WorldWideScience

Sample records for projected entangled pair

  1. Approximating local observables on projected entangled pair states

    Science.gov (United States)

    Schwarz, M.; Buerschaper, O.; Eisert, J.

    2017-06-01

    Tensor network states are for good reasons believed to capture ground states of gapped local Hamiltonians arising in the condensed matter context, states which are in turn expected to satisfy an entanglement area law. However, the computational hardness of contracting projected entangled pair states in two- and higher-dimensional systems is often seen as a significant obstacle when devising higher-dimensional variants of the density-matrix renormalization group method. In this work, we show that for those projected entangled pair states that are expected to provide good approximations of such ground states of local Hamiltonians, one can compute local expectation values in quasipolynomial time. We therefore provide a complexity-theoretic justification of why state-of-the-art numerical tools work so well in practice. We finally turn to the computation of local expectation values on quantum computers, providing a meaningful application for a small-scale quantum computer.

  2. Projected entangled pair states: status and prospects

    Energy Technology Data Exchange (ETDEWEB)

    Verstraete, Frank [Universitaet Wien (Austria)

    2008-07-01

    We report on the progress made to extend the density matrix renormalization group to higher dimensions, discuss the underlying theory of projected entangled pair states (PEPS) and illustrate its potential on the hand of a few examples.

  3. Entanglement spectrum and boundary theories with projected entangled-pair states

    Energy Technology Data Exchange (ETDEWEB)

    Cirac, Ignacio [Max-Planck-Institut fuer Quantenoptik, Garching (Germany); Poilblanc, Didier [Laboratoire de Physique Theorique, C.N.R.S. and Universite de Toulouse, Toulouse (France); Schuch, Norbert [California Institute of Technology, Pasadena, CA (United States); Verstraete, Frank [Vienna Univ. (Austria)

    2012-07-01

    In many physical scenarios, close relations between the bulk properties of quantum systems and theories associated to their boundaries have been observed. In this work, we provide an exact duality mapping between the bulk of a quantum spin system and its boundary using Projected Entangled Pair States (PEPS). This duality associates to every region a Hamiltonian on its boundary, in such a way that the entanglement spectrum of the bulk corresponds to the excitation spectrum of the boundary Hamiltonian. We study various models and find that a gapped bulk phase with local order corresponds to a boundary Hamiltonian with local interactions, whereas critical behavior in the bulk is reflected on a diverging interaction length of the boundary Hamiltonian. Furthermore, topologically ordered states yield non-local Hamiltonians. As our duality also associates a boundary operator to any operator in the bulk, it in fact provides a full holographic framework for the study of quantum many-body systems via their boundary.

  4. Resonating-valence-bond superconductors with fermionic projected entangled pair states

    NARCIS (Netherlands)

    Poilblanc, D.; Corboz, P.; Schuch, N.; Cirac, J.I.

    2014-01-01

    We construct a family of simple fermionic projected entangled pair states (fPEPS) on the square lattice with bond dimension D=3 which are exactly hole-doped resonating valence bond (RVB) wave functions with short-range singlet bonds. Under doping the insulating RVB spin liquid evolves immediately

  5. Characterizing symmetries in a projected entangled pair state

    Energy Technology Data Exchange (ETDEWEB)

    Perez-Garcia, D; Gonzalez-Guillen, C E [Departamento Analisis Matematico and IMI, Universidad Complutense de Madrid, 28040 Madrid (Spain); Sanz, M; Cirac, J I [Max-Planck-Institut fuer Quantenoptik, Hans-Kopfermann-Str. 1, 85748 Garching (Germany); Wolf, M M [Niels Bohr Institute, Blegdamsvej 17, 2100 Copenhagen (Denmark)], E-mail: dperez@mat.ucm.es

    2010-02-15

    We show that two different tensors defining the same translational invariant injective projected entangled pair state (PEPS) in a square lattice must be the same up to a trivial gauge freedom. This allows us to characterize the existence of any local or spatial symmetry in the state. As an application of these results we prove that a SU(2) invariant PEPS with half-integer spin cannot be injective, which can be seen as a Lieb-Shultz-Mattis theorem in this context. We also give the natural generalization for U(1) symmetry in the spirit of Oshikawa-Yamanaka-Affleck, and show that a PEPS with Wilson loops cannot be injective.

  6. Gradient optimization of finite projected entangled pair states

    Science.gov (United States)

    Liu, Wen-Yuan; Dong, Shao-Jun; Han, Yong-Jian; Guo, Guang-Can; He, Lixin

    2017-05-01

    Projected entangled pair states (PEPS) methods have been proven to be powerful tools to solve strongly correlated quantum many-body problems in two dimensions. However, due to the high computational scaling with the virtual bond dimension D , in a practical application, PEPS are often limited to rather small bond dimensions, which may not be large enough for some highly entangled systems, for instance, frustrated systems. Optimization of the ground state using the imaginary time evolution method with a simple update scheme may go to a larger bond dimension. However, the accuracy of the rough approximation to the environment of the local tensors is questionable. Here, we demonstrate that by combining the imaginary time evolution method with a simple update, Monte Carlo sampling techniques and gradient optimization will offer an efficient method to calculate the PEPS ground state. By taking advantage of massive parallel computing, we can study quantum systems with larger bond dimensions up to D =10 without resorting to any symmetry. Benchmark tests of the method on the J1-J2 model give impressive accuracy compared with exact results.

  7. Twisted injectivity in projected entangled pair states and the classification of quantum phases

    Energy Technology Data Exchange (ETDEWEB)

    Buerschaper, Oliver, E-mail: obuerschaper@perimeterinstitute.ca

    2014-12-15

    We introduce a class of projected entangled pair states (PEPS) which is based on a group symmetry twisted by a 3-cocycle of the group. This twisted symmetry is expressed as a matrix product operator (MPO) with bond dimension greater than 1 and acts on the virtual boundary of a PEPS tensor. We show that it gives rise to a new standard form for PEPS from which we construct a family of local Hamiltonians which are gapped, frustration-free and include fixed points of the renormalization group flow. Based on this insight, we advance the classification of 2D gapped quantum spin systems by showing how this new standard form for PEPS determines the emergent topological order of these local Hamiltonians. Specifically, we identify their universality class as DIJKGRAAF–WITTEN topological quantum field theory (TQFT). - Highlights: • We introduce a new standard form for projected entangled pair states via a twisted group symmetry which is given by nontrivial matrix product operators. • We construct a large family of gapped, frustration-free Hamiltonians in two dimensions from this new standard form. • We rigorously show how this new standard form for low energy states determines the emergent topological order.

  8. Infinite projected entangled-pair state algorithm for ruby and triangle-honeycomb lattices

    Science.gov (United States)

    Jahromi, Saeed S.; Orús, Román; Kargarian, Mehdi; Langari, Abdollah

    2018-03-01

    The infinite projected entangled-pair state (iPEPS) algorithm is one of the most efficient techniques for studying the ground-state properties of two-dimensional quantum lattice Hamiltonians in the thermodynamic limit. Here, we show how the algorithm can be adapted to explore nearest-neighbor local Hamiltonians on the ruby and triangle-honeycomb lattices, using the corner transfer matrix (CTM) renormalization group for 2D tensor network contraction. Additionally, we show how the CTM method can be used to calculate the ground-state fidelity per lattice site and the boundary density operator and entanglement entropy (EE) on an infinite cylinder. As a benchmark, we apply the iPEPS method to the ruby model with anisotropic interactions and explore the ground-state properties of the system. We further extract the phase diagram of the model in different regimes of the couplings by measuring two-point correlators, ground-state fidelity, and EE on an infinite cylinder. Our phase diagram is in agreement with previous studies of the model by exact diagonalization.

  9. Improved contraction schemes for projected entangled pair states

    Energy Technology Data Exchange (ETDEWEB)

    Lubasch, Michael; Cirac, Juan Ignacio; Banuls, Mari-Carmen [Max Planck Institute of Quantum Optics, Hans-Kopfermann-Strasse 1, 85748 Garching (Germany)

    2013-07-01

    Projected Entangled Pair States (PEPS) represent the natural generalization of Matrix Product States (MPS) in higher dimensions. The strength of MPS in the numerical simulation of 1D quantum many-body systems is well established, as they are the variational class of states underlying the Density Matrix Renormalization Group and the latter is nowadays considered numerically exact for systems comprising hundreds of quantum particles. In algorithms based on MPS or PEPS, the bond dimension D of the state determines the number of variational parameters and the computational cost. While bond dimensions on the order of hundreds and thousands are feasible with MPS, standard 2D PEPS algorithms are limited to values in the range 2 to 6 due to the much worse scaling of the computational cost with D. Recently, a new algorithm based on an alternative contraction has been proposed that reduces this cost significantly. It resorts to the single-layer picture where the contraction is done in ket and bra separately. We investigate the advantages and disadvantages of this algorithm which can be understood in terms of the PEPS's boundary approximation.

  10. Multi-user distribution of polarization entangled photon pairs

    Energy Technology Data Exchange (ETDEWEB)

    Trapateau, J.; Orieux, A.; Diamanti, E.; Zaquine, I., E-mail: isabelle.zaquine@telecom-paristech.fr [LTCI, CNRS, Télécom ParisTech, Université Paris-Saclay, 75013 Paris (France); Ghalbouni, J. [Applied Physics Laboratory, Faculty of Sciences 2, Lebanese University, Campus Fanar, BP 90656 Jdeidet (Lebanon)

    2015-10-14

    We experimentally demonstrate multi-user distribution of polarization entanglement using commercial telecom wavelength division demultiplexers. The entangled photon pairs are generated from a broadband source based on spontaneous parametric down conversion in a periodically poled lithium niobate crystal using a double path setup employing a Michelson interferometer and active phase stabilisation. We test and compare demultiplexers based on various technologies and analyze the effect of their characteristics, such as losses and polarization dependence, on the quality of the distributed entanglement for three channel pairs of each demultiplexer. In all cases, we obtain a Bell inequality violation, whose value depends on the demultiplexer features. This demonstrates that entanglement can be distributed to at least three user pairs of a network from a single source. Additionally, we verify for the best demultiplexer that the violation is maintained when the pairs are distributed over a total channel attenuation corresponding to 20 km of optical fiber. These techniques are therefore suitable for resource-efficient practical implementations of entanglement-based quantum key distribution and other quantum communication network applications.

  11. Teleportation of Quantum States through Mixed Entangled Pairs

    Institute of Scientific and Technical Information of China (English)

    ZHENG Shi-Biao

    2006-01-01

    @@ We describe a protocol for quantum state teleportation via mixed entangled pairs. With the help of an ancilla,near-perfect teleportation might be achieved. For pure entangled pairs, perfect teleportation might be achieved with a certain probability without using an ancilla. The protocol is generalized to teleportation of multiparticle states and quantum secret sharing.

  12. Distributed wireless quantum communication networks with partially entangled pairs

    International Nuclear Information System (INIS)

    Yu Xu-Tao; Zhang Zai-Chen; Xu Jin

    2014-01-01

    Wireless quantum communication networks transfer quantum state by teleportation. Existing research focuses on maximal entangled pairs. In this paper, we analyse the distributed wireless quantum communication networks with partially entangled pairs. A quantum routing scheme with multi-hop teleportation is proposed. With the proposed scheme, is not necessary for the quantum path to be consistent with the classical path. The quantum path and its associated classical path are established in a distributed way. Direct multi-hop teleportation is conducted on the selected path to transfer a quantum state from the source to the destination. Based on the feature of multi-hop teleportation using partially entangled pairs, if the node number of the quantum path is even, the destination node will add another teleportation at itself. We simulated the performance of distributed wireless quantum communication networks with a partially entangled state. The probability of transferring the quantum state successfully is statistically analyzed. Our work shows that multi-hop teleportation on distributed wireless quantum networks with partially entangled pairs is feasible. (general)

  13. Cloning the entanglement of a pair of quantum bits

    International Nuclear Information System (INIS)

    Lamoureux, Louis-Philippe; Navez, Patrick; Cerf, Nicolas J.; Fiurasek, Jaromir

    2004-01-01

    It is shown that any quantum operation that perfectly clones the entanglement of all maximally entangled qubit pairs cannot preserve separability. This 'entanglement no-cloning' principle naturally suggests that some approximate cloning of entanglement is nevertheless allowed by quantum mechanics. We investigate a separability-preserving optimal cloning machine that duplicates all maximally entangled states of two qubits, resulting in 0.285 bits of entanglement per clone, while a local cloning machine only yields 0.060 bits of entanglement per clone

  14. Detecting nonlocal Cooper pair entanglement by optical Bell inequality violation

    Energy Technology Data Exchange (ETDEWEB)

    Nigg, Simon E.; Tiwari, Rakesh P.; Walter, Stefan; Schmidt, Thomas L. [Department of Physics, University of Basel, Klingelbergstrasse 82, 4056 Basel (Switzerland)

    2015-07-01

    Based on the Bardeen Cooper Schrieffer (BCS) theory of superconductivity, the coherent splitting of Cooper pairs from a superconductor to two spatially separated quantum dots has been predicted to generate nonlocal pairs of entangled electrons. In order to test this hypothesis, we propose a scheme to transfer the spin state of a split Cooper pair onto the polarization state of a pair of optical photons. We show that the produced photon pairs can be used to violate a Bell inequality, unambiguously demonstrating the entanglement of the split Cooper pairs.

  15. Detecting nonlocal Cooper pair entanglement by optical Bell inequality violation

    Science.gov (United States)

    Nigg, Simon E.; Tiwari, Rakesh P.; Walter, Stefan; Schmidt, Thomas L.

    2015-03-01

    Based on the Bardeen-Cooper-Schrieffer theory of superconductivity, the coherent splitting of Cooper pairs from a superconductor to two spatially separated quantum dots has been predicted to generate nonlocal pairs of entangled electrons. In order to test this hypothesis, we propose a scheme to transfer the spin state of a split Cooper pair onto the polarization state of a pair of optical photons. We show that the photon pairs produced can be used to violate a Bell inequality, unambiguously demonstrating the entanglement of the split Cooper pairs.

  16. Bell's experiment with intra- and inter-pair entanglement: Single-particle mode entanglement as a case study

    International Nuclear Information System (INIS)

    Ashhab, S.; Nori, Franco; Maruyama, Koji; Brukner, Caslav

    2009-01-01

    Theoretical considerations of Bell-inequality experiments usually assume identically prepared and independent pairs of particles. Here we consider pairs that exhibit both intrapair and interpair entanglement. The pairs are taken from a large many-body system where all the pairs are generally entangled with each other. Using an explicit example based on single mode entanglement and an ancillary Bose-Einstein condensate, we show that the Bell-inequality violation in such systems can display statistical properties that are remarkably different from those obtained using identically prepared independent pairs. In particular, one can have probabilistic violation of Bell's inequalities in which a finite fraction of all the runs result in violation even though there could be no violation when averaging over all the runs. Whether or not a particular run of results will end up being local realistically explainable is 'decided' by a sequence of quantum (random) outcomes.

  17. Tensor Renormalization of Quantum Many-Body Systems Using Projected Entangled Simplex States

    Directory of Open Access Journals (Sweden)

    Z. Y. Xie

    2014-02-01

    Full Text Available We propose a new class of tensor-network states, which we name projected entangled simplex states (PESS, for studying the ground-state properties of quantum lattice models. These states extend the pair-correlation basis of projected entangled pair states to a simplex. PESS are exact representations of the simplex solid states, and they provide an efficient trial wave function that satisfies the area law of entanglement entropy. We introduce a simple update method for evaluating the PESS wave function based on imaginary-time evolution and the higher-order singular-value decomposition of tensors. By applying this method to the spin-1/2 antiferromagnetic Heisenberg model on the kagome lattice, we obtain accurate and systematic results for the ground-state energy, which approach the lowest upper bounds yet estimated for this quantity.

  18. Teleportation of Entangled States through Divorce of Entangled Pair Mediated by a Weak Coherent Field in a High-Q Cavity

    Institute of Scientific and Technical Information of China (English)

    W. B. Cardosol; N. G. de Almeida

    2008-01-01

    We propose a scheme to partially teleport an unknown entangled atomic state. A high-Q cavity, supporting one mode of a weak coherent state, is needed to accomplish this process. By partial teleportation we mean that teleportation will occur by changing one of the partners of the entangled state to be teleported. The entangled state to be teleported is composed by one pair of particles, we called this surprising characteristic of maintaining the entanglement, even when one of the particle of the entangled pair being teleported is changed, of divorce of entangled states.

  19. Entanglement and Teleportation of Pair Cat States in Amplitude Decoherence Channel

    International Nuclear Information System (INIS)

    Xu Hangshi; Xu Jingbo

    2009-01-01

    The dynamic behavior of the entanglement for the pair cat states in the amplitude decoherence channel is studied by adopting the entanglement of formation determined by the concurrence. Then, we consider the teleportation by using joint measurements of the photon-number sum and phase difference with the pair cat states as an entangle resource and discuss the influence of amplitude decoherence on the mean fidelity of the teleportation.

  20. Projected Entangled Pair States with non-Abelian gauge symmetries: An SU(2) study

    Energy Technology Data Exchange (ETDEWEB)

    Zohar, Erez, E-mail: erez.zohar@mpq.mpg.de [Max-Planck-Institut für Quantenoptik, Hans-Kopfermann-Straße 1, 85748 Garching (Germany); Wahl, Thorsten B. [Rudolf Peierls Centre for Theoretical Physics, Oxford, 1 Keble Road, OX1 3NP (United Kingdom); Burrello, Michele, E-mail: michele.burrello@mpq.mpg.de [Max-Planck-Institut für Quantenoptik, Hans-Kopfermann-Straße 1, 85748 Garching (Germany); Cirac, J. Ignacio [Max-Planck-Institut für Quantenoptik, Hans-Kopfermann-Straße 1, 85748 Garching (Germany)

    2016-11-15

    Over the last years, Projected Entangled Pair States have demonstrated great power for the study of many body systems, as they naturally describe ground states of gapped many body Hamiltonians, and suggest a constructive way to encode and classify their symmetries. The PEPS study is not only limited to global symmetries, but has also been extended and applied for local symmetries, allowing to use them for the description of states in lattice gauge theories. In this paper we discuss PEPS with a local, SU(2) gauge symmetry, and demonstrate the use of PEPS features and techniques for the study of a simple family of many body states with a non-Abelian gauge symmetry. We present, in particular, the construction of fermionic PEPS able to describe both two-color fermionic matter and the degrees of freedom of an SU(2) gauge field with a suitable truncation.

  1. Teleportation of Entangled States through Divorce of Entangled Pair Mediated by a Weak Coherent Field in a High-Q Cavity

    International Nuclear Information System (INIS)

    Cardoso, W. B.; Almeida, N. G. de

    2008-01-01

    We propose a scheme to partially teleport an unknown entangled atomic state. A high-Q cavity, supporting one mode of a weak coherent state, is needed to accomplish this process. By partial teleportation we mean that teleportation will occur by changing one of the partners of the entangled state to be teleported. The entangled state to be teleported is composed by one pair of particles, we called this surprising characteristic of maintaining the entanglement, even when one of the particle of the entangled pair being teleported is changed, of divorce of entangled states. (fundamental areas of phenomenology (including applications))

  2. Investigation of the chiral antiferromagnetic Heisenberg model using projected entangled pair states

    Science.gov (United States)

    Poilblanc, Didier

    2017-09-01

    A simple spin-1/2 frustrated antiferromagnetic Heisenberg model (AFHM) on the square lattice—including chiral plaquette cyclic terms—was argued [A. E. B. Nielsen, G. Sierra, and J. I. Cirac, Nat. Commun. 4, 2864 (2013), 10.1038/ncomms3864] to host a bosonic Kalmeyer-Laughlin (KL) fractional quantum Hall ground state [V. Kalmeyer and R. B. Laughlin, Phys. Rev. Lett. 59, 2095 (1987), 10.1103/PhysRevLett.59.2095]. Here, we construct generic families of chiral projected entangled pair states (chiral PEPS) with low bond dimension (D =3 ,4 ,5 ) which, upon optimization, provide better variational energies than the KL Ansatz. The optimal D =3 PEPS exhibits chiral edge modes described by the Wess-Zumino-Witten SU(2) 1 model, as expected for the KL spin liquid. However, we find evidence that, in contrast to the KL state, the PEPS spin liquids have power-law dimer-dimer correlations and exhibit a gossamer long-range tail in the spin-spin correlations. We conjecture that these features are genuine to local chiral AFHM on bipartite lattices.

  3. Entanglement between total intensity and polarization for pairs of coherent states

    Science.gov (United States)

    Sanchidrián-Vaca, Carlos; Luis, Alfredo

    2018-04-01

    We examine entanglement between number and polarization, or number and relative phase, in pair coherent states and two-mode squeezed vacuum via linear entropy and covariance criteria. We consider the embedding of the two-mode Hilbert space in a larger space to get a well-defined factorization of the number-phase variables. This can be regarded as a kind of protoentanglement that can be extracted and converted into real particle entanglement via feasible experimental procedures. In particular this reveals interesting entanglement properties of pairs of coherent states.

  4. Generation of narrow-band polarization-entangled photon pairs at a rubidium D1 line

    International Nuclear Information System (INIS)

    Tian Long; Li Shujing; Yuan Haoxiang; Wang Hai

    2016-01-01

    Using the process of cavity-enhanced spontaneous parametric down-conversion (SPDC), we generate a narrow-band polarization-entangled photon pair resonant on the rubidium (Rb) D1 line (795 nm). The degenerate single-mode photon pair is selected by multiple temperature controlled etalons. The linewidth of generated polarization-entangled photon pairs is 15 MHz which matches the typical atomic memory bandwidth. The measured Bell parameter for the polarization-entangled photons S = 2.73 ± 0.04 which violates the Bell-CHSH inequality by ∼18 standard deviations. The presented entangled photon pair source could be utilized in quantum communication and quantum computing based on quantum memories in atomic ensemble. (author)

  5. Entangled-Pair Transmission Improvement Using Distributed Phase-Sensitive Amplification

    Directory of Open Access Journals (Sweden)

    Anjali Agarwal

    2014-12-01

    Full Text Available We demonstrate the transmission of time-bin entangled photon pairs through a distributed optical phase-sensitive amplifier (OPSA. We utilize four-wave mixing at telecom wavelengths in a 5-km dispersion-shifted fiber OPSA operating in the low-gain limit. Measurements of two-photon interference curves show no statistically significant degradation in the fringe visibility at the output of the OPSA. In addition, coincidence counting rates are higher than direct passive transmission because of constructive interference between amplitudes of input photon pairs and those generated in the OPSA. Our results suggest that application of distributed phase-sensitive amplification to transmission of entangled photon pairs could be highly beneficial towards advancing the rate and scalability of future quantum communications systems.

  6. A practical introduction to tensor networks: Matrix product states and projected entangled pair states

    Energy Technology Data Exchange (ETDEWEB)

    Orús, Román, E-mail: roman.orus@uni-mainz.de

    2014-10-15

    This is a partly non-technical introduction to selected topics on tensor network methods, based on several lectures and introductory seminars given on the subject. It should be a good place for newcomers to get familiarized with some of the key ideas in the field, specially regarding the numerics. After a very general introduction we motivate the concept of tensor network and provide several examples. We then move on to explain some basics about Matrix Product States (MPS) and Projected Entangled Pair States (PEPS). Selected details on some of the associated numerical methods for 1d and 2d quantum lattice systems are also discussed. - Highlights: • A practical introduction to selected aspects of tensor network methods is presented. • We provide analytical examples of MPS and 2d PEPS. • We provide basic aspects on several numerical methods for MPS and 2d PEPS. • We discuss a number of applications of tensor network methods from a broad perspective.

  7. Quantitative measures of entanglement in pair-coherent states

    International Nuclear Information System (INIS)

    Agarwal, G S; Biswas, Asoka

    2005-01-01

    The pair-coherent states for a two-mode radiation field are known to belong to a family of states with non-Gaussian wavefunction. The nature of quantum entanglement between the two modes and some features of non-classicality are studied for such states. The existing criterion for inseparability are examined in the context of pair-coherent states

  8. Three-color Sagnac source of polarization-entangled photon pairs.

    Science.gov (United States)

    Hentschel, Michael; Hübel, Hannes; Poppe, Andreas; Zeilinger, Anton

    2009-12-07

    We demonstrate a compact and stable source of polarization-entangled pairs of photons, one at 810 nm wavelength for high detection efficiency and the other at 1550 nm for long-distance fiber communication networks. Due to a novel Sagnac-based design of the interferometer no active stabilization is needed. Using only one 30 mm ppKTP bulk crystal the source produces photons with a spectral brightness of 1.13 x 10(6) pairs/s/mW/THz with an entanglement fidelity of 98.2%. Both photons are single-mode fiber coupled and ready to be used in quantum key distribution (QKD) or transmission of photonic quantum states over large distances.

  9. Entanglement-assisted quantum parameter estimation from a noisy qubit pair: A Fisher information analysis

    Energy Technology Data Exchange (ETDEWEB)

    Chapeau-Blondeau, François, E-mail: chapeau@univ-angers.fr

    2017-04-25

    Benefit from entanglement in quantum parameter estimation in the presence of noise or decoherence is investigated, with the quantum Fisher information to asses the performance. When an input probe experiences any (noisy) transformation introducing the parameter dependence, the performance is always maximized by a pure probe. As a generic estimation task, for estimating the phase of a unitary transformation on a qubit affected by depolarizing noise, the optimal separable probe and its performance are characterized as a function of the level of noise. By entangling qubits in pairs, enhancements of performance over that of the optimal separable probe are quantified, in various settings of the entangled pair. In particular, in the presence of the noise, enhancement over the performance of the one-qubit optimal probe can always be obtained with a second entangled qubit although never interacting with the process to be estimated. Also, enhancement over the performance of the two-qubit optimal separable probe can always be achieved by a two-qubit entangled probe, either partially or maximally entangled depending on the level of the depolarizing noise. - Highlights: • Quantum parameter estimation from a noisy qubit pair is investigated. • The quantum Fisher information is used to assess the ultimate best performance. • Theoretical expressions are established and analyzed for the Fisher information. • Enhanced performances are quantified with various entanglements of the pair. • Enhancement is shown even with one entangled qubit noninteracting with the process.

  10. Compact source of narrow-band counterpropagating polarization-entangled photon pairs using a single dual-periodically-poled crystal

    International Nuclear Information System (INIS)

    Gong, Yan-Xiao; Xie, Zhen-Da; Xu, Ping; Zhu, Shi-Ning; Yu, Xiao-Qiang; Xue, Peng

    2011-01-01

    We propose a scheme for the generation of counterpropagating polarization-entangled photon pairs from a dual-periodically-poled crystal. Compared with the usual forward-wave-type source, this source, in the backward-wave way, has a much narrower bandwidth. With a 2-cm-long bulk crystal, the bandwidths of the example sources are estimated to be 3.6 GHz, and the spectral brightnesses are more than 100 pairs/(s GHz mW). Two concurrent quasi-phase-matched spontaneous parametric down-conversion processes in a single crystal enable our source to be compact and stable. This scheme does not rely on any state projection and applies to both degenerate and nondegenerate cases, facilitating applications of the entangled photons.

  11. Qubit entanglement between ring-resonator photon-pair sources on a silicon chip

    Science.gov (United States)

    Silverstone, J. W.; Santagati, R.; Bonneau, D.; Strain, M. J.; Sorel, M.; O'Brien, J. L.; Thompson, M. G.

    2015-01-01

    Entanglement—one of the most delicate phenomena in nature—is an essential resource for quantum information applications. Scalable photonic quantum devices must generate and control qubit entanglement on-chip, where quantum information is naturally encoded in photon path. Here we report a silicon photonic chip that uses resonant-enhanced photon-pair sources, spectral demultiplexers and reconfigurable optics to generate a path-entangled two-qubit state and analyse its entanglement. We show that ring-resonator-based spontaneous four-wave mixing photon-pair sources can be made highly indistinguishable and that their spectral correlations are small. We use on-chip frequency demultiplexers and reconfigurable optics to perform both quantum state tomography and the strict Bell-CHSH test, both of which confirm a high level of on-chip entanglement. This work demonstrates the integration of high-performance components that will be essential for building quantum devices and systems to harness photonic entanglement on the large scale. PMID:26245267

  12. FUNDAMENTAL AREAS OF PHENOMENOLOGY (INCLUDING APPLICATIONS): Teleportation of Entangled States through Divorce of Entangled Pair Mediated by a Weak Coherent Field in a High-Q Cavity

    Science.gov (United States)

    Cardoso B., W.; Almeida G. de, N.

    2008-07-01

    We propose a scheme to partially teleport an unknown entangled atomic state. A high-Q cavity, supporting one mode of a weak coherent state, is needed to accomplish this process. By partial teleportation we mean that teleportation will occur by changing one of the partners of the entangled state to be teleported. The entangled state to be teleported is composed by one pair of particles, we called this surprising characteristic of maintaining the entanglement, even when one of the particle of the entangled pair being teleported is changed, of divorce of entangled states.

  13. Detecting nonlocal Cooper pair entanglement by optical Bell inequality violation

    OpenAIRE

    Nigg, Simon E.; Tiwari, Rakesh P.; Walter, Stefan; Schmidt, Thomas L.

    2014-01-01

    Based on the Bardeen Cooper Schrieffer (BCS) theory of superconductivity, the coherent splitting of Cooper pairs from a superconductor to two spatially separated quantum dots has been predicted to generate nonlocal pairs of entangled electrons. In order to test this hypothesis, we propose a scheme to transfer the spin state of a split Cooper pair onto the polarization state of a pair of optical photons. We show that the produced photon pairs can be used to violate a Bell inequality, unambiguo...

  14. System and method for clock synchronization and position determination using entangled photon pairs

    Science.gov (United States)

    Shih, Yanhua (Inventor)

    2010-01-01

    A system and method for clock synchronization and position determination using entangled photon pairs is provided. The present invention relies on the measurement of the second order correlation function of entangled states. Photons from an entangled photon source travel one-way to the clocks to be synchronized. By analyzing photon registration time histories generated at each clock location, the entangled states allow for high accuracy clock synchronization as well as high accuracy position determination.

  15. Quantum entanglement and phase transition in a two-dimensional photon-photon pair model

    International Nuclear Information System (INIS)

    Zhang Jianjun; Yuan Jianhui; Zhang Junpei; Cheng Ze

    2013-01-01

    We propose a two-dimensional model consisting of photons and photon pairs. In the model, the mixed gas of photons and photon pairs is formally equivalent to a two-dimensional system of massive bosons with non-vanishing chemical potential, which implies the existence of two possible condensate phases. Using the variational method, we discuss the quantum phase transition of the mixed gas and obtain the critical coupling line analytically. Moreover, we also find that the phase transition of the photon gas can be interpreted as enhanced second harmonic generation. We then discuss the entanglement between photons and photon pairs. Additionally, we also illustrate how the entanglement between photons and photon pairs can be associated with the phase transition of the system.

  16. Narrowband polarization entangled telecom photon pair source

    OpenAIRE

    Kaiser , Florian; Issautier , Amandine; Alibart , Olivier; Martin , Anthony; Tanzilli , Sébastien

    2011-01-01

    Contributed Talk; International audience; During the last decade, quantum entanglement has paved the way out to of the lab modern applications such as quantum computation and communication. Today, small scale quantum networks exist already, but they are limited to a few 100 km distance, due to intrinsic fiber transmission losses and non perfect detectors. These networks are typically established using photon pair sources based on spontaneous parametric down conversion (SPDC). Widely used enta...

  17. Emission of orbital-angular-momentum-entangled photon pairs in a nonlinear ring fiber utilizing spontaneous parametric down-conversion

    Czech Academy of Sciences Publication Activity Database

    Javůrek, D.; Svozilík, J.; Peřina ml., Jan

    2014-01-01

    Roč. 90, č. 4 (2014), "043844-1"-"043844-12" ISSN 1050-2947 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : photon pairs * orbital-angular-momentum-entangled * nonlinear ring fiber * spontaneous parametric down-conversion Subject RIV: BH - Optics , Masers, Lasers Impact factor: 2.808, year: 2014

  18. Entanglement branching operator

    Science.gov (United States)

    Harada, Kenji

    2018-01-01

    We introduce an entanglement branching operator to split a composite entanglement flow in a tensor network which is a promising theoretical tool for many-body systems. We can optimize an entanglement branching operator by solving a minimization problem based on squeezing operators. The entanglement branching is a new useful operation to manipulate a tensor network. For example, finding a particular entanglement structure by an entanglement branching operator, we can improve a higher-order tensor renormalization group method to catch a proper renormalization flow in a tensor network space. This new method yields a new type of tensor network states. The second example is a many-body decomposition of a tensor by using an entanglement branching operator. We can use it for a perfect disentangling among tensors. Applying a many-body decomposition recursively, we conceptually derive projected entangled pair states from quantum states that satisfy the area law of entanglement entropy.

  19. Frequency-bin entanglement of ultra-narrow band non-degenerate photon pairs

    Science.gov (United States)

    Rieländer, Daniel; Lenhard, Andreas; Jime`nez Farìas, Osvaldo; Máttar, Alejandro; Cavalcanti, Daniel; Mazzera, Margherita; Acín, Antonio; de Riedmatten, Hugues

    2018-01-01

    We demonstrate frequency-bin entanglement between ultra-narrowband photons generated by cavity enhanced spontaneous parametric down conversion. Our source generates photon pairs in widely non-degenerate discrete frequency modes, with one photon resonant with a quantum memory material based on praseodymium doped crystals and the other photon at telecom wavelengths. Correlations between the frequency modes are analyzed using phase modulators and narrowband filters before detection. We show high-visibility two photon interference between the frequency modes, allowing us to infer a coherent superposition of the modes. We develop a model describing the state that we create and use it to estimate optimal measurements to achieve a violation of the Clauser-Horne (CH) Bell inequality under realistic assumptions. With these settings we perform a Bell test and show a significant violation of the CH inequality, thus proving the entanglement of the photons. Finally we demonstrate the compatibility with a quantum memory material by using a spectral hole in the praseodymium (Pr) doped crystal as spectral filter for measuring high-visibility two-photon interference. This demonstrates the feasibility of combining frequency-bin entangled photon pairs with Pr-based solid state quantum memories.

  20. Spin correlation and entanglement detection in Cooper pair splitters by current measurements using magnetic detectors

    Science.gov (United States)

    Busz, Piotr; Tomaszewski, Damian; Martinek, Jan

    2017-08-01

    We analyze a model of a double quantum dot Cooper pair splitter coupled to two ferromagnetic detectors and demonstrate the possibility of determination of spin correlation by current measurements. We use perturbation theory, taking account of the exchange interaction with the detectors, which leads to complex spin dynamics in the dots. This affects the measured spin and restricts the use of ferromagnetic detectors to the nonlinear current-voltage characteristic regime at the current plateau, where the relevant spin projection is conserved, in contrast to the linear current-voltage characteristic regime, in which the spin information is distorted. Moreover, we show that for separable states the spin correlation can only be determined in a limited parameter regime, much more restricted than in the case of entangled states. We propose an entanglement test based on the Bell inequality.

  1. The Radical Pair Mechanism and the Avian Chemical Compass: Quantum Coherence and Entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Yiteng [Purdue Univ., West Lafayette, IN (United States); Kais, Sabre [Purdue Univ., West Lafayette, IN (United States); Berman, Gennady Petrovich [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-02-02

    We review the spin radical pair mechanism which is a promising explanation of avian navigation. This mechanism is based on the dependence of product yields on 1) the hyperfine interaction involving electron spins and neighboring nuclear spins and 2) the intensity and orientation of the geomagnetic field. One surprising result is that even at ambient conditions quantum entanglement of electron spins can play an important role in avian magnetoreception. This review describes the general scheme of chemical reactions involving radical pairs generated from singlet and triplet precursors; the spin dynamics of the radical pairs; and the magnetic field dependence of product yields caused by the radical pair mechanism. The main part of the review includes a description of the chemical compass in birds. We review: the general properties of the avian compass; the basic scheme of the radical pair mechanism; the reaction kinetics in cryptochrome; quantum coherence and entanglement in the avian compass; and the effects of noise. We believe that the quantum avian compass can play an important role in avian navigation and can also provide the foundation for a new generation of sensitive and selective magnetic-sensing nano-devices.

  2. Scheme for Teleportation of a Multipartite Quantum State by Using a Single Entangled Pair as Quantum Channel

    Institute of Scientific and Technical Information of China (English)

    WANG Xin-Wen; WANG Zhi-Yong; XIA Li-Xin

    2007-01-01

    We present a theoretical scheme for perfect teleportation of an unknown multipartite two-level state by a single EPR (Einstein-Podolsky-Rosen) pair,and then generalize it to multilevel,i.e.,an N-quNit state can be teleported by a single quNit entangled pair,with additional local unitary operations.The feature of the scheme is that teleporting a multipartite state with a reduced amount of entanglement costs less classical bits.

  3. Classical reconstruction of interference patterns of position-wave-vector-entangled photon pairs by the time-reversal method

    Science.gov (United States)

    Ogawa, Kazuhisa; Kobayashi, Hirokazu; Tomita, Akihisa

    2018-02-01

    The quantum interference of entangled photons forms a key phenomenon underlying various quantum-optical technologies. It is known that the quantum interference patterns of entangled photon pairs can be reconstructed classically by the time-reversal method; however, the time-reversal method has been applied only to time-frequency-entangled two-photon systems in previous experiments. Here, we apply the time-reversal method to the position-wave-vector-entangled two-photon systems: the two-photon Young interferometer and the two-photon beam focusing system. We experimentally demonstrate that the time-reversed systems classically reconstruct the same interference patterns as the position-wave-vector-entangled two-photon systems.

  4. Comment on 'Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair'

    International Nuclear Information System (INIS)

    Qin Sujuan; Gao Fei; Wen Qiaoyan; Guo Fenzhuo

    2010-01-01

    Three protocols of quantum cryptography with a nonmaximally entangled qubit pair [Phys. Rev. A 80, 022323 (2009)] were recently proposed by Shimizu, Tamaki, and Fukasaka. The security of these protocols is based on the quantum-mechanical constraint for a state transformation between nonmaximally entangled states. However, we find that the second protocol is vulnerable under the correlation-elicitation attack. An eavesdropper can obtain the encoded bit M although she has no knowledge about the random bit R.

  5. Breakdown of entanglement during the teleportation

    International Nuclear Information System (INIS)

    Wang Jinfeng; Wang Yuming; Li Xueqian

    2005-01-01

    The teleportation may become an important means for remote distance communications in the future, and the mechanism is based on entanglement of quantum states. But the entanglement is fragile. As the state is disturbed by the environment the entanglement may be broken down. In this work, authors choose the electron-positron pair in an entangled state of spin 0 as an example to investigate the rate of breaking down of the entanglement by the Compton scattering with the background radiation photons or Bremsstrahlung with strong magnetic fields of some astronomical objects which the electron or positron passes by. Since the spin projection of single electron (positron) is not physically measurable and the electron beams cannot keep its shape for long because of the Coulomb repulsion among the charged particles in the beam, the only way is to shoot one electron-positron pair each time and continuously repeat the processes. With all the restraints this study has only pedagogic meaning, but may shed light on further studies where other information messages are chosen. (authors)

  6. Simplified Scheme for Teleportation of a Multipartite Quantum State Using a Single Entangled Pair

    Institute of Scientific and Technical Information of China (English)

    YAN Li-Hua; GAO Yun-Feng

    2009-01-01

    A simple scheme for teleporting an unknown M-qubit cat-like state is proposed.The steps of this scheme can be summarized simpIy: disentangle-teleport-reconstruct entanglement.If proper unitary operations and measurements from senders are given, the teleportation of an unknown M-qubit cat-like state can be converted into single qubit teleportation.In the meantime, the receiver should also carry out right unitary operations with the introduction of appropriate ancillary qubits to confirm the successful teleportation of the demanded entangled state.The present scheme can be generalized to teleport an unknown M-quNit state, i.e., an M-quNit state can be teleported by a single quNit entangled pair.

  7. U (1 ) -symmetric infinite projected entangled-pair states study of the spin-1/2 square J1-J2 Heisenberg model

    Science.gov (United States)

    Haghshenas, R.; Sheng, D. N.

    2018-05-01

    We develop an improved variant of U (1 ) -symmetric infinite projected entangled-pair states (iPEPS) ansatz to investigate the ground-state phase diagram of the spin-1 /2 square J1-J2 Heisenberg model. In order to improve the accuracy of the ansatz, we discuss a simple strategy to select automatically relevant symmetric sectors and also introduce an optimization method to treat second-neighbor interactions more efficiently. We show that variational ground-state energies of the model obtained by the U (1 ) -symmetric iPEPS ansatz (for a fixed bond dimension D ) set a better upper bound, improving previous tensor-network-based results. By studying the finite-D scaling of the magnetically order parameter, we find a Néel phase for J2/J1place at J2c2/J1=0.610 (2 ) to the conventional Stripe phase. We compare our results with earlier DMRG and PEPS studies and suggest future directions for resolving remaining issues.

  8. General individual attack on the ping-pong protocol with completely entangled pairs of qutrits

    OpenAIRE

    Vasiliu, E. V.

    2009-01-01

    The general individual (non-coherent) attack on the ping-pong protocol with completely entangled pairs of three-dimensional quantum systems (qutrits) is analyzed. The expression for amount of the eavesdropper's information as functions from probability of attack detection is derived. It is shown, that the security of the ping-pong protocol with pairs of qutrits is higher the security of the protocol with pairs of qubits. It is also shown, that with the use by legitimate users in a control mod...

  9. Geometric phase and entanglement of Raman photon pairs in the presence of photonic band gap

    International Nuclear Information System (INIS)

    Berrada, K.; Ooi, C. H. Raymond; Abdel-Khalek, S.

    2015-01-01

    Robustness of the geometric phase (GP) with respect to different noise effects is a basic condition for an effective quantum computation. Here, we propose a useful quantum system with real physical parameters by studying the GP of a pair of Stokes and anti-Stokes photons, involving Raman emission processes with and without photonic band gap (PBG) effect. We show that the properties of GP are very sensitive to the change of the Rabi frequency and time, exhibiting collapse phenomenon as the time becomes significantly large. The system allows us to obtain a state which remains with zero GP for longer times. This result plays a significant role to enhance the stabilization and control of the system dynamics. Finally, we investigate the nonlocal correlation (entanglement) between the pair photons by taking into account the effect of different parameters. An interesting correlation between the GP and entanglement is observed showing that the PBG stabilizes the fluctuations in the system and makes the entanglement more robust against the change of time and frequency

  10. Teleportation of N-particle entangled W state via entanglement swapping

    Institute of Scientific and Technical Information of China (English)

    Zhan You-Bang

    2004-01-01

    A scheme for teleporting an unknown N-particle entangled W state is proposed via entanglement swapping. In this scheme, N maximally entangled particle pairs are used as quantum channel. As a special case, the teleportation of an unknown four-particle entangled W state is studied.

  11. Renormalizing Entanglement Distillation

    Science.gov (United States)

    Waeldchen, Stephan; Gertis, Janina; Campbell, Earl T.; Eisert, Jens

    2016-01-01

    Entanglement distillation refers to the task of transforming a collection of weakly entangled pairs into fewer highly entangled ones. It is a core ingredient in quantum repeater protocols, which are needed to transmit entanglement over arbitrary distances in order to realize quantum key distribution schemes. Usually, it is assumed that the initial entangled pairs are identically and independently distributed and are uncorrelated with each other, an assumption that might not be reasonable at all in any entanglement generation process involving memory channels. Here, we introduce a framework that captures entanglement distillation in the presence of natural correlations arising from memory channels. Conceptually, we bring together ideas from condensed-matter physics—ideas from renormalization and matrix-product states and operators—with those of local entanglement manipulation, Markov chain mixing, and quantum error correction. We identify meaningful parameter regions for which we prove convergence to maximally entangled states, arising as the fixed points of a matrix-product operator renormalization flow.

  12. Mutual preservation of entanglement

    International Nuclear Information System (INIS)

    Veitia, Andrzej; Jing, Jun; Yu, Ting; Wong, Chee Wei

    2012-01-01

    We study a generalized double Jaynes–Cummings (JC) model where two entangled pairs of two-level atoms interact indirectly. We show that there exist initial states of the qubit system so that two entangled pairs are available at all times. In particular, the minimum entanglement in the pairs as a function of the initial state is studied. Finally, we extend our findings to a model consisting of multi-mode atom–cavity interactions. We use a non-Markovian quantum state diffusion (QSD) equation to obtain the steady-state density matrix for the qubits. We show that the multi-mode model also displays dynamical preservation of entanglement. -- Highlights: ► Entanglement dynamics is studied in a generalized double Jaynes–Cummings model. ► We show that for certain initial states, the atoms remain entangled at all times. ► We extend the results to the case of multi-mode atom–cavity interactions. ► The model suggest that indirect interaction may help to preserve entanglement.

  13. Teleportation of a two-atom entangled state using a single EPR pair in cavity QED

    Institute of Scientific and Technical Information of China (English)

    Ji Xin; Li Ke; Zhang Shou

    2006-01-01

    We propose a scheme for teleporting a two-atom entangled state in cavity quantum electrodynamics(QED).In the scheme,we choose a single Einstein-Podolsky-Rosen (EPR) pair as the quantum channel which is shared by the sender and the receiver.By using the atom-cavity-field interaction and introducing an additional atom,we can teleport the two-atom entangled state successfully with a probability of 1.0.Moreover,we show that the scheme is insensitive to cavity decay and thermal field.

  14. EPR pairs, local projections and quantum teleportation in holography

    Energy Technology Data Exchange (ETDEWEB)

    Numasawa, Tokiro; Shiba, Noburo [Center for Gravitational Physics, Yukawa Institute for Theoretical Physics, Kyoto University,Kyoto 606-8502 (Japan); Takayanagi, Tadashi [Center for Gravitational Physics, Yukawa Institute for Theoretical Physics, Kyoto University,Kyoto 606-8502 (Japan); Kavli Institute for the Physics and Mathematics of the Universe, University of Tokyo,Kashiwa, Chiba 277-8582 (Japan); Watanabe, Kento [Center for Gravitational Physics, Yukawa Institute for Theoretical Physics, Kyoto University,Kyoto 606-8502 (Japan)

    2016-08-11

    In this paper we analyze three quantum operations in two dimensional conformal field theories (CFTs): local projection measurements, creations of partial entanglement between two CFTs, and swapping of subsystems between two CFTs. We also give their holographic duals and study time evolutions of entanglement entropy. By combining these operations, we present an analogue of quantum teleportation between two CFTs and give its holographic realization. We introduce a new quantity to probe tripartite entanglement by using local projection measurement.

  15. Generalized Schmidt decomposability and its relation to projective norms in multipartite entanglement

    International Nuclear Information System (INIS)

    Sokoli, Florian; Alber, Gernot

    2014-01-01

    Projective norms are capable of measuring entanglement of multipartite quantum states. However, typically, the explicit computation of these distance-based geometric entanglement monotones is very difficult even for finite dimensional systems. Motivated by the significance of Schmidt decompositions for our quantitative understanding of bipartite quantum entanglement, a generalization of this concept to multipartite scenarios is proposed, in the sense that generalized Schmidt decomposability of a multipartite pure state implies that its projective norm can be calculated in a simple way analogous to the bipartite case. Thus, this concept of generalized Schmidt decomposability of multipartite quantum states is linked in a natural way to projective norms as entanglement monotones. Therefore, it may not only be a convenient tool for calculations, but may also shed new light onto the intricate features of multipartite entanglement in an analogous way as the ‘classical’ Schmidt decomposition does for bipartite quantum systems. (paper)

  16. Test of local realism with entangled kaon pairs and without inequalities

    International Nuclear Information System (INIS)

    Bramon, Albert; Garbarino, Gianni

    2002-01-01

    We propose the use of entangled pairs of neutral kaons, considered as a promising tool to close the well known loopholes affecting generic Bell's inequality tests, in a specific Hardy-type experiment. Hardy's contradiction without inequalities between local realism and quantum mechanics can be translated into a feasible experiment by requiring ideal detection efficiencies for only one of the observables to be alternatively measured. Neutral kaons are near to fulfill this requirement and therefore to close the efficiency loophole

  17. Entanglement transfer between bipartite systems

    International Nuclear Information System (INIS)

    Bougouffa, Smail; Ficek, Zbigniew

    2012-01-01

    The problem of a controlled transfer of an entanglement initially encoded into two two-level atoms that are successively sent through two single-mode cavities is investigated. The atoms and the cavity modes form a four-qubit system and we demonstrate the conditions under which the initial entanglement encoded into the atoms can be completely transferred to other pairs of qubits. We find that in the case of non-zero detuning between the atomic transition frequencies and the cavity mode frequencies, no complete transfer of the initial entanglement is possible to any of the other pairs of qubits. In the case of exact resonance and equal coupling strengths of the atoms to the cavity modes, an initial maximally entangled state of the atoms can be completely transferred to the cavity modes. Complete transfer of the entanglement is restricted to the cavity modes, with transfer to the other pairs being limited to 50%. We find that complete transfer of an initial entanglement to other pairs of qubits may take place if the initial state is not the maximally entangled state and the atoms couple to the cavity modes with unequal strengths. Depending on the ratio between the coupling strengths, optimal entanglement can be created between the atoms and one of the cavity modes.

  18. Quantum secure direct communication by EPR pairs and entanglement swapping

    CERN Document Server

    Gao, T; Yan, F L; 10.1393/ncb/i2004-10090-1

    2004-01-01

    We present, a quantum secure direct communication scheme achieved by swapping quantum entanglement. In this scheme a set of ordered Einstein-Podolsky-Rosen (HPIl) pairs is used as a quantum information channel for sending secret messages directly. After insuring the safety of the quantum channel, the sender Alice encodes the secret messages directly by applying a series local operations on her particle sequences according to their stipulation. Using three EPR pairs, three bits of secret classical information can be faithfully transmitted from Alice to remote Bob without revealing any information to a potential eavesdropper. By both Alice and Bob's GHZ state measurement results, Bob is able to read out the encoded secret messages directly. The protocol is completely secure if perfect quantum channel is used, because there is not a transmission of the qubits carrying the secret message between Alice and Bob in the public channel.

  19. Scheme for entanglement concentration of unknown atomic entangled states by interference of polarized photons

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Hong-Fu; Zhu, Ai-Dong; Zhang, Shou [Department of Physics, College of Science, Yanbian University, Yanji, Jilin 133002 (China); Yeon, Kyu-Hwang, E-mail: hfwang@ybu.edu.c, E-mail: szhang@ybu.edu.c [Department of Physics and BK21 Program for Device Physics, College of Natural Science, Chungbuk National University, Cheongju, Chungbuk 361-763 (Korea, Republic of)

    2010-12-14

    Based on the interference effect of polarized photons, we propose a practical scheme for entanglement concentration of unknown atomic entangled states. In the scheme, two {lambda}{lambda}-type atoms belonging to different entangled pairs are individually trapped in two spatially separated cavities. By the subsequent detection of the polarized photons leaking out of the separate optical cavities, Alice and Bob as two distant parties can probabilistically extract one maximally entangled four-atom Greenberger-Horne-Zeilinger (GHZ) state from two identical partially entangled Einstein-Podolsky-Rosen (EPR) pairs. We also discuss the influence of cavity decay on the success probability of the scheme. The scheme is feasible and within the reach of current experimental technology.

  20. Nonlinear Entanglement and its Application to Generating Cat States

    Science.gov (United States)

    Shen, Y.; Assad, S. M.; Grosse, N. B.; Li, X. Y.; Reid, M. D.; Lam, P. K.

    2015-03-01

    The Einstein-Podolsky-Rosen (EPR) paradox, which was formulated to argue for the incompleteness of quantum mechanics, has since metamorphosed into a resource for quantum information. The EPR entanglement describes the strength of linear correlations between two objects in terms of a pair of conjugate observables in relation to the Heisenberg uncertainty limit. We propose that entanglement can be extended to include nonlinear correlations. We examine two driven harmonic oscillators that are coupled via third-order nonlinearity can exhibit quadraticlike nonlinear entanglement which, after a projective measurement on one of the oscillators, collapses the other into a cat state of tunable size.

  1. Generation of entangled coherent states for distant Bose-Einstein condensates via electromagnetically induced transparency

    International Nuclear Information System (INIS)

    Kuang, L.-M.; Chen Zengbing; Pan Jianwei

    2007-01-01

    We propose a method to generate entangled coherent states between two spatially separated atomic Bose-Einstein condensates (BECs) via the technique of electromagnetically induced transparency (EIT). Two strong coupling laser beams and two entangled probe laser beams are used to cause two distant BECs to be in EIT states and to generate an atom-photon entangled state between probe lasers and distant BECs. The two BECs are initially in unentangled product coherent states while the probe lasers are initially in an entangled state. Entangled states of two distant BECs can be created through the performance of projective measurements upon the two outgoing probe lasers under certain conditions. Concretely, we propose two protocols to show how to generate entangled coherent states of the two distant BECs. One is a single-photon scheme in which an entangled single-photon state is used as the quantum channel to generate entangled distant BECs. The other is a multiphoton scheme where an entangled coherent state of the probe lasers is used as the quantum channel. Additionally, we also obtain some atom-photon entangled states of particular interest such as entangled states between a pair of optical Bell states (or quasi-Bell-states) and a pair of atomic entangled coherent states (or quasi-Bell-states)

  2. Probabilistic Teleportation of a Four-Particle Entangled State

    Institute of Scientific and Technical Information of China (English)

    ZHAN You-Bang; FU Hao; DONG Zheng-Chao

    2005-01-01

    A Scheme for teleporting an unknown four-particle entangled state is proposed via entangled swapping. In this scheme, four pairs of entangled particles are used as quantum channel. It is shown that, if the four pairs of particles are nonmaximally entangled, the teleportation can be successfully realized with certain probability if a receiver adopts some appropriate unitary transformations.

  3. Quantum entanglement and special relativity

    International Nuclear Information System (INIS)

    Nishikawa, Yoshihisa

    2008-01-01

    Quantum entanglement was suggested by Einstein to indicate that quantum mechanics was incomplete. However, against Einstein's expectation, the phenomenon due to quantum entanglement has been verified by experiments. Recently, in quantum information theory, it has been also treated as a resource for quantum teleportation and so on. In around 2000, it is recognized that quantum correlations between two particles of one pair state in an entangled spin-state are affected by the non-trivial effect due to the successive Lorentz transformation. This relativistic effect is called the Wigner rotation. The Wigner rotation has to been taken into account when we observe spin-correlation of moving particles in a different coordinate frame. In this paper, first, we explain quantum entanglement and its modification due to the Wigner rotation. After that, we introduce an extended model instead of one pair state model. In the extended model, quantum entanglement state is prepared as a superposition state of various pair states. We have computed the von Neumann entropy and the Shannon entropy to see the global behavior of variation for the spin correlation due to the relativistic effect. We also discuss distinguishability between the two particles of the pair. (author)

  4. Bell Test over Extremely High-Loss Channels: Towards Distributing Entangled Photon Pairs between Earth and the Moon

    Science.gov (United States)

    Cao, Yuan; Li, Yu-Huai; Zou, Wen-Jie; Li, Zheng-Ping; Shen, Qi; Liao, Sheng-Kai; Ren, Ji-Gang; Yin, Juan; Chen, Yu-Ao; Peng, Cheng-Zhi; Pan, Jian-Wei

    2018-04-01

    Quantum entanglement was termed "spooky action at a distance" in the well-known paper by Einstein, Podolsky, and Rosen. Entanglement is expected to be distributed over longer and longer distances in both practical applications and fundamental research into the principles of nature. Here, we present a proposal for distributing entangled photon pairs between Earth and the Moon using a Lagrangian point at a distance of 1.28 light seconds. One of the most fascinating features in this long-distance distribution of entanglement is as follows. One can perform the Bell test with human supplying the random measurement settings and recording the results while still maintaining spacelike intervals. To realize a proof-of-principle experiment, we develop an entangled photon source with 1 GHz generation rate, about 2 orders of magnitude higher than previous results. Violation of Bell's inequality was observed under a total simulated loss of 103 dB with measurement settings chosen by two experimenters. This demonstrates the feasibility of such long-distance Bell test over extremely high-loss channels, paving the way for one of the ultimate tests of the foundations of quantum mechanics.

