirements capturing the properties above. We also give a concrete construction based on privacy-preserving polynomial interpolation...

  2. Catalytic distillation process

    Science.gov (United States)

    Smith, L.A. Jr.

    1982-06-22

    A method is described for conducting chemical reactions and fractionation of the reaction mixture comprising feeding reactants to a distillation column reactor into a feed zone and concurrently contacting the reactants with a fixed bed catalytic packing to concurrently carry out the reaction and fractionate the reaction mixture. For example, a method for preparing methyl tertiary butyl ether in high purity from a mixed feed stream of isobutene and normal butene comprising feeding the mixed feed stream to a distillation column reactor into a feed zone at the lower end of a distillation reaction zone, and methanol into the upper end of said distillation reaction zone, which is packed with a properly supported cationic ion exchange resin, contacting the C[sub 4] feed and methanol with the catalytic distillation packing to react methanol and isobutene, and concurrently fractionating the ether from the column below the catalytic zone and removing normal butene overhead above the catalytic zone.

  3. Range detection using entangled optical photons

    Science.gov (United States)

    Brandsema, Matthew J.; Narayanan, Ram M.; Lanzagorta, Marco

    2015-05-01

    Quantum radar is an emerging field that shows a lot of promise in providing significantly improved resolution compared to its classical radar counterpart. The key to this kind of resolution lies in the correlations created from the entanglement of the photons being used. Currently, the technology available only supports quantum radar implementation and validation in the optical regime, as opposed to the microwave regime, because microwave photons have very low energy compared to optical photons. Furthermore, there currently do not exist practical single photon detectors and generators in the microwave spectrum. Viable applications in the optical regime include deep sea target detection and high resolution detection in space. In this paper, we propose a conceptual architecture of a quantum radar which uses entangled optical photons based on Spontaneous Parametric Down Conversion (SPDC) methods. After the entangled photons are created and emerge from the crystal, the idler photon is detected very shortly thereafter. At the same time, the signal photon is sent out towards the target and upon its reflection will impinge on the detector of the radar. From these two measurements, correlation data processing is done to obtain the distance of the target away from the radar. Various simulations are then shown to display the resolution that is possible.

  4. Entanglement distribution in quantum networks

    International Nuclear Information System (INIS)

    Perseguers, Sebastien

    2010-01-01

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  5. Entanglement distribution in quantum networks

    Energy Technology Data Exchange (ETDEWEB)

    Perseguers, Sebastien

    2010-04-15

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  6. Translational Entanglement and Teleportation of Matter Wavepackets by Collisions and Half-Collisions

    Science.gov (United States)

    Fisch, L.; Tal, A.; Kurizki, G.

    To date, the translationally-entangled state originally proposed by Einstein, Podolsky and Rosen (EPR) in 1935 has not been experimentally realized for massive particles. Opatrný and Kurizki [Phys. Rev. Lett. 86, 3180 (2000)] have suggested the creation of a position- and momentum-correlated, i.e., translationally-entangled, pair of particles approximating the EPR state by dissociation of cold diatomic molecules, and further manipulation of the EPR pair effecting matter-wave teleportation. Here we aim at setting the principles of and quantifying translational entanglement by collisions and half-collisions. In collisions, the resonance width s and the initial phase-space distributions are shown to determine the degree of post-collisional momentum entanglement. Half-collisions (dissociation) are shown to yield different types of approximate EPR states. We analyse a feasible realization of translational EPR entanglement and teleportation via cold-molecule Raman dissociation and subsequent collisions, resolving both practical and conceptual difficulties it has faced so far: How to avoid entanglement loss due to the wavepacket spreading of the dissociation fragments? How to measure both position and momentum correlations of the dissociation fragments with sufficient accuracy to verify their EPR correlations? How to reliably perform two-particle (Bell) position and momentum measurements on one of the fragments and the wavepacket to be teleported?

  7. Cosmological quantum entanglement

    International Nuclear Information System (INIS)

    Martín-Martínez, Eduardo; Menicucci, Nicolas C

    2012-01-01

    We review recent literature on the connection between quantum entanglement and cosmology, with an emphasis on the context of expanding universes. We discuss recent theoretical results reporting on the production of entanglement in quantum fields due to the expansion of the underlying spacetime. We explore how these results are affected by the statistics of the field (bosonic or fermionic), the type of expansion (de Sitter or asymptotically stationary), and the coupling to spacetime curvature (conformal or minimal). We then consider the extraction of entanglement from a quantum field by coupling to local detectors and how this procedure can be used to distinguish curvature from heating by their entanglement signature. We review the role played by quantum fluctuations in the early universe in nucleating the formation of galaxies and other cosmic structures through their conversion into classical density anisotropies during and after inflation. We report on current literature attempting to account for this transition in a rigorous way and discuss the importance of entanglement and decoherence in this process. We conclude with some prospects for further theoretical and experimental research in this area. These include extensions of current theoretical efforts, possible future observational pursuits, and experimental analogues that emulate these cosmic effects in a laboratory setting. (paper)

  8. Entanglement hamiltonian and entanglement contour in inhomogeneous 1D critical systems

    Science.gov (United States)

    Tonni, Erik; Rodríguez-Laguna, Javier; Sierra, Germán

    2018-04-01

    Inhomogeneous quantum critical systems in one spatial dimension have been studied by using conformal field theory in static curved backgrounds. Two interesting examples are the free fermion gas in the harmonic trap and the inhomogeneous XX spin chain called rainbow chain. For conformal field theories defined on static curved spacetimes characterised by a metric which is Weyl equivalent to the flat metric, with the Weyl factor depending only on the spatial coordinate, we study the entanglement hamiltonian and the entanglement spectrum of an interval adjacent to the boundary of a segment where the same boundary condition is imposed at the endpoints. A contour function for the entanglement entropies corresponding to this configuration is also considered, being closely related to the entanglement hamiltonian. The analytic expressions obtained by considering the curved spacetime which characterises the rainbow model have been checked against numerical data for the rainbow chain, finding an excellent agreement.

  9. Distillation principes de calcul et de contrôle Distillation. Engineering and Control Principles

    Directory of Open Access Journals (Sweden)

    Trambouze P.

    2006-11-01

    Full Text Available Cet article présente les principes de base utilisés lors de la conception et de la conduite des colonnes à distiller continues ou discontinues. Dans cet exposé d'initiation le cas des mélanges binaires est seul considéré de manière à ne pas compliquer inutilement la présentation. Par contre pour conserver à cette étude un aspect pratique, la dernière partie est consacrée aux problèmes technologiques et aux principales solutions mises en oeuvre. This article describes the basic principles used in designing and operating columns for continuous or batch distillation. The case of binary mixtures is the only one considered so as not to uselessly complicate the description. However, so as to mointain the practical nature of this study, the last part is devoted to technological problems and to the main solutions applied to them.

  10. Entanglement dynamics in quantum information theory

    Energy Technology Data Exchange (ETDEWEB)

    Cubitt, T.S.

    2007-03-29

    This thesis contributes to the theory of entanglement dynamics, that is, the behaviour of entanglement in systems that are evolving with time. Progressively more complex multipartite systems are considered, starting with low-dimensional tripartite systems, whose entanglement dynamics can nonetheless display surprising properties, progressing through larger networks of interacting particles, and finishing with infinitely large lattice models. Firstly, what is perhaps the most basic question in entanglement dynamics is considered: what resources are necessary in order to create entanglement between distant particles? The answer is surprising: sending separable states between the parties is sufficient; entanglement can be created without it being carried by a ''messenger'' particle. The analogous result also holds in the continuous-time case: two particles interacting indirectly via a common ancilla particle can be entangled without the ancilla ever itself becoming entangled. The latter result appears to discount any notion of entanglement flow. However, for pure states, this intuitive idea can be recovered, and even made quantitative. A ''bottleneck'' inequality is derived that relates the entanglement rate of the end particles in a tripartite chain to the entanglement of the middle one. In particular, no entanglement can be created if the middle particle is not entangled. However, although this result can be applied to general interaction networks, it does not capture the full entanglement dynamics of these more complex systems. This is remedied by the derivation of entanglement rate equations, loosely analogous to the rate equations describing a chemical reaction. A complete set of rate equations for a system reflects the full structure of its interaction network, and can be used to prove a lower bound on the scaling with chain length of the time required to entangle the ends of a chain. Finally, in contrast with these more

  11. Continuous-Variable Entanglement Swapping

    Directory of Open Access Journals (Sweden)

    Kevin Marshall

    2015-05-01

    Full Text Available We present a very brief overview of entanglement swapping as it relates to continuous-variable quantum information. The technical background required is discussed and the natural link to quantum teleportation is established before discussing the nature of Gaussian entanglement swapping. The limitations of Gaussian swapping are introduced, along with the general applications of swapping in the context of to quantum communication and entanglement distribution. In light of this, we briefly summarize a collection of entanglement swapping schemes which incorporate a non-Gaussian ingredient and the benefits of such schemes are noted. Finally, we motivate the need to further study and develop such schemes by highlighting requirements of a continuous-variable repeater.

  12. Entanglement in neutrino oscillations

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, M.; Dell' Anno, F.; De Siena, S.; Illuminati, F. [Universita degli Studi di Salerno Via Ponte don Melillon, Dipt. di Matematica e Informatica, Fisciano SA (Italy); INFN Sezione di Napoli, Gruppo collegato di Salerno - Baronissi SA (Italy); Dell' Anno, F.; De Siena, S.; Illuminati, F. [CNR-INFM Coherentia - Napoli (Italy); Blasone, M. [ISI Foundation for Scientific Interchange, Torino (Italy)

    2009-03-15

    Flavor oscillations in elementary particle physics are related to multimode entanglement of single-particle states. We show that mode entanglement can be expressed in terms of flavor transition probabilities, and therefore that single-particle entangled states acquire a precise operational characterization in the context of particle mixing. We treat in detail the physically relevant cases of two- and three-flavor neutrino oscillations, including the effective measure of CP violation. We discuss experimental schemes for the transfer of the quantum information encoded in single-neutrino states to spatially delocalized two-flavor charged-lepton states, thus showing, at least in principle, that single-particle entangled states of neutrino mixing are legitimate physical resources for quantum information tasks. (authors)

  13. Entanglement in neutrino oscillations

    International Nuclear Information System (INIS)

    Blasone, M.; Dell'Anno, F.; De Siena, S.; Illuminati, F.; Dell'Anno, F.; De Siena, S.; Illuminati, F.; Blasone, M.

    2009-01-01

    Flavor oscillations in elementary particle physics are related to multimode entanglement of single-particle states. We show that mode entanglement can be expressed in terms of flavor transition probabilities, and therefore that single-particle entangled states acquire a precise operational characterization in the context of particle mixing. We treat in detail the physically relevant cases of two- and three-flavor neutrino oscillations, including the effective measure of CP violation. We discuss experimental schemes for the transfer of the quantum information encoded in single-neutrino states to spatially delocalized two-flavor charged-lepton states, thus showing, at least in principle, that single-particle entangled states of neutrino mixing are legitimate physical resources for quantum information tasks. (authors)

  14. Relay entanglement and clusters of correlated spins

    Science.gov (United States)

    Doronin, S. I.; Zenchuk, A. I.

    2018-06-01

    Considering a spin-1/2 chain, we suppose that the entanglement passes from a given pair of particles to another one, thus establishing the relay transfer of entanglement along the chain. Therefore, we introduce the relay entanglement as a sum of all pairwise entanglements in a spin chain. For more detailed studying the effects of remote pairwise entanglements, we use the partial sums collecting entanglements between the spins separated by up to a certain number of nodes. The problem of entangled cluster formation is considered, and the geometric mean entanglement is introduced as a characteristic of quantum correlations in a cluster. Generally, the lifetime of a cluster decreases with an increase in its size.

  15. Holographic Entanglement Entropy

    CERN Document Server

    Rangamani, Mukund

    2016-01-01

    We review the developments in the past decade on holographic entanglement entropy, a subject that has garnered much attention owing to its potential to teach us about the emergence of spacetime in holography. We provide an introduction to the concept of entanglement entropy in quantum field theories, review the holographic proposals for computing the same, providing some justification for where these proposals arise from in the first two parts. The final part addresses recent developments linking entanglement and geometry. We provide an overview of the various arguments and technical developments that teach us how to use field theory entanglement to detect geometry. Our discussion is by design eclectic; we have chosen to focus on developments that appear to us most promising for further insights into the holographic map. This is a preliminary draft of a few chapters of a book which will appear sometime in the near future, to be published by Springer. The book in addition contains a discussion of application o...

  16. Multipartite entanglement and firewalls

    Science.gov (United States)

    Luo, Shengqiao; Stoltenberg, Henry; Albrecht, Andreas

    2017-03-01

    Black holes offer an exciting area to explore the nature of quantum gravity. The classic work on Hawking radiation indicates that black holes should decay via quantum effects, but our ideas about how this might work at a technical level are incomplete. Recently Almheiri-Marolf-Polchinski-Sully (AMPS) have noted an apparent paradox in reconciling fundamental properties of quantum mechanics with standard beliefs about black holes. One way to resolve the paradox is to postulate the existence of a "firewall" inside the black hole horizon which prevents objects from falling smoothly toward the singularity. A fundamental limitation on the behavior of quantum entanglement known as "monogamy" plays a key role in the AMPS argument. Our goal is to study and apply many-body entanglement theory to consider the entanglement among different parts of Hawking radiation and black holes. Using the multipartite entanglement measure called negativity, we identify an example which could change the AMPS accounting of quantum entanglement and perhaps eliminate the need for a firewall. Specifically, we constructed a toy model for black hole decay which has different entanglement behavior than that assumed by AMPS. We discuss the additional steps that would be needed to bring lessons from our toy model to our understanding of realistic black holes.

  17. Entanglement in Gaussian matrix-product states

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Ericsson, Marie

    2006-01-01

    Gaussian matrix-product states are obtained as the outputs of projection operations from an ancillary space of M infinitely entangled bonds connecting neighboring sites, applied at each of N sites of a harmonic chain. Replacing the projections by associated Gaussian states, the building blocks, we show that the entanglement range in translationally invariant Gaussian matrix-product states depends on how entangled the building blocks are. In particular, infinite entanglement in the building blocks produces fully symmetric Gaussian states with maximum entanglement range. From their peculiar properties of entanglement sharing, a basic difference with spin chains is revealed: Gaussian matrix-product states can possess unlimited, long-range entanglement even with minimum number of ancillary bonds (M=1). Finally we discuss how these states can be experimentally engineered from N copies of a three-mode building block and N two-mode finitely squeezed states

  18. Quantum entanglement via nilpotent polynomials

    International Nuclear Information System (INIS)

    Mandilara, Aikaterini; Akulin, Vladimir M.; Smilga, Andrei V.; Viola, Lorenza

    2006-01-01

    We propose a general method for introducing extensive characteristics of quantum entanglement. The method relies on polynomials of nilpotent raising operators that create entangled states acting on a reference vacuum state. By introducing the notion of tanglemeter, the logarithm of the state vector represented in a special canonical form and expressed via polynomials of nilpotent variables, we show how this description provides a simple criterion for entanglement as well as a universal method for constructing the invariants characterizing entanglement. We compare the existing measures and classes of entanglement with those emerging from our approach. We derive the equation of motion for the tanglemeter and, in representative examples of up to four-qubit systems, show how the known classes appear in a natural way within our framework. We extend our approach to qutrits and higher-dimensional systems, and make contact with the recently introduced idea of generalized entanglement. Possible future developments and applications of the method are discussed

  19. Quantum entanglement of identical particles

    International Nuclear Information System (INIS)

    Shi Yu

    2003-01-01

    We consider entanglement in a system with a fixed number of identical particles. Since any operation should be symmetrized over all the identical particles and there is the precondition that the spatial wave functions overlap, the meaning of identical-particle entanglement is fundamentally different from that of distinguishable particles. The identical-particle counterpart of the Schmidt basis is shown to be the single-particle basis in which the one-particle reduced density matrix is diagonal. But it does not play a special role in the issue of entanglement, which depends on the single-particle basis chosen. The nonfactorization due to (anti)symmetrization is naturally excluded by using the (anti)symmetrized basis or, equivalently, the particle number representation. The natural degrees of freedom in quantifying the identical-particle entanglement in a chosen single-particle basis are occupation numbers of different single-particle basis states. The entanglement between effectively distinguishable spins is shown to be a special case of the occupation-number entanglement

  20. Entanglement rules for holographic Fermi surfaces

    Directory of Open Access Journals (Sweden)

    Dibakar Roychowdhury

    2016-08-01

    Full Text Available In this paper, based on the notion of Gauge/Gravity duality, we explore the laws of entanglement thermodynamics for most generic classes of Quantum Field Theories with hyperscaling violation. In our analysis, we note that for Quantum Field Theories with compressible quark like excitation, the first law of entanglement thermodynamics gets modified due to the presence of an additional term that could be identified as the entanglement chemical potential associated with hidden Fermi surfaces of the boundary theory. Most notably, we find that the so called entanglement chemical potential does not depend on the size of the entangling region and is purely determined by the quark d.o.f. encoded within the entangling region.

  1. Entanglement rules for holographic Fermi surfaces

    Energy Technology Data Exchange (ETDEWEB)

    Roychowdhury, Dibakar, E-mail: dibakarphys@gmail.com

    2016-08-15

    In this paper, based on the notion of Gauge/Gravity duality, we explore the laws of entanglement thermodynamics for most generic classes of Quantum Field Theories with hyperscaling violation. In our analysis, we note that for Quantum Field Theories with compressible quark like excitation, the first law of entanglement thermodynamics gets modified due to the presence of an additional term that could be identified as the entanglement chemical potential associated with hidden Fermi surfaces of the boundary theory. Most notably, we find that the so called entanglement chemical potential does not depend on the size of the entangling region and is purely determined by the quark d.o.f. encoded within the entangling region.

  2. Entanglement in a parametric converter

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Su-Yong; Qamar, Shahid; Lee, Hai-Woong; Zubairy, M Suhail [Center for Quantum Physics, COMSATS Institute of Information Technology, Islamabad (Pakistan)], E-mail: shahid_qamar@pieas.edu.pk, E-mail: zubairy@physics.tamu.edu

    2008-07-28

    In this paper, we consider a parametric converter as a source of entangled radiation. We examine recently derived conditions (Hillery and Zubairy 2006 Phys. Rev. Lett. 96 050503, Duan et al 2000 Phys. Rev. Lett. 84 2722) for determining when the two output modes in a parametric converter are entangled. We show that for different initial field states, the two criteria give different conditions that ensure that the output states are entangled. We also present an input-output calculation for the entanglement of the output field.

  3. Recovery of acetic acid from waste streams by extractive distillation.

    Science.gov (United States)

    Demiral, H; Yildirim, M Ercengiz

    2003-01-01

    Wastes have been considered to be a serious worldwide environmental problem in recent years. Because of increasing pollution, these wastes should be treated. However, industrial wastes can contain a number of valuable organic components. Recovery of these components is important economically. Using conventional distillation techniques, the separation of acetic acid and water is both impractical and uneconomical, because it often requires large number of trays and a high reflux ratio. In practice special techniques are used depending on the concentration of acetic acid. Between 30 and 70% (w/w) acetic acid contents, extractive distillation was suggested. Extractive distillation is a multicomponent-rectification method similar in purpose to azeotropic distillation. In extractive distillation, to a binary mixture which is difficult or impossible to separate by ordinary means, a third component termed an entrainer is added which alters the relative volatility of the original constituents, thus permitting the separation. In our department acetic acid is used as a solvent during the obtaining of cobalt(III) acetate from cobalt(II) acetate by an electrochemical method. After the operation, the remaining waste contains acetic acid. In thiswork, acetic acid which has been found in this waste was recovered by extractive distillation. Adiponitrile and sulfolane were used as high boiling solvents and the effects of solvent feed rate/solution feed rate ratio and type were investigated. According to the experimental results, it was seem that the recovery of acetic acid from waste streams is possible by extractive distillation.

  4. Classical-driving-assisted entanglement dynamics control

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Ying-Jie, E-mail: yingjiezhang@qfnu.edu.cn [Shandong Provincial Key Laboratory of Laser Polarization and Information Technology, Department of Physics, Qufu Normal University, Qufu 273165 (China); Han, Wei [Shandong Provincial Key Laboratory of Laser Polarization and Information Technology, Department of Physics, Qufu Normal University, Qufu 273165 (China); Xia, Yun-Jie, E-mail: yjxia@qfnu.edu.cn [Shandong Provincial Key Laboratory of Laser Polarization and Information Technology, Department of Physics, Qufu Normal University, Qufu 273165 (China); Fan, Heng, E-mail: hfan@iphy.ac.cn [Beijing National Laboratory of Condensed Matter Physics, Institute of Physics, Chinese Academy of Sciences, Beijing, 100190 (China); Collaborative Innovation Center of Quantum Matter, Beijing, 100190 (China)

    2017-04-15

    We propose a scheme of controlling entanglement dynamics of a quantum system by applying the external classical driving field for two atoms separately located in a single-mode photon cavity. It is shown that, with a judicious choice of the classical-driving strength and the atom–photon detuning, the effective atom–photon interaction Hamiltonian can be switched from Jaynes–Cummings model to anti-Jaynes–Cummings model. By tuning the controllable atom–photon interaction induced by the classical field, we illustrate that the evolution trajectory of the Bell-like entanglement states can be manipulated from entanglement-sudden-death to no-entanglement-sudden-death, from no-entanglement-invariant to entanglement-invariant. Furthermore, the robustness of the initial Bell-like entanglement can be improved by the classical driving field in the leaky cavities. This classical-driving-assisted architecture can be easily extensible to multi-atom quantum system for scalability.

  5. Heralded noiseless amplification for single-photon entangled state with polarization feature

    Science.gov (United States)

    Wang, Dan-Dan; Jin, Yu-Yu; Qin, Sheng-Xian; Zu, Hao; Zhou, Lan; Zhong, Wei; Sheng, Yu-Bo

    2018-03-01

    Heralded noiseless amplification is a promising method to overcome the transmission photon loss in practical noisy quantum channel and can effectively lengthen the quantum communication distance. Single-photon entanglement is an important resource in current quantum communications. Here, we construct two single-photon-assisted heralded noiseless amplification protocols for the single-photon two-mode entangled state and single-photon three-mode W state, respectively, where the single-photon qubit has an arbitrary unknown polarization feature. After the amplification, the fidelity of the single-photon entangled state can be increased, while the polarization feature of the single-photon qubit can be well remained. Both the two protocols only require the linear optical elements, so that they can be realized under current experimental condition. Our protocols may be useful in current and future quantum information processing.

  6. Transverse entanglement migration in Hilbert space

    International Nuclear Information System (INIS)

    Chan, K. W.; Torres, J. P.; Eberly, J. H.

    2007-01-01

    We show that, although the amount of mutual entanglement of photons propagating in free space is fixed, the type of correlations between the photons that determine the entanglement can dramatically change during propagation. We show that this amounts to a migration of entanglement in Hilbert space, rather than real space. For the case of spontaneous parametric down-conversion, the migration of entanglement in transverse coordinates takes place from modulus to phase of the biphoton state and back again. We propose an experiment to observe this migration in Hilbert space and to determine the full entanglement

  7. Inter-Universal Quantum Entanglement

    Science.gov (United States)

    Robles-Pérez, S. J.; González-Díaz, P. F.

    2015-01-01

    The boundary conditions to be imposed on the quantum state of the whole multiverse could be such that the universes would be created in entangled pairs. Then, interuniversal entanglement would provide us with a vacuum energy for each single universe that might be fitted with observational data, making testable not only the multiverse proposal but also the boundary conditions of the multiverse. Furthermore, the second law of the entanglement thermodynamics would enhance the expansion of the single universes.

  8. Entanglement as a signature of quantum chaos.

    Science.gov (United States)

    Wang, Xiaoguang; Ghose, Shohini; Sanders, Barry C; Hu, Bambi

    2004-01-01

    We explore the dynamics of entanglement in classically chaotic systems by considering a multiqubit system that behaves collectively as a spin system obeying the dynamics of the quantum kicked top. In the classical limit, the kicked top exhibits both regular and chaotic dynamics depending on the strength of the chaoticity parameter kappa in the Hamiltonian. We show that the entanglement of the multiqubit system, considered for both the bipartite and the pairwise entanglement, yields a signature of quantum chaos. Whereas bipartite entanglement is enhanced in the chaotic region, pairwise entanglement is suppressed. Furthermore, we define a time-averaged entangling power and show that this entangling power changes markedly as kappa moves the system from being predominantly regular to being predominantly chaotic, thus sharply identifying the edge of chaos. When this entangling power is averaged over all states, it yields a signature of global chaos. The qualitative behavior of this global entangling power is similar to that of the classical Lyapunov exponent.

  9. Searching for highly entangled multi-qubit states

    International Nuclear Information System (INIS)

    Brown, Iain D K; Stepney, Susan; Sudbery, Anthony; Braunstein, Samuel L

    2005-01-01

    We present a simple numerical optimization procedure to search for highly entangled states of 2, 3, 4 and 5 qubits. We develop a computationally tractable entanglement measure based on the negative partial transpose criterion, which can be applied to quantum systems of an arbitrary number of qubits. The search algorithm attempts to optimize this entanglement cost function to find the maximal entanglement in a quantum system. We present highly entangled 4-qubit and 5-qubit states discovered by this search. We show that the 4-qubit state is not quite as entangled, according to two separate measures, as the conjectured maximally entangled Higuchi-Sudbery state. Using this measure, these states are more highly entangled than the 4-qubit and 5-qubit GHZ states. We also present a conjecture about the NPT measure, inspired by some of our numerical results, that the single-qubit reduced states of maximally entangled states are all totally mixed

  10. Entanglement property in matrix product spin systems

    International Nuclear Information System (INIS)

    Zhu Jingmin

    2012-01-01

    We study the entanglement property in matrix product spin-ring systems systemically by von Neumann entropy. We find that: (i) the Hilbert space dimension of one spin determines the upper limit of the maximal value of the entanglement entropy of one spin, while for multiparticle entanglement entropy, the upper limit of the maximal value depends on the dimension of the representation matrices. Based on the theory, we can realize the maximum of the entanglement entropy of any spin block by choosing the appropriate control parameter values. (ii) When the entanglement entropy of one spin takes its maximal value, the entanglement entropy of an asymptotically large spin block, i.e. the renormalization group fixed point, is not likely to take its maximal value, and so only the entanglement entropy S n of a spin block that varies with size n can fully characterize the spin-ring entanglement feature. Finally, we give the entanglement dynamics, i.e. the Hamiltonian of the matrix product system. (author)

  11. Optimization of entanglement witnesses

    Science.gov (United States)

    Lewenstein, M.; Kraus, B.; Cirac, J. I.; Horodecki, P.

    2000-11-01

    An entanglement witness (EW) is an operator that allows the detection of entangled states. We give necessary and sufficient conditions for such operators to be optimal, i.e., to detect entangled states in an optimal way. We show how to optimize general EW, and then we particularize our results to the nondecomposable ones; the latter are those that can detect positive partial transpose entangled states (PPTES's). We also present a method to systematically construct and optimize this last class of operators based on the existence of ``edge'' PPTES's, i.e., states that violate the range separability criterion [Phys. Lett. A 232, 333 (1997)] in an extreme manner. This method also permits a systematic construction of nondecomposable positive maps (PM's). Our results lead to a sufficient condition for entanglement in terms of nondecomposable EW's and PM's. Finally, we illustrate our results by constructing optimal EW acting on H=C2⊗C4. The corresponding PM's constitute examples of PM's with minimal ``qubit'' domains, or-equivalently-minimal Hermitian conjugate codomains.

  12. Universal distortion-free entanglement concentration

    International Nuclear Information System (INIS)

    Matsumoto, Keiji; Hayashi, Masahito

    2007-01-01

    We propose a new protocol of universal entanglement concentration, which converts many copies of an unknown pure state to an exact maximally entangled state. The yield of the protocol, which is outputted as a classical information, is probabilistic, and achieves the entropy rate with high probability, just as nonuniversal entanglement concentration protocols do

  13. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  14. Distillation apparatus for solid materials

    Energy Technology Data Exchange (ETDEWEB)

    Lurmann, F

    1860-06-26

    The distillation room is continuously charged by the charging mechanism with the material to be distilled. The distillation products pass into the chamber, where they are drawn out through the tube for purifying. The distillation residue is finally pushed out by the fresh material from the room and falls in the common room, from which it is removed through the air-tight door. In the canals enclosing the room heating gas circulates, which carries to the room the heat necessary for the distillation.

  15. Active locking and entanglement in type II optical parametric oscillators

    Science.gov (United States)

    Ruiz-Rivas, Joaquín; de Valcárcel, Germán J.; Navarrete-Benlloch, Carlos

    2018-02-01

    Type II optical parametric oscillators are amongst the highest-quality sources of quantum-correlated light. In particular, when pumped above threshold, such devices generate a pair of bright orthogonally-polarized beams with strong continuous-variable entanglement. However, these sources are of limited practical use, because the entangled beams emerge with different frequencies and a diffusing phase difference. It has been proven that the use of an internal wave-plate coupling the modes with orthogonal polarization is capable of locking the frequencies of the emerging beams to half the pump frequency, as well as reducing the phase-difference diffusion, at the expense of reducing the entanglement levels. In this work we characterize theoretically an alternative locking mechanism: the injection of a laser at half the pump frequency. Apart from being less invasive, this method should allow for an easier real-time experimental control. We show that such an injection is capable of generating the desired phase locking between the emerging beams, while still allowing for large levels of entanglement. Moreover, we find an additional region of the parameter space (at relatively large injections) where a mode with well defined polarization is in a highly amplitude-squeezed state.

  16. Rank-dependant factorization of entanglement evolution

    International Nuclear Information System (INIS)

    Siomau, Michael

    2016-01-01

    Highlights: • In some cases the complex entanglement evolution can be factorized on simple terms. • We suggest factorization equations for multiqubit entanglement evolution. • The factorization is solely defined by the rank of the final state density matrices. • The factorization is independent on the local noisy channels and initial pure states. - Abstract: The description of the entanglement evolution of a complex quantum system can be significantly simplified due to the symmetries of the initial state and the quantum channels, which simultaneously affect parts of the system. Using concurrence as the entanglement measure, we study the entanglement evolution of few qubit systems, when each of the qubits is affected by a local unital channel independently on the others. We found that for low-rank density matrices of the final quantum state, such complex entanglement dynamics can be completely described by a combination of independent factors representing the evolution of entanglement of the initial state, when just one of the qubits is affected by a local channel. We suggest necessary conditions for the rank of the density matrices to represent the entanglement evolution through the factors. Our finding is supported with analytical examples and numerical simulations.

  17. Local cloning of entangled states

    International Nuclear Information System (INIS)

    Gheorghiu, Vlad; Yu Li; Cohen, Scott M.

    2010-01-01

    We investigate the conditions under which a set S of pure bipartite quantum states on a DxD system can be locally cloned deterministically by separable operations, when at least one of the states is full Schmidt rank. We allow for the possibility of cloning using a resource state that is less than maximally entangled. Our results include that: (i) all states in S must be full Schmidt rank and equally entangled under the G-concurrence measure, and (ii) the set S can be extended to a larger clonable set generated by a finite group G of order |G|=N, the number of states in the larger set. It is then shown that any local cloning apparatus is capable of cloning a number of states that divides D exactly. We provide a complete solution for two central problems in local cloning, giving necessary and sufficient conditions for (i) when a set of maximally entangled states can be locally cloned, valid for all D; and (ii) local cloning of entangled qubit states with nonvanishing entanglement. In both of these cases, we show that a maximally entangled resource is necessary and sufficient, and the states must be related to each other by local unitary 'shift' operations. These shifts are determined by the group structure, so need not be simple cyclic permutations. Assuming this shifted form and partially entangled states, then in D=3 we show that a maximally entangled resource is again necessary and sufficient, while for higher-dimensional systems, we find that the resource state must be strictly more entangled than the states in S. All of our necessary conditions for separable operations are also necessary conditions for local operations and classical communication (LOCC), since the latter is a proper subset of the former. In fact, all our results hold for LOCC, as our sufficient conditions are demonstrated for LOCC, directly.

  18. Universal entanglement transformations without communication

    International Nuclear Information System (INIS)

    Dam, Wim van; Hayden, Patrick

    2003-01-01

    We show that in the presence of finite catalysts, any pure bipartite entangled state can be converted into any other, to unlimited accuracy, without the use of any communication, quantum or classical. We call this process embezzling entanglement because it involves removing a small amount of entanglement from the catalyst in a physically unnoticeable way

  19. Economical investigation of solar water distillation in Egypt

    Energy Technology Data Exchange (ETDEWEB)

    Sakr, I A; Khalil, M A; Delyannis, A; Delyannis, E [eds.

