WorldWideScience

Sample records for quantum entanglement

  1. Quantum entanglement and quantum teleportation

    International Nuclear Information System (INIS)

    Shih, Y.H.

    2001-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. The ''ghost'' interference and the ''ghost'' image experiments demonstrated the astonishing nonlocal behavior of an entangled photon pair. Even though we still have questions in regard to fundamental issues of the entangled quantum systems, quantum entanglement has started to play important roles in quantum information and quantum computation. Quantum teleportation is one of the hot topics. We have demonstrated a quantum teleportation experiment recently. The experimental results proved the working principle of irreversibly teleporting an unknown arbitrary quantum state from one system to another distant system by disassembling into and then later reconstructing from purely classical information and nonclassical EPR correlations. The distinct feature of this experiment is that the complete set of Bell states can be distinguished in the Bell state measurement. Teleportation of a quantum state can thus occur with certainty in principle. (orig.)

  2. Quantum entanglement and quantum computational algorithms

    Indian Academy of Sciences (India)

    Abstract. The existence of entangled quantum states gives extra power to quantum computers over their classical counterparts. Quantum entanglement shows up qualitatively at the level of two qubits. We demonstrate that the one- and the two-bit Deutsch-Jozsa algorithm does not require entanglement and can be mapped ...

  3. Correcting quantum errors with entanglement.

    Science.gov (United States)

    Brun, Todd; Devetak, Igor; Hsieh, Min-Hsiu

    2006-10-20

    We show how entanglement shared between encoder and decoder can simplify the theory of quantum error correction. The entanglement-assisted quantum codes we describe do not require the dual-containing constraint necessary for standard quantum error-correcting codes, thus allowing us to "quantize" all of classical linear coding theory. In particular, efficient modern classical codes that attain the Shannon capacity can be made into entanglement-assisted quantum codes attaining the hashing bound (closely related to the quantum capacity). For systems without large amounts of shared entanglement, these codes can also be used as catalytic codes, in which a small amount of initial entanglement enables quantum communication.

  4. Quantum-entanglement storage and extraction in quantum network node

    Science.gov (United States)

    Shan, Zhuoyu; Zhang, Yong

    Quantum computing and quantum communication have become the most popular research topic. Nitrogen-vacancy (NV) centers in diamond have been shown the great advantage of implementing quantum information processing. The generation of entanglement between NV centers represents a fundamental prerequisite for all quantum information technologies. In this paper, we propose a scheme to realize the high-fidelity storage and extraction of quantum entanglement information based on the NV centers at room temperature. We store the entangled information of a pair of entangled photons in the Bell state into the nuclear spins of two NV centers, which can make these two NV centers entangled. And then we illuminate how to extract the entangled information from NV centers to prepare on-demand entangled states for optical quantum information processing. The strategy of engineering entanglement demonstrated here maybe pave the way towards a NV center-based quantum network.

  5. Quantum Statistics and Entanglement Problems

    OpenAIRE

    Trainor, L. E. H.; Lumsden, Charles J.

    2002-01-01

    Interpretations of quantum measurement theory have been plagued by two questions, one concerning the role of observer consciousness and the other the entanglement phenomenon arising from the superposition of quantum states. We emphasize here the remarkable role of quantum statistics in describing the entanglement problem correctly and discuss the relationship to issues arising from current discussions of intelligent observers in entangled, decohering quantum worlds.

  6. Entangled states in quantum mechanics

    Science.gov (United States)

    Ruža, Jānis

    2010-01-01

    In some circles of quantum physicists, a view is maintained that the nonseparability of quantum systems-i.e., the entanglement-is a characteristic feature of quantum mechanics. According to this view, the entanglement plays a crucial role in the solution of quantum measurement problem, the origin of the “classicality” from the quantum physics, the explanation of the EPR paradox by a nonlocal character of the quantum world. Besides, the entanglement is regarded as a cornerstone of such modern disciplines as quantum computation, quantum cryptography, quantum information, etc. At the same time, entangled states are well known and widely used in various physics areas. In particular, this notion is widely used in nuclear, atomic, molecular, solid state physics, in scattering and decay theories as well as in other disciplines, where one has to deal with many-body quantum systems. One of the methods, how to construct the basis states of a composite many-body quantum system, is the so-called genealogical decomposition method. Genealogical decomposition allows one to construct recurrently by particle number the basis states of a composite quantum system from the basis states of its forming subsystems. These coupled states have a structure typical for entangled states. If a composite system is stable, the internal structure of its forming basis states does not manifest itself in measurements. However, if a composite system is unstable and decays onto its forming subsystems, then the measurables are the quantum numbers, associated with these subsystems. In such a case, the entangled state has a dynamical origin, determined by the Hamiltonian of the corresponding decay process. Possible correlations between the quantum numbers of resulting subsystems are determined by the symmetries-conservation laws of corresponding dynamical variables, and not by the quantum entanglement feature.