  5. Wigner function and tomogram of the pair coherent state

    International Nuclear Information System (INIS)

    Meng, Xiang-Guo; Wang, Ji-Suo; Fan, Hong-Yi

    2007-01-01

    Using the entangled state representation of Wigner operator and the technique of integration within an ordered product (IWOP) of operators, the Wigner function of the pair coherent state is derived. The variations of the Wigner function with the parameters α and q in the ρ-γ phase space are discussed. The physical meaning of the Wigner function for the pair coherent state is given by virtue of its marginal distributions. The tomogram of the pair coherent state is calculated with the help of the Radon transform between the Wigner operator and the projection operator of the entangled state |η 1 ,η 2 ,τ 1 ,τ 2 >

  6. Direct Characterization of Ultrafast Energy-Time Entangled Photon Pairs.

    Science.gov (United States)

    MacLean, Jean-Philippe W; Donohue, John M; Resch, Kevin J

    2018-02-02

    Energy-time entangled photons are critical in many quantum optical phenomena and have emerged as important elements in quantum information protocols. Entanglement in this degree of freedom often manifests itself on ultrafast time scales, making it very difficult to detect, whether one employs direct or interferometric techniques, as photon-counting detectors have insufficient time resolution. Here, we implement ultrafast photon counters based on nonlinear interactions and strong femtosecond laser pulses to probe energy-time entanglement in this important regime. Using this technique and single-photon spectrometers, we characterize all the spectral and temporal correlations of two entangled photons with femtosecond resolution. This enables the witnessing of energy-time entanglement using uncertainty relations and the direct observation of nonlocal dispersion cancellation on ultrafast time scales. These techniques are essential to understand and control the energy-time degree of freedom of light for ultrafast quantum optics.

  7. Entanglement and co-tunneling of two equivalent protons in hydrogen bond pairs

    Science.gov (United States)

    Smedarchina, Zorka; Siebrand, Willem; Fernández-Ramos, Antonio

    2018-03-01

    A theoretical study is reported of a system of two identical symmetric hydrogen bonds, weakly coupled such that the two mobile protons can move either separately (stepwise) or together (concerted). It is modeled by two equivalent quartic potentials interacting through dipolar and quadrupolar coupling terms. The tunneling Hamiltonian has two imaginary modes (reaction coordinates) and a potential with a single maximum that may turn into a saddle-point of second order and two sets of (inequivalent) minima. Diagonalization is achieved via a modified Jacobi-Davidson algorithm. From this Hamiltonian the mechanism of proton transfer is derived. To find out whether the two protons move stepwise or concerted, a new tool is introduced, based on the distribution of the probability flux in the dividing plane of the transfer mode. While stepwise transfer dominates for very weak coupling, it is found that concerted transfer (co-tunneling) always occurs, even when the coupling vanishes since the symmetry of the Hamiltonian imposes permanent entanglement on the motions of the two protons. We quantify this entanglement and show that, for a wide range of parameters of interest, the lowest pair of states of the Hamiltonian represents a perfect example of highly entangled quantum states in continuous variables. The method is applied to the molecule porphycene for which the observed tunneling splitting is calculated in satisfactory agreement with experiment, and the mechanism of double-proton tunneling is found to be predominantly concerted. We show that, under normal conditions, when they are in the ground state, the two porphycene protons are highly entangled, which may have interesting applications. The treatment also identifies the conditions under which such a system can be handled by conventional one-instanton techniques.

  8. Cosmological perturbations in the entangled inflationary universe

    Science.gov (United States)

    Robles-Pérez, Salvador J.

    2018-03-01

    In this paper, the model of a multiverse made up of universes that are created in entangled pairs that conserve the total momentum conjugated to the scale factor is presented. For the background spacetime, assumed is a Friedmann-Robertson-Walker metric with a scalar field with mass m minimally coupled to gravity. For the fields that propagate in the entangled spacetimes, the perturbations of the spacetime and the scalar field, whose quantum states become entangled too, are considered. They turn out to be in a quasithermal state, and the corresponding thermodynamical magnitudes are computed. Three observables are expected to be caused by the creation of the universes in entangled pairs: a modification of the Friedmann equation because of the entanglement of the spacetimes, a modification of the effective value of the potential of the scalar field by the backreaction of the perturbation modes, and a modification of the spectrum of fluctuations because the thermal distribution is induced by the entanglement of the partner universes. The later would be a distinctive feature of the creation of universes in entangled pairs.

  9. Entangled photons from single atoms and molecules

    Science.gov (United States)

    Nordén, Bengt

    2018-05-01

    The first two-photon entanglement experiment performed 50 years ago by Kocher and Commins (KC) provided isolated pairs of entangled photons from an atomic three-state fluorescence cascade. In view of questioning of Bell's theorem, data from these experiments are re-analyzed and shown sufficiently precise to confirm quantum mechanical and dismiss semi-classical theory without need for Bell's inequalities. Polarization photon correlation anisotropy (A) is useful: A is near unity as predicted quantum mechanically and well above the semi-classic range, 0 ⩽ A ⩽ 1 / 2 . Although yet to be found, one may envisage a three-state molecule emitting entangled photon pairs, in analogy with the KC atomic system. Antibunching in fluorescence from single molecules in matrix and entangled photons from quantum dots promise it be possible. Molecules can have advantages to parametric down-conversion as the latter photon distribution is Poissonian and unsuitable for producing isolated pairs of entangled photons. Analytical molecular applications of entangled light are also envisaged.

  10. Continuous variable polarization entanglement, experiment and analysis

    International Nuclear Information System (INIS)

    Bowen, Warwick P; Treps, Nicolas; Schnabel, Roman; Ralph, Timothy C; Lam, Ping Koy

    2003-01-01

    We generate and characterize continuous variable polarization entanglement between two optical beams. We first produce quadrature entanglement, and by performing local operations we transform it into a polarization basis. We extend two entanglement criteria, the inseparability criteria proposed by Duan et al (2000 Phys. Rev. Lett. 84 2722) and the Einstein-Podolsky-Rosen (EPR) paradox criteria proposed by Reid and Drummond (1988 Phys. Rev. Lett. 60 2731), to Stokes operators; and use them to characterize the entanglement. Our results for the EPR paradox criteria are visualized in terms of uncertainty balls on the Poincare sphere. We demonstrate theoretically that using two quadrature entangled pairs it is possible to entangle three orthogonal Stokes operators between a pair of beams, although with a bound √3 times more stringent than for the quadrature entanglement

  11. Continuous variable polarization entanglement, experiment and analysis

    Energy Technology Data Exchange (ETDEWEB)

    Bowen, Warwick P [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia); Treps, Nicolas [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia); Schnabel, Roman [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia); Ralph, Timothy C [Department of Physics, Centre for Quantum Computer Technology, University of Queensland, St Lucia, QLD 4072 (Australia); Lam, Ping Koy [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia)

    2003-08-01

    We generate and characterize continuous variable polarization entanglement between two optical beams. We first produce quadrature entanglement, and by performing local operations we transform it into a polarization basis. We extend two entanglement criteria, the inseparability criteria proposed by Duan et al (2000 Phys. Rev. Lett. 84 2722) and the Einstein-Podolsky-Rosen (EPR) paradox criteria proposed by Reid and Drummond (1988 Phys. Rev. Lett. 60 2731), to Stokes operators; and use them to characterize the entanglement. Our results for the EPR paradox criteria are visualized in terms of uncertainty balls on the Poincare sphere. We demonstrate theoretically that using two quadrature entangled pairs it is possible to entangle three orthogonal Stokes operators between a pair of beams, although with a bound {radical}3 times more stringent than for the quadrature entanglement.

  12. Semiconductor devices for entangled photon pair generation: a review

    Science.gov (United States)

    Orieux, Adeline; Versteegh, Marijn A. M.; Jöns, Klaus D.; Ducci, Sara

    2017-07-01

    Entanglement is one of the most fascinating properties of quantum mechanical systems; when two particles are entangled the measurement of the properties of one of the two allows the properties of the other to be instantaneously known, whatever the distance separating them. In parallel with fundamental research on the foundations of quantum mechanics performed on complex experimental set-ups, we assist today with bourgeoning of quantum information technologies bound to exploit entanglement for a large variety of applications such as secure communications, metrology and computation. Among the different physical systems under investigation, those involving photonic components are likely to play a central role and in this context semiconductor materials exhibit a huge potential in terms of integration of several quantum components in miniature chips. In this article we review the recent progress in the development of semiconductor devices emitting entangled photons. We will present the physical processes allowing the generation of entanglement and the tools to characterize it; we will give an overview of major recent results of the last few years and highlight perspectives for future developments.

  13. Probabilistic Teleportation of an Arbitrary n-Particle Entangled State

    Institute of Scientific and Technical Information of China (English)

    XI Yong-Jun; FANG Jian-Xing; ZHU Shi-Qun; GUO Zhan-Ying

    2005-01-01

    A scheme for teleporting an arbitrary n-particle entangled state via n pairs of non-maximally entangled states is proposed. The probability of successful teleportation is determined only by the smaller coefficients of the partially entangled pairs. The method is very easy to be realized.

  14. Time-bin entangled photon pairs from spontaneous parametric down-conversion pumped by a cw multi-mode diode laser.

    Science.gov (United States)

    Kwon, Osung; Park, Kwang-Kyoon; Ra, Young-Sik; Kim, Yong-Su; Kim, Yoon-Ho

    2013-10-21

    Generation of time-bin entangled photon pairs requires the use of the Franson interferometer which consists of two spatially separated unbalanced Mach-Zehnder interferometers through which the signal and idler photons from spontaneous parametric down-conversion (SPDC) are made to transmit individually. There have been two SPDC pumping regimes where the scheme works: the narrowband regime and the double-pulse regime. In the narrowband regime, the SPDC process is pumped by a narrowband cw laser with the coherence length much longer than the path length difference of the Franson interferometer. In the double-pulse regime, the longitudinal separation between the pulse pair is made equal to the path length difference of the Franson interferometer. In this paper, we propose another regime by which the generation of time-bin entanglement is possible and demonstrate the scheme experimentally. In our scheme, differently from the previous approaches, the SPDC process is pumped by a cw multi-mode (i.e., short coherence length) laser and makes use of the coherence revival property of such a laser. The high-visibility two-photon Franson interference demonstrates clearly that high-quality time-bin entanglement source can be developed using inexpensive cw multi-mode diode lasers for various quantum communication applications.

  15. Quantum communication using a multiqubit entangled channel

    Energy Technology Data Exchange (ETDEWEB)

    Ghose, Shohini, E-mail: sghose@wlu.ca [Department of Physics and Computer Science, Wilfrid Laurier University, Waterloo, Ontario (Canada); Institute for Quantum Computing, University of Waterloo, Ontario (Canada); Hamel, Angele [Department of Physics and Computer Science, Wilfrid Laurier University, Waterloo, Ontario (Canada)

    2015-12-31

    We describe a protocol in which two senders each teleport a qubit to a receiver using a multiqubit entangled state. The multiqubit channel used for teleportation is genuinely 4-qubit entangled and is not equivalent to a product of maximally entangled Bell pairs under local unitary operations. We discuss a scenario in which both senders must participate for the qubits to be successfully teleported. Such an all-or-nothing scheme cannot be implemented with standard two-qubit entangled Bell pairs and can be useful for different communication and computing tasks.

  16. Towards Long-Distance Atom-Photon Entanglement

    International Nuclear Information System (INIS)

    Rosenfeld, W.; Hocke, F.; Henkel, F.; Krug, M.; Volz, J.; Weber, M.; Weinfurter, H.

    2008-01-01

    We report the observation of entanglement between a single trapped atom and a single photon at remote locations. The degree of coherence of the entangled atom-photon pair is verified via appropriate local correlation measurements, after communicating the photon via an optical fiber link of 300 m length to a receiver 3.5 m apart. In addition, we measured the temporal evolution of the atomic density matrix after projecting the atom via a state measurement of the photon onto several well-defined spin states. We find that the state of the single atom dephases on a time scale of 150 μs, which represents an important step towards long-distance quantum networking with individual neutral atoms

  17. Entanglement purification and concentration of electron-spin entangled states using quantum-dot spins in optical microcavities

    International Nuclear Information System (INIS)

    Wang Chuan; Zhang Yong; Jin Guangsheng

    2011-01-01

    We present an entanglement purification protocol and an entanglement concentration protocol for electron-spin entangled states, resorting to quantum-dot spin and optical-microcavity-coupled systems. The parity-check gates (PCGs) constructed by the cavity-spin-coupling system provide a different method for the entanglement purification of electron-spin entangled states. This protocol can efficiently purify an electron ensemble in a mixed entangled state. The PCGs can also concentrate electron-spin pairs in less-entangled pure states efficiently. The proposed methods are more flexible as only single-photon detection and single-electron detection are needed.

  18. Minimum-error discrimination of entangled quantum states

    International Nuclear Information System (INIS)

    Lu, Y.; Coish, N.; Kaltenbaek, R.; Hamel, D. R.; Resch, K. J.; Croke, S.

    2010-01-01

    Strategies to optimally discriminate between quantum states are critical in quantum technologies. We present an experimental demonstration of minimum-error discrimination between entangled states, encoded in the polarization of pairs of photons. Although the optimal measurement involves projection onto entangled states, we use a result of J. Walgate et al. [Phys. Rev. Lett. 85, 4972 (2000)] to design an optical implementation employing only local polarization measurements and feed-forward, which performs at the Helstrom bound. Our scheme can achieve perfect discrimination of orthogonal states and minimum-error discrimination of nonorthogonal states. Our experimental results show a definite advantage over schemes not using feed-forward.

  19. Setting Single Photon Detectors for Use with an Entangled Photon Distribution System

    Science.gov (United States)

    2017-12-01

    EPA software). 5) If a TPI measurement is to be performed, the polarization of the PAs must first be adjusted to account for the birefringence of the... measurement of the entangled photon pairs generated by an entangled photon pair source require at least 2 SPDs operating at their highest possible...v 1. Introduction 1 2. Generation, Detection, and Measurement of Entangled Photon Pairs 1 2.1 Generation of Entangled Photon Pairs 2 2.2

  20. Entanglement criteria for microscopic-macroscopic systems

    International Nuclear Information System (INIS)

    Spagnolo, Nicolo; Vitelli, Chiara; Sciarrino, Fabio; De Martini, Francesco

    2010-01-01

    We discuss the conclusions that can be drawn on a recent experimental micro-macro entanglement test [De Martini, Sciarrino, and Vitelli, Phys. Rev. Lett. 100, 253601 (2008)]. The system under investigation is generated through optical parametric amplification of one photon belonging to an entangled pair. The adopted entanglement criterion makes it possible to infer the presence of entanglement before losses that occur on the macrostate under a specific assumption. In particular, an a priori knowledge of the system that generates the micro-macro pair is necessary to exclude a class of separable states that can reproduce the obtained experimental results. Finally, we discuss the feasibility of a micro-macro ''genuine'' entanglement test on the analyzed system by considering different strategies, which show that in principle a fraction ε, proportional to the number of photons that survive the lossy process, of the original entanglement persists in any loss regime.

  1. Experimental considerations for quantum-entanglement studies with relativistic fermions

    Energy Technology Data Exchange (ETDEWEB)

    Schlemme, Steffen; Peck, Marius; Enders, Joachim [TU Darmstadt (Germany); Bodek, Kazimierz; Rozpedzik, Dagmara; Zejma, Jacek [Jagiellonian University, Cracow (Poland); Caban, Pawel; Rembielinski, Jakub [University of Lodz, Lodz (Poland); Ciborowski, Jacek; Dragowski, Michal; Wlodarczyk, Marta [Warsaw University, Warsaw (Poland); Kozela, Adam [Institute of Nuclear Physics, PAS, Cracow (Poland)

    2015-07-01

    The QUEST (Quantum entanglement of Ultra-relativistic Electrons in Singlet and Triplet states) project is aimed at the determination of the electron spin correlation function at relativistic energies. Electron pairs are created through Moeller scattering, and polarization observables are planned to be measured in Mott scattering. The predicted spin correlation function is energy dependent with values of several per cent at energies of 10-20 MeV. The results of a first test experiment at the S-DALINAC were not sensitive enough to detect entangled and Mott-scattered electron pairs at the expected energies. Further steps are either to improve the former setup or design a new polarimeter for lower energies to improve statistics due to the higher scattering cross sections. This contribution presents general considerations, test results, and an outlook.

  2. High-fidelity frequency down-conversion of visible entangled photon pairs with superconducting single-photon detectors

    International Nuclear Information System (INIS)

    Ikuta, Rikizo; Kato, Hiroshi; Kusaka, Yoshiaki; Yamamoto, Takashi; Imoto, Nobuyuki; Miki, Shigehito; Yamashita, Taro; Terai, Hirotaka; Wang, Zhen; Fujiwara, Mikio; Sasaki, Masahide; Koashi, Masato

    2014-01-01

    We experimentally demonstrate a high-fidelity visible-to-telecommunicationwavelength conversion of a photon by using a solid-state-based difference frequency generation. In the experiment, one half of a pico-second visible entangled photon pair at 780 nm is converted to a 1522-nm photon. Using superconducting single-photon detectors with low dark count rates and small timing jitters, we observed a fidelity of 0.93±0.04 after the wavelength conversion

  3. Self-healing of quantum entanglement after an obstruction

    CSIR Research Space (South Africa)

    McLaren, M

    2014-02-01

    Full Text Available Quantum entanglement between photon pairs is fragile and can easily be masked by losses in transmission path and noise in the detection system. When observing the quantum entanglement between the spatial states of photon pairs produced by parametric...

  4. Einstein-Podolsky-Rosen Entanglement of Narrowband Photons from Cold Atoms

    OpenAIRE

    Lee, Jong-Chan; Park, Kwang-Kyoon; Zhao, Tian-Ming; Kim, Yoon-Ho

    2016-01-01

    Einstein-Podolsky-Rosen (EPR) entanglement introduced in 1935 deals with two particles that are entangled in their positions and momenta. Here we report the first experimental demonstration of EPR position-momentum entanglement of narrowband photon pairs generated from cold atoms. By using two-photon quantum ghost imaging and ghost interference, we demonstrate explicitly that the narrowband photon pairs violate the separability criterion, confirming EPR entanglement. We further demonstrate co...

  5. Geometric multipartite entanglement measures

    International Nuclear Information System (INIS)

    Paz-Silva, Gerardo A.; Reina, John H.

    2007-01-01

    Within the framework of constructions for quantifying entanglement, we build a natural scenario for the assembly of multipartite entanglement measures based on Hopf bundle-like mappings obtained through Clifford algebra representations. Then, given the non-factorizability of an arbitrary two-qubit density matrix, we give an alternate quantity that allows the construction of two types of entanglement measures based on their arithmetical and geometrical averages over all pairs of qubits in a register of size N, and thus fully characterize its degree and type of entanglement. We find that such an arithmetical average is both additive and strongly super additive

  6. Inter-Universal Quantum Entanglement

    Science.gov (United States)

    Robles-Pérez, S. J.; González-Díaz, P. F.

    2015-01-01

    The boundary conditions to be imposed on the quantum state of the whole multiverse could be such that the universes would be created in entangled pairs. Then, interuniversal entanglement would provide us with a vacuum energy for each single universe that might be fitted with observational data, making testable not only the multiverse proposal but also the boundary conditions of the multiverse. Furthermore, the second law of the entanglement thermodynamics would enhance the expansion of the single universes.

  7. Gain maximization in a probabilistic entanglement protocol

    Science.gov (United States)

    di Lorenzo, Antonio; Esteves de Queiroz, Johnny Hebert

    Entanglement is a resource. We can therefore define gain as a monotonic function of entanglement G (E) . If a pair with entanglement E is produced with probability P, the net gain is N = PG (E) - (1 - P) C , where C is the cost of a failed attempt. We study a protocol where a pair of quantum systems is produced in a maximally entangled state ρm with probability Pm, while it is produced in a partially entangled state ρp with the complementary probability 1 -Pm . We mix a fraction w of the partially entangled pairs with the maximally entangled ones, i.e. we take the state to be ρ = (ρm + wUlocρpUloc+) / (1 + w) , where Uloc is an appropriate unitary local operation designed to maximize the entanglement of ρ. This procedure on one hand reduces the entanglement E, and hence the gain, but on the other hand it increases the probability of success to P =Pm + w (1 -Pm) , therefore the net gain N may increase. There may be hence, a priori, an optimal value for w, the fraction of failed attempts that we mix in. We show that, in the hypothesis of a linear gain G (E) = E , even assuming a vanishing cost C -> 0 , the net gain N is increasing with w, therefore the best strategy is to always mix the partially entangled states. Work supported by CNPq, Conselho Nacional de Desenvolvimento Científico e Tecnológico, proc. 311288/2014-6, and by FAPEMIG, Fundação de Amparo à Pesquisa de Minas Gerais, proc. IC-FAPEMIG2016-0269 and PPM-00607-16.

  8. Secured Optical Communications Using Quantum Entangled Two-Photon Transparency Modulation

    Science.gov (United States)

    Kojima, Jun (Inventor); Nguyen, Quang-Viet (Inventor); Lekki, John (Inventor)

    2015-01-01

    A system and method is disclosed wherein optical signals are coded in a transmitter by tuning or modulating the interbeam delay time (which modulates the fourth-order coherence) between pairs of entangled photons. The photon pairs are either absorbed or not absorbed (transparent) by an atomic or molecular fluorescer in a receiver, depending on the inter-beam delay that is introduced in the entangled photon pairs. Upon the absorption, corresponding fluorescent optical emissions follow at a certain wavelength, which are then detected by a photon detector. The advantage of the disclosed system is that it eliminates a need of a coincidence counter to realize the entanglement-based secure optical communications because the absorber acts as a coincidence counter for entangled photon pairs.

  9. Remote entanglement distribution

    International Nuclear Information System (INIS)

    Sanders, B.C.; Gour, G.; Meyer, D.A.

    2005-01-01

    Full text: Shared bipartite entanglement is a crucial shared resource for many quantum information tasks such as teleportation, entanglement swapping, and remote state preparation. In general different nodes of a quantum network share an entanglement resource, such as ebits, that are consumed during the task. In practice, generating entangled states is expensive, but here we establish a protocol by which a quantum network requires only a single supplier of entanglement to all nodes who, by judicious measurements and classical communication, provides the nodes with a unique pair wise entangled state independent of the measurement outcome. Furthermore, we extend this result to a chain of suppliers and nodes, which enables an operational interpretation of concurrence. In the special case that the supplier shares bipartite states with two nodes, and such states are pure and maximally entangled, our protocol corresponds to entanglement swapping. However, in the practical case that initial shared entanglement between suppliers and nodes involves partially entangled or mixed states, we show that general local operations and classical communication by all parties (suppliers and nodes) yields distributions of entangled states between nodes. In general a distribution of bipartite entangled states between any two nodes will include states that do not have the same entanglement; thus we name this general process remote entanglement distribution. In our terminology entanglement swapping with partially entangled states is a particular class of remote entanglement distribution protocols. Here we identify which distributions of states that can or cannot be created by remote entanglement distribution. In particular we prove a powerful theorem that establishes an upper bound on the entanglement of formation that can be produced between two qubit nodes. We extend this result to the case of a linear chain of parties that play the roles of suppliers and nodes; this extension provides

  10. Teleportation of continuous variable multimode Greeberger-Horne-Zeilinger entangled states

    International Nuclear Information System (INIS)

    He Guangqiang; Zhang Jingtao; Zeng Guihua

    2008-01-01

    Quantum teleportation protocols of continuous variable (CV) Greeberger-Horne-Zeilinger (GHZ) and Einstein-Podolsky-Rosen (EPR) entangled states are proposed, and are generalized to teleportation of arbitrary multimode GHZ entangled states described by Van Loock and Braunstein (2000 Phys. Rev. Lett. 84 3482). Each mode of a multimode entangled state is teleported using a CV EPR entangled pair and classical communication. The analytical expression of fidelity for the multimode Gaussian states which evaluates the teleportation quality is presented. The analytical results show that the fidelity is a function of both the squeezing parameter r, which characterizes the multimode entangled state to be teleported, and the channel parameter p, which characterizes the EPR pairs shared by Alice and Bob. The fidelity increases with increasing p, but decreases with increasing r, i.e., it is more difficult to teleport the more perfect multimode entangled states. The entanglement degree of the teleported multimode entangled states increases with increasing both r and p. In addition, the fact is proved that our teleportation protocol of EPR entangled states using parallel EPR pairs as quantum channels is the best case of the protocol using four-mode entangled states (Adhikari et al 2008 Phys. Rev. A 77 012337).

  11. Efficient electronic entanglement concentration assisted by single mobile electrons

    International Nuclear Information System (INIS)

    Sheng Yu-Bo; Zhou Lan

    2013-01-01

    We present an efficient entanglement concentration protocol (ECP) for mobile electrons with charge detection. This protocol is quite different from other ECPs for one can obtain a maximally entangled pair from a pair of less-entangled state and a single mobile electron with a certain probability. With the help of charge detection, it can be repeated to reach a higher success probability. It also does not need to know the coefficient of the original less-entangled states. All these advantages may make this protocol useful in current distributed quantum information processing

  12. The mechanism of producing energy-polarization entangled photon pairs in the cavity-quantum electrodynamics scheme

    International Nuclear Information System (INIS)

    Shu Chang-Gan; Xin Xia; Liu Yu-Min; Yu Zhong-Yuan; Yao Wen-Jie; Wang Dong-Lin; Cao Gui

    2012-01-01

    We investigate theoretically two photon entanglement processes in a photonic-crystal cavity embedding a quantum dot in the strong-coupling regime. The model proposed by Johne et al. (Johne R, Gippius N A, Pavlovic G, Solnyshkov D D, Shelykh I A and Malpuech G 2008 Phys. Rev. Lett. 100 240404), and by Robert et al. (Robert J, Gippius N A and Malpuech G 2009 Phys. Rev. B 79 155317) is modified by considering irreversible dissipation and incoherent continuous pumping for the quantum dot, which is necessary to connect the realistic experiment. The dynamics of the system is analysed by employing the Born—Markov master equation, through which the spectra for the system are computed as a function of various parameters. By means of this analysis the photon-reabsorption process in the strong-coupling regime is first observed and analysed from the perspective of radiation spectrum and the optimal parameters for observing energy-entangled photon pairs are identified. (electromagnetism, optics, acoustics, heat transfer, classical mechanics, and fluid dynamics)

  13. Entanglement in bipartite pure states of an interacting boson gas obtained by local projective measurements

    International Nuclear Information System (INIS)

    Paraan, Francis N. C.; Korepin, Vladimir E.; Molina-Vilaplana, Javier; Bose, Sougato

    2011-01-01

    We quantify the extractable entanglement of excited states of a Lieb-Liniger gas that are obtained from coarse-grained measurements on the ground state in which the boson number in one of two complementary contiguous partitions of the gas is determined. Numerically exact results obtained from the coordinate Bethe ansatz show that the von Neumann entropy of the resulting bipartite pure state increases monotonically with the strength of repulsive interactions and saturates to the impenetrable-boson limiting value. We also present evidence indicating that the largest amount of entanglement can be extracted from the most probable projected state having half the number of bosons in a given partition. Our study points to a fundamental difference between the nature of the entanglement in free-bosonic and free-fermionic systems, with the entanglement in the former being zero after projection, while that in the latter (corresponding to the impenetrable-boson limit) being nonzero.

  14. Femtosecond Laser--Pumped Source of Entangled Photons for Quantum Cryptography Applications

    International Nuclear Information System (INIS)

    Pan, D.; Donaldson, W.; Sobolewski, R.

    2007-01-01

    We present an experimental setup for generation of entangled-photon pairs via spontaneous parametric down-conversion, based on the femtosecond-pulsed laser. Our entangled-photon source utilizes a 76-MHz-repetition-rate, 100-fs-pulse-width, mode-locked, ultrafast femtosecond laser, which can produce, on average, more photon pairs than a cw laser of an equal pump power. The resulting entangled pairs are counted by a pair of high-quantum-efficiency, single-photon, silicon avalanche photodiodes. Our apparatus s intended as an efficient source/receiver system for the quantum communications and quantum cryptography applications

  15. Local copying of orthogonal entangled quantum states

    International Nuclear Information System (INIS)

    Anselmi, Fabio; Chefles, Anthony; Plenio, Martin B

    2004-01-01

    In classical information theory one can, in principle, produce a perfect copy of any input state. In quantum information theory, the no cloning theorem prohibits exact copying of non-orthogonal states. Moreover, if we wish to copy multiparticle entangled states and can perform only local operations and classical communication (LOCC), then further restrictions apply. We investigate the problem of copying orthogonal, entangled quantum states with an entangled blank state under the restriction to LOCC. Throughout, the subsystems have finite dimension D. We show that if all of the states to be copied are non-maximally entangled, then novel LOCC copying procedures based on entanglement catalysis are possible. We then study in detail the LOCC copying problem where both the blank state and at least one of the states to be copied are maximally entangled. For this to be possible, we find that all the states to be copied must be maximally entangled. We obtain a necessary and sufficient condition for LOCC copying under these conditions. For two orthogonal, maximally entangled states, we provide the general solution to this condition. We use it to show that for D = 2, 3, any pair of orthogonal, maximally entangled states can be locally copied using a maximally entangled blank state. However, we also show that for any D which is not prime, one can construct pairs of such states for which this is impossible

  16. Remarks on entanglement swapping

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    In two partially entangled states, entanglement swapping by Bell measurement will yield the weaker entanglement of the two. This scheme is optimal because the average entanglement cannot increase under local operation and classical communication. However, for more than two states, this scheme does not always yield the weakest link. We consider projective measurements other than Bell-type measurement and show, numerically, that while Bell measurement may not be unique, it is indeed optimal among these projective measurements. We also discuss the non-uniqueness of Bell measurements. (letter to the editor)

  17. Multipartite entangled quantum states: Transformation, Entanglement monotones and Application

    Science.gov (United States)

    Cui, Wei

    Entanglement is one of the fundamental features of quantum information science. Though bipartite entanglement has been analyzed thoroughly in theory and shown to be an important resource in quantum computation and communication protocols, the theory of entanglement shared between more than two parties, which is called multipartite entanglement, is still not complete. Specifically, the classification of multipartite entanglement and the transformation property between different multipartite states by local operators and classical communications (LOCC) are two fundamental questions in the theory of multipartite entanglement. In this thesis, we present results related to the LOCC transformation between multipartite entangled states. Firstly, we investigate the bounds on the LOCC transformation probability between multipartite states, especially the GHZ class states. By analyzing the involvement of 3-tangle and other entanglement measures under weak two-outcome measurement, we derive explicit upper and lower bound on the transformation probability between GHZ class states. After that, we also analyze the transformation between N-party W type states, which is a special class of multipartite entangled states that has an explicit unique expression and a set of analytical entanglement monotones. We present a necessary and sufficient condition for a known upper bound of transformation probability between two N-party W type states to be achieved. We also further investigate a novel entanglement transformation protocol, the random distillation, which transforms multipartite entanglement into bipartite entanglement ii shared by a non-deterministic pair of parties. We find upper bounds for the random distillation protocol for general N-party W type states and find the condition for the upper bounds to be achieved. What is surprising is that the upper bounds correspond to entanglement monotones that can be increased by Separable Operators (SEP), which gives the first set of

  18. Free-space entangled quantum carpets

    Science.gov (United States)

    Barros, Mariana R.; Ketterer, Andreas; Farías, Osvaldo Jiménez; Walborn, Stephen P.

    2017-04-01

    The Talbot effect in quantum physics is known to produce intricate patterns in the probability distribution of a particle, known as "quantum carpets," corresponding to the revival and replication of the initial wave function. Recently, it was shown that one can encode a D -level qudit in such a way that the Talbot effect can be used to process the D -dimensional quantum information [Farías et al., Phys. Rev. A 91, 062328 (2015), 10.1103/PhysRevA.91.062328]. Here we introduce a scheme to produce free-propagating "entangled quantum carpets" with pairs of photons produced by spontaneous parametric down-conversion. First we introduce an optical device that can be used to synthesize arbitrary superposition states of Talbot qudits. Sending spatially entangled photon pairs through a pair of these devices produces an entangled pair of qudits. As an application, we show how the Talbot effect can be used to test a D -dimensional Bell inequality. Numerical simulations show that violation of the Bell inequality depends strongly on the amount of spatial correlation in the initial two-photon state. We briefly discuss how our optical scheme might be adapted to matter wave experiments.

  19. Relay entanglement and clusters of correlated spins

    Science.gov (United States)

    Doronin, S. I.; Zenchuk, A. I.

    2018-06-01

    Considering a spin-1/2 chain, we suppose that the entanglement passes from a given pair of particles to another one, thus establishing the relay transfer of entanglement along the chain. Therefore, we introduce the relay entanglement as a sum of all pairwise entanglements in a spin chain. For more detailed studying the effects of remote pairwise entanglements, we use the partial sums collecting entanglements between the spins separated by up to a certain number of nodes. The problem of entangled cluster formation is considered, and the geometric mean entanglement is introduced as a characteristic of quantum correlations in a cluster. Generally, the lifetime of a cluster decreases with an increase in its size.

  20. Entanglement replication in driven dissipative many-body systems.

    Science.gov (United States)

    Zippilli, S; Paternostro, M; Adesso, G; Illuminati, F

    2013-01-25

    We study the dissipative dynamics of two independent arrays of many-body systems, locally driven by a common entangled field. We show that in the steady state the entanglement of the driving field is reproduced in an arbitrarily large series of inter-array entangled pairs over all distances. Local nonclassical driving thus realizes a scale-free entanglement replication and long-distance entanglement distribution mechanism that has immediate bearing on the implementation of quantum communication networks.

  1. Entangled-photon generation from a quantum dot in cavity QED

    International Nuclear Information System (INIS)

    Ajiki, Hiroshi; Ishihara, Hajime

    2009-01-01

    We theoretically study polarization-entangled photon generation from a single quantum dot in a microcavity. Entangled-photon pairs with singlet or triplet Bell states are generated in the resonant-hyperparametric scattering via dressed states in the cavity QED. Although co-polarized non-entangled photons are also generated, the generation is dramatically suppressed in the strong-coupling limit owing to the photon blockade effect. Finite binding energy of biexciton is also important for the generation of photon pairs with high degree of entanglement. (copyright 2009 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim) (orig.)

  2. Faithful teleportation with partially entangled states

    International Nuclear Information System (INIS)

    Gour, Gilad

    2004-01-01

    We write explicitly a general protocol for faithful teleportation of a d-state particle (qudit) via a partially entangled pair of (pure) n-state particles. The classical communication cost (CCC) of the protocol is log 2 (nd) bits, and it is implemented by a projective measurement performed by Alice, and a unitary operator performed by Bob (after receiving from Alice the measurement result). We prove the optimality of our protocol by a comparison with the concentrate and teleport strategy. We also show that if d>n/2, or if there is no residual entanglement left after the faithful teleportation, the CCC of any protocol is at least log 2 (nd) bits. Furthermore, we find a lower bound on the CCC in the process transforming one bipartite state to another by means of local operation and classical communication

  3. Wigner function for the generalized excited pair coherent state

    International Nuclear Information System (INIS)

    Meng Xiangguo; Wang Jisuo; Liang Baolong; Li Hongqi

    2008-01-01

    This paper introduces the generalized excited pair coherent state (GEPCS). Using the entangled state |η> representation of Wigner operator, it obtains the Wigner function for the GEPCS. In the ρ-γ phase space, the variations of the Wigner function distributions with the parameters q, α, k and l are discussed. The tomogram of the GEPCS is calculated with the help of the Radon transform between the Wigner operator and the projection operator of the entangled state |η 1 , η 2 , τ 1 , τ 2 >. The entangled states |η> and η 1 , η 2 , τ 1 , τ 2 > provide two good representative space for studying the Wigner functions and tomograms of various two-mode correlated quantum states

  4. Quantum Entanglement and Projective Ring Geometry

    Directory of Open Access Journals (Sweden)

    Michel Planat

    2006-08-01

    Full Text Available The paper explores the basic geometrical properties of the observables characterizing two-qubit systems by employing a novel projective ring geometric approach. After introducing the basic facts about quantum complementarity and maximal quantum entanglement in such systems, we demonstrate that the 15 × 15 multiplication table of the associated four-dimensional matrices exhibits a so-far-unnoticed geometrical structure that can be regarded as three pencils of lines in the projective plane of order two. In one of the pencils, which we call the kernel, the observables on two lines share a base of Bell states. In the complement of the kernel, the eight vertices/observables are joined by twelve lines which form the edges of a cube. A substantial part of the paper is devoted to showing that the nature of this geometry has much to do with the structure of the projective lines defined over the rings that are the direct product of n copies of the Galois field GF(2, with n = 2, 3 and 4.

  5. Entangled photon pair generation by spontaneous parametric down-conversion in finite-length one-dimensional photonic crystals

    International Nuclear Information System (INIS)

    Centini, M.; Sciscione, L.; Sibilia, C.; Bertolotti, M.; Perina, J. Jr.; Scalora, M.; Bloemer, M.J.

    2005-01-01

    A description of spontaneous parametric down-conversion in finite-length one-dimensional nonlinear photonic crystals is developed using semiclassical and quantum approaches. It is shown that if a suitable averaging is added to the semiclassical model, its results are in very good agreement with the quantum approach. We propose two structures made with GaN/AlN that generate both degenerate and nondegenerate entangled photon pairs. Both structures are designed so as to achieve a high efficiency of the nonlinear process

  6. Entanglement distribution in quantum networks

    International Nuclear Information System (INIS)

    Perseguers, Sebastien

    2010-01-01

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  7. Entanglement distribution in quantum networks

    Energy Technology Data Exchange (ETDEWEB)

    Perseguers, Sebastien

    2010-04-15

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  8. Dynamics of Entanglement in Qubit-Qutrit with x-Component of DM Interaction

    International Nuclear Information System (INIS)

    Sharma, Kapil K.; Pandey, S.N.

    2016-01-01

    In this present paper, we study the entanglement dynamics in qubit A-qutrit B pair under x component of Dzyaloshinshkii–Moriya interaction (D x ) by taking an auxiliary qubit C. Here, we consider an entangled qubit-qutrit pair initially prepared in two parameter qubit-qutrit states and one auxiliary qubit prepared in pure state interacts with the qutrit of the pair through DM interaction. We trace away the auxiliary qubit and calculate the reduced dynamics in qubit A-qutrit B pair to study the influence of the state of auxiliary qubit C and D x on entanglement. We find that the state (probability amplitude) of auxiliary qubit does not influence the entanglement, only D x influences the same. The phenomenon of entanglement sudden death (ESD) induced by D x has also been observed. We also present the affected and unaffected two parameter qubit-qutrit states by D x . (paper)

  9. Efficient quantum entanglement distribution over an arbitrary collective-noise channel

    Science.gov (United States)

    Sheng, Yu-Bo; Deng, Fu-Guo

    2010-04-01

    We present an efficient quantum entanglement distribution over an arbitrary collective-noise channel. The basic idea in the present scheme is that two parties in quantum communication first transmit the entangled states in the frequency degree of freedom which suffers little from the noise in an optical fiber. After the two parties share the photon pairs, they add some operations and equipments to transfer the frequency entanglement of pairs into the polarization entanglement with the success probability of 100%. Finally, they can get maximally entangled polarization states with polarization independent wavelength division multiplexers and quantum frequency up-conversion which can erase distinguishability for frequency. Compared with conventional entanglement purification protocols, the present scheme works in a deterministic way in principle. Surprisingly, the collective noise leads to an additional advantage.

  10. Teleporting entanglement during black hole evaporation

    International Nuclear Information System (INIS)

    Brustein, Ram; Medved, A.J.M.

    2016-01-01

    The unitary evaporation of a black hole (BH) in an initially pure state must lead to the eventual purification of the emitted radiation. It follows that the late radiation has to be entangled with the early radiation and, as a consequence, the entanglement among the Hawking pair partners has to decrease continuously from maximal to vanishing during the BH’s life span. Starting from the basic premise that both the horizon radius and the center of mass of a finite-mass BH are fluctuating quantum mechanically, we show how this process is realized. First, it is shown that the horizon fluctuations induce a small amount of variance in the total linear momentum of each created pair. This is in contrast to the case of an infinitely massive BH, for which the total momentum of the produced pair vanishes exactly on account of momentum conservation. This variance leads to a random recoil of the BH during each emission and, as a result, the center of mass of the BH undergoes a quantum random walk. Consequently, the uncertainty in its momentum grows as the square root of the number of emissions. We then show that this uncertainty controls the amount of deviation from maximal entanglement of the produced pairs and that this deviation is determined by the ratio of the cumulative number of emitted particles to the initial BH entropy. Thus, the interplay between the horizon and center-of-mass fluctuations provides a mechanism for teleporting entanglement from the pair partners to the BH and the emitted radiation.

  11. Teleporting entanglement during black hole evaporation

    Energy Technology Data Exchange (ETDEWEB)

    Brustein, Ram [Department of Physics, Ben-Gurion University,Beer-Sheva 84105 (Israel); Medved, A.J.M. [Department of Physics & Electronics, Rhodes University,Grahamstown 6140 (South Africa); National Institute for Theoretical Physics (NITheP),Western Cape 7602 (South Africa)

    2016-10-06

    The unitary evaporation of a black hole (BH) in an initially pure state must lead to the eventual purification of the emitted radiation. It follows that the late radiation has to be entangled with the early radiation and, as a consequence, the entanglement among the Hawking pair partners has to decrease continuously from maximal to vanishing during the BH’s life span. Starting from the basic premise that both the horizon radius and the center of mass of a finite-mass BH are fluctuating quantum mechanically, we show how this process is realized. First, it is shown that the horizon fluctuations induce a small amount of variance in the total linear momentum of each created pair. This is in contrast to the case of an infinitely massive BH, for which the total momentum of the produced pair vanishes exactly on account of momentum conservation. This variance leads to a random recoil of the BH during each emission and, as a result, the center of mass of the BH undergoes a quantum random walk. Consequently, the uncertainty in its momentum grows as the square root of the number of emissions. We then show that this uncertainty controls the amount of deviation from maximal entanglement of the produced pairs and that this deviation is determined by the ratio of the cumulative number of emitted particles to the initial BH entropy. Thus, the interplay between the horizon and center-of-mass fluctuations provides a mechanism for teleporting entanglement from the pair partners to the BH and the emitted radiation.

  12. Efficiency of entanglement of distant atoms by projective measurement

    Energy Technology Data Exchange (ETDEWEB)

    Olivares Renteria, Georgina; Zippilli, Stefano; Morigi, Giovanna [Departament de Fisica, Universitat Autonoma de Barcelona, 08193 Bellaterra (Spain); Rohde, Felix; Schuck, Carsten; Eschner, Juergen [ICFO - Institut de CIencies Fotoniques, 08860 Castelldefels, Barcelona (Spain)

    2008-07-01

    We compare the efficiency of two schemes for the preparation of entangled states of distant atoms. In these proposals the atoms do not interact and the entanglement is realized by means of the measurement of the scattered field which project the two atoms into the desired state. We quantify the efficiency of the schemes using the fidelity between the state of the system after the detection of a photon and an ideal entangled state of the two atoms. In the first scheme the atoms interact with two optical cavities and the enhanced probability of emission into the cavities allows for high detection efficiency. This scheme is limited by the finite probability of emission of two photons. Thus, even under the assumption of perfect detection efficiency, the fidelity of the scheme never reaches unity. In the second scheme emission of two photons is suppressed by low excitation strength, but the detection efficiency is low since the atoms scatter into free space and only a small fraction of the photons is measured. In this case the fidelity is conditioned on single-photon detection and results to be higher. The comparison is quantitatively evaluated for an ongoing experiment with two distant trapped single Ca+ ions.

  13. Experimental generation of complex noisy photonic entanglement

    International Nuclear Information System (INIS)

    Dobek, K; Banaszek, K; Karpiński, M; Demkowicz-Dobrzański, R; Horodecki, P

    2013-01-01

    We present an experimental scheme based on spontaneous parametric down-conversion to produce multiple-photon pairs in maximally entangled polarization states using an arrangement of two type-I nonlinear crystals. By introducing correlated polarization noise in the paths of the generated photons we prepare mixed-entangled states whose properties illustrate fundamental results obtained recently in quantum information theory, in particular those concerning bound entanglement and privacy. (paper)

  14. Slow Images and Entangled Photons

    International Nuclear Information System (INIS)

    Swordy, Simon

    2007-01-01

    I will discuss some recent experiments using slow light and entangled photons. We recently showed that it was possible to map a two dimensional image onto very low light level signals, slow them down in a hot atomic vapor while preserving the amplitude and phase of the images. If time remains, I will discuss some of our recent work with time-energy entangled photons for quantum cryptography. We were able to show that we could have a measurable state space of over 1000 states for a single pair of entangled photons in fiber.

  15. Wormholes and entanglement

    International Nuclear Information System (INIS)

    John C Baez; Vicary, Jamie

    2014-01-01

    Maldacena and Susskind have proposed a correspondence between wormholes and entanglement, dubbed ER=EPR. We study this in the context of three-dimensional topological quantum field theory (TQFT), where we show that the formation of a wormhole is the same process as creating a particle–antiparticle pair. A key feature of the ER=EPR proposal is that certain apparently entangled degrees of freedom turn out to be the same. We name this phenomenon ‘fake entanglement’, and show how it arises in our TQFT model. (paper)

  16. Einstein-Podolsky-Rosen Entanglement of Narrow-Band Photons from Cold Atoms

    Science.gov (United States)

    Lee, Jong-Chan; Park, Kwang-Kyoon; Zhao, Tian-Ming; Kim, Yoon-Ho

    2016-12-01

    Einstein-Podolsky-Rosen (EPR) entanglement introduced in 1935 deals with two particles that are entangled in their positions and momenta. Here we report the first experimental demonstration of EPR position-momentum entanglement of narrow-band photon pairs generated from cold atoms. By using two-photon quantum ghost imaging and ghost interference, we demonstrate explicitly that the narrow-band photon pairs violate the separability criterion, confirming EPR entanglement. We further demonstrate continuous variable EPR steering for positions and momenta of the two photons. Our new source of EPR-entangled narrow-band photons is expected to play an essential role in spatially multiplexed quantum information processing, such as, storage of quantum correlated images, quantum interface involving hyperentangled photons, etc.

  17. Einstein-Podolsky-Rosen Entanglement of Narrow-Band Photons from Cold Atoms.

    Science.gov (United States)

    Lee, Jong-Chan; Park, Kwang-Kyoon; Zhao, Tian-Ming; Kim, Yoon-Ho

    2016-12-16

    Einstein-Podolsky-Rosen (EPR) entanglement introduced in 1935 deals with two particles that are entangled in their positions and momenta. Here we report the first experimental demonstration of EPR position-momentum entanglement of narrow-band photon pairs generated from cold atoms. By using two-photon quantum ghost imaging and ghost interference, we demonstrate explicitly that the narrow-band photon pairs violate the separability criterion, confirming EPR entanglement. We further demonstrate continuous variable EPR steering for positions and momenta of the two photons. Our new source of EPR-entangled narrow-band photons is expected to play an essential role in spatially multiplexed quantum information processing, such as, storage of quantum correlated images, quantum interface involving hyperentangled photons, etc.

  18. Communication cost of entanglement transformations

    International Nuclear Information System (INIS)

    Hayden, Patrick; Winter, Andreas

    2003-01-01

    We study the amount of communication needed for two parties to transform some given joint pure state into another one, either exactly or with some fidelity. Specifically, we present a method to lower bound this communication cost even when the amount of entanglement does not increase. Moreover, the bound applies even if the initial state is supplemented with unlimited entanglement in the form of EPR (Einstein-Podolsky-Rosen) pairs and the communication is allowed to be quantum mechanical. We then apply the method to the determination of the communication cost of asymptotic entanglement concentration and dilution. While concentration is known to require no communication whatsoever, the best known protocol for dilution, discovered by H.-K. Lo and S. Popescu [Phys. Rev. Lett. 83, 1459 (1999)], requires exchange of a number of bits that is of the order of the square root of the number of EPR pairs. Here we prove a matching lower bound of the same asymptotic order, demonstrating the optimality of the Lo-Popescu protocol up to a constant factor and establishing the existence of a fundamental asymmetry between the concentration and dilution tasks. We also discuss states for which the minimal communication cost is proportional to their entanglement, such as the states recently introduced in the context of 'embezzling entanglement' (W. van Dam and P. Hayden, e-print quant-ph/0201041)

  19. Microscopic wormholes and the geometry of entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Lobo, Francisco S.N. [Centro de Astronomia e Astrofisica da Universidade de Lisboa, Lisbon (Portugal); Olmo, Gonzalo J. [Centro Mixto Universidad de Valencia-CSIC, Universidad de Valencia, Departamento de Fisica Teorica y IFIC, Valencia (Spain); Rubiera-Garcia, D. [Universidade Federal da Paraiba, Departamento de Fisica, Joao Pessoa, Paraiba (Brazil)

    2014-06-15

    It has recently been suggested that Einstein-Rosen (ER) bridges can be interpreted as maximally entangled states of two black holes that form a complex Einstein-Podolsky-Rosen (EPR) pair. This relationship has been dubbed as the ER = EPR correlation. In this work, we consider the latter conjecture in the context of quadratic Palatini theory. An important result, which stems from the underlying assumptions as regards the geometry on which the theory is constructed, is the fact that all the charged solutions of the quadratic Palatini theory possess a wormhole structure. Our results show that spacetime may have a foam like microstructure with wormholes generated by fluctuations of the quantum vacuum. This involves the spontaneous creation/annihilation of entangled particle-antiparticle pairs, existing in a maximally entangled state connected by a nontraversable wormhole. Since the particles are produced from the vacuum and therefore exist in a singlet state, they are necessarily entangled with one another. This gives further support to the ER = EPR claim. (orig.)

  20. A heralded two-qutrit entangled state

    International Nuclear Information System (INIS)

    Joo, Jaewoo; Sanders, Barry C; Rudolph, Terry

    2009-01-01

    We propose a scheme for building a heralded two-qutrit entangled state from polarized photons. An optical circuit is presented to build the maximally entangled two-qutrit state from two heralded Bell pairs and ideal threshold detectors. Several schemes are discussed for constructing the two Bell pairs. We also show how one can produce an unbalanced two-qutrit state that could be of general purpose use in some protocols. In terms of the applications of the maximally entangled qutrit state, we mainly focus on how to use the state to demonstrate a violation of the Collins-Gisin-Linden-Massar-Popescu inequality under the restriction of measurements which can be performed using linear optical elements and photon counting. Other possible applications of the state, such as for higher dimensional quantum cryptography, teleportation and generation of heralded two-qudit states, are also briefly discussed.

  1. Entanglement in Gaussian matrix-product states

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Ericsson, Marie

    2006-01-01

    Gaussian matrix-product states are obtained as the outputs of projection operations from an ancillary space of M infinitely entangled bonds connecting neighboring sites, applied at each of N sites of a harmonic chain. Replacing the projections by associated Gaussian states, the building blocks, we show that the entanglement range in translationally invariant Gaussian matrix-product states depends on how entangled the building blocks are. In particular, infinite entanglement in the building blocks produces fully symmetric Gaussian states with maximum entanglement range. From their peculiar properties of entanglement sharing, a basic difference with spin chains is revealed: Gaussian matrix-product states can possess unlimited, long-range entanglement even with minimum number of ancillary bonds (M=1). Finally we discuss how these states can be experimentally engineered from N copies of a three-mode building block and N two-mode finitely squeezed states

  2. Entanglement transfer from microwaves to diamond NV centers

    Science.gov (United States)

    Gomez, Angela V.; Rodriguez, Ferney J.; Quiroga, Luis

    2014-03-01

    Strong candidates to create quantum entangled states in solid-state environments are the nitrogen-vacancy (NV) defect centers in diamond. By the combination of radiation from different wavelength (optical, microwave and radio-frequency), several protocols have been proposed to create entangled states of different NVs. Recently, experimental sources of non-classical microwave radiation have been successfully realized. Here, we consider the entanglement transfer from spatially separated two-mode microwave squeezed (entangled) photons to a pair of NV centers by exploiting the fact that the spin triplet ground state of a NV has a natural splitting with a frequency on the order of GHz (microwave range). We first demonstrate that the transfer process in the simplest case of a single pair of spatially separated NVs is feasible. Moreover, we proceed to extend the previous results to more realistic scenarios where 13C nuclear spin baths surrounding each NV are included, quantifying the degradation of the entanglement transfer by the dephasing/dissipation effects produced by the nuclear baths. Finally, we address the issue of assessing the possibility of entanglement transfer from the squeezed microwave light to two nuclear spins closely linked to different NV center electrons. Facultad de Ciencias Uniandes.

  3. Parametric conversion and maximally entangled photon pair via collective excitations in a cycle atomic ensemble

    International Nuclear Information System (INIS)

    Li, J.; Yu, R.; Yang, X.

    2008-01-01

    We study the propagation of two quantized optical fields via considering the collective effects of photonic emissions and excitations of a three-level cyclic-type system (such as atomic ensemble with symmetry broken, or the chiral molecular gases, or manual 'atomic' array with symmetry broken), where the quantum transitions is driven by two quantized fields and a classical one. The results show that the parametric conversion and maximally entangled photon pair generation can be achieved by means of the collective excitation of the two upper energy levels induced by the classic optical field. This investigation may be used for the generated coherent short-wavelength quantum radiation and quantum information processing

  4. Sudden entanglement death, and ways to avoid it

    International Nuclear Information System (INIS)

    Eberly, J.H.; Ting Yu

    2005-01-01

    We report that non-communicating but entangled qubit pairs are almost universally liable to sudden entanglement death. In the presence of minor and purely local environmental noises their mixed-state entanglement may abruptly become zero long before the noises are able to destroy the local qubit coherence. Despite the inability of unitary transformations to alter entanglement, for example of Werner states, unitary transformations have been found to delay or defeat the sudden death event. These results upset the conventional understanding that entanglement lifetime can be estimated from qubit lifetime. This is not even approximately or qualitatively true. (author)

  5. Entanglement-assisted quantum MDS codes constructed from negacyclic codes

    Science.gov (United States)

    Chen, Jianzhang; Huang, Yuanyuan; Feng, Chunhui; Chen, Riqing

    2017-12-01

    Recently, entanglement-assisted quantum codes have been constructed from cyclic codes by some scholars. However, how to determine the number of shared pairs required to construct entanglement-assisted quantum codes is not an easy work. In this paper, we propose a decomposition of the defining set of negacyclic codes. Based on this method, four families of entanglement-assisted quantum codes constructed in this paper satisfy the entanglement-assisted quantum Singleton bound, where the minimum distance satisfies q+1 ≤ d≤ n+2/2. Furthermore, we construct two families of entanglement-assisted quantum codes with maximal entanglement.

  6. Quantum control on entangled bipartite qubits

    International Nuclear Information System (INIS)

    Delgado, Francisco

    2010-01-01

    Ising interactions between qubits can produce distortion on entangled pairs generated for engineering purposes (e.g., for quantum computation or quantum cryptography). The presence of parasite magnetic fields destroys or alters the expected behavior for which it was intended. In addition, these pairs are generated with some dispersion in their original configuration, so their discrimination is necessary for applications. Nevertheless, discrimination should be made after Ising distortion. Quantum control helps in both problems; making some projective measurements upon the pair to decide the original state to replace it, or just trying to reconstruct it using some procedures which do not alter their quantum nature. Results about the performance of these procedures are reported. First, we will work with pure systems studying restrictions and advantages. Then, we will extend these operations for mixed states generated with uncertainty in the time of distortion, correcting them by assuming the control prescriptions for the most probable one.

  7. Quantum entanglement with a hermite-gaussian pump; poster

    CSIR Research Space (South Africa)

    McLaren, M

    2013-07-01

    Full Text Available Typically, a Gaussian mode is used to pump a non-linear crystal to produce pairs of entangled photons. We demonstrate orbital angular momentum (OAM) entanglement when a non-fundamental mode is used to pump a non-linear crystal. An approximation...