    1976-01-01

    Many ways of solar water distillation have been suggested but most of them are either too expensive or only a practical solution to different processes under investigation. Solar heat distillation has a bright future because the greatest potential needs appear to be in those sections where the availability of solar energy is high and the availability of potable water is low as in our Egyptian deserts where the solar intensity has a yearly mean value of about 6000 kcal/(m/sup 2/day). The solar distillation method has a number of economic characteristics which are different from other sea water conversion methods, including: The processing equipment is very simple and results in low equipment costs. No special skills are required for both erection and operation. It can be used with saline water of wide range of salt concentration. The still design is essentially modular, and can be made to meet any desired capacity. Scale formation and corrosion are minor problems as compared with other methods. Power requirements are negligible. The cost of unit construction is not markedly influenced by the size of the still. The lack of quantitative and operative data of solar water distillation techniques with respect to their cost needs in investigation from the economical standpoint of view in Egypt. The subject of this work is to find the order of magnitude of the fresh water cost by solar distillation.

  20. Thermodynamic entanglement of magnonic condensates

    Science.gov (United States)

    Yuan, H. Y.; Yung, Man-Hong

    2018-02-01

    Over the past decade, significant progress has been achieved to create Bose-Einstein condensates (BECs) of magnetic excitations, i.e., magnons, at room temperature, which is a novel quantum many-body system with a strong spin-spin correlation, and contains potential applications in magnonic spintronics. For quantum information science, the magnonic condensates can become an attractive source of quantum entanglement, which plays a central role in most of the quantum information processing tasks. Here we theoretically study the entanglement properties of a magnon gas above and below the condensation temperature. We show that the thermodynamic entanglement of the spins is a manifestation of the off-diagonal long-range order; the entanglement of the condensate does not vanish, even if the spins are separated by an infinitely long distance, which is fundamentally distinct from the normal magnetic ordering below the Curie temperature. In addition, the phase-transition point occurs when the derivative of the entanglement changes abruptly. These results provide a theoretical foundation for a future investigation of the magnon BEC in terms of quantum entanglement.

  1. Residual entanglement and sudden death: A direct connection

    International Nuclear Information System (INIS)

    Oliveira, J.G.G. de; Peixoto de Faria, J.G.; Nemes, M.C.

    2011-01-01

    We explore the results of [V. Coffman, et al., Phys. Rev. A 61 (2000) 052306] derived for general tripartite states in a dynamical context. We study a class of physically motivated tripartite systems. We show that whenever entanglement sudden death occurs in one of the partitions residual entanglement will appear. For fourpartite systems however, the appearance of residual entanglement is not conditioned by sudden death of entanglement. We can only say that if sudden death of entanglement occurs in some partition there will certainly be residual entanglement. -- Highlights: ► For tripartite systems we show there exists residual entanglement if sudden death occurs. ► For fourpartite systems, the residual entanglement is not conditioned by sudden death. ► If sudden death of entanglement occurs there will certainly be residual entanglement.

  2. Minimal Entanglement Witness from Electrical Current Correlations.

    Science.gov (United States)

    Brange, F; Malkoc, O; Samuelsson, P

    2017-01-20

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and noncollinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be detected with only two measurements, except the maximally entangled states, which require three. Moreover, detector settings for optimal entanglement witnessing are presented.

  3. Optimal entanglement witnesses for qubits and qutrits

    Science.gov (United States)

    Bertlmann, Reinhold A.; Durstberger, Katharina; Hiesmayr, Beatrix C.; Krammer, Philipp

    2005-11-01

    We study the connection between the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states) and entanglement witness in terms of a generalized Bell inequality which distinguishes between entangled and separable states. A method for checking the nearest separable state to a given entangled one is presented. We illustrate the general results by considering isotropic states, in particular two-qubit and two-qutrit states—and their generalizations to arbitrary dimensions—where we calculate the optimal entanglement witnesses explicitly.

  4. Optimal entanglement witnesses for qubits and qutrits

    International Nuclear Information System (INIS)

    Bertlmann, Reinhold A.; Durstberger, Katharina; Hiesmayr, Beatrix C.; Krammer, Philipp

    2005-01-01

    We study the connection between the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states) and entanglement witness in terms of a generalized Bell inequality which distinguishes between entangled and separable states. A method for checking the nearest separable state to a given entangled one is presented. We illustrate the general results by considering isotropic states, in particular two-qubit and two-qutrit states--and their generalizations to arbitrary dimensions--where we calculate the optimal entanglement witnesses explicitly

  5. Minimal Entanglement Witness from Electrical Current Correlations

    Science.gov (United States)

    Brange, F.; Malkoc, O.; Samuelsson, P.

    2017-01-01

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and noncollinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be detected with only two measurements, except the maximally entangled states, which require three. Moreover, detector settings for optimal entanglement witnessing are presented.

  6. Flow dynamics in distillation columns packed with Dixon rings as used in isotope separation

    International Nuclear Information System (INIS)

    Gilath, C.; Cohen, H.; Wolf, D.

    1977-01-01

    Packed distillation columns are common in isotope separation. The pressure drop serves as an indication for the hydrodynamic state of the column. Models were formulated for flow and pressure drop dynamics in packed distillation columns. These models were confirmed on columns packed with Dixon rings and operated with water for separation of oxygen isotopes. Liquid holdup displacement is very important in isotope separation practice. Experiments proved that distillation columns packed with Dixon rings exhibit a behaviour close to plug flow. (author)

  7. 27 CFR 27.40 - Distilled spirits.

    Science.gov (United States)

    2010-04-01

    ... OF THE TREASURY LIQUORS IMPORTATION OF DISTILLED SPIRITS, WINES, AND BEER Tax On Imported Distilled Spirits, Wines, and Beer Distilled Spirits § 27.40 Distilled spirits. (a) A tax is imposed on all... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Distilled spirits. 27.40...

  8. Experimental distribution of entanglement with separable carriers

    Science.gov (United States)

    Fedrizzi, Alessandro; Zuppardo, Margherita; Gillett, Geoff; Broome, Matthew; de Almeida, Marcelo; Paternostro, Mauro; White, Andrew; Paterek, Tomasz

    2014-03-01

    Quantum networks will allow us to overcome distance limitations in quantum communication, and to share quantum computing tasks between remote quantum processors. The key requirement for quantum networking is the distribution of entanglement between nodes. Surprisingly, entanglement can be generated across a network without directly being communicated between nodes. In contrast to information gain, which cannot exceed the communicated information, the entanglement gain is bounded by the communicated quantum discord, a more general measure of quantum correlation that includes but is not limited to entanglement. Here we report an experiment in which two communicating parties who share three initially separable photonic qubits are entangled by exchange of a carrier photon that is not entangled with either party at all times. We show that distributing entanglement with separable carriers is resilient to noise and in some cases becomes the only way of distributing entanglement over noisy environments.

  9. Graphical Classification of Entangled Qutrits

    Directory of Open Access Journals (Sweden)

    Kentaro Honda

    2012-10-01

    Full Text Available A multipartite quantum state is entangled if it is not separable. Quantum entanglement plays a fundamental role in many applications of quantum information theory, such as quantum teleportation. Stochastic local quantum operations and classical communication (SLOCC cannot essentially change quantum entanglement without destroying it. Therefore, entanglement can be classified by dividing quantum states into equivalence classes, where two states are equivalent if each can be converted into the other by SLOCC. Properties of this classification, especially in the case of non two-dimensional quantum systems, have not been well studied. Graphical representation is sometimes used to clarify the nature and structural features of entangled states. SLOCC equivalence of quantum bits (qubits has been described graphically via a connection between tripartite entangled qubit states and commutative Frobenius algebras (CFAs in monoidal categories. In this paper, we extend this method to qutrits, i.e., systems that have three basis states. We examine the correspondence between CFAs and tripartite entangled qutrits. Using the symmetry property, which is required by the definition of a CFA, we find that there are only three equivalence classes that correspond to CFAs. We represent qutrits graphically, using the connection to CFAs. We derive equations that characterize the three equivalence classes. Moreover, we show that any qutrit can be represented as a composite of three graphs that correspond to the three classes.

  10. A versatile source of polarization entangled photons for quantum network applications

    International Nuclear Information System (INIS)

    Kaiser, Florian; Issautier, Amandine; Ngah, Lutfi A; Alibart, Olivier; Martin, Anthony; Tanzilli, Sébastien

    2013-01-01

    We report a versatile and practical approach for the generation of high-quality polarization entanglement in a fully guided-wave fashion. Our setup relies on a high-brilliance type-0 waveguide generator producing paired photons at a telecom wavelength associated with an advanced energy-time to polarization transcriber. The latter is capable of creating any pure polarization entangled state, and allows manipulation of single-photon bandwidths that can be chosen at will over five orders of magnitude, ranging from tens of MHz to several THz. We achieve excellent entanglement fidelities for particular spectral bandwidths, i.e. 25 MHz, 540 MHz and 80 GHz, proving the relevance of our approach. Our scheme stands as an ideal candidate for a wide range of network applications, ranging from dense division multiplexing quantum key distribution to heralded optical quantum memories and repeaters. (letter)

  11. 21 CFR 184.1848 - Starter distillate.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 3 2010-04-01 2009-04-01 true Starter distillate. 184.1848 Section 184.1848 Food... Specific Substances Affirmed as GRAS § 184.1848 Starter distillate. (a) Starter distillate (butter starter distillate) is a steam distillate of the culture of any or all of the following species of bacteria grown on...

  12. Entanglement in a Dimerized Antiferromagnetic Heisenberg Chain

    OpenAIRE

    Hao, Xiang; Zhu, Shiqun

    2008-01-01

    The entanglement properties in an antiferromagnetic dimerized Heisenberg spin-1/2 chain are investigated. The entanglement gap, which is the difference between the ground-state energy and the minimal energy that any separable state can attain, is calculated to detect the entanglement. It is found that the entanglement gap can be increased by varying the alternation parameter. Through thermal energy, the witness of the entanglement can determine a characteristic temperature below that an entan...

  13. Witnessing entanglement by proxy

    International Nuclear Information System (INIS)

    Bäuml, Stefan; Bruß, Dagmar; Kampermann, Hermann; Huber, Marcus; Winter, Andreas

    2016-01-01

    Entanglement is a ubiquitous feature of low temperature systems and believed to be highly relevant for the dynamics of condensed matter properties and quantum computation even at higher temperatures. The experimental certification of this paradigmatic quantum effect in macroscopic high temperature systems is constrained by the limited access to the quantum state of the system. In this paper we show how macroscopic observables beyond the mean energy of the system can be exploited as proxy witnesses for entanglement detection. Using linear and semi-definite relaxations we show that all previous approaches to this problem can be outperformed by our proxies, i.e. entanglement can be certified at higher temperatures without access to any local observable. For an efficient computation of proxy witnesses one can resort to a generalised grand canonical ensemble, enabling entanglement certification even in complex systems with macroscopic particle numbers. (paper)

  14. From entanglement witness to generalized Catalan numbers

    Science.gov (United States)

    Cohen, E.; Hansen, T.; Itzhaki, N.

    2016-07-01

    Being extremely important resources in quantum information and computation, it is vital to efficiently detect and properly characterize entangled states. We analyze in this work the problem of entanglement detection for arbitrary spin systems. It is demonstrated how a single measurement of the squared total spin can probabilistically discern separable from entangled many-particle states. For achieving this goal, we construct a tripartite analogy between the degeneracy of entanglement witness eigenstates, tensor products of SO(3) representations and classical lattice walks with special constraints. Within this framework, degeneracies are naturally given by generalized Catalan numbers and determine the fraction of states that are decidedly entangled and also known to be somewhat protected against decoherence. In addition, we introduce the concept of a “sterile entanglement witness”, which for large enough systems detects entanglement without affecting much the system’s state. We discuss when our proposed entanglement witness can be regarded as a sterile one.

  15. Effects of dipole—dipole interaction on entanglement transfer

    International Nuclear Information System (INIS)

    Guo Hong; Xiong Hengna

    2008-01-01

    A system consisting of two different atoms interacting with a two-mode vacuum, where each atom is resonant only with one cavity mode, is considered. The effects of dipole—dipole (dd) interaction between two atoms on the atom-atom entanglement and mode-mode entanglement are investigated. For a weak dd interaction, when the atoms are initially separable, the entanglement between them can be induced by the dd interaction, and the entanglement transfer between the atoms and the modes occurs efficiently; when the atoms are initially entangled, the entanglement transfer is almost not influenced by the dd interaction. However, for a strong dd interaction, it is difficult to transfer the entanglement from the atoms to the modes, but the atom-atom entanglement can be maintained when the atoms are initially entangled

  16. Continuous variable polarization entanglement, experiment and analysis

    International Nuclear Information System (INIS)

    Bowen, Warwick P; Treps, Nicolas; Schnabel, Roman; Ralph, Timothy C; Lam, Ping Koy

    2003-01-01

    We generate and characterize continuous variable polarization entanglement between two optical beams. We first produce quadrature entanglement, and by performing local operations we transform it into a polarization basis. We extend two entanglement criteria, the inseparability criteria proposed by Duan et al (2000 Phys. Rev. Lett. 84 2722) and the Einstein-Podolsky-Rosen (EPR) paradox criteria proposed by Reid and Drummond (1988 Phys. Rev. Lett. 60 2731), to Stokes operators; and use them to characterize the entanglement. Our results for the EPR paradox criteria are visualized in terms of uncertainty balls on the Poincare sphere. We demonstrate theoretically that using two quadrature entangled pairs it is possible to entangle three orthogonal Stokes operators between a pair of beams, although with a bound √3 times more stringent than for the quadrature entanglement

  17. Continuous variable polarization entanglement, experiment and analysis

    Energy Technology Data Exchange (ETDEWEB)

    Bowen, Warwick P [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia); Treps, Nicolas [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia); Schnabel, Roman [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia); Ralph, Timothy C [Department of Physics, Centre for Quantum Computer Technology, University of Queensland, St Lucia, QLD 4072 (Australia); Lam, Ping Koy [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia)

    2003-08-01

    We generate and characterize continuous variable polarization entanglement between two optical beams. We first produce quadrature entanglement, and by performing local operations we transform it into a polarization basis. We extend two entanglement criteria, the inseparability criteria proposed by Duan et al (2000 Phys. Rev. Lett. 84 2722) and the Einstein-Podolsky-Rosen (EPR) paradox criteria proposed by Reid and Drummond (1988 Phys. Rev. Lett. 60 2731), to Stokes operators; and use them to characterize the entanglement. Our results for the EPR paradox criteria are visualized in terms of uncertainty balls on the Poincare sphere. We demonstrate theoretically that using two quadrature entangled pairs it is possible to entangle three orthogonal Stokes operators between a pair of beams, although with a bound {radical}3 times more stringent than for the quadrature entanglement.

  18. Entanglement and decoherence in high energy physics

    International Nuclear Information System (INIS)

    Bertlmann, R.

    2005-01-01

    Full text: The phenomenon of entanglement occurs in very heavy quantum systems of particle physics. We find analogies but also differences to the entangled spin-1/2 or photon systems. In particular we discuss the features of entangled 'strangeness', the K-meson system, where a Bell inequality exists which has a remarkable connection to CP (charge conjugation and parity) and its violation. Stability of entangled quantum states is studied by allowing the system to interact with an environment. We consider possible decoherence of entangled 'beauty', the B-meson system, produced at the particle colliders at very high energies (10 GeV). Finally, we discuss a criterion for detecting entangled/separable states, a generalized Bell inequality and entanglement witness. We illustrate its geometric features by the two-spin example Alice and Bob. (author)

  19. Low temperature distillation

    Energy Technology Data Exchange (ETDEWEB)

    1937-07-21

    To distil mineral or organic material, the material is heated by means of a hot gas entering into contact with and traversing the material in a horizontal direction. The vertical retort is charged with material from the hopper and hot gases from the furnace after traversing the boiler enter the preheating zone, pass through the slots and charge therein and are educted through connection by the blower. The charge passes downwardly to the distillation zone wherein hot gases from the heater are passed via pipe and slots through the chambers and to the pipe controlled by the dampers. These gases are recycled by the fan through the heater and chamber, that portion of the gases corresponding to the amount of vapours evolved from the distillation being evacuated via the pipe to the condensing plant not shown. Steam and/or a limited quantity of water may be admitted to the distillation zone.

  20. Quantum Statistics and Entanglement Problems

    OpenAIRE

    Trainor, L. E. H.; Lumsden, Charles J.

    2002-01-01

    Interpretations of quantum measurement theory have been plagued by two questions, one concerning the role of observer consciousness and the other the entanglement phenomenon arising from the superposition of quantum states. We emphasize here the remarkable role of quantum statistics in describing the entanglement problem correctly and discuss the relationship to issues arising from current discussions of intelligent observers in entangled, decohering quantum worlds.

  1. Gaussian maximally multipartite-entangled states

    Science.gov (United States)

    Facchi, Paolo; Florio, Giuseppe; Lupo, Cosmo; Mancini, Stefano; Pascazio, Saverio

    2009-12-01

    We study maximally multipartite-entangled states in the context of Gaussian continuous variable quantum systems. By considering multimode Gaussian states with constrained energy, we show that perfect maximally multipartite-entangled states, which exhibit the maximum amount of bipartite entanglement for all bipartitions, only exist for systems containing n=2 or 3 modes. We further numerically investigate the structure of these states and their frustration for n≤7 .

  2. Gaussian maximally multipartite-entangled states

    International Nuclear Information System (INIS)

    Facchi, Paolo; Florio, Giuseppe; Pascazio, Saverio; Lupo, Cosmo; Mancini, Stefano

    2009-01-01

    We study maximally multipartite-entangled states in the context of Gaussian continuous variable quantum systems. By considering multimode Gaussian states with constrained energy, we show that perfect maximally multipartite-entangled states, which exhibit the maximum amount of bipartite entanglement for all bipartitions, only exist for systems containing n=2 or 3 modes. We further numerically investigate the structure of these states and their frustration for n≤7.

  3. Regenerative adsorption distillation system

    KAUST Repository

    Ng, Kim Choon; Thu, Kyaw; Amy, Gary; Chunggaze, Mohammed; Al-Ghasham, Tawfiq

    2013-01-01

    There is provided a regenerative adsorption distillation system comprising a train of distillation effects in fluid communication with each other. The train of distillation effects comprises at least one intermediate effect between the first and last distillation effects of the train, each effect comprising a vessel and a condensing tube for flow of a fluid therein. The system further comprises a pair of adsorption-desorption beds in vapour communication with the last effect and at least one intermediate effect, wherein the beds contain an adsorbent that adsorbs vapour from the last effect and transmits desorbed vapour into at least one of the intermediate effect.

  4. Regenerative adsorption distillation system

    KAUST Repository

    Ng, Kim Choon

    2013-12-26

    There is provided a regenerative adsorption distillation system comprising a train of distillation effects in fluid communication with each other. The train of distillation effects comprises at least one intermediate effect between the first and last distillation effects of the train, each effect comprising a vessel and a condensing tube for flow of a fluid therein. The system further comprises a pair of adsorption-desorption beds in vapour communication with the last effect and at least one intermediate effect, wherein the beds contain an adsorbent that adsorbs vapour from the last effect and transmits desorbed vapour into at least one of the intermediate effect.

  5. Entanglement criteria for microscopic-macroscopic systems

    International Nuclear Information System (INIS)

    Spagnolo, Nicolo; Vitelli, Chiara; Sciarrino, Fabio; De Martini, Francesco

    2010-01-01

    We discuss the conclusions that can be drawn on a recent experimental micro-macro entanglement test [De Martini, Sciarrino, and Vitelli, Phys. Rev. Lett. 100, 253601 (2008)]. The system under investigation is generated through optical parametric amplification of one photon belonging to an entangled pair. The adopted entanglement criterion makes it possible to infer the presence of entanglement before losses that occur on the macrostate under a specific assumption. In particular, an a priori knowledge of the system that generates the micro-macro pair is necessary to exclude a class of separable states that can reproduce the obtained experimental results. Finally, we discuss the feasibility of a micro-macro ''genuine'' entanglement test on the analyzed system by considering different strategies, which show that in principle a fraction ε, proportional to the number of photons that survive the lossy process, of the original entanglement persists in any loss regime.

  6. Entanglement quantification by local unitary operations

    Energy Technology Data Exchange (ETDEWEB)

    Monras, A.; Giampaolo, S. M.; Gualdi, G.; Illuminati, F. [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, CNISM, Unita di Salerno, and INFN, Sezione di Napoli-Gruppo Collegato di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy); Adesso, G.; Davies, G. B. [School of Mathematical Sciences, University of Nottingham, University Park, Nottingham NG7 2RD (United Kingdom)

    2011-07-15

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as ''mirror entanglement.'' They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the ''stellar mirror entanglement'' associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. A 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  7. Entanglement quantification by local unitary operations

    International Nuclear Information System (INIS)

    Monras, A.; Giampaolo, S. M.; Gualdi, G.; Illuminati, F.; Adesso, G.; Davies, G. B.

    2011-01-01

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as ''mirror entanglement.'' They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the ''stellar mirror entanglement'' associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. A 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  8. Distillation of bituminous shale

    Energy Technology Data Exchange (ETDEWEB)

    Seguin, M

    1875-02-16

    The retort with its accessories constitutes a distillation apparatus for shale composed of a cylindrical, vertical, fixed, tubular, and of ring form metal retort. Also it is comprised of a special hearth of large dimensions in the form of a circular pocket receiving from the retort as heating agent the distilled shale and emitting by radiation the heat that makes the distillation apparatus for the shale act.

  9. Local copying of orthogonal entangled quantum states

    International Nuclear Information System (INIS)

    Anselmi, Fabio; Chefles, Anthony; Plenio, Martin B

    2004-01-01

    In classical information theory one can, in principle, produce a perfect copy of any input state. In quantum information theory, the no cloning theorem prohibits exact copying of non-orthogonal states. Moreover, if we wish to copy multiparticle entangled states and can perform only local operations and classical communication (LOCC), then further restrictions apply. We investigate the problem of copying orthogonal, entangled quantum states with an entangled blank state under the restriction to LOCC. Throughout, the subsystems have finite dimension D. We show that if all of the states to be copied are non-maximally entangled, then novel LOCC copying procedures based on entanglement catalysis are possible. We then study in detail the LOCC copying problem where both the blank state and at least one of the states to be copied are maximally entangled. For this to be possible, we find that all the states to be copied must be maximally entangled. We obtain a necessary and sufficient condition for LOCC copying under these conditions. For two orthogonal, maximally entangled states, we provide the general solution to this condition. We use it to show that for D = 2, 3, any pair of orthogonal, maximally entangled states can be locally copied using a maximally entangled blank state. However, we also show that for any D which is not prime, one can construct pairs of such states for which this is impossible

  10. Optimized entanglement witnesses for Dicke states

    Energy Technology Data Exchange (ETDEWEB)

    Bergmann, Marcel; Guehne, Otfried [Naturwissenschaftlich-Technische Fakultaet, Universitaet Siegen, Department Physik, Walter-Flex-Strasse 3, D-57068 Siegen (Germany)

    2013-07-01

    Quantum entanglement is an important resource for applications in quantum information processing like quantum teleportation and cryptography. Moreover, the number of particles that can be entangled experimentally using polarized photons or ion traps has been significantly enlarged. Therefore, criteria to decide the question whether a given multi-particle state is entangled or not have to be improved. Our approach to this problem uses the notion of PPT mixtures which form an approximation to the set of bi-separable states. With this method, entanglement witnesses can be obtained in a natural manner via linear semi-definite programming. In our contribution, we will present analytical results for entanglement witnesses for Dicke states. This allows to overcome the limitations of convex optimization.

  11. Entanglement-Gradient Routing for Quantum Networks.

    Science.gov (United States)

    Gyongyosi, Laszlo; Imre, Sandor

    2017-10-27

    We define the entanglement-gradient routing scheme for quantum repeater networks. The routing framework fuses the fundamentals of swarm intelligence and quantum Shannon theory. Swarm intelligence provides nature-inspired solutions for problem solving. Motivated by models of social insect behavior, the routing is performed using parallel threads to determine the shortest path via the entanglement gradient coefficient, which describes the feasibility of the entangled links and paths of the network. The routing metrics are derived from the characteristics of entanglement transmission and relevant measures of entanglement distribution in quantum networks. The method allows a moderate complexity decentralized routing in quantum repeater networks. The results can be applied in experimental quantum networking, future quantum Internet, and long-distance quantum communications.

  12. Strong monotonicity in mixed-state entanglement manipulation

    International Nuclear Information System (INIS)

    Ishizaka, Satoshi

    2006-01-01

    A strong entanglement monotone, which never increases under local operations and classical communications (LOCC), restricts quantum entanglement manipulation more strongly than the usual monotone since the usual one does not increase on average under LOCC. We propose strong monotones in mixed-state entanglement manipulation under LOCC. These are related to the decomposability and one-positivity of an operator constructed from a quantum state, and reveal geometrical characteristics of entangled states. These are lower bounded by the negativity or generalized robustness of entanglement

  13. Global entanglement in multiparticle systems

    International Nuclear Information System (INIS)

    Meyer, David A.; Wallach, Nolan R.

    2002-01-01

    We define a polynomial measure of multiparticle entanglement which is scalable, i.e., which applies to any number of spin-(1/2) particles. By evaluating it for three particle states, for eigenstates of the one dimensional Heisenberg antiferromagnet and on quantum error correcting code subspaces, we illustrate the extent to which it quantifies global entanglement. We also apply it to track the evolution of entanglement during a quantum computation

  14. Teleportation of Entangled States through Divorce of Entangled Pair Mediated by a Weak Coherent Field in a High-Q Cavity

    Institute of Scientific and Technical Information of China (English)

    W. B. Cardosol; N. G. de Almeida

    2008-01-01

    We propose a scheme to partially teleport an unknown entangled atomic state. A high-Q cavity, supporting one mode of a weak coherent state, is needed to accomplish this process. By partial teleportation we mean that teleportation will occur by changing one of the partners of the entangled state to be teleported. The entangled state to be teleported is composed by one pair of particles, we called this surprising characteristic of maintaining the entanglement, even when one of the particle of the entangled pair being teleported is changed, of divorce of entangled states.

  15. Generating stationary entangled states in superconducting qubits

    International Nuclear Information System (INIS)

    Zhang Jing; Liu Yuxi; Li Chunwen; Tarn, T.-J.; Nori, Franco

    2009-01-01

    When a two-qubit system is initially maximally entangled, two independent decoherence channels, one per qubit, would greatly reduce the entanglement of the two-qubit system when it reaches its stationary state. We propose a method on how to minimize such a loss of entanglement in open quantum systems. We find that the quantum entanglement of general two-qubit systems with controllable parameters can be controlled by tuning both the single-qubit parameters and the two-qubit coupling strengths. Indeed, the maximum fidelity F max between the stationary entangled state, ρ ∞ , and the maximally entangled state, ρ m , can be about 2/3≅max(tr(ρ ∞ ρ m ))=F max , corresponding to a maximum stationary concurrence, C max , of about 1/3≅C(ρ ∞ )=C max . This is significant because the quantum entanglement of the two-qubit system can be produced and kept, even for a long time. We apply our proposal to several types of two-qubit superconducting circuits and show how the entanglement of these two-qubit circuits can be optimized by varying experimentally controllable parameters.

  16. Spin entanglement in elastic electron scattering from quasi-one electron atoms

    Science.gov (United States)

    Fonseca Dos Santos, Samantha; Bartschat, Klaus

    2017-04-01

    We have extended our work on e-Li collisions to investigate low-energy elastic electron collisions with atomic hydrogen and other alkali targets (Na,K,Rb). These systems have been suggested for the possibility of continuously varying the degree of entanglement between the elastically scattered projectile and the valence electron. In order to estimate how well such a scheme may work in practice, we carried out overview calculations for energies between 0 and 10 eV and the full range of scattering angles 0° -180° . In addition to the relative exchange asymmetry parameter that characterizes the entanglement, we present the differential cross section in order to estimate whether the count rates in the most interesting energy-angle regimes are sufficient to make such experiments feasible in practice. Work supported by the NSF under PHY-1403245.

  17. A practical introduction to tensor networks: Matrix product states and projected entangled pair states

    Energy Technology Data Exchange (ETDEWEB)

    Orús, Román, E-mail: roman.orus@uni-mainz.de

    2014-10-15

    This is a partly non-technical introduction to selected topics on tensor network methods, based on several lectures and introductory seminars given on the subject. It should be a good place for newcomers to get familiarized with some of the key ideas in the field, specially regarding the numerics. After a very general introduction we motivate the concept of tensor network and provide several examples. We then move on to explain some basics about Matrix Product States (MPS) and Projected Entangled Pair States (PEPS). Selected details on some of the associated numerical methods for 1d and 2d quantum lattice systems are also discussed. - Highlights: • A practical introduction to selected aspects of tensor network methods is presented. • We provide analytical examples of MPS and 2d PEPS. • We provide basic aspects on several numerical methods for MPS and 2d PEPS. • We discuss a number of applications of tensor network methods from a broad perspective.

  18. Distilling shale and coal

    Energy Technology Data Exchange (ETDEWEB)

    Edwards, H; Young, G

    1923-01-09

    In a process of recovering oil from shale or coal the material is ground and may be subjected to a cleaning or concentrating process of the kind described in Specification 153,663 after which it is distilled in a furnace as described in Specification 13,625/09 the sections of the furnace forming different temperature zones, and the rate of the passage of the material is regulated so that distillation is complete with respect to the temperature of each zone, the whole distillation being accomplished in successive stages. The vapors are taken off at each zone and superheated steam may be passed into the furnace at suitable points and the distillation terminated at any stage of the process.

  19. Optimal Entanglement Witnesses for Qubits and Qutrits

    International Nuclear Information System (INIS)

    Bertlmann, R.A.; Durstberger, K.; Hiesmayr, B.C.; Krammer, P.

    2005-01-01

    Full text: We give a review of the connection between an optimal entanglement witness and the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states): a generalized Bell inequality is derived within the concept of entanglement witnesses, in the sense that a violation of the inequality detects entanglement and not non-locality liKEX usual Bell inequalities do. It can be seen that the maximal violation equals the Hilbert-Schmidt measure. Furthermore, since finding the nearest separable state to a given entangled state is rather difficult, a method for checking an estimated nearest separable state is presented. This is illustrated with isotropic qubit and qutrit states; the Hilbert-Schmidt measure, the optimal entanglement witness and the maximal violation of the GBI are calculated for those cases. Possible generalizations for arbitrary dimensions are discussed. (author)

  20. Quantum entanglement and quantum computational algorithms

    Indian Academy of Sciences (India)

    Abstract. The existence of entangled quantum states gives extra power to quantum computers over their classical counterparts. Quantum entanglement shows up qualitatively at the level of two qubits. We demonstrate that the one- and the two-bit Deutsch-Jozsa algorithm does not require entanglement and can be mapped ...

  1. Entanglement polygon inequality in qubit systems

    Science.gov (United States)

    Qian, Xiao-Feng; Alonso, Miguel A.; Eberly, J. H.

    2018-06-01

    We prove a set of tight entanglement inequalities for arbitrary N-qubit pure states. By focusing on all bi-partite marginal entanglements between each single qubit and its remaining partners, we show that the inequalities provide an upper bound for each marginal entanglement, while the known monogamy relation establishes the lower bound. The restrictions and sharing properties associated with the inequalities are further analyzed with a geometric polytope approach, and examples of three-qubit GHZ-class and W-class entangled states are presented to illustrate the results.

  2. Entanglement, Bell inequality and all that

    International Nuclear Information System (INIS)

    Narnhofer, Heide; Thirring, Walter

    2012-01-01

    We start from the geometrical observation that a finite set of pure states correspond to some points on a sphere and their convex span cannot be the whole set of states. If we call the left over entangled we can pursue this picture from the simplest case of a two dimensional Hilbert space to the usual Alice-and-Bob game of entangled states and then move to bigger systems and finely to quantum field theory where almost everything is entangled. On the way we encounter more or less known old friends up from the shell structure of states to the monogamy of squashed entanglement. We study how entanglement can be concentrated on a small slice and how it depends on the particular factorization of the Hilbert space.

  3. Entanglement, Bell inequality and all that

    Energy Technology Data Exchange (ETDEWEB)

    Narnhofer, Heide; Thirring, Walter [Fakultaet fuer Physik, Universitaet Wien, Boltzmanngasse 5, A-1090 Wien (Austria)

    2012-09-15

    We start from the geometrical observation that a finite set of pure states correspond to some points on a sphere and their convex span cannot be the whole set of states. If we call the left over entangled we can pursue this picture from the simplest case of a two dimensional Hilbert space to the usual Alice-and-Bob game of entangled states and then move to bigger systems and finely to quantum field theory where almost everything is entangled. On the way we encounter more or less known old friends up from the shell structure of states to the monogamy of squashed entanglement. We study how entanglement can be concentrated on a small slice and how it depends on the particular factorization of the Hilbert space.