  7. Entanglement-Gradient Routing for Quantum Networks.

    Science.gov (United States)

    Gyongyosi, Laszlo; Imre, Sandor

    2017-10-27

    We define the entanglement-gradient routing scheme for quantum repeater networks. The routing framework fuses the fundamentals of swarm intelligence and quantum Shannon theory. Swarm intelligence provides nature-inspired solutions for problem solving. Motivated by models of social insect behavior, the routing is performed using parallel threads to determine the shortest path via the entanglement gradient coefficient, which describes the feasibility of the entangled links and paths of the network. The routing metrics are derived from the characteristics of entanglement transmission and relevant measures of entanglement distribution in quantum networks. The method allows a moderate complexity decentralized routing in quantum repeater networks. The results can be applied in experimental quantum networking, future quantum Internet, and long-distance quantum communications.

  8. Cosmological quantum entanglement

    International Nuclear Information System (INIS)

    Martín-Martínez, Eduardo; Menicucci, Nicolas C

    2012-01-01

    We review recent literature on the connection between quantum entanglement and cosmology, with an emphasis on the context of expanding universes. We discuss recent theoretical results reporting on the production of entanglement in quantum fields due to the expansion of the underlying spacetime. We explore how these results are affected by the statistics of the field (bosonic or fermionic), the type of expansion (de Sitter or asymptotically stationary), and the coupling to spacetime curvature (conformal or minimal). We then consider the extraction of entanglement from a quantum field by coupling to local detectors and how this procedure can be used to distinguish curvature from heating by their entanglement signature. We review the role played by quantum fluctuations in the early universe in nucleating the formation of galaxies and other cosmic structures through their conversion into classical density anisotropies during and after inflation. We report on current literature attempting to account for this transition in a rigorous way and discuss the importance of entanglement and decoherence in this process. We conclude with some prospects for further theoretical and experimental research in this area. These include extensions of current theoretical efforts, possible future observational pursuits, and experimental analogues that emulate these cosmic effects in a laboratory setting. (paper)

  9. Entanglement distribution in quantum networks

    International Nuclear Information System (INIS)

    Perseguers, Sebastien

    2010-01-01

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  10. Entanglement distribution in quantum networks

    Energy Technology Data Exchange (ETDEWEB)

    Perseguers, Sebastien

    2010-04-15

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  11. Quantum entanglement and special relativity

    International Nuclear Information System (INIS)

    Nishikawa, Yoshihisa

    2008-01-01

    Quantum entanglement was suggested by Einstein to indicate that quantum mechanics was incomplete. However, against Einstein's expectation, the phenomenon due to quantum entanglement has been verified by experiments. Recently, in quantum information theory, it has been also treated as a resource for quantum teleportation and so on. In around 2000, it is recognized that quantum correlations between two particles of one pair state in an entangled spin-state are affected by the non-trivial effect due to the successive Lorentz transformation. This relativistic effect is called the Wigner rotation. The Wigner rotation has to been taken into account when we observe spin-correlation of moving particles in a different coordinate frame. In this paper, first, we explain quantum entanglement and its modification due to the Wigner rotation. After that, we introduce an extended model instead of one pair state model. In the extended model, quantum entanglement state is prepared as a superposition state of various pair states. We have computed the von Neumann entropy and the Shannon entropy to see the global behavior of variation for the spin correlation due to the relativistic effect. We also discuss distinguishability between the two particles of the pair. (author)

  12. Entanglement diversion and quantum teleportation of entangled coherent states

    Institute of Scientific and Technical Information of China (English)

    Cai Xin-Hua; Guo Jie-Rong; Nie Jian-Jun; Jia Jin-Ping

    2006-01-01

    The proposals on entanglement diversion and quantum teleportation of entangled coherent states are presented.In these proposals,the entanglement between two coherent states,|α〉and |-α〉,with the same amplitude but a phase difference of π is utilized as a quantum channel.The processes of the entanglement diversion and the teleportation are achieved by using the 5050 symmetric beam splitters,the phase shifters and the photodetectors with the help of classical information.

  13. Quantum walks with entangled coins

    International Nuclear Information System (INIS)

    Venegas-Andraca, S E; Ball, J L; Burnett, K; Bose, S

    2005-01-01

    We present a mathematical formalism for the description of un- restricted quantum walks with entangled coins and one walker. The numerical behaviour of such walks is examined when using a Bell state as the initial coin state, with two different coin operators, two different shift operators, and one walker. We compare and contrast the performance of these quantum walks with that of a classical random walk consisting of one walker and two maximally correlated coins as well as quantum walks with coins sharing different degrees of entanglement. We illustrate that the behaviour of our walk with entangled coins can be very different in comparison to the usual quantum walk with a single coin. We also demonstrate that simply by changing the shift operator, we can generate widely different distributions. We also compare the behaviour of quantum walks with maximally entangled coins with that of quantum walks with non-entangled coins. Finally, we show that the use of different shift operators on two and three qubit coins leads to different position probability distributions in one- and two-dimensional graphs