  8. Quantum interferometry with multiports: entangled photons in optical fibres

    International Nuclear Information System (INIS)

    Reck, M. H. A.

    1996-07-01

    This thesis is the result of theoretical and experimental work on the physics of optical multiports, which are the logical generalization of the beam splitter in classical and quantum optics. The experimental results are discussed in the context of Bell's inequalities and the physics of entanglement. The theoretical results show that multiport interferometers can be used to realize any discrete unitary transformation operating on modes of a classical or a quantum radiation field. Tests of a Bell-type inequality for higher-dimensional entangled states are thus possible using entangled photon pairs from a parametric downconversion source. The experimental work measured the nonclassical interferences at the fiber-optical three-way beam splitters (tritters) and three-path fiber interferometers. An experiment with a three-path all-fiber interferometer with HeNe laser light revealed the typical features of multipath interferometry. In another experiment, entangled photon pairs from the spontaneous parametric downconversion process were used to demonstrate a purely quantum effect, the antibunching of photon pairs at the output of an integrated fiber multiport. In the main experiment, time-energy entanglement of photon pairs from a parametric downconversion source in two threepath interferometers was used to built the first realization of an entangled three-state system. The interferences measured in this experiment are the first demonstration of two-photon three-path interferences. The quantum and classical pictures of the experiment are discussed giving an outlook to new experiments. Technical details about the experiments, a MATHEMATICA program for the design of unitary interferometers, some calculations, and photographs of type-II downconversion light are included in the appendices. (author)

  9. Error exponents for entanglement concentration

    International Nuclear Information System (INIS)

    Hayashi, Masahito; Koashi, Masato; Matsumoto, Keiji; Morikoshi, Fumiaki; Winter, Andreas

    2003-01-01

    Consider entanglement concentration schemes that convert n identical copies of a pure state into a maximally entangled state of a desired size with success probability being close to one in the asymptotic limit. We give the distillable entanglement, the number of Bell pairs distilled per copy, as a function of an error exponent, which represents the rate of decrease in failure probability as n tends to infinity. The formula fills the gap between the least upper bound of distillable entanglement in probabilistic concentration, which is the well-known entropy of entanglement, and the maximum attained in deterministic concentration. The method of types in information theory enables the detailed analysis of the distillable entanglement in terms of the error rate. In addition to the probabilistic argument, we consider another type of entanglement concentration scheme, where the initial state is deterministically transformed into a (possibly mixed) final state whose fidelity to a maximally entangled state of a desired size converges to one in the asymptotic limit. We show that the same formula as in the probabilistic argument is valid for the argument on fidelity by replacing the success probability with the fidelity. Furthermore, we also discuss entanglement yield when optimal success probability or optimal fidelity converges to zero in the asymptotic limit (strong converse), and give the explicit formulae for those cases

  10. Entanglement entropy for 2D gauge theories with matters

    Science.gov (United States)

    Aoki, Sinya; Iizuka, Norihiro; Tamaoka, Kotaro; Yokoya, Tsuyoshi

    2017-08-01

    We investigate the entanglement entropy in 1 +1 -dimensional S U (N ) gauge theories with various matter fields using the lattice regularization. Here we use extended Hilbert space definition for entanglement entropy, which contains three contributions; (1) classical Shannon entropy associated with superselection sector distribution, where sectors are labeled by irreducible representations of boundary penetrating fluxes, (2) logarithm of the dimensions of their representations, which is associated with "color entanglement," and (3) EPR Bell pairs, which give "genuine" entanglement. We explicitly show that entanglement entropies (1) and (2) above indeed appear for various multiple "meson" states in gauge theories with matter fields. Furthermore, we employ transfer matrix formalism for gauge theory with fundamental matter field and analyze its ground state using hopping parameter expansion (HPE), where the hopping parameter K is roughly the inverse square of the mass for the matter. We evaluate the entanglement entropy for the ground state and show that all (1), (2), (3) above appear in the HPE, though the Bell pair part (3) appears in higher order than (1) and (2) do. With these results, we discuss how the ground state entanglement entropy in the continuum limit can be understood from the lattice ground state obtained in the HPE.

  11. Robust Concurrent Remote Entanglement Between Two Superconducting Qubits

    Directory of Open Access Journals (Sweden)

    A. Narla

    2016-09-01

    Full Text Available Entangling two remote quantum systems that never interact directly is an essential primitive in quantum information science and forms the basis for the modular architecture of quantum computing. When protocols to generate these remote entangled pairs rely on using traveling single-photon states as carriers of quantum information, they can be made robust to photon losses, unlike schemes that rely on continuous variable states. However, efficiently detecting single photons is challenging in the domain of superconducting quantum circuits because of the low energy of microwave quanta. Here, we report the realization of a robust form of concurrent remote entanglement based on a novel microwave photon detector implemented in the superconducting circuit quantum electrodynamics platform of quantum information. Remote entangled pairs with a fidelity of 0.57±0.01 are generated at 200 Hz. Our experiment opens the way for the implementation of the modular architecture of quantum computation with superconducting qubits.

  12. Linear optics and projective measurements alone suffice to create large-photon-number path entanglement

    International Nuclear Information System (INIS)

    Lee, Hwang; Kok, Pieter; Dowling, Jonathan P.; Cerf, Nicolas J.

    2002-01-01

    We propose a method for preparing maximal path entanglement with a definite photon-number N, larger than two, using projective measurements. In contrast with the previously known schemes, our method uses only linear optics. Specifically, we exhibit a way of generating four-photon, path-entangled states of the form vertical bar 4,0>+ vertical bar 0,4>, using only four beam splitters and two detectors. These states are of major interest as a resource for quantum interferometric sensors as well as for optical quantum lithography and quantum holography

  13. Quantum entanglement: theory and applications

    Energy Technology Data Exchange (ETDEWEB)

    Schuch, N.

    2007-10-10

    information perspective on MPS, a natural extension to two dimensions, so-called projected entangled pair states (PEPS), can be found. While MPS can be both created and simulated efficiently, this does not seem to hold for PEPS any more. We make this rigorous by deriving the exact computational complexity of both the creation and the simulation of PEPS. Finally, motivated by the success of MPS and PEPS in describing lattices of finite-dimensional systems, we introduce Gaussian MPS, i.e. MPS for states with a Gaussian Wigner function, and derive their properties in analogy to the finite dimensional case. (orig.)

  14. Quantum entanglement: theory and applications

    International Nuclear Information System (INIS)

    Schuch, N.

    2007-01-01

    information perspective on MPS, a natural extension to two dimensions, so-called projected entangled pair states (PEPS), can be found. While MPS can be both created and simulated efficiently, this does not seem to hold for PEPS any more. We make this rigorous by deriving the exact computational complexity of both the creation and the simulation of PEPS. Finally, motivated by the success of MPS and PEPS in describing lattices of finite-dimensional systems, we introduce Gaussian MPS, i.e. MPS for states with a Gaussian Wigner function, and derive their properties in analogy to the finite dimensional case. (orig.)

  15. PPLN-waveguide-based polarization entangled QKD simulator

    Science.gov (United States)

    Gariano, John; Djordjevic, Ivan B.

    2017-08-01

    We have developed a comprehensive simulator to study the polarization entangled quantum key distribution (QKD) system, which takes various imperfections into account. We assume that a type-II SPDC source using a PPLN-based nonlinear optical waveguide is used to generate entangled photon pairs and implements the BB84 protocol, using two mutually unbiased basis with two orthogonal polarizations in each basis. The entangled photon pairs are then simulated to be transmitted to both parties; Alice and Bob, through the optical channel, imperfect optical elements and onto the imperfect detector. It is assumed that Eve has no control over the detectors, and can only gain information from the public channel and the intercept resend attack. The secure key rate (SKR) is calculated using an upper bound and by using actual code rates of LDPC codes implementable in FPGA hardware. After the verification of the simulation results, such as the pair generation rate and the number of error due to multiple pairs, for the ideal scenario, available in the literature, we then introduce various imperfections. Then, the results are compared to previously reported experimental results where a BBO nonlinear crystal is used, and the improvements in SKRs are determined for when a PPLN-waveguide is used instead.

  16. Effects of black hole evaporation on the quantum entangled state

    Energy Technology Data Exchange (ETDEWEB)

    Ahn, Doyeol [University of Seoul, Seoul (Korea, Republic of)

    2010-10-15

    We investigate the effect of black hole evaporation on the entangled state in which one party of a pair, Alice, falls into the black hole at formation while the other party, Bob, remains outside the black hole. The final state of a black hole is studied by taking into account a general unitary evolution of a black-hole matter state. The mixedness is found to decrease under a general unitary transformation when the initial matter state is in a mixed state and the mean fidelity at the evaporation is smaller than the fidelity of the quantum teleportation by a factor of the inverse square of the number of states of a black hole. The change in the entanglement of the Alice-Bob pair at evaporation is studied by calculating the entanglement fidelity and eigenvalues of the partial transposed block density matrix. The entanglement fidelity is found to be inversely proportional to the square of the Hilbert space dimension N, and the entanglement could survive the evaporation process.

  17. Quantum nonlocality of photon pairs in interference in a Mach-Zehnder interferometer

    Czech Academy of Sciences Publication Activity Database

    Trojek, P.; Peřina ml., Jan

    2003-01-01

    Roč. 53, č. 4 (2003), s. 335-349 ISSN 0011-4626 R&D Projects: GA MŠk LN00A015 Institutional research plan: CEZ:AV0Z1010921 Keywords : entangled photon pairs * nonlocal interference * Mach-Zehender interferometer Subject RIV: BH - Optics, Masers, Lasers Impact factor: 0.263, year: 2003

  18. Teleportation of a multiqubit state by an entangled qudit channel

    Institute of Scientific and Technical Information of China (English)

    郑亦庄; 顾永建; 吴桂初; 郭光灿

    2003-01-01

    We investigate the problem of teleportation of an M-qubit state by using an entangled qudit pair as a quantum channe; and show that the teleportation of a multiparticle state can correspond to the teleportation of a multidimensional state.We also introduce a quantum-state converter composed of beamspliter arrays,on /off -detectors and coross-Kerr couplers and demonstrate that the stte concersion from an M-qubit to an N-dimensional qudit and vice versa can be implemented with this converter,where N=2M,Based on this ,an experimentallu feasible for the teleportation of an M-qubit via an entangl;ed N-level qudit pair channel is proposed.

  19. Entanglement in mesoscopic structures: Role of projection

    OpenAIRE

    Beenakker, C.W.J.; Lebedev, A.V.; Blatter, G.; Lesovik, G.B.

    2004-01-01

    We present a theoretical analysis of the appearance of entanglement in non-interacting mesoscopic structures. Our setup involves two oppositely polarized sources injecting electrons of opposite spin into the two incoming leads. The mixing of these polarized streams in an ideal four-channel beam splitter produces two outgoing streams with particular tunable correlations. A Bell inequality test involving cross-correlated spin-currents in opposite leads signals the presence of spin-entanglement ...

  20. Entangling optical and microwave cavity modes by means of a nanomechanical resonator

    Energy Technology Data Exchange (ETDEWEB)

    Barzanjeh, Sh. [Department of Physics, Faculty of Science, University of Isfahan, Hezar Jerib, 81746-73441 Isfahan (Iran, Islamic Republic of); School of Science and Technology, Physics Division, Universita di Camerino, I-62032 Camerino, Macerata (Italy); Vitali, D.; Tombesi, P. [School of Science and Technology, Physics Division, Universita di Camerino, I-62032 Camerino, Macerata (Italy); Milburn, G. J. [Centre for Engineered Quantum Systems, School of Physical Sciences, University of Queensland, Saint Lucia, Queensland 4072 (Australia)

    2011-10-15

    We propose a scheme that is able to generate stationary continuous-variable entanglement between an optical and a microwave cavity mode by means of their common interaction with a nanomechanical resonator. We show that when both cavities are intensely driven, one can generate bipartite entanglement between any pair of the tripartite system, and that, due to entanglement sharing, optical-microwave entanglement is efficiently generated at the expense of microwave-mechanical and optomechanical entanglement.

  1. Entangling optical and microwave cavity modes by means of a nanomechanical resonator

    International Nuclear Information System (INIS)

    Barzanjeh, Sh.; Vitali, D.; Tombesi, P.; Milburn, G. J.

    2011-01-01

    We propose a scheme that is able to generate stationary continuous-variable entanglement between an optical and a microwave cavity mode by means of their common interaction with a nanomechanical resonator. We show that when both cavities are intensely driven, one can generate bipartite entanglement between any pair of the tripartite system, and that, due to entanglement sharing, optical-microwave entanglement is efficiently generated at the expense of microwave-mechanical and optomechanical entanglement.

  2. On the entanglement entropy for gauge theories

    International Nuclear Information System (INIS)

    Ghosh, Sudip; Soni, Ronak M; Trivedi, Sandip P.

    2015-01-01

    We propose a definition for the entanglement entropy of a gauge theory on a spatial lattice. Our definition applies to any subset of links in the lattice, and is valid for both Abelian and Non-Abelian gauge theories. For ℤ_N and U(1) theories, without matter, our definition agrees with a particular case of the definition given by Casini, Huerta and Rosabal. We also argue that in general, both for Abelian and Non-Abelian theories, our definition agrees with the entanglement entropy calculated using a definition of the replica trick. Our definition, however, does not agree with some standard ways to measure entanglement, like the number of Bell pairs which can be produced by entanglement distillation.

  3. Multi-Photon Entanglement and Quantum Teleportation

    National Research Council Canada - National Science Library

    Shih, Yanhua

    1999-01-01

    The project 'Multi-Photon Entanglement and Quantum Teleportation' concerns a series of experimental and theoretical investigations on multi-photon entangled states and the applications, for example...

  4. Influence of a superconducting lead on orbital entanglement production in chaotic cavities

    International Nuclear Information System (INIS)

    Rodriguez-Perez, Sergio; Novaes, Marcel

    2015-01-01

    We study orbital entanglement production in a chaotic cavity connected to four single-channel normal metal leads and one superconducting lead, assuming the presence of time-reversal symmetry and within a random matrix theory approach. The scattered state of two incident electrons is written as the superposition of several two-outgoing quasi-particle components, four of which are orbitally entangled in a left-right bipartition. We calculate numerically the mean value of the squared norm of each entangled component, as functions of the number of channels in the superconducting lead. Its behavior is explained as resulting from the proximity effect. We also study statistically the amount of entanglement carried by each pair of outgoing quasi-particles. When the influence of the superconductor is more intense, the device works as an entangler of electron-hole pairs, and the average entanglement is found to be considerably larger than that obtained without the superconducting lead. (author)

  5. Influence of a superconducting lead on orbital entanglement production in chaotic cavities

    Energy Technology Data Exchange (ETDEWEB)

    Rodriguez-Perez, Sergio [Universidade Federal do Rio Grande do Norte (UFRN), Natal, RN (Brazil). Escola de Ciencias e Tecnologia; Novaes, Marcel, E-mail: sergio.rodriguez@ect.ufrn.br [Universidade Federal de Uberlandia (UFU), MG (Brazil). Instituto de Fisica

    2015-10-15

    We study orbital entanglement production in a chaotic cavity connected to four single-channel normal metal leads and one superconducting lead, assuming the presence of time-reversal symmetry and within a random matrix theory approach. The scattered state of two incident electrons is written as the superposition of several two-outgoing quasi-particle components, four of which are orbitally entangled in a left-right bipartition. We calculate numerically the mean value of the squared norm of each entangled component, as functions of the number of channels in the superconducting lead. Its behavior is explained as resulting from the proximity effect. We also study statistically the amount of entanglement carried by each pair of outgoing quasi-particles. When the influence of the superconductor is more intense, the device works as an entangler of electron-hole pairs, and the average entanglement is found to be considerably larger than that obtained without the superconducting lead. (author)

  6. Towards Scalable Entangled Photon Sources with Self-Assembled InAs /GaAs Quantum Dots

    Science.gov (United States)

    Wang, Jianping; Gong, Ming; Guo, G.-C.; He, Lixin

    2015-08-01

    The biexciton cascade process in self-assembled quantum dots (QDs) provides an ideal system for realizing deterministic entangled photon-pair sources, which are essential to quantum information science. The entangled photon pairs have recently been generated in experiments after eliminating the fine-structure splitting (FSS) of excitons using a number of different methods. Thus far, however, QD-based sources of entangled photons have not been scalable because the wavelengths of QDs differ from dot to dot. Here, we propose a wavelength-tunable entangled photon emitter mounted on a three-dimensional stressor, in which the FSS and exciton energy can be tuned independently, thereby enabling photon entanglement between dissimilar QDs. We confirm these results via atomistic pseudopotential calculations. This provides a first step towards future realization of scalable entangled photon generators for quantum information applications.

  7. Quantum teleportation and entanglement swapping of electron spins in superconducting hybrid structures

    Energy Technology Data Exchange (ETDEWEB)

    Bubanja, Vladimir, E-mail: vladimir.bubanja@callaghaninnovation.govt.nz

    2015-06-15

    We present schemes for quantum teleportation and entanglement swapping of electronic spin states in hybrid superconductor–normal-metal systems. The proposed schemes employ subgap transport whereby the lowest order processes involve Cooper pair-electron and double Cooper-pair cotunneling in quantum teleportation and entanglement swapping protocols, respectively. The competition between elastic cotunneling and Cooper-pair splitting results in the success probability of 25% in both cases. Described implementations of these protocols are within reach of present-day experimental techniques.

  8. Entanglement properties of the two-dimensional SU(3) Affleck-Kennedy-Lieb-Tasaki state

    Science.gov (United States)

    Gauthé, Olivier; Poilblanc, Didier

    2017-09-01

    Two-dimensional (spin-2) Affleck-Kennedy-Lieb-Tasaki (AKLT) type valence bond solids on a square lattice are known to be symmetry-protected topological (SPT) gapped spin liquids [S. Takayoshi, P. Pujol, and A. Tanaka Phys. Rev. B 94, 235159 (2016), 10.1103/PhysRevB.94.235159]. Using the projected entangled pair state framework, we extend the construction of the AKLT state to the case of SU(3 ) , relevant for cold atom systems. The entanglement spectrum is shown to be described by an alternating SU(3 ) chain of "quarks" and "antiquarks", subject to exponentially decaying (with distance) Heisenberg interactions, in close similarity with its SU(2 ) analog. We discuss the SPT feature of the state.

  9. Quantum teleportation and multi-photon entanglement

    International Nuclear Information System (INIS)

    Pan, J.-W.

    1999-08-01

    The present thesis is the result of theoretical and experimental work on the physics of multiparticle interference. The theoretical results show that a quantum network with simple quantum logic gates and a handful of qubits enables one to control and manipulate quantum entanglement. Because of the present absence of quantum gate for two independently produced photons, in the mean time we also present a practical way to generate and identify multiparticle entangled state. The experimental work has thoroughly developed the necessary techniques to study novel multiparticle interference phenomena. By making use of the pulsed source for polarization entangled photon pairs, in this thesis we report for the first time the experimental realization of quantum teleportation, of entanglement swapping and of production of these-particle entanglement. Using the three-particle entanglement source, here we also present the first experimental realization of a test of local realism without inequalities. The methods developed in these experiments are of great significance both for exploring the field of quantum information and for future experiments on the fundamental tests of quantum mechanics. (author)

  10. Experimental investigation of criteria for continuous variable entanglement.

    Science.gov (United States)

    Bowen, W P; Schnabel, R; Lam, P K; Ralph, T C

    2003-01-31

    We generate a pair of entangled beams from the interference of two amplitude squeezed beams. The entanglement is quantified in terms of EPR paradox and inseparability criteria, with both results clearly beating the standard quantum limit. We experimentally analyze the effect of decoherence on each criterion and demonstrate qualitative differences. We also characterize the number of required and excess photons present in the entangled beams and provide contour plots of the efficacy of quantum information protocols in terms of these variables.

  11. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  12. Quantum-entanglement storage and extraction in quantum network node

    Science.gov (United States)

    Shan, Zhuoyu; Zhang, Yong

    Quantum computing and quantum communication have become the most popular research topic. Nitrogen-vacancy (NV) centers in diamond have been shown the great advantage of implementing quantum information processing. The generation of entanglement between NV centers represents a fundamental prerequisite for all quantum information technologies. In this paper, we propose a scheme to realize the high-fidelity storage and extraction of quantum entanglement information based on the NV centers at room temperature. We store the entangled information of a pair of entangled photons in the Bell state into the nuclear spins of two NV centers, which can make these two NV centers entangled. And then we illuminate how to extract the entangled information from NV centers to prepare on-demand entangled states for optical quantum information processing. The strategy of engineering entanglement demonstrated here maybe pave the way towards a NV center-based quantum network.

  13. Positive Noise Cross Correlation in a Copper Pair Splitter.

    Science.gov (United States)

    Das, Anindya; Ronen, Yuval; Heiblum, Moty; Shtrikman, Hadas; Mahalu, Diana

    2012-02-01

    Entanglement is in heart of the Einstein-Podolsky-Rosen (EPR) paradox, in which non-locality is a fundamental property. Up to date spin entanglement of electrons had not been demonstrated. Here, we provide direct evidence of such entanglement by measuring: non-local positive current correlation and positive cross correlation among current fluctuations, both of separated electrons born by a Cooper-pair-beam-splitter. The realization of the splitter is provided by injecting current from an Al superconductor contact into two, single channel, pure InAs nanowires - each intercepted by a Coulomb blockaded quantum dot (QD). The QDs impedes strongly the flow of Cooper pairs allowing easy single electron transport. The passage of electron in one wire enables the simultaneous passage of the other in the neighboring wire. The splitting efficiency of the Cooper pairs (relative to Cooper pairs actual current) was found to be ˜ 40%. The positive cross-correlations in the currents and their fluctuations (shot noise) are fully consistent with entangled electrons produced by the beam splitter.

  14. Testing for entanglement with periodic coarse graining

    Science.gov (United States)

    Tasca, D. S.; Rudnicki, Łukasz; Aspden, R. S.; Padgett, M. J.; Souto Ribeiro, P. H.; Walborn, S. P.

    2018-04-01

    Continuous-variable systems find valuable applications in quantum information processing. To deal with an infinite-dimensional Hilbert space, one in general has to handle large numbers of discretized measurements in tasks such as entanglement detection. Here we employ the continuous transverse spatial variables of photon pairs to experimentally demonstrate entanglement criteria based on a periodic structure of coarse-grained measurements. The periodization of the measurements allows an efficient evaluation of entanglement using spatial masks acting as mode analyzers over the entire transverse field distribution of the photons and without the need to reconstruct the probability densities of the conjugate continuous variables. Our experimental results demonstrate the utility of the derived criteria with a success rate in entanglement detection of ˜60 % relative to 7344 studied cases.

  15. Quantum entanglement and quantum teleportation

    International Nuclear Information System (INIS)

    Shih, Y.H.

    2001-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. The ''ghost'' interference and the ''ghost'' image experiments demonstrated the astonishing nonlocal behavior of an entangled photon pair. Even though we still have questions in regard to fundamental issues of the entangled quantum systems, quantum entanglement has started to play important roles in quantum information and quantum computation. Quantum teleportation is one of the hot topics. We have demonstrated a quantum teleportation experiment recently. The experimental results proved the working principle of irreversibly teleporting an unknown arbitrary quantum state from one system to another distant system by disassembling into and then later reconstructing from purely classical information and nonclassical EPR correlations. The distinct feature of this experiment is that the complete set of Bell states can be distinguished in the Bell state measurement. Teleportation of a quantum state can thus occur with certainty in principle. (orig.)

  16. Entanglement degradation in depolarizing light scattering

    International Nuclear Information System (INIS)

    Aiello, A.; Woerdman, J.P.

    2005-01-01

    Full text: In the classical regime, when a beam of light is scattered by a medium, it may emerge partially or completely depolarized depending on the optical properties of the medium. Correspondingly, in the quantum regime, when an entangled two-photon pair is scattered, the classical depolarization may result in an entanglement degradation. Here, relations between photon scattering, entanglement and multi-mode detection are investigated. We establish a general framework in which one- and two-photon elastic scattering processes can be discussed, and we focus on the study of the intrinsic entanglement degradation caused by a multi-mode detection. We show that any multi-mode scattered state cannot maximally violate the Bell-CHSH inequality because of the momentum spread. The results presented here have general validity and can be applied to both deterministic and random scattering processes. (author)

  17. Vacuum-induced stationary entanglement in radiatively coupled three-level atoms

    International Nuclear Information System (INIS)

    Derkacz, Lukasz; Jakobczyk, Lech

    2008-01-01

    We consider a pair of three-level atoms interacting with a common vacuum and analyse the process of entanglement production due to spontaneous emission. We show that in the case of closely separated atoms collective damping can generate robust entanglement of the asymptotic states

  18. Vacuum-induced stationary entanglement in radiatively coupled three-level atoms

    Energy Technology Data Exchange (ETDEWEB)

    Derkacz, Lukasz; Jakobczyk, Lech [Institute of Theoretical Physics, University of Wroclaw, Plac Maxa Borna 9, 50-204 Wroclaw (Poland)], E-mail: ljak@ift.uni.wroc.pl

    2008-05-23

    We consider a pair of three-level atoms interacting with a common vacuum and analyse the process of entanglement production due to spontaneous emission. We show that in the case of closely separated atoms collective damping can generate robust entanglement of the asymptotic states.

  19. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    International Nuclear Information System (INIS)

    Dalton, B J; Goold, J; Garraway, B M; Reid, M D

    2017-01-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  20. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    Science.gov (United States)

    Dalton, B. J.; Goold, J.; Garraway, B. M.; Reid, M. D.

    2017-02-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  1. How a single photon can mediate entanglement between two others

    Energy Technology Data Exchange (ETDEWEB)

    Lima Bernardo, Bertúlio de, E-mail: bertulio.fisica@gmail.com

    2016-10-15

    We describe a novel quantum information protocol, which probabilistically entangles two distant photons that have never interacted. Different from the entanglement swapping protocol, which requires two pairs of maximally entangled photons as the input states, as well as a Bell-state measurement (BSM), the present scheme only requires three photons: two to be entangled and another to mediate the correlation, and no BSM, in a process that we call “entanglement mediation”. Furthermore, in analyzing the paths of the photons in our arrangement, we conclude that one of them, the mediator, exchanges information with the two others simultaneously, which seems to be a new quantum-mechanical feature.

  2. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  3. Entanglement in mutually unbiased bases

    Energy Technology Data Exchange (ETDEWEB)

    Wiesniak, M; Zeilinger, A [Vienna Center for Quantum Science and Technology (VCQ), Faculty of Physics, University of Vienna, Boltzmanngasse 5, 1090 Vienna (Austria); Paterek, T, E-mail: tomasz.paterek@nus.edu.sg [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, 117543 Singapore (Singapore)

    2011-05-15

    One of the essential features of quantum mechanics is that most pairs of observables cannot be measured simultaneously. This phenomenon manifests itself most strongly when observables are related to mutually unbiased bases. In this paper, we shed some light on the connection between mutually unbiased bases and another essential feature of quantum mechanics, quantum entanglement. It is shown that a complete set of mutually unbiased bases of a bipartite system contains a fixed amount of entanglement, independent of the choice of the set. This has implications for entanglement distribution among the states of a complete set. In prime-squared dimensions we present an explicit experiment-friendly construction of a complete set with a particularly simple entanglement distribution. Finally, we describe the basic properties of mutually unbiased bases composed of product states only. The constructions are illustrated with explicit examples in low dimensions. We believe that the properties of entanglement in mutually unbiased bases may be one of the ingredients to be taken into account to settle the question of the existence of complete sets. We also expect that they will be relevant to applications of bases in the experimental realization of quantum protocols in higher-dimensional Hilbert spaces.

  4. Two-photon interference of polarization-entangled photons in a Franson interferometer.

    Science.gov (United States)

    Kim, Heonoh; Lee, Sang Min; Kwon, Osung; Moon, Han Seb

    2017-07-18

    We present two-photon interference experiments with polarization-entangled photon pairs in a polarization-based Franson-type interferometer. Although the two photons do not meet at a common beamsplitter, a phase-insensitive Hong-Ou-Mandel type two-photon interference peak and dip fringes are observed, resulting from the two-photon interference effect between two indistinguishable two-photon probability amplitudes leading to a coincidence detection. A spatial quantum beating fringe is also measured for nondegenerate photon pairs in the same interferometer, although the two-photon states have no frequency entanglement. When unentangled polarization-correlated photons are used as an input state, the polarization entanglement is successfully recovered through the interferometer via delayed compensation.

  5. Entanglement in a simple quantum phase transition

    International Nuclear Information System (INIS)

    Osborne, Tobias J.; Nielsen, Michael A.

    2002-01-01

    What entanglement is present in naturally occurring physical systems at thermal equilibrium? Most such systems are intractable and it is desirable to study simple but realistic systems that can be solved. An example of such a system is the one-dimensional infinite-lattice anisotropic XY model. This model is exactly solvable using the Jordan-Wigner transform, and it is possible to calculate the two-site reduced density matrix for all pairs of sites. Using the two-site density matrix, the entanglement of formation between any two sites is calculated for all parameter values and temperatures. We also study the entanglement in the transverse Ising model, a special case of the XY model, which exhibits a quantum phase transition. It is found that the next-nearest-neighbor entanglement (though not the nearest-neighbor entanglement) is a maximum at the critical point. Furthermore, we show that the critical point in the transverse Ising model corresponds to a transition in the behavior of the entanglement between a single site and the remainder of the lattice

  6. Adaptive recurrence quantum entanglement distillation for two-Kraus-operator channels

    Science.gov (United States)

    Ruan, Liangzhong; Dai, Wenhan; Win, Moe Z.

    2018-05-01

    Quantum entanglement serves as a valuable resource for many important quantum operations. A pair of entangled qubits can be shared between two agents by first preparing a maximally entangled qubit pair at one agent, and then sending one of the qubits to the other agent through a quantum channel. In this process, the deterioration of entanglement is inevitable since the noise inherent in the channel contaminates the qubit. To address this challenge, various quantum entanglement distillation (QED) algorithms have been developed. Among them, recurrence algorithms have advantages in terms of implementability and robustness. However, the efficiency of recurrence QED algorithms has not been investigated thoroughly in the literature. This paper puts forth two recurrence QED algorithms that adapt to the quantum channel to tackle the efficiency issue. The proposed algorithms have guaranteed convergence for quantum channels with two Kraus operators, which include phase-damping and amplitude-damping channels. Analytical results show that the convergence speed of these algorithms is improved from linear to quadratic and one of the algorithms achieves the optimal speed. Numerical results confirm that the proposed algorithms significantly improve the efficiency of QED.

  7. Hybrid TLC-pair meter for the Sphinx Project

    Science.gov (United States)

    Wada, T.; Yamamoto, I.; Takahashi, N.; Misaki, A.

    1985-01-01

    The chief aims in THE SPHINX PROJECT are research of super lepton physics and new detector experiments. At the second phase of THE SPHINX PROJECT, a hybrid TLC-PAIR METER was designed for measuring high energy neutrino sources (E upsilon * TeV), searching high energy muon sources (E mu TeV) and measuring muon group (E mu 1 TeV). The principle of PAIR METER has been already proposed. In this TLC-PAIR METER, electromagnetic shower induced by cosmic ray muons are detected using TL (Thermoluminescence) sheets with position counters.

  8. Hybrid TLC-pair meter for the Sphinx Project

    International Nuclear Information System (INIS)

    Wada, T.; Yamamoto, I.; Takahashi, N.; Misaki, A.

    1985-01-01

    The chief aims in the Sphinx Project are research on super lepton physics and new detector experiments. In the second phase of the Sphinx Project, a hybrid TLC-pair meter was designed for measuring for high energy neutrino sources (E upsilon * TeV), searching high energy muon sources (E mu TeV), and measuring muon groups (E mu 1 TeV). The principle of the pair meter has been already proposed. In this TLC pair meter, electromagnetic showers induced by cosmic ray muons are detected using thermoluminescene sheets with position counters

  9. Probabilistic Teleportation of a Four-Particle Entangled W State

    Institute of Scientific and Technical Information of China (English)

    ZHAN You-Bang; FU Hao

    2005-01-01

    In this paper, two schemes for teleporting an unknown four-particle entangled W state is proposed. In the first scheme, two partial entangled four-particle states are used as quantum channels, while in the second scheme,four non-maximally entangled particle pairs are considered as quantum channels. It is shown that the teleportation can be successfully realized with certain probability, for both schemes, if a receiver adopts some appropriate unitary transformations. It is also shown that the successful probabilities of these two schemes are different.

  10. Teleportation of entanglement over 143 km.

    Science.gov (United States)

    Herbst, Thomas; Scheidl, Thomas; Fink, Matthias; Handsteiner, Johannes; Wittmann, Bernhard; Ursin, Rupert; Zeilinger, Anton

    2015-11-17

    As a direct consequence of the no-cloning theorem, the deterministic amplification as in classical communication is impossible for unknown quantum states. This calls for more advanced techniques in a future global quantum network, e.g., for cloud quantum computing. A unique solution is the teleportation of an entangled state, i.e., entanglement swapping, representing the central resource to relay entanglement between distant nodes. Together with entanglement purification and a quantum memory it constitutes a so-called quantum repeater. Since the aforementioned building blocks have been individually demonstrated in laboratory setups only, the applicability of the required technology in real-world scenarios remained to be proven. Here we present a free-space entanglement-swapping experiment between the Canary Islands of La Palma and Tenerife, verifying the presence of quantum entanglement between two previously independent photons separated by 143 km. We obtained an expectation value for the entanglement-witness operator, more than 6 SDs beyond the classical limit. By consecutive generation of the two required photon pairs and space-like separation of the relevant measurement events, we also showed the feasibility of the swapping protocol in a long-distance scenario, where the independence of the nodes is highly demanded. Because our results already allow for efficient implementation of entanglement purification, we anticipate our research to lay the ground for a fully fledged quantum repeater over a realistic high-loss and even turbulent quantum channel.

  11. Kraus Operators for a Pair of Interacting Qubits: a Case Study

    Science.gov (United States)

    Arsenijević, M.; Jeknić-Dugić, J.; Dugić, M.

    2018-04-01

    The Kraus form of the completely positive dynamical maps is appealing from the mathematical and the point of the diverse applications of the open quantum systems theory. Unfortunately, the Kraus operators are poorly known for the two-qubit processes. In this paper, we derive the Kraus operators for a pair of interacting qubits, while the strength of the interaction is arbitrary. One of the qubits is subjected to the x-projection spin measurement. The obtained results are applied to calculate the dynamics of the entanglement in the qubits system. We obtain the loss of the correlations in the finite time interval; the stronger the inter-qubit interaction, the longer lasting entanglement in the system.

  12. Observation of Entanglement of a Single Photon with a Trapped Atom

    International Nuclear Information System (INIS)

    Volz, Juergen; Weber, Markus; Schlenk, Daniel; Rosenfeld, Wenjamin; Vrana, Johannes; Saucke, Karen; Kurtsiefer, Christian; Weinfurter, Harald

    2006-01-01

    We report the observation of entanglement between a single trapped atom and a single photon at a wavelength suitable for low-loss communication over large distances, thereby achieving a crucial step towards long range quantum networks. To verify the entanglement, we introduce a single atom state analysis. This technique is used for full state tomography of the atom-photon qubit pair. The detection efficiency and the entanglement fidelity are high enough to allow in a next step the generation of entangled atoms at large distances, ready for a final loophole-free Bell experiment

  13. Quantum entanglement and geometry of determinantal varieties

    International Nuclear Information System (INIS)

    Chen Hao

    2006-01-01

    Quantum entanglement was first recognized as a feature of quantum mechanics in the famous paper of Einstein, Podolsky, and Rosen. Recently it has been realized that quantum entanglement is a key ingredient in quantum computation, quantum communication, and quantum cryptography. In this paper, we introduce algebraic sets, which are determinantal varieties in the complex projective spaces or the products of complex projective spaces, for the mixed states on bipartite or multipartite quantum systems as their invariants under local unitary transformations. These invariants are naturally arised from the physical consideration of measuring mixed states by separable pure states. Our construction has applications in the following important topics in quantum information theory: (1) separability criterion, it is proved that the algebraic sets must be a union of the linear subspaces if the mixed states are separable; (2) simulation of Hamiltonians, it is proved that the simulation of semipositive Hamiltonians of the same rank implies the projective isomorphisms of the corresponding algebraic sets; (3) construction of bound entangled mixed states, examples of the entangled mixed states which are invariant under partial transpositions (thus PPT bound entanglement) are constructed systematically from our new separability criterion

  14. Probabilistic teleportation of an arbitrary three-particle state via a partial entangled four-particle state and a partial entangled pair

    Institute of Scientific and Technical Information of China (English)

    戴宏毅; 李承祖; 陈平行

    2003-01-01

    We present a scheme to probabilistically teleport an arbitrary and unknown three-particle state via a two-particle non-maximally entangled state and a four-particle non-maximally entangled state as the quantum channel. With the help of Bell-state measurements, an arbitrary three-particle state can be perfectly teleported if a receiver introduces a collective unitary transformation. All kinds of unitary transformations are given in greater detail. This scheme can be generalized to the teleportation of an arbitrary and unknown multiparticle state.

  15. PURE STATE ENTANGLEMENT ENTROPY IN NONCOMMUTATIVE 2D DE SITTER SPACE TIME

    Directory of Open Access Journals (Sweden)

    M.F Ghiti

    2014-12-01

    Full Text Available Using the general modified field equation, a general noncommutative Klein-Gordon equation up to the second order of the noncommutativity parameter is derived in the context of noncommutative 2D De Sitter space-time. Using Bogoliubov coefficients and a special technics called conformal time; the boson-antiboson pair creation density is determined. The Von Neumann boson-antiboson pair creation quantum entanglement entropy is presented to compute the entanglement between the modes created presented.

  16. Studying entanglement-assisted entanglement transformation

    International Nuclear Information System (INIS)

    Hsu Liyi

    2004-01-01

    In this paper, we study catalysis of entanglement transformations for n-level pure entangled states. We propose an algorithm of finding the required catalystic entanglement. We introduce several examples by way of demonstration. We evaluate the lower and upper bound of the required inequalities for deciding whether there are m-level appropriate catalyst states for entanglement transformations for two n-level pure entangled states

  17. Deterministic entanglement purification and complete nonlocal Bell-state analysis with hyperentanglement

    International Nuclear Information System (INIS)

    Sheng Yubo; Deng Fuguo

    2010-01-01

    Entanglement purification is a very important element for long-distance quantum communication. Different from all the existing entanglement purification protocols (EPPs) in which two parties can only obtain some quantum systems in a mixed entangled state with a higher fidelity probabilistically by consuming quantum resources exponentially, here we present a deterministic EPP with hyperentanglement. Using this protocol, the two parties can, in principle, obtain deterministically maximally entangled pure states in polarization without destroying any less-entangled photon pair, which will improve the efficiency of long-distance quantum communication exponentially. Meanwhile, it will be shown that this EPP can be used to complete nonlocal Bell-state analysis perfectly. We also discuss this EPP in a practical transmission.

  18. Perspectives on Entangled Nuclear Particle Pairs Generation and Manipulation in Quantum Communication and Cryptography Systems

    Directory of Open Access Journals (Sweden)

    Octavian Dănilă

    2012-01-01

    Full Text Available Entanglement between two quantum elements is a phenomenon which presents a broad application spectrum, being used largely in quantum cryptography schemes and in physical characterisation of the universe. Commonly known entangled states have been obtained with photons and electrons, but other quantum elements such as quarks, leptons, and neutrinos have shown their informational potential. In this paper, we present the perspective of exploiting the phenomenon of entanglement that appears in nuclear particle interactions as a resource for quantum key distribution protocols.

  19. Optimal estimation of entanglement in optical qubit systems

    International Nuclear Information System (INIS)

    Brida, Giorgio; Degiovanni, Ivo P.; Florio, Angela; Genovese, Marco; Meda, Alice; Shurupov, Alexander P.; Giorda, Paolo; Paris, Matteo G. A.

    2011-01-01

    We address the experimental determination of entanglement for systems made of a pair of polarization qubits. We exploit quantum estimation theory to derive optimal estimators, which are then implemented to achieve ultimate bound to precision. In particular, we present a set of experiments aimed at measuring the amount of entanglement for states belonging to different families of pure and mixed two-qubit two-photon states. Our scheme is based on visibility measurements of quantum correlations and achieves the ultimate precision allowed by quantum mechanics in the limit of Poissonian distribution of coincidence counts. Although optimal estimation of entanglement does not require the full tomography of the states we have also performed state reconstruction using two different sets of tomographic projectors and explicitly shown that they provide a less precise determination of entanglement. The use of optimal estimators also allows us to compare and statistically assess the different noise models used to describe decoherence effects occurring in the generation of entanglement.

  20. Formation of multipartite entanglement using random quantum gates

    International Nuclear Information System (INIS)

    Most, Yonatan; Shimoni, Yishai; Biham, Ofer

    2007-01-01

    The formation of multipartite quantum entanglement by repeated operation of one- and two-qubit gates is examined. The resulting entanglement is evaluated using two measures: the average bipartite entanglement and the Groverian measure. A comparison is made between two geometries of the quantum register: a one-dimensional chain in which two-qubit gates apply only locally between nearest neighbors and a nonlocal geometry in which such gates may apply between any pair of qubits. More specifically, we use a combination of random single-qubit rotations and a fixed two-qubit gate such as the controlled-phase gate. It is found that in the nonlocal geometry the entanglement is generated at a higher rate. In both geometries, the Groverian measure converges to its asymptotic value more slowly than the average bipartite entanglement. These results are expected to have implications on different proposed geometries of future quantum computers with local and nonlocal interactions between the qubits

  1. Quantum entanglement dependence on bifurcations and scars in non-autonomous systems. The case of quantum kicked top

    International Nuclear Information System (INIS)

    Stamatiou, George; Ghikas, Demetris P.K.

    2007-01-01

    Properties related to entanglement in quantum systems, are known to be associated with distinct properties of the corresponding classical systems, as for example stability, integrability and chaos. This means that the detailed topology, both local and global, of the classical phase space may reveal, or influence, the entangling power of the quantum system. As it has been shown in the literature, the bifurcation points, in autonomous dynamical systems, play a crucial role for the onset of entanglement. Similarly, the existence of scars among the quantum states seems to be a factor in the dynamics of entanglement. Here we study these issues for a non-autonomous system, the quantum kicked top, as a collective model of a multi-qubit system. Using the bifurcation diagram of the corresponding classical limit (the classical kicked top), we analyzed the pair-wise and the bi-partite entanglement of the qubits and their relation to scars, as a function of the critical parameter of the system. We found that the pair-wise entanglement and pair-wise negativity show a strong maximum precisely at the bifurcation points, while the bi-partite entanglement changes slope at these points. We have also investigated the connection between entanglement and the fixed points on the branch of the bifurcation diagram between the two first bifurcation points and we found that the entanglement measures take their extreme values precisely on these points. We conjecture that our results on this behavior of entanglement is generic for many quantum systems with a nonlinear classical analogue

  2. Entangled de Sitter from stringy axionic Bell pair I. An analysis using Bunch-Davies vacuum

    International Nuclear Information System (INIS)

    Choudhury, Sayantan; Panda, Sudhakar

    2018-01-01

    In this work, we study the quantum entanglement and compute entanglement entropy in de Sitter space for a bipartite quantum field theory driven by an axion originating from Type IIB string compactification on a Calabi-Yau three fold (CY 3 ) and in the presence of an NS5 brane. For this computation, we consider a spherical surface S 2 , which divides the spatial slice of de Sitter (dS 4 ) into exterior and interior sub-regions. We also consider the initial choice of vacuum to be Bunch-Davies state. First we derive the solution of the wave function of the axion in a hyperbolic open chart by constructing a suitable basis for Bunch-Davies vacuum state using Bogoliubov transformation. We then derive the expression for density matrix by tracing over the exterior region. This allows us to compute the entanglement entropy and Renyi entropy in 3 + 1 dimension. Furthermore, we quantify the UV-finite contribution of the entanglement entropy which contain the physics of long range quantum correlations of our expanding universe. Finally, our analysis complements the necessary condition for generating non-vanishing entanglement entropy in primordial cosmology due to the axion. (orig.)

  3. Entangled de Sitter from stringy axionic Bell pair I. An analysis using Bunch-Davies vacuum

    Energy Technology Data Exchange (ETDEWEB)

    Choudhury, Sayantan [Inter-University Centre for Astronomy and Astrophysics, Pune (India); Tata Institute of Fundamental Research, Department of Theoretical Physics, Mumbai (India); Panda, Sudhakar [Institute of Physics, Bhubaneswar, Odisha (India); National Institute of Science Education and Research, Bhubaneswar, Odisha (India); Homi Bhabha National Institute, Mumbai (India)

    2018-01-15

    In this work, we study the quantum entanglement and compute entanglement entropy in de Sitter space for a bipartite quantum field theory driven by an axion originating from Type IIB string compactification on a Calabi-Yau three fold (CY{sup 3}) and in the presence of an NS5 brane. For this computation, we consider a spherical surface S{sup 2}, which divides the spatial slice of de Sitter (dS{sub 4}) into exterior and interior sub-regions. We also consider the initial choice of vacuum to be Bunch-Davies state. First we derive the solution of the wave function of the axion in a hyperbolic open chart by constructing a suitable basis for Bunch-Davies vacuum state using Bogoliubov transformation. We then derive the expression for density matrix by tracing over the exterior region. This allows us to compute the entanglement entropy and Renyi entropy in 3 + 1 dimension. Furthermore, we quantify the UV-finite contribution of the entanglement entropy which contain the physics of long range quantum correlations of our expanding universe. Finally, our analysis complements the necessary condition for generating non-vanishing entanglement entropy in primordial cosmology due to the axion. (orig.)

  4. Probabilistic teleportation scheme of two-mode entangled photon states by using linear optic element

    Institute of Scientific and Technical Information of China (English)

    XIANG Shao-hua

    2003-01-01

    A scheme for teleporting two-mode entangled photon states with the successful probability 33.3% is proposed. In the scheme, the teleporte d qubit is two-mode photon entangled states, and two pairs of EPR pair are used as quantum channel between a sender and a receiver. This procedure is achieved by using two 50/50 symmetric beam splitters and four photon number detectors wit h the help of classical information.

  5. Translational Entanglement and Teleportation of Matter Wavepackets by Collisions and Half-Collisions

    Science.gov (United States)

    Fisch, L.; Tal, A.; Kurizki, G.

    To date, the translationally-entangled state originally proposed by Einstein, Podolsky and Rosen (EPR) in 1935 has not been experimentally realized for massive particles. Opatrný and Kurizki [Phys. Rev. Lett. 86, 3180 (2000)] have suggested the creation of a position- and momentum-correlated, i.e., translationally-entangled, pair of particles approximating the EPR state by dissociation of cold diatomic molecules, and further manipulation of the EPR pair effecting matter-wave teleportation. Here we aim at setting the principles of and quantifying translational entanglement by collisions and half-collisions. In collisions, the resonance width s and the initial phase-space distributions are shown to determine the degree of post-collisional momentum entanglement. Half-collisions (dissociation) are shown to yield different types of approximate EPR states. We analyse a feasible realization of translational EPR entanglement and teleportation via cold-molecule Raman dissociation and subsequent collisions, resolving both practical and conceptual difficulties it has faced so far: How to avoid entanglement loss due to the wavepacket spreading of the dissociation fragments? How to measure both position and momentum correlations of the dissociation fragments with sufficient accuracy to verify their EPR correlations? How to reliably perform two-particle (Bell) position and momentum measurements on one of the fragments and the wavepacket to be teleported?

  6. Entanglement swapping with independent sources over an optical-fiber network

    Science.gov (United States)

    Sun, Qi-Chao; Mao, Ya-Li; Jiang, Yang-Fan; Zhao, Qi; Chen, Si-Jing; Zhang, Wei; Zhang, Wei-Jun; Jiang, Xiao; Chen, Teng-Yun; You, Li-Xing; Li, Li; Huang, Yi-Dong; Chen, Xian-Feng; Wang, Zhen; Ma, Xiongfeng; Zhang, Qiang; Pan, Jian-Wei

    2017-03-01

    Establishing entanglement between two remote systems by the method of entanglement swapping is an essential step for a long-distance quantum network. Here we report a field-test entanglement swapping experiment with two independent telecommunication band entangled photon-pair sources over an optical fiber network in Hefei. The two sources are located at two nodes that are 12.5 km apart and the Bell-state measurement is performed at a third location which is connected to the two source nodes with 14.7-km and 10.6-km optical fibers, respectively. The observed average visibility is 79.9 ±4.8 % , which is sufficient for the violation of Bell inequalities. Furthermore, with the swapped entanglement, we demonstrate a source-independent quantum key distribution, which is also immune to any detection attacks at the measurement site.

  7. Wormhole and entanglement (non-)detection in the ER=EPR correspondence

    Energy Technology Data Exchange (ETDEWEB)

    Bao, Ning [Institute for Quantum Information and Matter, California Institute of Technology,Pasadena, CA 91125 (United States); Walter Burke Institute for Theoretical Physics, California Institute of Technology,Pasadena, CA 91125 (United States); Pollack, Jason; Remmen, Grant N. [Walter Burke Institute for Theoretical Physics, California Institute of Technology,Pasadena, CA 91125 (United States)

    2015-11-19

    The recently proposed ER=EPR correspondence postulates the existence of wormholes (Einstein-Rosen bridges) between entangled states (such as EPR pairs). Entanglement is famously known to be unobservable in quantum mechanics, in that there exists no observable (or, equivalently, projector) that can accurately pick out whether a generic state is entangled. Many features of the geometry of spacetime, however, are observables, so one might worry that the presence or absence of a wormhole could identify an entangled state in ER=EPR, violating quantum mechanics, specifically, the property of state-independence of observables. In this note, we establish that this cannot occur: there is no measurement in general relativity that unambiguously detects the presence of a generic wormhole geometry. This statement is the ER=EPR dual of the undetectability of entanglement.

  8. Wormhole and entanglement (non-)detection in the ER=EPR correspondence

    International Nuclear Information System (INIS)

    Bao, Ning; Pollack, Jason; Remmen, Grant N.

    2015-01-01

    The recently proposed ER=EPR correspondence postulates the existence of wormholes (Einstein-Rosen bridges) between entangled states (such as EPR pairs). Entanglement is famously known to be unobservable in quantum mechanics, in that there exists no observable (or, equivalently, projector) that can accurately pick out whether a generic state is entangled. Many features of the geometry of spacetime, however, are observables, so one might worry that the presence or absence of a wormhole could identify an entangled state in ER=EPR, violating quantum mechanics, specifically, the property of state-independence of observables. In this note, we establish that this cannot occur: there is no measurement in general relativity that unambiguously detects the presence of a generic wormhole geometry. This statement is the ER=EPR dual of the undetectability of entanglement.

  9. Progress towards the development of a source of entangled photons for Space

    Science.gov (United States)

    Fedrizzi, Alessandro; Jennewein, Thomas; Ursin, Rupert; Zeilinger, Anton

    2007-03-01

    Quantum entanglement offers exciting applications like quantum computing, quantum teleportation and quantum cryptography. Ground based quantum communication schemes in optical fibres however are limited to a distance of the order of ˜100 km. In order to extend this limit to a global scale we are working on the realization of an entanglement-based quantum communication transceiver for space deployment. Here we report on a compact, extremely bright source for polarization entangled photons meeting the scientific requirements for a potential space to ground optical link. The pair production rate exceeds 4*10̂6 pairs/s at just 20mW of laser diode pump power. Furthermore, we will present the results of various experiments proving the feasibility of quantum information in space, including a weak coherent pulse single-photon downlink from a LEO satellite and the distribution of entanglement over a 144km free space link, using ESAs optical ground station.

  10. Emergence of entanglement with temperature and time in factorization-surface states

    Science.gov (United States)

    Chanda, Titas; Das, Tamoghna; Sadhukhan, Debasis; Pal, Amit Kumar; SenDe, Aditi; Sen, Ujjwal

    2018-01-01

    There exist zero-temperature states in quantum many-body systems that are fully factorized, thereby possessing vanishing entanglement, and hence being of no use as resource in quantum information processing tasks. Such states can become useful for quantum protocols when the temperature of the system is increased, and when the system is allowed to evolve under either the influence of an external environment, or a closed unitary evolution driven by its own Hamiltonian due to a sudden change in the system parameters. Using the one-dimensional anisotropic XY model in a uniform and an alternating transverse magnetic field, we show that entanglement of the thermal states, corresponding to the factorization points in the space of the system parameters, revives once or twice with increasing temperature. We also study the closed unitary evolution of the quantum spin chain driven out of equilibrium when the external magnetic fields are turned off, and show that considerable entanglement is generated during the dynamics, when the initial state has vanishing entanglement. Interestingly, we find that creation of entanglement for a pair of spins is possible when the system is made open to an external heat bath, interacting with the system through that spin-pair via a repetitive quantum interaction.

  11. Properties of entangled proton pairs generated in periodically poled nonlinear crystals

    Czech Academy of Sciences Publication Activity Database

    Svozilík, Jiří; Peřina ml., Jan

    2009-01-01

    Roč. 80, č. 2 (2009), 023819/1-023819/9 ISSN 1050-2947 R&D Projects: GA MŠk(CZ) OC09026; GA AV ČR IAA100100713; GA MŠk(CZ) 1M06002 Institutional research plan: CEZ:AV0Z10100522 Keywords : photon pairs * nonlinear crystals * nonlinear optics * quantum optics Subject RIV: BH - Optics, Masers, Lasers Impact factor: 2.866, year: 2009

  12. Entanglement-enhanced communication over a quantum channel with correlated noise

    International Nuclear Information System (INIS)

    Banaszek, K.; Dragan, A.; Wasilewski, W.; Radzewicz, C.

    2005-01-01

    We present an experimental demonstration of entanglement enhanced classical capacity of a quantum channel with correlated noise. The channel is modelled by a fiber optic link exhibiting random birefringence that fluctuates on a time scale much longer than the temporal separation between consecutive uses of the channel. In this setting, it can be shown theoretically that introducing entanglement between two photons travelling down the fiber allows one to encode reliably one bit of information into their polarization degree of freedom. When no quantum correlations between two separate uses of the channel are allowed, this capacity is reduced by a factor of more than three. To demonstrate experimentally this effect, we generated polarization-entangled pairs of photons in either a singlet or a triplet state, corresponding to the two values of a classical bit. The pairs were then launched into a single-mode fiber submitted to random mechanical movements, scrambling the polarization state of the travelling light. At the output of the fiber, the photon pairs were detected using the Braunstein-Mann Bell state analyzer that allowed us to discriminate unambiguously the input singlet state against the triplet one despite polarization scrambling. To contrast this with the separable case, we also generated disentangled photon pairs and encoded information into their relative polarization. As predicted theoretically, after scrambling only partial information about the input state was retrieved. (author)

  13. Multiple-copy entanglement transformation and entanglement catalysis

    International Nuclear Information System (INIS)

    Duan Runyao; Feng Yuan; Li Xin; Ying Mingsheng

    2005-01-01

    We prove that any multiple-copy entanglement transformation [S. Bandyopadhyay, V. Roychowdhury, and U. Sen, Phys. Rev. A 65, 052315 (2002)] can be implemented by a suitable entanglement-assisted local transformation [D. Jonathan and M. B. Plenio, Phys. Rev. Lett. 83, 3566 (1999)]. Furthermore, we show that the combination of multiple-copy entanglement transformation and the entanglement-assisted one is still equivalent to the pure entanglement-assisted one. The mathematical structure of multiple-copy entanglement transformations then is carefully investigated. Many interesting properties of multiple-copy entanglement transformations are presented, which exactly coincide with those satisfied by the entanglement-assisted ones. Most interestingly, we show that an arbitrarily large number of copies of state should be considered in multiple-copy entanglement transformations

  14. A comparative study between matched and mis-matched projection/back projection pairs used with ASIRT reconstruction method

    International Nuclear Information System (INIS)

    Guedouar, R.; Zarrad, B.