  4. Entanglement verification with detection efficiency mismatch

    Science.gov (United States)

    Zhang, Yanbao; Lütkenhaus, Norbert

    Entanglement is a necessary condition for secure quantum key distribution (QKD). When there is an efficiency mismatch between various detectors used in the QKD system, it is still an open problem how to verify entanglement. Here we present a method to address this problem, given that the detection efficiency mismatch is characterized and known. The method works without assuming an upper bound on the number of photons going to each threshold detector. Our results suggest that the efficiency mismatch affects the ability to verify entanglement: the larger the efficiency mismatch is, the smaller the set of entangled states that can be verified becomes. When there is no mismatch, our method can verify entanglement even if the method based on squashing maps [PRL 101, 093601 (2008)] fails.

  5. Entanglement entropy in top-down models

    Energy Technology Data Exchange (ETDEWEB)

    Jones, Peter A.R.; Taylor, Marika [Mathematical Sciences and STAG Research Centre, University of Southampton,Highfield, Southampton, SO17 1BJ (United Kingdom)

    2016-08-26

    We explore holographic entanglement entropy in ten-dimensional supergravity solutions. It has been proposed that entanglement entropy can be computed in such top-down models using minimal surfaces which asymptotically wrap the compact part of the geometry. We show explicitly in a wide range of examples that the holographic entanglement entropy thus computed agrees with the entanglement entropy computed using the Ryu-Takayanagi formula from the lower-dimensional Einstein metric obtained from reduction over the compact space. Our examples include not only consistent truncations but also cases in which no consistent truncation exists and Kaluza-Klein holography is used to identify the lower-dimensional Einstein metric. We then give a general proof, based on the Lewkowycz-Maldacena approach, of the top-down entanglement entropy formula.

  6. Entanglement entropy in top-down models

    International Nuclear Information System (INIS)

    Jones, Peter A.R.; Taylor, Marika

    2016-01-01

    We explore holographic entanglement entropy in ten-dimensional supergravity solutions. It has been proposed that entanglement entropy can be computed in such top-down models using minimal surfaces which asymptotically wrap the compact part of the geometry. We show explicitly in a wide range of examples that the holographic entanglement entropy thus computed agrees with the entanglement entropy computed using the Ryu-Takayanagi formula from the lower-dimensional Einstein metric obtained from reduction over the compact space. Our examples include not only consistent truncations but also cases in which no consistent truncation exists and Kaluza-Klein holography is used to identify the lower-dimensional Einstein metric. We then give a general proof, based on the Lewkowycz-Maldacena approach, of the top-down entanglement entropy formula.

  7. Entanglement temperature with Gauss–Bonnet term

    Directory of Open Access Journals (Sweden)

    Shesansu Sekhar Pal

    2015-09-01

    Full Text Available We compute the entanglement temperature using the first law-like of thermodynamics, ΔE=TentΔSEE, up to Gauss–Bonnet term in the Jacobson–Myers entropy functional in any arbitrary spacetime dimension. The computation is done when the entangling region is the geometry of a slab. We also show that such a Gauss–Bonnet term, which becomes a total derivative, when the co-dimension two hypersurface is four dimensional, does not contribute to the finite term in the entanglement entropy. We observe that the Weyl-squared term does not contribute to the entanglement entropy. It is important to note that the calculations are performed when the entangling region is very small and the energy is calculated using the normal Hamiltonian.

  8. Quantum entanglement of high angular momenta.

    Science.gov (United States)

    Fickler, Robert; Lapkiewicz, Radek; Plick, William N; Krenn, Mario; Schaeff, Christoph; Ramelow, Sven; Zeilinger, Anton

    2012-11-02

    Single photons with helical phase structures may carry a quantized amount of orbital angular momentum (OAM), and their entanglement is important for quantum information science and fundamental tests of quantum theory. Because there is no theoretical upper limit on how many quanta of OAM a single photon can carry, it is possible to create entanglement between two particles with an arbitrarily high difference in quantum number. By transferring polarization entanglement to OAM with an interferometric scheme, we generate and verify entanglement between two photons differing by 600 in quantum number. The only restrictive factors toward higher numbers are current technical limitations. We also experimentally demonstrate that the entanglement of very high OAM can improve the sensitivity of angular resolution in remote sensing.

  9. Spin-photon entangling diode

    DEFF Research Database (Denmark)

    Flindt, Christian; Sørensen, A. S.; Lukin, M. D.

    2007-01-01

    We propose a semiconductor device that can electrically generate entangled electron spin-photon states, providing a building block for entanglement of distant spins. The device consists of a p-i-n diode structure that incorporates a coupled double quantum dot. We show that electronic control of t...

  10. Production and Detection of Spin-Entangled Electrons in Mesoscopic Conductors

    Science.gov (United States)

    Burkard, Guido

    2006-03-01

    Electron spins are an extremely versatile form of quantum bits. When localized in quantum dots, they can form a register for quantum computation. Moreover, being attached to a charge in a mesoscopic conductor allows the electron spin to play the role of a mobile carrier of quantum information similarly to photons in optical quantum communication. Since entanglement is a basic resource in quantum communication, the production and detection of spin-entangled Einstein-Podolsky-Rosen (EPR) pairs of electrons are of great interest. Besides the practical importance, it is of fundamental interest to test quantum non-locality for electrons. I review the theoretical schemes for the entanglement production in superconductor-normal junctions [1] and other systems. The electron spin entanglement can be detected and quantified from measurements of the fluctuations (shot noise) of the charge current after the electrons have passed through an electronic beam splitter [2,3]. This two-particle interference effect is related to the Hanbury-Brown and Twiss experiment and leads to a doubling of the shot noise SI=φ=0 for spin-entangled states, allowing their differentiation from unentangled pairs. I report on the role of spin-orbit coupling (Rashba and Dresselhaus) in a complete characterization of the spin entanglement [4]. Finally, I address the effects of a discrete level spectrum in the mesoscopic leads and of backscattering and decoherence.[1] P. Recher, E. V. Sukhorukov, D. Loss, Phys. Rev. B 63, 165314 (2001)[2] G. Burkard, D. Loss, E. V. Sukhorukov, Phys. Rev. B 61, R16303 (2000)[3] G. Burkard and D. Loss, Phys. Rev. Lett.91, 087903 (2003)[4] J. C. Egues, G. Burkard, D. Saraga, J. Schliemann, D. Loss, cond-mat/0509038, to appear in Phys.Rev.B (2005).

  11. Herbal distillates: A new era of grape marc distillates with enriched antioxidant profile.

    Science.gov (United States)

    Andreou, Vasiliki; Strati, Irini F; Fotakis, Charalambos; Liouni, Maria; Zoumpoulakis, Panagiotis; Sinanoglou, Vassilia J

    2018-07-01

    Grape marc distillates are traditional alcoholic beverages, produced mostly in the Mediterranean countries. The present study proposes the enrichment of a Greek traditional grape marc distillate (tsikoudia) with selected herbs to enhance its natural antioxidants and functional properties. Total phenolic content, the antiradical and antioxidant activities, as well as the phenolic and sugar profiles using NMR and FT-IR spectroscopy were evaluated. The enrichment of distillates with Syzygium aromaticum L., Jasminum officinale L. and Eucalyptus globulus Labill. exhibited the highest total phenolic content as well as the highest antioxidant and antiradical activities, whereas the lowest values were observed with Hippophae rhamnoides L. and Lycium Barbarum Mill. The implementation of NMR and FT-IR spectroscopies attested to the presence of phenolic compounds and of specific carbohydrates in herbal distillates, postulating their migration from selected herbal species to tsikoudia and probably contributing to their organoleptic characteristics. The target of this approach leads to new added-value distillates with enhanced characteristics. Copyright © 2018 Elsevier Ltd. All rights reserved.

  12. Teleportation of Entangled States through Divorce of Entangled Pair Mediated by a Weak Coherent Field in a High-Q Cavity

    International Nuclear Information System (INIS)

    Cardoso, W. B.; Almeida, N. G. de

    2008-01-01

    We propose a scheme to partially teleport an unknown entangled atomic state. A high-Q cavity, supporting one mode of a weak coherent state, is needed to accomplish this process. By partial teleportation we mean that teleportation will occur by changing one of the partners of the entangled state to be teleported. The entangled state to be teleported is composed by one pair of particles, we called this surprising characteristic of maintaining the entanglement, even when one of the particle of the entangled pair being teleported is changed, of divorce of entangled states. (fundamental areas of phenomenology (including applications))

  13. Teleportation of entanglement over 143 km.

    Science.gov (United States)

    Herbst, Thomas; Scheidl, Thomas; Fink, Matthias; Handsteiner, Johannes; Wittmann, Bernhard; Ursin, Rupert; Zeilinger, Anton

    2015-11-17

    As a direct consequence of the no-cloning theorem, the deterministic amplification as in classical communication is impossible for unknown quantum states. This calls for more advanced techniques in a future global quantum network, e.g., for cloud quantum computing. A unique solution is the teleportation of an entangled state, i.e., entanglement swapping, representing the central resource to relay entanglement between distant nodes. Together with entanglement purification and a quantum memory it constitutes a so-called quantum repeater. Since the aforementioned building blocks have been individually demonstrated in laboratory setups only, the applicability of the required technology in real-world scenarios remained to be proven. Here we present a free-space entanglement-swapping experiment between the Canary Islands of La Palma and Tenerife, verifying the presence of quantum entanglement between two previously independent photons separated by 143 km. We obtained an expectation value for the entanglement-witness operator, more than 6 SDs beyond the classical limit. By consecutive generation of the two required photon pairs and space-like separation of the relevant measurement events, we also showed the feasibility of the swapping protocol in a long-distance scenario, where the independence of the nodes is highly demanded. Because our results already allow for efficient implementation of entanglement purification, we anticipate our research to lay the ground for a fully fledged quantum repeater over a realistic high-loss and even turbulent quantum channel.

  14. Entanglement between two spatially separated atomic modes

    Science.gov (United States)

    Lange, Karsten; Peise, Jan; Lücke, Bernd; Kruse, Ilka; Vitagliano, Giuseppe; Apellaniz, Iagoba; Kleinmann, Matthias; Tóth, Géza; Klempt, Carsten

    2018-04-01

    Modern quantum technologies in the fields of quantum computing, quantum simulation, and quantum metrology require the creation and control of large ensembles of entangled particles. In ultracold ensembles of neutral atoms, nonclassical states have been generated with mutual entanglement among thousands of particles. The entanglement generation relies on the fundamental particle-exchange symmetry in ensembles of identical particles, which lacks the standard notion of entanglement between clearly definable subsystems. Here, we present the generation of entanglement between two spatially separated clouds by splitting an ensemble of ultracold identical particles prepared in a twin Fock state. Because the clouds can be addressed individually, our experiments open a path to exploit the available entangled states of indistinguishable particles for quantum information applications.

  15. Thermal entanglement and teleportation of a thermally mixed entangled state of a Heisenberg chain through a Werner state

    Institute of Scientific and Technical Information of China (English)

    Huang Li-Yuan; Fang Mao-Fa

    2008-01-01

    The thermal entanglement and teleportation of a thermally mixed entangled state of a two-qubit Heisenberg XXX chain under the Dzyaloshinski-Moriya (DM) anisotropic antisymmetric interaction through a noisy quantum channel given by a Werner state is investigated. The dependences of the thermal entanglement of the teleported state on the DM coupling constant, the temperature and the entanglement of the noisy quantum channel are studied in detail for both the ferromagnetic and the antiferromagnetic cases. The result shows that a minimum entanglement of the noisy quantum channel must be provided in order to realize the entanglement teleportation. The values of fidelity of the teleported state are also studied for these two cases. It is found that under certain conditions, we can transfer an initial state with a better fidelity than that for any classical communication protocol.

  16. Heralded entanglement of two remote atoms

    Science.gov (United States)

    Krug, Michael; Hofmann, Julian; Ortegel, Norbert; Gerard, Lea; Redeker, Kai; Henkel, Florian; Rosenfeld, Wenjamin; Weber, Markus; Weinfurter, Harald

    2012-06-01

    Entanglement between atomic quantum memories at remote locations will be a key resource for future applications in quantum communication. One possibility to generate such entanglement over large distances is entanglement swapping starting from two quantum memories each entangled with a photon. The photons can be transported to a Bell-state measurement where after the atomic quantum memories are projected onto an entangled state. We have set up two independently operated single atom experiments separated by 20 m. Via a spontaneous decay process each quantum memory, in our case a single Rb-87 atom, emits a single photon whose polarization is entangled with the atomic spin. The photons one emitted from each atom are collected into single-mode optical fibers guided to a non-polarizing 50-50 beam-splitter and detected by avalanche photodetectors. Bunching of indistinguishable photons allows to perform a Bell-state measurement on the photons. Conditioned on the registration of particular two-photon coincidences the spin states of both atoms are measured. The observed correlations clearly prove the entanglement of the two atoms. This is a first step towards creating a basic node of a quantum network as well as a key prerequisite for a future loophole-free test of Bell's inequality.

  17. Quantum Entanglement in Neural Network States

    Directory of Open Access Journals (Sweden)

    Dong-Ling Deng

    2017-05-01

    Full Text Available Machine learning, one of today’s most rapidly growing interdisciplinary fields, promises an unprecedented perspective for solving intricate quantum many-body problems. Understanding the physical aspects of the representative artificial neural-network states has recently become highly desirable in the applications of machine-learning techniques to quantum many-body physics. In this paper, we explore the data structures that encode the physical features in the network states by studying the quantum entanglement properties, with a focus on the restricted-Boltzmann-machine (RBM architecture. We prove that the entanglement entropy of all short-range RBM states satisfies an area law for arbitrary dimensions and bipartition geometry. For long-range RBM states, we show by using an exact construction that such states could exhibit volume-law entanglement, implying a notable capability of RBM in representing quantum states with massive entanglement. Strikingly, the neural-network representation for these states is remarkably efficient, in the sense that the number of nonzero parameters scales only linearly with the system size. We further examine the entanglement properties of generic RBM states by randomly sampling the weight parameters of the RBM. We find that their averaged entanglement entropy obeys volume-law scaling, and the meantime strongly deviates from the Page entropy of the completely random pure states. We show that their entanglement spectrum has no universal part associated with random matrix theory and bears a Poisson-type level statistics. Using reinforcement learning, we demonstrate that RBM is capable of finding the ground state (with power-law entanglement of a model Hamiltonian with a long-range interaction. In addition, we show, through a concrete example of the one-dimensional symmetry-protected topological cluster states, that the RBM representation may also be used as a tool to analytically compute the entanglement spectrum. Our

  18. Images in quantum entanglement

    International Nuclear Information System (INIS)

    Bowden, G J

    2009-01-01

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction Ψ O plus a portion of its own inverse image. Bell states can be defined in this way: Ψ= 1/√2 (Ψ O ±Ψ I ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle ν 123 entanglement, two-particle entanglements ν 12 , ν 13 , ν 23 and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters ν 12 , ν 13 , ν 23 , ν 123 and φ 123 are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function (α 1 , β 1 ), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  19. Images in quantum entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Bowden, G J [School of Physics and Astronomy, University of Southampton, SO17 1BJ (United Kingdom)

    2009-08-28

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction {psi}{sub O} plus a portion of its own inverse image. Bell states can be defined in this way: {psi}= 1/{radical}2 ({psi}{sub O}{+-}{psi}{sub I} ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle {nu}{sub 123} entanglement, two-particle entanglements {nu}{sub 12}, {nu}{sub 13}, {nu}{sub 23} and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters {nu}{sub 12}, {nu}{sub 13}, {nu}{sub 23}, {nu}{sub 123} and {phi}{sub 123} are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function ({alpha}{sub 1}, {beta}{sub 1}), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  20. Multipartite geometric entanglement in finite size XY model

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, Massimo; Dell' Anno, Fabio; De Siena, Silvio; Giampaolo, Salvatore Marco; Illuminati, Fabrizio, E-mail: blasone@sa.infn.i [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2009-06-01

    We investigate the behavior of the multipartite entanglement in the finite size XY model by means of the hierarchical geometric measure of entanglement. By selecting specific components of the hierarchy, we study both global entanglement and genuinely multipartite entanglement.

  1. Gravity as Quantum Entanglement Force

    OpenAIRE

    Lee, Jae-Weon; Kim, Hyeong-Chan; Lee, Jungjai

    2010-01-01

    We conjecture that the total quantum entanglement of matter and vacuum in the universe tends to increase with time, like entropy, and that an effective force is associated with this tendency. We also suggest that gravity and dark energy are types of quantum entanglement forces, similar to Verlinde's entropic force, and give holographic dark energy with an equation of state comparable to current observational data. This connection between quantum entanglement and gravity could give some new in...

  2. Entangling separate nitrogen-vacancy centers in a scalable fashion via coupling to microtoroidal resonators

    International Nuclear Information System (INIS)

    Chen Qiong; Yang Wanli; Feng Mang; Du Jiangfeng

    2011-01-01

    We propose a potentially practical scheme to entangle negatively charged nitrogen-vacancy (N-V) centers in distant diamonds. Each diamond is supposed to be fixed on the exterior surface of a microtoroidal resonator, and the single-photon input-output process - a currently available technique - could entangle separate N-V centers in a scalable fashion. The feasibility of our scheme and the experimental challenge are discussed by considering currently available techniques for qualified N-V centers and cavities.

  3. Hybrid wind-power-distillation plant

    Directory of Open Access Journals (Sweden)

    Ninić Neven

    2012-01-01

    Full Text Available This paper reports and elaborates on the idea of a solar distiller and an offshore wind power plant operating together. The subject under discussion is a single-stage solar distillation plant with vaporization, using adiabatic expansion in the gravitational field inside a wind power plant supporting column. This scheme divides investment costs for electric power and distillate production. In the region of the Adriatic Sea, all electric power produced could be “converted” to hydrogen using less than 10% of the distillate produced.

  4. Quantum walks with entangled coins

    International Nuclear Information System (INIS)

    Venegas-Andraca, S E; Ball, J L; Burnett, K; Bose, S

    2005-01-01

    We present a mathematical formalism for the description of un- restricted quantum walks with entangled coins and one walker. The numerical behaviour of such walks is examined when using a Bell state as the initial coin state, with two different coin operators, two different shift operators, and one walker. We compare and contrast the performance of these quantum walks with that of a classical random walk consisting of one walker and two maximally correlated coins as well as quantum walks with coins sharing different degrees of entanglement. We illustrate that the behaviour of our walk with entangled coins can be very different in comparison to the usual quantum walk with a single coin. We also demonstrate that simply by changing the shift operator, we can generate widely different distributions. We also compare the behaviour of quantum walks with maximally entangled coins with that of quantum walks with non-entangled coins. Finally, we show that the use of different shift operators on two and three qubit coins leads to different position probability distributions in one- and two-dimensional graphs

  5. Entanglement quantification by local unitary operations

    Science.gov (United States)

    Monras, A.; Adesso, G.; Giampaolo, S. M.; Gualdi, G.; Davies, G. B.; Illuminati, F.

    2011-07-01

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as “mirror entanglement.” They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the “stellar mirror entanglement” associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.76.042301 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  6. Multiple quantum spin dynamics of entanglement

    International Nuclear Information System (INIS)

    Doronin, Serge I.

    2003-01-01

    The dynamics of entanglement is investigated on the basis of exactly solvable models of multiple quantum (MQ) NMR spin dynamics. It is shown that the time evolution of MQ coherences of systems of coupled nuclear spins in solids is directly connected with dynamics of the quantum entanglement. We studied analytically the dynamics of entangled states for two- and three-spin systems coupled by the dipole-dipole interaction. In this case the dynamics of the quantum entanglement is uniquely determined by the time evolution of MQ coherences of the second order. The real part of the density matrix describing MQ dynamics in solids is responsible for MQ coherences of the zeroth order while its imaginary part is responsible for the second order. Thus, one can conclude that the dynamics of the entanglement is connected with transitions from the real part of the density matrix to the imaginary one, and vice versa. A pure state which generalizes the Greenberger-Horne-Zeilinger (GHZ) and W states is found. Different measures of the entanglement of this state are analyzed for tripartite systems

  7. Generalized Entanglement Entropies of Quantum Designs

    Science.gov (United States)

    Liu, Zi-Wen; Lloyd, Seth; Zhu, Elton Yechao; Zhu, Huangjun

    2018-03-01

    The entanglement properties of random quantum states or dynamics are important to the study of a broad spectrum of disciplines of physics, ranging from quantum information to high energy and many-body physics. This Letter investigates the interplay between the degrees of entanglement and randomness in pure states and unitary channels. We reveal strong connections between designs (distributions of states or unitaries that match certain moments of the uniform Haar measure) and generalized entropies (entropic functions that depend on certain powers of the density operator), by showing that Rényi entanglement entropies averaged over designs of the same order are almost maximal. This strengthens the celebrated Page's theorem. Moreover, we find that designs of an order that is logarithmic in the dimension maximize all Rényi entanglement entropies and so are completely random in terms of the entanglement spectrum. Our results relate the behaviors of Rényi entanglement entropies to the complexity of scrambling and quantum chaos in terms of the degree of randomness, and suggest a generalization of the fast scrambling conjecture.

  8. Interuniversal entanglement in a cyclic multiverse

    Science.gov (United States)

    Robles-Pérez, Salvador; Balcerzak, Adam; Dąbrowski, Mariusz P.; Krämer, Manuel

    2017-04-01

    We study scenarios of parallel cyclic multiverses which allow for a different evolution of the physical constants, while having the same geometry. These universes are classically disconnected, but quantum-mechanically entangled. Applying the thermodynamics of entanglement, we calculate the temperature and the entropy of entanglement. It emerges that the entropy of entanglement is large at big bang and big crunch singularities of the parallel universes as well as at the maxima of the expansion of these universes. The latter seems to confirm earlier studies that quantum effects are strong at turning points of the evolution of the universe performed in the context of the timeless nature of the Wheeler-DeWitt equation and decoherence. On the other hand, the entropy of entanglement at big rip singularities is going to zero despite its presumably quantum nature. This may be an effect of total dissociation of the universe structures into infinitely separated patches violating the null energy condition. However, the temperature of entanglement is large/infinite at every classically singular point and at maximum expansion and seems to be a better measure of quantumness.

  9. Cloning the entanglement of a pair of quantum bits

    International Nuclear Information System (INIS)

    Lamoureux, Louis-Philippe; Navez, Patrick; Cerf, Nicolas J.; Fiurasek, Jaromir

    2004-01-01

    It is shown that any quantum operation that perfectly clones the entanglement of all maximally entangled qubit pairs cannot preserve separability. This 'entanglement no-cloning' principle naturally suggests that some approximate cloning of entanglement is nevertheless allowed by quantum mechanics. We investigate a separability-preserving optimal cloning machine that duplicates all maximally entangled states of two qubits, resulting in 0.285 bits of entanglement per clone, while a local cloning machine only yields 0.060 bits of entanglement per clone

  10. Transplanckian entanglement entropy

    International Nuclear Information System (INIS)

    Chang, Darwin; Chu, C.-S.; Lin Fengli

    2004-01-01

    The entanglement entropy of the event horizon is known to be plagued by the UV divergence due to the infinitely blue-shifted near horizon modes. In this Letter we calculate the entanglement entropy using the transplanckian dispersion relation, which has been proposed to model the quantum gravity effects. We show that, very generally, the entropy is rendered UV finite due to the suppression of high energy modes effected by the transplanckian dispersion relation

  11. Zone distillation: a new purification method

    International Nuclear Information System (INIS)

    Kravchenko, A.I.

    2011-01-01

    The features of zone distillation (with zone melting of refined material and with pulling of condensate) as a new purification method are shown. The method is based on similarity of equations of distillation and crystallization refining. The analogy between some distillation and condensation methods (particularly between zone distillation and zone recrystallization) is should up

  12. Shale distillation

    Energy Technology Data Exchange (ETDEWEB)

    Blanding, F H

    1948-08-03

    A continuous method of distilling shale to produce valuable hydrocarbon oils is described, which comprises providing a fluidized mass of the shale in a distillation zone, withdrawing hydrocarbon vapors containing shale fines from the zone, mixing sufficient fresh cold shale with the hydrocarbon vapors to quench the same and to cause condensation of the higher boiling constituents thereof, charging the mixture of vapors, condensate, and cold shale to a separation zone where the shale is maintained in a fluidized condition by the upward movement of the hydrocarbon vapors, withdrawing condensate from the separation zone and recycling a portion of the condensate to the top of the separation zone where it flows countercurrent to the vapors passing therethrough and causes shale fines to be removed from the vapors by the scrubbing action of the condensate, recovering hydrocarbon vapors and product vapors from the separation zone, withdrawing preheated shale from the separation zone and charging it to a shale distillation zone.

  13. Destructive distillation: oils

    Energy Technology Data Exchange (ETDEWEB)

    West, J; Glover, S

    1918-01-31

    Canned and other coals are destructively distilled in continuously operated vertical retorts which at their upper portions are maintained at temperatures suitable for low temperature oil distillation such as about 700/sup 0/C, and at their lower portions the temperature is higher and such as to be suitable for the production of gas, e.g., about 1400/sup 0/C. Superheated steam is introduced into the lower portion of the retort, preferably by means of the arrangement described in Specification 120,458, and this is converted into blue water gas which assists the distillation in the center of the coal charge. The retorts are preferably such as are described in Specifications 2663/07 and 7757/14.

  14. Entropy-driven phase transitions of entanglement

    Science.gov (United States)

    Facchi, Paolo; Florio, Giuseppe; Parisi, Giorgio; Pascazio, Saverio; Yuasa, Kazuya

    2013-05-01

    We study the behavior of bipartite entanglement at fixed von Neumann entropy. We look at the distribution of the entanglement spectrum, that is, the eigenvalues of the reduced density matrix of a quantum system in a pure state. We report the presence of two continuous phase transitions, characterized by different entanglement spectra, which are deformations of classical eigenvalue distributions.

  15. Teleportation of Squeezed Entangled State

    Institute of Scientific and Technical Information of China (English)

    HU Li-Yun; ZHOU Nan-Run

    2007-01-01

    Based on the coherent entangled state |α, x> we introduce the squeezed entangled state (SES). Then we propose a teleportation protocol for the SES by using Einstein-Podolsky-Rosen entangled state |η>as a quantum channel.The calculation is greatly simplified by virtue of the Schmidt decompositions of both |α, x>and |η>. Any bipartite states that can be expanded in terms of |α, x>may be teleported in this way due to the completeness of |α, x>.

  16. Hybrid entanglement concentration assisted with single coherent state

    International Nuclear Information System (INIS)

    Guo Rui; Zhou Lan; Sheng Yu-Bo; Gu Shi-Pu; Wang Xing-Fu

    2016-01-01

    Hybrid entangled state (HES) is a new type of entanglement, which combines the advantages of an entangled polarization state and an entangled coherent state. HES is widely discussed in the applications of quantum communication and computation. In this paper, we propose three entanglement concentration protocols (ECPs) for Bell-type HES, W-type HES, and cluster-type HES, respectively. After performing these ECPs, we can obtain the maximally entangled HES with some success probability. All the ECPs exploit the single coherent state to complete the concentration. These protocols are based on the linear optics, which are feasible in future experiments. (paper)

  17. Manipulating continuous variable photonic entanglement

    International Nuclear Information System (INIS)

    Plenio, M.B.

    2005-01-01

    I will review our work on photonic entanglement in the continuous variable regime including both Gaussian and non-Gaussian states. The feasibility and efficiency of various entanglement purification protocols are discussed this context. (author)

  18. FCJ-197 Entanglements with Media and Technologies in the Occupy Movement

    Directory of Open Access Journals (Sweden)

    Megan Boler

    2015-06-01

    Full Text Available This essay explores the paradox of activists using corporate-owned platforms—the ‘master’s tools’ (Lorde, 1984—in the context of the Occupy Wall Street movement. Grounded in findings from interviews with 30 women activists from eight North American Occupy sites, this essay reveals the frictions that result from the entangled paradox between philosophies embedded within technologies and activists’ philosophies. We document entanglements between corporate platforms and radical democratic ideals, and subsequent frictions between activists’ ideals and more pragmatic, DIY practices. We also investigate frictions between aspirations of openness, and the realities of surveillance and infiltration by the police state. We examine entanglements through the theoretical lenses of ‘connective labor’ (Boler et al, 2014, ‘veillance’ (Mann, 2004, and the ‘master’s tools’ (Lorde, 1984, and lay the groundwork for ‘queering the binary of individuals and groups’ (Barad, 2012 and recognising the non-linear, dynamic relations of social movements.

  19. Multipartite entanglement detection with nonsymmetric probing

    DEFF Research Database (Denmark)

    Dellantonio, Luca; Das, Sumanta; Appel, Jürgen

    2017-01-01

    We show that spin-squeezing criteria commonly used for entanglement detection can be erroneous if the probe is not symmetric. We then derive a lower bound on squeezing for separable states in spin systems probed asymmetrically. Using this we further develop a procedure that allows us to verify th...... the degree of entanglement of a quantum state in the spin system. Finally, we apply our method for entanglement verification to existing experimental data, and use it to prove the existence of tripartite entanglement in a spin-squeezed atomic ensemble.......We show that spin-squeezing criteria commonly used for entanglement detection can be erroneous if the probe is not symmetric. We then derive a lower bound on squeezing for separable states in spin systems probed asymmetrically. Using this we further develop a procedure that allows us to verify...

  20. Entanglement replication in driven dissipative many-body systems.

    Science.gov (United States)

    Zippilli, S; Paternostro, M; Adesso, G; Illuminati, F

    2013-01-25

    We study the dissipative dynamics of two independent arrays of many-body systems, locally driven by a common entangled field. We show that in the steady state the entanglement of the driving field is reproduced in an arbitrarily large series of inter-array entangled pairs over all distances. Local nonclassical driving thus realizes a scale-free entanglement replication and long-distance entanglement distribution mechanism that has immediate bearing on the implementation of quantum communication networks.

  1. Entanglement witnesses arising from exposed positive linear maps

    OpenAIRE

    Ha, Kil-Chan; Kye, Seung-Hyeok

    2011-01-01

    We consider entanglement witnesses arising from positive linear maps which generate exposed extremal rays. We show that every entanglement can be detected by one of these witnesses, and this witness detects a unique set of entanglement among those. Therefore, they provide a minimal set of witnesses to detect all entanglement in a sense. Furthermore, if those maps are indecomposable then they detect large classes of entanglement with positive partial transposes which have nonempty relative int...

  2. Quantum Entanglement Growth under Random Unitary Dynamics

    Directory of Open Access Journals (Sweden)

    Adam Nahum

    2017-07-01

    Full Text Available Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the “entanglement tsunami” in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ equation. The mean entanglement grows linearly in time, while fluctuations grow like (time^{1/3} and are spatially correlated over a distance ∝(time^{2/3}. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i a stochastic model of a growing surface, (ii a “minimal cut” picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the “velocity” of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  3. Quantum Entanglement Growth under Random Unitary Dynamics

    Science.gov (United States)

    Nahum, Adam; Ruhman, Jonathan; Vijay, Sagar; Haah, Jeongwan

    2017-07-01

    Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the "entanglement tsunami" in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ) equation. The mean entanglement grows linearly in time, while fluctuations grow like (time )1/3 and are spatially correlated over a distance ∝(time )2/3. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i) a stochastic model of a growing surface, (ii) a "minimal cut" picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii) a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the "velocity" of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  4. Gain maximization in a probabilistic entanglement protocol

    Science.gov (United States)

    di Lorenzo, Antonio; Esteves de Queiroz, Johnny Hebert

    Entanglement is a resource. We can therefore define gain as a monotonic function of entanglement G (E) . If a pair with entanglement E is produced with probability P, the net gain is N = PG (E) - (1 - P) C , where C is the cost of a failed attempt. We study a protocol where a pair of quantum systems is produced in a maximally entangled state ρm with probability Pm, while it is produced in a partially entangled state ρp with the complementary probability 1 -Pm . We mix a fraction w of the partially entangled pairs with the maximally entangled ones, i.e. we take the state to be ρ = (ρm + wUlocρpUloc+) / (1 + w) , where Uloc is an appropriate unitary local operation designed to maximize the entanglement of ρ. This procedure on one hand reduces the entanglement E, and hence the gain, but on the other hand it increases the probability of success to P =Pm + w (1 -Pm) , therefore the net gain N may increase. There may be hence, a priori, an optimal value for w, the fraction of failed attempts that we mix in. We show that, in the hypothesis of a linear gain G (E) = E , even assuming a vanishing cost C -> 0 , the net gain N is increasing with w, therefore the best strategy is to always mix the partially entangled states. Work supported by CNPq, Conselho Nacional de Desenvolvimento Científico e Tecnológico, proc. 311288/2014-6, and by FAPEMIG, Fundação de Amparo à Pesquisa de Minas Gerais, proc. IC-FAPEMIG2016-0269 and PPM-00607-16.