    2010-01-01

    For algebraic reconstruction techniques both forward and back projection operators are needed. The ability to perform accurate reconstruction relies fundamentally on the forward projection and back projection methods which are usually, the transpose of each other. Even though the mis-matched pairs may introduce additional errors during the iterative process, the usefulness of mis-matched projector/back projector pairs has been proved in image reconstruction. This work investigates the performance of matched and mis-matched reconstruction pairs using popular forward projectors and their transposes when used in reconstruction tasks with additive simultaneous iterative reconstruction techniques (ASIRT) in a parallel beam approach. Simulated noiseless phantoms are used to compare the performance of the investigated pairs in terms of the root mean squared errors (RMSE) which are calculated between reconstructed slices and the reference in different regions. Results show that mis-matched projection/back projection pairs can promise more accuracy of reconstructed images than matched ones. The forward projection operator performance seems independent of the choice of the back projection operator and vice versa.

  15. A comparative study between matched and mis-matched projection/back projection pairs used with ASIRT reconstruction method

    Energy Technology Data Exchange (ETDEWEB)

    Guedouar, R., E-mail: raja_guedouar@yahoo.f [Higher School of Health Sciences and Techniques of Monastir, Av. Avicenne, 5060 Monastir, B.P. 128 (Tunisia); Zarrad, B., E-mail: boubakerzarrad@yahoo.f [Higher School of Health Sciences and Techniques of Monastir, Av. Avicenne, 5060 Monastir, B.P. 128 (Tunisia)

    2010-07-21

    For algebraic reconstruction techniques both forward and back projection operators are needed. The ability to perform accurate reconstruction relies fundamentally on the forward projection and back projection methods which are usually, the transpose of each other. Even though the mis-matched pairs may introduce additional errors during the iterative process, the usefulness of mis-matched projector/back projector pairs has been proved in image reconstruction. This work investigates the performance of matched and mis-matched reconstruction pairs using popular forward projectors and their transposes when used in reconstruction tasks with additive simultaneous iterative reconstruction techniques (ASIRT) in a parallel beam approach. Simulated noiseless phantoms are used to compare the performance of the investigated pairs in terms of the root mean squared errors (RMSE) which are calculated between reconstructed slices and the reference in different regions. Results show that mis-matched projection/back projection pairs can promise more accuracy of reconstructed images than matched ones. The forward projection operator performance seems independent of the choice of the back projection operator and vice versa.

  16. Quantum secret sharing protocol using modulated doubly entangled photons

    International Nuclear Information System (INIS)

    Chuan, Wang; Yong, Zhang

    2009-01-01

    In this paper, we propose a quantum secret sharing protocol utilizing polarization modulated doubly entangled photon pairs. The measurement devices are constructed. By modulating the polarizations of entangled photons, the boss could encode secret information on the initial state and share the photons with different members to realize the secret sharing process. This protocol shows the security against intercept-resend attack and dishonest member cheating. The generalized quantum secret sharing protocol is also discussed. (general)

  17. Bright nanoscale source of deterministic entangled photon pairs violating Bell's inequality

    NARCIS (Netherlands)

    Jöns, K.D.; Schweickert, L.S.; Versteegh, M.A.M.; Dalacu, Dan; Poole, Philip J.; Gulinatti, Angelo; Giudice, Andrea; Zwiller, V.G.; Reimer, M.E.

    2017-01-01

    Global, secure quantum channels will require efficient distribution of entangled photons. Long distance, low-loss interconnects can only be realized using photons as quantum information carriers. However, a quantum light source combining both high qubit fidelity and on-demand bright emission has

  18. Experimental amplification of an entangled photon: what if the detection loophole is ignored?

    International Nuclear Information System (INIS)

    Pomarico, Enrico; Sanguinetti, Bruno; Sekatski, Pavel; Zbinden, Hugo; Gisin, Nicolas

    2011-01-01

    The experimental verification of quantum features, such as entanglement, at large scales is extremely challenging because of environment-induced decoherence. Indeed, measurement techniques for demonstrating the quantumness of multiparticle systems in the presence of losses are difficult to define, and if they are not sufficiently accurate they can provide wrong conclusions. We present a Bell test where one photon of an entangled pair is amplified and then detected by threshold detectors, whose signals undergo postselection. The amplification is performed by a classical machine, which produces a fully separable micro-macro state. However, by adopting such a technique one can surprisingly observe a violation of the Clauser-Horne-Shimony-Holt inequality. This is due to the fact that ignoring the detection loophole opened by the postselection and the system losses can lead to misinterpretations, such as claiming micro-macro entanglement in a setup where evidently it is not present. By using threshold detectors and postselection, one can only infer the entanglement of the initial pair of photons, and so micro-micro entanglement, as is further confirmed by the violation of a nonseparability criterion for bipartite systems. How to detect photonic micro-macro entanglement in the presence of losses with the currently available technology remains an open question.

  19. Fiber transport of spatially entangled photons

    Science.gov (United States)

    Löffler, W.; Eliel, E. R.; Woerdman, J. P.; Euser, T. G.; Scharrer, M.; Russell, P.

    2012-03-01

    High-dimensional entangled photons pairs are interesting for quantum information and cryptography: Compared to the well-known 2D polarization case, the stronger non-local quantum correlations could improve noise resistance or security, and the larger amount of information per photon increases the available bandwidth. One implementation is to use entanglement in the spatial degree of freedom of twin photons created by spontaneous parametric down-conversion, which is equivalent to orbital angular momentum entanglement, this has been proven to be an excellent model system. The use of optical fiber technology for distribution of such photons has only very recently been practically demonstrated and is of fundamental and applied interest. It poses a big challenge compared to the established time and frequency domain methods: For spatially entangled photons, fiber transport requires the use of multimode fibers, and mode coupling and intermodal dispersion therein must be minimized not to destroy the spatial quantum correlations. We demonstrate that these shortcomings of conventional multimode fibers can be overcome by using a hollow-core photonic crystal fiber, which follows the paradigm to mimic free-space transport as good as possible, and are able to confirm entanglement of the fiber-transported photons. Fiber transport of spatially entangled photons is largely unexplored yet, therefore we discuss the main complications, the interplay of intermodal dispersion and mode mixing, the influence of external stress and core deformations, and consider the pros and cons of various fiber types.

  20. Cooper pair splitter realized in a two-quantum-dot Y-junction.

    Science.gov (United States)

    Hofstetter, L; Csonka, S; Nygård, J; Schönenberger, C

    2009-10-15

    Non-locality is a fundamental property of quantum mechanics that manifests itself as correlations between spatially separated parts of a quantum system. A fundamental route for the exploration of such phenomena is the generation of Einstein-Podolsky-Rosen (EPR) pairs of quantum-entangled objects for the test of so-called Bell inequalities. Whereas such experimental tests of non-locality have been successfully conducted with pairwise entangled photons, it has not yet been possible to realize an electronic analogue of it in the solid state, where spin-1/2 mobile electrons are the natural quantum objects. The difficulty stems from the fact that electrons are immersed in a macroscopic ground state-the Fermi sea-which prevents the straightforward generation and splitting of entangled pairs of electrons on demand. A superconductor, however, could act as a source of EPR pairs of electrons, because its ground-state is composed of Cooper pairs in a spin-singlet state. These Cooper pairs can be extracted from a superconductor by tunnelling, but, to obtain an efficient EPR source of entangled electrons, the splitting of the Cooper pairs into separate electrons has to be enforced. This can be achieved by having the electrons 'repel' each other by Coulomb interaction. Controlled Cooper pair splitting can thereby be realized by coupling of the superconductor to two normal metal drain contacts by means of individually tunable quantum dots. Here we demonstrate the first experimental realization of such a tunable Cooper pair splitter, which shows a surprisingly high efficiency. Our findings open a route towards a first test of the EPR paradox and Bell inequalities in the solid state.

  1. Direct method for measuring and witnessing quantum entanglement of arbitrary two-qubit states through Hong-Ou-Mandel interference

    Science.gov (United States)

    Bartkiewicz, Karol; Chimczak, Grzegorz; Lemr, Karel

    2017-02-01

    We describe a direct method for experimental determination of the negativity of an arbitrary two-qubit state with 11 measurements performed on multiple copies of the two-qubit system. Our method is based on the experimentally accessible sequences of singlet projections performed on up to four qubit pairs. In particular, our method permits the application of the Peres-Horodecki separability criterion to an arbitrary two-qubit state. We explicitly demonstrate that measuring entanglement in terms of negativity requires three measurements more than detecting two-qubit entanglement. The reported minimal set of interferometric measurements provides a complete description of bipartite quantum entanglement in terms of two-photon interference. This set is smaller than the set of 15 measurements needed to perform a complete quantum state tomography of an arbitrary two-qubit system. Finally, we demonstrate that the set of nine Makhlin's invariants needed to express the negativity can be measured by performing 13 multicopy projections. We demonstrate both that these invariants are a useful theoretical concept for designing specialized quantum interferometers and that their direct measurement within the framework of linear optics does not require performing complete quantum state tomography.

  2. Multi-copy entanglement purification with practical spontaneous parametric down conversion sources

    Science.gov (United States)

    Zhang, Shuai-Shuai; Shu, Qi; Zhou, Lan; Sheng, Yu-Bo

    2017-06-01

    Entanglement purification is to distill the high quality entanglement from the low quality entanglement with local operations and classical communications. It is one of the key technologies in long-distance quantum communication. We discuss an entanglement purification protocol (EPP) with spontaneous parametric down conversion (SPDC) sources, in contrast to previous EPP with multi-copy mixed states, which requires ideal entanglement sources. We show that the SPDC source is not an obstacle for purification, but can benefit the fidelity of the purified mixed state. This EPP works for linear optics and is feasible in current experiment technology. Project supported by the National Natural Science Foundation of China (Grant Nos. 11474168 and 61401222), the Natural Science Foundation of Jiangsu Province, China (Grant No. BK20151502), the Qing Lan Project in Jiangsu Province, China, and a Project Funded by the Priority Academic Program Development of Jiangsu Higher Education Institutions, China.

  3. Multidimensional quantum entanglement with large-scale integrated optics

    DEFF Research Database (Denmark)

    Wang, Jianwei; Paesani, Stefano; Ding, Yunhong

    2018-01-01

    -dimensional entanglement. A programmable bipartite entangled system is realized with dimension up to 15 × 15 on a large-scale silicon-photonics quantum circuit. The device integrates more than 550 photonic components on a single chip, including 16 identical photon-pair sources. We verify the high precision, generality......The ability to control multidimensional quantum systems is key for the investigation of fundamental science and for the development of advanced quantum technologies. We demonstrate a multidimensional integrated quantum photonic platform able to generate, control and analyze high...

  4. Hybrid entanglement swapping of photons: Creating the orbital angular momentum Bell states and Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Chen Lixiang; She Weilong

    2011-01-01

    Twisted photons offer a high-dimensional Hilbert space with the degree of freedom of orbital angular momentum (OAM). Entanglement swapping allows entangling photons that never interact. We report in this paper the hybrid entanglement swapping from multiphoton spin-entangled states to multiphoton OAM entangled states with the aid of N-pair hybrid spin-OAM entangled photons. Our scheme provides a feasible method for creating the two-photon OAM Bell states (N=2) or multiphoton multidimensional OAM Greenberger-Horne-Zeilinger states (N≥3). We highlight the advantage of multiparticle, multidimensional entangled states in some applications of quantum information protocols.

  5. Entangled entanglement: A construction procedure

    Energy Technology Data Exchange (ETDEWEB)

    Uchida, Gabriele, E-mail: Gabriele.Uchida@univie.ac.at [University of Vienna, Faculty of Computer Science, Währinger Strasse 29, 1090 Vienna (Austria); Bertlmann, Reinhold A., E-mail: Reinhold.Bertlmann@univie.ac.at [University of Vienna, Faculty of Physics, Boltzmanngasse 5, 1090 Vienna (Austria); Hiesmayr, Beatrix C., E-mail: Beatrix.Hiesmayr@univie.ac.at [University of Vienna, Faculty of Physics, Boltzmanngasse 5, 1090 Vienna (Austria)

    2015-10-30

    The familiar Greenberger–Horne–Zeilinger (GHZ) states can be rewritten by entangling the Bell states for two qubits with a third qubit state, which is dubbed entangled entanglement. We show that in a constructive way we obtain all eight independent GHZ states that form the simplex of entangled entanglement, the magic simplex. The construction procedure allows a generalization to higher dimensions both, in the degrees of freedom (considering qudits) as well as in the number of particles (considering n-partite states). Such bases of GHZ-type states exhibit a cyclic geometry, a Merry Go Round, that is relevant for experimental and quantum information theoretic applications.

  6. Polarization entangled photon pair source for space-based quantum communication, Phase I

    Data.gov (United States)

    National Aeronautics and Space Administration — The overall goal of this NASA effort is to develop and deliver efficient, single-pass quantum optical waveguide sources generating high purity hyper-entangled photon...

  7. Holographic EPR pairs, wormholes and radiation

    Science.gov (United States)

    Chernicoff, Mariano; Güijosa, Alberto; Pedraza, Juan F.

    2013-10-01

    As evidence for the ER = EPR conjecture, it has recently been observed that the string that is holographically dual to an entangled quark-antiquark pair separating with (asymptotically) uniform acceleration has a wormhole on its worldsheet. We point out that a two-sided horizon and a wormhole actually appear for much more generic quark-antiquark trajectories, which is consistent with the fact that the members of an EPR pair need not be permanently out of causal contact. The feature that determines whether the causal structure of the string worldsheet is trivial or not turns out to be the emission of gluonic radiation by the dual quark and antiquark. In the strongly-coupled gauge theory, it is only when radiation is emitted that one obtains an unambiguous separation of the pair into entangled subsystems, and this is what is reflected on the gravity side by the existence of the worldsheet horizon.

  8. Bell nonlocality and fully entangled fraction measured in an entanglement-swapping device without quantum state tomography

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Lemr, K.; Černoch, Antonín; Miranowicz, A.

    2017-01-01

    Roč. 95, č. 3 (2017), s. 1-7, č. článku 030102. ISSN 2469-9926 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : Bell nonlocality * fully entangled fraction * entanglement-swapping device * quantum state tomography Subject RIV: BH - Optics, Masers, Lasers OBOR OECD: Optics (including laser optics and quantum optics) Impact factor: 2.925, year: 2016

  9. Generating continuous variable optical quantum states and entanglement

    International Nuclear Information System (INIS)

    Lam, P.K.; Bowen, W.P.; Schnabel, R.; Treps, N.; Buchler, B.C.; Bachor, H.-A.; Ralph, T.C.

    2002-01-01

    Full text: Quantum information research has recently been shown to have many applications in the field of communication and information processing. Quantum states and entanglement play a central role to almost all quantum information protocols, and form the basic building blocks for larger quantum information networks. We present an overview of the research activities at the quantum optics group at the ANU relating to this area. In particular, we demonstrate technology to suppress the noise on a coherent laser beam to below that of even vacuum. This quantum state of light is called 'squeezed light'. We show experimentally that by mixing two squeezed beams on a beam splitter, a pair of Einstein-Podolsky-Rosen (EPR) entangled beams can be created. This kind of entanglement exhibits below shot noise correlations between both the phase and amplitude quandratures of two beams. Our experimental results show conclusively that our entangled beams demonstrate the famous EPR paradox

  10. Estimating localizable entanglement from witnesses

    OpenAIRE

    Amaro, David; Müller, Markus; Pal, Amit Kumar

    2018-01-01

    Computing localizable entanglement for noisy many-particle quantum states is difficult due to the optimization over all possible sets of local projection measurements. Therefore, it is crucial to develop lower bounds, which can provide useful information about the behaviour of localizable entanglement, and which can be determined by measuring a limited number of operators, or by performing least number of measurements on the state, preferably without performing a full state tomography. In thi...

  11. Generalized quantum interference of correlated photon pairs

    Science.gov (United States)

    Kim, Heonoh; Lee, Sang Min; Moon, Han Seb

    2015-01-01

    Superposition and indistinguishablility between probability amplitudes have played an essential role in observing quantum interference effects of correlated photons. The Hong-Ou-Mandel interference and interferences of the path-entangled photon number state are of special interest in the field of quantum information technologies. However, a fully generalized two-photon quantum interferometric scheme accounting for the Hong-Ou-Mandel scheme and path-entangled photon number states has not yet been proposed. Here we report the experimental demonstrations of the generalized two-photon interferometry with both the interferometric properties of the Hong-Ou-Mandel effect and the fully unfolded version of the path-entangled photon number state using photon-pair sources, which are independently generated by spontaneous parametric down-conversion. Our experimental scheme explains two-photon interference fringes revealing single- and two-photon coherence properties in a single interferometer setup. Using the proposed interferometric measurement, it is possible to directly estimate the joint spectral intensity of a photon pair source. PMID:25951143

  12. Entanglement-based Free Space Quantum Cryptography in Daylight

    Science.gov (United States)

    Gerhardt, Ilja; Peloso, Matthew P.; Ho, Caleb; Lamas-Linares, Antia; Kurtsiefer, Christian

    2009-05-01

    In quantum key distribution (QKD) two families of protocols are established: One, based on preparing and sending approximations of single photons, the other based on measurements on entangled photon pairs, which allow to establish a secret key using less assumptions on the size of a Hilbert space. The larger optical bandwidth of photon pairs in comparison with light used for the first family makes establishing a free space link challenging. We present a complete entanglement based QKD system following the BBM92 protocol, which generates a secure key continuously 24 hours a day between distant parties. Spectral, spatial and temporal filtering schemes were introduced to a previous setup, suppressing more than 30,B of background. We are able to establish the link during daytime, and have developed an algorithm to start and maintain time synchronization with simple crystal oscillators.

  13. Multi-particle entanglement via two-party entanglement

    Science.gov (United States)

    Brassard, Gilles; Mor, Tal

    2001-09-01

    Entanglement between n particles is a generalization of the entanglement between two particles, and a state is considered entangled if it cannot be written as a mixture of tensor products of the n particles' states. We present the key notion of semi-separability, used to investigate n-particle entanglement by looking at two-party entanglement between its various subsystems. We provide necessary conditions for n-particle separability (that is, sufficient conditions for n-particle entanglement). We also provide necessary and sufficient conditions in the case of pure states. By surprising examples, we show that such conditions are not sufficient for separability in the case of mixed states, suggesting entanglement of a strange type.

  14. Deterministically swapping frequency-bin entanglement from photon-photon to atom-photon hybrid systems

    Science.gov (United States)

    Ou, Bao-Quan; Liu, Chang; Sun, Yuan; Chen, Ping-Xing

    2018-02-01

    Inspired by the recent developments of the research on the atom-photon quantum interface and energy-time entanglement between single-photon pulses, we are motivated to study the deterministic protocol for the frequency-bin entanglement of the atom-photon hybrid system, which is analogous to the frequency-bin entanglement between single-photon pulses. We show that such entanglement arises naturally in considering the interaction between a frequency-bin entangled single-photon pulse pair and a single atom coupled to an optical cavity, via straightforward atom-photon phase gate operations. Its anticipated properties and preliminary examples of its potential application in quantum networking are also demonstrated. Moreover, we construct a specific quantum entanglement witness tool to detect such extended frequency-bin entanglement from a reasonably general set of separable states, and prove its capability theoretically. We focus on the energy-time considerations throughout the analysis.

  15. Experimental many-pairs nonlocality

    Science.gov (United States)

    Poh, Hou Shun; Cerè, Alessandro; Bancal, Jean-Daniel; Cai, Yu; Sangouard, Nicolas; Scarani, Valerio; Kurtsiefer, Christian

    2017-08-01

    Collective measurements on large quantum systems together with a majority voting strategy can lead to a violation of the Clauser-Horne-Shimony-Holt Bell inequality. In the presence of many entangled pairs, this violation decreases quickly with the number of pairs and vanishes for some critical pair number that is a function of the noise present in the system. Here we show that a different binning strategy can lead to a more substantial Bell violation when the noise is sufficiently small. Given the relation between the critical pair number and the source noise, we then present an experiment where the critical pair number is used to quantify the quality of a high visibility photon pair source. Our results demonstrate nonlocal correlations using collective measurements operating on clusters of more than 40 photon pairs.

  16. Experimental quantum teleportation and multiphoton entanglement via interfering narrowband photon sources

    International Nuclear Information System (INIS)

    Yang Jian; Zhang Han; Peng Chengzhi; Chen Zengbing; Bao Xiaohui; Chen Shuai; Pan Jianwei

    2009-01-01

    In this paper, we report a realization of synchronization-free quantum teleportation and narrowband three-photon entanglement through interfering narrowband photon sources. Since both the single-photon and the entangled photon pair utilized are completely autonomous, it removes the requirement of high-demanding synchronization techniques in long-distance quantum communication with pulsed spontaneous parametric down-conversion sources. The frequency linewidth of the three-photon entanglement realized is on the order of several MHz, which matches the requirement of atomic ensemble based quantum memories. Such a narrowband multiphoton source will have applications in some advanced quantum communication protocols and linear optical quantum computation.

  17. 10-Qubit Entanglement and Parallel Logic Operations with a Superconducting Circuit

    Science.gov (United States)

    Song, Chao; Xu, Kai; Liu, Wuxin; Yang, Chui-ping; Zheng, Shi-Biao; Deng, Hui; Xie, Qiwei; Huang, Keqiang; Guo, Qiujiang; Zhang, Libo; Zhang, Pengfei; Xu, Da; Zheng, Dongning; Zhu, Xiaobo; Wang, H.; Chen, Y.-A.; Lu, C.-Y.; Han, Siyuan; Pan, Jian-Wei

    2017-11-01

    Here we report on the production and tomography of genuinely entangled Greenberger-Horne-Zeilinger states with up to ten qubits connecting to a bus resonator in a superconducting circuit, where the resonator-mediated qubit-qubit interactions are used to controllably entangle multiple qubits and to operate on different pairs of qubits in parallel. The resulting 10-qubit density matrix is probed by quantum state tomography, with a fidelity of 0.668 ±0.025 . Our results demonstrate the largest entanglement created so far in solid-state architectures and pave the way to large-scale quantum computation.

  18. Subdecoherence time generation and detection of orbital entanglement in quantum dots.

    Science.gov (United States)

    Brange, F; Malkoc, O; Samuelsson, P

    2015-05-01

    Recent experiments have demonstrated subdecoherence time control of individual single-electron orbital qubits. Here we propose a quantum-dot-based scheme for generation and detection of pairs of orbitally entangled electrons on a time scale much shorter than the decoherence time. The electrons are entangled, via two-particle interference, and transferred to the detectors during a single cotunneling event, making the scheme insensitive to charge noise. For sufficiently long detector dot lifetimes, cross-correlation detection of the dot charges can be performed with real-time counting techniques, providing for an unambiguous short-time Bell inequality test of orbital entanglement.

  19. Exciton absorption of entangled photons in semiconductor quantum wells

    Science.gov (United States)

    Rodriguez, Ferney; Guzman, David; Salazar, Luis; Quiroga, Luis; Condensed Matter Physics Group Team

    2013-03-01

    The dependence of the excitonic two-photon absorption on the quantum correlations (entanglement) of exciting biphotons by a semiconductor quantum well is studied. We show that entangled photon absorption can display very unusual features depending on space-time-polarization biphoton parameters and absorber density of states for both bound exciton states as well as for unbound electron-hole pairs. We report on the connection between biphoton entanglement, as quantified by the Schmidt number, and absorption by a semiconductor quantum well. Comparison between frequency-anti-correlated, unentangled and frequency-correlated biphoton absorption is addressed. We found that exciton oscillator strengths are highly increased when photons arrive almost simultaneously in an entangled state. Two-photon-absorption becomes a highly sensitive probe of photon quantum correlations when narrow semiconductor quantum wells are used as two-photon absorbers. Research funds from Facultad de Ciencias, Universidad de los Andes

  20. The entanglement evolution between two entangled atoms

    Indian Academy of Sciences (India)

    ... entanglement between the two atoms changes periodically and undergoes the entanglement sudden death (ESD) and sudden birth at some time. The entanglement properties between the field and the atom insidethe cavity are dependent on the photon number. Most interestingly, the entanglement between the field and ...

  1. Spatial Multiplexing of Atom-Photon Entanglement Sources using Feedforward Control and Switching Networks.

    Science.gov (United States)

    Tian, Long; Xu, Zhongxiao; Chen, Lirong; Ge, Wei; Yuan, Haoxiang; Wen, Yafei; Wang, Shengzhi; Li, Shujing; Wang, Hai

    2017-09-29

    The light-matter quantum interface that can create quantum correlations or entanglement between a photon and one atomic collective excitation is a fundamental building block for a quantum repeater. The intrinsic limit is that the probability of preparing such nonclassical atom-photon correlations has to be kept low in order to suppress multiexcitation. To enhance this probability without introducing multiexcitation errors, a promising scheme is to apply multimode memories to the interface. Significant progress has been made in temporal, spectral, and spatial multiplexing memories, but the enhanced probability for generating the entangled atom-photon pair has not been experimentally realized. Here, by using six spin-wave-photon entanglement sources, a switching network, and feedforward control, we build a multiplexed light-matter interface and then demonstrate a ∼sixfold (∼fourfold) probability increase in generating entangled atom-photon (photon-photon) pairs. The measured compositive Bell parameter for the multiplexed interface is 2.49±0.03 combined with a memory lifetime of up to ∼51  μs.

  2. Heralded entanglement of two remote atoms

    Science.gov (United States)

    Krug, Michael; Hofmann, Julian; Ortegel, Norbert; Gerard, Lea; Redeker, Kai; Henkel, Florian; Rosenfeld, Wenjamin; Weber, Markus; Weinfurter, Harald

    2012-06-01

    Entanglement between atomic quantum memories at remote locations will be a key resource for future applications in quantum communication. One possibility to generate such entanglement over large distances is entanglement swapping starting from two quantum memories each entangled with a photon. The photons can be transported to a Bell-state measurement where after the atomic quantum memories are projected onto an entangled state. We have set up two independently operated single atom experiments separated by 20 m. Via a spontaneous decay process each quantum memory, in our case a single Rb-87 atom, emits a single photon whose polarization is entangled with the atomic spin. The photons one emitted from each atom are collected into single-mode optical fibers guided to a non-polarizing 50-50 beam-splitter and detected by avalanche photodetectors. Bunching of indistinguishable photons allows to perform a Bell-state measurement on the photons. Conditioned on the registration of particular two-photon coincidences the spin states of both atoms are measured. The observed correlations clearly prove the entanglement of the two atoms. This is a first step towards creating a basic node of a quantum network as well as a key prerequisite for a future loophole-free test of Bell's inequality.

  3. Entangling capabilities of symmetric two-qubit gates

    Indian Academy of Sciences (India)

    Com- putational investigation of entanglement of such ensembles is therefore impractical for ... the computational complexity. Pairs of spin-1 ... tensor operators which can also provide different symmetric logic gates for quantum pro- ... that five of the eight, two-qubit symmetric quantum gates expressed in terms of our newly.

  4. Coherent control of long-distance steady-state entanglement in lossy resonator arrays

    Science.gov (United States)

    Angelakis, D. G.; Dai, L.; Kwek, L. C.

    2010-07-01

    We show that coherent control of the steady-state long-distance entanglement between pairs of cavity-atom systems in an array of lossy and driven coupled resonators is possible. The cavities are doped with atoms and are connected through waveguides, other cavities or fibers depending on the implementation. We find that the steady-state entanglement can be coherently controlled through the tuning of the phase difference between the driving fields. It can also be surprisingly high in spite of the pumps being classical fields. For some implementations where the connecting element can be a fiber, long-distance steady-state quantum correlations can be established. Furthermore, the maximal of entanglement for any pair is achieved when their corresponding direct coupling is much smaller than their individual couplings to the third party. This effect is reminiscent of the establishment of coherence between otherwise uncoupled atomic levels using classical coherent fields. We suggest a method to measure this entanglement by analyzing the correlations of the emitted photons from the array and also analyze the above results for a range of values of the system parameters, different network geometries and possible implementation technologies.

  5. Generalizing entanglement

    Science.gov (United States)

    Jia, Ding

    2017-12-01

    The expected indefinite causal structure in quantum gravity poses a challenge to the notion of entanglement: If two parties are in an indefinite causal relation of being causally connected and not, can they still be entangled? If so, how does one measure the amount of entanglement? We propose to generalize the notions of entanglement and entanglement measure to address these questions. Importantly, the generalization opens the path to study quantum entanglement of states, channels, networks, and processes with definite or indefinite causal structure in a unified fashion, e.g., we show that the entanglement distillation capacity of a state, the quantum communication capacity of a channel, and the entanglement generation capacity of a network or a process are different manifestations of one and the same entanglement measure.

  6. Production and Detection of Spin-Entangled Electrons in Mesoscopic Conductors

    Science.gov (United States)

    Burkard, Guido

    2006-03-01

    Electron spins are an extremely versatile form of quantum bits. When localized in quantum dots, they can form a register for quantum computation. Moreover, being attached to a charge in a mesoscopic conductor allows the electron spin to play the role of a mobile carrier of quantum information similarly to photons in optical quantum communication. Since entanglement is a basic resource in quantum communication, the production and detection of spin-entangled Einstein-Podolsky-Rosen (EPR) pairs of electrons are of great interest. Besides the practical importance, it is of fundamental interest to test quantum non-locality for electrons. I review the theoretical schemes for the entanglement production in superconductor-normal junctions [1] and other systems. The electron spin entanglement can be detected and quantified from measurements of the fluctuations (shot noise) of the charge current after the electrons have passed through an electronic beam splitter [2,3]. This two-particle interference effect is related to the Hanbury-Brown and Twiss experiment and leads to a doubling of the shot noise SI=φ=0 for spin-entangled states, allowing their differentiation from unentangled pairs. I report on the role of spin-orbit coupling (Rashba and Dresselhaus) in a complete characterization of the spin entanglement [4]. Finally, I address the effects of a discrete level spectrum in the mesoscopic leads and of backscattering and decoherence.[1] P. Recher, E. V. Sukhorukov, D. Loss, Phys. Rev. B 63, 165314 (2001)[2] G. Burkard, D. Loss, E. V. Sukhorukov, Phys. Rev. B 61, R16303 (2000)[3] G. Burkard and D. Loss, Phys. Rev. Lett.91, 087903 (2003)[4] J. C. Egues, G. Burkard, D. Saraga, J. Schliemann, D. Loss, cond-mat/0509038, to appear in Phys.Rev.B (2005).

  7. Photonic simulation of entanglement growth and engineering after a spin chain quench.

    Science.gov (United States)

    Pitsios, Ioannis; Banchi, Leonardo; Rab, Adil S; Bentivegna, Marco; Caprara, Debora; Crespi, Andrea; Spagnolo, Nicolò; Bose, Sougato; Mataloni, Paolo; Osellame, Roberto; Sciarrino, Fabio

    2017-11-17

    The time evolution of quantum many-body systems is one of the most important processes for benchmarking quantum simulators. The most curious feature of such dynamics is the growth of quantum entanglement to an amount proportional to the system size (volume law) even when interactions are local. This phenomenon has great ramifications for fundamental aspects, while its optimisation clearly has an impact on technology (e.g., for on-chip quantum networking). Here we use an integrated photonic chip with a circuit-based approach to simulate the dynamics of a spin chain and maximise the entanglement generation. The resulting entanglement is certified by constructing a second chip, which measures the entanglement between multiple distant pairs of simulated spins, as well as the block entanglement entropy. This is the first photonic simulation and optimisation of the extensive growth of entanglement in a spin chain, and opens up the use of photonic circuits for optimising quantum devices.

  8. Applications of quantum entanglement in space

    International Nuclear Information System (INIS)

    Ursin, R.; Aspelmeyer, M.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: Quantum entanglement is at the heart of quantum physics. At the same time it is the basis for novel quantum communication schemes, such as quantum cryptography over long distances. Bringing quantum entanglement to the space environment will open a new range of fundamental physics experiments, and will provide unique opportunities for quantum communication applications over long distances. We proposed tests of quantum communication in space, whereby an entangled photon Source is placed onboard the ISS, and two entangled photons are transmitted via a simultaneous down link and received at two distant ground stations. Furthermore, performing a series of consecutive single down links with separate ground stations will enable a test of establishing quantum cryptography even on a global scale. This Space-QUEST proposal was submitted within ESA's OA-2004 and was rated as 'outstanding' because of both, a novel and imaginative scientific content and for technological applications of quantum cryptography respectively. We intend to explore the possibilities to send, receive and manipulate single entangled photon pairs using telescopes, reflectors and high-power lasers over a distance of some tens of kilometers up to 100 kilometers experimentally. A distance of approx. 10 kilometer would already correspond to one atmospheric equivalent and would thus imply the feasibility of installing a ground to satellite link. We are already collaborating with European Space Agency ESA, to investigate and outline the accommodation of a quantum communication terminal in existing optical terminals for satellite communication. (author)

  9. Parametric source of two-photon states with a tunable degree of entanglement and mixing: Experimental preparation of Werner states and maximally entangled mixed states

    International Nuclear Information System (INIS)

    Cinelli, C.; Di Nepi, G.; De Martini, F.; Barbieri, M.; Mataloni, P.

    2004-01-01

    A parametric source of polarization-entangled photon pairs with striking spatial characteristics is reported. The distribution of the output electromagnetic k modes excited by spontaneous parametric down-conversion and coupled to the output detectors can be very broad. Using these states realized over a full entanglement ring output distribution, the nonlocal properties of the generated entanglement have been tested by standard Bell measurements and by Ou-Mandel interferometry. A 'mode-patchwork' technique based on the quantum superposition principle is adopted to synthesize in a straightforward and reliable way any kind of mixed state, of large conceptual and technological interest in modern quantum information. Tunable Werner states and maximally entangled mixed states have indeed been created by this technique and investigated by quantum tomography. A study of the entropic and nonlocal properties of these states has been undertaken experimentally and theoretically, by a unifying variational approach

  10. Interference of Single Photons Emitted by Entangled Atoms in Free Space

    Science.gov (United States)

    Araneda, G.; Higginbottom, D. B.; Slodička, L.; Colombe, Y.; Blatt, R.

    2018-05-01

    The generation and manipulation of entanglement between isolated particles has precipitated rapid progress in quantum information processing. Entanglement is also known to play an essential role in the optical properties of atomic ensembles, but fundamental effects in the controlled emission and absorption from small, well-defined numbers of entangled emitters in free space have remained unobserved. Here we present the control of the emission rate of a single photon from a pair of distant, entangled atoms into a free-space optical mode. Changing the length of the optical path connecting the atoms modulates the single-photon emission rate in the selected mode with a visibility V =0.27 ±0.03 determined by the degree of entanglement shared between the atoms, corresponding directly to the concurrence Cρ=0.31 ±0.10 of the prepared state. This scheme, together with population measurements, provides a fully optical determination of the amount of entanglement. Furthermore, large sensitivity of the interference phase evolution points to applications of the presented scheme in high-precision gradient sensing.

  11. Entanglement entropy in (3+1)-d free U(1) gauge theory

    Energy Technology Data Exchange (ETDEWEB)

    Soni, Ronak M.; Trivedi, Sandip P. [Department of Theoretical Physics, Tata Institute of Fundamental Research,Colaba, Mumbai, 400005 (India)

    2017-02-21

    We consider the entanglement entropy for a free U(1) theory in 3+1 dimensions in the extended Hilbert space definition. By taking the continuum limit carefully we obtain a replica trick path integral which calculates this entanglement entropy. The path integral is gauge invariant, with a gauge fixing delta function accompanied by a Faddeev -Popov determinant. For a spherical region it follows that the result for the logarithmic term in the entanglement, which is universal, is given by the a anomaly coefficient. We also consider the extractable part of the entanglement, which corresponds to the number of Bell pairs which can be obtained from entanglement distillation or dilution. For a spherical region we show that the coefficient of the logarithmic term for the extractable part is different from the extended Hilbert space result. We argue that the two results will differ in general, and this difference is accounted for by a massless scalar living on the boundary of the region of interest.

  12. Entanglement entropy in (3 + 1)-d free U(1) gauge theory

    Science.gov (United States)

    Soni, Ronak M.; Trivedi, Sandip P.

    2017-02-01

    We consider the entanglement entropy for a free U(1) theory in 3+1 dimensions in the extended Hilbert space definition. By taking the continuum limit carefully we obtain a replica trick path integral which calculates this entanglement entropy. The path integral is gauge invariant, with a gauge fixing delta function accompanied by a Faddeev -Popov determinant. For a spherical region it follows that the result for the logarithmic term in the entanglement, which is universal, is given by the a anomaly coefficient. We also consider the extractable part of the entanglement, which corresponds to the number of Bell pairs which can be obtained from entanglement distillation or dilution. For a spherical region we show that the coefficient of the logarithmic term for the extractable part is different from the extended Hilbert space result. We argue that the two results will differ in general, and this difference is accounted for by a massless scalar living on the boundary of the region of interest.

  13. Matter-wave entanglement and teleportation by molecular dissociation and collisions

    OpenAIRE

    Opatrny, T.; Kurizki, G.

    2000-01-01

    We propose dissociation of cold diatomic molecules as a source of atom pairs with highly correlated (entangled) positions and momenta, approximating the original quantum state introduced by Einstein, Podolsky and Rosen (EPR) [Phys. Rev. 47, 777 (1935)]. Wavepacket teleportation is shown to be achievable by its collision with one of the EPR correlated atoms and manipulation of the other atom in the pair.

  14. Reply to the comment on 'Correlative amplitude-operational phase entanglement embodied by the EPR-pair eigenstate |η)'

    International Nuclear Information System (INIS)

    Fan, Hongyi; Hu, Haipeng

    2003-01-01

    We compare and contrast our amplitude-phase entanglement with that of Luis in his comment. Luis's entangled state is defined in a finite Fock space. His comment on the operational phase operator seems to be contradicting the original meaning of Mandel et al. (reply)

  15. Unitarily localizable entanglement of Gaussian states

    International Nuclear Information System (INIS)

    Serafini, Alessio; Adesso, Gerardo; Illuminati, Fabrizio

    2005-01-01

    We consider generic (mxn)-mode bipartitions of continuous-variable systems, and study the associated bisymmetric multimode Gaussian states. They are defined as (m+n)-mode Gaussian states invariant under local mode permutations on the m-mode and n-mode subsystems. We prove that such states are equivalent, under local unitary transformations, to the tensor product of a two-mode state and of m+n-2 uncorrelated single-mode states. The entanglement between the m-mode and the n-mode blocks can then be completely concentrated on a single pair of modes by means of local unitary operations alone. This result allows us to prove that the PPT (positivity of the partial transpose) condition is necessary and sufficient for the separability of (m+n)-mode bisymmetric Gaussian states. We determine exactly their negativity and identify a subset of bisymmetric states whose multimode entanglement of formation can be computed analytically. We consider explicit examples of pure and mixed bisymmetric states and study their entanglement scaling with the number of modes

  16. Position and Momentum Entanglement of Dipole-Dipole Interacting Atoms in Optical Lattices

    Science.gov (United States)

    Opatrný, T.; Kolář, M.; Kurizki, G.

    We consider a possible realization of the position- and momentum-correlated atomic pairs that are confined to adjacent sites of two mutually shifted optical lattices and are entangled via laser-induced dipole-dipole interactions. The Einstein-Podolsky-Rosen (EPR) "paradox" [Einstein 1935] with translational variables is then modified by lattice-diffraction effects. We study a possible mechanism of creating such diatom entangled states by varying the effective mass of the atoms.

  17. Entanglement detection

    Energy Technology Data Exchange (ETDEWEB)

    Guehne, Otfried [Institut fuer Quantenoptik und Quanteninformation, Osterreichische Akademie der Wissenschaften, Technikerstrasse 21A, A-6020 Innsbruck (Austria); Institut fuer theoretische Physik, Universitaet Innsbruck, Technikerstrasse 25, A-6020 Innsbruck (Austria)], E-mail: otfried.guehne@uibk.ac.at; Toth, Geza [Department of Theoretical Physics, University of the Basque Country, P.O. Box 644, E-48080 Bilbao (Spain); Ikerbasque-Basque Foundation for Science, Alameda Urquijo 36, E-48011 Bilbao (Spain); ICFO-Institute of Photonic Sciences, Mediterranean Technology Park, E-08860 Castelldefels (Barcelona) (Spain); Research Institute for Solid State Physics and Optics, Hungarian Academy of Sciences, P.O. Box 49, H-1525 Budapest (Hungary)

    2009-04-15

    How can one prove that a given quantum state is entangled? In this paper we review different methods that have been proposed for entanglement detection. We first explain the basic elements of entanglement theory for two or more particles and then entanglement verification procedures such as Bell inequalities, entanglement witnesses, the determination of nonlinear properties of a quantum state via measurements on several copies, and spin squeezing inequalities. An emphasis is given to the theory and application of entanglement witnesses. We also discuss several experiments, where some of the presented methods have been implemented.

  18. Entanglement and discord for qubits and higher spin systems

    Indian Academy of Sciences (India)

    In this paper, after §2 that sets out definitions and notation, §3 will consider an entangled pair of ... Section 4 presents a correlation called discord between two subsystems [7] .... Its 'triplet' counterpart, with a plus sign in place of the minus,.

  19. Matter-Wave Entanglement and Teleportation by Molecular Dissociation and Collisions

    Science.gov (United States)

    Opatrný, T.; Kurizki, G.

    2001-04-01

    We propose dissociation of cold diatomic molecules as a source of atom pairs with highly correlated (entangled) positions and momenta, approximating the original quantum state introduced by Einstein, Podolsky, and Rosen (EPR) [Phys. Rev. 47, 777 (1935)]. Wave packet teleportation is shown to be achievable by its collision with one of the EPR correlated atoms and manipulation of the other atom in the pair.

  20. Matter-wave entanglement and teleportation by molecular dissociation and collisions.

    Science.gov (United States)

    Opatrný, T; Kurizki, G

    2001-04-02

    We propose dissociation of cold diatomic molecules as a source of atom pairs with highly correlated (entangled) positions and momenta, approximating the original quantum state introduced by Einstein, Podolsky, and Rosen (EPR) [Phys. Rev. 47, 777 (1935)]. Wave packet teleportation is shown to be achievable by its collision with one of the EPR correlated atoms and manipulation of the other atom in the pair.

  1. Single-copy entanglement in critical quantum spin chains

    International Nuclear Information System (INIS)

    Eisert, J.; Cramer, M.

    2005-01-01

    We consider the single-copy entanglement as a quantity to assess quantum correlations in the ground state in quantum many-body systems. We show for a large class of models that already on the level of single specimens of spin chains, criticality is accompanied with the possibility of distilling a maximally entangled state of arbitrary dimension from a sufficiently large block deterministically, with local operations and classical communication. These analytical results--which refine previous results on the divergence of block entropy as the rate at which maximally entangled pairs can be distilled from many identically prepared chains--are made quantitative for general isotropic translationally invariant spin chains that can be mapped onto a quasifree fermionic system, and for the anisotropic XY model. For the XX model, we provide the asymptotic scaling of ∼(1/6)log 2 (L), and contrast it with the block entropy

  2. On an entanglement measure in quantum physics: geometric aspects of density matrices

    Energy Technology Data Exchange (ETDEWEB)

    Franco, D.H.T.; Cima, O.M.D.; Silva, S.L.L. [Universidade Federal de Vicosa - UFV, MG (Brazil)

    2013-07-01

    Full text: The study of entanglement would be justified simply by its theoretical interest, given that this phenomenon since its inception, casts important questions on the basis of a fundamental character of the building that is quantum mechanics. Moreover,the entanglement has been an indispensable ingredient in the field of quantum computing (processing and transmission of information) and also in condensed matter physics (in the understanding of quantum phase transitions). In this work we present and discuss some ways to characterize both quantitatively and qualitatively entanglement. In particular, we aim to introduce and apply the method developed by Dahl et al. [1]. This method determines the distance from the nearest separable state of the state of interest, since this distance may be used to measure the degree of entanglement of the system of interest. We consider a separable state by state with only classical correlations, i.e a non-entangled, non-separable states which are said entangled. Quantum entanglement has been shown, also, a very useful tool in the study of superconductivity. We aim to study the relationship between the phase transition of superconductivity and the spin entanglement of the Cooper pairs. [1] G. Dahl, J. M. Leinaas, J. Myrheim, and E. Ovrum. Linear Algebra and its application, 420:711-725, 2007 (author)

  3. Spatiotemporal correlations in entangled photons generated by spontaneous parametric down conversion

    International Nuclear Information System (INIS)

    Osorio, Clara I; Valencia, Alejandra; Torres, Juan P

    2008-01-01

    In most configurations aimed at generating entangled photons based on spontaneous parametric down conversion (SPDC), the generated pairs of photons are required to be entangled in only one degree of freedom. Any distinguishing information coming from the other degrees of freedom that characterize the photon should be suppressed to avoid correlations with the degree of freedom of interest. However, this suppression is not always possible. Here, we show how the frequency information available affects the purity of the two-photon state in space, revealing a correlation between the frequency and the space degrees of freedom. This correlation should be taken into account to calculate the total amount of entanglement between the photons.

  4. Multipartite entanglement gambling: The power of asymptotic state transformations assisted by a sublinear amount of quantum communication

    International Nuclear Information System (INIS)

    Thapliyal, Ashish V.; Smolin, John A.

    2003-01-01

    Reversible state transformations under entanglement nonincreasing operations give rise to entanglement measures. It is well known that asymptotic local operations and classical communication (LOCC) are required to get a simple operational measure of bipartite pure state entanglement. For bipartite mixed states and multipartite pure states it is likely that a more powerful class of operations will be needed. To this end more powerful versions of state transformations (or reducibilities), namely, LOCCq (asymptotic LOCC with a sublinear amount of quantum communication) and CLOCC (asymptotic LOCC with catalysis) have been considered in the literature. In this paper we show that LOCCq state transformations are only as powerful as asymptotic LOCC state transformations for multipartite pure states. The basic tool we use is multipartite entanglement gambling: Any pure multipartite entangled state can be transformed to an Einstein-Podolsky-Rosen pair shared by some pair of parties and any irreducible m-party pure state (m≥2) can be used to create any other state (pure or mixed) using LOCC. We consider applications of multipartite entanglement gambling to multipartite distillability and to characterizations of multipartite minimal entanglement generating sets. We briefly consider generalizations of this result to mixed states by defining the class of cat-distillable states, i.e., states from which cat states (vertical bar 0 xm >+vertical bar 1 xm >) may be distilled

  5. Deterministic dense coding and entanglement entropy

    International Nuclear Information System (INIS)

    Bourdon, P. S.; Gerjuoy, E.; McDonald, J. P.; Williams, H. T.

    2008-01-01

    We present an analytical study of the standard two-party deterministic dense-coding protocol, under which communication of perfectly distinguishable messages takes place via a qudit from a pair of nonmaximally entangled qudits in a pure state |ψ>. Our results include the following: (i) We prove that it is possible for a state |ψ> with lower entanglement entropy to support the sending of a greater number of perfectly distinguishable messages than one with higher entanglement entropy, confirming a result suggested via numerical analysis in Mozes et al. [Phys. Rev. A 71, 012311 (2005)]. (ii) By explicit construction of families of local unitary operators, we verify, for dimensions d=3 and d=4, a conjecture of Mozes et al. about the minimum entanglement entropy that supports the sending of d+j messages, 2≤j≤d-1; moreover, we show that the j=2 and j=d-1 cases of the conjecture are valid in all dimensions. (iii) Given that |ψ> allows the sending of K messages and has √(λ 0 ) as its largest Schmidt coefficient, we show that the inequality λ 0 ≤d/K, established by Wu et al. [Phys. Rev. A 73, 042311 (2006)], must actually take the form λ 0 < d/K if K=d+1, while our constructions of local unitaries show that equality can be realized if K=d+2 or K=2d-1

  6. Quantum teleportation and entanglement distribution over 100-kilometre free-space channels.

    Science.gov (United States)

    Yin, Juan; Ren, Ji-Gang; Lu, He; Cao, Yuan; Yong, Hai-Lin; Wu, Yu-Ping; Liu, Chang; Liao, Sheng-Kai; Zhou, Fei; Jiang, Yan; Cai, Xin-Dong; Xu, Ping; Pan, Ge-Sheng; Jia, Jian-Jun; Huang, Yong-Mei; Yin, Hao; Wang, Jian-Yu; Chen, Yu-Ao; Peng, Cheng-Zhi; Pan, Jian-Wei

    2012-08-09

    Transferring an unknown quantum state over arbitrary distances is essential for large-scale quantum communication and distributed quantum networks. It can be achieved with the help of long-distance quantum teleportation and entanglement distribution. The latter is also important for fundamental tests of the laws of quantum mechanics. Although quantum teleportation and entanglement distribution over moderate distances have been realized using optical fibre links, the huge photon loss and decoherence in fibres necessitate the use of quantum repeaters for larger distances. However, the practical realization of quantum repeaters remains experimentally challenging. Free-space channels, first used for quantum key distribution, offer a more promising approach because photon loss and decoherence are almost negligible in the atmosphere. Furthermore, by using satellites, ultra-long-distance quantum communication and tests of quantum foundations could be achieved on a global scale. Previous experiments have achieved free-space distribution of entangled photon pairs over distances of 600 metres (ref. 14) and 13 kilometres (ref. 15), and transfer of triggered single photons over a 144-kilometre one-link free-space channel. Most recently, following a modified scheme, free-space quantum teleportation over 16 kilometres was demonstrated with a single pair of entangled photons. Here we report quantum teleportation of independent qubits over a 97-kilometre one-link free-space channel with multi-photon entanglement. An average fidelity of 80.4 ± 0.9 per cent is achieved for six distinct states. Furthermore, we demonstrate entanglement distribution over a two-link channel, in which the entangled photons are separated by 101.8 kilometres. Violation of the Clauser-Horne-Shimony-Holt inequality is observed without the locality loophole. Besides being of fundamental interest, our results represent an important step towards a global quantum network. Moreover, the high

  7. Effects of the particle-number projection on the isovector pairing energy

    International Nuclear Information System (INIS)

    Allal, N.H.; Fellah, M.; Oudih, M.R.; Benhamouda, N.

    2006-01-01

    The usual neutron-proton BCS wave function is simultaneously projected on both the good neutron and proton numbers using a discrete projection operator. The projected energy of the system is deduced as a limit of rapidly convergent sequence. It is numerically studied for the N=Z nuclei of which ''experimental'' pairing gaps may be deduced from the experimental odd-even mass differences. It then appears that the particle-number fluctuation effect is even more important than in the case of pairing between like-particles. (orig.)

  8. Cavity QED experiments, entanglement and quantum measurement

    International Nuclear Information System (INIS)

    Brune, M.

    2001-01-01

    This course is devoted to the physics of entanglement in microwave CQED (cavity quantum electrodynamics) experiments. The heart of this system is a microwave photon trap, made of superconducting mirrors, which stores a few-photon field in a small volume of space for times as long as milliseconds. This field interacts with circular Rydberg atoms injected one by one into the cavity. Section 2 is devoted to the description of the strong coupling regime in Rydberg atom CQED. The tools of the experiment are briefly presented at the beginning of this section as well as the main characteristics of the strong coupling regime. We then show in section 3 how to use the strong interaction with a single photon to perform a non-destructive detection of a single photon with a single atom as a meter. In section 4, we show that the achieved QND (quantum non-demolition) measurement process corresponds to the operation of a quantum phase gate. It allows, in principle, to prepare arbitrary atom + field entangled states. Various methods will be presented for preparing entangled states such as a two atom EPR (Einstein Podolsky Rosen) pair as well as a GHZ triplet. Entanglement involving more and more complex systems will then be investigated in section 5 where the preparation of a ''Schroedinger cat state'' of the cavity field is presented. We especially address in this last section the problem of entanglement between the system and the meter which occurs during any quantum measurement process

  9. Energy-Tunable Sources of Entangled Photons: A Viable Concept for Solid-State-Based Quantum Relays

    Science.gov (United States)

    Trotta, Rinaldo; Martín-Sánchez, Javier; Daruka, Istvan; Ortix, Carmine; Rastelli, Armando

    2015-04-01

    We propose a new method of generating triggered entangled photon pairs with wavelength on demand. The method uses a microstructured semiconductor-piezoelectric device capable of dynamically reshaping the electronic properties of self-assembled quantum dots (QDs) via anisotropic strain engineering. Theoretical models based on k .p theory in combination with finite-element calculations show that the energy of the polarization-entangled photons emitted by QDs can be tuned in a range larger than 100 meV without affecting the degree of entanglement of the quantum source. These results pave the way towards the deterministic implementation of QD entanglement resources in all-electrically-controlled solid-state-based quantum relays.

  10. Entanglement and local extremes at an infinite-order quantum phase transition

    International Nuclear Information System (INIS)

    Rulli, C. C.; Sarandy, M. S.

    2010-01-01

    The characterization of an infinite-order quantum phase transition (QPT) by entanglement measures is analyzed. To this aim, we consider two closely related solvable spin-1/2 chains, namely, the Ashkin-Teller and the staggered XXZ models. These systems display a distinct pattern of eigenstates but exhibit the same thermodynamics, that is, the same energy spectrum. By performing exact diagonalization, we investigate the behavior of pairwise and block entanglement in the ground state of both models. In contrast with the XXZ chain, we show that pairwise entanglement fails in the characterization of the infinite-order QPT in the Ashkin-Teller model, although it can be achieved by analyzing the distance of the pair state from the separability boundary. Concerning block entanglement, we show that both XXZ and Ashkin-Teller models exhibit identical von Neumann entropies as long as a suitable choice of blocks is performed. Entanglement entropy is then shown to be able to identify the quantum phase diagram, even though its local extremes (either maximum or minimum) may also appear in the absence of any infinite-order QPT.

  11. Modular entanglement.

    Science.gov (United States)

    Gualdi, Giulia; Giampaolo, Salvatore M; Illuminati, Fabrizio

    2011-02-04

    We introduce and discuss the concept of modular entanglement. This is the entanglement that is established between the end points of modular systems composed by sets of interacting moduli of arbitrarily fixed size. We show that end-to-end modular entanglement scales in the thermodynamic limit and rapidly saturates with the number of constituent moduli. We clarify the mechanisms underlying the onset of entanglement between distant and noninteracting quantum systems and its optimization for applications to quantum repeaters and entanglement distribution and sharing.

  12. Probabilistic Teleportation of the Three-Particle Entangled State viaEntanglement Swapping

    Institute of Scientific and Technical Information of China (English)

    路洪

    2001-01-01

    A scheme of teleportation of a three-particle entangled state via entanglement swapping is proposed. It is shown that if a two-particle entangled state and a three-particle entangled state (both are not maximum entangled states) are used as quantum channels, probabilistic teleportation of the three-particle entangled state can be realized.

  13. Continuous variable tangle, monogamy inequality, and entanglement sharing in Gaussian states of continuous variable systems

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Illuminati, Fabrizio

    2006-01-01

    For continuous-variable (CV) systems, we introduce a measure of entanglement, the CV tangle (contangle), with the purpose of quantifying the distributed (shared) entanglement in multimode, multipartite Gaussian states. This is achieved by a proper convex-roof extension of the squared logarithmic negativity. We prove that the contangle satisfies the Coffman-Kundu-Wootters monogamy inequality in all three-mode Gaussian states, and in all fully symmetric N-mode Gaussian states, for arbitrary N. For three-mode pure states, we prove that the residual entanglement is a genuine tripartite entanglement monotone under Gaussian local operations and classical communication. We show that pure, symmetric three-mode Gaussian states allow a promiscuous entanglement sharing, having both maximum tripartite residual entanglement and maximum couplewise entanglement between any pair of modes. These states are thus simultaneous CV analogues of both the GHZ and the W states of three qubits: in CV systems monogamy does not prevent promiscuity, and the inequivalence between different classes of maximally entangled states, holding for systems of three or more qubits, is removed

  14. Continuous variable tangle, monogamy inequality, and entanglement sharing in Gaussian states of continuous variable systems

    Energy Technology Data Exchange (ETDEWEB)

    Adesso, Gerardo; Illuminati, Fabrizio [Dipartimento di Fisica ' E R Caianiello' , Universita degli Studi di Salerno (Italy); CNISM and CNR-Coherentia, Gruppo di Salerno (Italy); and INFN Sezione di Napoli-Gruppo Collegato di Salerno (Italy); Via S Allende, 84081 Baronissi, SA (Italy)

    2006-01-15

    For continuous-variable (CV) systems, we introduce a measure of entanglement, the CV tangle (contangle), with the purpose of quantifying the distributed (shared) entanglement in multimode, multipartite Gaussian states. This is achieved by a proper convex-roof extension of the squared logarithmic negativity. We prove that the contangle satisfies the Coffman-Kundu-Wootters monogamy inequality in all three-mode Gaussian states, and in all fully symmetric N-mode Gaussian states, for arbitrary N. For three-mode pure states, we prove that the residual entanglement is a genuine tripartite entanglement monotone under Gaussian local operations and classical communication. We show that pure, symmetric three-mode Gaussian states allow a promiscuous entanglement sharing, having both maximum tripartite residual entanglement and maximum couplewise entanglement between any pair of modes. These states are thus simultaneous CV analogues of both the GHZ and the W states of three qubits: in CV systems monogamy does not prevent promiscuity, and the inequivalence between different classes of maximally entangled states, holding for systems of three or more qubits, is removed.