  5. Measuring multi-configurational character by orbital entanglement

    Science.gov (United States)

    Stein, Christopher J.; Reiher, Markus

    2017-09-01

    One of the most critical tasks at the very beginning of a quantum chemical investigation is the choice of either a multi- or single-configurational method. Naturally, many proposals exist to define a suitable diagnostic of the multi-configurational character for various types of wave functions in order to assist this crucial decision. Here, we present a new orbital-entanglement-based multi-configurational diagnostic termed Zs(1). The correspondence of orbital entanglement and static (or non-dynamic) electron correlation permits the definition of such a diagnostic. We chose our diagnostic to meet important requirements such as well-defined limits for pure single-configurational and multi-configurational wave functions. The Zs(1) diagnostic can be evaluated from a partially converged, but qualitatively correct, and therefore inexpensive density matrix renormalisation group wave function as in our recently presented automated active orbital selection protocol. Its robustness and the fact that it can be evaluated at low cost make this diagnostic a practical tool for routine applications.

  6. Gauge field entanglement in Kitaev's honeycomb model

    Science.gov (United States)

    Dóra, Balázs; Moessner, Roderich

    2018-01-01

    A spin fractionalizes into matter and gauge fermions in Kitaev's spin liquid on the honeycomb lattice. This follows from a Jordan-Wigner mapping to fermions, allowing for the construction of a minimal entropy ground-state wave function on the cylinder. We use this to calculate the entanglement entropy by choosing several distinct partitionings. First, by partitioning an infinite cylinder into two, the -ln2 topological entanglement entropy is reconfirmed. Second, the reduced density matrix of the gauge sector on the full cylinder is obtained after tracing out the matter degrees of freedom. This allows for evaluating the gauge entanglement Hamiltonian, which contains infinitely long-range correlations along the symmetry axis of the cylinder. The matter-gauge entanglement entropy is (Ny-1 )ln2 , with Ny the circumference of the cylinder. Third, the rules for calculating the gauge sector entanglement of any partition are determined. Rather small correctly chosen gauge partitions can still account for the topological entanglement entropy in spite of long-range correlations in the gauge entanglement Hamiltonian.

  7. Cosmological perturbations in the entangled inflationary universe

    Science.gov (United States)

    Robles-Pérez, Salvador J.

    2018-03-01

    In this paper, the model of a multiverse made up of universes that are created in entangled pairs that conserve the total momentum conjugated to the scale factor is presented. For the background spacetime, assumed is a Friedmann-Robertson-Walker metric with a scalar field with mass m minimally coupled to gravity. For the fields that propagate in the entangled spacetimes, the perturbations of the spacetime and the scalar field, whose quantum states become entangled too, are considered. They turn out to be in a quasithermal state, and the corresponding thermodynamical magnitudes are computed. Three observables are expected to be caused by the creation of the universes in entangled pairs: a modification of the Friedmann equation because of the entanglement of the spacetimes, a modification of the effective value of the potential of the scalar field by the backreaction of the perturbation modes, and a modification of the spectrum of fluctuations because the thermal distribution is induced by the entanglement of the partner universes. The later would be a distinctive feature of the creation of universes in entangled pairs.

  8. Measurement-Device-Independent Approach to Entanglement Measures

    Science.gov (United States)

    Shahandeh, Farid; Hall, Michael J. W.; Ralph, Timothy C.

    2017-04-01

    Within the context of semiquantum nonlocal games, the trust can be removed from the measurement devices in an entanglement-detection procedure. Here, we show that a similar approach can be taken to quantify the amount of entanglement. To be specific, first, we show that in this context, a small subset of semiquantum nonlocal games is necessary and sufficient for entanglement detection in the local operations and classical communication paradigm. Second, we prove that the maximum payoff for these games is a universal measure of entanglement which is convex and continuous. Third, we show that for the quantification of negative-partial-transpose entanglement, this subset can be further reduced down to a single arbitrary element. Importantly, our measure is measurement device independent by construction and operationally accessible. Finally, our approach straightforwardly extends to quantify the entanglement within any partitioning of multipartite quantum states.

  9. Elementary Analysis of Petroleum Distillates by Gc-Aed: Validation and Application to the Calculation of Distillation Profile Properties

    Directory of Open Access Journals (Sweden)

    Baco F.

    1999-07-01

    Full Text Available This article describes the development of elementary analysis in the distillation profile of petroleum cuts by gas phase chromatography-atomic emission detection (GC-AED coupling and shows the application perspectives to characterisation of middle distillates of a piece of information unheard of until now on a routine basis. The performances of the analytical assembly used have been studied for carbon, hydrogen, sulphur and nitrogen analysis. Simulated distillation, a gas phase chromatography analysis which enables determining the weight percentage of distilled matter in relation to the boiling point of petroleum cuts, has been adapted to GC-AED coupling. We have developed a method giving access to three types of information: global elementary composition, simulated distillation and elementary composition in distillation profile, i. e. by fraction (% of the distilled product. The analysis of the atmospheric distillates has been assessed in terms of precision and bias for these various types of information. The validation was carried out notably by comparison with the results obtained using reference analytical methods, on preparative distillation cuts of representative samples. The application of GC-AED to characterisation of distillates is discussed, in particular for classification purposes and for predicting petroleum properties in the distillation profile. The cetane number of gas oils was taken as an example to illustrate the latter application.

  10. Polarization entanglement of sum-frequency photons: A tool to probe the Markovian limit

    Science.gov (United States)

    Volkov, Victor; Chelli, Riccardo

    2015-06-01

    The article addresses the possibility of entanglement-specific infrared-visible sum-frequency generation spectroscopy. In the case of an anisotropic interface, it is possible to employ SSS and PSS polarizations to detect responses not only specific to χY Y Y and χX Y Y nonlinearities, but also to higher-order χ(Y Y Y )(X Y Y ) and χ(X Y Y )(Y Y Y ) nonlinearities. Using quantum mechanical studies of the rhenium complex [Re (OH) 3(CO) 3] as a molecular model, we demonstrate that if such complexes would form an anisotropic orientational distribution at a surface, under the considered geometry and the polarization settings, we may prepare quantum correlated C =O vibrational states to emit polarization-entangled photons. Accordingly, we explore the possibility of a polarization-measurement protocol to extract spectral signatures of the entangled states. The response would be informative on intramolecular interactions. As a result, we discuss the possible practical implications in probing dynamics at interfaces, and different opportunities in the preparation of entangled vibrational states of quantified fidelity.

  11. Minimal Entanglement Witness From Electrical Current Correlations

    OpenAIRE

    Brange, F.; Malkoc, O.; Samuelsson, P.

    2016-01-01

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and non-collinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be ...

  12. Bound entanglement and local realism

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Zukowski, Marek; Gnacinski, Piotr

    2002-01-01

    We show using a numerical approach, which gives necessary and sufficient conditions for the existence of local realism, that the bound entangled state presented in Bennett et al. [Phys. Rev. Lett. 82, 5385 (1999)] admits a local and realistic description. We also find the lowest possible amount of some appropriate entangled state that must be ad-mixed to the bound entangled state so that the resulting density operator has no local and realistic description and as such can be useful in quantum communication and quantum computation

  13. Distilling shale and the like

    Energy Technology Data Exchange (ETDEWEB)

    Gee, H T.P.

    1922-02-23

    In distilling shale or like bituminous fuels by internal heating with hot gas obtained by the gasifying of the shale residues with air or steam or a mixture of these, the amount and temperature of the gaseous distilling medium is regulated between the gasifying and the distilling chambers, by the introduction of cold gas or air.

  14. Distillation with labelled transition systems

    DEFF Research Database (Denmark)

    Hamilton, Geoffrey William; Jones, Neil

    2012-01-01

    In this paper, we provide an improved basis for the " distillation" program transformation. It is known that superlinear speedups can be obtained using distillation, but cannot be obtained by other earlier automatic program transformation techniques such as deforestation, positive supercompilation...... and partial evaluation. We give distillation an improved semantic basis, and explain how superlinear speedups can occur....

  15. Entanglement fidelity of the standard quantum teleportation channel

    Energy Technology Data Exchange (ETDEWEB)

    Li, Gang; Ye, Ming-Yong, E-mail: myye@fjnu.edu.cn; Lin, Xiu-Min

    2013-09-16

    We consider the standard quantum teleportation protocol where a general bipartite state is used as entanglement resource. We use the entanglement fidelity to describe how well the standard quantum teleportation channel transmits quantum entanglement and give a simple expression for the entanglement fidelity when it is averaged on all input states.

  16. Maximally multipartite entangled states

    Science.gov (United States)

    Facchi, Paolo; Florio, Giuseppe; Parisi, Giorgio; Pascazio, Saverio

    2008-06-01

    We introduce the notion of maximally multipartite entangled states of n qubits as a generalization of the bipartite case. These pure states have a bipartite entanglement that does not depend on the bipartition and is maximal for all possible bipartitions. They are solutions of a minimization problem. Examples for small n are investigated, both analytically and numerically.

  17. Entangled states in quantum mechanics

    Science.gov (United States)

    Ruža, Jānis

    2010-01-01

    In some circles of quantum physicists, a view is maintained that the nonseparability of quantum systems-i.e., the entanglement-is a characteristic feature of quantum mechanics. According to this view, the entanglement plays a crucial role in the solution of quantum measurement problem, the origin of the “classicality” from the quantum physics, the explanation of the EPR paradox by a nonlocal character of the quantum world. Besides, the entanglement is regarded as a cornerstone of such modern disciplines as quantum computation, quantum cryptography, quantum information, etc. At the same time, entangled states are well known and widely used in various physics areas. In particular, this notion is widely used in nuclear, atomic, molecular, solid state physics, in scattering and decay theories as well as in other disciplines, where one has to deal with many-body quantum systems. One of the methods, how to construct the basis states of a composite many-body quantum system, is the so-called genealogical decomposition method. Genealogical decomposition allows one to construct recurrently by particle number the basis states of a composite quantum system from the basis states of its forming subsystems. These coupled states have a structure typical for entangled states. If a composite system is stable, the internal structure of its forming basis states does not manifest itself in measurements. However, if a composite system is unstable and decays onto its forming subsystems, then the measurables are the quantum numbers, associated with these subsystems. In such a case, the entangled state has a dynamical origin, determined by the Hamiltonian of the corresponding decay process. Possible correlations between the quantum numbers of resulting subsystems are determined by the symmetries-conservation laws of corresponding dynamical variables, and not by the quantum entanglement feature.

  18. Entanglement entropy and nonabelian gauge symmetry

    International Nuclear Information System (INIS)

    Donnelly, William

    2014-01-01

    Entanglement entropy has proven to be an extremely useful concept in quantum field theory. Gauge theories are of particular interest, but for these systems the entanglement entropy is not clearly defined because the physical Hilbert space does not factor as a tensor product according to regions of space. Here we review a definition of entanglement entropy that applies to abelian and nonabelian lattice gauge theories. This entanglement entropy is obtained by embedding the physical Hilbert space into a product of Hilbert spaces associated to regions with boundary. The latter Hilbert spaces include degrees of freedom on the entangling surface that transform like surface charges under the gauge symmetry. These degrees of freedom are shown to contribute to the entanglement entropy, and the form of this contribution is determined by the gauge symmetry. We test our definition using the example of two-dimensional Yang–Mills theory, and find that it agrees with the thermal entropy in de Sitter space, and with the results of the Euclidean replica trick. We discuss the possible implications of this result for more complicated gauge theories, including quantum gravity. (paper)

  19. Quantum entanglement and special relativity

    International Nuclear Information System (INIS)

    Nishikawa, Yoshihisa

    2008-01-01

    Quantum entanglement was suggested by Einstein to indicate that quantum mechanics was incomplete. However, against Einstein's expectation, the phenomenon due to quantum entanglement has been verified by experiments. Recently, in quantum information theory, it has been also treated as a resource for quantum teleportation and so on. In around 2000, it is recognized that quantum correlations between two particles of one pair state in an entangled spin-state are affected by the non-trivial effect due to the successive Lorentz transformation. This relativistic effect is called the Wigner rotation. The Wigner rotation has to been taken into account when we observe spin-correlation of moving particles in a different coordinate frame. In this paper, first, we explain quantum entanglement and its modification due to the Wigner rotation. After that, we introduce an extended model instead of one pair state model. In the extended model, quantum entanglement state is prepared as a superposition state of various pair states. We have computed the von Neumann entropy and the Shannon entropy to see the global behavior of variation for the spin correlation due to the relativistic effect. We also discuss distinguishability between the two particles of the pair. (author)

  20. Entanglement in mutually unbiased bases

    Energy Technology Data Exchange (ETDEWEB)

    Wiesniak, M; Zeilinger, A [Vienna Center for Quantum Science and Technology (VCQ), Faculty of Physics, University of Vienna, Boltzmanngasse 5, 1090 Vienna (Austria); Paterek, T, E-mail: tomasz.paterek@nus.edu.sg [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, 117543 Singapore (Singapore)

    2011-05-15

    One of the essential features of quantum mechanics is that most pairs of observables cannot be measured simultaneously. This phenomenon manifests itself most strongly when observables are related to mutually unbiased bases. In this paper, we shed some light on the connection between mutually unbiased bases and another essential feature of quantum mechanics, quantum entanglement. It is shown that a complete set of mutually unbiased bases of a bipartite system contains a fixed amount of entanglement, independent of the choice of the set. This has implications for entanglement distribution among the states of a complete set. In prime-squared dimensions we present an explicit experiment-friendly construction of a complete set with a particularly simple entanglement distribution. Finally, we describe the basic properties of mutually unbiased bases composed of product states only. The constructions are illustrated with explicit examples in low dimensions. We believe that the properties of entanglement in mutually unbiased bases may be one of the ingredients to be taken into account to settle the question of the existence of complete sets. We also expect that they will be relevant to applications of bases in the experimental realization of quantum protocols in higher-dimensional Hilbert spaces.

  1. Quantum entanglement: facts and fiction - how wrong was Einstein after all?

    Science.gov (United States)

    Nordén, Bengt

    2016-01-01

    Einstein was wrong with his 1927 Solvay Conference claim that quantum mechanics is incomplete and incapable of describing diffraction of single particles. However, the Einstein-Podolsky-Rosen paradox of entangled pairs of particles remains lurking with its 'spooky action at a distance'. In molecules quantum entanglement can be viewed as basis of both chemical bonding and excitonic states. The latter are important in many biophysical contexts and involve coupling between subsystems in which virtual excitations lead to eigenstates of the total Hamiltonian, but not for the separate subsystems. The author questions whether atomic or photonic systems may be probed to prove that particles or photons may stay entangled over large distances and display the immediate communication with each other that so concerned Einstein. A dissociating hydrogen molecule is taken as a model of a zero-spin entangled system whose angular momenta are in principle possible to probe for this purpose. In practice, however, spins randomize as a result of interactions with surrounding fields and matter. Similarly, no experiment seems yet to provide unambiguous evidence of remaining entanglement between single photons at large separations in absence of mutual interaction, or about immediate (superluminal) communication. This forces us to reflect again on what Einstein really had in mind with the paradox, viz. a probabilistic interpretation of a wave function for an ensemble of identically prepared states, rather than as a statement about single particles. Such a prepared state of many particles would lack properties of quantum entanglement that make it so special, including the uncertainty upon which safe quantum communication is assumed to rest. An example is Zewail's experiment showing visible resonance in the dissociation of a coherently vibrating ensemble of NaI molecules apparently violating the uncertainty principle. Einstein was wrong about diffracting single photons where space-like anti

  2. Energy entanglement relation for quantum energy teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Hotta, Masahiro, E-mail: hotta@tuhep.phys.tohoku.ac.j [Department of Physics, Faculty of Science, Tohoku University, Sendai 980-8578 (Japan)

    2010-07-26

    Protocols of quantum energy teleportation (QET), while retaining causality and local energy conservation, enable the transportation of energy from a subsystem of a many-body quantum system to a distant subsystem by local operations and classical communication through ground-state entanglement. We prove two energy-entanglement inequalities for a minimal QET model. These relations help us to gain a profound understanding of entanglement itself as a physical resource by relating entanglement to energy as an evident physical resource.

  3. Entanglement Equilibrium and the Einstein Equation.

    Science.gov (United States)

    Jacobson, Ted

    2016-05-20

    A link between the semiclassical Einstein equation and a maximal vacuum entanglement hypothesis is established. The hypothesis asserts that entanglement entropy in small geodesic balls is maximized at fixed volume in a locally maximally symmetric vacuum state of geometry and quantum fields. A qualitative argument suggests that the Einstein equation implies the validity of the hypothesis. A more precise argument shows that, for first-order variations of the local vacuum state of conformal quantum fields, the vacuum entanglement is stationary if and only if the Einstein equation holds. For nonconformal fields, the same conclusion follows modulo a conjecture about the variation of entanglement entropy.

  4. Quantum teleportation and entanglement distribution over 100-kilometre free-space channels.

    Science.gov (United States)

    Yin, Juan; Ren, Ji-Gang; Lu, He; Cao, Yuan; Yong, Hai-Lin; Wu, Yu-Ping; Liu, Chang; Liao, Sheng-Kai; Zhou, Fei; Jiang, Yan; Cai, Xin-Dong; Xu, Ping; Pan, Ge-Sheng; Jia, Jian-Jun; Huang, Yong-Mei; Yin, Hao; Wang, Jian-Yu; Chen, Yu-Ao; Peng, Cheng-Zhi; Pan, Jian-Wei

    2012-08-09

    Transferring an unknown quantum state over arbitrary distances is essential for large-scale quantum communication and distributed quantum networks. It can be achieved with the help of long-distance quantum teleportation and entanglement distribution. The latter is also important for fundamental tests of the laws of quantum mechanics. Although quantum teleportation and entanglement distribution over moderate distances have been realized using optical fibre links, the huge photon loss and decoherence in fibres necessitate the use of quantum repeaters for larger distances. However, the practical realization of quantum repeaters remains experimentally challenging. Free-space channels, first used for quantum key distribution, offer a more promising approach because photon loss and decoherence are almost negligible in the atmosphere. Furthermore, by using satellites, ultra-long-distance quantum communication and tests of quantum foundations could be achieved on a global scale. Previous experiments have achieved free-space distribution of entangled photon pairs over distances of 600 metres (ref. 14) and 13 kilometres (ref. 15), and transfer of triggered single photons over a 144-kilometre one-link free-space channel. Most recently, following a modified scheme, free-space quantum teleportation over 16 kilometres was demonstrated with a single pair of entangled photons. Here we report quantum teleportation of independent qubits over a 97-kilometre one-link free-space channel with multi-photon entanglement. An average fidelity of 80.4 ± 0.9 per cent is achieved for six distinct states. Furthermore, we demonstrate entanglement distribution over a two-link channel, in which the entangled photons are separated by 101.8 kilometres. Violation of the Clauser-Horne-Shimony-Holt inequality is observed without the locality loophole. Besides being of fundamental interest, our results represent an important step towards a global quantum network. Moreover, the high

  5. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  6. Low temperature destructive distillation

    Energy Technology Data Exchange (ETDEWEB)

    1938-07-05

    A process is given and apparatus is described for the destructive distillation at low temperature of coal, oil shale, and the like by subjection to the action of a stream of hot gases or superhearted steam, flowing in a closed circuit. Subsequent treatment of the distillation residues with a gas stream containing oxygen results in combustion of the carbon-containing material therein brings to a high temperature the solid residue, in which the process comprises subsequently contacting the hot solid residue with the fluid stream effecting the distillation.

  7. Zero modes and entanglement entropy

    Energy Technology Data Exchange (ETDEWEB)

    Yazdi, Yasaman K. [Perimeter Institute for Theoretical Physics,31 Caroline St. N., Waterloo, ON, N2L 2Y5 (Canada); Department of Physics and Astronomy, University of Waterloo,200 University Avenue West, Waterloo, ON, N2L 3G1 (Canada)

    2017-04-26

    Ultraviolet divergences are widely discussed in studies of entanglement entropy. Also present, but much less understood, are infrared divergences due to zero modes in the field theory. In this note, we discuss the importance of carefully handling zero modes in entanglement entropy. We give an explicit example for a chain of harmonic oscillators in 1D, where a mass regulator is necessary to avoid an infrared divergence due to a zero mode. We also comment on a surprising contribution of the zero mode to the UV-scaling of the entanglement entropy.

  8. Slow Images and Entangled Photons

    International Nuclear Information System (INIS)

    Swordy, Simon

    2007-01-01

    I will discuss some recent experiments using slow light and entangled photons. We recently showed that it was possible to map a two dimensional image onto very low light level signals, slow them down in a hot atomic vapor while preserving the amplitude and phase of the images. If time remains, I will discuss some of our recent work with time-energy entangled photons for quantum cryptography. We were able to show that we could have a measurable state space of over 1000 states for a single pair of entangled photons in fiber.

  9. Distilling bituminous materials

    Energy Technology Data Exchange (ETDEWEB)

    Forrest, C N; Hayden, H P

    1926-12-28

    Bituminous materials such as heavy asphaltic residues from petroleum distillation or natural bitumens such as gilsonite, grahamite, etc. are distilled in presence of a carrier consisting of pieces of inert refractory material and by the heat generated by combustion of the coke which remains on the carrier after distillation. A vertical cylindrical retort, in which a wood and coal fire is first made, is charged with an inert refractory substance such as pumice stone, broken firebrick, burnt fire clay, carborundum, ash, etc. mixed with a bituminous substance, which, if fusible, may be melted and added in a rotary drum. The mixture passes downwards through the retort, first through regions in which the hydrocarbons are distilled and cracked and then through a region in which the remaining carbon is burnt by a limited supply of air and steam admitted through a grate. The inert material is discharged through a water seal and used again. Vapors, withdrawn from the retort though an outlet, pass through a heat intercharger and separator and are treated with a spray of sulfuric acid to separate ammonia in a scrubber, with water sprays to condense oil in scrubbers, and with oil in a scrubber.

  10. Interferometric study on the mass transfer in cryogenic distillation under magnetic field

    Science.gov (United States)

    Bao, S. R.; Zhang, R. P.; Y Rong, Y.; Zhi, X. Q.; Qiu, L. M.

    2017-12-01

    Cryogenic distillation has long been used for the mass production of industrial gases because of its features of high efficiency, high purity, and capability to produce noble gases. It is of great theoretical and practical significance to explore methods to improve the mass transfer efficiency in cryogenic distillation. The negative correlation between the susceptibility of paramagnetic oxygen and temperature provides a new possibility of comprehensive utilization of boiling point and susceptibility differences in cryogenic distillation. Starting from this concept, we proposed a novel distillation intensifying method by using gradient magnetic field, in which the magnetic forces enhance the transport of the oxygen molecules to the liquid phase in the distillation. In this study, a cryogenic testbed was designed and fabricated to study the diffusion between oxygen and nitrogen under magnetic field. A Mach-Zehnder interferometer was used to visualize the concentration distribution during the diffusion process. The mass transfer characteristics with and without magnetic field, in the chamber filled with the magnetized medium, were systematically studied. The concentration redistribution of oxygen was observed, and the stable stratified diffusion between liquid oxygen and nitrogen was prolonged by the non-uniform magnetic field. The experimental results show that the magnetic field can efficiently influence the mass transfer in cryogenic distillation, which can provide a new mechanism for the optimization of air separation process.

  11. Generic entangling through quantum indistinguishability

    Indian Academy of Sciences (India)

    quantum systems (methods such as entanglement swapping [5] fall in this ... continued till the particles anti-bunch, in which case they are entangled. 2. .... in the context of the scattering of ballistic electrons from a magnetic impurity in a semi-.

  12. Entanglement model of homeopathy as an example of generalized entanglement predicted by weak quantum theory.

    Science.gov (United States)

    Walach, H

    2003-08-01

    Homeopathy is scientifically banned, both for lack of consistent empirical findings, but more so for lack of a sound theoretical model to explain its purported effects. This paper makes an attempt to introduce an explanatory idea based on a generalized version of quantum mechanics (QM), the weak quantum theory (WQT). WQT uses the algebraic formalism of QM proper, but drops some restrictions and definitions typical for QM. This results in a general axiomatic framework similar to QM, but more generalized and applicable to all possible systems. Most notably, WQT predicts entanglement, which in QM is known as Einstein-Podolsky-Rosen (EPR) correlatedness within quantum systems. According to WQT, this entanglement is not only tied to quantum systems, but is to be expected whenever a global and a local variable describing a system are complementary. This idea is used here to reconstruct homeopathy as an exemplification of generalized entanglement as predicted by WQT. It transpires that homeopathy uses two instances of generalized entanglement: one between the remedy and the original substance (potentiation principle) and one between the individual symptoms of a patient and the general symptoms of a remedy picture (similarity principle). By bringing these two elements together, double entanglement ensues, which is reminiscent of cryptographic and teleportation applications of entanglement in QM proper. Homeopathy could be a macroscopic analogue to quantum teleportation. This model is exemplified and some predictions are derived, which make it possible to test the model. Copyright 2003 S. Karger GmbH, Freiburg

  13. Cyclic distillation technology - A mini-review

    DEFF Research Database (Denmark)

    Bîldea, Costin Sorin; Pătruţ, Cătălin; Jørgensen, Sten Bay

    2016-01-01

    Process intensification in distillation systems has received much attention during the pastdecades, with the aim of increasing both energy and separation efficiency. Varioustechniques, such as internal heat-integrated distillation, membrane distillation, rotating packedbed, dividing-wall columns...

  14. Statistical bounds on the dynamical production of entanglement

    International Nuclear Information System (INIS)

    Abreu, Romulo F.; Vallejos, Raul O.

    2007-01-01

    We present a random-matrix analysis of the entangling power of a unitary operator as a function of the number of times it is iterated. We consider unitaries belonging to the circular ensembles of random matrices [the circular unitary (CUE) or circular orthogonal ensemble] applied to random (real or complex) nonentangled states. We verify numerically that the average entangling power is a monotonically decreasing function of time. The same behavior is observed for the 'operator entanglement' - an alternative measure of the entangling strength of a unitary operator. On the analytical side we calculate the CUE operator entanglement and asymptotic values for the entangling power. We also provide a theoretical explanation of the time dependence in the CUE cases

  15. Experimental observation of entanglement duality for identical particles

    International Nuclear Information System (INIS)

    Ma, J-J; Yuan, X-X; Zu, C; Chang, X-Y; Hou, P-Y; Duan, L-M

    2014-01-01

    It was shown recently that entanglement of identical particles has a feature called dualism (Bose and Home 2013 Phys. Rev. Lett. 110 140404), which is fundamentally connected with quantum indistinguishability. Here we report an experiment that observes the entanglement duality for the first time with two identical photons, which manifest polarization entanglement when labeled by different paths or path entanglement when labeled by polarization states. By adjusting the mismatch in frequency or arrival time of the entangled photons, we tune the photon indistinguishability from the quantum to the classical limit and observe that the entanglement duality disappears under the emergence of classical distinguishability, confirming it as a characteristic feature of quantum indistinguishable particles. (paper)

  16. The geometry of entanglement and Grover's algorithm

    International Nuclear Information System (INIS)

    Iwai, Toshihiro; Hayashi, Naoki; Mizobe, Kimitake

    2008-01-01

    A measure of entanglement with respect to a bipartite partition of n-qubit has been defined and studied from the viewpoint of Riemannian geometry (Iwai 2007 J. Phys. A: Math. Theor. 40 12161). This paper has two aims. One is to study further the geometry of entanglement, and the other is to investigate Grover's search algorithms, both the original and the fixed-point ones, in reference with entanglement. As the distance between the maximally entangled states and the separable states is known already in the previous paper, this paper determines the set of maximally entangled states nearest to a typical separable state which is used as an initial state in Grover's search algorithms, and to find geodesic segments which realize the above-mentioned distance. As for Grover's algorithms, it is already known that while the initial and the target states are separable, the algorithms generate sequences of entangled states. This fact is confirmed also in the entanglement measure proposed in the previous paper, and then a split Grover algorithm is proposed which generates sequences of separable states only with respect to the bipartite partition

  17. Optomechanical entanglement via non-degenerate parametric interactions

    Science.gov (United States)

    Ahmed, Rizwan; Qamar, Shahid

    2017-10-01

    We present a scheme for the optomechanical entanglement between a micro-mechanical mirror and the field inside a bimodal cavity system using a non-degenerate optical parametric amplifier (NOPA). Our results show that the introduction of NOPA makes the entanglement stronger or more robust against the mean number of average thermal phonons and cavity decay. Interestingly, macroscopic entanglement depends upon the choice of the phase associated with classical field driving NOPA. We also consider the effects of input laser power on optomechanical entanglement.

  18. Creation of quantum entanglement with two separate diamond nitrogen vacancy centers coupled to a photonic molecule

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Siping [School of Physics, Huazhong University of Science and Technology, Wuhan 430074 (China); School of Physics and Electronic Engineering, Hubei University of Arts and Science, Xiangyang 441053 (China); Yu, Rong, E-mail: rong-yu2013@163.com [School of Science, Hubei Province Key Laboratory of Intelligent Robot, Wuhan Institute of Technology, Wuhan 430073 (China); Li, Jiahua, E-mail: huajia-li@163.com [School of Physics, Huazhong University of Science and Technology, Wuhan 430074 (China); Key Laboratory of Fundamental Physical Quantities Measurement of Ministry of Education, Wuhan 430074 (China); Wu, Ying [School of Physics, Huazhong University of Science and Technology, Wuhan 430074 (China)

    2013-12-28

    We explore the entanglement generation and the corresponding dynamics between two separate nitrogen-vacancy (NV) centers in diamond nanocrystal coupled to a photonic molecule consisting of a pair of coupled photonic crystal (PC) cavities. By calculating the entanglement concurrence with readily available experimental parameters, it is found that the entanglement degree strongly depends on the cavity-cavity hopping strength and the NV-center-cavity detuning. High concurrence peak and long-lived entanglement plateau can be achieved by properly adjusting practical system parameters. Meanwhile, we also discuss the influence of the coupling strength between the NV centers and the cavity modes on the behavior of the concurrence. Such a PC-NV system can be employed for quantum entanglement generation and represents a building block for an integrated nanophotonic network in a solid-state cavity quantum electrodynamics platform. In addition, the present theory can also be applied to other similar systems, such as two single quantum emitters positioned close to a microtoroidal resonator with the whispering-gallery-mode fields propagating inside the resonator.

  19. Probabilistic Teleportation of a Four-Particle Entangled State

    Institute of Scientific and Technical Information of China (English)

    ZHAN You-Bang; FU Hao; DONG Zheng-Chao

    2005-01-01

    A Scheme for teleporting an unknown four-particle entangled state is proposed via entangled swapping. In this scheme, four pairs of entangled particles are used as quantum channel. It is shown that, if the four pairs of particles are nonmaximally entangled, the teleportation can be successfully realized with certain probability if a receiver adopts some appropriate unitary transformations.

  20. Destructive distillation

    Energy Technology Data Exchange (ETDEWEB)

    Young, W

    1877-03-29

    The method consists in agitating or circulating the distillation products inside the retort by means of jets of gas, steam, or vapor, or by means of reciprocating pistons; condensing certain of the heavy hydrocarbons; sealing or luting the doors of retorts or distilling-vessels; and conducting the distillation for the manufacture of oil so that the charging or discharging doors may be fitted with self-sealing lids. Several arrangements are shown and described; a single horizontal retort is divided into two compartments by a perforated plate which supports the coal, shale, or other bituminous substance, beneath which a piston is reciprocated or a jet of steam, gas, or vapor injected; a vertical retort is fitted with a central tube into which steam, gas, or vapor is injected, or it may be divided into two compartments and the jet injected into one of these; a pair of vertical retorts are connected by a horizontal passage at the top and bottom, and into the upper one steam, gas, or vapor is injected, or the lower one is fitted with a piston.

  1. Entangled photons from single atoms and molecules

    Science.gov (United States)

    Nordén, Bengt

    2018-05-01

    The first two-photon entanglement experiment performed 50 years ago by Kocher and Commins (KC) provided isolated pairs of entangled photons from an atomic three-state fluorescence cascade. In view of questioning of Bell's theorem, data from these experiments are re-analyzed and shown sufficiently precise to confirm quantum mechanical and dismiss semi-classical theory without need for Bell's inequalities. Polarization photon correlation anisotropy (A) is useful: A is near unity as predicted quantum mechanically and well above the semi-classic range, 0 ⩽ A ⩽ 1 / 2 . Although yet to be found, one may envisage a three-state molecule emitting entangled photon pairs, in analogy with the KC atomic system. Antibunching in fluorescence from single molecules in matrix and entangled photons from quantum dots promise it be possible. Molecules can have advantages to parametric down-conversion as the latter photon distribution is Poissonian and unsuitable for producing isolated pairs of entangled photons. Analytical molecular applications of entangled light are also envisaged.