  15. Generation and manipulation of entangled photons on silicon chips

    Directory of Open Access Journals (Sweden)

    Matsuda Nobuyuki

    2016-08-01

    Full Text Available Integrated quantum photonics is now seen as one of the promising approaches to realize scalable quantum information systems. With optical waveguides based on silicon photonics technologies, we can realize quantum optical circuits with a higher degree of integration than with silica waveguides. In addition, thanks to the large nonlinearity observed in silicon nanophotonic waveguides, we can implement active components such as entangled photon sources on a chip. In this paper, we report recent progress in integrated quantum photonic circuits based on silicon photonics. We review our work on correlated and entangled photon-pair sources on silicon chips, using nanoscale silicon waveguides and silicon photonic crystal waveguides. We also describe an on-chip quantum buffer realized using the slow-light effect in a silicon photonic crystal waveguide. As an approach to combine the merits of different waveguide platforms, a hybrid quantum circuit that integrates a silicon-based photon-pair source and a silica-based arrayed waveguide grating is also presented.

  16. Entanglement of Exact Excited Eigenstates of the Hubbard Model in Arbitrary Dimension

    Directory of Open Access Journals (Sweden)

    Oskar Vafek, Nicolas Regnault, B. Andrei Bernevig

    2017-12-01

    Full Text Available We compute exactly the von Neumann entanglement entropy of the eta-pairing states - a large set of exact excited eigenstates of the Hubbard Hamiltonian. For the singlet eta-pairing states the entropy scales with the logarithm of the spatial dimension of the (smaller partition. For the eta-pairing states with finite spin magnetization density, the leading term can scale as the volume or as the area-times-log, depending on the momentum space occupation of the Fermions with flipped spins. We also compute the corrections to the leading scaling. In order to study the eigenstate thermalization hypothesis (ETH, we also compute the entanglement Renyi entropies of such states and compare them with the corresponding entropies of thermal density matrix in various ensembles. Such states, which we find violate strong ETH, may provide a useful platform for a detailed study of the time-dependence of the onset of thermalization due to perturbations which violate the total pseudospin conservation.

  17. Entanglement entropy and duality

    Energy Technology Data Exchange (ETDEWEB)

    Radičević, Ðorđe [Stanford Institute for Theoretical Physics and Department of Physics, Stanford University, Stanford, CA 94305-4060 (United States)

    2016-11-22

    Using the algebraic approach to entanglement entropy, we study several dual pairs of lattice theories and show how the entropy is completely preserved across each duality. Our main result is that a maximal algebra of observables in a region typically dualizes to a non-maximal algebra in a dual region. In particular, we show how the usual notion of tracing out external degrees of freedom dualizes to a tracing out coupled to an additional summation over superselection sectors. We briefly comment on possible extensions of our results to more intricate dualities, including holographic ones.

  18. Rigorous Free-Fermion Entanglement Renormalization from Wavelet Theory

    Directory of Open Access Journals (Sweden)

    Jutho Haegeman

    2018-01-01

    Full Text Available We construct entanglement renormalization schemes that provably approximate the ground states of noninteracting-fermion nearest-neighbor hopping Hamiltonians on the one-dimensional discrete line and the two-dimensional square lattice. These schemes give hierarchical quantum circuits that build up the states from unentangled degrees of freedom. The circuits are based on pairs of discrete wavelet transforms, which are approximately related by a “half-shift”: translation by half a unit cell. The presence of the Fermi surface in the two-dimensional model requires a special kind of circuit architecture to properly capture the entanglement in the ground state. We show how the error in the approximation can be controlled without ever performing a variational optimization.

  19. Displacement-enhanced entanglement distillation of single-mode-squeezed entangled states

    DEFF Research Database (Denmark)

    Tipsmark, Anders; Neergaard-Nielsen, Jonas Schou; Andersen, Ulrik Lund

    2013-01-01

    It has been shown that entanglement distillation of Gaussian entangled states by means of local photon subtraction can be improved by local Gaussian transformations. Here we show that a similar effect can be expected for the distillation of an asymmetric Gaussian entangled state that is produced...... by a single squeezed beam. We show that for low initial entanglement, our largely simplified protocol generates more entanglement than previous proposed protocols. Furthermore, we show that the distillation scheme also works efficiently on decohered entangled states as well as with a practical photon...

  20. Device-independent entanglement certification of all entangled states

    OpenAIRE

    Bowles, Joseph; Šupić, Ivan; Cavalcanti, Daniel; Acín, Antonio

    2018-01-01

    We present a method to certify the entanglement of all bipartite entangled quantum states in a device-independent way. This is achieved by placing the state in a quantum network and constructing a correlation inequality based on an entanglement witness for the state. Our method is device-independent, in the sense that entanglement can be certified from the observed statistics alone, under minimal assumptions on the underlying physics. Conceptually, our results borrow ideas from the field of s...

  1. Quantum entanglement of baby universes

    International Nuclear Information System (INIS)

    Aganagic, Mina; Okuda, Takuya; Ooguri, Hirosi

    2007-01-01

    We study quantum entanglements of baby universes which appear in non-perturbative corrections to the OSV formula for the entropy of extremal black holes in type IIA string theory compactified on the local Calabi-Yau manifold defined as a rank 2 vector bundle over an arbitrary genus G Riemann surface. This generalizes the result for G=1 in hep-th/0504221. Non-perturbative terms can be organized into a sum over contributions from baby universes, and the total wave-function is their coherent superposition in the third quantized Hilbert space. We find that half of the universes preserve one set of supercharges while the other half preserve a different set, making the total universe stable but non-BPS. The parent universe generates baby universes by brane/anti-brane pair creation, and baby universes are correlated by conservation of non-normalizable D-brane charges under the process. There are no other source of entanglement of baby universes, and all possible states are superposed with the equal weight

  2. Quantum entanglement of baby universes

    International Nuclear Information System (INIS)

    Essman, Eric P.; Aganagic, Mina; Okuda, Takuya; Ooguri, Hirosi

    2006-01-01

    We study quantum entanglements of baby universes which appear in non-perturbative corrections to the OSV formula for the entropy of extremal black holes in type IIA string theory compactified on the local Calabi-Yau manifold defined as a rank 2 vector bundle over an arbitrary genus G Riemann surface. This generalizes the result for G=1 in hep-th/0504221. Non-perturbative terms can be organized into a sum over contributions from baby universes, and the total wave-function is their coherent superposition in the third quantized Hilbert space. We find that half of the universes preserve one set of supercharges while the other half preserve a different set, making the total universe stable but non-BPS. The parent universe generates baby universes by brane/anti-brane pair creation, and baby universes are correlated by conservation of non-normalizable D-brane charges under the process. There are no other source of entanglement of baby universes, and all possible states are superposed with the equal weight

  3. Entanglement without nonlocality

    International Nuclear Information System (INIS)

    Hewitt-Horsman, C.; Vedral, V.

    2007-01-01

    We consider the characterization of entanglement from the perspective of a Heisenberg formalism. We derive a two-party generalized separability criterion, and from this describe a physical understanding of entanglement. We find that entanglement may be considered as fundamentally a local effect, and therefore as a separate computational resource from nonlocality. We show how entanglement differs from correlation physically, and explore the implications of this concept of entanglement for the notion of classicality. We find that this understanding of entanglement extends naturally to multipartite cases

  4. Practical single-photon-assisted remote state preparation with non-maximally entanglement

    Science.gov (United States)

    Wang, Dong; Huang, Ai-Jun; Sun, Wen-Yang; Shi, Jia-Dong; Ye, Liu

    2016-08-01

    Remote state preparation (RSP) and joint remote state preparation (JRSP) protocols for single-photon states are investigated via linear optical elements with partially entangled states. In our scheme, by choosing two-mode instances from a polarizing beam splitter, only the sender in the communication protocol needs to prepare an ancillary single-photon and operate the entanglement preparation process in order to retrieve an arbitrary single-photon state from a photon pair in partially entangled state. In the case of JRSP, i.e., a canonical model of RSP with multi-party, we consider that the information of the desired state is split into many subsets and in prior maintained by spatially separate parties. Specifically, with the assistance of a single-photon state and a three-photon entangled state, it turns out that an arbitrary single-photon state can be jointly and remotely prepared with certain probability, which is characterized by the coefficients of both the employed entangled state and the target state. Remarkably, our protocol is readily to extend to the case for RSP and JRSP of mixed states with the all optical means. Therefore, our protocol is promising for communicating among optics-based multi-node quantum networks.

  5. High-dimensional orbital angular momentum entanglement concentration based on Laguerre–Gaussian mode selection

    International Nuclear Information System (INIS)

    Zhang, Wuhong; Su, Ming; Wu, Ziwen; Lu, Meng; Huang, Bingwei; Chen, Lixiang

    2013-01-01

    Twisted photons enable the definition of a Hilbert space beyond two dimensions by orbital angular momentum (OAM) eigenstates. Here we propose a feasible entanglement concentration experiment, to enhance the quality of high-dimensional entanglement shared by twisted photon pairs. Our approach is started from the full characterization of entangled spiral bandwidth, and is then based on the careful selection of the Laguerre–Gaussian (LG) modes with specific radial and azimuthal indices p and ℓ. In particular, we demonstrate the possibility of high-dimensional entanglement concentration residing in the OAM subspace of up to 21 dimensions. By means of LabVIEW simulations with spatial light modulators, we show that the Shannon dimensionality could be employed to quantify the quality of the present concentration. Our scheme holds promise in quantum information applications defined in high-dimensional Hilbert space. (letter)

  6. Control of entanglement following the photoionization of trapped, hydrogen-like ions

    International Nuclear Information System (INIS)

    Radtke, Thomas; Fritzsche, Stephan; Surzhykov, Andrey

    2005-01-01

    Density matrix theory is applied to re-investigate the entanglement in the spin state of pairs of electrons following the photoionization of trapped, hydrogen-like ions. For the ionization of one out of two non-interacting atoms, in particular, we analyzed how the entanglement between the electrons is changed owing to their interaction with the radiation field. Detailed calculations on the concurrence of the final spin-state of the electrons have been performed for the photoionization of hydrogen as well as for hydrogen-like Xe 53+ and U 91+ ions. From these computations it is shown that the degree of entanglement, which is quite well preserved for neutral hydrogen, will be strongly affected by relativistic and non-dipole effects of the radiation field as the nuclear charge of the ions is increased

  7. Integrated Sources of Polarization Entangled Photon Pair States via Spontaneous Four-Wave Mixing in AlGaAs Waveguides

    Science.gov (United States)

    Kultavewuti, Pisek

    Polarization-entangled photon pair states (PESs) are indispensable in several quantum protocols that should be implemented in an integrated photonic circuit for realizing a practical quantum technology. Preparing such states in integrated waveguides is in fact a challenge due to polarization mode dispersion. Unlike other conventional ways that are plagued with complications in fabrication or in state generation, in this thesis, the scheme based on parallel spontaneous four-wave mixing processes of two polarization waveguide modes is thoroughly studied in theory and experimentation for the polarization entanglement generation. The scheme in fact needs the modal dispersion, contradictory to the general perception, as revealed by a full quantum mechanical framework. The proper modal dispersion balances the effects of temporal walk-off and state factorizability. The study also shows that the popular standard platform such as a silicon-on-insulator wafer is far from suitable to implement the proposed simple generation technique. Proven by the quantum state tomography, the technique produces a highly-entangled state with a maximum concurrence of 0.97 +/- 0:01 from AlGaAs waveguides. In addition, the devices directly generated Bell states with an observed fidelity of 0.92 +/- 0:01 without any post-generation compensating steps. Novel suspended device structures, including their components, are then investigated numerically and experimentally characterized in pursuit of finding the geometry with the optimal dispersion property. The 700 nm x 1100 nm suspended rectangular waveguide is identified as the best geometry with a predicted maximum concurrence of 0.976 and a generation bandwidth of 3.3 THz. The suspended waveguide fabrication procedure adds about 15 dB/cm and 10 dB/cm of propagation loss to the TE and TM mode respectively, on top of the loss in corresponding full-cladding waveguides. Bridges, which structurally support the suspended waveguides, are optimized using

  8. Partial recovery of entanglement in bipartite-entanglement transformations

    International Nuclear Information System (INIS)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani; Vatan, Farrokh

    2002-01-01

    Any deterministic bipartite-entanglement transformation involving finite copies of pure states and carried out using local operations and classical communication (LOCC) results in a net loss of entanglement. We show that for almost all such transformations, partial recovery of lost entanglement is achievable by using 2x2 auxiliary entangled states, no matter how large the dimensions of the parent states are. For the rest of the special cases of deterministic LOCC transformations, we show that the dimension of the auxiliary entangled state depends on the presence of equalities in the majorization relations of the parent states. We show that genuine recovery is still possible using auxiliary states in dimensions less than that of the parent states for all patterns of majorization relations except only one special case

  9. Entanglement transfer from electrons to photons in quantum dots: an open quantum system approach

    International Nuclear Information System (INIS)

    Budich, Jan C; Trauzettel, Bjoern

    2010-01-01

    We investigate entanglement transfer from a system of two spin-entangled electron-hole pairs, each placed in a separate single mode cavity, to the photons emitted due to cavity leakage. Dipole selection rules and a splitting between the light hole and the heavy hole subbands are the crucial ingredients establishing a one-to-one correspondence between electron spins and circular photon polarizations. To account for the measurement of the photons as well as dephasing effects, we choose a stochastic Schroedinger equation and a conditional master equation approach, respectively. The influence of interactions with the environment as well as asymmetries in the coherent couplings on the photon entanglement is analysed for two concrete measurement schemes. The first one is designed to violate the Clauser-Horne-Shimony-Holt (CHSH) inequality, while the second one employs the visibility of interference fringes to prove the entanglement of the photons. Because of the spatial separation of the entangled electronic system over two quantum dots, a successful verification of entangled photons emitted by this system would imply the detection of nonlocal spin entanglement of massive particles in a solid state structure.

  10. Entanglement and symmetry: A case study in superselection rules, reference frames, and beyond

    International Nuclear Information System (INIS)

    Jones, S. J.; Wiseman, H. M.; Vaccaro, J. A.; Pope, D. T.; Bartlett, S. D.

    2006-01-01

    In recent years it has become apparent that constraints on possible quantum operations, such as those constraints imposed by superselection rules (SSRs), have a profound effect on quantum information theoretic concepts like bipartite entanglement. This paper concentrates on a particular example: the constraint that applies when the parties (Alice and Bob) cannot distinguish among certain quantum objects they have. This arises naturally in the context of ensemble quantum information processing such as in liquid NMR. We discuss how a SSR for the symmetric group can be applied, and show how the extractable entanglement can be calculated analytically in certain cases, with a maximum bipartite entanglement in an ensemble of N Bell-state pairs scaling as log(N) as N→∞. We discuss the apparent disparity with the asymptotic (N→∞) recovery of unconstrained entanglement for other sorts of superselection rules, and show that the disparity disappears when the correct notion of applying the symmetric group SSR to multiple copies is used. Next we discuss reference frames in the context of this SSR, showing the relation to the work of von Korff and Kempe [Phys. Rev. Lett. 93, 260502 (2004)]. The action of a reference frame can be regarded as the analog of activation in mixed-state entanglement. We also discuss the analog of distillation: there exist states such that one copy can act as an imperfect reference frame for another copy. Finally we present an example of a stronger operational constraint, that operations must be noncollective as well as symmetric. Even under this stronger constraint we, nevertheless, show that Bell nonlocality (and hence entanglement) can be demonstrated for an ensemble of N Bell-state pairs no matter how large N is. This last work is a generalization of that of Mermin [Phys. Rev. D 22, 356 (1980)

  11. Entanglement diversion and quantum teleportation of entangled coherent states

    Institute of Scientific and Technical Information of China (English)

    Cai Xin-Hua; Guo Jie-Rong; Nie Jian-Jun; Jia Jin-Ping

    2006-01-01

    The proposals on entanglement diversion and quantum teleportation of entangled coherent states are presented.In these proposals,the entanglement between two coherent states,|α〉and |-α〉,with the same amplitude but a phase difference of π is utilized as a quantum channel.The processes of the entanglement diversion and the teleportation are achieved by using the 5050 symmetric beam splitters,the phase shifters and the photodetectors with the help of classical information.

  12. Holographic EPR Pairs, Wormholes and Radiation

    OpenAIRE

    Chernicoff, Mariano; Güijosa, Alberto; Pedraza, Juan F.

    2013-01-01

    As evidence for the ER=EPR conjecture, it has recently been observed that the string that is holographically dual to an entangled quark-antiquark pair separating with (asymptotically) uniform acceleration has a wormhole on its worldsheet. We point out that a two-sided horizon and a wormhole actually appear for much more generic quark-antiquark trajectories, which is consistent with the fact that the members of an EPR pair need not be permanently out of causal contact. The feature that determi...

  13. Charcterization of multipartite entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Chong, Bo

    2006-06-23

    In this thesis, we discuss several aspects of the characterization of entanglement in multipartite quantum systems, including detection, classification and quantification of entanglement. First, we discuss triqubit pure entanglement and propose a special true tripartite entanglement, the mixed entanglement, besides the Greenberger-Horne-Zeilinger (GHZ) entanglement and the W entanglement. Then, based on quantitative complementarity relations, we draw entanglement Venn diagrams for triqubit pure states with different entanglements and introduce the total tangle {tau}{sup (T)} to quantify total entanglement of triqubit pure states by defining the union I that is equivalent to the total tangle {tau}{sup (T)} from the mathematical point of view. The generalizations of entanglement Venn diagrams and the union I to N-qubit pure states are also discussed. Finally, based on the ranks of reduced density matrices, we discuss the separability of multiparticle arbitrary-dimensional pure and mixed states, respectively. (orig.)

  14. Charcterization of multipartite entanglement

    International Nuclear Information System (INIS)

    Chong, Bo

    2006-01-01

    In this thesis, we discuss several aspects of the characterization of entanglement in multipartite quantum systems, including detection, classification and quantification of entanglement. First, we discuss triqubit pure entanglement and propose a special true tripartite entanglement, the mixed entanglement, besides the Greenberger-Horne-Zeilinger (GHZ) entanglement and the W entanglement. Then, based on quantitative complementarity relations, we draw entanglement Venn diagrams for triqubit pure states with different entanglements and introduce the total tangle τ (T) to quantify total entanglement of triqubit pure states by defining the union I that is equivalent to the total tangle τ (T) from the mathematical point of view. The generalizations of entanglement Venn diagrams and the union I to N-qubit pure states are also discussed. Finally, based on the ranks of reduced density matrices, we discuss the separability of multiparticle arbitrary-dimensional pure and mixed states, respectively. (orig.)

  15. Generation of polarization-entangled photon pairs in a cascade of two type-I crystals pumped by femtosecond pulses

    International Nuclear Information System (INIS)

    Nambu, Yoshihiro; Usami, Koji; Tsuda, Yoshiyuki; Matsumoto, Keiji; Nakamura, Kazuo

    2002-01-01

    We report the generation of polarization-entangled photons by femtosecond-pulse-pumped spontaneous parametric down-conversion in a cascade of two type-I crystals. Highly entangled pulsed states were obtained by introducing a temporal delay between the two orthogonal polarization components of the pump field. They exhibited high-visibility quantum interference and a large concurrence value, without the need of postselection using narrow-bandwidth spectral filters. The results are well explained by the theory which incorporates the space-time dependence of interfering two-photon amplitudes if dispersion and birefringence in the crystals are appropriately taken into account. Such a pulsed entangled photon well localized in time domain is useful for various quantum communication experiments, such as quantum cryptography and quantum teleportation

  16. Schemes for fibre-based entanglement generation in the telecom band

    International Nuclear Information System (INIS)

    Chen, Jun; Lee, Kim Fook; Li Xiaoying; Voss, Paul L; Kumar, Prem

    2007-01-01

    We investigate schemes for generating polarization-entangled photon pairs in standard optical fibres. The advantages of a double-loop scheme are explored through comparison with two other schemes, namely, the Sagnac-loop scheme and the counter-propagating scheme. Experimental measurements with the double-loop scheme verify the predicted advantages

  17. Quantum entanglement as an aspect of pure spinor geometry

    International Nuclear Information System (INIS)

    Kiosses, V

    2014-01-01

    Relying on the mathematical analogy of the pure states of a two-qubit system with four-component Dirac spinors, we provide an alternative consideration of quantum entanglement using the mathematical formulation of Cartan's pure spinors. A result of our analysis is that the Cartan equation of a two-qubit state is entanglement sensitive in the same way that the Dirac equation for fermions is mass sensitive. The Cartan equation for unentangled qubits is reduced to a pair of Cartan equations for single qubits as the Dirac equation for massless fermions separates into two Weyl equations. Finally, we establish a correspondence between the separability condition in qubit geometry and the separability condition in spinor geometry. (paper)

  18. Thermal excitation spectrum from entanglement in an expanding quantum string

    Directory of Open Access Journals (Sweden)

    Jürgen Berges

    2018-03-01

    Full Text Available A surprising result in e+e− collisions is that the particle spectra from the string formed between the expanding quark–antiquark pair have thermal properties even though scatterings appear not to be frequent enough to explain this. We address this problem by considering the finite observable interval of a relativistic quantum string in terms of its reduced density operator by tracing over the complement region. We show how quantum entanglement in the presence of a horizon in spacetime for the causal transfer of information leads locally to a reduced mixed-state density operator. For very early proper time τ, we show that the entanglement entropy becomes extensive and scales with the rapidity. At these early times, the reduced density operator is of thermal form, with an entanglement temperature Tτ=ħ/(2πkBτ, even in the absence of any scatterings.

  19. Quasi-particle entanglement: redefinition of the vacuum and reduced density matrix approach

    International Nuclear Information System (INIS)

    Samuelsson, P; Sukhorukov, E V; Buettiker, M

    2005-01-01

    A scattering approach to entanglement in mesoscopic conductors with independent fermionic quasi-particles is discussed. We focus on conductors in the tunnelling limit, where a redefinition of the quasi-particle vacuum transforms the wavefunction from a many-body product state of non-interacting particles to a state describing entangled two-particle excitations out of the new vacuum (Samuelsson, Sukhorukov and Buettiker 2003 Phys. Rev. Lett. 91 157002). The approach is illustrated with two examples: (i) a normal-superconducting system, where the transformation is made between Bogoliubov-de Gennes quasi-particles and Cooper pairs, and (ii) a normal system, where the transformation is made between electron quasi-particles and electron-hole pairs. This is compared to a scheme where an effective two-particle state is derived from the manybody scattering state by a reduced density matrix approach

  20. Density-matrix formalism for the photoion-electron entanglement in atomic photoionization

    International Nuclear Information System (INIS)

    Radtke, T.; Fritzsche, S.; Surzhykov, A.

    2006-01-01

    The density-matrix theory, based on Dirac's relativistic equation, is applied for studying the entanglement between the photoelectron and residual ion in the course of the photoionization of atoms and ions. In particular, emphasis is placed on deriving the final-state density matrix of the overall system 'photoion+electron', including interelectronic effects and the higher multipoles of the radiation field. This final-state density matrix enables one immediately to analyze the change of entanglement as a function of the energy, angle and the polarization of the incoming light. Detailed computations have been carried out for the 5s photoionization of neutral strontium, leading to a photoion in a 5s 2 S J f =1/2 level. It is found that the photoion-electron entanglement decreases significantly near the ionization threshold and that, in general, it depends on both the photon energy and angle. The possibility to extract photoion-electron pairs with a well-defined degree of entanglement may have far-reaching consequences for quantum information and elsewhere

  1. Detecting quantum entanglement. Entanglement witnesses and uncertainty relations

    International Nuclear Information System (INIS)

    Guehne, O.

    2004-01-01

    This thesis deals with methods of the detection of entanglement. After recalling some facts and definitions concerning entanglement and separability, we investigate two methods of the detection of entanglement. In the first part of this thesis we consider so-called entanglement witnesses, mainly in view of the detection of multipartite entanglement. Entanglement witnesses are observables for which a negative expectation value indicates entanglement. We first present a simple method to construct these witnesses. Since witnesses are nonlocal observables, they are not easy to measure in a real experiment. However, as we will show, one can circumvent this problem by decomposing the witness into several local observables which can be measured separately. We calculate the local decompositions for several interesting witnesses for two, three and four qubits. Local decompositions can be optimized in the number of measurement settings which are needed for an experimental implementation. We present a method to prove that a given local decomposition is optimal and discuss with this the optimality of our decompositions. Then we present another method of designing witnesses which are by construction measurable with local measurements. Finally, we shortly report on experiments where some of the witnesses derived in this part have been used to detect three- and four-partite entanglement of polarized photons. The second part of this thesis deals with separability criteria which are written in terms of uncertainty relations. There are two different formulations of uncertainty relations since one can measure the uncertainty of an observable by its variance as well as by entropic quantities. We show that both formulations are useful tools for the derivation of separability criteria for finite-dimensional systems and investigate the resulting criteria. Our results in this part exhibit also some more fundamental properties of entanglement: We show how known separability criteria for

  2. Quantum erasers and probing classifications of entanglement via nuclear magnetic resonance

    International Nuclear Information System (INIS)

    Teklemariam, G.; Fortunato, E.M.; Pravia, M.A.; Sharf, Y.; Havel, T.F.; Cory, D.G.; Bhattaharyya, A.; Hou, J.

    2002-01-01

    We report the implementation of two- and three-spin quantum erasers using nuclear magnetic resonance (NMR). Quantum erasers provide a means of manipulating quantum entanglement, an important resource for quantum information processing. Here, we first use a two-spin system to illustrate the essential features of quantum erasers. The extension to a three-spin 'disentanglement eraser' shows that entanglement in a subensemble can be recovered if a proper measurement of the ancillary system is carried out. Finally, we use the same pair of orthogonal decoherent operations used in quantum erasers to probe the two classes of entanglement in tripartite quantum systems: the Greenberger-Horne-Zeilinger state and the W state. A detailed presentation is given of the experimental decoherent control methods that emulate the loss of phase information in strong measurements, and the use of NMR decoupling techniques to implement partial trace operations

  3. A versatile source of polarization entangled photons for quantum network applications

    International Nuclear Information System (INIS)

    Kaiser, Florian; Issautier, Amandine; Ngah, Lutfi A; Alibart, Olivier; Martin, Anthony; Tanzilli, Sébastien

    2013-01-01

    We report a versatile and practical approach for the generation of high-quality polarization entanglement in a fully guided-wave fashion. Our setup relies on a high-brilliance type-0 waveguide generator producing paired photons at a telecom wavelength associated with an advanced energy-time to polarization transcriber. The latter is capable of creating any pure polarization entangled state, and allows manipulation of single-photon bandwidths that can be chosen at will over five orders of magnitude, ranging from tens of MHz to several THz. We achieve excellent entanglement fidelities for particular spectral bandwidths, i.e. 25 MHz, 540 MHz and 80 GHz, proving the relevance of our approach. Our scheme stands as an ideal candidate for a wide range of network applications, ranging from dense division multiplexing quantum key distribution to heralded optical quantum memories and repeaters. (letter)

  4. Entanglement, holography and causal diamonds

    Energy Technology Data Exchange (ETDEWEB)

    Boer, Jan de [Institute of Physics, Universiteit van Amsterdam,Science Park 904, 1090 GL Amsterdam (Netherlands); Haehl, Felix M. [Centre for Particle Theory & Department of Mathematical Sciences, Durham University,South Road, Durham DH1 3LE (United Kingdom); Heller, Michal P.; Myers, Robert C. [Perimeter Institute for Theoretical Physics,31 Caroline Street North, Waterloo, Ontario N2L 2Y5 (Canada)

    2016-08-29

    We argue that the degrees of freedom in a d-dimensional CFT can be re-organized in an insightful way by studying observables on the moduli space of causal diamonds (or equivalently, the space of pairs of timelike separated points). This 2d-dimensional space naturally captures some of the fundamental nonlocality and causal structure inherent in the entanglement of CFT states. For any primary CFT operator, we construct an observable on this space, which is defined by smearing the associated one-point function over causal diamonds. Known examples of such quantities are the entanglement entropy of vacuum excitations and its higher spin generalizations. We show that in holographic CFTs, these observables are given by suitably defined integrals of dual bulk fields over the corresponding Ryu-Takayanagi minimal surfaces. Furthermore, we explain connections to the operator product expansion and the first law of entanglement entropy from this unifying point of view. We demonstrate that for small perturbations of the vacuum, our observables obey linear two-derivative equations of motion on the space of causal diamonds. In two dimensions, the latter is given by a product of two copies of a two-dimensional de Sitter space. For a class of universal states, we show that the entanglement entropy and its spin-three generalization obey nonlinear equations of motion with local interactions on this moduli space, which can be identified with Liouville and Toda equations, respectively. This suggests the possibility of extending the definition of our new observables beyond the linear level more generally and in such a way that they give rise to new dynamically interacting theories on the moduli space of causal diamonds. Various challenges one has to face in order to implement this idea are discussed.

  5. Pairing vibrational and isospin rotational states in a particle number and isospin projected generator coordinate method

    International Nuclear Information System (INIS)

    Chen, H.T.; Muether, H.; Faessler, A.

    1978-01-01

    Pairing vibrational and isospin rotational states are described in different approximations based on particle number and isospin projected, proton-proton, neutron-neutron and proton-neutron pairing wave functions and on the generator coordinate method (GCM). The investigations are performed in models for which an exact group theoretical solution exists. It turns out that a particle number and isospin projection is essential to yield a good approximation to the ground state or isospin yrast state energies. For strong pairing correlations (pairing force constant equal to the single-particle level distance) isospin cranking (-ωTsub(x)) yields with particle number projected pairing wave function also good agreement with the exact energies. GCM wave functions generated by particle number and isospin projected BCS functions with different amounts of pairing correlations yield for the lowest T=0 and T=2 states energies which are practically indistinguishable from the exact solutions. But even the second and third lowest energies of charge-symmetric states are still very reliable. Thus it is concluded that also in realistic cases isospin rotational and pairing vibrational states may be described in the framework of the GCM method with isospin and particle number projected generating wave functions. (Auth.)

  6. Active locking and entanglement in type II optical parametric oscillators

    Science.gov (United States)

    Ruiz-Rivas, Joaquín; de Valcárcel, Germán J.; Navarrete-Benlloch, Carlos

    2018-02-01

    Type II optical parametric oscillators are amongst the highest-quality sources of quantum-correlated light. In particular, when pumped above threshold, such devices generate a pair of bright orthogonally-polarized beams with strong continuous-variable entanglement. However, these sources are of limited practical use, because the entangled beams emerge with different frequencies and a diffusing phase difference. It has been proven that the use of an internal wave-plate coupling the modes with orthogonal polarization is capable of locking the frequencies of the emerging beams to half the pump frequency, as well as reducing the phase-difference diffusion, at the expense of reducing the entanglement levels. In this work we characterize theoretically an alternative locking mechanism: the injection of a laser at half the pump frequency. Apart from being less invasive, this method should allow for an easier real-time experimental control. We show that such an injection is capable of generating the desired phase locking between the emerging beams, while still allowing for large levels of entanglement. Moreover, we find an additional region of the parameter space (at relatively large injections) where a mode with well defined polarization is in a highly amplitude-squeezed state.

  7. The entanglement evolution between two entangled atoms

    Indian Academy of Sciences (India)

    Entanglement is an important resource for quantum information processing. [1–3] and also one of the most important nonclassical properties in quantum theory. ... consideration, which consists of two entangled two-level atoms A and B with ...

  8. Two-photon interference : spatial aspects of two-photon entanglement, diffraction, and scattering

    NARCIS (Netherlands)

    Peeters, Wouter Herman

    2010-01-01

    This dissertation contains scientific research within the realm of quantum optics, which is a branch of physics. An experimental and theoretical study is made of two-photon interference phenomena in various optical systems. Spatially entangled photon pairs are produced via the nonlinear optical

  9. The entanglement purification for entangled multi-particle states

    CERN Document Server

    Ye, Liu; Guo Guang Can

    2002-01-01

    We present two purification schemes for nonmaximally entangled states. We first show that two parties, Alice and Bob, start with shared less-entangled three-particle states to probabilistically produce a three-particle Greenberger-Horne-Zeilinger state by Bell state measurements and positive operator valued measure (POVM) or a unitary transformation. Then, by a straightforward generalization of the schemes, the purification of a multi-particle entangled state can be realized. 25 Refs. --- 35 --- AN

  10. Multi-photon entanglements

    International Nuclear Information System (INIS)

    Daniell, M.L.

    2000-09-01

    The motivation of this thesis was to create higher-order entanglements. The first experimental observation of a four-photon entanglement was presented in the experiment of this thesis. And the visibility of this entanglement was 0.79+-0.06, which is sufficient to make claims of the nonlocality of quantum mechanics. This therefore lays a foundation for experiments showing the nonlocality of teleportation, and the purification of entanglement. The work of this thesis brings together a lot of earlier work done by the Zeilinger Group, and lays a foundation for future experiments. Earlier experiments such as teleportation together with entanglement swapping, which are 'complete teleportation' in as much as the state teleported is entirely undefined, can be combined and re-done with this four-photon entanglement. This result would be the first demonstration of complete, nonlocal teleportation. Also this experiment can be slightly modified and used to perform the first experimental quantum purification of entanglement, which is of vital importance to the fields of quantum information, and also is interesting for fundamental experiments on entanglement. Another direct application of this experiment is to perform the first 'event-ready' testing of Bell's Inequality. Here the four-photon entanglement can be used as a source of entangled photons, whereby the photons have no common source. This would enable an even more stringent testing of Bells theorem. Finally this experiment can be used for the demonstration and investigation of many practical, directly applicable quantum information schemes. For instance quantum cryptography, error correction, and computing. (author)

  11. Phase diagram and re-entrant fermionic entanglement in a hybrid Ising-Hubbard ladder

    Science.gov (United States)

    Sousa, H. S.; Pereira, M. S. S.; de Oliveira, I. N.; Strečka, J.; Lyra, M. L.

    2018-05-01

    The degree of fermionic entanglement is examined in an exactly solvable Ising-Hubbard ladder, which involves interacting electrons on the ladder's rungs described by Hubbard dimers at half-filling on each rung, accounting for intrarung hopping and Coulomb terms. The coupling between neighboring Hubbard dimers is assumed to have an Ising-like nature. The ground-state phase diagram consists of four distinct regions corresponding to the saturated paramagnetic, the classical antiferromagnetic, the quantum antiferromagnetic, and the mixed classical-quantum phase. We have exactly computed the fermionic concurrence, which measures the degree of quantum entanglement between the pair of electrons on the ladder rungs. The effects of the hopping amplitude, the Coulomb term, temperature, and magnetic fields on the fermionic entanglement are explored in detail. It is shown that the fermionic concurrence displays a re-entrant behavior when quantum entanglement is being generated at moderate temperatures above the classical saturated paramagnetic ground state.

  12. Collaborative Projects: A Study of Paired Work in a Malaysian University.

    Science.gov (United States)

    Holmes, Richard

    2003-01-01

    Examines the project work of university students in a TESOL (Teaching of English as a Second Language) program in Malaysia. Compares phonetics and phonology projects completed by students working in pairs with those completed by students alone and reports student attitudes and strategies. (Author/LRW)

  13. Recombination Proteins Mediate Meiotic Spatial Chromosome Organization and Pairing

    Science.gov (United States)

    Storlazzi, Aurora; Gargano, Silvana; Ruprich-Robert, Gwenael; Falque, Matthieu; David, Michelle; Kleckner, Nancy; Zickler, Denise

    2010-01-01

    SUMMARY Meiotic chromosome pairing involves not only recognition of homology but also juxtaposition of entire chromosomes in a topologically regular way. Analysis of filamentous fungus Sordaria macrospora reveals that recombination proteins Mer3, Msh4 and Mlh1 play direct roles in all of these aspects, in advance of their known roles in recombination. Absence of Mer3 helicase results in interwoven chromosomes, thereby revealing the existence of features that specifically ensure “entanglement avoidance”. Entanglements that remain at zygotene, i.e. “interlockings”, require Mlh1 for resolution, likely to eliminate constraining recombinational connections. Patterns of Mer3 and Msh4 foci along aligned chromosomes show that the double-strand breaks mediating homologous alignment have spatially separated ends, one localized to each partner axis, and that pairing involves interference among developing interhomolog interactions. We propose that Mer3, Msh4 and Mlh1 execute all of these roles during pairing by modulating the state of nascent double-strand break/partner DNA contacts within axis-associated recombination complexes. PMID:20371348

  14. Entangled, guided photon generation in (1+1)-dimensional photonic crystals

    International Nuclear Information System (INIS)

    Sciscione, L.; Centini, M.; Sibilia, C.; Bertolotti, M.; Scalora, M.

    2006-01-01

    A scheme based on photonic crystal technology is proposed as an ultrabright source of entangled photons on a miniaturized scale. The geometry consists of a multilayer microcavity, excited by a resonant pump frequency, such that the emitted photons are guided transversally to the direction of the incident pump. The entanglement occurs in direction, frequency, and polarization, and the bandwidth of the emitted photons is of the order of 1 nm. We propose a feasible design based on Al 0.3 Ga 0.7 As/Al 2 O 3 structures and predict an emission rate 10 5 pairs per second with 100 mW pump power. These results are promising for realization of chip and future quantum computer applications

  15. Spin-orbit-path hybrid Greenberger-Horne-Zeilinger entanglement and open-destination teleportation with multiple degrees of freedom

    International Nuclear Information System (INIS)

    Chen Lixiang; She Weilong

    2011-01-01

    We propose a scheme to generate hybrid Greenberger-Horne-Zeilinger (GHZ) entanglement where multiple photons are entangled in different degrees of freedom of spin, orbital angular momentum (OAM), and path (linear momentum). The generation involves mapping the preliminary OAM entanglement of photon pairs onto their spin-orbit and spin-path degrees of freedom, respectively. Based on the hybrid GHZ entanglement, we demonstrate an open-destination teleportation with multiples degrees of freedom, via which a spin state of a single photon is teleported onto a superposition of multiple photons with the postselection technique and the original information could be read out at any photon in individual spin, OAM, or the linear-momentum state. Our scheme holds promise for asymmetric optical quantum network.

  16. Multi-boundary entanglement in Chern-Simons theory and link invariants

    Energy Technology Data Exchange (ETDEWEB)

    Balasubramanian, Vijay [David Rittenhouse Laboratory, University of Pennsylvania,209 S.33rd Street, Philadelphia, PA 19104 (United States); Theoretische Natuurkunde, Vrije Universiteit Brussel (VUB) andInternational Solvay Institutes,Pleinlaan 2, B-1050 Brussels (Belgium); Fliss, Jackson R.; Leigh, Robert G. [Department of Physics, University of Illinois,1110 W. Green Street, Urbana, IL 61801 (United States); Parrikar, Onkar [David Rittenhouse Laboratory, University of Pennsylvania,209 S.33rd Street, Philadelphia, PA 19104 (United States)

    2017-04-11

    We consider Chern-Simons theory for gauge group G at level k on 3-manifolds M{sub n} with boundary consisting of n topologically linked tori. The Euclidean path integral on M{sub n} defines a quantum state on the boundary, in the n-fold tensor product of the torus Hilbert space. We focus on the case where M{sub n} is the link-complement of some n-component link inside the three-sphere S{sup 3}. The entanglement entropies of the resulting states define framing-independent link invariants which are sensitive to the topology of the chosen link. For the Abelian theory at level k (G=U(1){sub k}) we give a general formula for the entanglement entropy associated to an arbitrary (m|n−m) partition of a generic n-component link into sub-links. The formula involves the number of solutions to certain Diophantine equations with coefficients related to the Gauss linking numbers (mod k) between the two sublinks. This formula connects simple concepts in quantum information theory, knot theory, and number theory, and shows that entanglement entropy between sublinks vanishes if and only if they have zero Gauss linking (mod k). For G=SU(2){sub k}, we study various two and three component links. We show that the 2-component Hopf link is maximally entangled, and hence analogous to a Bell pair, and that the Whitehead link, which has zero Gauss linking, nevertheless has entanglement entropy. Finally, we show that the Borromean rings have a “W-like' entanglement structure (i.e., tracing out one torus does not lead to a separable state), and give examples of other 3-component links which have “GHZ-like” entanglement (i.e., tracing out one torus does lead to a separable state).

  17. Entanglement and quantum teleportation via decohered tripartite entangled states

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, N., E-mail: nmohamed31@gmail.com

    2014-12-15

    The entanglement behavior of two classes of multi-qubit system, GHZ and GHZ like states passing through a generalized amplitude damping channel is discussed. Despite this channel causes degradation of the entangled properties and consequently their abilities to perform quantum teleportation, one can always improve the lower values of the entanglement and the fidelity of the teleported state by controlling on Bell measurements, analyzer angle and channel’s strength. Using GHZ-like state within a generalized amplitude damping channel is much better than using the normal GHZ-state, where the decay rate of entanglement and the fidelity of the teleported states are smaller than those depicted for GHZ state.

  18. Entangled photon pair generation by spontaneous parametric down-conversion in finite-length one-dimensional photonic crystals

    Czech Academy of Sciences Publication Activity Database

    Centini, M.; Peřina ml., Jan; Sciscione, L.; Sibilia, C.; Scalora, M.; Bloemer, M.J.; Bertolotti, M.

    2005-01-01

    Roč. 72, 03 (2005), 033806/1-033806/11 ISSN 1050-2947 R&D Projects: GA MŠk(CZ) OC P11.003 Institutional research plan: CEZ:AV0Z10100522 Keywords : photon pair * photonic crystals * spontaneous parametric down-conversion Subject RIV: BH - Optics, Masers, Lasers Impact factor: 2.997, year: 2005

  19. Entanglement between two interacting CFTs and generalized holographic entanglement entropy

    International Nuclear Information System (INIS)

    Mollabashi, Ali; Shiba, Noburo; Takayanagi, Tadashi

    2014-01-01

    In this paper we discuss behaviors of entanglement entropy between two interacting CFTs and its holographic interpretation using the AdS/CFT correspondence. We explicitly perform analytical calculations of entanglement entropy between two free scalar field theories which are interacting with each other in both static and time-dependent ways. We also conjecture a holographic calculation of entanglement entropy between two interacting N=4 super Yang-Mills theories by introducing a minimal surface in the S 5 direction, instead of the AdS 5 direction. This offers a possible generalization of holographic entanglement entropy

  20. Quantum entanglement and quantum information in biological systems (DNA)

    Science.gov (United States)

    Hubač, Ivan; Švec, Miloslav; Wilson, Stephen

    2017-12-01

    Recent studies of DNA show that the hydrogen bonds between given base pairs can be treated as diabatic systems with spin-orbit coupling. For solid state systems strong diabaticity and spin-orbit coupling the possibility of forming Majorana fermions has been discussed. We analyze the hydrogen bonds in the base pairs in DNA from this perspective. Our analysis is based on a quasiparticle supersymmetric transformation which couples electronic and vibrational motion and includes normal coordinates and the corresponding momenta. We define qubits formed by Majorana fermions in the hydrogen bonds and also discuss the entangled states in base pairs. Quantum information and quantum entropy are introduced. In addition to the well-known classical information connected with the DNA base pairs, we also consider quantum information and show that the classical and quantum information are closely connected.

  1. Majorana entanglement bridge

    Science.gov (United States)

    Plugge, Stephan; Zazunov, Alex; Sodano, Pasquale; Egger, Reinhold

    2015-06-01

    We study the concurrence of entanglement between two quantum dots in contact to Majorana bound states on a floating superconducting island. The distance between the Majorana states, the charging energy of the island, and the average island charge are shown to be decisive parameters for the efficiency of entanglement generation. We find that long-range entanglement with basically distance-independent concurrence is possible over wide parameter regions, where the proposed setup realizes a "Majorana entanglement bridge." We also study the time-dependent concurrence obtained after one of the tunnel couplings is suddenly switched on, which reveals the time scales for generating entanglement. Accurate analytical expressions for the concurrence are derived both for the static and the time-dependent cases. Our results indicate that entanglement formation in interacting Majorana devices can be fully understood in terms of an interplay of elastic cotunneling (also referred to as "teleportation") and crossed Andreev reflection processes.

  2. Fast entanglement detection for unknown states of two spatial qutrits

    International Nuclear Information System (INIS)

    Lima, G.; Gomez, E. S.; Saavedra, C.; Vargas, A.; Vianna, R. O.

    2010-01-01

    We investigate the practicality of the method proposed by Maciel et al. [Phys. Rev. A. 80, 032325 (2009).] for detecting the entanglement of two spatial qutrits (three-dimensional quantum systems), which are encoded in the discrete transverse momentum of single photons transmitted through a multislit aperture. The method is based on the acquisition of partial information of the quantum state through projective measurements, and a data processing analysis done with semidefinite programs. This analysis relies on generating gradually an optimal entanglement witness operator, and numerical investigations have shown that it allows for the entanglement detection of unknown states with a cost much lower than full state tomography.

  3. Non-Bell-pair quantum channel for teleporting an arbitrary two-qubit state

    International Nuclear Information System (INIS)

    Zha Xinwei; Song Haiyang

    2007-01-01

    Recently, Yeo and Chua [Y. Yeo, W.K. Chua, Phys. Rev. Lett. 96 (2006) 060502] gave a protocol for faithfully teleporting an arbitrary two-qubit state via a genuine four-qubit entangled state, which is not reducible to a pair of Bell state. Here, we present a 'transformation operator' to give a criterion for faithful teleportation of an arbitrary two-qubit state via a four-qubit entangled state. The theoretical explanations of some quantum channels are given in term of transformation operators. The relation between the transformation operators and the Bell base measurement is also obtained. Furthermore, a new four-qubit entangled state quantum channel is presented

  4. Analysis of elliptically polarized maximally entangled states for bell inequality tests

    Science.gov (United States)

    Martin, A.; Smirr, J.-L.; Kaiser, F.; Diamanti, E.; Issautier, A.; Alibart, O.; Frey, R.; Zaquine, I.; Tanzilli, S.

    2012-06-01

    When elliptically polarized maximally entangled states are considered, i.e., states having a non random phase factor between the two bipartite polarization components, the standard settings used for optimal violation of Bell inequalities are no longer adapted. One way to retrieve the maximal amount of violation is to compensate for this phase while keeping the standard Bell inequality analysis settings. We propose in this paper a general theoretical approach that allows determining and adjusting the phase of elliptically polarized maximally entangled states in order to optimize the violation of Bell inequalities. The formalism is also applied to several suggested experimental phase compensation schemes. In order to emphasize the simplicity and relevance of our approach, we also describe an experimental implementation using a standard Soleil-Babinet phase compensator. This device is employed to correct the phase that appears in the maximally entangled state generated from a type-II nonlinear photon-pair source after the photons are created and distributed over fiber channels.

  5. Entangled exciton states in quantum dot molecules

    Science.gov (United States)

    Bayer, Manfred

    2002-03-01

    Currently there is strong interest in quantum information processing(See, for example, The Physics of Quantum Information, eds. D. Bouwmeester, A. Ekert and A. Zeilinger (Springer, Berlin, 2000).) in a solid state environment. Many approaches mimic atomic physics concepts in which semiconductor quantum dots are implemented as artificial atoms. An essential building block of a quantum processor is a gate which entangles the states of two quantum bits. Recently a pair of vertically aligned quantum dots has been suggested as optically driven quantum gate(P. Hawrylak, S. Fafard, and Z. R. Wasilewski, Cond. Matter News 7, 16 (1999).)(M. Bayer, P. Hawrylak, K. Hinzer, S. Fafard, M. Korkusinski, Z.R. Wasilewski, O. Stern, and A. Forchel, Science 291, 451 (2001).): The quantum bits are individual carriers either on dot zero or dot one. The different dot indices play the same role as a "spin", therefore we call them "isospin". Quantum mechanical tunneling between the dots rotates the isospin and leads to superposition of these states. The quantum gate is built when two different particles, an electron and a hole, are created optically. The two particles form entangled isospin states. Here we present spectrocsopic studies of single self-assembled InAs/GaAs quantum dot molecules that support the feasibility of this proposal. The evolution of the excitonic recombination spectrum with varying separation between the dots allows us to demonstrate coherent tunneling of carriers across the separating barrier and the formation of entangled exciton states: Due to the coupling between the dots the exciton states show a splitting that increases with decreasing barrier width. For barrier widths below 5 nm it exceeds the thermal energy at room temperature. For a given barrier width, we find only small variations of the tunneling induced splitting demonstrating a good homogeneity within a molecule ensemble. The entanglement may be controlled by application of electromagnetic field. For

  6. Entanglement negativity in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); Shock, Jonathan P. [Laboratory for Quantum Gravity and Strings and Astrophysics, Cosmology and Gravity Center, Department of Mathematics and Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); Soda, Jiro, E-mail: sugumi.kanno@ehu.es, E-mail: jonathan.shock@uct.ac.za, E-mail: jiro@phys.sci.kobe-u.ac.jp [Department of Physics, Kobe University, Kobe 657-8501 (Japan)

    2015-03-01

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse.

  7. Entanglement negativity in the multiverse

    International Nuclear Information System (INIS)

    Kanno, Sugumi; Shock, Jonathan P.; Soda, Jiro

    2015-01-01

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse

  8. Entanglement negativity in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); IKERBASQUE, Basque Foundation for Science, Maria Diaz de Haro 3, 48013, Bilbao (Spain); Laboratory for Quantum Gravity & Strings and Astrophysics, Cosmology & Gravity Center, Department of Mathematics & Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); Shock, Jonathan P. [Laboratory for Quantum Gravity & Strings and Astrophysics, Cosmology & Gravity Center, Department of Mathematics & Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); National Institute for Theoretical Physics, Private Bag X1, Matieland, 7602 (South Africa); Soda, Jiro [Department of Physics, Kobe University, Kobe 657-8501 (Japan)

    2015-03-10

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse.

  9. Experimental test of Bell's inequality with a proton pair and quantum nonlocality

    International Nuclear Information System (INIS)

    Sakai, Hideyuki; Saito, Takaaki

    2009-01-01

    One of the most profound feature of quantum mechanics is the non-locality of entangled system. Einstein-Podolsky-Rosen (EPR) criticized this non-locality from the classical view point, realistic local theory. This criticism is known as the EPR paradox which has been thought as a philosophical argument between Copenhagen interpretation and EPR rather than the experimental issue. About 30 years later, John Bell found the inequality which is amenable to experiments. We succeeded to measure the spin correlation of an entangled proton pair in high accuracy which disagrees with Bell's inequality and confirmed the nonlocality of quantum mechanics in the massive Fermion pair. This short article introduces our experiment. The difference between present experiment and photon experiments is briefly mentioned. (author)

  10. Spreading Culture on Quantum Entanglement and Consciousness

    Science.gov (United States)

    Nobili, G.; Teodorani, M.

    The subject of "quantum entanglement" in general doesn't seem to be particularly considered in Europe in the form of popularizing books or of educational physics projects. These authors have started to spread out this kind of scientific culture in both forms, including popularizing seminars too. Concerning the entanglement phenomenon, recently, new thought experiments have been outlined, new laboratory results have come out in the form of real discoveries in quantum optics, new studies on "bio-entanglement" and 'global consciousness effects' have been carried out, and very sophisticated new ideas have been developed in the fields of quantum physics, biophysics, cosmology and epistemology. These authors intend to show their effort of diffusing widely this growing scientific knowledge. Beyond all this there is a long-term strategy aimed at inculcating new concepts in physics in order to trigger the interest of scholars at all levels, in that which is probably the most innovative and interdisciplinary subject of the human knowledge of this new millennium.

  11. Magnetic Field Effects on Pure-state and Thermal Entanglement of Anisotropic Magnetic Nanodots

    Science.gov (United States)

    Istomin, Andrei Y.

    2005-05-01

    Anisotropic magnetic nanodots have recently been proposed as promising candidates for qubits for scalable quantum computing [1,2]. The main advantages of such magnetic qubits are their well-separated energy levels (which may allow operation at temperature of the order of a few K), nanometer size (which simplifies fabrication), and large spin values (which facilitates measurement of qubit states). The entanglement properties of eigenstates of a pair of Heisenberg-interacting nanodots have been analyzed in [2], where we have shown that ferromagnetic (FM) coupling produces two significantly entangled excited states. Here we investigate the magnetic field effects on the entanglement of these and other states. We show that entanglement of excited FM eigenstates of two non-identical nanodots can be tuned to its maximum value by applying a relatively weak non-uniform magnetic field. [1] J. Tejada, E.M. Chudnovsky, E. del Barco, J.M. Hernandez, and T.P. Spiller, Nanotechnology 12, 181 (2001). [2] R. Skomski, A.Y. Istomin, A.F. Starace, and D.J. Sellmyer, Phys. Rev. A 70, 062307 (2004).

  12. Class of exactly solvable scattering potentials in two dimensions, entangled-state pair generation, and a grazing-angle resonance effect

    Science.gov (United States)

    Loran, Farhang; Mostafazadeh, Ali

    2017-12-01

    We provide an exact solution of the scattering problem for the potentials of the form v (x ,y ) =χa(x ) [v0(x ) +v1(x ) ei α y] , where χa(x ) :=1 for x ∈[0 ,a ] , χa(x ) :=0 for x ∉[0 ,a ] , vj(x ) are real or complex-valued functions, χa(x ) v0(x ) is an exactly solvable scattering potential in one dimension, and α is a positive real parameter. If α exceeds the wave number k of the incident wave, the scattered wave does not depend on the choice of v1(x ) . In particular, v (x ,y ) is invisible if v0(x ) =0 and k α and v1(x ) ≠0 , the scattered wave consists of a finite number of coherent plane-wave pairs ψn± with wave vector: kn=(±√{k2-[nα ] 2 },n α ) , where n =0 ,1 ,2 ,...generating quantum states with a quantized component of momentum and pairs of states with an entangled momentum. We examine a realization of these potentials in terms of certain optical slabs. If k =N α for some positive integer N , ψN± coalesce and their amplitude diverge. If k exceeds N α slightly, ψN± have a much larger amplitude than ψn± with n

  13. Quantum dialogue using non-maximally entangled states based on entanglement swapping

    International Nuclear Information System (INIS)

    Xia Yan; Song Jie; Song Heshan

    2007-01-01

    We present a secure quantum dialogue protocol using non-maximally entangled two-particle states via entanglement swapping at first, and then discuss the requirements for a real quantum dialogue. Within the present version two authorized users can exchange their faithful secret messages securely and simultaneously based on the method of entanglement purification

  14. Multidimensional quantum entanglement with large-scale integrated optics.

    Science.gov (United States)

    Wang, Jianwei; Paesani, Stefano; Ding, Yunhong; Santagati, Raffaele; Skrzypczyk, Paul; Salavrakos, Alexia; Tura, Jordi; Augusiak, Remigiusz; Mančinska, Laura; Bacco, Davide; Bonneau, Damien; Silverstone, Joshua W; Gong, Qihuang; Acín, Antonio; Rottwitt, Karsten; Oxenløwe, Leif K; O'Brien, Jeremy L; Laing, Anthony; Thompson, Mark G

    2018-04-20

    The ability to control multidimensional quantum systems is central to the development of advanced quantum technologies. We demonstrate a multidimensional integrated quantum photonic platform able to generate, control, and analyze high-dimensional entanglement. A programmable bipartite entangled system is realized with dimensions up to 15 × 15 on a large-scale silicon photonics quantum circuit. The device integrates more than 550 photonic components on a single chip, including 16 identical photon-pair sources. We verify the high precision, generality, and controllability of our multidimensional technology, and further exploit these abilities to demonstrate previously unexplored quantum applications, such as quantum randomness expansion and self-testing on multidimensional states. Our work provides an experimental platform for the development of multidimensional quantum technologies. Copyright © 2018 The Authors, some rights reserved; exclusive licensee American Association for the Advancement of Science. No claim to original U.S. Government Works.

  15. Efficient multipartite entanglement purification with the entanglement link from a subspace

    Energy Technology Data Exchange (ETDEWEB)

    Deng Fuguo [Department of Physics, Applied Optics Beijing Area Major Laboratory, Beijing Conventional University, Beijing 100875 (China)

    2011-11-15

    We present an efficient multipartite entanglement purification protocol (MEPP) for N-photon systems in a Greenberger-Horne-Zeilinger state with parity-check detectors. It contains two parts. One is the conventional MEPP with which the parties can obtain a high-fidelity N-photon ensemble directly, similar to the MEPP with controlled-not gates. The other is our recycling MEPP in which the entanglement link is used to produce some N-photon entangled systems from entangled N{sup '}-photon subsystems (2{<=}N{sup '}entangled N{sup '}-photon subsystems are obtained efficiently by measuring the photons with potential bit-flip errors. With these two parts, the present MEPP has a higher efficiency than all other conventional MEPPs.

  16. Entanglement reactivation in separable environments

    International Nuclear Information System (INIS)

    Pirandola, Stefano

    2013-01-01

    Combining two entanglement-breaking channels into a correlated-noise environment restores the distribution of entanglement. Surprisingly, this reactivation can be induced by the injection of separable correlations from the composite environment. In any dimension (finite or infinite), we can construct classically correlated ‘twirling’ environments which are entanglement-breaking in the transmission of single systems but entanglement-preserving when two systems are transmitted. Here entanglement is simply preserved by the existence of decoherence-free subspaces. Remarkably, even when such subspaces do not exist, a fraction of the input entanglement can still be distributed. This is found in separable Gaussian environments, where distillable entanglement is able to survive the two-mode transmission, despite being broken in any single-mode transmission by the strong thermal noise. In the Gaussian setting, entanglement restoration is a threshold process, occurring only after a critical amount of correlations has been injected. Such findings suggest new perspectives for distributing entanglement in realistic environments with extreme decoherence, identifying separable correlations and classical memory effects as physical resources for ‘breaking entanglement-breaking’. (paper)

  17. Creation of quantum entanglement with two separate diamond nitrogen vacancy centers coupled to a photonic molecule

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Siping [School of Physics, Huazhong University of Science and Technology, Wuhan 430074 (China); School of Physics and Electronic Engineering, Hubei University of Arts and Science, Xiangyang 441053 (China); Yu, Rong, E-mail: rong-yu2013@163.com [School of Science, Hubei Province Key Laboratory of Intelligent Robot, Wuhan Institute of Technology, Wuhan 430073 (China); Li, Jiahua, E-mail: huajia-li@163.com [School of Physics, Huazhong University of Science and Technology, Wuhan 430074 (China); Key Laboratory of Fundamental Physical Quantities Measurement of Ministry of Education, Wuhan 430074 (China); Wu, Ying [School of Physics, Huazhong University of Science and Technology, Wuhan 430074 (China)

    2013-12-28

    We explore the entanglement generation and the corresponding dynamics between two separate nitrogen-vacancy (NV) centers in diamond nanocrystal coupled to a photonic molecule consisting of a pair of coupled photonic crystal (PC) cavities. By calculating the entanglement concurrence with readily available experimental parameters, it is found that the entanglement degree strongly depends on the cavity-cavity hopping strength and the NV-center-cavity detuning. High concurrence peak and long-lived entanglement plateau can be achieved by properly adjusting practical system parameters. Meanwhile, we also discuss the influence of the coupling strength between the NV centers and the cavity modes on the behavior of the concurrence. Such a PC-NV system can be employed for quantum entanglement generation and represents a building block for an integrated nanophotonic network in a solid-state cavity quantum electrodynamics platform. In addition, the present theory can also be applied to other similar systems, such as two single quantum emitters positioned close to a microtoroidal resonator with the whispering-gallery-mode fields propagating inside the resonator.

  18. A link between quantum entanglement, secant varieties and sphericity

    International Nuclear Information System (INIS)

    Sawicki, A; Tsanov, V V

    2013-01-01

    In this paper, we shed light on the relations between three concepts studied in representation theory, algebraic geometry and quantum information theory. First—spherical actions of reductive groups on projective spaces. Second—secant varieties of homogeneous projective varieties, and the related notions of rank and border rank. Third—quantum entanglement. Our main result concerns the relation between the problem of the state reconstruction from its reduced one-particle density matrices and the minimal number of separable summands in its decomposition. More precisely, we show that sphericity implies that states of a given rank cannot be approximated by states of a lower rank. We call states for which such an approximation is possible exceptional states. For three, important from a quantum entanglement perspective, cases of distinguishable, fermionic and bosonic particles, we also show that non-sphericity implies the existence of exceptional states. Remarkably, the exceptional states belong to non-bipartite entanglement classes. In particular, we show that the W-type states and their appropriate modifications are exceptional states stemming from the second secant variety for three cases above. We point out that the existence of the exceptional states is a physical obstruction for deciding the local unitary equivalence of states by means of the one-particle-reduced density matrices. Finally, for a number of systems of distinguishable particles with a known orbit structure, we list all exceptional states and discuss their possible importance in entanglement theory. (paper)

  19. Entanglement properties between two atoms in the binomial optical field interacting with two entangled atoms

    International Nuclear Information System (INIS)

    Liu Tang-Kun; Zhang Kang-Long; Tao Yu; Shan Chuan-Jia; Liu Ji-Bing

    2016-01-01

    The temporal evolution of the degree of entanglement between two atoms in a system of the binomial optical field interacting with two arbitrary entangled atoms is investigated. The influence of the strength of the dipole–dipole interaction between two atoms, probabilities of the Bernoulli trial, and particle number of the binomial optical field on the temporal evolution of the atomic entanglement are discussed. The result shows that the two atoms are always in the entanglement state. Moreover, if and only if the two atoms are initially in the maximally entangled state, the entanglement evolution is not affected by the parameters, and the degree of entanglement is always kept as 1. (paper)

  20. Electron Waiting Times of a Cooper Pair Splitter

    Science.gov (United States)

    Walldorf, Nicklas; Padurariu, Ciprian; Jauho, Antti-Pekka; Flindt, Christian

    2018-02-01

    Electron waiting times are an important concept in the analysis of quantum transport in nanoscale conductors. Here we show that the statistics of electron waiting times can be used to characterize Cooper pair splitters that create spatially separated spin-entangled electrons. A short waiting time between electrons tunneling into different leads is associated with the fast emission of a split Cooper pair, while long waiting times are governed by the slow injection of Cooper pairs from a superconductor. Experimentally, the waiting time distributions can be measured using real-time single-electron detectors in the regime of slow tunneling, where conventional current measurements are demanding. Our work is important for understanding the fundamental transport processes in Cooper pair splitters and the predictions may be verified using current technology.

  1. Electron Waiting Times of a Cooper Pair Splitter

    DEFF Research Database (Denmark)

    Walldorf, Nicklas; Padurariu, Ciprian; Jauho, Antti-Pekka

    2018-01-01

    Electron waiting times are an important concept in the analysis of quantum transport in nanoscale conductors. Here we show that the statistics of electron waiting times can be used to characterize Cooper pair splitters that create spatially separated spin-entangled electrons. A short waiting time...... between electrons tunneling into different leads is associated with the fast emission of a split Cooper pair, while long waiting times are governed by the slow injection of Cooper pairs from a superconductor. Experimentally, the waiting time distributions can be measured using real-time single......-electron detectors in the regime of slow tunneling, where conventional current measurements are demanding. Our work is important for understanding the fundamental transport processes in Cooper pair splitters and the predictions may be verified using current technology....

  2. Braiding transformation, entanglement swapping, and Berry phase in entanglement space

    International Nuclear Information System (INIS)

    Chen Jingling; Ge Molin; Xue Kang

    2007-01-01

    We show that braiding transformation is a natural approach to describe quantum entanglement by using the unitary braiding operators to realize entanglement swapping and generate the Greenberger-Horne-Zeilinger states as well as the linear cluster states. A Hamiltonian is constructed from the unitary R i,i+1 (θ,φ) matrix, where φ=ωt is time-dependent while θ is time-independent. This in turn allows us to investigate the Berry phase in the entanglement space

  3. Greenberger-Horne-Zeilinger and W entanglement witnesses for the noninteracting Fermi gas

    International Nuclear Information System (INIS)

    Habibian, Hessam; Clark, John W.; Behbood, Naeimeh; Hingerl, Kurt

    2010-01-01

    The existence and nature of tripartite entanglement of a noninteracting Fermi gas (NIFG) is investigated. Three classes of parametrized entanglement witnesses (EWs) are introduced with the aim of detecting genuine tripartite entanglement in the three-body reduced density matrix and discriminating between the presence of the two types of genuine tripartite entanglement, W/B and GHZ/W (the convex set of B states is comprised of mixed states of product and biseparable states; that of W states is comprised of mixed states of B states and W-type pure entangled states; and the GHZ (Greenberger-Horne-Zeilinger) set contains generic mixtures of any kind for a tripartite system). By choosing appropriate EW operators, the problem of finding GHZ and W EWs is reduced to linear programming. Specifically, we devise W EWs based on a spin-chain model with periodic boundary conditions, and we construct a class of parametrized GHZ EWs by linearly combining projection operators corresponding to all the different state-vector types arising for a three-fermion system. A third class of EWs is provided by a GHZ stabilizer operator capable of distinguishing W/B from GHZ/B entanglement, which is not possible with W EWs. Implementing these classes of EWs, it is found that all states containing genuine tripartite entanglement are of W type, and hence states containing GHZ/W genuine tripartite entanglement do not arise. Some genuine tripartite entangled states that have a positive partial transpose (PPT) with respect to some bipartition are detected. Finally, it is demonstrated that a NIFG does not exhibit 'pure'W/B genuine tripartite entanglement: three-party entanglement without any separable or biseparable admixture does not occur.

  4. Entanglement growth after a global quench in free scalar field theory

    Energy Technology Data Exchange (ETDEWEB)

    Cotler, Jordan S. [Stanford Institute for Theoretical Physics, Department of Physics, Stanford University, Stanford, CA 94305 (United States); Hertzberg, Mark P. [Institute of Cosmology, Department of Physics and Astronomy, Tufts University, Medford, MA 02155 (United States); Mezei, Márk [Princeton Center for Theoretical Science, Princeton University, Princeton, NJ 08544 (United States); Mueller, Mark T. [Center for Theoretical Physics, Department of Physics, Massachusetts Institute of Technology, Cambridge, MA 02139 (United States)

    2016-11-28

    We compute the entanglement and Rényi entropy growth after a global quench in various dimensions in free scalar field theory. We study two types of quenches: a boundary state quench and a global mass quench. Both of these quenches are investigated for a strip geometry in 1, 2, and 3 spatial dimensions, and for a spherical geometry in 2 and 3 spatial dimensions. We compare the numerical results for massless free scalars in these geometries with the predictions of the analytical quasiparticle model based on EPR pairs, and find excellent agreement in the limit of large region sizes. At subleading order in the region size, we observe an anomalous logarithmic growth of entanglement coming from the zero mode of the scalar.

  5. Spin and Wind Directions I: Identifying Entanglement in Nature and Cognition.

    Science.gov (United States)

    Aerts, Diederik; Arguëlles, Jonito Aerts; Beltran, Lester; Geriente, Suzette; Sassoli de Bianchi, Massimiliano; Sozzo, Sandro; Veloz, Tomas

    2018-01-01

    We present a cognitive psychology experiment where participants were asked to select pairs of spatial directions that they considered to be the best example of Two different wind directions . Data are shown to violate the CHSH version of Bell's inequality with the same magnitude as in typical Bell-test experiments with entangled spins. Wind directions thus appear to be conceptual entities connected through meaning, in human cognition, in a similar way as spins appear to be entangled in experiments conducted in physics laboratories. This is the first part of a two-part article. In the second part (Aerts et al. in Found Sci, 2017) we present a symmetrized version of the same experiment for which we provide a quantum modeling of the collected data in Hilbert space.

  6. Characterization of two-qubit perfect entanglers

    International Nuclear Information System (INIS)

    Rezakhani, A.T.

    2004-01-01

    Here we consider perfect entanglers from another perspective. It is shown that there are some special perfect entanglers which can maximally entangle a full product basis. We explicitly construct a one-parameter family of such entanglers together with the proper product basis that they maximally entangle. This special family of perfect entanglers contains some well-known operators such as controlled-NOT (CNOT) and double-CNOT, but not √(SWAP). In addition, it is shown that all perfect entanglers with entangling power equal to the maximal value (2/9) are also special perfect entanglers. It is proved that the one-parameter family is the only possible set of special perfect entanglers. Also we provide an analytic way to implement any arbitrary two-qubit gate, given a proper special perfect entangler supplemented with single-qubit gates. Such gates are shown to provide a minimum universal gate construction in that just two of them are necessary and sufficient in implementation of a generic two-qubit gate

  7. Detecting faked continuous-variable entanglement using one-sided device-independent entanglement witnesses

    Science.gov (United States)

    Opanchuk, B.; Arnaud, L.; Reid, M. D.

    2014-06-01

    We demonstrate the principle of one-sided device-independent continuous-variable (CV) quantum information. In situations of no trust, we show by enactment how the use of standard CV entanglement criteria can mislead Charlie into thinking that Alice and Bob share entanglement, when the data are actually generated classically using a local-hidden-variable theory based on the Wigner function. We distinguish between criteria that demonstrate CV entanglement, and criteria that demonstrate the CV Einstein-Podolsky-Rosen (EPR) steering paradox. We show that the latter, but not the former, are necessarily one-sided device-independent entanglement witnesses, and can be used by Charlie to signify genuine EPR entanglement, if he trusts only Alice. A monogamy result for the EPR steering paradox confirms the security of the shared amplitude values in that case.

  8. Photon Entanglement Through Brain Tissue.

    Science.gov (United States)

    Shi, Lingyan; Galvez, Enrique J; Alfano, Robert R

    2016-12-20

    Photon entanglement, the cornerstone of quantum correlations, provides a level of coherence that is not present in classical correlations. Harnessing it by study of its passage through organic matter may offer new possibilities for medical diagnosis technique. In this work, we study the preservation of photon entanglement in polarization, created by spontaneous parametric down-conversion, after one entangled photon propagates through multiphoton-scattering brain tissue slices with different thickness. The Tangle-Entropy (TS) plots show the strong preservation of entanglement of photons propagating in brain tissue. By spatially filtering the ballistic scattering of an entangled photon, we find that its polarization entanglement is preserved and non-locally correlated with its twin in the TS plots. The degree of entanglement correlates better with structure and water content than with sample thickness.

  9. Mixtures of maximally entangled pure states

    Energy Technology Data Exchange (ETDEWEB)

    Flores, M.M., E-mail: mflores@nip.up.edu.ph; Galapon, E.A., E-mail: eric.galapon@gmail.com

    2016-09-15

    We study the conditions when mixtures of maximally entangled pure states remain entangled. We found that the resulting mixed state remains entangled when the number of entangled pure states to be mixed is less than or equal to the dimension of the pure states. For the latter case of mixing a number of pure states equal to their dimension, we found that the mixed state is entangled provided that the entangled pure states to be mixed are not equally weighted. We also found that one can restrict the set of pure states that one can mix from in order to ensure that the resulting mixed state is genuinely entangled. Also, we demonstrate how these results could be applied as a way to detect entanglement in mixtures of the entangled pure states with noise.

  10. Protecting single-photon entanglement with practical entanglement source

    Science.gov (United States)

    Zhou, Lan; Ou-Yang, Yang; Wang, Lei; Sheng, Yu-Bo

    2017-06-01

    Single-photon entanglement (SPE) is important for quantum communication and quantum information processing. However, SPE is sensitive to photon loss. In this paper, we discuss a linear optical amplification protocol for protecting SPE. Different from the previous protocols, we exploit the practical spontaneous parametric down-conversion (SPDC) source to realize the amplification, for the ideal entanglement source is unavailable in current quantum technology. Moreover, we prove that the amplification using the entanglement generated from SPDC source as auxiliary is better than the amplification assisted with single photons. The reason is that the vacuum state from SPDC source will not affect the amplification, so that it can be eliminated automatically. This protocol may be useful in future long-distance quantum communications.

  11. Efficient generation of photonic entanglement and multiparty quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Trojek, Pavel

    2007-09-15

    This thesis deals largely with the problem of efficient generation of photonic entanglement with the principal aim of developing a bright source of polarization-entangled photon pairs, which meets the requirements for reliable and economic operation of quantum communication prototypes and demonstrators. Our approach uses a cor-related photon-pair emission in nonlinear process of spontaneous parametric downconversion pumped by light coming from a compact and cheap blue laser diode. Two alternative source configurations are examined within the thesis. The first makes use of a well established concept of degenerate non-collinear emission from a single type-II nonlinear crystal and the second relies on a novel method where the emissions from two adjacent type-I phase-matched nonlinear crystals operated in collinear non-degenerate regime are coherently overlapped. The latter approach showed to be more effective, yielding a total detected rate of almost 10{sup 6} pairs/s at >98% quantum interference visibility of polarization correlations. The second issue addressed within the thesis is the simplification and practical implementation of quantum-assisted solutions to multiparty communication tasks. We show that entanglement is not the only non-classical resource endowing the quantum multiparty information processing its power. Instead, only the sequential communication and transformation of a single qubit can be sufficient to accomplish certain tasks. This we prove for two distinct communication tasks, secret sharing and communication complexity. Whereas the goal of the first is to split a cryptographic key among several parties in a way that its reconstruction requires their collaboration, the latter aims at reducing the amount of communication during distributed computational tasks. Importantly, our qubitassisted solutions to the problems are feasible with state-of-the-art technology. This we clearly demonstrate in the laboratory implementation for 6 and 5 parties

  12. Efficient generation of photonic entanglement and multiparty quantum communication

    International Nuclear Information System (INIS)

    Trojek, Pavel

    2007-09-01

    This thesis deals largely with the problem of efficient generation of photonic entanglement with the principal aim of developing a bright source of polarization-entangled photon pairs, which meets the requirements for reliable and economic operation of quantum communication prototypes and demonstrators. Our approach uses a cor-related photon-pair emission in nonlinear process of spontaneous parametric downconversion pumped by light coming from a compact and cheap blue laser diode. Two alternative source configurations are examined within the thesis. The first makes use of a well established concept of degenerate non-collinear emission from a single type-II nonlinear crystal and the second relies on a novel method where the emissions from two adjacent type-I phase-matched nonlinear crystals operated in collinear non-degenerate regime are coherently overlapped. The latter approach showed to be more effective, yielding a total detected rate of almost 10 6 pairs/s at >98% quantum interference visibility of polarization correlations. The second issue addressed within the thesis is the simplification and practical implementation of quantum-assisted solutions to multiparty communication tasks. We show that entanglement is not the only non-classical resource endowing the quantum multiparty information processing its power. Instead, only the sequential communication and transformation of a single qubit can be sufficient to accomplish certain tasks. This we prove for two distinct communication tasks, secret sharing and communication complexity. Whereas the goal of the first is to split a cryptographic key among several parties in a way that its reconstruction requires their collaboration, the latter aims at reducing the amount of communication during distributed computational tasks. Importantly, our qubitassisted solutions to the problems are feasible with state-of-the-art technology. This we clearly demonstrate in the laboratory implementation for 6 and 5 parties

  13. Revivals and entanglement from initially entangled mixed states of a damped Jaynes-Cummings model

    International Nuclear Information System (INIS)

    Rendell, R.W.; Rajagopal, A.K.

    2003-01-01

    An exact density matrix of a phase-damped Jaynes-Cummings model (JCM) with entangled Bell-like initial states formed from a model two-state atom and sets of adjacent photon number states of a single-mode radiation field is presented. The entanglement of the initial states and the subsequent time evolution is assured by finding a positive lower bound on the concurrence of local 2x2 projections of the full 2x∞ JCM density matrix. It is found that the time evolution of the lower bound of the concurrence systematically captures the corresponding collapse and revival features in atomic inversion, relative entropies of atomic and radiation, mutual entropy, and quantum deficit. The atom and radiation subsystems exhibit alternating sets of collapses and revivals in a complementary fashion due to the initially mixed states of the atom and radiation employed here. This is in contrast with the result obtained when the initial state of the dissipationless system is a factored pure state of the atom and radiation, where the atomic and radiation entropies are necessarily the same. The magnitudes of the entanglement lower bound and the atomic and radiation revivals become larger as both the magnitude and phase of the Bell-like initial state contribution increase. The time evolution of the entropy difference of the total system and that of the radiation subsystem exhibit negative regions called 'supercorrelated' states which do not appear in the atomic subsystem. Entangled initial states are found to enhance this supercorrelated feature. Finally, the effect of phase damping is to randomize both the subsystems for asymptotically long times. It may be feasible to experimentally investigate the results presented here using the Rabi oscillation methods of microwave and optical cavity quantum electrodynamics since pure photon number states have recently been produced and observed

  14. Benchmarks and statistics of entanglement dynamics

    International Nuclear Information System (INIS)

    Tiersch, Markus

    2009-01-01

    In the present thesis we investigate how the quantum entanglement of multicomponent systems evolves under realistic conditions. More specifically, we focus on open quantum systems coupled to the (uncontrolled) degrees of freedom of an environment. We identify key quantities that describe the entanglement dynamics, and provide efficient tools for its calculation. For quantum systems of high dimension, entanglement dynamics can be characterized with high precision. In the first part of this work, we derive evolution equations for entanglement. These formulas determine the entanglement after a given time in terms of a product of two distinct quantities: the initial amount of entanglement and a factor that merely contains the parameters that characterize the dynamics. The latter is given by the entanglement evolution of an initially maximally entangled state. A maximally entangled state thus benchmarks the dynamics, and hence allows for the immediate calculation or - under more general conditions - estimation of the change in entanglement. Thereafter, a statistical analysis supports that the derived (in-)equalities describe the entanglement dynamics of the majority of weakly mixed and thus experimentally highly relevant states with high precision. The second part of this work approaches entanglement dynamics from a topological perspective. This allows for a quantitative description with a minimum amount of assumptions about Hilbert space (sub-)structure and environment coupling. In particular, we investigate the limit of increasing system size and density of states, i.e. the macroscopic limit. In this limit, a universal behaviour of entanglement emerges following a ''reference trajectory'', similar to the central role of the entanglement dynamics of a maximally entangled state found in the first part of the present work. (orig.)

  15. Benchmarks and statistics of entanglement dynamics

    Energy Technology Data Exchange (ETDEWEB)

    Tiersch, Markus

    2009-09-04

    In the present thesis we investigate how the quantum entanglement of multicomponent systems evolves under realistic conditions. More specifically, we focus on open quantum systems coupled to the (uncontrolled) degrees of freedom of an environment. We identify key quantities that describe the entanglement dynamics, and provide efficient tools for its calculation. For quantum systems of high dimension, entanglement dynamics can be characterized with high precision. In the first part of this work, we derive evolution equations for entanglement. These formulas determine the entanglement after a given time in terms of a product of two distinct quantities: the initial amount of entanglement and a factor that merely contains the parameters that characterize the dynamics. The latter is given by the entanglement evolution of an initially maximally entangled state. A maximally entangled state thus benchmarks the dynamics, and hence allows for the immediate calculation or - under more general conditions - estimation of the change in entanglement. Thereafter, a statistical analysis supports that the derived (in-)equalities describe the entanglement dynamics of the majority of weakly mixed and thus experimentally highly relevant states with high precision. The second part of this work approaches entanglement dynamics from a topological perspective. This allows for a quantitative description with a minimum amount of assumptions about Hilbert space (sub-)structure and environment coupling. In particular, we investigate the limit of increasing system size and density of states, i.e. the macroscopic limit. In this limit, a universal behaviour of entanglement emerges following a ''reference trajectory'', similar to the central role of the entanglement dynamics of a maximally entangled state found in the first part of the present work. (orig.)

  16. Multiple Quantum Coherences (MQ) NMR and Entanglement Dynamics in the Mixed-Three-Spin XXX Heisenberg Model with Single-Ion Anisotropy

    Science.gov (United States)

    Hamid, Arian Zad

    2016-12-01

    We analytically investigate Multiple Quantum (MQ) NMR dynamics in a mixed-three-spin (1/2,1,1/2) system with XXX Heisenberg model at the front of an external homogeneous magnetic field B. A single-ion anisotropy property ζ is considered for the spin-1. The intensities dependence of MQ NMR coherences on their orders (zeroth and second orders) for two pairs of spins (1,1/2) and (1/2,1/2) of the favorite tripartite system are obtained. It is also investigated dynamics of the pairwise quantum entanglement for the bipartite (sub)systems (1,1/2) and (1/2,1/2) permanently coupled by, respectively, coupling constants J}1 and J}2, by means of concurrence and fidelity. Then, some straightforward comparisons are done between these quantities and the intensities of MQ NMR coherences and ultimately some interesting results are reported. We also show that the time evolution of MQ coherences based on the reduced density matrix of the pair spins (1,1/2) is closely connected with the dynamics of the pairwise entanglement. Finally, we prove that one can introduce MQ coherence of the zeroth order corresponds to the pair spins (1,1/2) as an entanglement witness at some special time intervals.

  17. Entanglement-Assisted Communication System for NASA's Deep-Space Missions

    Science.gov (United States)

    Kwiat, Paul; Bernstein, Herb; Javadi, Hamid

    2016-01-01

    For this project we have studied various forms of quantum communication, and quantum-enhanced classical communication. In particular, we have performed the first realization of a novel quantum protocol, superdense teleportation. We have also showed that in some cases, the advantages of superdense coding (which enhances classical channel capacity by up to a factor of two) can be realized without the use of entanglement. Finally, we considered some more advanced protocols, with the goal to realize 'superactivation' - two entangled channels have capabilities beyond the sum of the individual channels-and conclude that more study is needed in this area.

  18. Experimental test of entangled histories

    Science.gov (United States)

    Cotler, Jordan; Duan, Lu-Ming; Hou, Pan-Yu; Wilczek, Frank; Xu, Da; Yin, Zhang-Qi; Zu, Chong

    2017-12-01

    Entangled histories arise when a system partially decoheres in such a way that its past cannot be described by a sequence of states, but rather a superposition of sequences of states. Such entangled histories have not been previously observed. We propose and demonstrate the first experimental scheme to create entangled history states of the Greenberger-Horne-Zeilinger (GHZ) type. In our experiment, the polarization states of a single photon at three different times are prepared as a GHZ entangled history state. We define a GHZ functional which attains a maximum value 1 on the ideal GHZ entangled history state and is bounded above by 1 / 16 for any three-time history state lacking tripartite entanglement. We have measured the GHZ functional on a state we have prepared experimentally, yielding a value of 0 . 656 ± 0 . 005, clearly demonstrating the contribution of entangled histories.

  19. A number-projected model with generalized pairing interaction in application to rotating nuclei

    Energy Technology Data Exchange (ETDEWEB)

    Satula, W. [Warsaw Univ. (Poland)]|[Joint Institute for Heavy Ion Research, Oak Ridge, TN (United States)]|[Univ. of Tennessee, Knoxville, TN (United States)]|[Royal Institute of Technology, Stockholm (Sweden); Wyss, R. [Royal Institute of Technology, Stockholm (Sweden)

    1996-12-31

    A cranked mean-field model that takes into account both T=1 and T=0 pairing interactions is presented. The like-particle pairing interaction is described by means of a standard seniority force. The neutron-proton channel includes simultaneously correlations among particles moving in time reversed orbits (T=1) and identical orbits (T=0). The coupling between different pairing channels and nuclear rotation is taken into account selfconsistently. Approximate number-projection is included by means of the Lipkin-Nogami method. The transitions between different pairing phases are discussed as a function of neutron/proton excess, T{sub z}, and rotational frequency, {Dirac_h}{omega}.

  20. Pseudo-entanglement evaluated in noninertial frames

    International Nuclear Information System (INIS)

    Mehri-Dehnavi, Hossein; Mirza, Behrouz; Mohammadzadeh, Hosein; Rahimi, Robabeh

    2011-01-01

    Research highlights: → We study pseudo-entanglement in noninertial frames. → We examine different measures of entanglement and nonclassical correlation for the state. → We find the threshold for entanglement is changed in noninertial frames. → We also describe the behavior of local unitary classes of states in noninertial frames. - Abstract: We study quantum discord, in addition to entanglement, of bipartite pseudo-entanglement in noninertial frames. It is shown that the entanglement degrades from its maximum value in a stationary frame to a minimum value in an infinite accelerating frame. There is a critical region found in which, for particular cases, entanglement of states vanishes for certain accelerations. The quantum discord of pseudo-entanglement decreases by increasing the acceleration. Also, for a physically inaccessible region, entanglement and nonclassical correlation are evaluated and shown to match the corresponding values of the physically accessible region for an infinite acceleration.

  1. Entanglement in the Bogoliubov vacuum

    DEFF Research Database (Denmark)

    Poulsen, Uffe Vestergaard; Meyer, T.; Lewenstein, M.

    2005-01-01

    We analyze the entanglement properties of the Bogoliubov vacuum, which is obtained as a second-order approximation to the ground state of an interacting Bose-Einstein condensate. We work in one- and two-dimensional lattices and study the entanglement between two groups of sites as a function...... of the geometry of the configuration and the strength of the interactions. As our measure of entanglement we use the logarithmic negativity, supplemented by an algorithmic check for bound entanglement where appropiate. The short-range entanglement is found to grow approximately linearly with the group sizes...

  2. Rapid creation of distant entanglement by multi-photon resonant fluorescence

    Science.gov (United States)

    Cohen, Guy Z.; Sham, L. J.

    2014-03-01

    We study a simple, effective and robust method for entangling two separate stationary quantum dot spin qubits with high fidelity using multi-photon Gaussian state. The fluorescence signals from the two dots interfere at a beam splitter. The bosonic nature of photons leads, in analogy with the Hong-Ou-Mandel (HOM) effect, to selective pairing of photon holes (photon absences in the fluorescent signals). By the HOM effect, two photon holes with the same polarization end up at the same beam splitter output. As a result, two odd photon number detections at the outgoing beams, which must correspond to two photon holes with different polarizations, herald entanglement creation. The robustness of the Gaussian states is evidenced by the ability to compensate for photon absorption and noise by a moderate increase in the number of photons at the input. We calculate the entanglement generation rate in the ideal, non-ideal and near-ideal detector regimes and find substantial improvement over single-photon schemes in all three regimes. Fast and efficient spin-spin entanglement creation can form the basis for a scalable quantum dot quantum computing network. Our predictions can be tested using current experimental capabilities. This research was supported by the U.S. Army Research Office MURI award W911NF0910406, by NSF grant PHY-1104446 and by ARO (IARPA, W911NF-08-1-0487). The authors thank D. G. Steel for useful discussions.

  3. Entanglement of distant atoms by projective measurement: the role of detection efficiency

    Energy Technology Data Exchange (ETDEWEB)

    Zippilli, Stefano; Olivares-Renteria, Georgina A; Morigi, Giovanna [Departament de Fisica, Universitat Autonoma de Barcelona, E-08193 Bellaterra (Spain); Schuck, Carsten; Rohde, Felix; Eschner, Juergen [ICFO-Institut de Ciencies Fotoniques, E-08860 Castelldefels, Barcelona (Spain)], E-mail: stefano.zippilli@uab.es

    2008-10-15

    We assess proposals for entangling two distant atoms by measurement of emitted photons, analyzing how their performance depends on the photon detection efficiency. We consider schemes based on measurement of one or two photons and compare them in terms of the probability to obtain the detection event and of the conditional fidelity with which the desired entangled state is created. Based on an unraveling of the master equation, we quantify the parameter regimes in which one or the other scheme is more efficient, including the possible combination of the one-photon scheme with state purification. In general, protocols based on one-photon detection are more efficient in setups characterized by low photon detection efficiency, while at larger values two-photon protocols are preferable. We give numerical examples based on current experiments.

  4. Entanglement of distant atoms by projective measurement: the role of detection efficiency

    International Nuclear Information System (INIS)

    Zippilli, Stefano; Olivares-Renteria, Georgina A; Morigi, Giovanna; Schuck, Carsten; Rohde, Felix; Eschner, Juergen

    2008-01-01

    We assess proposals for entangling two distant atoms by measurement of emitted photons, analyzing how their performance depends on the photon detection efficiency. We consider schemes based on measurement of one or two photons and compare them in terms of the probability to obtain the detection event and of the conditional fidelity with which the desired entangled state is created. Based on an unraveling of the master equation, we quantify the parameter regimes in which one or the other scheme is more efficient, including the possible combination of the one-photon scheme with state purification. In general, protocols based on one-photon detection are more efficient in setups characterized by low photon detection efficiency, while at larger values two-photon protocols are preferable. We give numerical examples based on current experiments.

  5. Quantum entanglement: facts and fiction - how wrong was Einstein after all?

    Science.gov (United States)

    Nordén, Bengt

    2016-01-01

    Einstein was wrong with his 1927 Solvay Conference claim that quantum mechanics is incomplete and incapable of describing diffraction of single particles. However, the Einstein-Podolsky-Rosen paradox of entangled pairs of particles remains lurking with its 'spooky action at a distance'. In molecules quantum entanglement can be viewed as basis of both chemical bonding and excitonic states. The latter are important in many biophysical contexts and involve coupling between subsystems in which virtual excitations lead to eigenstates of the total Hamiltonian, but not for the separate subsystems. The author questions whether atomic or photonic systems may be probed to prove that particles or photons may stay entangled over large distances and display the immediate communication with each other that so concerned Einstein. A dissociating hydrogen molecule is taken as a model of a zero-spin entangled system whose angular momenta are in principle possible to probe for this purpose. In practice, however, spins randomize as a result of interactions with surrounding fields and matter. Similarly, no experiment seems yet to provide unambiguous evidence of remaining entanglement between single photons at large separations in absence of mutual interaction, or about immediate (superluminal) communication. This forces us to reflect again on what Einstein really had in mind with the paradox, viz. a probabilistic interpretation of a wave function for an ensemble of identically prepared states, rather than as a statement about single particles. Such a prepared state of many particles would lack properties of quantum entanglement that make it so special, including the uncertainty upon which safe quantum communication is assumed to rest. An example is Zewail's experiment showing visible resonance in the dissociation of a coherently vibrating ensemble of NaI molecules apparently violating the uncertainty principle. Einstein was wrong about diffracting single photons where space-like anti

  6. Entanglement, holography and causal diamonds

    Science.gov (United States)

    de Boer, Jan; Haehl, Felix M.; Heller, Michal P.; Myers, Robert C.

    2016-08-01

    We argue that the degrees of freedom in a d-dimensional CFT can be reorganized in an insightful way by studying observables on the moduli space of causal diamonds (or equivalently, the space of pairs of timelike separated points). This 2 d-dimensional space naturally captures some of the fundamental nonlocality and causal structure inherent in the entanglement of CFT states. For any primary CFT operator, we construct an observable on this space, which is defined by smearing the associated one-point function over causal diamonds. Known examples of such quantities are the entanglement entropy of vacuum excitations and its higher spin generalizations. We show that in holographic CFTs, these observables are given by suitably defined integrals of dual bulk fields over the corresponding Ryu-Takayanagi minimal surfaces. Furthermore, we explain connections to the operator product expansion and the first law of entanglemententropy from this unifying point of view. We demonstrate that for small perturbations of the vacuum, our observables obey linear two-derivative equations of motion on the space of causal diamonds. In two dimensions, the latter is given by a product of two copies of a two-dimensional de Sitter space. For a class of universal states, we show that the entanglement entropy and its spin-three generalization obey nonlinear equations of motion with local interactions on this moduli space, which can be identified with Liouville and Toda equations, respectively. This suggests the possibility of extending the definition of our new observables beyond the linear level more generally and in such a way that they give rise to new dynamically interacting theories on the moduli space of causal diamonds. Various challenges one has to face in order to implement this idea are discussed.

  7. Entanglement between pairing and screening in the Gorkov-Melik-Barkhudarov correction to the critical temperature throughout the BCS-BEC crossover

    Science.gov (United States)

    Pisani, L.; Perali, A.; Pieri, P.; Strinati, G. Calvanese

    2018-01-01

    The problem of the theoretical description of the critical temperature Tc of a Fermi superfluid dates back to the work by Gorkov and Melik-Barkhudarov (GMB), who addressed it for a weakly coupled (dilute) superfluid in what would today be referred to as the (extreme) BCS (weak-coupling) limit of the BCS-BEC crossover. The point made in this context by GMB was that particle-particle (pairing) excitations, which are responsible for superfluidity to occur below Tc, and particle-hole excitations, which give rise to screening also in a normal system, get effectively disentangled from each other in the BCS limit, thus yielding a reduction by a factor of 2.2 of the value of Tc obtained when neglecting screening effects. Subsequent work on this topic, that was aimed at extending the original GMB argument away from the BCS limit with diagrammatic methods, has tout court kept this disentangling between pairing and screening throughout the BCS-BEC crossover, without realizing that the conditions for it to be valid are soon violated away from the BCS limit. Here, we reconsider this problem from a more general perspective and argue that pairing and screening are intrinsically entangled with each other along the whole BCS-BEC crossover but for the BCS limit considered by GMB, with the particle-hole excitations soon transmuting into particle-particle excitations away from this limit. We substantiate our argument by performing a detailed numerical calculation of the GMB diagrammatic contribution suitably extended to the whole BCS-BEC crossover, where the full wave-vector and frequency dependence occurring in the repeated in-medium two-particle scattering is duly taken into account. Our numerical calculations are tested against analytic results available in both the BCS and BEC limits, and the contribution of the GMB diagrammatic term to the scattering length of composite bosons in the BEC limit is highlighted. We calculate Tc throughout the BCS-BEC crossover and find that it

  8. Entangled network and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, Nasser, E-mail: Nmetwally@gmail.com [Math. Dept., Faculty of Science, South Valley University, Aswan (Egypt); Math. Dept., College of Science, University of Bahrain, P.O. Box 32038 (Bahrain)

    2011-11-21

    A theoretical scheme is introduced to generate entangled network via Dzyaloshinskii–Moriya (DM) interaction. The dynamics of entanglement between different nodes, which is generated by direct or indirect interaction, is investigated. It is shown that, the direction of (DM) interaction and the locations of the nodes have a sensational effect on the degree of entanglement. The minimum entanglement generated between all the nodes is quantified. The upper and lower bounds of the entanglement depend on the direction of DM interaction, and the repetition of the behavior depends on the strength of DM. The generated entangled nodes are used as quantum channel to perform quantum teleportation, where it is shown that the fidelity of teleporting unknown information between the network members depends on the locations of the members.

  9. Experimental Entanglement Distribution by Separable States

    Science.gov (United States)

    Vollmer, Christina E.; Schulze, Daniela; Eberle, Tobias; Händchen, Vitus; Fiurášek, Jaromír; Schnabel, Roman

    2013-12-01

    Distribution of entanglement between macroscopically separated parties is crucial for future quantum information networks. Surprisingly, it has been theoretically shown that two distant systems can be entangled by sending a third system that is not entangled with either of them. Here, we experimentally distribute entanglement and successfully prove that our transmitted light beam is indeed not entangled with the parties’ local systems. Our work demonstrates an unexpected variant of entanglement distribution and improves the understanding necessary to engineer multipartite quantum networks.

  10. Entanglement entropy with a time-dependent Hamiltonian

    Science.gov (United States)

    Sivaramakrishnan, Allic

    2018-03-01

    The time evolution of entanglement tracks how information propagates in interacting quantum systems. We study entanglement entropy in CFT2 with a time-dependent Hamiltonian. We perturb by operators with time-dependent source functions and use the replica trick to calculate higher-order corrections to entanglement entropy. At first order, we compute the correction due to a metric perturbation in AdS3/CFT2 and find agreement on both sides of the duality. Past first order, we find evidence of a universal structure of entanglement propagation to all orders. The central feature is that interactions entangle unentangled excitations. Entanglement propagates according to "entanglement diagrams," proposed structures that are motivated by accessory spacetime diagrams for real-time perturbation theory. To illustrate the mechanisms involved, we compute higher-order corrections to free fermion entanglement entropy. We identify an unentangled operator, one which does not change the entanglement entropy to any order. Then, we introduce an interaction and find it changes entanglement entropy by entangling the unentangled excitations. The entanglement propagates in line with our conjecture. We compute several entanglement diagrams. We provide tools to simplify the computation of loop entanglement diagrams, which probe UV effects in entanglement propagation in CFT and holography.

  11. Einstein-Podolsky-Rosen entanglement via nonlinear processes enhanced by electromagnetically induced transparency

    International Nuclear Information System (INIS)

    Cheng Guangling; Hu Xiangming; Zhong Wenxue

    2009-01-01

    We show that Einstein-Podolsky-Rosen (EPR) light entanglement is obtainable via the resonant nonlinear interactions enhanced by electromagnetically induced transparency. A three-level system is used as a unified model, where two metastable states are coupled to each other via microwave, or Raman, or two-photon transition, and the upper metastable state is coupled to the excited state. A pair of inner sidebands is amplified as optical cavity modes via the transition from the excited state to the other metastable state. The analysis is presented by using the dressed-atom squeezed-transformed-mode approach. For a proper ratio of the amplitudes of the applied fields, the sum of the variances for two EPR-like operators approaches zero, which corresponds to EPR entanglement.

  12. Performing Cosmopolitan Entanglement in the Philippine Pista: Sariaya Agawan Festival

    Directory of Open Access Journals (Sweden)

    Shirley V. Guevarra

    2014-12-01

    Full Text Available This essay proposes cosmopolitan entanglement as a conceptual framework for the understanding of the Philippine pista (fiesta. The pista is a cosmopolitan phenomenon because communities engage in a disposition of cultural openness with the strange and the stranger. It is a performance of entanglement because it is a complex cultural phenomenon projected to be solemn yet secular, a festivity that neither the State nor the Church is in an ultimate position of authority, a parade of divinity, and a procession of spectacle. In arguing for cosmopolitan entanglement in the pista, the essay explores the 2007 Agawan festivity in Sariaya, Quezon, some 120 km south of Manila, as a case study. The first part is a conceptualization of cosmopolitanism as related to the pista using the Catholic dogma as lens. The analysis of Catholic dogma is necessary because in the Philippines the pista has its origin in Catholicism, its celebrations often coinciding with the feast day of a community’s patron saint. The second part examines the pista as a performance of entanglement. The final section describes the Sariaya pista via the Agawan festival as a case of cosmopolitan entanglement. The pista in Sariaya is an exemplar of cosmopolitan entanglement because community members perform cultural openness, which is also a mixing and matching of different performance activities, a strategy of combining the secular and the sacred, and a welcoming gesture to both the familiar and the stranger.

  13. Entangled spins and ghost-spins

    Directory of Open Access Journals (Sweden)

    Dileep P. Jatkar

    2017-09-01

    Full Text Available We study patterns of quantum entanglement in systems of spins and ghost-spins regarding them as simple quantum mechanical toy models for theories containing negative norm states. We define a single ghost-spin as in [20] as a 2-state spin variable with an indefinite inner product in the state space. We find that whenever the spin sector is disentangled from the ghost-spin sector (both of which could be entangled within themselves, the reduced density matrix obtained by tracing over all the ghost-spins gives rise to positive entanglement entropy for positive norm states, while negative norm states have an entanglement entropy with a negative real part and a constant imaginary part. However when the spins are entangled with the ghost-spins, there are new entanglement patterns in general. For systems where the number of ghost-spins is even, it is possible to find subsectors of the Hilbert space where positive norm states always lead to positive entanglement entropy after tracing over the ghost-spins. With an odd number of ghost-spins however, we find that there always exist positive norm states with negative real part for entanglement entropy after tracing over the ghost-spins.

  14. The minimal entanglement of bipartite decompositions as a witness of strong entanglement in a quantum system

    OpenAIRE

    Zenchuk, A. I.

    2010-01-01

    We {characterize the multipartite entanglement in a quantum system by the quantity} which vanishes if only the quantum system may be decomposed into two weakly entangled subsystems, unlike measures of multipartite entanglement introduced before. We refer to this {quantity} as the minimal entanglement of bipartite decompositions (MEBD). Big MEBD means that the system may not be decomposed into two weakly entangled subsystems. MEBD allows one to define, for instance, whether the given quantum s...

  15. Optimal simulation of a perfect entangler

    International Nuclear Information System (INIS)

    Yu Nengkun; Duan Runyao; Ying Mingsheng

    2010-01-01

    A 2 x 2 unitary operation is called a perfect entangler if it can generate a maximally entangled state from some unentangled input. We study the following question: How many runs of a given two-qubit entangling unitary operation are required to simulate some perfect entangler with one-qubit unitary operations as free resources? We completely solve this problem by presenting an analytical formula for the optimal number of runs of the entangling operation. Our result reveals an entanglement strength of two-qubit unitary operations.

  16. Translational Entanglement of Dipole-Dipole Interacting Atoms in Optical Lattices

    OpenAIRE

    Opatrny, T.; Deb, B.; Kurizki, G.

    2003-01-01

    We propose and investigate a realization of the position- and momentum-correlated Einstein-Podolsky-Rosen (EPR) states [Phys. Rev. 47, 777 (1935)] that have hitherto eluded detection. The realization involves atom pairs that are confined to adjacent sites of two mutually shifted optical lattices and are entangled via laser-induced dipole-dipole interactions. The EPR "paradox" with translational variables is then modified by lattice-diffraction effects, and can be verified to a high degree of ...

  17. Multipartite entanglement in neutrino oscillations

    International Nuclear Information System (INIS)

    Blasone, Massimo; Dell'Anno, Fabio; De Siena, Silvio; Illuminati, Fabrizio

    2009-01-01

    Particle mixing is related to multi-mode entanglement of single-particle states The occupation number of both flavor eigenstates and mass eigenstates can be used to define a multiqubit space. In such a framework, flavor neutrino states can be interpreted as multipartite mode-entangled states. By using two different entanglement measures, we analyze the behavior of multipartite entanglement in the phenomenon of neutrino oscillations.

  18. Multipartite entanglement in neutrino oscillations

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, Massimo; Dell' Anno, Fabio; De Siena, Silvio; Illuminati, Fabrizio, E-mail: blasone@sa.infn.i [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2009-06-01

    Particle mixing is related to multi-mode entanglement of single-particle states The occupation number of both flavor eigenstates and mass eigenstates can be used to define a multiqubit space. In such a framework, flavor neutrino states can be interpreted as multipartite mode-entangled states. By using two different entanglement measures, we analyze the behavior of multipartite entanglement in the phenomenon of neutrino oscillations.

  19. Holographic entanglement entropy and entanglement thermodynamics of 'black' non-susy D3 brane

    Science.gov (United States)

    Bhattacharya, Aranya; Roy, Shibaji

    2018-06-01

    Like BPS D3 brane, the non-supersymmetric (non-susy) D3 brane of type IIB string theory is also known to have a decoupling limit and leads to a non-supersymmetric AdS/CFT correspondence. The throat geometry in this case represents a QFT which is neither conformal nor supersymmetric. The 'black' version of the non-susy D3 brane in the decoupling limit describes a QFT at finite temperature. Here we first compute the entanglement entropy for small subsystem of such QFT from the decoupled geometry of 'black' non-susy D3 brane using holographic technique. Then we study the entanglement thermodynamics for the weakly excited states of this QFT from the asymptotically AdS geometry of the decoupled 'black' non-susy D3 brane. We observe that for small subsystem this background indeed satisfies a first law like relation with a universal (entanglement) temperature inversely proportional to the size of the subsystem and an (entanglement) pressure normal to the entangling surface. Finally we show how the entanglement entropy makes a cross-over to the thermal entropy at high temperature.

  20. Entanglement entropy in quantum many-particle systems and their simulation via ansatz states

    International Nuclear Information System (INIS)

    Barthel, Thomas

    2009-01-01

    for T > 0. For the simulation of higher-dimensional systems, projected-entangled pair-states (PEPS) and the multiscale entanglement renormalization ansatz (MERA) turn out to be appropriate wavefunction classes. Within this thesis, variants of those state classes are being suggested for the fermionic case. It is shown how the known algorithms for spin systems can be translated into corresponding algorithms for the fermionic systems. The occurring computation costs increase only by a marginal overhead. First numerical benchmarking tests proceeded successfully. (orig.)

  1. Entanglement entropy in quantum many-particle systems and their simulation via ansatz states

    Energy Technology Data Exchange (ETDEWEB)

    Barthel, Thomas

    2009-12-10

    for T > 0. For the simulation of higher-dimensional systems, projected-entangled pair-states (PEPS) and the multiscale entanglement renormalization ansatz (MERA) turn out to be appropriate wavefunction classes. Within this thesis, variants of those state classes are being suggested for the fermionic case. It is shown how the known algorithms for spin systems can be translated into corresponding algorithms for the fermionic systems. The occurring computation costs increase only by a marginal overhead. First numerical benchmarking tests proceeded successfully. (orig.)

  2. Squashed entanglement in infinite dimensions

    International Nuclear Information System (INIS)

    Shirokov, M. E.

    2016-01-01

    We analyse two possible definitions of the squashed entanglement in an infinite-dimensional bipartite system: direct translation of the finite-dimensional definition and its universal extension. It is shown that the both definitions produce the same lower semicontinuous entanglement measure possessing all basis properties of the squashed entanglement on the set of states having at least one finite marginal entropy. It is also shown that the second definition gives an adequate lower semicontinuous extension of this measure to all states of the infinite-dimensional bipartite system. A general condition relating continuity of the squashed entanglement to continuity of the quantum mutual information is proved and its corollaries are considered. Continuity bound for the squashed entanglement under the energy constraint on one subsystem is obtained by using the tight continuity bound for quantum conditional mutual information (proved in the Appendix by using Winter’s technique). It is shown that the same continuity bound is valid for the entanglement of formation. As a result the asymptotic continuity of the both entanglement measures under the energy constraint on one subsystem is proved.

  3. Entanglement dynamics in quantum information theory

    International Nuclear Information System (INIS)

    Cubitt, T.S.

    2007-01-01

    This thesis contributes to the theory of entanglement dynamics, that is, the behaviour of entanglement in systems that are evolving with time. Progressively more complex multipartite systems are considered, starting with low-dimensional tripartite systems, whose entanglement dynamics can nonetheless display surprising properties, progressing through larger networks of interacting particles, and finishing with infinitely large lattice models. Firstly, what is perhaps the most basic question in entanglement dynamics is considered: what resources are necessary in order to create entanglement between distant particles? The answer is surprising: sending separable states between the parties is sufficient; entanglement can be created without it being carried by a ''messenger'' particle. The analogous result also holds in the continuous-time case: two particles interacting indirectly via a common ancilla particle can be entangled without the ancilla ever itself becoming entangled. The latter result appears to discount any notion of entanglement flow. However, for pure states, this intuitive idea can be recovered, and even made quantitative. A ''bottleneck'' inequality is derived that relates the entanglement rate of the end particles in a tripartite chain to the entanglement of the middle one. In particular, no entanglement can be created if the middle particle is not entangled. However, although this result can be applied to general interaction networks, it does not capture the full entanglement dynamics of these more complex systems. This is remedied by the derivation of entanglement rate equations, loosely analogous to the rate equations describing a chemical reaction. A complete set of rate equations for a system reflects the full structure of its interaction network, and can be used to prove a lower bound on the scaling with chain length of the time required to entangle the ends of a chain. Finally, in contrast with these more abstract results, the entanglement and

  4. Correcting quantum errors with entanglement.

    Science.gov (United States)

    Brun, Todd; Devetak, Igor; Hsieh, Min-Hsiu

    2006-10-20

    We show how entanglement shared between encoder and decoder can simplify the theory of quantum error correction. The entanglement-assisted quantum codes we describe do not require the dual-containing constraint necessary for standard quantum error-correcting codes, thus allowing us to "quantize" all of classical linear coding theory. In particular, efficient modern classical codes that attain the Shannon capacity can be made into entanglement-assisted quantum codes attaining the hashing bound (closely related to the quantum capacity). For systems without large amounts of shared entanglement, these codes can also be used as catalytic codes, in which a small amount of initial entanglement enables quantum communication.

  5. Isovector pairing effect on the particle-number projection two-proton separation energy

    Energy Technology Data Exchange (ETDEWEB)

    Mokhtari, Djamila; Kerrouchi, Slimane [Laboratoire de Physique Theorique, Faculte de Physique, Algiers (Algeria); Fellah, Mohamed; Allal, Nassima-Hosni [Laboratoire de Physique Theorique, Faculte de Physique, Algiers (Algeria); Centre de Recherche Nucleaire d' Alger, Comena, Algiers (Algeria)

    2009-07-01

    The two-proton separation energy is studied by performing a particle-number projection with and without inclusion of the isovector neutron-proton (np) pairing correlations. It is numerically evaluated for even-even rare-earth nuclei such that the np pairing parameter is non-zero. It is shown that the two-proton separation energy values calculated using the two approaches join, for almost all the considered elements, for the highest values of (N-Z). However, the results including the np pairing correlations are closest to the experimental data when available. Moreover, the two methods lead to the same prediction of the two-proton drip-line position, except for the Dysprosium and the Tungsten.

  6. Influence of isovector pairing and particle-number projection effects on spectroscopic factors for one-pair like-particle transfer reactions in proton-rich even-even nuclei

    Science.gov (United States)

    Benbouzid, Y.; Allal, N. H.; Fellah, M.; Oudih, M. R.

    2018-04-01

    Isovector neutron-proton (np) pairing and particle-number fluctuation effects on the spectroscopic factors (SF) corresponding to one-pair like-particle transfer reactions in proton-rich even-even nuclei are studied. With this aim, expressions of the SF corresponding to two-neutron stripping and two-proton pick-up reactions, which take into account the isovector np pairing effect, are established within the generalized BCS approach, using a schematic definition proposed by Chasman. Expressions of the same SF which strictly conserve the particle number are also established within the Sharp-BCS (SBCS) discrete projection method. In both cases, it is shown that these expressions generalize those obtained when only the pairing between like particles is considered. First, the formalism is tested within the Richardson schematic model. Second, it is applied to study even-even proton-rich nuclei using the single-particle energies of a Woods-Saxon mean-field. In both cases, it is shown that the np pairing effect and the particle-number projection effect on the SF values are important, particularly in N = Z nuclei, and must then be taken into account.

  7. Entangled Cloud Storage

    DEFF Research Database (Denmark)

    Ateniese, Giuseppe; Dagdelen, Özgür; Damgård, Ivan Bjerre

    2012-01-01

    keeps the files in it private but still lets each client P_i recover his own data by interacting with S; no cooperation from other clients is needed. At the same time, the cloud provider is discouraged from altering or overwriting any significant part of c as this will imply that none of the clients can......Entangled cloud storage enables a set of clients {P_i} to “entangle” their files {f_i} into a single clew c to be stored by a (potentially malicious) cloud provider S. The entanglement makes it impossible to modify or delete significant part of the clew without affecting all files in c. A clew...... recover their files. We provide theoretical foundations for entangled cloud storage, introducing the notion of an entangled encoding scheme that guarantees strong security requirements capturing the properties above. We also give a concrete construction based on privacy-preserving polynomial interpolation...