  2. Maximal Entanglement in High Energy Physics

    Directory of Open Access Journals (Sweden)

    Alba Cervera-Lierta, José I. Latorre, Juan Rojo, Luca Rottoli

    2017-11-01

    Full Text Available We analyze how maximal entanglement is generated at the fundamental level in QED by studying correlations between helicity states in tree-level scattering processes at high energy. We demonstrate that two mechanisms for the generation of maximal entanglement are at work: i $s$-channel processes where the virtual photon carries equal overlaps of the helicities of the final state particles, and ii the indistinguishable superposition between $t$- and $u$-channels. We then study whether requiring maximal entanglement constrains the coupling structure of QED and the weak interactions. In the case of photon-electron interactions unconstrained by gauge symmetry, we show how this requirement allows reproducing QED. For $Z$-mediated weak scattering, the maximal entanglement principle leads to non-trivial predictions for the value of the weak mixing angle $\\theta_W$. Our results are a first step towards understanding the connections between maximal entanglement and the fundamental symmetries of high-energy physics.

  3. Initial conditions and entanglement sudden death

    International Nuclear Information System (INIS)

    Qian, Xiao-Feng; Eberly, J.H.

    2012-01-01

    We report results bearing on the behavior of non-local decoherence and its potential for being managed or even controlled. The decoherence process known as entanglement sudden death (ESD) can drive prepared entanglement to zero at the same time that local coherences and fidelity remain non-zero. For a generic ESD-susceptible Bell superposition state, we provide rules restricting the occurrence and timing of ESD, amounting to management tools over a continuous variation of initial conditions. These depend on only three parameters: initial purity, entanglement and excitation. Knowledge or control of initial phases is not needed. -- Highlights: ► We study the possibility of managing disentanglement through initial conditions. ► The initial parameters are the amount of entanglement, excitation, and purity. ► Entanglement sudden death (ESD) free and ESD susceptible phases are identified. ► ESD onset time is also presented in the ESD susceptible phase. ► Our results may guide experiments to prepare ESD free or delayed ESD states.

  4. Real-time imaging of quantum entanglement.

    Science.gov (United States)

    Fickler, Robert; Krenn, Mario; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2013-01-01

    Quantum Entanglement is widely regarded as one of the most prominent features of quantum mechanics and quantum information science. Although, photonic entanglement is routinely studied in many experiments nowadays, its signature has been out of the grasp for real-time imaging. Here we show that modern technology, namely triggered intensified charge coupled device (ICCD) cameras are fast and sensitive enough to image in real-time the effect of the measurement of one photon on its entangled partner. To quantitatively verify the non-classicality of the measurements we determine the detected photon number and error margin from the registered intensity image within a certain region. Additionally, the use of the ICCD camera allows us to demonstrate the high flexibility of the setup in creating any desired spatial-mode entanglement, which suggests as well that visual imaging in quantum optics not only provides a better intuitive understanding of entanglement but will improve applications of quantum science.

  5. Entanglement of purification: from spin chains to holography

    Science.gov (United States)

    Nguyen, Phuc; Devakul, Trithep; Halbasch, Matthew G.; Zaletel, Michael P.; Swingle, Brian

    2018-01-01

    Purification is a powerful technique in quantum physics whereby a mixed quantum state is extended to a pure state on a larger system. This process is not unique, and in systems composed of many degrees of freedom, one natural purification is the one with minimal entanglement. Here we study the entropy of the minimally entangled purification, called the entanglement of purification, in three model systems: an Ising spin chain, conformal field theories holographically dual to Einstein gravity, and random stabilizer tensor networks. We conjecture values for the entanglement of purification in all these models, and we support our conjectures with a variety of numerical and analytical results. We find that such minimally entangled purifications have a number of applications, from enhancing entanglement-based tensor network methods for describing mixed states to elucidating novel aspects of the emergence of geometry from entanglement in the AdS/CFT correspondence.

  6. Controlling bi-partite entanglement in multi-qubit systems

    International Nuclear Information System (INIS)

    Plesch, Martin; Novotny, Jaroslav; Dzurakova, Zuzana; Buzek, VladimIr

    2004-01-01

    Bi-partite entanglement in multi-qubit systems cannot be shared freely. The rules of quantum mechanics impose bounds on how multi-qubit systems can be correlated. In this paper, we utilize a concept of entangled graphs with weighted edges in order to analyse pure quantum states of multi-qubit systems. Here qubits are represented by vertexes of the graph, while the presence of bi-partite entanglement is represented by an edge between corresponding vertexes. The weight of each edge is defined to be the entanglement between the two qubits connected by the edge, as measured by the concurrence. We prove that each entangled graph with entanglement bounded by a specific value of the concurrence can be represented by a pure multi-qubit state. In addition, we present a logic network with O(N 2 ) elementary gates that can be used for preparation of the weighted entangled graphs of N qubits

  7. Controlling bi-partite entanglement in multi-qubit systems

    Science.gov (United States)

    Plesch, Martin; Novotný, Jaroslav; Dzuráková, Zuzana; Buzek, Vladimír

    2004-02-01

    Bi-partite entanglement in multi-qubit systems cannot be shared freely. The rules of quantum mechanics impose bounds on how multi-qubit systems can be correlated. In this paper, we utilize a concept of entangled graphs with weighted edges in order to analyse pure quantum states of multi-qubit systems. Here qubits are represented by vertexes of the graph, while the presence of bi-partite entanglement is represented by an edge between corresponding vertexes. The weight of each edge is defined to be the entanglement between the two qubits connected by the edge, as measured by the concurrence. We prove that each entangled graph with entanglement bounded by a specific value of the concurrence can be represented by a pure multi-qubit state. In addition, we present a logic network with O(N2) elementary gates that can be used for preparation of the weighted entangled graphs of N qubits.

  8. Evaluation of chemical composition of defect wine distillates

    OpenAIRE

    Mihaljević Žulj, Marin; Posavec, Barbara; Škvorc, Melanija; Tupajić, Pavica

    2016-01-01

    The aim of this study was to evaluate the chemical composition of the distillate obtained from wine with off-flavour. The chemical composition of wine distillates obtained by distillation of Chardonnay wine with oxidation off-flavour was investigated. Distillation of wine was carried out using a simple distillation pot still by double distillation and separation the different portion of the first fraction. Volatile compounds of wine and wine distillates (acetaldehyde, ethyl acetate, methanol ...

  9. Hybrid Long-Distance Entanglement Distribution Protocol

    DEFF Research Database (Denmark)

    Brask, J.B.; Rigas, I.; Polzik, E.S.

    2010-01-01

    We propose a hybrid (continuous-discrete variable) quantum repeater protocol for long-distance entanglement distribution. Starting from states created by single-photon detection, we show how entangled coherent state superpositions can be generated by means of homodyne detection. We show that near......-deterministic entanglement swapping with such states is possible using only linear optics and homodyne detectors, and we evaluate the performance of our protocol combining these elements....

  10. Distilling hydrocarbons, etc

    Energy Technology Data Exchange (ETDEWEB)

    Turner, C

    1917-11-23

    In the fractional or destructive distillation of hydrocarbon oils or other liquids, the pressure in the still is raised and lowered alternately. The still is closed to raise the pressure, and is opened to lower the pressure rapidly solely by expansion of the vapors. The operation is effected without intermittent cooling, except such as may occur during the lowering of the pressure. In distilling hydrocarbon oil, pressure steam is blown into the oil until the pressure reaches 5 lb/in./sup 2/. The vapor outlet is then opened until the pressure falls to 2 lb/in./sup 2/, whereupon the vapor outlet is closed and steam is again admitted. The operation is continued until the steam, which is of 20 lb pressure, no longer effects distillation; after this stage, superheated steam is used.

  11. Multi-Photon Entanglement and Quantum Teleportation

    National Research Council Canada - National Science Library

    Shih, Yanhua

    1999-01-01

    The project 'Multi-Photon Entanglement and Quantum Teleportation' concerns a series of experimental and theoretical investigations on multi-photon entangled states and the applications, for example...

  12. Cyclic distillation technology - A mini-review

    NARCIS (Netherlands)

    Bîldea, Costin Sorin; Pătruţ, Cătălin; Jørgensen, Sten Bay; Abildskov, Jens; Kiss, Anton A.

    2016-01-01

    Process intensification in distillation systems has received much attention during past decades, with the aim of increasing both energy and separation efficiency. Various techniques, such as internal heat-integrated distillation, membrane distillation, rotating packed bed, dividing-wall columns and

  13. Entanglement-assisted quantum feedback control

    Science.gov (United States)

    Yamamoto, Naoki; Mikami, Tomoaki

    2017-07-01

    The main advantage of quantum metrology relies on the effective use of entanglement, which indeed allows us to achieve strictly better estimation performance over the standard quantum limit. In this paper, we propose an analogous method utilizing entanglement for the purpose of feedback control. The system considered is a general linear dynamical quantum system, where the control goal can be systematically formulated as a linear quadratic Gaussian control problem based on the quantum Kalman filtering method; in this setting, an entangled input probe field is effectively used to reduce the estimation error and accordingly the control cost function. In particular, we show that, in the problem of cooling an opto-mechanical oscillator, the entanglement-assisted feedback control can lower the stationary occupation number of the oscillator below the limit attainable by the controller with a coherent probe field and furthermore beats the controller with an optimized squeezed probe field.

  14. Optomechanical entanglement via non-degenerate parametric interactions

    International Nuclear Information System (INIS)

    Ahmed, Rizwan; Qamar, Shahid

    2017-01-01

    We present a scheme for the optomechanical entanglement between a micro-mechanical mirror and the field inside a bimodal cavity system using a non-degenerate optical parametric amplifier (NOPA). Our results show that the introduction of NOPA makes the entanglement stronger or more robust against the mean number of average thermal phonons and cavity decay. Interestingly, macroscopic entanglement depends upon the choice of the phase associated with classical field driving NOPA. We also consider the effects of input laser power on optomechanical entanglement. (paper)

  15. Multipartite entanglement via the Mayer-Vietoris theorem

    Science.gov (United States)

    Patrascu, Andrei T.

    2017-10-01

    The connection between entanglement and topology manifests itself in the form of the ER-EPR duality. This statement however refers to the maximally entangled states only. In this article I study the multipartite entanglement and the way in which it relates to the topological interpretation of the ER-EPR duality. The 2 dimensional genus 1 torus will be generalised to a n-dimensional general torus, where the information about the multipartite entanglement will be encoded in the higher inclusion maps of the Mayer-Vietorist sequence.

  16. Continuous-variable entanglement sharing in noninertial frames

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Fuentes-Schuller, Ivette; Ericsson, Marie

    2007-01-01

    We study the distribution of entanglement between modes of a free scalar field from the perspective of observers in uniform acceleration. We consider a two-mode squeezed state of the field from an inertial perspective, and analytically study the degradation of entanglement due to the Unruh effect, in the cases of either one or both observers undergoing uniform acceleration. We find that, for two observers undergoing finite acceleration, the entanglement vanishes between the lowest-frequency modes. The loss of entanglement is precisely explained as a redistribution of the inertial entanglement into multipartite quantum correlations among accessible and inaccessible modes from a noninertial perspective. We show that classical correlations are also lost from the perspective of two accelerated observers but conserved if one of the observers remains inertial

  17. Wormholes and entanglement

    International Nuclear Information System (INIS)

    John C Baez; Vicary, Jamie

    2014-01-01

    Maldacena and Susskind have proposed a correspondence between wormholes and entanglement, dubbed ER=EPR. We study this in the context of three-dimensional topological quantum field theory (TQFT), where we show that the formation of a wormhole is the same process as creating a particle–antiparticle pair. A key feature of the ER=EPR proposal is that certain apparently entangled degrees of freedom turn out to be the same. We name this phenomenon ‘fake entanglement’, and show how it arises in our TQFT model. (paper)

  18. Quantum separability and entanglement detection via entanglement-witness search and global optimization

    International Nuclear Information System (INIS)

    Ioannou, Lawrence M.; Travaglione, Benjamin C.

    2006-01-01

    We focus on determining the separability of an unknown bipartite quantum state ρ by invoking a sufficiently large subset of all possible entanglement witnesses given the expected value of each element of a set of mutually orthogonal observables. We review the concept of an entanglement witness from the geometrical point of view and use this geometry to show that the set of separable states is not a polytope and to characterize the class of entanglement witnesses (observables) that detect entangled states on opposite sides of the set of separable states. All this serves to motivate a classical algorithm which, given the expected values of a subset of an orthogonal basis of observables of an otherwise unknown quantum state, searches for an entanglement witness in the span of the subset of observables. The idea of such an algorithm, which is an efficient reduction of the quantum separability problem to a global optimization problem, was introduced by [Ioannou et al., Phys. Rev. A 70, 060303(R)], where it was shown to be an improvement on the naive approach for the quantum separability problem (exhaustive search for a decomposition of the given state into a convex combination of separable states). The last section of the paper discusses in more generality such algorithms, which, in our case, assume a subroutine that computes the global maximum of a real function of several variables. Despite this, we anticipate that such algorithms will perform sufficiently well on small instances that they will render a feasible test for separability in some cases of interest (e.g., in 3x3 dimensional systems)

  19. Two-point entanglement near a quantum phase transition

    International Nuclear Information System (INIS)

    Chen, Han-Dong

    2007-01-01

    In this work, we study the two-point entanglement S(i, j), which measures the entanglement between two separated degrees of freedom (ij) and the rest of system, near a quantum phase transition. Away from the critical point, S(i, j) saturates with a characteristic length scale ξ E , as the distance |i - j| increases. The entanglement length ξ E agrees with the correlation length. The universality and finite size scaling of entanglement are demonstrated in a class of exactly solvable one-dimensional spin model. By connecting the two-point entanglement to correlation functions in the long range limit, we argue that the prediction power of a two-point entanglement is universal as long as the two involved points are separated far enough

  20. Entanglement dynamics in itinerant fermionic and bosonic systems

    Science.gov (United States)

    Pillarishetty, Durganandini

    2017-04-01

    The concept of quantum entanglement of identical particles is fundamental in a wide variety of quantum information contexts involving composite quantum systems. However, the role played by particle indistinguishabilty in entanglement determination is being still debated. In this work, we study, theoretically, the entanglement dynamics in some itinerant bosonic and fermionic systems. We show that the dynamical behaviour of particle entanglement and spatial or mode entanglement are in general different. We also discuss the effect of fermionic and bosonic statistics on the dynamical behaviour. We suggest that the different dynamical behaviour can be used to distinguish between particle and mode entanglement in identical particle systems and discuss possible experimental realizations for such studies. I acknowledge financial support from DST, India through research Grant.

  1. Optimal use of multipartite entanglement for continuous variable teleportation

    International Nuclear Information System (INIS)

    Adesso, G.; Illuminati, F.

    2005-01-01

    Full text: In this work we discuss how continuous variable teleportation takes advantage of the quadrature entanglement in different ways, depending on the preparation of the entangled state. For a given amount of the entanglement resource, we describe the best production scheme for a two-mode Gaussian state, which enables quantum teleportation with optimal fidelity. We extend this study to multiparty entangled Gaussian states and define an operative measure of multipartite entanglement related to the optimal fidelity in a quantum teleportation network experiment. This optimal fidelity is shown to be equivalent to the entanglement of formation for the standard two-user protocol, and to the multipartite localizable entanglement for the multiuser protocol. (author)

  2. Probability-density-function characterization of multipartite entanglement

    International Nuclear Information System (INIS)

    Facchi, P.; Florio, G.; Pascazio, S.

    2006-01-01

    We propose a method to characterize and quantify multipartite entanglement for pure states. The method hinges upon the study of the probability density function of bipartite entanglement and is tested on an ensemble of qubits in a variety of situations. This characterization is also compared to several measures of multipartite entanglement

  3. Experimental determination of entanglement with a single measurement.

    Science.gov (United States)

    Walborn, S P; Souto Ribeiro, P H; Davidovich, L; Mintert, F; Buchleitner, A

    2006-04-20

    Nearly all protocols requiring shared quantum information--such as quantum teleportation or key distribution--rely on entanglement between distant parties. However, entanglement is difficult to characterize experimentally. All existing techniques for doing so, including entanglement witnesses or Bell inequalities, disclose the entanglement of some quantum states but fail for other states; therefore, they cannot provide satisfactory results in general. Such methods are fundamentally different from entanglement measures that, by definition, quantify the amount of entanglement in any state. However, these measures suffer from the severe disadvantage that they typically are not directly accessible in laboratory experiments. Here we report a linear optics experiment in which we directly observe a pure-state entanglement measure, namely concurrence. Our measurement set-up includes two copies of a quantum state: these 'twin' states are prepared in the polarization and momentum degrees of freedom of two photons, and concurrence is measured with a single, local measurement on just one of the photons.

  4. Dynamics of entanglement under decoherence in noninertial frames

    International Nuclear Information System (INIS)

    Shi Jia-Dong; Wu Tao; Song Xue-Ke; Ye Liu

    2014-01-01

    In this paper, we investigate the entanglement dynamics of a two-qubit entangled state coupled with its noisy environment, and plan to utilize weak measurement and quantum reversal measurement to study the entanglement dynamics under different decoherence channels in noninertial frames. Through the calculations and analyses, it is shown that the weak measurement can prevent entanglement from coupling to the amplitude damping channel, while the system is under the phase damping and flip channels. This protection protocol cannot prevent entanglement but will accelerate the death of entanglement. In addition, if the system is in the noninertial reference frame, then the effect of weak measurement will be weakened for the amplitude damping channel. Nevertheless, for other decoherence channels, the Unruh effect does not affect the quantum weak measurement, the only exception is that the maximum value of entanglement is reduced to √2/2 of the original value in the inertial frames. (general)

  5. Task-oriented maximally entangled states

    International Nuclear Information System (INIS)

    Agrawal, Pankaj; Pradhan, B

    2010-01-01

    We introduce the notion of a task-oriented maximally entangled state (TMES). This notion depends on the task for which a quantum state is used as the resource. TMESs are the states that can be used to carry out the task maximally. This concept may be more useful than that of a general maximally entangled state in the case of a multipartite system. We illustrate this idea by giving an operational definition of maximally entangled states on the basis of communication tasks of teleportation and superdense coding. We also give examples and a procedure to obtain such TMESs for n-qubit systems.

  6. Private States, Quantum Data Hiding, and the Swapping of Perfect Secrecy

    Science.gov (United States)

    Christandl, Matthias; Ferrara, Roberto

    2017-12-01

    An important contribution to the understanding of quantum key distribution has been the discovery of entangled states from which secret bits, but no maximally entangled states, can be extracted [Horodecki et al., Phys. Rev. Lett. 94, 200501 (2005), 10.1103/PhysRevLett.94.200501]. The construction of those states was based on an intuition that the quantum mechanical phenomena of data hiding and privacy might be related. In this Letter we firmly connect these two phenomena and highlight three aspects of this result. First, we simplify the definition of the secret key rate. Second, we give a formula for the one-way distillable entanglement of certain private states. Third, we consider the problem of extending the distance of quantum key distribution with help of intermediate stations, a setting called the quantum key repeater. We show that for protocols that first distill private states, it is essentially optimal to use the standard quantum repeater protocol based on entanglement distillation and entanglement swapping.

  7. Attack-Induced Entanglement of Noninteracting Fermi Gas

    International Nuclear Information System (INIS)

    Ren Jie; Zhu Shiqun

    2008-01-01

    The bipartite entanglement in Fermi gas without interaction is investigated when there are three fermions in the system. The negativity and the von Neumann entropy are employed to measure the entanglement of the system. The position of the third fermion can affect the entanglement between the first and the second fermions. The entanglement can be enhanced or suppressed when the third fermion changes its position. When the two fermions are at the same position or when their distance is more than 2.0/k F , the third fermion cannot affect them

  8. Quantum communication using a multiqubit entangled channel

    Energy Technology Data Exchange (ETDEWEB)

    Ghose, Shohini, E-mail: sghose@wlu.ca [Department of Physics and Computer Science, Wilfrid Laurier University, Waterloo, Ontario (Canada); Institute for Quantum Computing, University of Waterloo, Ontario (Canada); Hamel, Angele [Department of Physics and Computer Science, Wilfrid Laurier University, Waterloo, Ontario (Canada)

    2015-12-31

    We describe a protocol in which two senders each teleport a qubit to a receiver using a multiqubit entangled state. The multiqubit channel used for teleportation is genuinely 4-qubit entangled and is not equivalent to a product of maximally entangled Bell pairs under local unitary operations. We discuss a scenario in which both senders must participate for the qubits to be successfully teleported. Such an all-or-nothing scheme cannot be implemented with standard two-qubit entangled Bell pairs and can be useful for different communication and computing tasks.

  9. Anomalies of the entanglement entropy in chiral theories

    Energy Technology Data Exchange (ETDEWEB)

    Iqbal, Nabil [Institute for Theoretical Physics, University of Amsterdam,Science Park 904, Postbus 94485, 1090 GL Amsterdam (Netherlands); Wall, Aron C. [School of Natural Sciences, Institute for Advanced Study,Princeton, New Jersey 08540 (United States)

    2016-10-20

    We study entanglement entropy in theories with gravitational or mixed U(1) gauge-gravitational anomalies in two, four and six dimensions. In such theories there is an anomaly in the entanglement entropy: it depends on the choice of reference frame in which the theory is regulated. We discuss subtleties regarding regulators and entanglement entropies in anomalous theories. We then study the entanglement entropy of free chiral fermions and self-dual bosons and show that in sufficiently symmetric situations this entanglement anomaly comes from an imbalance in the flux of modes flowing through the boundary, controlled by familiar index theorems. In two and four dimensions we use anomalous Ward identities to find general expressions for the transformation of the entanglement entropy under a diffeomorphism. (In the case of a mixed anomaly there is an alternative presentation of the theory in which the entanglement entropy is not invariant under a U(1) gauge transformation. The free-field manifestation of this phenomenon involves a novel kind of fermion zero mode on a gravitational background with a twist in the normal bundle to the entangling surface.) We also study d-dimensional anomalous systems as the boundaries of d+1 dimensional gapped Hall phases. Here the full system is non-anomalous, but the boundary anomaly manifests itself in a change in the entanglement entropy when the boundary metric is sheared relative to the bulk.

  10. 27 CFR 19.322 - Distillates containing extraneous substances.

    Science.gov (United States)

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Distillates containing... Distillates containing extraneous substances. (a) Use in production. Distillates containing substantial... produced. Distillates removed from the distilling system under the provisions of this paragraph shall be...

  11. Improvement of solar ethanol distillation using ultrasonic waves

    Directory of Open Access Journals (Sweden)

    Jaruwat Jareanjit

    2016-08-01

    Full Text Available This report presents a study on the use of ultrasonic waves in solar ethanol distillation to investigate the performance of ultrasonic waves at a frequency of 30 kHz and at 100 Watts that were installed in the inlet area of a 10-litre distillation tank. Based on the non-continuous distillation process (batch distillation, the experiment demonstrated that using ultrasonic waves in solar ethanol distillation caused the average concentration of hourly distilled ethanol to be higher than that of a normal system (solar ethanol distillation without ultrasonic wave at the same or higher distillation rate and hourly distillation volume. The ultrasonic wave was able to enhance the separation of ethanol from the solution (water-ethanol mixture through solar distillation. The amount of pure ethanol product from each distilled batch was clearly larger than the amount of product obtained from a normal system when the initial concentration of ethanol was lower than 50%v/v (% by volume, where an average of approximately 40% and 20% are obtained for an initial ethanol concentration of 10%v/v and 30%v/v, respectively. Furthermore, the distillation rate varied based on the solar radiation value.

  12. 40 CFR 1065.703 - Distillate diesel fuel.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false Distillate diesel fuel. 1065.703... Standards § 1065.703 Distillate diesel fuel. (a) Distillate diesel fuels for testing must be clean and... distillate diesel fuels: (1) Cetane improver. (2) Metal deactivator. (3) Antioxidant, dehazer. (4) Rust...

  13. Studies on optimal design and operation of integrated distillation arrangements

    Energy Technology Data Exchange (ETDEWEB)

    Christiansen, Atle Christer

    1997-12-31

    During the last decades, there has been growing concern in the chemical engineering environment over the task of developing more cost- and energy efficient process equipment. This thesis discusses measures for improving the end-use energy efficiency of separation systems. It emphasises a certain class of integrated distillation arrangements, in particular it considers means for direct coupling of distillation columns so as to use the underlying physics to facilitate more energy efficient separations. The numerical methods discussed are well suited to solve models of distillation columns. A tear and grid method is proposed that to some extent exploits the sparsity, since the number of tear variables required for solving a distillation model usually is rather small. The parameter continuation method described is well suited for ill-conditioned problems. The analysis of integrated columns is extended beyond the scope of numerical simulations by means of analytical results that applies in certain limiting cases. The consept of preferred separation, which is important for prefractionator arrangements, is considered. From this analysis is derived information that is important for the practical operation of such columns. Finally, the proposed numerical methods are used to optimize Petlyuk arrangements for separating ternary and quaternary mixtures. 166 refs., 130 figs., 20 tabs.

  14. Method of distillation of alum shale

    Energy Technology Data Exchange (ETDEWEB)

    Hultman, G H

    1920-02-03

    A method is given of distilling alum shale by means of preheated gases obtained from the process of distillation in which the gases are circulating within a system consisting of the retort, the condensation apparatus, and generator, each separate. It is characterized by leading the gases produced during the distillation through a condensation apparatus for separation of the condensable products, such as oil, benzene, ammonia, and sulfur, and the noncondensable gases are conveyed through one or more heated generators that have been charged with residue from the process of distillation (any superfluous amount of gas formed during the process being released). The heated gases are thereupon passed to the retort for completion of the distillation process.

  15. Quantum-entanglement storage and extraction in quantum network node

    Science.gov (United States)

    Shan, Zhuoyu; Zhang, Yong

    Quantum computing and quantum communication have become the most popular research topic. Nitrogen-vacancy (NV) centers in diamond have been shown the great advantage of implementing quantum information processing. The generation of entanglement between NV centers represents a fundamental prerequisite for all quantum information technologies. In this paper, we propose a scheme to realize the high-fidelity storage and extraction of quantum entanglement information based on the NV centers at room temperature. We store the entangled information of a pair of entangled photons in the Bell state into the nuclear spins of two NV centers, which can make these two NV centers entangled. And then we illuminate how to extract the entangled information from NV centers to prepare on-demand entangled states for optical quantum information processing. The strategy of engineering entanglement demonstrated here maybe pave the way towards a NV center-based quantum network.

  16. Sudden entanglement death, and ways to avoid it

    International Nuclear Information System (INIS)

    Eberly, J.H.; Ting Yu

    2005-01-01

    We report that non-communicating but entangled qubit pairs are almost universally liable to sudden entanglement death. In the presence of minor and purely local environmental noises their mixed-state entanglement may abruptly become zero long before the noises are able to destroy the local qubit coherence. Despite the inability of unitary transformations to alter entanglement, for example of Werner states, unitary transformations have been found to delay or defeat the sudden death event. These results upset the conventional understanding that entanglement lifetime can be estimated from qubit lifetime. This is not even approximately or qualitatively true. (author)

  17. Entanglement scaling in lattice systems

    Energy Technology Data Exchange (ETDEWEB)

    Audenaert, K M R [Institute for Mathematical Sciences, Imperial College London, 53 Prince' s Gate, Exhibition Road, London SW7 2PG (United Kingdom); Cramer, M [QOLS, Blackett Laboratory, Imperial College London, Prince Consort Road, London SW7 2BW (United Kingdom); Eisert, J [Institute for Mathematical Sciences, Imperial College London, 53 Prince' s Gate, Exhibition Road, London SW7 2PG (United Kingdom); Plenio, M B [Institute for Mathematical Sciences, Imperial College London, 53 Prince' s Gate, Exhibition Road, London SW7 2PG (United Kingdom)

    2007-05-15

    We review some recent rigorous results on scaling laws of entanglement properties in quantum many body systems. More specifically, we study the entanglement of a region with its surrounding and determine its scaling behaviour with its size for systems in the ground and thermal states of bosonic and fermionic lattice systems. A theorem connecting entanglement between a region and the rest of the lattice with the surface area of the boundary between the two regions is presented for non-critical systems in arbitrary spatial dimensions. The entanglement scaling in the field limit exhibits a peculiar difference between fermionic and bosonic systems. In one-spatial dimension a logarithmic divergence is recovered for both bosonic and fermionic systems. In two spatial dimensions in the setting of half-spaces however we observe strict area scaling for bosonic systems and a multiplicative logarithmic correction to such an area scaling in fermionic systems. Similar questions may be posed and answered in classical systems.

  18. Basic logic and quantum entanglement

    International Nuclear Information System (INIS)

    Zizzi, P A

    2007-01-01

    As it is well known, quantum entanglement is one of the most important features of quantum computing, as it leads to massive quantum parallelism, hence to exponential computational speed-up. In a sense, quantum entanglement is considered as an implicit property of quantum computation itself. But... can it be made explicit? In other words, is it possible to find the connective 'entanglement' in a logical sequent calculus for the machine language? And also, is it possible to 'teach' the quantum computer to 'mimic' the EPR 'paradox'? The answer is in the affirmative, if the logical sequent calculus is that of the weakest possible logic, namely Basic logic. - A weak logic has few structural rules. But in logic, a weak structure leaves more room for connectives (for example the connective 'entanglement'). Furthermore, the absence in Basic logic of the two structural rules of contraction and weakening corresponds to the validity of the no-cloning and no-erase theorems, respectively, in quantum computing

  19. Quantum entanglement and quantum teleportation

    International Nuclear Information System (INIS)

    Shih, Y.H.

    2001-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. The ''ghost'' interference and the ''ghost'' image experiments demonstrated the astonishing nonlocal behavior of an entangled photon pair. Even though we still have questions in regard to fundamental issues of the entangled quantum systems, quantum entanglement has started to play important roles in quantum information and quantum computation. Quantum teleportation is one of the hot topics. We have demonstrated a quantum teleportation experiment recently. The experimental results proved the working principle of irreversibly teleporting an unknown arbitrary quantum state from one system to another distant system by disassembling into and then later reconstructing from purely classical information and nonclassical EPR correlations. The distinct feature of this experiment is that the complete set of Bell states can be distinguished in the Bell state measurement. Teleportation of a quantum state can thus occur with certainty in principle. (orig.)

  20. Method of distillation of bituminous material

    Energy Technology Data Exchange (ETDEWEB)

    Gustafsson, E G.T.

    1919-11-12

    A method is described of dry distillation of bituminous materials by leading warm combustible gases, mixed or not mixed with steam, through the distillation chamber in direct contact with the materials, during which process the distillation chamber may be heated by other means. It is characterized by the mixture of distillation products (formed by the vapors produced by heating the raw materials) and the gas (circulating gas) used for heating in the process, being led through coolers or similar contrivances, in order to separate through condensation the greater part of the content of the products or materials condensable at ordinary temperatures, and also to recover as much as possible of the highly volatile oils in the gas. Thereafter the gas is split, one part is, without further cleaning, and led through the distillation chamber, after this gas has been reheated in suitable apparatus. The other part (surplus gas), which in volume corresponds approximately to the new-formed distillation gases, is treated according to known methods for the extraction of the remaining products of the distillation, such as volatile oils, ammonia, methyl alcohol, sulfuretted hydrogen, and others. The patent contains three other claims.

  1. Quantum Entanglement and Reduced Density Matrices

    Science.gov (United States)

    Purwanto, Agus; Sukamto, Heru; Yuwana, Lila

    2018-05-01

    We investigate entanglement and separability criteria of multipartite (n-partite) state by examining ranks of its reduced density matrices. Firstly, we construct the general formula to determine the criterion. A rank of origin density matrix always equals one, meanwhile ranks of reduced matrices have various ranks. Next, separability and entanglement criterion of multipartite is determined by calculating ranks of reduced density matrices. In this article we diversify multipartite state criteria into completely entangled state, completely separable state, and compound state, i.e. sub-entangled state and sub-entangledseparable state. Furthermore, we also shorten the calculation proposed by the previous research to determine separability of multipartite state and expand the methods to be able to differ multipartite state based on criteria above.