  8. Cosmological quantum entanglement

    International Nuclear Information System (INIS)

    Martín-Martínez, Eduardo; Menicucci, Nicolas C

    2012-01-01

    We review recent literature on the connection between quantum entanglement and cosmology, with an emphasis on the context of expanding universes. We discuss recent theoretical results reporting on the production of entanglement in quantum fields due to the expansion of the underlying spacetime. We explore how these results are affected by the statistics of the field (bosonic or fermionic), the type of expansion (de Sitter or asymptotically stationary), and the coupling to spacetime curvature (conformal or minimal). We then consider the extraction of entanglement from a quantum field by coupling to local detectors and how this procedure can be used to distinguish curvature from heating by their entanglement signature. We review the role played by quantum fluctuations in the early universe in nucleating the formation of galaxies and other cosmic structures through their conversion into classical density anisotropies during and after inflation. We report on current literature attempting to account for this transition in a rigorous way and discuss the importance of entanglement and decoherence in this process. We conclude with some prospects for further theoretical and experimental research in this area. These include extensions of current theoretical efforts, possible future observational pursuits, and experimental analogues that emulate these cosmic effects in a laboratory setting. (paper)

  9. Experimental entanglement distillation of mesoscopic quantum states

    DEFF Research Database (Denmark)

    Dong, Ruifang; Lassen, Mikael Østergaard; Heersink, Joel

    2008-01-01

    channel, the distribution of loss-intolerant entangled states is inevitably afflicted by decoherence, which causes a degradation of the transmitted entanglement. To combat the decoherence, entanglement distillation, a process of extracting a small set of highly entangled states from a large set of less...... entangled states, can be used(4-14). Here we report on the distillation of deterministically prepared light pulses entangled in continuous variables that have undergone non-Gaussian noise. The entangled light pulses(15-17) are sent through a lossy channel, where the transmission is varying in time similarly...

  10. Entanglement hamiltonian and entanglement contour in inhomogeneous 1D critical systems

    Science.gov (United States)

    Tonni, Erik; Rodríguez-Laguna, Javier; Sierra, Germán

    2018-04-01

    Inhomogeneous quantum critical systems in one spatial dimension have been studied by using conformal field theory in static curved backgrounds. Two interesting examples are the free fermion gas in the harmonic trap and the inhomogeneous XX spin chain called rainbow chain. For conformal field theories defined on static curved spacetimes characterised by a metric which is Weyl equivalent to the flat metric, with the Weyl factor depending only on the spatial coordinate, we study the entanglement hamiltonian and the entanglement spectrum of an interval adjacent to the boundary of a segment where the same boundary condition is imposed at the endpoints. A contour function for the entanglement entropies corresponding to this configuration is also considered, being closely related to the entanglement hamiltonian. The analytic expressions obtained by considering the curved spacetime which characterises the rainbow model have been checked against numerical data for the rainbow chain, finding an excellent agreement.

  11. Entanglement dynamics in quantum information theory

    Energy Technology Data Exchange (ETDEWEB)

    Cubitt, T.S.

    2007-03-29

    This thesis contributes to the theory of entanglement dynamics, that is, the behaviour of entanglement in systems that are evolving with time. Progressively more complex multipartite systems are considered, starting with low-dimensional tripartite systems, whose entanglement dynamics can nonetheless display surprising properties, progressing through larger networks of interacting particles, and finishing with infinitely large lattice models. Firstly, what is perhaps the most basic question in entanglement dynamics is considered: what resources are necessary in order to create entanglement between distant particles? The answer is surprising: sending separable states between the parties is sufficient; entanglement can be created without it being carried by a ''messenger'' particle. The analogous result also holds in the continuous-time case: two particles interacting indirectly via a common ancilla particle can be entangled without the ancilla ever itself becoming entangled. The latter result appears to discount any notion of entanglement flow. However, for pure states, this intuitive idea can be recovered, and even made quantitative. A ''bottleneck'' inequality is derived that relates the entanglement rate of the end particles in a tripartite chain to the entanglement of the middle one. In particular, no entanglement can be created if the middle particle is not entangled. However, although this result can be applied to general interaction networks, it does not capture the full entanglement dynamics of these more complex systems. This is remedied by the derivation of entanglement rate equations, loosely analogous to the rate equations describing a chemical reaction. A complete set of rate equations for a system reflects the full structure of its interaction network, and can be used to prove a lower bound on the scaling with chain length of the time required to entangle the ends of a chain. Finally, in contrast with these more

  12. Continuous-Variable Entanglement Swapping

    Directory of Open Access Journals (Sweden)

    Kevin Marshall

    2015-05-01

    Full Text Available We present a very brief overview of entanglement swapping as it relates to continuous-variable quantum information. The technical background required is discussed and the natural link to quantum teleportation is established before discussing the nature of Gaussian entanglement swapping. The limitations of Gaussian swapping are introduced, along with the general applications of swapping in the context of to quantum communication and entanglement distribution. In light of this, we briefly summarize a collection of entanglement swapping schemes which incorporate a non-Gaussian ingredient and the benefits of such schemes are noted. Finally, we motivate the need to further study and develop such schemes by highlighting requirements of a continuous-variable repeater.

  13. Entanglement in neutrino oscillations

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, M.; Dell' Anno, F.; De Siena, S.; Illuminati, F. [Universita degli Studi di Salerno Via Ponte don Melillon, Dipt. di Matematica e Informatica, Fisciano SA (Italy); INFN Sezione di Napoli, Gruppo collegato di Salerno - Baronissi SA (Italy); Dell' Anno, F.; De Siena, S.; Illuminati, F. [CNR-INFM Coherentia - Napoli (Italy); Blasone, M. [ISI Foundation for Scientific Interchange, Torino (Italy)

    2009-03-15

    Flavor oscillations in elementary particle physics are related to multimode entanglement of single-particle states. We show that mode entanglement can be expressed in terms of flavor transition probabilities, and therefore that single-particle entangled states acquire a precise operational characterization in the context of particle mixing. We treat in detail the physically relevant cases of two- and three-flavor neutrino oscillations, including the effective measure of CP violation. We discuss experimental schemes for the transfer of the quantum information encoded in single-neutrino states to spatially delocalized two-flavor charged-lepton states, thus showing, at least in principle, that single-particle entangled states of neutrino mixing are legitimate physical resources for quantum information tasks. (authors)

  14. Entanglement in neutrino oscillations

    International Nuclear Information System (INIS)

    Blasone, M.; Dell'Anno, F.; De Siena, S.; Illuminati, F.; Dell'Anno, F.; De Siena, S.; Illuminati, F.; Blasone, M.

    2009-01-01

    Flavor oscillations in elementary particle physics are related to multimode entanglement of single-particle states. We show that mode entanglement can be expressed in terms of flavor transition probabilities, and therefore that single-particle entangled states acquire a precise operational characterization in the context of particle mixing. We treat in detail the physically relevant cases of two- and three-flavor neutrino oscillations, including the effective measure of CP violation. We discuss experimental schemes for the transfer of the quantum information encoded in single-neutrino states to spatially delocalized two-flavor charged-lepton states, thus showing, at least in principle, that single-particle entangled states of neutrino mixing are legitimate physical resources for quantum information tasks. (authors)

  15. Holographic Entanglement Entropy

    CERN Document Server

    Rangamani, Mukund

    2016-01-01

    We review the developments in the past decade on holographic entanglement entropy, a subject that has garnered much attention owing to its potential to teach us about the emergence of spacetime in holography. We provide an introduction to the concept of entanglement entropy in quantum field theories, review the holographic proposals for computing the same, providing some justification for where these proposals arise from in the first two parts. The final part addresses recent developments linking entanglement and geometry. We provide an overview of the various arguments and technical developments that teach us how to use field theory entanglement to detect geometry. Our discussion is by design eclectic; we have chosen to focus on developments that appear to us most promising for further insights into the holographic map. This is a preliminary draft of a few chapters of a book which will appear sometime in the near future, to be published by Springer. The book in addition contains a discussion of application o...

  16. Multipartite entanglement and firewalls

    Science.gov (United States)

    Luo, Shengqiao; Stoltenberg, Henry; Albrecht, Andreas

    2017-03-01

    Black holes offer an exciting area to explore the nature of quantum gravity. The classic work on Hawking radiation indicates that black holes should decay via quantum effects, but our ideas about how this might work at a technical level are incomplete. Recently Almheiri-Marolf-Polchinski-Sully (AMPS) have noted an apparent paradox in reconciling fundamental properties of quantum mechanics with standard beliefs about black holes. One way to resolve the paradox is to postulate the existence of a "firewall" inside the black hole horizon which prevents objects from falling smoothly toward the singularity. A fundamental limitation on the behavior of quantum entanglement known as "monogamy" plays a key role in the AMPS argument. Our goal is to study and apply many-body entanglement theory to consider the entanglement among different parts of Hawking radiation and black holes. Using the multipartite entanglement measure called negativity, we identify an example which could change the AMPS accounting of quantum entanglement and perhaps eliminate the need for a firewall. Specifically, we constructed a toy model for black hole decay which has different entanglement behavior than that assumed by AMPS. We discuss the additional steps that would be needed to bring lessons from our toy model to our understanding of realistic black holes.

  17. Quantum entanglement via nilpotent polynomials

    International Nuclear Information System (INIS)

    Mandilara, Aikaterini; Akulin, Vladimir M.; Smilga, Andrei V.; Viola, Lorenza

    2006-01-01

    We propose a general method for introducing extensive characteristics of quantum entanglement. The method relies on polynomials of nilpotent raising operators that create entangled states acting on a reference vacuum state. By introducing the notion of tanglemeter, the logarithm of the state vector represented in a special canonical form and expressed via polynomials of nilpotent variables, we show how this description provides a simple criterion for entanglement as well as a universal method for constructing the invariants characterizing entanglement. We compare the existing measures and classes of entanglement with those emerging from our approach. We derive the equation of motion for the tanglemeter and, in representative examples of up to four-qubit systems, show how the known classes appear in a natural way within our framework. We extend our approach to qutrits and higher-dimensional systems, and make contact with the recently introduced idea of generalized entanglement. Possible future developments and applications of the method are discussed

  18. Quantum entanglement of identical particles

    International Nuclear Information System (INIS)

    Shi Yu

    2003-01-01

    We consider entanglement in a system with a fixed number of identical particles. Since any operation should be symmetrized over all the identical particles and there is the precondition that the spatial wave functions overlap, the meaning of identical-particle entanglement is fundamentally different from that of distinguishable particles. The identical-particle counterpart of the Schmidt basis is shown to be the single-particle basis in which the one-particle reduced density matrix is diagonal. But it does not play a special role in the issue of entanglement, which depends on the single-particle basis chosen. The nonfactorization due to (anti)symmetrization is naturally excluded by using the (anti)symmetrized basis or, equivalently, the particle number representation. The natural degrees of freedom in quantifying the identical-particle entanglement in a chosen single-particle basis are occupation numbers of different single-particle basis states. The entanglement between effectively distinguishable spins is shown to be a special case of the occupation-number entanglement

  19. Entanglement rules for holographic Fermi surfaces

    Directory of Open Access Journals (Sweden)

    Dibakar Roychowdhury

    2016-08-01

    Full Text Available In this paper, based on the notion of Gauge/Gravity duality, we explore the laws of entanglement thermodynamics for most generic classes of Quantum Field Theories with hyperscaling violation. In our analysis, we note that for Quantum Field Theories with compressible quark like excitation, the first law of entanglement thermodynamics gets modified due to the presence of an additional term that could be identified as the entanglement chemical potential associated with hidden Fermi surfaces of the boundary theory. Most notably, we find that the so called entanglement chemical potential does not depend on the size of the entangling region and is purely determined by the quark d.o.f. encoded within the entangling region.

  20. Entanglement rules for holographic Fermi surfaces

    Energy Technology Data Exchange (ETDEWEB)

    Roychowdhury, Dibakar, E-mail: dibakarphys@gmail.com

    2016-08-15

    In this paper, based on the notion of Gauge/Gravity duality, we explore the laws of entanglement thermodynamics for most generic classes of Quantum Field Theories with hyperscaling violation. In our analysis, we note that for Quantum Field Theories with compressible quark like excitation, the first law of entanglement thermodynamics gets modified due to the presence of an additional term that could be identified as the entanglement chemical potential associated with hidden Fermi surfaces of the boundary theory. Most notably, we find that the so called entanglement chemical potential does not depend on the size of the entangling region and is purely determined by the quark d.o.f. encoded within the entangling region.

  1. Entanglement in a parametric converter

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Su-Yong; Qamar, Shahid; Lee, Hai-Woong; Zubairy, M Suhail [Center for Quantum Physics, COMSATS Institute of Information Technology, Islamabad (Pakistan)], E-mail: shahid_qamar@pieas.edu.pk, E-mail: zubairy@physics.tamu.edu

    2008-07-28

    In this paper, we consider a parametric converter as a source of entangled radiation. We examine recently derived conditions (Hillery and Zubairy 2006 Phys. Rev. Lett. 96 050503, Duan et al 2000 Phys. Rev. Lett. 84 2722) for determining when the two output modes in a parametric converter are entangled. We show that for different initial field states, the two criteria give different conditions that ensure that the output states are entangled. We also present an input-output calculation for the entanglement of the output field.

  2. Classical-driving-assisted entanglement dynamics control

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Ying-Jie, E-mail: yingjiezhang@qfnu.edu.cn [Shandong Provincial Key Laboratory of Laser Polarization and Information Technology, Department of Physics, Qufu Normal University, Qufu 273165 (China); Han, Wei [Shandong Provincial Key Laboratory of Laser Polarization and Information Technology, Department of Physics, Qufu Normal University, Qufu 273165 (China); Xia, Yun-Jie, E-mail: yjxia@qfnu.edu.cn [Shandong Provincial Key Laboratory of Laser Polarization and Information Technology, Department of Physics, Qufu Normal University, Qufu 273165 (China); Fan, Heng, E-mail: hfan@iphy.ac.cn [Beijing National Laboratory of Condensed Matter Physics, Institute of Physics, Chinese Academy of Sciences, Beijing, 100190 (China); Collaborative Innovation Center of Quantum Matter, Beijing, 100190 (China)

    2017-04-15

    We propose a scheme of controlling entanglement dynamics of a quantum system by applying the external classical driving field for two atoms separately located in a single-mode photon cavity. It is shown that, with a judicious choice of the classical-driving strength and the atom–photon detuning, the effective atom–photon interaction Hamiltonian can be switched from Jaynes–Cummings model to anti-Jaynes–Cummings model. By tuning the controllable atom–photon interaction induced by the classical field, we illustrate that the evolution trajectory of the Bell-like entanglement states can be manipulated from entanglement-sudden-death to no-entanglement-sudden-death, from no-entanglement-invariant to entanglement-invariant. Furthermore, the robustness of the initial Bell-like entanglement can be improved by the classical driving field in the leaky cavities. This classical-driving-assisted architecture can be easily extensible to multi-atom quantum system for scalability.

  3. Transverse entanglement migration in Hilbert space

    International Nuclear Information System (INIS)

    Chan, K. W.; Torres, J. P.; Eberly, J. H.

    2007-01-01

    We show that, although the amount of mutual entanglement of photons propagating in free space is fixed, the type of correlations between the photons that determine the entanglement can dramatically change during propagation. We show that this amounts to a migration of entanglement in Hilbert space, rather than real space. For the case of spontaneous parametric down-conversion, the migration of entanglement in transverse coordinates takes place from modulus to phase of the biphoton state and back again. We propose an experiment to observe this migration in Hilbert space and to determine the full entanglement

  4. Entanglement as a signature of quantum chaos.

    Science.gov (United States)

    Wang, Xiaoguang; Ghose, Shohini; Sanders, Barry C; Hu, Bambi

    2004-01-01

    We explore the dynamics of entanglement in classically chaotic systems by considering a multiqubit system that behaves collectively as a spin system obeying the dynamics of the quantum kicked top. In the classical limit, the kicked top exhibits both regular and chaotic dynamics depending on the strength of the chaoticity parameter kappa in the Hamiltonian. We show that the entanglement of the multiqubit system, considered for both the bipartite and the pairwise entanglement, yields a signature of quantum chaos. Whereas bipartite entanglement is enhanced in the chaotic region, pairwise entanglement is suppressed. Furthermore, we define a time-averaged entangling power and show that this entangling power changes markedly as kappa moves the system from being predominantly regular to being predominantly chaotic, thus sharply identifying the edge of chaos. When this entangling power is averaged over all states, it yields a signature of global chaos. The qualitative behavior of this global entangling power is similar to that of the classical Lyapunov exponent.

  5. Searching for highly entangled multi-qubit states

    International Nuclear Information System (INIS)

    Brown, Iain D K; Stepney, Susan; Sudbery, Anthony; Braunstein, Samuel L

    2005-01-01

    We present a simple numerical optimization procedure to search for highly entangled states of 2, 3, 4 and 5 qubits. We develop a computationally tractable entanglement measure based on the negative partial transpose criterion, which can be applied to quantum systems of an arbitrary number of qubits. The search algorithm attempts to optimize this entanglement cost function to find the maximal entanglement in a quantum system. We present highly entangled 4-qubit and 5-qubit states discovered by this search. We show that the 4-qubit state is not quite as entangled, according to two separate measures, as the conjectured maximally entangled Higuchi-Sudbery state. Using this measure, these states are more highly entangled than the 4-qubit and 5-qubit GHZ states. We also present a conjecture about the NPT measure, inspired by some of our numerical results, that the single-qubit reduced states of maximally entangled states are all totally mixed

  6. Entanglement property in matrix product spin systems

    International Nuclear Information System (INIS)

    Zhu Jingmin

    2012-01-01

    We study the entanglement property in matrix product spin-ring systems systemically by von Neumann entropy. We find that: (i) the Hilbert space dimension of one spin determines the upper limit of the maximal value of the entanglement entropy of one spin, while for multiparticle entanglement entropy, the upper limit of the maximal value depends on the dimension of the representation matrices. Based on the theory, we can realize the maximum of the entanglement entropy of any spin block by choosing the appropriate control parameter values. (ii) When the entanglement entropy of one spin takes its maximal value, the entanglement entropy of an asymptotically large spin block, i.e. the renormalization group fixed point, is not likely to take its maximal value, and so only the entanglement entropy S n of a spin block that varies with size n can fully characterize the spin-ring entanglement feature. Finally, we give the entanglement dynamics, i.e. the Hamiltonian of the matrix product system. (author)

  7. Optimization of entanglement witnesses

    Science.gov (United States)

    Lewenstein, M.; Kraus, B.; Cirac, J. I.; Horodecki, P.

    2000-11-01

    An entanglement witness (EW) is an operator that allows the detection of entangled states. We give necessary and sufficient conditions for such operators to be optimal, i.e., to detect entangled states in an optimal way. We show how to optimize general EW, and then we particularize our results to the nondecomposable ones; the latter are those that can detect positive partial transpose entangled states (PPTES's). We also present a method to systematically construct and optimize this last class of operators based on the existence of ``edge'' PPTES's, i.e., states that violate the range separability criterion [Phys. Lett. A 232, 333 (1997)] in an extreme manner. This method also permits a systematic construction of nondecomposable positive maps (PM's). Our results lead to a sufficient condition for entanglement in terms of nondecomposable EW's and PM's. Finally, we illustrate our results by constructing optimal EW acting on H=C2⊗C4. The corresponding PM's constitute examples of PM's with minimal ``qubit'' domains, or-equivalently-minimal Hermitian conjugate codomains.

  8. Universal distortion-free entanglement concentration

    International Nuclear Information System (INIS)

    Matsumoto, Keiji; Hayashi, Masahito

    2007-01-01

    We propose a new protocol of universal entanglement concentration, which converts many copies of an unknown pure state to an exact maximally entangled state. The yield of the protocol, which is outputted as a classical information, is probabilistic, and achieves the entropy rate with high probability, just as nonuniversal entanglement concentration protocols do

  9. Reply to the comment on "Correlative amplitude-operational phase entanglement embodied by the EPR-pair eigenstate |eta) 42.50.Dv Nonclassical states of the electromagnetic field, including entangled photon states; quantum state engineering and measurements; 03.65.Ud Entanglement and quantum nonlocality (e.g. EPR paradox, Bell's inequalities, GHZ states, etc.)"

    CERN Document Server

    Fan, H

    2003-01-01

    We compare and contrast our amplitude-phase entanglement with that of Luis in his comment. Luis's entangled state is defined in a finite Fock space. His comment on the operational phase operator seems to be contradicting the original meaning of Mandel et al. (reply)

  10. Kac's question, planar isospectral pairs and involutions in projective space

    International Nuclear Information System (INIS)

    Thas, Koen

    2006-01-01

    In a paper published in Am. Math. Mon. (1966 73 1-23), Kac asked his famous question 'Can one hear the shape of a drum?'. Gordon et al answered this question negatively by constructing planar isospectral pairs in their paper published in Invent. Math. (1992 110 1-22). Only a finite number of pairs have been constructed till now. Further in J. Phys. A: Math. Gen. (2005 38 L477-83), Giraud showed that most of the known examples can be generated from solutions of a certain equation which involves certain involutions of an n-dimensional projective space over some finite field. He then generated all possible solutions when n = 2. In this letter we handle all dimensions, and show that no other examples arise. (letter to the editor)

  11. Rank-dependant factorization of entanglement evolution

    International Nuclear Information System (INIS)

    Siomau, Michael

    2016-01-01

    Highlights: • In some cases the complex entanglement evolution can be factorized on simple terms. • We suggest factorization equations for multiqubit entanglement evolution. • The factorization is solely defined by the rank of the final state density matrices. • The factorization is independent on the local noisy channels and initial pure states. - Abstract: The description of the entanglement evolution of a complex quantum system can be significantly simplified due to the symmetries of the initial state and the quantum channels, which simultaneously affect parts of the system. Using concurrence as the entanglement measure, we study the entanglement evolution of few qubit systems, when each of the qubits is affected by a local unital channel independently on the others. We found that for low-rank density matrices of the final quantum state, such complex entanglement dynamics can be completely described by a combination of independent factors representing the evolution of entanglement of the initial state, when just one of the qubits is affected by a local channel. We suggest necessary conditions for the rank of the density matrices to represent the entanglement evolution through the factors. Our finding is supported with analytical examples and numerical simulations.

  12. Local cloning of entangled states

    International Nuclear Information System (INIS)

    Gheorghiu, Vlad; Yu Li; Cohen, Scott M.

    2010-01-01

    We investigate the conditions under which a set S of pure bipartite quantum states on a DxD system can be locally cloned deterministically by separable operations, when at least one of the states is full Schmidt rank. We allow for the possibility of cloning using a resource state that is less than maximally entangled. Our results include that: (i) all states in S must be full Schmidt rank and equally entangled under the G-concurrence measure, and (ii) the set S can be extended to a larger clonable set generated by a finite group G of order |G|=N, the number of states in the larger set. It is then shown that any local cloning apparatus is capable of cloning a number of states that divides D exactly. We provide a complete solution for two central problems in local cloning, giving necessary and sufficient conditions for (i) when a set of maximally entangled states can be locally cloned, valid for all D; and (ii) local cloning of entangled qubit states with nonvanishing entanglement. In both of these cases, we show that a maximally entangled resource is necessary and sufficient, and the states must be related to each other by local unitary 'shift' operations. These shifts are determined by the group structure, so need not be simple cyclic permutations. Assuming this shifted form and partially entangled states, then in D=3 we show that a maximally entangled resource is again necessary and sufficient, while for higher-dimensional systems, we find that the resource state must be strictly more entangled than the states in S. All of our necessary conditions for separable operations are also necessary conditions for local operations and classical communication (LOCC), since the latter is a proper subset of the former. In fact, all our results hold for LOCC, as our sufficient conditions are demonstrated for LOCC, directly.

  13. Universal entanglement transformations without communication

    International Nuclear Information System (INIS)

    Dam, Wim van; Hayden, Patrick

    2003-01-01

    We show that in the presence of finite catalysts, any pure bipartite entangled state can be converted into any other, to unlimited accuracy, without the use of any communication, quantum or classical. We call this process embezzling entanglement because it involves removing a small amount of entanglement from the catalyst in a physically unnoticeable way

  14. Thermodynamic entanglement of magnonic condensates

    Science.gov (United States)

    Yuan, H. Y.; Yung, Man-Hong

    2018-02-01

    Over the past decade, significant progress has been achieved to create Bose-Einstein condensates (BECs) of magnetic excitations, i.e., magnons, at room temperature, which is a novel quantum many-body system with a strong spin-spin correlation, and contains potential applications in magnonic spintronics. For quantum information science, the magnonic condensates can become an attractive source of quantum entanglement, which plays a central role in most of the quantum information processing tasks. Here we theoretically study the entanglement properties of a magnon gas above and below the condensation temperature. We show that the thermodynamic entanglement of the spins is a manifestation of the off-diagonal long-range order; the entanglement of the condensate does not vanish, even if the spins are separated by an infinitely long distance, which is fundamentally distinct from the normal magnetic ordering below the Curie temperature. In addition, the phase-transition point occurs when the derivative of the entanglement changes abruptly. These results provide a theoretical foundation for a future investigation of the magnon BEC in terms of quantum entanglement.

  15. Residual entanglement and sudden death: A direct connection

    International Nuclear Information System (INIS)

    Oliveira, J.G.G. de; Peixoto de Faria, J.G.; Nemes, M.C.

    2011-01-01

    We explore the results of [V. Coffman, et al., Phys. Rev. A 61 (2000) 052306] derived for general tripartite states in a dynamical context. We study a class of physically motivated tripartite systems. We show that whenever entanglement sudden death occurs in one of the partitions residual entanglement will appear. For fourpartite systems however, the appearance of residual entanglement is not conditioned by sudden death of entanglement. We can only say that if sudden death of entanglement occurs in some partition there will certainly be residual entanglement. -- Highlights: ► For tripartite systems we show there exists residual entanglement if sudden death occurs. ► For fourpartite systems, the residual entanglement is not conditioned by sudden death. ► If sudden death of entanglement occurs there will certainly be residual entanglement.

  16. Minimal Entanglement Witness from Electrical Current Correlations.

    Science.gov (United States)

    Brange, F; Malkoc, O; Samuelsson, P

    2017-01-20

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and noncollinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be detected with only two measurements, except the maximally entangled states, which require three. Moreover, detector settings for optimal entanglement witnessing are presented.

  17. Optimal entanglement witnesses for qubits and qutrits

    Science.gov (United States)

    Bertlmann, Reinhold A.; Durstberger, Katharina; Hiesmayr, Beatrix C.; Krammer, Philipp

    2005-11-01

    We study the connection between the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states) and entanglement witness in terms of a generalized Bell inequality which distinguishes between entangled and separable states. A method for checking the nearest separable state to a given entangled one is presented. We illustrate the general results by considering isotropic states, in particular two-qubit and two-qutrit states—and their generalizations to arbitrary dimensions—where we calculate the optimal entanglement witnesses explicitly.

  18. Optimal entanglement witnesses for qubits and qutrits

    International Nuclear Information System (INIS)

    Bertlmann, Reinhold A.; Durstberger, Katharina; Hiesmayr, Beatrix C.; Krammer, Philipp

    2005-01-01

    We study the connection between the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states) and entanglement witness in terms of a generalized Bell inequality which distinguishes between entangled and separable states. A method for checking the nearest separable state to a given entangled one is presented. We illustrate the general results by considering isotropic states, in particular two-qubit and two-qutrit states--and their generalizations to arbitrary dimensions--where we calculate the optimal entanglement witnesses explicitly

  19. Minimal Entanglement Witness from Electrical Current Correlations

    Science.gov (United States)

    Brange, F.; Malkoc, O.; Samuelsson, P.

    2017-01-01

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and noncollinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be detected with only two measurements, except the maximally entangled states, which require three. Moreover, detector settings for optimal entanglement witnessing are presented.

  20. Entanglement entropy in causal set theory

    Science.gov (United States)

    Sorkin, Rafael D.; Yazdi, Yasaman K.

    2018-04-01

    Entanglement entropy is now widely accepted as having deep connections with quantum gravity. It is therefore desirable to understand it in the context of causal sets, especially since they provide in a natural manner the UV cutoff needed to render entanglement entropy finite. Formulating a notion of entanglement entropy in a causal set is not straightforward because the type of canonical hypersurface-data on which its definition typically relies is not available. Instead, we appeal to the more global expression given in Sorkin (2012 (arXiv:1205.2953)) which, for a Gaussian scalar field, expresses the entropy of a spacetime region in terms of the field’s correlation function within that region (its ‘Wightman function’ W(x, x') ). Carrying this formula over to the causal set, one obtains an entropy which is both finite and of a Lorentz invariant nature. We evaluate this global entropy-expression numerically for certain regions (primarily order-intervals or ‘causal diamonds’) within causal sets of 1  +  1 dimensions. For the causal-set counterpart of the entanglement entropy, we obtain, in the first instance, a result that follows a (spacetime) volume law instead of the expected (spatial) area law. We find, however, that one obtains an area law if one truncates the commutator function (‘Pauli–Jordan operator’) and the Wightman function by projecting out the eigenmodes of the Pauli–Jordan operator whose eigenvalues are too close to zero according to a geometrical criterion which we describe more fully below. In connection with these results and the questions they raise, we also study the ‘entropy of coarse-graining’ generated by thinning out the causal set, and we compare it with what one obtains by similarly thinning out a chain of harmonic oscillators, finding the same, ‘universal’ behaviour in both cases.

  1. Experimental distribution of entanglement with separable carriers

    Science.gov (United States)

    Fedrizzi, Alessandro; Zuppardo, Margherita; Gillett, Geoff; Broome, Matthew; de Almeida, Marcelo; Paternostro, Mauro; White, Andrew; Paterek, Tomasz

    2014-03-01

    Quantum networks will allow us to overcome distance limitations in quantum communication, and to share quantum computing tasks between remote quantum processors. The key requirement for quantum networking is the distribution of entanglement between nodes. Surprisingly, entanglement can be generated across a network without directly being communicated between nodes. In contrast to information gain, which cannot exceed the communicated information, the entanglement gain is bounded by the communicated quantum discord, a more general measure of quantum correlation that includes but is not limited to entanglement. Here we report an experiment in which two communicating parties who share three initially separable photonic qubits are entangled by exchange of a carrier photon that is not entangled with either party at all times. We show that distributing entanglement with separable carriers is resilient to noise and in some cases becomes the only way of distributing entanglement over noisy environments.

  2. Graphical Classification of Entangled Qutrits

    Directory of Open Access Journals (Sweden)

    Kentaro Honda

    2012-10-01

    Full Text Available A multipartite quantum state is entangled if it is not separable. Quantum entanglement plays a fundamental role in many applications of quantum information theory, such as quantum teleportation. Stochastic local quantum operations and classical communication (SLOCC cannot essentially change quantum entanglement without destroying it. Therefore, entanglement can be classified by dividing quantum states into equivalence classes, where two states are equivalent if each can be converted into the other by SLOCC. Properties of this classification, especially in the case of non two-dimensional quantum systems, have not been well studied. Graphical representation is sometimes used to clarify the nature and structural features of entangled states. SLOCC equivalence of quantum bits (qubits has been described graphically via a connection between tripartite entangled qubit states and commutative Frobenius algebras (CFAs in monoidal categories. In this paper, we extend this method to qutrits, i.e., systems that have three basis states. We examine the correspondence between CFAs and tripartite entangled qutrits. Using the symmetry property, which is required by the definition of a CFA, we find that there are only three equivalence classes that correspond to CFAs. We represent qutrits graphically, using the connection to CFAs. We derive equations that characterize the three equivalence classes. Moreover, we show that any qutrit can be represented as a composite of three graphs that correspond to the three classes.

  3. Entangled quantum key distribution with a biased basis choice

    International Nuclear Information System (INIS)

    Erven, Chris; Ma Xiongfeng; Laflamme, Raymond; Weihs, Gregor

    2009-01-01

    We investigate a quantum key distribution (QKD) scheme that utilizes a biased basis choice in order to increase the efficiency of the scheme. The optimal bias between the two measurement bases, a more refined error analysis and finite key size effects are all studied in order to assure the security of the final key generated with the system. We then implement the scheme in a local entangled QKD system that uses polarization entangled photon pairs to securely distribute the key. A 50/50 non-polarizing beamsplitter (BS) with different optical attenuators is used to simulate a variable BS in order to allow us to study the operation of the system for different biases. Over 6 h of continuous operation with a total bias of 0.9837/0.0163 (Z/X), we were able to generate 0.4567 secure key bits per raw key bit as compared to 0.2550 secure key bits per raw key bit for the unbiased case. This represents an increase in the efficiency of the key generation rate by 79%.

  4. Concealed d-wave pairs in the s± condensate of iron-based superconductors.

    Science.gov (United States)

    Ong, Tzen; Coleman, Piers; Schmalian, Jörg

    2016-05-17

    A central question in iron-based superconductivity is the mechanism by which the paired electrons minimize their strong mutual Coulomb repulsion. In most unconventional superconductors, Coulomb repulsion is minimized through the formation of higher angular momentum Cooper pairs, with Fermi surface nodes in the pair wavefunction. The apparent absence of such nodes in the iron-based superconductors has led to a belief they form an s-wave ([Formula: see text]) singlet state, which changes sign between the electron and hole pockets. However, the multiorbital nature of these systems opens an alternative possibility. Here, we propose a new class of [Formula: see text] state containing a condensate of d-wave Cooper pairs, concealed by their entanglement with the iron orbitals. By combining the d-wave ([Formula: see text]) motion of the pairs with the internal angular momenta [Formula: see text] of the iron orbitals to make a singlet ([Formula: see text]), an [Formula: see text] superconductor with a nontrivial topology is formed. This scenario allows us to understand the development of octet nodes in potassium-doped Ba1-x KXFe2As2 as a reconfiguration of the orbital and internal angular momentum into a high spin ([Formula: see text]) state; the reverse transition under pressure into a fully gapped state can then be interpreted as a return to the low-spin singlet. The formation of orbitally entangled pairs is predicted to give rise to a shift in the orbital content at the Fermi surface, which can be tested via laser-based angle-resolved photoemission spectroscopy.

  5. Experimental investigation of quantum key distribution with position and momentum of photon pairs

    International Nuclear Information System (INIS)

    Almeida, M.P.; Walborn, S.P.; Souto Ribeiro, P.H.

    2005-01-01

    We investigate the utility of Einstein-Podolsky-Rosen correlations of the position and momentum of photon pairs from parametric down-conversion in the implementation of a secure quantum key distribution protocol. We show that security is guaranteed by the entanglement between down-converted pairs, and can be checked by either direct comparison of Alice and Bob's measurement results or evaluation of an inequality of the sort proposed by Mancini et al. [Phys. Rev. Lett. 88, 120401 (2002)

  6. Entanglement in a Dimerized Antiferromagnetic Heisenberg Chain

    OpenAIRE

    Hao, Xiang; Zhu, Shiqun

    2008-01-01

    The entanglement properties in an antiferromagnetic dimerized Heisenberg spin-1/2 chain are investigated. The entanglement gap, which is the difference between the ground-state energy and the minimal energy that any separable state can attain, is calculated to detect the entanglement. It is found that the entanglement gap can be increased by varying the alternation parameter. Through thermal energy, the witness of the entanglement can determine a characteristic temperature below that an entan...

  7. Witnessing entanglement by proxy

    International Nuclear Information System (INIS)

    Bäuml, Stefan; Bruß, Dagmar; Kampermann, Hermann; Huber, Marcus; Winter, Andreas

    2016-01-01

    Entanglement is a ubiquitous feature of low temperature systems and believed to be highly relevant for the dynamics of condensed matter properties and quantum computation even at higher temperatures. The experimental certification of this paradigmatic quantum effect in macroscopic high temperature systems is constrained by the limited access to the quantum state of the system. In this paper we show how macroscopic observables beyond the mean energy of the system can be exploited as proxy witnesses for entanglement detection. Using linear and semi-definite relaxations we show that all previous approaches to this problem can be outperformed by our proxies, i.e. entanglement can be certified at higher temperatures without access to any local observable. For an efficient computation of proxy witnesses one can resort to a generalised grand canonical ensemble, enabling entanglement certification even in complex systems with macroscopic particle numbers. (paper)

  8. From entanglement witness to generalized Catalan numbers

    Science.gov (United States)

    Cohen, E.; Hansen, T.; Itzhaki, N.

    2016-07-01

    Being extremely important resources in quantum information and computation, it is vital to efficiently detect and properly characterize entangled states. We analyze in this work the problem of entanglement detection for arbitrary spin systems. It is demonstrated how a single measurement of the squared total spin can probabilistically discern separable from entangled many-particle states. For achieving this goal, we construct a tripartite analogy between the degeneracy of entanglement witness eigenstates, tensor products of SO(3) representations and classical lattice walks with special constraints. Within this framework, degeneracies are naturally given by generalized Catalan numbers and determine the fraction of states that are decidedly entangled and also known to be somewhat protected against decoherence. In addition, we introduce the concept of a “sterile entanglement witness”, which for large enough systems detects entanglement without affecting much the system’s state. We discuss when our proposed entanglement witness can be regarded as a sterile one.

  9. Effects of dipole—dipole interaction on entanglement transfer

    International Nuclear Information System (INIS)

    Guo Hong; Xiong Hengna

    2008-01-01

    A system consisting of two different atoms interacting with a two-mode vacuum, where each atom is resonant only with one cavity mode, is considered. The effects of dipole—dipole (dd) interaction between two atoms on the atom-atom entanglement and mode-mode entanglement are investigated. For a weak dd interaction, when the atoms are initially separable, the entanglement between them can be induced by the dd interaction, and the entanglement transfer between the atoms and the modes occurs efficiently; when the atoms are initially entangled, the entanglement transfer is almost not influenced by the dd interaction. However, for a strong dd interaction, it is difficult to transfer the entanglement from the atoms to the modes, but the atom-atom entanglement can be maintained when the atoms are initially entangled

  10. Entanglement and decoherence in high energy physics

    International Nuclear Information System (INIS)

    Bertlmann, R.

    2005-01-01

    Full text: The phenomenon of entanglement occurs in very heavy quantum systems of particle physics. We find analogies but also differences to the entangled spin-1/2 or photon systems. In particular we discuss the features of entangled 'strangeness', the K-meson system, where a Bell inequality exists which has a remarkable connection to CP (charge conjugation and parity) and its violation. Stability of entangled quantum states is studied by allowing the system to interact with an environment. We consider possible decoherence of entangled 'beauty', the B-meson system, produced at the particle colliders at very high energies (10 GeV). Finally, we discuss a criterion for detecting entangled/separable states, a generalized Bell inequality and entanglement witness. We illustrate its geometric features by the two-spin example Alice and Bob. (author)

  11. Entangled Polymer Melts in Extensional Flow: Synthesis, Rheology, Neutron Scattering

    DEFF Research Database (Denmark)

    Dorokhin, Andriy

    This thesis contains 5 chapters and reprints in Appendices, combined of both published and unpublished materials. The first chapter is an introduction to the goals, methods and problem identification of the project of the entangled polymer melts in extensional flow, which is aimed to shed some li...

  12. Quantum Statistics and Entanglement Problems

    OpenAIRE

    Trainor, L. E. H.; Lumsden, Charles J.

    2002-01-01

    Interpretations of quantum measurement theory have been plagued by two questions, one concerning the role of observer consciousness and the other the entanglement phenomenon arising from the superposition of quantum states. We emphasize here the remarkable role of quantum statistics in describing the entanglement problem correctly and discuss the relationship to issues arising from current discussions of intelligent observers in entangled, decohering quantum worlds.

  13. Gaussian maximally multipartite-entangled states

    Science.gov (United States)

    Facchi, Paolo; Florio, Giuseppe; Lupo, Cosmo; Mancini, Stefano; Pascazio, Saverio

    2009-12-01

    We study maximally multipartite-entangled states in the context of Gaussian continuous variable quantum systems. By considering multimode Gaussian states with constrained energy, we show that perfect maximally multipartite-entangled states, which exhibit the maximum amount of bipartite entanglement for all bipartitions, only exist for systems containing n=2 or 3 modes. We further numerically investigate the structure of these states and their frustration for n≤7 .

  14. Gaussian maximally multipartite-entangled states

    International Nuclear Information System (INIS)

    Facchi, Paolo; Florio, Giuseppe; Pascazio, Saverio; Lupo, Cosmo; Mancini, Stefano

    2009-01-01

    We study maximally multipartite-entangled states in the context of Gaussian continuous variable quantum systems. By considering multimode Gaussian states with constrained energy, we show that perfect maximally multipartite-entangled states, which exhibit the maximum amount of bipartite entanglement for all bipartitions, only exist for systems containing n=2 or 3 modes. We further numerically investigate the structure of these states and their frustration for n≤7.

  15. Multipartite entanglement in three-mode Gaussian states of continuous-variable systems: Quantification, sharing structure, and decoherence

    Science.gov (United States)

    Adesso, Gerardo; Serafini, Alessio; Illuminati, Fabrizio

    2006-03-01

    We present a complete analysis of the multipartite entanglement of three-mode Gaussian states of continuous-variable systems. We derive standard forms which characterize the covariance matrix of pure and mixed three-mode Gaussian states up to local unitary operations, showing that the local entropies of pure Gaussian states are bound to fulfill a relationship which is stricter than the general Araki-Lieb inequality. Quantum correlations can be quantified by a proper convex roof extension of the squared logarithmic negativity, the continuous-variable tangle, or contangle. We review and elucidate in detail the proof that in multimode Gaussian states the contangle satisfies a monogamy inequality constraint [G. Adesso and F. Illuminati, New J. Phys8, 15 (2006)]. The residual contangle, emerging from the monogamy inequality, is an entanglement monotone under Gaussian local operations and classical communications and defines a measure of genuine tripartite entanglements. We determine the analytical expression of the residual contangle for arbitrary pure three-mode Gaussian states and study in detail the distribution of quantum correlations in such states. This analysis yields that pure, symmetric states allow for a promiscuous entanglement sharing, having both maximum tripartite entanglement and maximum couplewise entanglement between any pair of modes. We thus name these states GHZ/W states of continuous-variable systems because they are simultaneous continuous-variable counterparts of both the GHZ and the W states of three qubits. We finally consider the effect of decoherence on three-mode Gaussian states, studying the decay of the residual contangle. The GHZ/W states are shown to be maximally robust against losses and thermal noise.

  16. Multipartite entanglement in three-mode Gaussian states of continuous-variable systems: Quantification, sharing structure, and decoherence

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Serafini, Alessio; Illuminati, Fabrizio

    2006-01-01

    We present a complete analysis of the multipartite entanglement of three-mode Gaussian states of continuous-variable systems. We derive standard forms which characterize the covariance matrix of pure and mixed three-mode Gaussian states up to local unitary operations, showing that the local entropies of pure Gaussian states are bound to fulfill a relationship which is stricter than the general Araki-Lieb inequality. Quantum correlations can be quantified by a proper convex roof extension of the squared logarithmic negativity, the continuous-variable tangle, or contangle. We review and elucidate in detail the proof that in multimode Gaussian states the contangle satisfies a monogamy inequality constraint [G. Adesso and F. Illuminati, New J. Phys8, 15 (2006)]. The residual contangle, emerging from the monogamy inequality, is an entanglement monotone under Gaussian local operations and classical communications and defines a measure of genuine tripartite entanglements. We determine the analytical expression of the residual contangle for arbitrary pure three-mode Gaussian states and study in detail the distribution of quantum correlations in such states. This analysis yields that pure, symmetric states allow for a promiscuous entanglement sharing, having both maximum tripartite entanglement and maximum couplewise entanglement between any pair of modes. We thus name these states GHZ/W states of continuous-variable systems because they are simultaneous continuous-variable counterparts of both the GHZ and the W states of three qubits. We finally consider the effect of decoherence on three-mode Gaussian states, studying the decay of the residual contangle. The GHZ/W states are shown to be maximally robust against losses and thermal noise

  17. Entanglement quantification by local unitary operations

    Energy Technology Data Exchange (ETDEWEB)

    Monras, A.; Giampaolo, S. M.; Gualdi, G.; Illuminati, F. [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, CNISM, Unita di Salerno, and INFN, Sezione di Napoli-Gruppo Collegato di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy); Adesso, G.; Davies, G. B. [School of Mathematical Sciences, University of Nottingham, University Park, Nottingham NG7 2RD (United Kingdom)

    2011-07-15

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as ''mirror entanglement.'' They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the ''stellar mirror entanglement'' associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. A 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  18. Entanglement quantification by local unitary operations

    International Nuclear Information System (INIS)

    Monras, A.; Giampaolo, S. M.; Gualdi, G.; Illuminati, F.; Adesso, G.; Davies, G. B.

    2011-01-01

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as ''mirror entanglement.'' They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the ''stellar mirror entanglement'' associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. A 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  19. Optimized entanglement witnesses for Dicke states

    Energy Technology Data Exchange (ETDEWEB)

    Bergmann, Marcel; Guehne, Otfried [Naturwissenschaftlich-Technische Fakultaet, Universitaet Siegen, Department Physik, Walter-Flex-Strasse 3, D-57068 Siegen (Germany)

    2013-07-01

    Quantum entanglement is an important resource for applications in quantum information processing like quantum teleportation and cryptography. Moreover, the number of particles that can be entangled experimentally using polarized photons or ion traps has been significantly enlarged. Therefore, criteria to decide the question whether a given multi-particle state is entangled or not have to be improved. Our approach to this problem uses the notion of PPT mixtures which form an approximation to the set of bi-separable states. With this method, entanglement witnesses can be obtained in a natural manner via linear semi-definite programming. In our contribution, we will present analytical results for entanglement witnesses for Dicke states. This allows to overcome the limitations of convex optimization.

  20. Entanglement-Gradient Routing for Quantum Networks.

    Science.gov (United States)

    Gyongyosi, Laszlo; Imre, Sandor

    2017-10-27

    We define the entanglement-gradient routing scheme for quantum repeater networks. The routing framework fuses the fundamentals of swarm intelligence and quantum Shannon theory. Swarm intelligence provides nature-inspired solutions for problem solving. Motivated by models of social insect behavior, the routing is performed using parallel threads to determine the shortest path via the entanglement gradient coefficient, which describes the feasibility of the entangled links and paths of the network. The routing metrics are derived from the characteristics of entanglement transmission and relevant measures of entanglement distribution in quantum networks. The method allows a moderate complexity decentralized routing in quantum repeater networks. The results can be applied in experimental quantum networking, future quantum Internet, and long-distance quantum communications.

  1. Strong monotonicity in mixed-state entanglement manipulation

    International Nuclear Information System (INIS)

    Ishizaka, Satoshi

    2006-01-01

    A strong entanglement monotone, which never increases under local operations and classical communications (LOCC), restricts quantum entanglement manipulation more strongly than the usual monotone since the usual one does not increase on average under LOCC. We propose strong monotones in mixed-state entanglement manipulation under LOCC. These are related to the decomposability and one-positivity of an operator constructed from a quantum state, and reveal geometrical characteristics of entangled states. These are lower bounded by the negativity or generalized robustness of entanglement

  2. Quantum-information approach to the Ising model: Entanglement in chains of qubits

    International Nuclear Information System (INIS)

    Stelmachovic, Peter; Buzek, Vladimir

    2004-01-01

    Simple physical interactions between spin-1/2 particles may result in quantum states that exhibit exotic correlations that are difficult to find if one simply explores state spaces of multipartite systems. In particular, we present a detailed investigation of the well-known Ising model of a chain (ring) of spin-1/2 particles (qubits) in a transverse magnetic field. We present explicit expressions for eigenstates of the model Hamiltonian for arbitrary number of spin-1/2 particles in the chain in the standard (computer) basis, and we investigate quantum entanglement between individual qubits. We analyze bipartite as well as multipartite entanglement in the ground state of the model. In particular, we show that bipartite entanglement between pairs of qubits of the Ising chain (measured in terms of a concurrence) as a function of the parameter λ has a maximum around the point λ=1, and it monotonically decreases for large values of λ. We prove that in the limit λ→∞ this state is locally unitary equivalent to an N-partite Greenberger-Horn-Zeilinger state. We also analyze a very specific eigenstate of the Ising Hamiltonian with a zero eigenenergy (we denote this eigenstate as the X-state). This X-state exhibits the 'extreme' entanglement in a sense that an arbitrary subset A of k≤n qubits in the Ising chain composed of N=2n+1 qubits is maximally entangled with the remaining qubits (set B) in the chain. In addition, we prove that by performing a local operation just on the subset B, one can transform the X-state into a direct product of k singlets shared by the parties A and B. This property of the X-state can be utilized for new secure multipartite communication protocols

  3. Global entanglement in multiparticle systems

    International Nuclear Information System (INIS)

    Meyer, David A.; Wallach, Nolan R.

    2002-01-01

    We define a polynomial measure of multiparticle entanglement which is scalable, i.e., which applies to any number of spin-(1/2) particles. By evaluating it for three particle states, for eigenstates of the one dimensional Heisenberg antiferromagnet and on quantum error correcting code subspaces, we illustrate the extent to which it quantifies global entanglement. We also apply it to track the evolution of entanglement during a quantum computation

  4. Generating stationary entangled states in superconducting qubits

    International Nuclear Information System (INIS)

    Zhang Jing; Liu Yuxi; Li Chunwen; Tarn, T.-J.; Nori, Franco

    2009-01-01

    When a two-qubit system is initially maximally entangled, two independent decoherence channels, one per qubit, would greatly reduce the entanglement of the two-qubit system when it reaches its stationary state. We propose a method on how to minimize such a loss of entanglement in open quantum systems. We find that the quantum entanglement of general two-qubit systems with controllable parameters can be controlled by tuning both the single-qubit parameters and the two-qubit coupling strengths. Indeed, the maximum fidelity F max between the stationary entangled state, ρ ∞ , and the maximally entangled state, ρ m , can be about 2/3≅max(tr(ρ ∞ ρ m ))=F max , corresponding to a maximum stationary concurrence, C max , of about 1/3≅C(ρ ∞ )=C max . This is significant because the quantum entanglement of the two-qubit system can be produced and kept, even for a long time. We apply our proposal to several types of two-qubit superconducting circuits and show how the entanglement of these two-qubit circuits can be optimized by varying experimentally controllable parameters.

  5. Deterministic secure direct communication using GHZ states and swapping quantum entanglement

    International Nuclear Information System (INIS)

    Gao, T; Yan, F L; Wang, Z X

    2005-01-01

    We present a deterministic secure direct communication scheme via entanglement swapping, where a set of ordered maximally entangled three-particle states (GHZ states), initially shared by three spatially separated parties, Alice, Bob and Charlie, functions as a quantum information channel. After ensuring the safety of the quantum channel, Alice and Bob apply a series of local operations on their respective particles according to the tripartite stipulation and the secret message they both want to send to Charlie. By three of Alice, Bob and Charlie's Bell measurement results, Charlie is able to infer the secret messages directly. The secret messages are faithfully transmitted from Alice and Bob to Charlie via initially shared pairs of GHZ states without revealing any information to a potential eavesdropper. Since there is no transmission of the qubits carrying the secret message between any two of them in the public channel, it is completely secure for direct secret communication if a perfect quantum channel is used

  6. Dirac bi-spinor entanglement under local noise and its simulation by Jaynes-Cummings interactions

    Science.gov (United States)

    Bittencourt, Victor A. S. V.; Bernardini, Alex E.

    2017-08-01

    A description of the effects of the local noise on the quantum entanglement constraining the internal degrees of freedom of Dirac bi-spinor structures driven by arbitrary Poincaré invariant potentials is proposed. Given that the Dirac equation dynamics including external potentials can be simulated by a suitable four level trapped ion setup, quantum entanglement of two-qubit ionic states with quantum numbers related to the total angular momentum and to its projection onto the direction of the external magnetic field (used for lift the ions degeneracy), are recovered by means of a suitable ansatz. This formalism allows the inclusion of noise effects, which leads to disentanglement in the four level trapped ion quantum system. Our results indicate the role of interactions in bi-spinor entanglement, as well as the description of disentanglement in ionic states under local noises. For a state prepared initially in one of the ionic levels, local noise induces entanglement sudden death followed by sudden revivals driven by the noiseless dynamics of the state. Residual quantum correlations are observed in the intervals where such state is separable. Schrödinger cat and Werner states partially loose their initial entanglement content due to the interaction with the noisy environment but presenting entanglement oscillations without sudden death. Because Dirac equation describes low energy excitations of mono layer and bi-layer graphene, the formalism can also be applied to compute, for instance, electron-hole or electron/electron entanglement in various circumstances.

  7. Optimal Entanglement Witnesses for Qubits and Qutrits

    International Nuclear Information System (INIS)

    Bertlmann, R.A.; Durstberger, K.; Hiesmayr, B.C.; Krammer, P.

    2005-01-01

    Full text: We give a review of the connection between an optimal entanglement witness and the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states): a generalized Bell inequality is derived within the concept of entanglement witnesses, in the sense that a violation of the inequality detects entanglement and not non-locality liKEX usual Bell inequalities do. It can be seen that the maximal violation equals the Hilbert-Schmidt measure. Furthermore, since finding the nearest separable state to a given entangled state is rather difficult, a method for checking an estimated nearest separable state is presented. This is illustrated with isotropic qubit and qutrit states; the Hilbert-Schmidt measure, the optimal entanglement witness and the maximal violation of the GBI are calculated for those cases. Possible generalizations for arbitrary dimensions are discussed. (author)

  8. Multi-state Quantum Teleportation via One Entanglement State

    International Nuclear Information System (INIS)

    Guo Ying; Zeng Guihua; Lee, Moon Ho

    2008-01-01

    A multi-sender-controlled quantum teleportation scheme is proposed to teleport several secret quantum states from different senders to a distance receiver based on only one Einstein-Podolsky-Rosen (EPR) pair with controlled-NOT (CNOT) gates. In the present scheme, several secret single-qubit quantum states are encoded into a multi-qubit entangled quantum state. Two communication modes, i.e., the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the teleported message may be recovered efficiently. It has an advantage over teleporting several different quantum states for one scheme run with more efficiency than the previous quantum teleportation schemes

  9. Quantum entanglement and quantum computational algorithms

    Indian Academy of Sciences (India)

    Abstract. The existence of entangled quantum states gives extra power to quantum computers over their classical counterparts. Quantum entanglement shows up qualitatively at the level of two qubits. We demonstrate that the one- and the two-bit Deutsch-Jozsa algorithm does not require entanglement and can be mapped ...

  10. Entanglement polygon inequality in qubit systems

    Science.gov (United States)

    Qian, Xiao-Feng; Alonso, Miguel A.; Eberly, J. H.

    2018-06-01

    We prove a set of tight entanglement inequalities for arbitrary N-qubit pure states. By focusing on all bi-partite marginal entanglements between each single qubit and its remaining partners, we show that the inequalities provide an upper bound for each marginal entanglement, while the known monogamy relation establishes the lower bound. The restrictions and sharing properties associated with the inequalities are further analyzed with a geometric polytope approach, and examples of three-qubit GHZ-class and W-class entangled states are presented to illustrate the results.

  11. Entanglement, Bell inequality and all that

    International Nuclear Information System (INIS)

    Narnhofer, Heide; Thirring, Walter

    2012-01-01

    We start from the geometrical observation that a finite set of pure states correspond to some points on a sphere and their convex span cannot be the whole set of states. If we call the left over entangled we can pursue this picture from the simplest case of a two dimensional Hilbert space to the usual Alice-and-Bob game of entangled states and then move to bigger systems and finely to quantum field theory where almost everything is entangled. On the way we encounter more or less known old friends up from the shell structure of states to the monogamy of squashed entanglement. We study how entanglement can be concentrated on a small slice and how it depends on the particular factorization of the Hilbert space.

  12. Entanglement, Bell inequality and all that

    Energy Technology Data Exchange (ETDEWEB)

    Narnhofer, Heide; Thirring, Walter [Fakultaet fuer Physik, Universitaet Wien, Boltzmanngasse 5, A-1090 Wien (Austria)

    2012-09-15

    We start from the geometrical observation that a finite set of pure states correspond to some points on a sphere and their convex span cannot be the whole set of states. If we call the left over entangled we can pursue this picture from the simplest case of a two dimensional Hilbert space to the usual Alice-and-Bob game of entangled states and then move to bigger systems and finely to quantum field theory where almost everything is entangled. On the way we encounter more or less known old friends up from the shell structure of states to the monogamy of squashed entanglement. We study how entanglement can be concentrated on a small slice and how it depends on the particular factorization of the Hilbert space.

  13. Entanglement verification with detection efficiency mismatch

    Science.gov (United States)

    Zhang, Yanbao; Lütkenhaus, Norbert

    Entanglement is a necessary condition for secure quantum key distribution (QKD). When there is an efficiency mismatch between various detectors used in the QKD system, it is still an open problem how to verify entanglement. Here we present a method to address this problem, given that the detection efficiency mismatch is characterized and known. The method works without assuming an upper bound on the number of photons going to each threshold detector. Our results suggest that the efficiency mismatch affects the ability to verify entanglement: the larger the efficiency mismatch is, the smaller the set of entangled states that can be verified becomes. When there is no mismatch, our method can verify entanglement even if the method based on squashing maps [PRL 101, 093601 (2008)] fails.

  14. Entanglement entropy in top-down models

    Energy Technology Data Exchange (ETDEWEB)

    Jones, Peter A.R.; Taylor, Marika [Mathematical Sciences and STAG Research Centre, University of Southampton,Highfield, Southampton, SO17 1BJ (United Kingdom)

    2016-08-26

    We explore holographic entanglement entropy in ten-dimensional supergravity solutions. It has been proposed that entanglement entropy can be computed in such top-down models using minimal surfaces which asymptotically wrap the compact part of the geometry. We show explicitly in a wide range of examples that the holographic entanglement entropy thus computed agrees with the entanglement entropy computed using the Ryu-Takayanagi formula from the lower-dimensional Einstein metric obtained from reduction over the compact space. Our examples include not only consistent truncations but also cases in which no consistent truncation exists and Kaluza-Klein holography is used to identify the lower-dimensional Einstein metric. We then give a general proof, based on the Lewkowycz-Maldacena approach, of the top-down entanglement entropy formula.

  15. Entanglement entropy in top-down models

    International Nuclear Information System (INIS)

    Jones, Peter A.R.; Taylor, Marika

    2016-01-01

    We explore holographic entanglement entropy in ten-dimensional supergravity solutions. It has been proposed that entanglement entropy can be computed in such top-down models using minimal surfaces which asymptotically wrap the compact part of the geometry. We show explicitly in a wide range of examples that the holographic entanglement entropy thus computed agrees with the entanglement entropy computed using the Ryu-Takayanagi formula from the lower-dimensional Einstein metric obtained from reduction over the compact space. Our examples include not only consistent truncations but also cases in which no consistent truncation exists and Kaluza-Klein holography is used to identify the lower-dimensional Einstein metric. We then give a general proof, based on the Lewkowycz-Maldacena approach, of the top-down entanglement entropy formula.

  16. Entanglement temperature with Gauss–Bonnet term

    Directory of Open Access Journals (Sweden)

    Shesansu Sekhar Pal

    2015-09-01

    Full Text Available We compute the entanglement temperature using the first law-like of thermodynamics, ΔE=TentΔSEE, up to Gauss–Bonnet term in the Jacobson–Myers entropy functional in any arbitrary spacetime dimension. The computation is done when the entangling region is the geometry of a slab. We also show that such a Gauss–Bonnet term, which becomes a total derivative, when the co-dimension two hypersurface is four dimensional, does not contribute to the finite term in the entanglement entropy. We observe that the Weyl-squared term does not contribute to the entanglement entropy. It is important to note that the calculations are performed when the entangling region is very small and the energy is calculated using the normal Hamiltonian.

  17. Quantum entanglement of high angular momenta.

    Science.gov (United States)

    Fickler, Robert; Lapkiewicz, Radek; Plick, William N; Krenn, Mario; Schaeff, Christoph; Ramelow, Sven; Zeilinger, Anton

    2012-11-02

    Single photons with helical phase structures may carry a quantized amount of orbital angular momentum (OAM), and their entanglement is important for quantum information science and fundamental tests of quantum theory. Because there is no theoretical upper limit on how many quanta of OAM a single photon can carry, it is possible to create entanglement between two particles with an arbitrarily high difference in quantum number. By transferring polarization entanglement to OAM with an interferometric scheme, we generate and verify entanglement between two photons differing by 600 in quantum number. The only restrictive factors toward higher numbers are current technical limitations. We also experimentally demonstrate that the entanglement of very high OAM can improve the sensitivity of angular resolution in remote sensing.

  18. SERENDIPITOUS DISCOVERY OF A PROJECTED PAIR OF QSOs SEPARATED BY 4.5 arcsec ON THE SKY

    Energy Technology Data Exchange (ETDEWEB)

    Heintz, K. E.; Fynbo, J. P. U.; Krogager, J.-K.; Vestergaard, M. [Dark Cosmology Centre, Niels Bohr Institute, University of Copenhagen, Juliane Maries Vej 30, DK-2100 Copenhagen O (Denmark); Møller, P.; Arabsalmani, M. [European Southern Observatory, Karl-Schwarzschildstrasse 2, D-85748 Garching (Germany); Geier, S. [Gran Telescopio Canarias (GRANTECAN), Cuesta de San José s/n, E-38712, Breña Baja, La Palma (Spain); Noterdaeme, P. [Institut d’Astrophysique de Paris, CNRS-UPMC, UMR7095, 98bis bd Arago, F-75014 Paris (France); Ledoux, C. [European Southern Observatory, Alonso de Crdova 3107, Vitacura, Casilla 19001, Santiago 19 (Chile); Saturni, F. G. [University of Rome “La Sapienza”, p.le A. Moro 5, I-00185 Rome (Italy); Venemans, B., E-mail: heintz@dark-cosmology.dk [Max-Planck Institute for Astronomy, Königstuhl 17, D-69117 Heidelberg (Germany)

    2016-07-01

    We present the serendipitous discovery of a projected pair of quasi-stellar objects (QSOs) with an angular separation of Δ θ = 4.50 arcsec. The redshifts of the two QSOs are widely different: one, our program target, is a QSO with a spectrum consistent with being a narrow line Seyfert 1 active galactic nucleus at z = 2.05. For this target we detect Ly α , C iv, and C iii]. The other QSO, which by chance was included on the spectroscopic slit, is a Type 1 QSO at a redshift of z = 1.68, for which we detect C iv, C iii], and Mg ii. We compare this system to previously detected projected QSO pairs and find that only about a dozen previously known pairs have smaller angular separation.

  19. Spin-photon entangling diode

    DEFF Research Database (Denmark)

    Flindt, Christian; Sørensen, A. S.; Lukin, M. D.

    2007-01-01

    We propose a semiconductor device that can electrically generate entangled electron spin-photon states, providing a building block for entanglement of distant spins. The device consists of a p-i-n diode structure that incorporates a coupled double quantum dot. We show that electronic control of t...

  20. Entanglement capacity of nonlocal Hamiltonians: A geometric approach

    International Nuclear Information System (INIS)

    Lari, Behzad; Hassan, Ali Saif M.; Joag, Pramod S.

    2009-01-01

    We develop a geometric approach to quantify the capability of creating entanglement for a general physical interaction acting on two qubits. We use the entanglement measure proposed by us for N-qubit pure states [Ali Saif M. Hassan and Pramod S. Joag, Phys. Rev. A 77, 062334 (2008)]. This geometric method has the distinct advantage that it gives the experimentally implementable criteria to ensure the optimal entanglement production rate without requiring a detailed knowledge of the state of the two qubit system. For the production of entanglement in practice, we need criteria for optimal entanglement production, which can be checked in situ without any need to know the state, as experimentally finding out the state of a quantum system is generally a formidable task. Further, we use our method to quantify the entanglement capacity in higher level and multipartite systems. We quantify the entanglement capacity for two qutrits and find the maximal entanglement generation rate and the corresponding state for the general isotropic interaction between qutrits, using the entanglement measure of N-qudit pure states proposed by us [Ali Saif M. Hassan and Pramod S. Joag, Phys. Rev. A 80, 042302 (2009)]. Next we quantify the genuine three qubit entanglement capacity for a general interaction between qubits. We obtain the maximum entanglement generation rate and the corresponding three qubit state for a general isotropic interaction between qubits. The state maximizing the entanglement generation rate is of the Greenberger-Horne-Zeilinger class. To the best of our knowledge, the entanglement capacities for two qutrit and three qubit systems have not been reported earlier.

  1. Overcoming a limitation of deterministic dense coding with a nonmaximally entangled initial state

    International Nuclear Information System (INIS)

    Bourdon, P. S.; Gerjuoy, E.

    2010-01-01

    Under two-party deterministic dense coding, Alice communicates (perfectly distinguishable) messages to Bob via a qudit from a pair of entangled qudits in pure state |Ψ>. If |Ψ> represents a maximally entangled state (i.e., each of its Schmidt coefficients is √(1/d)), then Alice can convey to Bob one of d 2 distinct messages. If |Ψ> is not maximally entangled, then Ji et al. [Phys. Rev. A 73, 034307 (2006)] have shown that under the original deterministic dense-coding protocol, in which messages are encoded by unitary operations performed on Alice's qudit, it is impossible to encode d 2 -1 messages. Encoding d 2 -2 messages is possible; see, for example, the numerical studies by Mozes et al. [Phys. Rev. A 71, 012311 (2005)]. Answering a question raised by Wu et al. [Phys. Rev. A 73, 042311 (2006)], we show that when |Ψ> is not maximally entangled, the communications limit of d 2 -2 messages persists even when the requirement that Alice encode by unitary operations on her qudit is weakened to allow encoding by more general quantum operators. We then describe a dense-coding protocol that can overcome this limitation with high probability, assuming the largest Schmidt coefficient of |Ψ> is sufficiently close to √(1/d). In this protocol, d 2 -2 of the messages are encoded via unitary operations on Alice's qudit, and the final (d 2 -1)-th message is encoded via a non-trace-preserving quantum operation.

  2. Entanglement between two spatially separated atomic modes

    Science.gov (United States)

    Lange, Karsten; Peise, Jan; Lücke, Bernd; Kruse, Ilka; Vitagliano, Giuseppe; Apellaniz, Iagoba; Kleinmann, Matthias; Tóth, Géza; Klempt, Carsten

    2018-04-01

    Modern quantum technologies in the fields of quantum computing, quantum simulation, and quantum metrology require the creation and control of large ensembles of entangled particles. In ultracold ensembles of neutral atoms, nonclassical states have been generated with mutual entanglement among thousands of particles. The entanglement generation relies on the fundamental particle-exchange symmetry in ensembles of identical particles, which lacks the standard notion of entanglement between clearly definable subsystems. Here, we present the generation of entanglement between two spatially separated clouds by splitting an ensemble of ultracold identical particles prepared in a twin Fock state. Because the clouds can be addressed individually, our experiments open a path to exploit the available entangled states of indistinguishable particles for quantum information applications.

  3. Thermal entanglement and teleportation of a thermally mixed entangled state of a Heisenberg chain through a Werner state

    Institute of Scientific and Technical Information of China (English)

    Huang Li-Yuan; Fang Mao-Fa

    2008-01-01

    The thermal entanglement and teleportation of a thermally mixed entangled state of a two-qubit Heisenberg XXX chain under the Dzyaloshinski-Moriya (DM) anisotropic antisymmetric interaction through a noisy quantum channel given by a Werner state is investigated. The dependences of the thermal entanglement of the teleported state on the DM coupling constant, the temperature and the entanglement of the noisy quantum channel are studied in detail for both the ferromagnetic and the antiferromagnetic cases. The result shows that a minimum entanglement of the noisy quantum channel must be provided in order to realize the entanglement teleportation. The values of fidelity of the teleported state are also studied for these two cases. It is found that under certain conditions, we can transfer an initial state with a better fidelity than that for any classical communication protocol.

  4. Quantum Entanglement in Neural Network States

    Directory of Open Access Journals (Sweden)

    Dong-Ling Deng

    2017-05-01

    Full Text Available Machine learning, one of today’s most rapidly growing interdisciplinary fields, promises an unprecedented perspective for solving intricate quantum many-body problems. Understanding the physical aspects of the representative artificial neural-network states has recently become highly desirable in the applications of machine-learning techniques to quantum many-body physics. In this paper, we explore the data structures that encode the physical features in the network states by studying the quantum entanglement properties, with a focus on the restricted-Boltzmann-machine (RBM architecture. We prove that the entanglement entropy of all short-range RBM states satisfies an area law for arbitrary dimensions and bipartition geometry. For long-range RBM states, we show by using an exact construction that such states could exhibit volume-law entanglement, implying a notable capability of RBM in representing quantum states with massive entanglement. Strikingly, the neural-network representation for these states is remarkably efficient, in the sense that the number of nonzero parameters scales only linearly with the system size. We further examine the entanglement properties of generic RBM states by randomly sampling the weight parameters of the RBM. We find that their averaged entanglement entropy obeys volume-law scaling, and the meantime strongly deviates from the Page entropy of the completely random pure states. We show that their entanglement spectrum has no universal part associated with random matrix theory and bears a Poisson-type level statistics. Using reinforcement learning, we demonstrate that RBM is capable of finding the ground state (with power-law entanglement of a model Hamiltonian with a long-range interaction. In addition, we show, through a concrete example of the one-dimensional symmetry-protected topological cluster states, that the RBM representation may also be used as a tool to analytically compute the entanglement spectrum. Our

  5. Images in quantum entanglement

    International Nuclear Information System (INIS)

    Bowden, G J

    2009-01-01

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction Ψ O plus a portion of its own inverse image. Bell states can be defined in this way: Ψ= 1/√2 (Ψ O ±Ψ I ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle ν 123 entanglement, two-particle entanglements ν 12 , ν 13 , ν 23 and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters ν 12 , ν 13 , ν 23 , ν 123 and φ 123 are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function (α 1 , β 1 ), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  6. Images in quantum entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Bowden, G J [School of Physics and Astronomy, University of Southampton, SO17 1BJ (United Kingdom)

    2009-08-28

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction {psi}{sub O} plus a portion of its own inverse image. Bell states can be defined in this way: {psi}= 1/{radical}2 ({psi}{sub O}{+-}{psi}{sub I} ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle {nu}{sub 123} entanglement, two-particle entanglements {nu}{sub 12}, {nu}{sub 13}, {nu}{sub 23} and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters {nu}{sub 12}, {nu}{sub 13}, {nu}{sub 23}, {nu}{sub 123} and {phi}{sub 123} are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function ({alpha}{sub 1}, {beta}{sub 1}), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  7. Light for the quantum. Entangled photons and their applications: a very personal perspective

    Science.gov (United States)

    Zeilinger, Anton

    2017-07-01

    The quantum physics of light is a most fascinating field. Here I present a very personal viewpoint, focusing on my own path to quantum entanglement and then on to applications. I have been fascinated by quantum physics ever since I heard about it for the first time in school. The theory struck me immediately for two reasons: (1) its immense mathematical beauty, and (2) the unparalleled precision to which its predictions have been verified again and again. Particularly fascinating for me were the predictions of quantum mechanics for individual particles, individual quantum systems. Surprisingly, the experimental realization of many of these fundamental phenomena has led to novel ideas for applications. Starting from my early experiments with neutrons, I later became interested in quantum entanglement, initially focusing on multi-particle entanglement like GHZ states. This work opened the experimental possibility to do quantum teleportation and quantum hyper-dense coding. The latter became the first entanglement-based quantum experiment breaking a classical limitation. One of the most fascinating phenomena is entanglement swapping, the teleportation of an entangled state. This phenomenon is fundamentally interesting because it can entangle two pairs of particles which do not share any common past. Surprisingly, it also became an important ingredient in a number of applications, including quantum repeaters which will connect future quantum computers with each other. Another application is entanglement-based quantum cryptography where I present some recent long-distance experiments. Entanglement swapping has also been applied in very recent so-called loophole-free tests of Bell’s theorem. Within the physics community such loophole-free experiments are perceived as providing nearly definitive proof that local realism is untenable. While, out of principle, local realism can never be excluded entirely, the 2015 achievements narrow down the remaining possibilities for

  8. Multipartite geometric entanglement in finite size XY model

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, Massimo; Dell' Anno, Fabio; De Siena, Silvio; Giampaolo, Salvatore Marco; Illuminati, Fabrizio, E-mail: blasone@sa.infn.i [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2009-06-01

    We investigate the behavior of the multipartite entanglement in the finite size XY model by means of the hierarchical geometric measure of entanglement. By selecting specific components of the hierarchy, we study both global entanglement and genuinely multipartite entanglement.

  9. Gravity as Quantum Entanglement Force

    OpenAIRE

    Lee, Jae-Weon; Kim, Hyeong-Chan; Lee, Jungjai

    2010-01-01

    We conjecture that the total quantum entanglement of matter and vacuum in the universe tends to increase with time, like entropy, and that an effective force is associated with this tendency. We also suggest that gravity and dark energy are types of quantum entanglement forces, similar to Verlinde's entropic force, and give holographic dark energy with an equation of state comparable to current observational data. This connection between quantum entanglement and gravity could give some new in...

  10. Quantum walks with entangled coins

    International Nuclear Information System (INIS)

    Venegas-Andraca, S E; Ball, J L; Burnett, K; Bose, S

    2005-01-01

    We present a mathematical formalism for the description of un- restricted quantum walks with entangled coins and one walker. The numerical behaviour of such walks is examined when using a Bell state as the initial coin state, with two different coin operators, two different shift operators, and one walker. We compare and contrast the performance of these quantum walks with that of a classical random walk consisting of one walker and two maximally correlated coins as well as quantum walks with coins sharing different degrees of entanglement. We illustrate that the behaviour of our walk with entangled coins can be very different in comparison to the usual quantum walk with a single coin. We also demonstrate that simply by changing the shift operator, we can generate widely different distributions. We also compare the behaviour of quantum walks with maximally entangled coins with that of quantum walks with non-entangled coins. Finally, we show that the use of different shift operators on two and three qubit coins leads to different position probability distributions in one- and two-dimensional graphs

  11. Entanglement quantification by local unitary operations

    Science.gov (United States)

    Monras, A.; Adesso, G.; Giampaolo, S. M.; Gualdi, G.; Davies, G. B.; Illuminati, F.

    2011-07-01

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as “mirror entanglement.” They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the “stellar mirror entanglement” associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.76.042301 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  12. Multiple quantum spin dynamics of entanglement

    International Nuclear Information System (INIS)

    Doronin, Serge I.

    2003-01-01

    The dynamics of entanglement is investigated on the basis of exactly solvable models of multiple quantum (MQ) NMR spin dynamics. It is shown that the time evolution of MQ coherences of systems of coupled nuclear spins in solids is directly connected with dynamics of the quantum entanglement. We studied analytically the dynamics of entangled states for two- and three-spin systems coupled by the dipole-dipole interaction. In this case the dynamics of the quantum entanglement is uniquely determined by the time evolution of MQ coherences of the second order. The real part of the density matrix describing MQ dynamics in solids is responsible for MQ coherences of the zeroth order while its imaginary part is responsible for the second order. Thus, one can conclude that the dynamics of the entanglement is connected with transitions from the real part of the density matrix to the imaginary one, and vice versa. A pure state which generalizes the Greenberger-Horne-Zeilinger (GHZ) and W states is found. Different measures of the entanglement of this state are analyzed for tripartite systems

  13. Generalized Entanglement Entropies of Quantum Designs

    Science.gov (United States)

    Liu, Zi-Wen; Lloyd, Seth; Zhu, Elton Yechao; Zhu, Huangjun

    2018-03-01

    The entanglement properties of random quantum states or dynamics are important to the study of a broad spectrum of disciplines of physics, ranging from quantum information to high energy and many-body physics. This Letter investigates the interplay between the degrees of entanglement and randomness in pure states and unitary channels. We reveal strong connections between designs (distributions of states or unitaries that match certain moments of the uniform Haar measure) and generalized entropies (entropic functions that depend on certain powers of the density operator), by showing that Rényi entanglement entropies averaged over designs of the same order are almost maximal. This strengthens the celebrated Page's theorem. Moreover, we find that designs of an order that is logarithmic in the dimension maximize all Rényi entanglement entropies and so are completely random in terms of the entanglement spectrum. Our results relate the behaviors of Rényi entanglement entropies to the complexity of scrambling and quantum chaos in terms of the degree of randomness, and suggest a generalization of the fast scrambling conjecture.

  14. Interuniversal entanglement in a cyclic multiverse

    Science.gov (United States)

    Robles-Pérez, Salvador; Balcerzak, Adam; Dąbrowski, Mariusz P.; Krämer, Manuel

    2017-04-01

    We study scenarios of parallel cyclic multiverses which allow for a different evolution of the physical constants, while having the same geometry. These universes are classically disconnected, but quantum-mechanically entangled. Applying the thermodynamics of entanglement, we calculate the temperature and the entropy of entanglement. It emerges that the entropy of entanglement is large at big bang and big crunch singularities of the parallel universes as well as at the maxima of the expansion of these universes. The latter seems to confirm earlier studies that quantum effects are strong at turning points of the evolution of the universe performed in the context of the timeless nature of the Wheeler-DeWitt equation and decoherence. On the other hand, the entropy of entanglement at big rip singularities is going to zero despite its presumably quantum nature. This may be an effect of total dissociation of the universe structures into infinitely separated patches violating the null energy condition. However, the temperature of entanglement is large/infinite at every classically singular point and at maximum expansion and seems to be a better measure of quantumness.

  15. Transplanckian entanglement entropy

    International Nuclear Information System (INIS)

    Chang, Darwin; Chu, C.-S.; Lin Fengli

    2004-01-01

    The entanglement entropy of the event horizon is known to be plagued by the UV divergence due to the infinitely blue-shifted near horizon modes. In this Letter we calculate the entanglement entropy using the transplanckian dispersion relation, which has been proposed to model the quantum gravity effects. We show that, very generally, the entropy is rendered UV finite due to the suppression of high energy modes effected by the transplanckian dispersion relation

  16. Entropy-driven phase transitions of entanglement

    Science.gov (United States)

    Facchi, Paolo; Florio, Giuseppe; Parisi, Giorgio; Pascazio, Saverio; Yuasa, Kazuya

    2013-05-01

    We study the behavior of bipartite entanglement at fixed von Neumann entropy. We look at the distribution of the entanglement spectrum, that is, the eigenvalues of the reduced density matrix of a quantum system in a pure state. We report the presence of two continuous phase transitions, characterized by different entanglement spectra, which are deformations of classical eigenvalue distributions.

  17. Teleportation of Squeezed Entangled State

    Institute of Scientific and Technical Information of China (English)

    HU Li-Yun; ZHOU Nan-Run

    2007-01-01

    Based on the coherent entangled state |α, x> we introduce the squeezed entangled state (SES). Then we propose a teleportation protocol for the SES by using Einstein-Podolsky-Rosen entangled state |η>as a quantum channel.The calculation is greatly simplified by virtue of the Schmidt decompositions of both |α, x>and |η>. Any bipartite states that can be expanded in terms of |α, x>may be teleported in this way due to the completeness of |α, x>.

  18. Hybrid entanglement concentration assisted with single coherent state

    International Nuclear Information System (INIS)

    Guo Rui; Zhou Lan; Sheng Yu-Bo; Gu Shi-Pu; Wang Xing-Fu

    2016-01-01

    Hybrid entangled state (HES) is a new type of entanglement, which combines the advantages of an entangled polarization state and an entangled coherent state. HES is widely discussed in the applications of quantum communication and computation. In this paper, we propose three entanglement concentration protocols (ECPs) for Bell-type HES, W-type HES, and cluster-type HES, respectively. After performing these ECPs, we can obtain the maximally entangled HES with some success probability. All the ECPs exploit the single coherent state to complete the concentration. These protocols are based on the linear optics, which are feasible in future experiments. (paper)

  19. Manipulating continuous variable photonic entanglement

    International Nuclear Information System (INIS)

    Plenio, M.B.

    2005-01-01

    I will review our work on photonic entanglement in the continuous variable regime including both Gaussian and non-Gaussian states. The feasibility and efficiency of various entanglement purification protocols are discussed this context. (author)

  20. Experimental demonstration of robust entanglement distribution over reciprocal noisy channels assisted by a counter-propagating classical reference light.

    Science.gov (United States)

    Ikuta, Rikizo; Nozaki, Shota; Yamamoto, Takashi; Koashi, Masato; Imoto, Nobuyuki

    2017-07-06

    Embedding a quantum state in a decoherence-free subspace (DFS) formed by multiple photons is one of the promising methods for robust entanglement distribution of photonic states over collective noisy channels. In practice, however, such a scheme suffers from a low efficiency proportional to transmittance of the channel to the power of the number of photons forming the DFS. The use of a counter-propagating coherent pulse can improve the efficiency to scale linearly in the channel transmission, but it achieves only protection against phase noises. Recently, it was theoretically proposed [Phys. Rev. A 87, 052325(2013)] that the protection against bit-flip noises can also be achieved if the channel has a reciprocal property. Here we experimentally demonstrate the proposed scheme to distribute polarization-entangled photon pairs against a general collective noise including the bit flip noise and the phase noise. We observed an efficient sharing rate scaling while keeping a high quality of the distributed entangled state. Furthermore, we show that the method is applicable not only to the entanglement distribution but also to the transmission of arbitrary polarization states of a single photon.

  1. Multipartite entanglement detection with nonsymmetric probing

    DEFF Research Database (Denmark)

    Dellantonio, Luca; Das, Sumanta; Appel, Jürgen

    2017-01-01

    We show that spin-squeezing criteria commonly used for entanglement detection can be erroneous if the probe is not symmetric. We then derive a lower bound on squeezing for separable states in spin systems probed asymmetrically. Using this we further develop a procedure that allows us to verify th...... the degree of entanglement of a quantum state in the spin system. Finally, we apply our method for entanglement verification to existing experimental data, and use it to prove the existence of tripartite entanglement in a spin-squeezed atomic ensemble.......We show that spin-squeezing criteria commonly used for entanglement detection can be erroneous if the probe is not symmetric. We then derive a lower bound on squeezing for separable states in spin systems probed asymmetrically. Using this we further develop a procedure that allows us to verify...

  2. Entanglement witnesses arising from exposed positive linear maps

    OpenAIRE

    Ha, Kil-Chan; Kye, Seung-Hyeok

    2011-01-01

    We consider entanglement witnesses arising from positive linear maps which generate exposed extremal rays. We show that every entanglement can be detected by one of these witnesses, and this witness detects a unique set of entanglement among those. Therefore, they provide a minimal set of witnesses to detect all entanglement in a sense. Furthermore, if those maps are indecomposable then they detect large classes of entanglement with positive partial transposes which have nonempty relative int...

  3. Quantum Entanglement Growth under Random Unitary Dynamics

    Directory of Open Access Journals (Sweden)

    Adam Nahum

    2017-07-01

    Full Text Available Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the “entanglement tsunami” in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ equation. The mean entanglement grows linearly in time, while fluctuations grow like (time^{1/3} and are spatially correlated over a distance ∝(time^{2/3}. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i a stochastic model of a growing surface, (ii a “minimal cut” picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the “velocity” of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  4. Quantum Entanglement Growth under Random Unitary Dynamics

    Science.gov (United States)

    Nahum, Adam; Ruhman, Jonathan; Vijay, Sagar; Haah, Jeongwan

    2017-07-01

    Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the "entanglement tsunami" in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ) equation. The mean entanglement grows linearly in time, while fluctuations grow like (time )1/3 and are spatially correlated over a distance ∝(time )2/3. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i) a stochastic model of a growing surface, (ii) a "minimal cut" picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii) a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the "velocity" of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  5. Gauge field entanglement in Kitaev's honeycomb model

    Science.gov (United States)

    Dóra, Balázs; Moessner, Roderich

    2018-01-01

    A spin fractionalizes into matter and gauge fermions in Kitaev's spin liquid on the honeycomb lattice. This follows from a Jordan-Wigner mapping to fermions, allowing for the construction of a minimal entropy ground-state wave function on the cylinder. We use this to calculate the entanglement entropy by choosing several distinct partitionings. First, by partitioning an infinite cylinder into two, the -ln2 topological entanglement entropy is reconfirmed. Second, the reduced density matrix of the gauge sector on the full cylinder is obtained after tracing out the matter degrees of freedom. This allows for evaluating the gauge entanglement Hamiltonian, which contains infinitely long-range correlations along the symmetry axis of the cylinder. The matter-gauge entanglement entropy is (Ny-1 )ln2 , with Ny the circumference of the cylinder. Third, the rules for calculating the gauge sector entanglement of any partition are determined. Rather small correctly chosen gauge partitions can still account for the topological entanglement entropy in spite of long-range correlations in the gauge entanglement Hamiltonian.

  6. Measurement-Device-Independent Approach to Entanglement Measures

    Science.gov (United States)

    Shahandeh, Farid; Hall, Michael J. W.; Ralph, Timothy C.

    2017-04-01

    Within the context of semiquantum nonlocal games, the trust can be removed from the measurement devices in an entanglement-detection procedure. Here, we show that a similar approach can be taken to quantify the amount of entanglement. To be specific, first, we show that in this context, a small subset of semiquantum nonlocal games is necessary and sufficient for entanglement detection in the local operations and classical communication paradigm. Second, we prove that the maximum payoff for these games is a universal measure of entanglement which is convex and continuous. Third, we show that for the quantification of negative-partial-transpose entanglement, this subset can be further reduced down to a single arbitrary element. Importantly, our measure is measurement device independent by construction and operationally accessible. Finally, our approach straightforwardly extends to quantify the entanglement within any partitioning of multipartite quantum states.

  7. Reply to the comment on 'Correlative amplitude-operational phase entanglement embodied by the EPR-pair eigenstate ({eta})'[42.50.Dv Nonclassical states of the electromagnetic field, including entangled photon states; quantum state engineering and measurements; 03.65.Ud Entanglement and quantum nonlocality (e.g. EPR paradox, Bell's inequalities, GHZ states, etc.);

    Energy Technology Data Exchange (ETDEWEB)

    Fan, Hongyi [CCAST (World Laboratory), PO Box 8730, Beijing 100080, People' s Republic of (China); Hu, Haipeng [Department of Material Science and Engineering, University of Science and Technology of China, Hefei, Anhui 230026, People' s Republic of China (China)

    2003-01-10

    We compare and contrast our amplitude-phase entanglement with that of Luis in his comment. Luis's entangled state is defined in a finite Fock space. His comment on the operational phase operator seems to be contradicting the original meaning of Mandel et al. (reply)

  8. Minimal Entanglement Witness From Electrical Current Correlations

    OpenAIRE

    Brange, F.; Malkoc, O.; Samuelsson, P.

    2016-01-01

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and non-collinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be ...

  9. Bound entanglement and local realism

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Zukowski, Marek; Gnacinski, Piotr

    2002-01-01

    We show using a numerical approach, which gives necessary and sufficient conditions for the existence of local realism, that the bound entangled state presented in Bennett et al. [Phys. Rev. Lett. 82, 5385 (1999)] admits a local and realistic description. We also find the lowest possible amount of some appropriate entangled state that must be ad-mixed to the bound entangled state so that the resulting density operator has no local and realistic description and as such can be useful in quantum communication and quantum computation

  10. Proposal for Translational Entanglement of Dipole-Dipole Interacting Atoms in Optical Lattices

    Science.gov (United States)

    Opatrný, Tomáš; Deb, Bimalendu; Kurizki, Gershon

    2003-06-01

    We propose and investigate a realization of the position- and momentum-correlated Einstein-Podolsky-Rosen (EPR) states [Phys. Rev. 47, 777 (1935)] that have hitherto eluded detection. The realization involves atom pairs that are confined to adjacent sites of two mutually shifted optical lattices and are entangled via laser-induced dipole-dipole interactions. The EPR “paradox” with translational variables is then modified by lattice-diffraction effects and can be verified to a high degree of accuracy in this scheme.

  11. Randomly poled nonlinear crystals as a source of photon pairs

    Czech Academy of Sciences Publication Activity Database

    Peřina ml., Jan; Svozilík, J.

    2011-01-01

    Roč. 83, č. 3 (2011), 033808/1-033808/14 ISSN 1050-2947 R&D Projects: GA MŠk(CZ) OC09026; GA AV ČR IAA100100713; GA MŠk(CZ) 1M06002 Institutional research plan: CEZ:AV0Z10100522 Keywords : parametric down conversion * production of entangled photons * nonclassical states of the electromagnetic field * entangled photon states Subject RIV: BH - Optics, Masers, Lasers Impact factor: 2.878, year: 2011 http://arxiv.org/PS_cache/arxiv/pdf/1101/1101.0757v1.pdf

  12. Entanglement fidelity of the standard quantum teleportation channel

    Energy Technology Data Exchange (ETDEWEB)

    Li, Gang; Ye, Ming-Yong, E-mail: myye@fjnu.edu.cn; Lin, Xiu-Min

    2013-09-16

    We consider the standard quantum teleportation protocol where a general bipartite state is used as entanglement resource. We use the entanglement fidelity to describe how well the standard quantum teleportation channel transmits quantum entanglement and give a simple expression for the entanglement fidelity when it is averaged on all input states.

  13. Maximally multipartite entangled states

    Science.gov (United States)

    Facchi, Paolo; Florio, Giuseppe; Parisi, Giorgio; Pascazio, Saverio

    2008-06-01

    We introduce the notion of maximally multipartite entangled states of n qubits as a generalization of the bipartite case. These pure states have a bipartite entanglement that does not depend on the bipartition and is maximal for all possible bipartitions. They are solutions of a minimization problem. Examples for small n are investigated, both analytically and numerically.

  14. Anomalous electromagnetic coupling via entanglement at the nanoscale

    International Nuclear Information System (INIS)

    Slepyan, Gregory; Boag, Amir; Mordachev, Vladimir; Sinkevich, Eugene; Maksimenko, Sergey; Kuzhir, Polina; Miano, Giovanni; Portnoi, Mikhail E; Maffucci, Antonio

    2017-01-01

    Understanding unwanted mutual interactions between devices at the nanoscale is crucial for the study of the electromagnetic compatibility in nanoelectronic and nanophotonic systems. Anomalous electromagnetic coupling (crosstalk) between nanodevices may arise from the combination of electromagnetic interaction and quantum entanglement. In this paper we study in detail the crosstalk between two identical nanodevices, each consisting of a quantum emitter (atom, quantum dot, etc), capacitively coupled to a pair of nanoelectrodes. Using the generalized susceptibility concept, the overall system is modeled as a two-port within the framework of the electrical circuit theory and it is characterized by the admittance matrix. We show that the entanglement changes dramatically the physical picture of the electromagnetic crosstalk. In particular, the excitation produced in one of the ports may be redistributed in equal parts between both the ports, in spite of the rather small electromagnetic interactions. Such an anomalous crosstalk is expected to appear at optical frequencies in lateral GaAs double quantum dots. A possible experimental set up is also discussed. The classical concepts of interference in the operation of electronic devices, which have been known since the early days of radio-communications and are associated with electromagnetic compatibility, should then be reconsidered at the nanoscale. (paper)

  15. Entangled states in quantum mechanics

    Science.gov (United States)

    Ruža, Jānis

    2010-01-01

    In some circles of quantum physicists, a view is maintained that the nonseparability of quantum systems-i.e., the entanglement-is a characteristic feature of quantum mechanics. According to this view, the entanglement plays a crucial role in the solution of quantum measurement problem, the origin of the “classicality” from the quantum physics, the explanation of the EPR paradox by a nonlocal character of the quantum world. Besides, the entanglement is regarded as a cornerstone of such modern disciplines as quantum computation, quantum cryptography, quantum information, etc. At the same time, entangled states are well known and widely used in various physics areas. In particular, this notion is widely used in nuclear, atomic, molecular, solid state physics, in scattering and decay theories as well as in other disciplines, where one has to deal with many-body quantum systems. One of the methods, how to construct the basis states of a composite many-body quantum system, is the so-called genealogical decomposition method. Genealogical decomposition allows one to construct recurrently by particle number the basis states of a composite quantum system from the basis states of its forming subsystems. These coupled states have a structure typical for entangled states. If a composite system is stable, the internal structure of its forming basis states does not manifest itself in measurements. However, if a composite system is unstable and decays onto its forming subsystems, then the measurables are the quantum numbers, associated with these subsystems. In such a case, the entangled state has a dynamical origin, determined by the Hamiltonian of the corresponding decay process. Possible correlations between the quantum numbers of resulting subsystems are determined by the symmetries-conservation laws of corresponding dynamical variables, and not by the quantum entanglement feature.

  16. Entanglement entropy and nonabelian gauge symmetry

    International Nuclear Information System (INIS)

    Donnelly, William

    2014-01-01

    Entanglement entropy has proven to be an extremely useful concept in quantum field theory. Gauge theories are of particular interest, but for these systems the entanglement entropy is not clearly defined because the physical Hilbert space does not factor as a tensor product according to regions of space. Here we review a definition of entanglement entropy that applies to abelian and nonabelian lattice gauge theories. This entanglement entropy is obtained by embedding the physical Hilbert space into a product of Hilbert spaces associated to regions with boundary. The latter Hilbert spaces include degrees of freedom on the entangling surface that transform like surface charges under the gauge symmetry. These degrees of freedom are shown to contribute to the entanglement entropy, and the form of this contribution is determined by the gauge symmetry. We test our definition using the example of two-dimensional Yang–Mills theory, and find that it agrees with the thermal entropy in de Sitter space, and with the results of the Euclidean replica trick. We discuss the possible implications of this result for more complicated gauge theories, including quantum gravity. (paper)

  17. Energy entanglement relation for quantum energy teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Hotta, Masahiro, E-mail: hotta@tuhep.phys.tohoku.ac.j [Department of Physics, Faculty of Science, Tohoku University, Sendai 980-8578 (Japan)

    2010-07-26

    Protocols of quantum energy teleportation (QET), while retaining causality and local energy conservation, enable the transportation of energy from a subsystem of a many-body quantum system to a distant subsystem by local operations and classical communication through ground-state entanglement. We prove two energy-entanglement inequalities for a minimal QET model. These relations help us to gain a profound understanding of entanglement itself as a physical resource by relating entanglement to energy as an evident physical resource.

  18. Entanglement Equilibrium and the Einstein Equation.

    Science.gov (United States)

    Jacobson, Ted

    2016-05-20

    A link between the semiclassical Einstein equation and a maximal vacuum entanglement hypothesis is established. The hypothesis asserts that entanglement entropy in small geodesic balls is maximized at fixed volume in a locally maximally symmetric vacuum state of geometry and quantum fields. A qualitative argument suggests that the Einstein equation implies the validity of the hypothesis. A more precise argument shows that, for first-order variations of the local vacuum state of conformal quantum fields, the vacuum entanglement is stationary if and only if the Einstein equation holds. For nonconformal fields, the same conclusion follows modulo a conjecture about the variation of entanglement entropy.

  19. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  20. Wigner representation for experiments on quantum cryptography using two-photon polarization entanglement produced in parametric down-conversion

    International Nuclear Information System (INIS)

    Casado, A; Guerra, S; Placido, J

    2008-01-01

    In this paper, the theory of parametric down-conversion in the Wigner representation is applied to Ekert's quantum cryptography protocol. We analyse the relation between two-photon entanglement and (non-secure) quantum key distribution within the Wigner framework in the Heisenberg picture. Experiments using two-qubit polarization entanglement generated in nonlinear crystals are analysed in this formalism, along with the effects of eavesdropping attacks in the case of projective measurements

  1. Zero modes and entanglement entropy

    Energy Technology Data Exchange (ETDEWEB)

    Yazdi, Yasaman K. [Perimeter Institute for Theoretical Physics,31 Caroline St. N., Waterloo, ON, N2L 2Y5 (Canada); Department of Physics and Astronomy, University of Waterloo,200 University Avenue West, Waterloo, ON, N2L 3G1 (Canada)

    2017-04-26

    Ultraviolet divergences are widely discussed in studies of entanglement entropy. Also present, but much less understood, are infrared divergences due to zero modes in the field theory. In this note, we discuss the importance of carefully handling zero modes in entanglement entropy. We give an explicit example for a chain of harmonic oscillators in 1D, where a mass regulator is necessary to avoid an infrared divergence due to a zero mode. We also comment on a surprising contribution of the zero mode to the UV-scaling of the entanglement entropy.

  2. Comment on "Correlative amplitude-operational phase entanglement embodied by the EPR-pair eigenstate |eta) 42.50.Dv Nonclassical states of the electromagnetic field, including entangled photon states; quantum state engineering and measurements; 03.65.Ud Entanglement and quantum nonlocality (e.g. EPR paradox, Bell's inequalities, GHZ states, etc.)"

    CERN Document Server

    Luis, A

    2003-01-01

    In a recent paper in this journal Fan (Fan H 2002 J. Phys. A: Math. Gen.35 1007) discards the possibility of using a genuine phase-difference operator to investigate number-phase entanglement because of the lack of unitarity of the Susskind-Glogower phase operators. However, Fan overlooked the existence of a bona fide unitary operator exponential of the phase difference. Here we find the amplitude-phase maximally entangled states as the simultaneous eigenstates of the total number and the phase-difference operators. (comment)

  3. Generic entangling through quantum indistinguishability

    Indian Academy of Sciences (India)

    quantum systems (methods such as entanglement swapping [5] fall in this ... continued till the particles anti-bunch, in which case they are entangled. 2. .... in the context of the scattering of ballistic electrons from a magnetic impurity in a semi-.

  4. Entanglement model of homeopathy as an example of generalized entanglement predicted by weak quantum theory.

    Science.gov (United States)

    Walach, H

    2003-08-01

    Homeopathy is scientifically banned, both for lack of consistent empirical findings, but more so for lack of a sound theoretical model to explain its purported effects. This paper makes an attempt to introduce an explanatory idea based on a generalized version of quantum mechanics (QM), the weak quantum theory (WQT). WQT uses the algebraic formalism of QM proper, but drops some restrictions and definitions typical for QM. This results in a general axiomatic framework similar to QM, but more generalized and applicable to all possible systems. Most notably, WQT predicts entanglement, which in QM is known as Einstein-Podolsky-Rosen (EPR) correlatedness within quantum systems. According to WQT, this entanglement is not only tied to quantum systems, but is to be expected whenever a global and a local variable describing a system are complementary. This idea is used here to reconstruct homeopathy as an exemplification of generalized entanglement as predicted by WQT. It transpires that homeopathy uses two instances of generalized entanglement: one between the remedy and the original substance (potentiation principle) and one between the individual symptoms of a patient and the general symptoms of a remedy picture (similarity principle). By bringing these two elements together, double entanglement ensues, which is reminiscent of cryptographic and teleportation applications of entanglement in QM proper. Homeopathy could be a macroscopic analogue to quantum teleportation. This model is exemplified and some predictions are derived, which make it possible to test the model. Copyright 2003 S. Karger GmbH, Freiburg

  5. Statistical bounds on the dynamical production of entanglement

    International Nuclear Information System (INIS)

    Abreu, Romulo F.; Vallejos, Raul O.

    2007-01-01

    We present a random-matrix analysis of the entangling power of a unitary operator as a function of the number of times it is iterated. We consider unitaries belonging to the circular ensembles of random matrices [the circular unitary (CUE) or circular orthogonal ensemble] applied to random (real or complex) nonentangled states. We verify numerically that the average entangling power is a monotonically decreasing function of time. The same behavior is observed for the 'operator entanglement' - an alternative measure of the entangling strength of a unitary operator. On the analytical side we calculate the CUE operator entanglement and asymptotic values for the entangling power. We also provide a theoretical explanation of the time dependence in the CUE cases

  6. Experimental observation of entanglement duality for identical particles

    International Nuclear Information System (INIS)

    Ma, J-J; Yuan, X-X; Zu, C; Chang, X-Y; Hou, P-Y; Duan, L-M

    2014-01-01

    It was shown recently that entanglement of identical particles has a feature called dualism (Bose and Home 2013 Phys. Rev. Lett. 110 140404), which is fundamentally connected with quantum indistinguishability. Here we report an experiment that observes the entanglement duality for the first time with two identical photons, which manifest polarization entanglement when labeled by different paths or path entanglement when labeled by polarization states. By adjusting the mismatch in frequency or arrival time of the entangled photons, we tune the photon indistinguishability from the quantum to the classical limit and observe that the entanglement duality disappears under the emergence of classical distinguishability, confirming it as a characteristic feature of quantum indistinguishable particles. (paper)

  7. The geometry of entanglement and Grover's algorithm

    International Nuclear Information System (INIS)

    Iwai, Toshihiro; Hayashi, Naoki; Mizobe, Kimitake

    2008-01-01

    A measure of entanglement with respect to a bipartite partition of n-qubit has been defined and studied from the viewpoint of Riemannian geometry (Iwai 2007 J. Phys. A: Math. Theor. 40 12161). This paper has two aims. One is to study further the geometry of entanglement, and the other is to investigate Grover's search algorithms, both the original and the fixed-point ones, in reference with entanglement. As the distance between the maximally entangled states and the separable states is known already in the previous paper, this paper determines the set of maximally entangled states nearest to a typical separable state which is used as an initial state in Grover's search algorithms, and to find geodesic segments which realize the above-mentioned distance. As for Grover's algorithms, it is already known that while the initial and the target states are separable, the algorithms generate sequences of entangled states. This fact is confirmed also in the entanglement measure proposed in the previous paper, and then a split Grover algorithm is proposed which generates sequences of separable states only with respect to the bipartite partition

  8. Optomechanical entanglement via non-degenerate parametric interactions

    Science.gov (United States)

    Ahmed, Rizwan; Qamar, Shahid

    2017-10-01

    We present a scheme for the optomechanical entanglement between a micro-mechanical mirror and the field inside a bimodal cavity system using a non-degenerate optical parametric amplifier (NOPA). Our results show that the introduction of NOPA makes the entanglement stronger or more robust against the mean number of average thermal phonons and cavity decay. Interestingly, macroscopic entanglement depends upon the choice of the phase associated with classical field driving NOPA. We also consider the effects of input laser power on optomechanical entanglement.

  9. Quantum Entanglement: Separability, Measure, Fidelity of Teleportation, and Distillation

    Directory of Open Access Journals (Sweden)

    Ming Li

    2010-01-01

    Full Text Available Quantum entanglement plays crucial roles in quantum information processing. Quantum entangled states have become the key ingredient in the rapidly expanding field of quantum information science. Although the nonclassical nature of entanglement has been recognized for many years, considerable efforts have been taken to understand and characterize its properties recently. In this review, we introduce some recent results in the theory of quantum entanglement. In particular separability criteria based on the Bloch representation, covariance matrix, normal form and entanglement witness, lower bounds, subadditivity property of concurrence and tangle, fully entangled fraction related to the optimal fidelity of quantum teleportation, and entanglement distillation will be discussed in detail.

  10. Maximal Entanglement in High Energy Physics

    Directory of Open Access Journals (Sweden)

    Alba Cervera-Lierta, José I. Latorre, Juan Rojo, Luca Rottoli

    2017-11-01

    Full Text Available We analyze how maximal entanglement is generated at the fundamental level in QED by studying correlations between helicity states in tree-level scattering processes at high energy. We demonstrate that two mechanisms for the generation of maximal entanglement are at work: i $s$-channel processes where the virtual photon carries equal overlaps of the helicities of the final state particles, and ii the indistinguishable superposition between $t$- and $u$-channels. We then study whether requiring maximal entanglement constrains the coupling structure of QED and the weak interactions. In the case of photon-electron interactions unconstrained by gauge symmetry, we show how this requirement allows reproducing QED. For $Z$-mediated weak scattering, the maximal entanglement principle leads to non-trivial predictions for the value of the weak mixing angle $\\theta_W$. Our results are a first step towards understanding the connections between maximal entanglement and the fundamental symmetries of high-energy physics.

  11. Initial conditions and entanglement sudden death

    International Nuclear Information System (INIS)

    Qian, Xiao-Feng; Eberly, J.H.

    2012-01-01

    We report results bearing on the behavior of non-local decoherence and its potential for being managed or even controlled. The decoherence process known as entanglement sudden death (ESD) can drive prepared entanglement to zero at the same time that local coherences and fidelity remain non-zero. For a generic ESD-susceptible Bell superposition state, we provide rules restricting the occurrence and timing of ESD, amounting to management tools over a continuous variation of initial conditions. These depend on only three parameters: initial purity, entanglement and excitation. Knowledge or control of initial phases is not needed. -- Highlights: ► We study the possibility of managing disentanglement through initial conditions. ► The initial parameters are the amount of entanglement, excitation, and purity. ► Entanglement sudden death (ESD) free and ESD susceptible phases are identified. ► ESD onset time is also presented in the ESD susceptible phase. ► Our results may guide experiments to prepare ESD free or delayed ESD states.

  12. Real-time imaging of quantum entanglement.

    Science.gov (United States)

    Fickler, Robert; Krenn, Mario; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2013-01-01

    Quantum Entanglement is widely regarded as one of the most prominent features of quantum mechanics and quantum information science. Although, photonic entanglement is routinely studied in many experiments nowadays, its signature has been out of the grasp for real-time imaging. Here we show that modern technology, namely triggered intensified charge coupled device (ICCD) cameras are fast and sensitive enough to image in real-time the effect of the measurement of one photon on its entangled partner. To quantitatively verify the non-classicality of the measurements we determine the detected photon number and error margin from the registered intensity image within a certain region. Additionally, the use of the ICCD camera allows us to demonstrate the high flexibility of the setup in creating any desired spatial-mode entanglement, which suggests as well that visual imaging in quantum optics not only provides a better intuitive understanding of entanglement but will improve applications of quantum science.

  13. Entanglement of purification: from spin chains to holography

    Science.gov (United States)

    Nguyen, Phuc; Devakul, Trithep; Halbasch, Matthew G.; Zaletel, Michael P.; Swingle, Brian

    2018-01-01

    Purification is a powerful technique in quantum physics whereby a mixed quantum state is extended to a pure state on a larger system. This process is not unique, and in systems composed of many degrees of freedom, one natural purification is the one with minimal entanglement. Here we study the entropy of the minimally entangled purification, called the entanglement of purification, in three model systems: an Ising spin chain, conformal field theories holographically dual to Einstein gravity, and random stabilizer tensor networks. We conjecture values for the entanglement of purification in all these models, and we support our conjectures with a variety of numerical and analytical results. We find that such minimally entangled purifications have a number of applications, from enhancing entanglement-based tensor network methods for describing mixed states to elucidating novel aspects of the emergence of geometry from entanglement in the AdS/CFT correspondence.

  14. Controlling bi-partite entanglement in multi-qubit systems

    International Nuclear Information System (INIS)

    Plesch, Martin; Novotny, Jaroslav; Dzurakova, Zuzana; Buzek, VladimIr

    2004-01-01

    Bi-partite entanglement in multi-qubit systems cannot be shared freely. The rules of quantum mechanics impose bounds on how multi-qubit systems can be correlated. In this paper, we utilize a concept of entangled graphs with weighted edges in order to analyse pure quantum states of multi-qubit systems. Here qubits are represented by vertexes of the graph, while the presence of bi-partite entanglement is represented by an edge between corresponding vertexes. The weight of each edge is defined to be the entanglement between the two qubits connected by the edge, as measured by the concurrence. We prove that each entangled graph with entanglement bounded by a specific value of the concurrence can be represented by a pure multi-qubit state. In addition, we present a logic network with O(N 2 ) elementary gates that can be used for preparation of the weighted entangled graphs of N qubits

  15. Controlling bi-partite entanglement in multi-qubit systems

    Science.gov (United States)

    Plesch, Martin; Novotný, Jaroslav; Dzuráková, Zuzana; Buzek, Vladimír

    2004-02-01

    Bi-partite entanglement in multi-qubit systems cannot be shared freely. The rules of quantum mechanics impose bounds on how multi-qubit systems can be correlated. In this paper, we utilize a concept of entangled graphs with weighted edges in order to analyse pure quantum states of multi-qubit systems. Here qubits are represented by vertexes of the graph, while the presence of bi-partite entanglement is represented by an edge between corresponding vertexes. The weight of each edge is defined to be the entanglement between the two qubits connected by the edge, as measured by the concurrence. We prove that each entangled graph with entanglement bounded by a specific value of the concurrence can be represented by a pure multi-qubit state. In addition, we present a logic network with O(N2) elementary gates that can be used for preparation of the weighted entangled graphs of N qubits.

  16. Hybrid Long-Distance Entanglement Distribution Protocol

    DEFF Research Database (Denmark)

    Brask, J.B.; Rigas, I.; Polzik, E.S.

    2010-01-01

    We propose a hybrid (continuous-discrete variable) quantum repeater protocol for long-distance entanglement distribution. Starting from states created by single-photon detection, we show how entangled coherent state superpositions can be generated by means of homodyne detection. We show that near......-deterministic entanglement swapping with such states is possible using only linear optics and homodyne detectors, and we evaluate the performance of our protocol combining these elements....

  17. Entanglement-assisted quantum feedback control

    Science.gov (United States)

    Yamamoto, Naoki; Mikami, Tomoaki

    2017-07-01

    The main advantage of quantum metrology relies on the effective use of entanglement, which indeed allows us to achieve strictly better estimation performance over the standard quantum limit. In this paper, we propose an analogous method utilizing entanglement for the purpose of feedback control. The system considered is a general linear dynamical quantum system, where the control goal can be systematically formulated as a linear quadratic Gaussian control problem based on the quantum Kalman filtering method; in this setting, an entangled input probe field is effectively used to reduce the estimation error and accordingly the control cost function. In particular, we show that, in the problem of cooling an opto-mechanical oscillator, the entanglement-assisted feedback control can lower the stationary occupation number of the oscillator below the limit attainable by the controller with a coherent probe field and furthermore beats the controller with an optimized squeezed probe field.

  18. Gaussian entanglement distribution via satellite

    Science.gov (United States)

    Hosseinidehaj, Nedasadat; Malaney, Robert

    2015-02-01

    In this work we analyze three quantum communication schemes for the generation of Gaussian entanglement between two ground stations. Communication occurs via a satellite over two independent atmospheric fading channels dominated by turbulence-induced beam wander. In our first scheme, the engineering complexity remains largely on the ground transceivers, with the satellite acting simply as a reflector. Although the channel state information of the two atmospheric channels remains unknown in this scheme, the Gaussian entanglement generation between the ground stations can still be determined. On the ground, distillation and Gaussification procedures can be applied, leading to a refined Gaussian entanglement generation rate between the ground stations. We compare the rates produced by this first scheme with two competing schemes in which quantum complexity is added to the satellite, thereby illustrating the tradeoff between space-based engineering complexity and the rate of ground-station entanglement generation.

  19. Efficient quantum repeater with respect to both entanglement-concentration rate and complexity of local operations and classical communication

    Science.gov (United States)

    Su, Zhaofeng; Guan, Ji; Li, Lvzhou

    2018-01-01

    Quantum entanglement is an indispensable resource for many significant quantum information processing tasks. However, in practice, it is difficult to distribute quantum entanglement over a long distance, due to the absorption and noise in quantum channels. A solution to this challenge is a quantum repeater, which can extend the distance of entanglement distribution. In this scheme, the time consumption of classical communication and local operations takes an important place with respect to time efficiency. Motivated by this observation, we consider a basic quantum repeater scheme that focuses on not only the optimal rate of entanglement concentration but also the complexity of local operations and classical communication. First, we consider the case where two different two-qubit pure states are initially distributed in the scenario. We construct a protocol with the optimal entanglement-concentration rate and less consumption of local operations and classical communication. We also find a criterion for the projective measurements to achieve the optimal probability of creating a maximally entangled state between the two ends. Second, we consider the case in which two general pure states are prepared and general measurements are allowed. We get an upper bound on the probability for a successful measurement operation to produce a maximally entangled state without any further local operations.

  20. Optomechanical entanglement via non-degenerate parametric interactions

    International Nuclear Information System (INIS)

    Ahmed, Rizwan; Qamar, Shahid

    2017-01-01

    We present a scheme for the optomechanical entanglement between a micro-mechanical mirror and the field inside a bimodal cavity system using a non-degenerate optical parametric amplifier (NOPA). Our results show that the introduction of NOPA makes the entanglement stronger or more robust against the mean number of average thermal phonons and cavity decay. Interestingly, macroscopic entanglement depends upon the choice of the phase associated with classical field driving NOPA. We also consider the effects of input laser power on optomechanical entanglement. (paper)