  2. Maximally Entangled Multipartite States: A Brief Survey

    International Nuclear Information System (INIS)

    Enríquez, M; Wintrowicz, I; Życzkowski, K

    2016-01-01

    The problem of identifying maximally entangled quantum states of a composite quantum systems is analyzed. We review some states of multipartite systems distinguished with respect to certain measures of quantum entanglement. Numerical results obtained for 4-qubit pure states illustrate the fact that the notion of maximally entangled state depends on the measure used. (paper)

  3. Dynamics of Quantum Entanglement in Reservoir with Memory Effects

    International Nuclear Information System (INIS)

    Hao Xiang; Sha Jinqiao; Sun Jian; Zhu Shiqun

    2012-01-01

    The non-Markovian dynamics of quantum entanglement is studied by the Shabani-Lidar master equation when one of entangled quantum systems is coupled to a local reservoir with memory effects. The completely positive reduced dynamical map can be constructed in the Kraus representation. Quantum entanglement decays more slowly in the non-Markovian environment. The decoherence time for quantum entanglement can be markedly increased with the change of the memory kernel. It is found out that the entanglement sudden death between quantum systems and entanglement sudden birth between the system and reservoir occur at different instants. (general)

  4. Entanglement-assisted quantum MDS codes constructed from negacyclic codes

    Science.gov (United States)

    Chen, Jianzhang; Huang, Yuanyuan; Feng, Chunhui; Chen, Riqing

    2017-12-01

    Recently, entanglement-assisted quantum codes have been constructed from cyclic codes by some scholars. However, how to determine the number of shared pairs required to construct entanglement-assisted quantum codes is not an easy work. In this paper, we propose a decomposition of the defining set of negacyclic codes. Based on this method, four families of entanglement-assisted quantum codes constructed in this paper satisfy the entanglement-assisted quantum Singleton bound, where the minimum distance satisfies q+1 ≤ d≤ n+2/2. Furthermore, we construct two families of entanglement-assisted quantum codes with maximal entanglement.

  5. Collapse–revival of quantum discord and entanglement

    International Nuclear Information System (INIS)

    Yan, Xue-Qun; Zhang, Bo-Ying

    2014-01-01

    In this paper the correlations dynamics of two atoms in the case of a micromaser-type system is investigated. Our results predict certain quasi-periodic collapse and revival phenomena for quantum discord and entanglement when the field is in Fock state and the two atoms are initially in maximally mixed state, which is a special separable state. Our calculations also show that the oscillations of the time evolution of both quantum discord and entanglement are almost in phase and they both have similar evolution behavior in some time range. The fact reveals the consistency of quantum discord and entanglement in some dynamical aspects. - Highlights: • The correlations dynamics of two atoms in the case of a micromaser-type system is investigated. • A quasi-periodic collapse and revival phenomenon for quantum discord and entanglement is reported. • A phenomenon of correlations revivals different from that of non-Markovian dynamics is revealed. • The oscillations of time evolution of both quantum discord and entanglement are almost in phase in our system. • Quantum discord and entanglement have similar evolution behavior in some time range

  6. First law of entanglement rates from holography

    Science.gov (United States)

    O'Bannon, Andy; Probst, Jonas; Rodgers, Ronnie; Uhlemann, Christoph F.

    2017-09-01

    For a perturbation of the state of a conformal field theory (CFT), the response of the entanglement entropy is governed by the so-called "first law" of entanglement entropy, in which the change in entanglement entropy is proportional to the change in energy. Whether such a first law holds for other types of perturbations, such as a change to the CFT Lagrangian, remains an open question. We use holography to study the evolution in time t of entanglement entropy for a CFT driven by a t -linear source for a conserved U (1 ) current or marginal scalar operator. We find that although the usual first law of entanglement entropy may be violated, a first law for the rates of change of entanglement entropy and energy still holds. More generally, we prove that this first law for rates holds in holography for any asymptotically (d +1 )-dimensional anti-de Sitter metric perturbation whose t dependence first appears at order zd in the Fefferman-Graham expansion about the boundary at z =0 .

  7. Discussion of entanglement entropy in quantum gravity

    International Nuclear Information System (INIS)

    Ma, Chen-Te

    2018-01-01

    We study entanglement entropy in gravity theory with quantum effects. A simplest model is a two dimensional Einstein gravity theory. We use an n-sheet manifold to obtain an area term of entanglement entropy by summing over all background fields. Based on AdS/CFT correspondence, strongly coupled conformal field theory is expected to describe perturbative quantum gravity theory. An ultraviolet complete quantum gravity theory should not depend on a choice of an entangling surface. To analysis the problem explicitly, we analyze two dimensional conformal field theory. We find that a coefficient of a universal term of entanglement entropy is independent of a choice of an entangling surface in two dimensional conformal field theory for one interval to show a tentative evidence. Finally, we discuss that translational invariance in a quantum system at zero temperature, size goes to infinity and no mass scales, except for cut-off, possibly be a necessary condition in quantum gravity theory by ruing out a volume law of entanglement entropy. (copyright 2018 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim)

  8. Entanglement in a simple quantum phase transition

    International Nuclear Information System (INIS)

    Osborne, Tobias J.; Nielsen, Michael A.

    2002-01-01

    What entanglement is present in naturally occurring physical systems at thermal equilibrium? Most such systems are intractable and it is desirable to study simple but realistic systems that can be solved. An example of such a system is the one-dimensional infinite-lattice anisotropic XY model. This model is exactly solvable using the Jordan-Wigner transform, and it is possible to calculate the two-site reduced density matrix for all pairs of sites. Using the two-site density matrix, the entanglement of formation between any two sites is calculated for all parameter values and temperatures. We also study the entanglement in the transverse Ising model, a special case of the XY model, which exhibits a quantum phase transition. It is found that the next-nearest-neighbor entanglement (though not the nearest-neighbor entanglement) is a maximum at the critical point. Furthermore, we show that the critical point in the transverse Ising model corresponds to a transition in the behavior of the entanglement between a single site and the remainder of the lattice

  9. Efficient quantum repeater with respect to both entanglement-concentration rate and complexity of local operations and classical communication

    Science.gov (United States)

    Su, Zhaofeng; Guan, Ji; Li, Lvzhou

    2018-01-01

    Quantum entanglement is an indispensable resource for many significant quantum information processing tasks. However, in practice, it is difficult to distribute quantum entanglement over a long distance, due to the absorption and noise in quantum channels. A solution to this challenge is a quantum repeater, which can extend the distance of entanglement distribution. In this scheme, the time consumption of classical communication and local operations takes an important place with respect to time efficiency. Motivated by this observation, we consider a basic quantum repeater scheme that focuses on not only the optimal rate of entanglement concentration but also the complexity of local operations and classical communication. First, we consider the case where two different two-qubit pure states are initially distributed in the scenario. We construct a protocol with the optimal entanglement-concentration rate and less consumption of local operations and classical communication. We also find a criterion for the projective measurements to achieve the optimal probability of creating a maximally entangled state between the two ends. Second, we consider the case in which two general pure states are prepared and general measurements are allowed. We get an upper bound on the probability for a successful measurement operation to produce a maximally entangled state without any further local operations.

  10. Distillation columns inspection through gamma scanning

    International Nuclear Information System (INIS)

    Garcia, Marco

    1999-09-01

    The application of nuclear energy is very wide and it allows the saving of economic resources since the investigation of a certain process is carried out without stop the plant. The gamma scanning of oil c racking c olumns are practical examples, they allow to determine the hydraulic operation of the inspected columns. A source of Co-60 22mCi and a detector with a crystal of INa(TI) are used. This paper shows the results got from a profile carried out in a column distillation

  11. Entanglement Swapping in the Presence of White and Color Noise

    Science.gov (United States)

    Dotsenko, Ivan S.; Korobka, R.

    2018-02-01

    The influence of white and color noise on the outcome of the entanglement swapping process is investigated in a four-qubit system. Critical degree of noise in initial state, that could destroy entanglement in a result state is presented. The entanglement characteristics, such as concurrence, tangle, etc. are compared. Results could be helpful for experiments regarding entanglement swapping as conditions for initial quantum entangled states, to obtain entangled result state.

  12. Breakdown of entanglement during the teleportation

    International Nuclear Information System (INIS)

    Wang Jinfeng; Wang Yuming; Li Xueqian

    2005-01-01

    The teleportation may become an important means for remote distance communications in the future, and the mechanism is based on entanglement of quantum states. But the entanglement is fragile. As the state is disturbed by the environment the entanglement may be broken down. In this work, authors choose the electron-positron pair in an entangled state of spin 0 as an example to investigate the rate of breaking down of the entanglement by the Compton scattering with the background radiation photons or Bremsstrahlung with strong magnetic fields of some astronomical objects which the electron or positron passes by. Since the spin projection of single electron (positron) is not physically measurable and the electron beams cannot keep its shape for long because of the Coulomb repulsion among the charged particles in the beam, the only way is to shoot one electron-positron pair each time and continuously repeat the processes. With all the restraints this study has only pedagogic meaning, but may shed light on further studies where other information messages are chosen. (authors)

  13. Entanglement evolution for quantum trajectories

    International Nuclear Information System (INIS)

    Vogelsberger, S; Spehner, D

    2011-01-01

    Entanglement is a key resource in quantum information. It can be destroyed or sometimes created by interactions with a reservoir. In recent years, much attention has been devoted to the phenomena of entanglement sudden death and sudden birth, i.e., the sudden disappearance or revival of entanglement at finite times resulting from a coupling of the quantum system to its environment. We investigate the evolution of the entanglement of noninteracting qubits coupled to reservoirs under monitoring of the reservoirs by means of continuous measurements. Because of these measurements, the qubits remain at all times in a pure state, which evolves randomly. To each measurement result (or 'realization') corresponds a quantum trajectory in the Hilbert space of the qubits. We show that for two qubits coupled to independent baths subjected to local measurements, the average of the qubits' concurrence over all quantum trajectories is either constant or decays exponentially. The corresponding decay rate depends on the measurement scheme only. This result contrasts with the entanglement sudden death phenomenon exhibited by the qubits' density matrix in the absence of measurements. Our analysis applies to arbitrary quantum jump dynamics (photon counting) as well as to quantum state diffusion (homodyne or heterodyne detections) in the Markov limit. We discuss the best measurement schemes to protect the entanglement of the qubits. We also analyze the case of two qubits coupled to a common bath. Then, the average concurrence can vanish at discrete times and may coincide with the concurrence of the density matrix. The results explained in this article have been presented during the 'Fifth International Workshop DICE2010' by the first author and have been the subject of a prior publication.

  14. Entanglement dynamics of a pure bipartite system in dissipative environments

    Energy Technology Data Exchange (ETDEWEB)

    Tahira, Rabia; Ikram, Manzoor; Azim, Tasnim; Suhail Zubairy, M [Centre for Quantum Physics, COMSATS Institute of Information Technology, Islamabad (Pakistan)

    2008-10-28

    We investigate the phenomenon of sudden death of entanglement in a bipartite system subjected to dissipative environments with arbitrary initial pure entangled state between two atoms. We find that in a vacuum reservoir the presence of the state where both atoms are in excited states is a necessary condition for the sudden death of entanglement. Otherwise entanglement remains for an infinite time and decays asymptotically with the decay of individual qubits. For pure 2-qubit entangled states in a thermal environment, we observe that the sudden death of entanglement always happens. The sudden death time of the entangled states is related to the temperature of the reservoir and the initial preparation of the entangled states.

  15. Entanglement dynamics of a pure bipartite system in dissipative environments

    International Nuclear Information System (INIS)

    Tahira, Rabia; Ikram, Manzoor; Azim, Tasnim; Suhail Zubairy, M

    2008-01-01

    We investigate the phenomenon of sudden death of entanglement in a bipartite system subjected to dissipative environments with arbitrary initial pure entangled state between two atoms. We find that in a vacuum reservoir the presence of the state where both atoms are in excited states is a necessary condition for the sudden death of entanglement. Otherwise entanglement remains for an infinite time and decays asymptotically with the decay of individual qubits. For pure 2-qubit entangled states in a thermal environment, we observe that the sudden death of entanglement always happens. The sudden death time of the entangled states is related to the temperature of the reservoir and the initial preparation of the entangled states.

  16. Quantum teleportation of entangled squeezed vacuum states

    Institute of Scientific and Technical Information of China (English)

    蔡新华

    2003-01-01

    An optical scheme for probabilistic teleporting entangled squeezed vacuum states (SVS) is proposed. In this scheme,the teleported state is a bipartite entangled SVS,and the quantum channel is a tripartite entangled SVS.The process of the teleportation is achieved by using a 50/50 symmetric beamsplitter and photon detectors with the help of classical information.

  17. Entangling two transportable neutral atoms via local spin exchange.

    Science.gov (United States)

    Kaufman, A M; Lester, B J; Foss-Feig, M; Wall, M L; Rey, A M; Regal, C A

    2015-11-12

    To advance quantum information science, physical systems are sought that meet the stringent requirements for creating and preserving quantum entanglement. In atomic physics, robust two-qubit entanglement is typically achieved by strong, long-range interactions in the form of either Coulomb interactions between ions or dipolar interactions between Rydberg atoms. Although such interactions allow fast quantum gates, the interacting atoms must overcome the associated coupling to the environment and cross-talk among qubits. Local interactions, such as those requiring substantial wavefunction overlap, can alleviate these detrimental effects; however, such interactions present a new challenge: to distribute entanglement, qubits must be transported, merged for interaction, and then isolated for storage and subsequent operations. Here we show how, using a mobile optical tweezer, it is possible to prepare and locally entangle two ultracold neutral atoms, and then separate them while preserving their entanglement. Ground-state neutral atom experiments have measured dynamics consistent with spin entanglement, and have detected entanglement with macroscopic observables; we are now able to demonstrate position-resolved two-particle coherence via application of a local gradient and parity measurements. This new entanglement-verification protocol could be applied to arbitrary spin-entangled states of spatially separated atoms. The local entangling operation is achieved via spin-exchange interactions, and quantum tunnelling is used to combine and separate atoms. These techniques provide a framework for dynamically entangling remote qubits via local operations within a large-scale quantum register.

  18. Distillation, destructive

    Energy Technology Data Exchange (ETDEWEB)

    Newton, A V

    1856-04-22

    In order to obtain, at the first distillation, from coal, shale, and bituminous substances an oil sufficiently pure for illuminating and other purposes, the material broken into very small pieces and placed on the bottom of the retort, is evenly covered with common sand, about four times greater in weight than the weight of the coal. The coal and sand are then gradually raised to a temperature of 212/sup 0/F. Steam containing carbonaceous impurities first passes to the condenser, and subsequently oil, which rises to the surface of the water in the receiving-vessel. When some bituminous substances are employed, the temperature, after oil ceases to come over, may be gradually raised until the oil produced ceases to be pure. Most kinds of clay and earth, chalk, gypsum, black oxide of manganese, plumbago, or charcoal may be used separately, in combination, or with added chemicals, instead of sand as the medium for filtering the gas or vapor from which the oil is formed. Either the oil obtained by the first distillation or oils obtained by other means may be rectified by distilling with sand.

  19. Entanglement entropy after selective measurements in quantum chains

    Energy Technology Data Exchange (ETDEWEB)

    Najafi, Khadijeh [Department of Physics, Georgetown University,37th and O Sts. NW, Washington, DC 20057 (United States); Rajabpour, M.A. [Instituto de Física, Universidade Federal Fluminense,Av. Gal. Milton Tavares de Souza s/n, Gragoatá, 24210-346, Niterói, RJ (Brazil)

    2016-12-22

    We study bipartite post measurement entanglement entropy after selective measurements in quantum chains. We first study the quantity for the critical systems that can be described by conformal field theories. We find a connection between post measurement entanglement entropy and the Casimir energy of floating objects. Then we provide formulas for the post measurement entanglement entropy for open and finite temperature systems. We also comment on the Affleck-Ludwig boundary entropy in the context of the post measurement entanglement entropy. Finally, we also provide some formulas regarding modular hamiltonians and entanglement spectrum in the after measurement systems. After through discussion regarding CFT systems we also provide some predictions regarding massive field theories. We then discuss a generic method to calculate the post measurement entanglement entropy in the free fermion systems. Using the method we study the post measurement entanglement entropy in the XY spin chain. We check numerically the CFT and the massive field theory results in the transverse field Ising chain and the XX model. In particular, we study the post meaurement entanglement entropy in the infinite, periodic and open critical transverse field Ising chain and the critical XX model. The effect of the temperature and the gap is also discussed in these models.

  20. Entanglement entropy after selective measurements in quantum chains

    International Nuclear Information System (INIS)

    Najafi, Khadijeh; Rajabpour, M.A.

    2016-01-01

    We study bipartite post measurement entanglement entropy after selective measurements in quantum chains. We first study the quantity for the critical systems that can be described by conformal field theories. We find a connection between post measurement entanglement entropy and the Casimir energy of floating objects. Then we provide formulas for the post measurement entanglement entropy for open and finite temperature systems. We also comment on the Affleck-Ludwig boundary entropy in the context of the post measurement entanglement entropy. Finally, we also provide some formulas regarding modular hamiltonians and entanglement spectrum in the after measurement systems. After through discussion regarding CFT systems we also provide some predictions regarding massive field theories. We then discuss a generic method to calculate the post measurement entanglement entropy in the free fermion systems. Using the method we study the post measurement entanglement entropy in the XY spin chain. We check numerically the CFT and the massive field theory results in the transverse field Ising chain and the XX model. In particular, we study the post meaurement entanglement entropy in the infinite, periodic and open critical transverse field Ising chain and the critical XX model. The effect of the temperature and the gap is also discussed in these models.

  1. Entanglement between noncomplementary parts of many-body systems

    International Nuclear Information System (INIS)

    Wichterich, Hannu Christian

    2011-01-01

    This thesis investigates the structure and behaviour of entanglement, the purely quantum mechanical part of correlations, in many-body systems, employing both numerical and analytical techniques at the interface of condensed matter theory and quantum information theory. Entanglement can be seen as a precious resource which, for example, enables the noiseless and instant transmission of quantum information, provided the communicating parties share a sufficient ''amount'' of it. Furthermore, measures of entanglement of a quantum mechanical state are perceived as useful probes of collective properties of many-body systems. For instance, certain measures are capable of detecting and classifying ground-state phases and, particularly, transition (or critical) points separating such phases. Chapters 2 and 3 focus on entanglement in many-body systems and its use as a potential resource for communication protocols. They address the questions of how a substantial amount of entanglement can be established between distant subsystems, and how efficiently this entanglement could be ''harvested'' by way of measurements. The subsequent chapters 4 and 5 are devoted to universality of entanglement between large collections of particles undergoing a quantum phase transition, where, despite the enormous complexity of these systems, collective properties including entanglement no longer depend crucially on the microscopic details. (orig.)

  2. Quantum entanglement: theory and applications

    Energy Technology Data Exchange (ETDEWEB)

    Schuch, N.

    2007-10-10

    This thesis deals with various questions concerning the quantification, the creation, and the application of quantum entanglement. Entanglement arises due to the restriction to local operations and classical communication. We investigate how the notion of entanglement changes if additional restrictions in form of a superselection rule are imposed and show that they give rise to a new resource. We characterize this resource and demonstrate that it can be used to overcome the restrictions, very much as entanglement can overcome the restriction to local operations by teleportation. We next turn towards the optimal generation of resources. We show how squeezing can be generated as efficiently as possible from noisy squeezing operations supplemented by noiseless passive operations, and discuss the implications of this result to the optimal generation of entanglement. The difficulty in describing the behaviour of correlated quantum many-body systems is ultimately due to the complicated entanglement structure of multipartite states. Using quantum information techniques, we investigate the ground state properties of lattices of harmonic oscillators. We derive an exponential decay of correlations for gapped systems, compute the dependence of correlation length and gap, and investigate the notion of criticality by relating a vanishing energy gap to an algebraic decay of correlations. Recently, ideas from entanglement theory have been applied to the description of many-body systems. Matrix Product States (MPS), which have a particularly simple interpretation from the point of quantum information, perform extremely well in approximating the ground states of local Hamiltonians. It is generally believed that this is due to the fact that both ground states and MPS obey an entropic area law. We clarify the relation between entropy scaling laws and approximability by MPS, and in particular find that an area law does not necessarily imply approximability. Using the quantum

  3. Quantum entanglement: theory and applications

    International Nuclear Information System (INIS)

    Schuch, N.

    2007-01-01

    This thesis deals with various questions concerning the quantification, the creation, and the application of quantum entanglement. Entanglement arises due to the restriction to local operations and classical communication. We investigate how the notion of entanglement changes if additional restrictions in form of a superselection rule are imposed and show that they give rise to a new resource. We characterize this resource and demonstrate that it can be used to overcome the restrictions, very much as entanglement can overcome the restriction to local operations by teleportation. We next turn towards the optimal generation of resources. We show how squeezing can be generated as efficiently as possible from noisy squeezing operations supplemented by noiseless passive operations, and discuss the implications of this result to the optimal generation of entanglement. The difficulty in describing the behaviour of correlated quantum many-body systems is ultimately due to the complicated entanglement structure of multipartite states. Using quantum information techniques, we investigate the ground state properties of lattices of harmonic oscillators. We derive an exponential decay of correlations for gapped systems, compute the dependence of correlation length and gap, and investigate the notion of criticality by relating a vanishing energy gap to an algebraic decay of correlations. Recently, ideas from entanglement theory have been applied to the description of many-body systems. Matrix Product States (MPS), which have a particularly simple interpretation from the point of quantum information, perform extremely well in approximating the ground states of local Hamiltonians. It is generally believed that this is due to the fact that both ground states and MPS obey an entropic area law. We clarify the relation between entropy scaling laws and approximability by MPS, and in particular find that an area law does not necessarily imply approximability. Using the quantum

  4. Entanglement entropy evolution under double-trace deformation

    Energy Technology Data Exchange (ETDEWEB)

    Song, Yushu [College of Physical Science and Technology, Hebei University, Baoding (China)

    2017-12-15

    In this paper, we study the bulk entanglement entropy evolution in conical BTZ black bole background using the heat kernel method. This is motivated by exploring the new examples where the quantum correction of the entanglement entropy gives the leading contribution. We find that in the large black hole limit the bulk entanglement entropy decreases under the double-trace deformation which is consistent with the holographic c theorem and in the small black hole limit the bulk entanglement entropy increases under the deformation. We also discuss the minimal area correction. (copyright 2017 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim)

  5. Process of distilling heavy hydrocarbons

    Energy Technology Data Exchange (ETDEWEB)

    1929-12-03

    This invention has for its object the distillation of heavy liquid hydrocarbons for the purpose of obtaining lighter hydrocarbons stable and immediately salable for fuels in combustion motors. The process is distinguished by the fact that the heavy hydrocarbon is distilled by means of heating to a temperature in keeping with the nature of the material to be treated up to 350/sup 0/C under pressure or without pressure the distillation being carried out on catalysts containing successively nickel, copper, and iron (3 parts of nickel, 1 part of copper, and 1 part of iron), the vapors produced by this distillation being exposed in turn to the action of catalysts of the same nature and in the same proportion.

  6. Entanglement entropy and differential entropy for massive flavors

    International Nuclear Information System (INIS)

    Jones, Peter A.R.; Taylor, Marika

    2015-01-01

    In this paper we compute the holographic entanglement entropy for massive flavors in the D3-D7 system, for arbitrary mass and various entangling region geometries. We show that the universal terms in the entanglement entropy exactly match those computed in the dual theory using conformal perturbation theory. We derive holographically the universal terms in the entanglement entropy for a CFT perturbed by a relevant operator, up to second order in the coupling; our results are valid for any entangling region geometry. We present a new method for computing the entanglement entropy of any top-down brane probe system using Kaluza-Klein holography and illustrate our results with massive flavors at finite density. Finally we discuss the differential entropy for brane probe systems, emphasising that the differential entropy captures only the effective lower-dimensional Einstein metric rather than the ten-dimensional geometry.

  7. Distillation, destructive

    Energy Technology Data Exchange (ETDEWEB)

    Bell, T

    1863-09-14

    Shales and other bituminous minerals are distilled in horizontal retorts arranged side by side and with furnaces beneath their front ends. The furnace gases pass, preferably through a brickwork grating, into spaces between the retorts and beneath a horizontal partition towards the back ends. They return above the partition to the front of the retorts, and finally enter a horizontal flue leading to a chimney. The front end of each retort is fitted with a hopper for charging and with a door for discharging. The products of distillation pass through perforated partitions inside the retorts and are conveyed away by pipes at the back.

  8. Statistical mechanics of multipartite entanglement

    Science.gov (United States)

    Facchi, P.; Florio, G.; Marzolino, U.; Parisi, G.; Pascazio, S.

    2009-02-01

    We characterize the multipartite entanglement of a system of n qubits in terms of the distribution function of the bipartite purity over all balanced bipartitions. We search for those (maximally multipartite entangled) states whose purity is minimum for all bipartitions and recast this optimization problem into a problem of statistical mechanics.

  9. Statistical mechanics of multipartite entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Facchi, P [Dipartimento di Matematica, Universita di Bari, I-70125 Bari (Italy); Florio, G; Pascazio, S [Istituto Nazionale di Fisica Nucleare, Sezione di Bari, I-70126 Bari (Italy); Marzolino, U [Dipartimento di Fisica Teorica, Universita di Trieste, Strada Costiera 11, 34014 Trieste (Italy); Parisi, G [Dipartimento di Fisica, Universita di Roma ' La Sapienza' , Piazzale Aldo Moro 2, 00185 Roma, Italy, Centre for Statistical Mechanics and Complexity (SMC), CNR-INFM, 00185 Roma (Italy)

    2009-02-06

    We characterize the multipartite entanglement of a system of n qubits in terms of the distribution function of the bipartite purity over all balanced bipartitions. We search for those (maximally multipartite entangled) states whose purity is minimum for all bipartitions and recast this optimization problem into a problem of statistical mechanics.

  10. Statistical mechanics of multipartite entanglement

    International Nuclear Information System (INIS)

    Facchi, P; Florio, G; Pascazio, S; Marzolino, U; Parisi, G

    2009-01-01

    We characterize the multipartite entanglement of a system of n qubits in terms of the distribution function of the bipartite purity over all balanced bipartitions. We search for those (maximally multipartite entangled) states whose purity is minimum for all bipartitions and recast this optimization problem into a problem of statistical mechanics

  11. Separability criteria and method of measurement for entanglement

    Science.gov (United States)

    Mohd, Siti Munirah; Idrus, Bahari; Mukhtar, Muriati

    2014-06-01

    Quantum computers have the potentials to solve certain problems faster than classical computers. In quantum computer, entanglement is one of the elements beside superposition. Recently, with the advent of quantum information theory, entanglement has become an important resource for Quantum Information and Computation. The purpose of this paper is to discuss the separability criteria and method of measurement for entanglement. This paper is aimed at viewing the method that has been proposed in previous works in bipartite and multipartite entanglement. The outcome of this paper is to classify the different method that used to measure entanglement for bipartite and multipartite cases including the advantage and disadvantage of each method.

  12. Separability criteria and method of measurement for entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Mohd, Siti Munirah; Idrus, Bahari; Mukhtar, Muriati [Industrial Computing Research Group, Faculty of Information Science and Technology, Universiti Kebangsaan Malaysia, 43600 Bangi, Selangor (Malaysia)

    2014-06-19

    Quantum computers have the potentials to solve certain problems faster than classical computers. In quantum computer, entanglement is one of the elements beside superposition. Recently, with the advent of quantum information theory, entanglement has become an important resource for Quantum Information and Computation. The purpose of this paper is to discuss the separability criteria and method of measurement for entanglement. This paper is aimed at viewing the method that has been proposed in previous works in bipartite and multipartite entanglement. The outcome of this paper is to classify the different method that used to measure entanglement for bipartite and multipartite cases including the advantage and disadvantage of each method.

  13. Characterizing entanglement with global and marginal entropic measures

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Illuminati, Fabrizio; De Siena, Silvio

    2003-01-01

    We qualify the entanglement of arbitrary mixed states of bipartite quantum systems by comparing global and marginal mixednesses quantified by different entropic measures. For systems of two qubits we discriminate the class of maximally entangled states with fixed marginal mixednesses, and determine an analytical upper bound relating the entanglement of formation to the marginal linear entropies. This result partially generalizes to mixed states the quantification of entanglement with marginal mixednesses holding for pure states. We identify a class of entangled states that, for fixed marginals, are globally more mixed than product states when measured by the linear entropy. Such states cannot be discriminated by the majorization criterion

  14. Entanglement-assisted quantum MDS codes from negacyclic codes

    Science.gov (United States)

    Lu, Liangdong; Li, Ruihu; Guo, Luobin; Ma, Yuena; Liu, Yang

    2018-03-01

    The entanglement-assisted formalism generalizes the standard stabilizer formalism, which can transform arbitrary classical linear codes into entanglement-assisted quantum error-correcting codes (EAQECCs) by using pre-shared entanglement between the sender and the receiver. In this work, we construct six classes of q-ary entanglement-assisted quantum MDS (EAQMDS) codes based on classical negacyclic MDS codes by exploiting two or more pre-shared maximally entangled states. We show that two of these six classes q-ary EAQMDS have minimum distance more larger than q+1. Most of these q-ary EAQMDS codes are new in the sense that their parameters are not covered by the codes available in the literature.

  15. Separability criteria and method of measurement for entanglement

    International Nuclear Information System (INIS)

    Mohd, Siti Munirah; Idrus, Bahari; Mukhtar, Muriati

    2014-01-01

    Quantum computers have the potentials to solve certain problems faster than classical computers. In quantum computer, entanglement is one of the elements beside superposition. Recently, with the advent of quantum information theory, entanglement has become an important resource for Quantum Information and Computation. The purpose of this paper is to discuss the separability criteria and method of measurement for entanglement. This paper is aimed at viewing the method that has been proposed in previous works in bipartite and multipartite entanglement. The outcome of this paper is to classify the different method that used to measure entanglement for bipartite and multipartite cases including the advantage and disadvantage of each method

  16. Determination of methanol in Iranian herbal distillates.

    Science.gov (United States)

    Shirani, Kobra; Hassani, Faezeh Vahdati; Azar-Khiavi, Kamal Razavi; Moghaddam, Zohreh Samie; Karimi, Gholamreza

    2016-06-01

    Herbal distillates have been used as beverages, for flavoring, or as phytomedicines in many countries for a long time. Recently, the occurrence of blindness after drinking herbal distillates has created concerns in Iran. The aim of this study was to determine the concentrations of methanol in herbal distillates produced in Iran. Eighty-four most commonly used herbal distillates purchased from herbal distillate factories were analyzed for methanol contents by gas chromatography and flame ionization detection, with ethanol as internal standard. In 15 herbal distillates, the methanol concentration was below the limit of quantitation. The methanol concentrations in all samples ranged from 43 to 277 mg/L. Forty-five samples contained methanol in excess of the Iranian standard. The maximum concentration was found in an herbal distillate of Mentha piperita (factory E) (277±12), and the minimum in a distillate of Carum carvi (factory B) (42.6 ± 0.5). Since the 45 Iranian herbal distillates containing methanol levels were beyond the legal limits according to the Iranian standard, it seems necessary to monitor the amount of methanol and give a warning to watch out for the latent risk problem of methanol uptake, and establish a definitive relationship between the degree of intoxication observed and the accumulation of methanol in the blood.

  17. Quantifying entanglement in two-mode Gaussian states

    Science.gov (United States)

    Tserkis, Spyros; Ralph, Timothy C.

    2017-12-01

    Entangled two-mode Gaussian states are a key resource for quantum information technologies such as teleportation, quantum cryptography, and quantum computation, so quantification of Gaussian entanglement is an important problem. Entanglement of formation is unanimously considered a proper measure of quantum correlations, but for arbitrary two-mode Gaussian states no analytical form is currently known. In contrast, logarithmic negativity is a measure that is straightforward to calculate and so has been adopted by most researchers, even though it is a less faithful quantifier. In this work, we derive an analytical lower bound for entanglement of formation of generic two-mode Gaussian states, which becomes tight for symmetric states and for states with balanced correlations. We define simple expressions for entanglement of formation in physically relevant situations and use these to illustrate the problematic behavior of logarithmic negativity, which can lead to spurious conclusions.

  18. Entanglement of identical particles and the detection process

    DEFF Research Database (Denmark)

    Tichy, Malte C.; de Melo, Fernando; Kus, Marek

    2013-01-01

    We introduce detector-level entanglement, a unified entanglement concept for identical particles that takes into account the possible deletion of many-particle which-way information through the detection process. The concept implies a measure for the effective indistinguishability of the particles...... statistical behavior depends on their initial entanglement. Our results show that entanglement cannot be attributed to a state of identical particles alone, but that the detection process has to be incorporated in the analysis....

  19. Communication cost of entanglement transformations

    International Nuclear Information System (INIS)

    Hayden, Patrick; Winter, Andreas

    2003-01-01

    We study the amount of communication needed for two parties to transform some given joint pure state into another one, either exactly or with some fidelity. Specifically, we present a method to lower bound this communication cost even when the amount of entanglement does not increase. Moreover, the bound applies even if the initial state is supplemented with unlimited entanglement in the form of EPR (Einstein-Podolsky-Rosen) pairs and the communication is allowed to be quantum mechanical. We then apply the method to the determination of the communication cost of asymptotic entanglement concentration and dilution. While concentration is known to require no communication whatsoever, the best known protocol for dilution, discovered by H.-K. Lo and S. Popescu [Phys. Rev. Lett. 83, 1459 (1999)], requires exchange of a number of bits that is of the order of the square root of the number of EPR pairs. Here we prove a matching lower bound of the same asymptotic order, demonstrating the optimality of the Lo-Popescu protocol up to a constant factor and establishing the existence of a fundamental asymmetry between the concentration and dilution tasks. We also discuss states for which the minimal communication cost is proportional to their entanglement, such as the states recently introduced in the context of 'embezzling entanglement' (W. van Dam and P. Hayden, e-print quant-ph/0201041)

  20. Effect of Bound Entanglement on the Convertibility of Pure States

    International Nuclear Information System (INIS)

    Ishizaka, Satoshi

    2004-01-01

    I show that bound entanglement strongly influences the quantum entanglement processing of pure states: If N distant parties share appropriate bound entangled states with positive partial transpose, all N-partite pure entangled states become inter-convertible by stochastic local operations and classical communication (SLOCC) at the single copy level. This implies that the Schmidt rank of a bipartite pure entangled state can be increased, and that two incomparable tripartite entanglement of the GHZ and W type can be inter-converted by the assistance of bound entanglement. Further, I propose the simplest experimental scheme for the demonstration of the corresponding bound-entanglement-assisted SLOCC. This scheme does not need quantum gates and is feasible for the current experimental technology of linear optics

  1. Entanglement sharing via qudit channels: Nonmaximally entangled states may be necessary for one-shot optimal singlet fraction and negativity

    Science.gov (United States)

    Pal, Rajarshi; Bandyopadhyay, Somshubhro

    2018-03-01

    We consider the problem of establishing entangled states of optimal singlet fraction and negativity between two remote parties for every use of a noisy quantum channel and trace-preserving local operations and classical communication (LOCC) under the assumption that the parties do not share prior correlations. We show that for a family of quantum channels in every finite dimension d ≥3 , one-shot optimal singlet fraction and entanglement negativity are attained only with appropriate nonmaximally entangled states. A consequence of our results is that the ordering of entangled states in all finite dimensions may not be preserved under trace-preserving LOCC.

  2. HMSRP Hawaiian Monk Seal Entanglement data

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — The data set contains records of all entanglements of Hawaiian monk seals in marine debris. The data set comprises records of seals entangled by derelict fishing...

  3. Dynamics of pairwise entanglement between two Tavis-Cummings atoms

    International Nuclear Information System (INIS)

    Guo Jinliang; Song Heshan

    2008-01-01

    We investigate the time evolution of pairwise entanglement between two Tavis-Cummings atoms for various entangled initial states, including pure and mixed states. We find that the phenomenon of entanglement sudden death behaviors is distinct in the evolution of entanglement for different initial states. What deserves mentioning here is that the initial portion of the excited state in the initial state is responsible for the sudden death of entanglement, and the degree of this effect also depends on the initial states

  4. Effect of mode–mode competition on atom–atom entanglement

    International Nuclear Information System (INIS)

    Qin, Wu; Mao-Fa, Fang; Jian-Wu, Cai

    2010-01-01

    A system consisting of two atoms interacting with a two-mode vacuum is considered, where each atom is resonant with the two cavity modes through two different competing transitions. The effect of mode–mode competition on the atom–atom entanglement is investigated. We find that the entanglement between the two atoms can be induced by the mode–mode competition. For the initial atomic state |Ψ(0)}, whether the atoms are initially separated or entangled, a large or even maximal entanglement between them can be obtained periodically by introducing the mode–mode competition. For the initial atomic state |Φ(0)}, the strong mode–mode competition can prevent the two atoms entangled initially from suffering entanglement sudden death; besides, it makes them in a more stable and longer-lived entanglement than in the non-competition case. (classical areas of phenomenology)

  5. Tritium Isotope Separation Using Adsorption-Distillation Column

    International Nuclear Information System (INIS)

    Fukada, Satoshi

    2005-01-01

    In order to miniaturize the height of a distillation tower for the detritiation of waste water from fusion reactors, two experiments were conducted: (1) liquid frontal chromatography of tritium water eluting through an adsorption column and (2) water distillation using a column packed with adsorbent particles. The height of the distillation tower depends on the height equivalent to a theoretical plate, HETP, and the equilibrium isotope separation factor, α H-T equi . The adsorption action improved not only HETP but also α H-T equi . Since the adsorption-distillation method proposed here can shorten the tower height with keeping advantages of the distillation, it may bring an excellent way for miniaturizing the distillation tower to detritiate a large amount of waste water from fusion reactors

  6. Entanglement detection in hybrid optomechanical systems

    International Nuclear Information System (INIS)

    De Chiara, Gabriele; Paternostro, Mauro; Palma, G. Massimo

    2011-01-01

    We study a device formed by a Bose-Einstein condensate (BEC) coupled to the field of a cavity with a moving end mirror and find a working point such that the mirror-light entanglement is reproduced by the BEC-light quantum correlations. This provides an experimentally viable tool for inferring mirror-light entanglement with only a limited set of assumptions. We prove the existence of tripartite entanglement in the hybrid device, persisting up to temperatures of a few milli-Kelvin, and discuss a scheme to detect it.

  7. Active solar distillation - A detailed review

    Energy Technology Data Exchange (ETDEWEB)

    Sampathkumar, K.; Pitchandi, P. [Department of Mechanical Engineering, Tamilnadu College of Engineering, Coimbatore 641659, Tamilnadu (India); Arjunan, T.V. [Department of Automobile Engineering, PSG College of Technology, Coimbatore 641004, Tamilnadu (India); Senthilkumar, P. [Department of Mechanical Engineering, KSR College of Engineering, Tiruchengode 637215, Tamilnadu (India)

    2010-08-15

    All over the world, access to potable water to the people are narrowing down day by day. Most of the human diseases are due to polluted or non-purified water resources. Even today, under developed countries and developing countries face a huge water scarcity because of unplanned mechanism and pollution created by manmade activities. Water purification without affecting the ecosystem is the need of the hour. In this context, many conventional and non-conventional techniques have been developed for purification of saline water. Among these, solar distillation proves to be both economical and eco-friendly technique particularly in rural areas. Many active distillation systems have been developed to overcome the problem of lower distillate output in passive solar stills. This article provides a detailed review of different studies on active solar distillation system over the years. Thermal modelling was done for various types of active single slope solar distillation system. This review would also throw light on the scope for further research and recommendations in active solar distillation system. (author)

  8. Entanglement Evolution of Three-Qubit States under Local Decoherence

    International Nuclear Information System (INIS)

    Ma Xiaosan; Liu Gaosheng; Wang Anmin

    2010-01-01

    By using negativity as entanglement measure, we have investigated the effect of local decoherence from a non-Markovian environment on the time evolution of entanglement of three-qubit states including the GHZ state, the W state, and the Werner state. From the results, we find that the entanglement dynamics depends not only on the coupling strengths but also on the specific states of concern. Specifically, the entanglement takes different behaviors under weak or strong coupling and it varies with the quantum states under study. The entanglement of the GHZ state and the Werner state can be destroyed completely by the local decoherence, while the entanglement of the W state can survive through the local decoherence partially. (general)

  9. Mapping the entangled ontology of science teachers' lived experience

    Science.gov (United States)

    Daugbjerg, Peer S.; de Freitas, Elizabeth; Valero, Paola

    2015-09-01

    primary science teachers—Erik, Jane and Tina—, we look for how their self-reported lived experiences become entangled with their content knowledge and their classroom practice. We examine this entanglement in the data collected from the three teachers. In the three teachers stories the proposed dimensions of experience shift in prominence. We focus on Erik's reflections on his teaching experience as well as his bodily gestures in teaching biological concepts and explanations to the pupils in a classical classroom setting. We discuss how Jane embodies and enacts her own childhood relations to nature and natural phenomena, recent in-service training, teaching experience and continued enthusiastic relation to nature and natural phenomenon. We also discuss how Tina exhibits a continued entanglement of past ethical experience and present embodiment of dedication to do good for others. By carefully attending to the entanglement of the three dimensions—continuity, relation and setting—, we hope to offer insight into the complex ways in which the body factors into science teaching practices.

  10. Bound entangled states violate a nonsymmetric local uncertainty relation

    International Nuclear Information System (INIS)

    Hofmann, Holger F.

    2003-01-01

    As a consequence of having a positive partial transpose, bound entangled states lack many of the properties otherwise associated with entanglement. It is therefore interesting to identify properties that distinguish bound entangled states from separable states. In this paper, it is shown that some bound entangled states violate a nonsymmetric class of local uncertainty relations [H. F. Hofmann and S. Takeuchi, Phys. Rev. A 68, 032103 (2003)]. This result indicates that the asymmetry of nonclassical correlations may be a characteristic feature of bound entanglement

  11. Basic logic and quantum entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Zizzi, P A [Dipartimento di Matematica Pura ed Applicata, Via Trieste 63, 35121 Padova (Italy)

    2007-05-15

    As it is well known, quantum entanglement is one of the most important features of quantum computing, as it leads to massive quantum parallelism, hence to exponential computational speed-up. In a sense, quantum entanglement is considered as an implicit property of quantum computation itself. But... can it be made explicit? In other words, is it possible to find the connective 'entanglement' in a logical sequent calculus for the machine language? And also, is it possible to 'teach' the quantum computer to 'mimic' the EPR 'paradox'? The answer is in the affirmative, if the logical sequent calculus is that of the weakest possible logic, namely Basic logic. - A weak logic has few structural rules. But in logic, a weak structure leaves more room for connectives (for example the connective 'entanglement'). Furthermore, the absence in Basic logic of the two structural rules of contraction and weakening corresponds to the validity of the no-cloning and no-erase theorems, respectively, in quantum computing.

  12. Experimental generation of complex noisy photonic entanglement

    International Nuclear Information System (INIS)

    Dobek, K; Banaszek, K; Karpiński, M; Demkowicz-Dobrzański, R; Horodecki, P

    2013-01-01

    We present an experimental scheme based on spontaneous parametric down-conversion to produce multiple-photon pairs in maximally entangled polarization states using an arrangement of two type-I nonlinear crystals. By introducing correlated polarization noise in the paths of the generated photons we prepare mixed-entangled states whose properties illustrate fundamental results obtained recently in quantum information theory, in particular those concerning bound entanglement and privacy. (paper)

  13. Mode entanglement of Gaussian fermionic states

    Science.gov (United States)

    Spee, C.; Schwaiger, K.; Giedke, G.; Kraus, B.

    2018-04-01

    We investigate the entanglement of n -mode n -partite Gaussian fermionic states (GFS). First, we identify a reasonable definition of separability for GFS and derive a standard form for mixed states, to which any state can be mapped via Gaussian local unitaries (GLU). As the standard form is unique, two GFS are equivalent under GLU if and only if their standard forms coincide. Then, we investigate the important class of local operations assisted by classical communication (LOCC). These are central in entanglement theory as they allow one to partially order the entanglement contained in states. We show, however, that there are no nontrivial Gaussian LOCC (GLOCC) among pure n -partite (fully entangled) states. That is, any such GLOCC transformation can also be accomplished via GLU. To obtain further insight into the entanglement properties of such GFS, we investigate the richer class of Gaussian stochastic local operations assisted by classical communication (SLOCC). We characterize Gaussian SLOCC classes of pure n -mode n -partite states and derive them explicitly for few-mode states. Furthermore, we consider certain fermionic LOCC and show how to identify the maximally entangled set of pure n -mode n -partite GFS, i.e., the minimal set of states having the property that any other state can be obtained from one state inside this set via fermionic LOCC. We generalize these findings also to the pure m -mode n -partite (for m >n ) case.

  14. Global entanglement in XXZ chains

    International Nuclear Information System (INIS)

    Canosa, N.; Rossignoli, R.

    2006-01-01

    We examine the thermal entanglement of XXZ-type Heisenberg chains in the presence of a uniform magnetic field along the z axes through the evaluation of the negativity associated with bipartitions of the whole system and subsystems. Limit temperatures for nonzero global negativities are shown to depend on the asymmetry Δ, but not on the uniform field, and can be much higher than those limiting pairwise entanglement. It is also shown that global bipartite entanglement may exist for T>0 even for Δ≥1, i.e., when the system is fully aligned (and hence separable) at T=0, and that the bipartition leading to the highest limit temperature depends on Δ

  15. Entanglement degradation in depolarizing light scattering

    International Nuclear Information System (INIS)

    Aiello, A.; Woerdman, J.P.

    2005-01-01

    Full text: In the classical regime, when a beam of light is scattered by a medium, it may emerge partially or completely depolarized depending on the optical properties of the medium. Correspondingly, in the quantum regime, when an entangled two-photon pair is scattered, the classical depolarization may result in an entanglement degradation. Here, relations between photon scattering, entanglement and multi-mode detection are investigated. We establish a general framework in which one- and two-photon elastic scattering processes can be discussed, and we focus on the study of the intrinsic entanglement degradation caused by a multi-mode detection. We show that any multi-mode scattered state cannot maximally violate the Bell-CHSH inequality because of the momentum spread. The results presented here have general validity and can be applied to both deterministic and random scattering processes. (author)

  16. Time evolution of the Wigner function in the entangled-state representation

    International Nuclear Information System (INIS)

    Fan Hongyi

    2002-01-01

    For quantum-mechanical entangled states we introduce the entangled Wigner operator in the entangled-state representation. We derive the time evolution equation of the entangled Wigner operator . The trace product rule for entangled Wigner functions is also obtained

  17. THE EFFECT OF DISTILLATE STORING DISTILLED FROM FRUCTOSE SYRUPS TOWARD ITS ACETALDEHYDE CONCENTRATION MEASURED BY GAS CHROMATOGRAPHY

    Directory of Open Access Journals (Sweden)

    Maria Monica Sianita Basukiwardojo

    2010-06-01

    Full Text Available Acetaldehyde is a compound of aldehyde group that is very volatile and toxic. This compound can be found in fructose syrups used in carbonate beverages. The syrups had been distilled then analysed using gas chromatography. The concentration of acetaldehyde was 289.78 g/g in the distillates kept for one week, 295.30 g/g in those kept for two weeks, 429.45 g/g in those kept for three weeks, and 449.38 g/g in those kept for four weeks. The optimum column temperature was programmed with initial temperature of 40 oC held on for four minutes, then increasing by 40 oC/minute to 200 oC. It can be concluded that the longer the distillates have been kept, the greater the concentration of acetaldehyde in the distillates. A further research to investigate the present of microbe in the distillates and the effect of pH should be conducted   Keywords: acetaldehyde, fructose syrup, distillates, gas chromatography.

  18. Destructive distillation

    Energy Technology Data Exchange (ETDEWEB)

    Neilson, A; Renfrewshire, I; Black, W

    1889-06-14

    The invention relates to a method of, and apparatus for, distilling shale, coal, or other oil or tar-yielding minerals, to obtain gases, liquids, or other products. The distillation is effected in vertical retorts by the combustion of the partially spent material in the lower part of the retorts, to which steam and air are admitted. The retorts are built of firebrick, and provided with iron casings. They are fed through hoppers and discharged through the openings. The discharging is facilitated by a cone, or its equivalent, in the base of each retort. Steam and air are admitted through the pipes. The interior may be viewed through holes. The products are taken off from the space around the hopper.

  19. Computational complexity in entanglement transformations

    Science.gov (United States)

    Chitambar, Eric A.

    In physics, systems having three parts are typically much more difficult to analyze than those having just two. Even in classical mechanics, predicting the motion of three interacting celestial bodies remains an insurmountable challenge while the analogous two-body problem has an elementary solution. It is as if just by adding a third party, a fundamental change occurs in the structure of the problem that renders it unsolvable. In this thesis, we demonstrate how such an effect is likewise present in the theory of quantum entanglement. In fact, the complexity differences between two-party and three-party entanglement become quite conspicuous when comparing the difficulty in deciding what state changes are possible for these systems when no additional entanglement is consumed in the transformation process. We examine this entanglement transformation question and its variants in the language of computational complexity theory, a powerful subject that formalizes the concept of problem difficulty. Since deciding feasibility of a specified bipartite transformation is relatively easy, this task belongs to the complexity class P. On the other hand, for tripartite systems, we find the problem to be NP-Hard, meaning that its solution is at least as hard as the solution to some of the most difficult problems humans have encountered. One can then rigorously defend the assertion that a fundamental complexity difference exists between bipartite and tripartite entanglement since unlike the former, the full range of forms realizable by the latter is incalculable (assuming P≠NP). However, similar to the three-body celestial problem, when one examines a special subclass of the problem---invertible transformations on systems having at least one qubit subsystem---we prove that the problem can be solved efficiently. As a hybrid of the two questions, we find that the question of tripartite to bipartite transformations can be solved by an efficient randomized algorithm. Our results are

  20. Evolution of entanglement under echo dynamics

    International Nuclear Information System (INIS)

    Prosen, Tomaz; Znidaric, Marko; Seligman, Thomas H.

    2003-01-01

    Echo dynamics and fidelity are often used to discuss stability in quantum-information processing and quantum chaos. Yet fidelity yields no information about entanglement, the characteristic property of quantum mechanics. We study the evolution of entanglement in echo dynamics. We find qualitatively different behavior between integrable and chaotic systems on one hand and between random and coherent initial states for integrable systems on the other. For the latter the evolution of entanglement is given by a classical time scale. Analytic results are illustrated numerically in a Jaynes-Cummings model

  1. Teleportation of Multi-qudit Entangled States

    Institute of Scientific and Technical Information of China (English)

    ZHAN Xiao-Gui; LI Hong-Mei; ZENG Hao-Sheng

    2006-01-01

    @@ We propose a method to realize the teleportation of an unknown entangled state that consists of many qudits through a partially entangled-qudit quantum channel with the help of 2 log2 d-bit classical communication. The operations used in the teleportation process include a generalized Bell-state measurement and a series of singlequdit π-measurements performed by Alice, a series of generalized qudit-Pauli gates and two-level unitary gates,as well as a qubit measurement performed by Bob. For a maximally entangled quantum channel, the successful probability of the teleportation becomes unit.

  2. Separability criteria for genuine multiparticle entanglement

    NARCIS (Netherlands)

    Guhne, O.; Seevinck, M.P.|info:eu-repo/dai/nl/304847399

    2010-01-01

    We present a method to derive separability criteria for different classes of multiparticle entanglement, especially genuine multiparticle entanglement. The resulting criteria are necessary and sufficient for certain families of states. This, for example, completely solves the problem of classifying

  3. Separability Criteria for Genuine Multiparticle Entanglement

    NARCIS (Netherlands)

    Guehne, O.; Seevinck, M.P.

    2010-01-01

    We present a method to derive separability criteria for different classes of multiparticle entanglement, especially genuine multiparticle entanglement. The resulting criteria are necessary and sufficient for certain families of states. This, for example, completely solves the problem of classifying

  4. Microbubble Distillation for Ethanol-Water Separation

    Directory of Open Access Journals (Sweden)

    Atheer Al-yaqoobi

    2016-01-01

    Full Text Available In the current study, a novel approach for separating ethanol-water mixture by microbubble distillation technology was investigated. Traditional distillation processes require large amounts of energy to raise the liquid to its boiling point to effect removal of volatile components. The concept of microbubble distillation by comparison is to heat the gas phase rather than the liquid phase to achieve separation. The removal of ethanol from the thermally sensitive fermentation broths was taken as a case of study. Consequently the results were then compared with those which could be obtained under equilibrium conditions expected in an “ideal” distillation unit. Microbubble distillation has achieved vapour compositions higher than that which could be obtained under traditional equilibrium conditions. The separation was achieved at liquid temperature significantly less than the boiling point of the mixture. In addition, it was observed that the separation efficiency of the microbubble distillation could be increased by raising the injected air temperature, while the temperature of the liquid mixture increased only moderately. The separation efficiency of microbubble distillation was compared with that of pervaporation for the recovery of bioethanol from the thermally sensitive fermentation broths. The technology could be controlled to give high separation and energy efficiency. This could contribute to improving commercial viability of biofuel production and other coproducts of biorefinery processing.

  5. Entangled Light Emission From a Diode

    International Nuclear Information System (INIS)

    Stevenson, R. M.; Shields, A. J.; Salter, C. L.; Farrer, I.; Nicoll, C. A.; Ritchie, D. A.

    2011-01-01

    Electrically-driven entangled photon generation is demonstrated for the first time using a single semiconductor quantum dot embedded in a light emitting diode structure. The entanglement fidelity is shown to be of sufficient quality for applications such as quantum key distribution.

  6. A Criterion to Identify Maximally Entangled Four-Qubit State

    International Nuclear Information System (INIS)

    Zha Xinwei; Song Haiyang; Feng Feng

    2011-01-01

    Paolo Facchi, et al. [Phys. Rev. A 77 (2008) 060304(R)] presented a maximally multipartite entangled state (MMES). Here, we give a criterion for the identification of maximally entangled four-qubit states. Using this criterion, we not only identify some existing maximally entangled four-qubit states in the literature, but also find several new maximally entangled four-qubit states as well. (general)

  7. Efficiency of fermionic quantum distillation

    Energy Technology Data Exchange (ETDEWEB)

    Herbrych, Jacek W. [Univ. of Tennessee, Knoxville, TN (United States); Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Feiguin, Adrian E. [Northeastern Univ., Boston, MA (United States); Dagotto, Elbio R. [Univ. of Tennessee, Knoxville, TN (United States); Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Heidrich-Meisner, F. [Ludwig-Maximilians-Univ. Munchen, Munchen (Germany)

    2017-09-13

    Here, we present a time-dependent density-matrix renormalization group investigation of the quantum distillation process within the Fermi-Hubbard model on a quasi-one-dimensional ladder geometry. The term distillation refers to the dynamical, spatial separation of singlons and doublons in the sudden expansion of interacting particles in an optical lattice, i.e., the release of a cloud of atoms from a trapping potential. Remarkably, quantum distillation can lead to a contraction of the doublon cloud, resulting in an increased density of the doublons in the core region compared to the initial state. As a main result, we show that this phenomenon is not limited to chains that were previously studied. Interestingly, there are additional dynamical processes on the two-leg ladder such as density oscillations and self-trapping of defects that lead to a less efficient distillation process. An investigation of the time evolution starting from product states provides an explanation for this behavior. Initial product states are also considered since in optical lattice experiments, such states are often used as the initial setup. We propose configurations that lead to a fast and efficient quantum distillation.

  8. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  9. Entanglement in Quantum Field Theory: particle mixing and oscillations

    International Nuclear Information System (INIS)

    Blasone, M; Dell'Anno, F; De Siena, S; Illuminati, F

    2013-01-01

    The phenomena of particle mixing and flavor oscillations in elementary particle physics are associated with multi-mode entanglement of single-particle states. We show that, in the framework of quantum field theory, these phenomena exhibit a fine structure of quantum correlations, as multi-mode multi-particle entanglement appears. Indeed, the presence of anti-particles adds further degrees of freedom, thus providing nontrivial contributions both to flavor entanglement and, more generally, to multi-partite entanglement. By using the global entanglement measure, based on the linear entropies associated with all the possible bipartitions, we analyze the entanglement in the multiparticle states of two-flavor neutrinos and anti-neutrinos. A direct comparison with the instance of the quantum mechanical Pontecorvo single-particle states is also performed.

  10. Distilling coal, etc

    Energy Technology Data Exchange (ETDEWEB)

    Nelson, J

    1917-12-21

    Coals of various kinds such as shales, bitumens, and oil sand, peat, etc. are distilled at 350 to 450/sup 0/C and in the presence of vapors and gases obtained by cracking hydrocarbon oils, or the gases obtained by separating the condensable hydrocarbons therefrom, and, if desired, with the addition of superheated steam. The hydrocarbons are properly cracked by passing through molten lead as described in Specification 116,304. According to the Provisional Specification, superheated steam alone may be used to effect the distillation.

  11. Deterministic dense coding with partially entangled states

    Science.gov (United States)

    Mozes, Shay; Oppenheim, Jonathan; Reznik, Benni

    2005-01-01

    The utilization of a d -level partially entangled state, shared by two parties wishing to communicate classical information without errors over a noiseless quantum channel, is discussed. We analytically construct deterministic dense coding schemes for certain classes of nonmaximally entangled states, and numerically obtain schemes in the general case. We study the dependency of the maximal alphabet size of such schemes on the partially entangled state shared by the two parties. Surprisingly, for d>2 it is possible to have deterministic dense coding with less than one ebit. In this case the number of alphabet letters that can be communicated by a single particle is between d and 2d . In general, we numerically find that the maximal alphabet size is any integer in the range [d,d2] with the possible exception of d2-1 . We also find that states with less entanglement can have a greater deterministic communication capacity than other more entangled states.

  12. Tractable Quantification of Entanglement for Multipartite Pure States

    International Nuclear Information System (INIS)

    Nian-Quan, Jiang; Yu-Jian, Wang; Yi-Zhuang, Zheng; Gen-Chang, Cai

    2008-01-01

    We present kth-order entanglement measure and global kth-order entanglement measure for multipartite pure states, and extend Bennett's measure of partial entropy for bipartite pure states to a multipartite case. These measures are computable and can effectively classify and quantify the entanglement of multipartite pure states. (general)

  13. Entanglement in a QFT Model of Neutrino Oscillations

    International Nuclear Information System (INIS)

    Illuminati, F.; Blasone, M.; Dell’Anno, F.; De Siena, S.

    2014-01-01

    Tools of quantum information theory can be exploited to provide a convenient description of the phenomena of particle mixing and flavor oscillations in terms of entanglement, a fundamental quantum resource. We extend such a picture to the domain of quantum field theory where, due to the nontrivial nature of flavor neutrino states, the presence of antiparticles provides additional contributions to flavor entanglement. We use a suitable entanglement measure, the concurrence, that allows extracting the two-mode (flavor) entanglement from the full multimode, multiparticle flavor neutrino states

  14. A quantitative witness for Greenberger-Horne-Zeilinger entanglement.

    Science.gov (United States)

    Eltschka, Christopher; Siewert, Jens

    2012-01-01

    Along with the vast progress in experimental quantum technologies there is an increasing demand for the quantification of entanglement between three or more quantum systems. Theory still does not provide adequate tools for this purpose. The objective is, besides the quest for exact results, to develop operational methods that allow for efficient entanglement quantification. Here we put forward an analytical approach that serves both these goals. We provide a simple procedure to quantify Greenberger-Horne-Zeilinger-type multipartite entanglement in arbitrary three-qubit states. For two qubits this method is equivalent to Wootters' seminal result for the concurrence. It establishes a close link between entanglement quantification and entanglement detection by witnesses, and can be generalised both to higher dimensions and to more than three parties.

  15. Entanglement of two distant qubits driven by thermal environments

    International Nuclear Information System (INIS)

    Montenegro, Víctor; Eremeev, Vitalie; Orszag, Miguel

    2012-01-01

    A model of entanglement generation of two initially disentangled qubits, each coupled to a separate cavity with the cavities connected by a fiber, is considered. The creation and evolution of the atomic entanglement are studied in the framework of the microscopic master equation capable of describing an open quantum system. The cavities and fiber are coupled to their own thermal environment. In these conditions, we compute the concurrence as a measure of the atomic entanglement and study the contribution of the environments at finite temperature to the dynamics of entanglement. As a result, one finds interesting effects where the thermal baths stimulate the generation of the entanglement in a given range of temperatures and the effect could be seen especially at some stage of the entanglement evolution. The range of temperatures at which entanglement increases is limited by some optimal values, depending on the physical characteristics of the system, such as operating cavity/fiber frequencies, atom-field detuning and couplings, and loss rates.

  16. Membrane distillation for milk concentration

    NARCIS (Netherlands)

    Moejes, S.N.; Romero Guzman, Maria; Hanemaaijer, J.H.; Barrera, K.H.; Feenstra, L.; Boxtel, van A.J.B.

    2015-01-01

    Membrane distillation is an emerging technology to concentrate liquid products while producing high quality water as permeate. Application for desalination has been studied extensively the past years, but membrane distillation has also potential to produce concentrated food products like

  17. Refining shale-oil distillates

    Energy Technology Data Exchange (ETDEWEB)

    Altpeter, J

    1952-03-17

    A process is described for refining distillates from shale oil, brown coal, tar, and other tar products by extraction with selective solvents, such as lower alcohols, halogen-hydrins, dichlorodiethyl ether, liquid sulfur dioxide, and so forth, as well as treating with alkali solution, characterized in that the distillate is first treated with completely or almost completely recovered phenol or cresotate solution, the oil is separated from the phenolate with solvent, for example concentrated or adjusted to a determined water content of lower alcohol, furfural, halogen-hydrin, dichlorodiethyl ether, liquid sulfur dioxide, or the like, extracted, and the raffinate separated from the extract layer, if necessary after distillation or washing out of solvent, and freeing with alkali solution from residual phenol or creosol.

  18. Criticality and entanglement in random quantum systems

    International Nuclear Information System (INIS)

    Refael, G; Moore, J E

    2009-01-01

    We review studies of entanglement entropy in systems with quenched randomness, concentrating on universal behavior at strongly random quantum critical points. The disorder-averaged entanglement entropy provides insight into the quantum criticality of these systems and an understanding of their relationship to non-random ('pure') quantum criticality. The entanglement near many such critical points in one dimension shows a logarithmic divergence in subsystem size, similar to that in the pure case but with a different universal coefficient. Such universal coefficients are examples of universal critical amplitudes in a random system. Possible measurements are reviewed along with the one-particle entanglement scaling at certain Anderson localization transitions. We also comment briefly on higher dimensions and challenges for the future.

  19. Entanglement Entropy of AdS Black Holes

    Directory of Open Access Journals (Sweden)

    Maurizio Melis

    2010-11-01

    Full Text Available We review recent progress in understanding the entanglement entropy of gravitational configurations for anti-de Sitter gravity in two and three spacetime dimensions using the AdS/CFT correspondence. We derive simple expressions for the entanglement entropy of two- and three-dimensional black holes. In both cases, the leading term of the entanglement entropy in the large black hole mass expansion reproduces exactly the Bekenstein-Hawking entropy, whereas the subleading term behaves logarithmically. In particular, for the BTZ black hole the leading term of the entanglement entropy can be obtained from the large temperature expansion of the partition function of a broad class of 2D CFTs on the torus.

  20. Developments in entanglement theory and applications to relevant physical systems

    OpenAIRE

    Lamata Manuel, Lucas

    2007-01-01

    This Thesis is devoted to the analysis of entanglement in relevant physical systems. Entanglement is the conducting theme of this research, though I do not dedicate to a single topic, but consider a wide scope of physical situations. I have followed mainly three lines of research for this Thesis, with a series of different works each, which are, Entanglement and Relativistic Quantum Theory, Continuous-variable entanglement, and Multipartite entanglement.

  1. Differentiation of Students in the Early Danish Welfare State: Professional Entanglements Between Educational Psychologists and Psychiatrists

    Directory of Open Access Journals (Sweden)

    Christian Ydesen

    2018-05-01

    Full Text Available Historically, numerous contextual factors have influenced the practice of differentiating students. Scholars and practitioners consider it a context-sensitive practice subject to negotiations and entanglements among various agents, groups, interests, ideas, and values. Drawing on Foucault, this article pursues the practices, negotiations, and entanglements surrounding differentiation processes and IQ testing’s use in the early Danish welfare state. We argue that the differentiating practice of IQ testing in the Danish educational system resulted from various factors, including the increasing professionalisation of the educational system. This practice entailed an increased division of labour among professional groups; debates reflecting differing ideas about eugenics, heredity, and social equality; the schooling of psychologists and psychiatrists in Denmark; and the development of psychology and psychiatry as academic disciplines. In that sense, we will demonstrate that changes in society’s understanding of intelligence incorporating a greater use of environmental explanations can be said to reflect the emerging welfare society’s security mechanisms, and a willingness to cope with and address social inequality in an evolving and supposedly universalistic Danish welfare state.

  2. Bipartite entanglement in continuous variable cluster states

    Energy Technology Data Exchange (ETDEWEB)

    Cable, Hugo; Browne, Daniel E, E-mail: cqthvc@nus.edu.s, E-mail: d.browne@ucl.ac.u [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore)

    2010-11-15

    A study of the entanglement properties of Gaussian cluster states, proposed as a universal resource for continuous variable (CV) quantum computing is presented in this paper. The central aim is to compare mathematically idealized cluster states defined using quadrature eigenstates, which have infinite squeezing and cannot exist in nature, with Gaussian approximations that are experimentally accessible. Adopting widely used definitions, we first review the key concepts, by analysing a process of teleportation along a CV quantum wire in the language of matrix product states. Next we consider the bipartite entanglement properties of the wire, providing analytic results. We proceed to grid cluster states, which are universal for the qubit case. To extend our analysis of the bipartite entanglement, we adopt the entropic-entanglement width, a specialized entanglement measure introduced recently by Van den Nest et al (2006 Phys. Rev. Lett. 97 150504), adapting their definition to the CV context. Finally, we consider the effects of photonic loss, extending our arguments to mixed states. Cumulatively our results point to key differences in the properties of idealized and Gaussian cluster states. Even modest loss rates are found to strongly limit the amount of entanglement. We discuss the implications for the potential of CV analogues for measurement-based quantum computation.

  3. Remarks on entanglement entropy in string theory

    Science.gov (United States)

    Balasubramanian, Vijay; Parrikar, Onkar

    2018-03-01

    Entanglement entropy for spatial subregions is difficult to define in string theory because of the extended nature of strings. Here we propose a definition for bosonic open strings using the framework of string field theory. The key difference (compared to ordinary quantum field theory) is that the subregion is chosen inside a Cauchy surface in the "space of open string configurations." We first present a simple calculation of this entanglement entropy in free light-cone string field theory, ignoring subtleties related to the factorization of the Hilbert space. We reproduce the answer expected from an effective field theory point of view, namely a sum over the one-loop entanglement entropies corresponding to all the particle-excitations of the string, and further show that the full string theory regulates ultraviolet divergences in the entanglement entropy. We then revisit the question of factorization of the Hilbert space by analyzing the covariant phase-space associated with a subregion in Witten's covariant string field theory. We show that the pure gauge (i.e., BRST exact) modes in the string field become dynamical at the entanglement cut. Thus, a proper definition of the entropy must involve an extended Hilbert space, with new stringy edge modes localized at the entanglement cut.

  4. Emergence of Symmetries from Entanglement

    CERN Multimedia

    CERN. Geneva

    2016-01-01

    Maximal Entanglement appears to be a key ingredient for the emergence of symmetries. We first illustrate this phenomenon using two examples: the emergence of conformal symmetry in condensed matter systems and  the relation of tensor networks to holography. We further present a Principle of Maximal Entanglement that seems to dictate to a large extend the structure of gauge symmetry.

  5. Delayed-Choice Experiments and the Metaphysics of Entanglement

    Science.gov (United States)

    Egg, Matthias

    2013-09-01

    Delayed-choice experiments in quantum mechanics are often taken to undermine a realistic interpretation of the quantum state. More specifically, Healey has recently argued that the phenomenon of delayed-choice entanglement swapping is incompatible with the view that entanglement is a physical relation between quantum systems. This paper argues against these claims. It first reviews two paradigmatic delayed-choice experiments and analyzes their metaphysical implications. It then applies the results of this analysis to the case of entanglement swapping, showing that such experiments pose no threat to realism about entanglement.

  6. Teleportation of continuous variable multimode Greeberger-Horne-Zeilinger entangled states

    International Nuclear Information System (INIS)

    He Guangqiang; Zhang Jingtao; Zeng Guihua

    2008-01-01

    Quantum teleportation protocols of continuous variable (CV) Greeberger-Horne-Zeilinger (GHZ) and Einstein-Podolsky-Rosen (EPR) entangled states are proposed, and are generalized to teleportation of arbitrary multimode GHZ entangled states described by Van Loock and Braunstein (2000 Phys. Rev. Lett. 84 3482). Each mode of a multimode entangled state is teleported using a CV EPR entangled pair and classical communication. The analytical expression of fidelity for the multimode Gaussian states which evaluates the teleportation quality is presented. The analytical results show that the fidelity is a function of both the squeezing parameter r, which characterizes the multimode entangled state to be teleported, and the channel parameter p, which characterizes the EPR pairs shared by Alice and Bob. The fidelity increases with increasing p, but decreases with increasing r, i.e., it is more difficult to teleport the more perfect multimode entangled states. The entanglement degree of the teleported multimode entangled states increases with increasing both r and p. In addition, the fact is proved that our teleportation protocol of EPR entangled states using parallel EPR pairs as quantum channels is the best case of the protocol using four-mode entangled states (Adhikari et al 2008 Phys. Rev. A 77 012337).

  7. Renormalization group flow of entanglement entropy on spheres

    Energy Technology Data Exchange (ETDEWEB)

    Ben-Ami, Omer; Carmi, Dean [Raymond and Beverly Sackler Faculty of Exact Sciences School of Physics and Astronomy,Tel-Aviv University, Ramat-Aviv 69978 (Israel); Smolkin, Michael [Center for Theoretical Physics and Department of Physics,University of California, Berkeley, CA 94720 (United States)

    2015-08-12

    We explore entanglement entropy of a cap-like region for a generic quantum field theory residing in the Bunch-Davies vacuum on de Sitter space. Entanglement entropy in our setup is identical with the thermal entropy in the static patch of de Sitter, and we derive a simple relation between the vacuum expectation value of the energy-momentum tensor trace and the RG flow of entanglement entropy. In particular, renormalization of the bare couplings and logarithmic divergence of the entanglement entropy are interrelated in our setup. We confirm our findings by recovering known universal contributions for a free field theory deformed by a mass operator as well as obtain correct universal behaviour at the fixed points. Simple examples of entanglement entropy flows are elaborated in d=2,3,4. In three dimensions we find that while the renormalized entanglement entropy is stationary at the fixed points, it is not monotonic. We provide a computational evidence that the universal ‘area law’ for a conformally coupled scalar is different from the known result in the literature, and argue that this difference survives in the limit of flat space. Finally, we carry out the spectral decomposition of entanglement entropy flow and discuss its application to the F-theorem.

  8. Distilling carbonaceous materials

    Energy Technology Data Exchange (ETDEWEB)

    Trumble, M J

    1925-06-29

    Carbonaceous materials such as coal, oil shale, peat, or wood are destructively distilled while being subjected to the action of superheated steam and hydrogen, the latter being provided by dissociating a part of the superheated steam. The materials are charged into a retort heated by a burner and superheated steam and hydrogen are passed in by a pipe and nozzles. The distillates enter a dust extractor through openings and escape through openings shielded by cones into an outlet pipe leading to condensers. The dust which settles in the bottom of the apparatus is periodically removed.

  9. Determination of continuous variable entanglement by purity measurements.

    Science.gov (United States)

    Adesso, Gerardo; Serafini, Alessio; Illuminati, Fabrizio

    2004-02-27

    We classify the entanglement of two-mode Gaussian states according to their degree of total and partial mixedness. We derive exact bounds that determine maximally and minimally entangled states for fixed global and marginal purities. This characterization allows for an experimentally reliable estimate of continuous variable entanglement based on measurements of purity.

  10. Variation of entanglement entropy in scattering process

    Energy Technology Data Exchange (ETDEWEB)

    Seki, Shigenori, E-mail: sigenori@hanyang.ac.kr [Research Institute for Natural Science, Hanyang University, Seoul 133-791 (Korea, Republic of); Park, I.Y., E-mail: inyongpark05@gmail.com [Department of Applied Mathematics, Philander Smith College, Little Rock, AR 72223 (United States); Sin, Sang-Jin, E-mail: sjsin@hanyang.ac.kr [Department of Physics, Hanyang University, Seoul 133-791 (Korea, Republic of)

    2015-04-09

    In a scattering process, the final state is determined by an initial state and an S-matrix. We focus on two-particle scattering processes and consider the entanglement between these particles. For two types initial states, i.e., an unentangled state and an entangled one, we calculate perturbatively the change of entanglement entropy from the initial state to the final one. Then we show a few examples in a field theory and in quantum mechanics.

  11. Bell Test over Extremely High-Loss Channels: Towards Distributing Entangled Photon Pairs between Earth and the Moon

    Science.gov (United States)

    Cao, Yuan; Li, Yu-Huai; Zou, Wen-Jie; Li, Zheng-Ping; Shen, Qi; Liao, Sheng-Kai; Ren, Ji-Gang; Yin, Juan; Chen, Yu-Ao; Peng, Cheng-Zhi; Pan, Jian-Wei

    2018-04-01

    Quantum entanglement was termed "spooky action at a distance" in the well-known paper by Einstein, Podolsky, and Rosen. Entanglement is expected to be distributed over longer and longer distances in both practical applications and fundamental research into the principles of nature. Here, we present a proposal for distributing entangled photon pairs between Earth and the Moon using a Lagrangian point at a distance of 1.28 light seconds. One of the most fascinating features in this long-distance distribution of entanglement is as follows. One can perform the Bell test with human supplying the random measurement settings and recording the results while still maintaining spacelike intervals. To realize a proof-of-principle experiment, we develop an entangled photon source with 1 GHz generation rate, about 2 orders of magnitude higher than previous results. Violation of Bell's inequality was observed under a total simulated loss of 103 dB with measurement settings chosen by two experimenters. This demonstrates the feasibility of such long-distance Bell test over extremely high-loss channels, paving the way for one of the ultimate tests of the foundations of quantum mechanics.

  12. Deriving covariant holographic entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Dong, Xi [School of Natural Sciences, Institute for Advanced Study, Princeton, NJ 08540 (United States); Lewkowycz, Aitor [Jadwin Hall, Princeton University, Princeton, NJ 08544 (United States); Rangamani, Mukund [Center for Quantum Mathematics and Physics (QMAP), Department of Physics, University of California, Davis, CA 95616 (United States)

    2016-11-07

    We provide a gravitational argument in favour of the covariant holographic entanglement entropy proposal. In general time-dependent states, the proposal asserts that the entanglement entropy of a region in the boundary field theory is given by a quarter of the area of a bulk extremal surface in Planck units. The main element of our discussion is an implementation of an appropriate Schwinger-Keldysh contour to obtain the reduced density matrix (and its powers) of a given region, as is relevant for the replica construction. We map this contour into the bulk gravitational theory, and argue that the saddle point solutions of these replica geometries lead to a consistent prescription for computing the field theory Rényi entropies. In the limiting case where the replica index is taken to unity, a local analysis suffices to show that these saddles lead to the extremal surfaces of interest. We also comment on various properties of holographic entanglement that follow from this construction.

  13. Quantum entanglement in polarization and space

    NARCIS (Netherlands)

    Lee, Peter Sing Kin

    2006-01-01

    One of the most intriguing concepts of quantum mechanics is quantum entanglement. Two physical systems are said to be entangled with respect to a certain variable, if their individual outcomes of the variable are undetermined before measurement, but strictly correlated. Measurement of the variable

  14. Method of distilling organic materials

    Energy Technology Data Exchange (ETDEWEB)

    Gustafsson, E G.T.

    1921-11-11

    In the distillation of organic materials, by means of coursing heated gases through the distillation chamber, that can be heated by other means also, a method is given by which the hot gases coming from the distillation chamber are cooled in one or more heat-absorbent devices (for example, in spray coolers, condensers and/or water). The greater part of the products or constituents condensable at ordinary temperature are separated from the vapors and gases, and thereafter the gases should be passed through the distillation chamber after the necessary additional heating in special heaters, as one or more heat producers, suitably of the same construction as the heat absorbers, for heating and saturation with steam by means of warm condensate and/or water obtained fully or partly from the heat absorbers, possibly after separation of tar or oil from them. The patent has 11 other claims.

  15. Entanglement-assisted quantum low-density parity-check codes

    International Nuclear Information System (INIS)

    Fujiwara, Yuichiro; Clark, David; Tonchev, Vladimir D.; Vandendriessche, Peter; De Boeck, Maarten

    2010-01-01

    This article develops a general method for constructing entanglement-assisted quantum low-density parity-check (LDPC) codes, which is based on combinatorial design theory. Explicit constructions are given for entanglement-assisted quantum error-correcting codes with many desirable properties. These properties include the requirement of only one initial entanglement bit, high error-correction performance, high rates, and low decoding complexity. The proposed method produces several infinite families of codes with a wide variety of parameters and entanglement requirements. Our framework encompasses the previously known entanglement-assisted quantum LDPC codes having the best error-correction performance and many other codes with better block error rates in simulations over the depolarizing channel. We also determine important parameters of several well-known classes of quantum and classical LDPC codes for previously unsettled cases.

  16. Quantum entanglement and fixed-point bifurcations

    International Nuclear Information System (INIS)

    Hines, Andrew P.; McKenzie, Ross H.; Milburn, G.J.

    2005-01-01

    How does the classical phase-space structure for a composite system relate to the entanglement characteristics of the corresponding quantum system? We demonstrate how the entanglement in nonlinear bipartite systems can be associated with a fixed-point bifurcation in the classical dynamics. Using the example of coupled giant spins we show that when a fixed point undergoes a supercritical pitchfork bifurcation, the corresponding quantum state--the ground state--achieves its maximum amount of entanglement near the critical point. We conjecture that this will be a generic feature of systems whose classical limit exhibits such a bifurcation

  17. Detecting Kondo Entanglement by Electron Conductance

    Science.gov (United States)

    Yoo, Gwangsu; Lee, S.-S. B.; Sim, H.-S.

    2018-04-01

    Quantum entanglement between an impurity spin and electrons nearby is a key property of the single-channel Kondo effects. We show that the entanglement can be detected by measuring electron conductance through a double quantum dot in an orbital Kondo regime. We derive a relation between the entanglement and the conductance, when the SU(2) spin symmetry of the regime is weakly broken. The relation reflects the universal form of many-body states near the Kondo fixed point. Using it, the spatial distribution of the entanglement—hence, the Kondo cloud—can be detected, with breaking of the symmetry spatially nonuniformly by electrical means.

  18. Destructive distillation

    Energy Technology Data Exchange (ETDEWEB)

    Urquhart, D

    1882-08-19

    Manufacture of ammonia and purification of shale oils are described. In the distillation of shales, increase of ammonia is obtained and the oils are less contaminated by sulfur, by mixing a small proportion, about two to three percent, of lime or slaked line with the shale. The same process is used with other carbonaceous substances containing nitrogen, such as peat, coal, or the like; but a smaller proportion of lime is used than in the former case, and the lime is slaked with caustic soda solution. When slack or waste coal or other carbonaceous substances are distilled by heated air or gases arising from imperfect combustion, as in furnaces on the gas producer principle, slaked lime is added to the slack or other material.

  19. Distilling oils

    Energy Technology Data Exchange (ETDEWEB)

    Leffer, L G

    1912-01-29

    In a process for converting heavy hydrocarbons, such as petroleum or shale oil, into light hydrocarbons by distilling under the pressure of an inert gas, the operation is conducted at a temperature not exceeding 410/sup 0/C and under an accurately regulated pressure, the gas being circulated through the still and the condenser by means of a pump. The oil in the still may be agitated by stirring vanes or by blowing the gas through it. Hydrogen, nitrogen, carbon dioxide, methane, or gases generated in the distillation may be used as pressure media; the gas is heated before its admission to the still. A pressure of from 11 to 12 atmospheres is used in treating gas oil. Specification 10,277/89 is referred to.

  20. Multipartite entangled states in particle mixing

    International Nuclear Information System (INIS)

    Blasone, M.; Dell'Anno, F.; De Siena, S.; Di Mauro, M.; Illuminati, F.

    2008-01-01

    In the physics of flavor mixing, the flavor states are given by superpositions of mass eigenstates. By using the occupation number to define a multiqubit space, the flavor states can be interpreted as multipartite mode-entangled states. By exploiting a suitable global measure of entanglement, based on the entropies related to all possible bipartitions of the system, we analyze the correlation properties of such states in the instances of three- and four-flavor mixing. Depending on the mixing parameters, and, in particular, on the values taken by the free phases, responsible for the CP-violation, entanglement concentrates in certain bipartitions. We quantify in detail the amount and the distribution of entanglement in the physically relevant cases of flavor mixing in quark and neutrino systems. By using the wave packet description for localized particles, we use the global measure of entanglement, suitably adapted for the instance of multipartite mixed states, to analyze the decoherence, induced by the free evolution dynamics, on the quantum correlations of stationary neutrino beams. We define a decoherence length as the distance associated with the vanishing of the coherent interference effects among massive neutrino states. We investigate the role of the CP-violating phase in the decoherence process.

  1. Solar power water distillation unit

    International Nuclear Information System (INIS)

    Hameed, Kamran; Khan, Muhammad Muzammil; Ateeq, Ijlal Shahrukh; Omair, Syed Muhammad; Ahmer, Muhammad; Wajid, Abdul

    2013-01-01

    Clean drinking water is the basic necessity for every human being, but about 1.1 billion people in the world lacked proper drinking water. There are many different types of water purification processes such as filtration, reverse osmosis, ultraviolet radiation, carbon absorption, but the most reliable processes are distillation and boiling. Water purification, such as distillation, is especially important in regions where water resources or tap water is not suitable for ingesting without boiling or chemical treatment. In design project It treats the water by combining different methods such as Filtration, Distillation and a technique called concentrated solar power (CSP). Distillation is literally the method seen in nature, whereby: the sun heats the water on the earth's surface, the water is turned into a vapor (evaporation) and rises, leaving contaminants behind, to form clouds. As the upper atmosphere drops in temperature the vapors cool and convert back to water to form water. In this project distillation is achieved by using a parabolic mirror which boils water at high temperature. Filtration is done by sand filter and carbon filter. First sand filter catches the sand particles and the carbon filter which has granules of active carbon is used to remove odor dissolved gases from water. This is the Pre-treatment of water. The filtered water is then collected in a water container at a focus of parabolic mirror where distillation process is done. Another important feature of designed project is the solar tracking of a parabolic mirror which increases the efficiency of a parabolic mirror [1],[2].

  2. Entanglement between electronic states in silicene and photons

    Energy Technology Data Exchange (ETDEWEB)

    Rastgoo, S. [Physics Department, College of Sciences, Shiraz University, Shiraz 71454 (Iran, Islamic Republic of); Shirkani, H. [Physics Department, Persian Gulf University, Bushehr 75169 (Iran, Islamic Republic of); Golshan, M.M., E-mail: golshan@susc.ac.ir [Physics Department, College of Sciences, Shiraz University, Shiraz 71454 (Iran, Islamic Republic of)

    2015-06-12

    Temporal behavior of entanglement between electrons in silicene and single mode radiations is reported. We show that the corresponding total Hamiltonian and time evolution operators are block diagonal. Initial states are divided into two categories for which buckling and the intrinsic spin–orbit effects are either of opposite or the same signs. Negativity shows that π-electrons and photons periodically become entangled for both categories. The entanglement spontaneously shows abrupt variations when buckling and the spin–orbit effects are equal but opposite in sign, leading to quantum phase transitions. As photonic excitations increase, the entanglement exhibits plateaus of constant durations for such initial states. - Highlights: • Time evolution of entanglement between π-electrons and photons in silicene is reported. • Intrinsic spin–orbit coupling (ISOC) and buckling effect (BE) are taken into account. • Initial states with ISOC and BE of opposite signs show quantum phase transitions. • Quantum phase transitions spontaneously occur when ISOC is equal to BE. • Periodic plateaus of maximal entanglement are observed for high photonic excitations.

  3. A totally heat-integrated distillation column (THIDiC) - the effect of feed pre-heating by distillate

    Energy Technology Data Exchange (ETDEWEB)

    Huang Kejin [School of Information Science and Technology, Beijing University of Chemical Technology, Beijing 100029 (China)], E-mail: huangkj@mail.buct.edu.cn; Shan Lan; Zhu Qunxiong [School of Information Science and Technology, Beijing University of Chemical Technology, Beijing 100029 (China); Qian Jixin [School of Information Science and Technology, Zhejiang University, Zhejiang 300027 (China)

    2008-06-15

    An ideal heat-integrated distillation column (ideal HIDiC) is characterized by external zero-reflux and zero-reboil ratio operation. Since the distillate is a high-pressure vapor phase flow, it can be used to pre-heat the feed to be separated, thereby giving rise to a totally heat-integrated distillation column (THIDiC). Although the THIDiC is more thermodynamically efficient than the ideal HIDiC, it is found that the heat integration between the distillate and feed turns it into an open-loop integrating process and poses additional difficulties to process operation. Therefore, a careful decision must be made on the selection between the ideal HIDiC and the THIDiC during process development. In this paper, separation of a binary equimolar mixture of benzene and toluene is selected as an illustrative example. Both process design and operability analysis are conducted, with special emphasis focused on the characteristics of feed pre-heating with distillate. The results obtained show deep insight into the design and operation of the THIDiC.

  4. A totally heat-integrated distillation column (THIDiC) - the effect of feed pre-heating by distillate

    International Nuclear Information System (INIS)

    Huang Kejin; Shan Lan; Zhu Qunxiong; Qian Jixin

    2008-01-01

    An ideal heat-integrated distillation column (ideal HIDiC) is characterized by external zero-reflux and zero-reboil ratio operation. Since the distillate is a high-pressure vapor phase flow, it can be used to pre-heat the feed to be separated, thereby giving rise to a totally heat-integrated distillation column (THIDiC). Although the THIDiC is more thermodynamically efficient than the ideal HIDiC, it is found that the heat integration between the distillate and feed turns it into an open-loop integrating process and poses additional difficulties to process operation. Therefore, a careful decision must be made on the selection between the ideal HIDiC and the THIDiC during process development. In this paper, separation of a binary equimolar mixture of benzene and toluene is selected as an illustrative example. Both process design and operability analysis are conducted, with special emphasis focused on the characteristics of feed pre-heating with distillate. The results obtained show deep insight into the design and operation of the THIDiC

  5. Increasing Entanglement between Gaussian States by Coherent Photon Subtraction

    DEFF Research Database (Denmark)

    Ourjoumtsev, Alexei; Dantan, Aurelien Romain; Tualle Brouri, Rosa

    2007-01-01

    We experimentally demonstrate that the entanglement between Gaussian entangled states can be increased by non-Gaussian operations. Coherent subtraction of single photons from Gaussian quadrature-entangled light pulses, created by a nondegenerate parametric amplifier, produces delocalized states...

  6. 27 CFR 24.183 - Use of distillates containing aldehydes.

    Science.gov (United States)

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Use of distillates... distillates containing aldehydes. Distillates containing aldehydes may be received on wine premises for use in the fermentation of wine and then returned to the distilled spirits plant from which distillates were...

  7. Threshold quantum state sharing based on entanglement swapping

    Science.gov (United States)

    Qin, Huawang; Tso, Raylin

    2018-06-01

    A threshold quantum state sharing scheme is proposed. The dealer uses the quantum-controlled-not operations to expand the d-dimensional quantum state and then uses the entanglement swapping to distribute the state to a random subset of participants. The participants use the single-particle measurements and unitary operations to recover the initial quantum state. In our scheme, the dealer can share different quantum states among different subsets of participants simultaneously. So the scheme will be very flexible in practice.

  8. Entanglement entropy from the holographic stress tensor

    International Nuclear Information System (INIS)

    Bhattacharyya, Arpan; Sinha, Aninda

    2013-01-01

    We consider entanglement entropy in the context of gauge/gravity duality for conformal field theories in even dimensions. The holographic prescription due to Ryu and Takayanagi (RT) leads to an equation describing how the entangling surface extends into the bulk geometry. We show that setting to zero, the time–time component of the Brown–York stress tensor evaluated on the co-dimension 1 entangling surface, leads to the same equation. By considering a spherical entangling surface as an example, we observe that the Euclidean action methods in AdS/CFT will lead to the RT area functional arising as a counterterm needed to regularize the stress tensor. We present arguments leading to a justification for the minimal area prescription. (paper)

  9. Measurement-Based Entanglement of Noninteracting Bosonic Atoms.

    Science.gov (United States)

    Lester, Brian J; Lin, Yiheng; Brown, Mark O; Kaufman, Adam M; Ball, Randall J; Knill, Emanuel; Rey, Ana M; Regal, Cindy A

    2018-05-11

    We demonstrate the ability to extract a spin-entangled state of two neutral atoms via postselection based on a measurement of their spatial configuration. Typically, entangled states of neutral atoms are engineered via atom-atom interactions. In contrast, in our Letter, we use Hong-Ou-Mandel interference to postselect a spin-singlet state after overlapping two atoms in distinct spin states on an effective beam splitter. We verify the presence of entanglement and determine a bound on the postselected fidelity of a spin-singlet state of (0.62±0.03). The experiment has direct analogy to creating polarization entanglement with single photons and hence demonstrates the potential to use protocols developed for photons to create complex quantum states with noninteracting atoms.

  10. Testing for entanglement with periodic coarse graining

    Science.gov (United States)

    Tasca, D. S.; Rudnicki, Łukasz; Aspden, R. S.; Padgett, M. J.; Souto Ribeiro, P. H.; Walborn, S. P.

    2018-04-01

    Continuous-variable systems find valuable applications in quantum information processing. To deal with an infinite-dimensional Hilbert space, one in general has to handle large numbers of discretized measurements in tasks such as entanglement detection. Here we employ the continuous transverse spatial variables of photon pairs to experimentally demonstrate entanglement criteria based on a periodic structure of coarse-grained measurements. The periodization of the measurements allows an efficient evaluation of entanglement using spatial masks acting as mode analyzers over the entire transverse field distribution of the photons and without the need to reconstruct the probability densities of the conjugate continuous variables. Our experimental results demonstrate the utility of the derived criteria with a success rate in entanglement detection of ˜60 % relative to 7344 studied cases.

  11. Three-phase fluidized distillation

    International Nuclear Information System (INIS)

    Ravagnani, T.M.K.; Pereira, J.A.F.R.

    2001-01-01

    Separation efficiency in distillation operations can be improved by modifying the characteristics of the dispersions formed on the trays. The present work reports on the hydrodynamic and mass transfer characteristics of liquid-solid-vapour dispersions formed on sieve trays without downcomers of a distillation column operating under total reflux conditions. Murphree efficiency and the operating limits of distillation using the ethanol-n-butanol system are analyzed for a large range of vapour velocities and liquid mixture compositions, utilising wettable PVC particles and non-wettable silicone, PE, and Teflon((R)) particles. It was verified that wettable particles show a drastic reduction in the upper operating limit of vapour velocity, but this does not occur for non-wettable particles. Tray efficiency can be increased when non-wettable particles are used, mainly for high vapour velocity operations. (author)

  12. Multipartite entanglement and frustration

    International Nuclear Information System (INIS)

    Facchi, P; Florio, G; Pascazio, S; Marzolino, U; Parisi, G

    2010-01-01

    Some features of the global entanglement of a composed quantum system can be quantified in terms of the purity of a balanced bipartition, made up of half of its subsystems. For the given bipartition, purity can always be minimized by taking a suitable (pure) state. When many bipartitions are considered, the requirement that purity be minimal for all bipartitions can engender conflicts and frustration will arise. This unearths an interesting link between frustration and multipartite entanglement, defined as the average purity over all (balanced) bipartitions.

  13. Multipartite entanglement and frustration

    Science.gov (United States)

    Facchi, P.; Florio, G.; Marzolino, U.; Parisi, G.; Pascazio, S.

    2010-02-01

    Some features of the global entanglement of a composed quantum system can be quantified in terms of the purity of a balanced bipartition, made up of half of its subsystems. For the given bipartition, purity can always be minimized by taking a suitable (pure) state. When many bipartitions are considered, the requirement that purity be minimal for all bipartitions can engender conflicts and frustration will arise. This unearths an interesting link between frustration and multipartite entanglement, defined as the average purity over all (balanced) bipartitions.

  14. Multipartite entanglement and frustration

    Energy Technology Data Exchange (ETDEWEB)

    Facchi, P [Dipartimento di Matematica, Universita di Bari, I-70125 Bari (Italy); Florio, G; Pascazio, S [Istituto Nazionale di Fisica Nucleare, Sezione di Bari, I-70126 Bari (Italy); Marzolino, U [Dipartimento di Fisica, Universita di Trieste, and Istituto Nazionale di Fisica Nucleare, Sezione di Trieste, I-34014 Trieste (Italy); Parisi, G [Dipartimento di Fisica, Universita di Roma ' La Sapienza' , Piazzale Aldo Moro 2, Centre for Statistical Mechanics and Complexity (SMC), CNR-INFM, and Istituto Nazionale di Fisica Nucleare, Sezione di Roma, 00185 Roma (Italy)], E-mail: paolo.facchi@ba.infn.it

    2010-02-15

    Some features of the global entanglement of a composed quantum system can be quantified in terms of the purity of a balanced bipartition, made up of half of its subsystems. For the given bipartition, purity can always be minimized by taking a suitable (pure) state. When many bipartitions are considered, the requirement that purity be minimal for all bipartitions can engender conflicts and frustration will arise. This unearths an interesting link between frustration and multipartite entanglement, defined as the average purity over all (balanced) bipartitions.

  15. Holographic entanglement entropy in Lovelock gravities

    NARCIS (Netherlands)

    de Boer, J.; Kulaxizi, M.; Parnachev, A.

    2011-01-01

    We study entanglement entropies of simply connected surfaces in field theories dual to Lovelock gravities. We consider Gauss-Bonnet and cubic Lovelock gravities in detail. In the conformal case the logarithmic terms in the entanglement entropy are governed by the conformal anomalies of the CFT; we

  16. 7 CFR 160.8 - Steam distilled wood turpentine.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 3 2010-01-01 2010-01-01 false Steam distilled wood turpentine. 160.8 Section 160.8... STANDARDS FOR NAVAL STORES General § 160.8 Steam distilled wood turpentine. The designation “steam distilled wood turpentine” shall refer to the kind of spirits of turpentine obtained by steam distillation from...

  17. Ekstraksi Minyak Atsiri Dari Akar Wangi Menggunakan Metode Steam - Hydro distillation dan Hydro distilation dengan Pemanas Microwave

    Directory of Open Access Journals (Sweden)

    Maulana M Al Hanief

    2013-09-01

    Full Text Available Penelitian ini bertujuan untuk memperoleh minyak atsiri dari akar wangi dengan modifikasi metode steam-hydro distillation dan hydro distillation yaitu menggunakan pemanasan microwave kemudian membandingkan hasilnya dengan penelitian sebelumnya. Modifikasi ini diharapkan lebih efisien dalam masalah lama penyulingan dan kualitas serta kuantitas rendemen minyak yang lebih baik dan banyak. Penelitian ini menggunakan dua metode yaitu steam-hydro distillation dan hydro distillation dengan pemanfaatan gelombang mikro. Bahan baku yang digunakan dalam penelitian adalah akar wangi jenis pulus wangi yang tumbuh di Kabupaten Garut, Jawa Barat. Variabel yang digunakan adalah bahan baku yang dicacah dan bahan baku utuh dengan variasi massa bahan 50 gr, 60, gr, 70 gr, 80 gr, dan 90 gr dengan pelarut air sebanyak 450 ml dalam labau distiller berukuran 1000 ml. Lama penyulingan adalah lima jam dengan pengamatan tiap 30 menit serta daya yang digunakan adalah 400 Watt. Analisa terhadap hasil minyak atsiri yang diperoleh antara lain analisa GC-MS, spesific gravity, indeks bias, dan bilangan asam. Hasil dari penelitian ini dibandingkan dengan hasil penelitian terdahulu yang tidak memanfaatkan gelombang mikro. Dari hasil penelitian diperoleh % rendemen kumulatif, sifat fisik, sifat kimia, dan kandungan komponen minyak dari metode steam-hydro distillation lebih baik dibandingkan metode hydro distillation ditandai dengan kuantitas dan kualitas yang sesuai dengan SNI.  Sementara itu jika dibandingkan dengan metode terdahulu dapat disimpulkan bahwa penggunaan gelombang mikro lebih efisien dalam waktu dan kuantitas serta kualitas minyak yang lebih baik dibandingkan tanpa penggunaan gelombang mikro

  18. Spin entanglement, decoherence and Bohm's EPR paradox

    OpenAIRE

    Cavalcanti, E. G.; Drummond, P. D.; Bachor, H. A.; Reid, M. D.

    2007-01-01

    We obtain criteria for entanglement and the EPR paradox for spin-entangled particles and analyse the effects of decoherence caused by absorption and state purity errors. For a two qubit photonic state, entanglement can occur for all transmission efficiencies. In this case, the state preparation purity must be above a threshold value. However, Bohm's spin EPR paradox can be achieved only above a critical level of loss. We calculate a required efficiency of 58%, which appears achievable with cu...

  19. Non-binary Entanglement-assisted Stabilizer Quantum Codes

    OpenAIRE

    Riguang, Leng; Zhi, Ma

    2011-01-01

    In this paper, we show how to construct non-binary entanglement-assisted stabilizer quantum codes by using pre-shared entanglement between the sender and receiver. We also give an algorithm to determine the circuit for non-binary entanglement-assisted stabilizer quantum codes and some illustrated examples. The codes we constructed do not require the dual-containing constraint, and many non-binary classical codes, like non-binary LDPC codes, which do not satisfy the condition, can be used to c...

  20. Controllable entanglement sudden birth of Heisenberg spins

    International Nuclear Information System (INIS)

    Zheng Qiang; Zhi Qijun; Zhang Xiaoping; Ren Zhongzhou

    2011-01-01

    We investigate the Entanglement Sudden Birth (ESB) of two Heisenberg spins A and B. The third controller, qutrit C is introduced, which only has the Dzyaloshinskii-Moriya (DM) spin-orbit interaction with qubit B. We find that the DM interaction is necessary to induce the Entanglement Sudden Birth of the system qubits A and B, and the initial states of the system qubits and the qutrit C are also important to control its Entanglement Sudden Birth. (authors)