  14. Basic logic and quantum entanglement

    International Nuclear Information System (INIS)

    Zizzi, P A

    2007-01-01

    As it is well known, quantum entanglement is one of the most important features of quantum computing, as it leads to massive quantum parallelism, hence to exponential computational speed-up. In a sense, quantum entanglement is considered as an implicit property of quantum computation itself. But... can it be made explicit? In other words, is it possible to find the connective 'entanglement' in a logical sequent calculus for the machine language? And also, is it possible to 'teach' the quantum computer to 'mimic' the EPR 'paradox'? The answer is in the affirmative, if the logical sequent calculus is that of the weakest possible logic, namely Basic logic. - A weak logic has few structural rules. But in logic, a weak structure leaves more room for connectives (for example the connective 'entanglement'). Furthermore, the absence in Basic logic of the two structural rules of contraction and weakening corresponds to the validity of the no-cloning and no-erase theorems, respectively, in quantum computing

  15. Quantum teleportation and multi-photon entanglement

    International Nuclear Information System (INIS)

    Pan, J.-W.

    1999-08-01

    The present thesis is the result of theoretical and experimental work on the physics of multiparticle interference. The theoretical results show that a quantum network with simple quantum logic gates and a handful of qubits enables one to control and manipulate quantum entanglement. Because of the present absence of quantum gate for two independently produced photons, in the mean time we also present a practical way to generate and identify multiparticle entangled state. The experimental work has thoroughly developed the necessary techniques to study novel multiparticle interference phenomena. By making use of the pulsed source for polarization entangled photon pairs, in this thesis we report for the first time the experimental realization of quantum teleportation, of entanglement swapping and of production of these-particle entanglement. Using the three-particle entanglement source, here we also present the first experimental realization of a test of local realism without inequalities. The methods developed in these experiments are of great significance both for exploring the field of quantum information and for future experiments on the fundamental tests of quantum mechanics. (author)

  16. Multipartite entangled quantum states: Transformation, Entanglement monotones and Application

    Science.gov (United States)

    Cui, Wei

    Entanglement is one of the fundamental features of quantum information science. Though bipartite entanglement has been analyzed thoroughly in theory and shown to be an important resource in quantum computation and communication protocols, the theory of entanglement shared between more than two parties, which is called multipartite entanglement, is still not complete. Specifically, the classification of multipartite entanglement and the transformation property between different multipartite states by local operators and classical communications (LOCC) are two fundamental questions in the theory of multipartite entanglement. In this thesis, we present results related to the LOCC transformation between multipartite entangled states. Firstly, we investigate the bounds on the LOCC transformation probability between multipartite states, especially the GHZ class states. By analyzing the involvement of 3-tangle and other entanglement measures under weak two-outcome measurement, we derive explicit upper and lower bound on the transformation probability between GHZ class states. After that, we also analyze the transformation between N-party W type states, which is a special class of multipartite entangled states that has an explicit unique expression and a set of analytical entanglement monotones. We present a necessary and sufficient condition for a known upper bound of transformation probability between two N-party W type states to be achieved. We also further investigate a novel entanglement transformation protocol, the random distillation, which transforms multipartite entanglement into bipartite entanglement ii shared by a non-deterministic pair of parties. We find upper bounds for the random distillation protocol for general N-party W type states and find the condition for the upper bounds to be achieved. What is surprising is that the upper bounds correspond to entanglement monotones that can be increased by Separable Operators (SEP), which gives the first set of

  17. Gravity as Quantum Entanglement Force

    OpenAIRE

    Lee, Jae-Weon; Kim, Hyeong-Chan; Lee, Jungjai

    2010-01-01

    We conjecture that the total quantum entanglement of matter and vacuum in the universe tends to increase with time, like entropy, and that an effective force is associated with this tendency. We also suggest that gravity and dark energy are types of quantum entanglement forces, similar to Verlinde's entropic force, and give holographic dark energy with an equation of state comparable to current observational data. This connection between quantum entanglement and gravity could give some new in...

  18. Quantum entanglement

    International Nuclear Information System (INIS)

    Hadjiivanov, L.; Todorov, I.

    2015-01-01

    Expository paper providing a historical survey of the gradual transformation of the 'philosophical discussions' between Bohr, Einstein and Schrödinger on foundational issues in quantum mechanics into a quantitative prediction of a new quantum effect, its experimental verification and its proposed (and loudly advertised) applications. The basic idea of the 1935 paper of Einstein-Podolsky-Rosen (EPR) was reformulated by David Bohm for a finite dimensional spin system. This allowed John Bell to derive his inequalities that separate the prediction of quantum entanglement from its possible classical interpretation. We reproduce here their later (1971) version, reviewing on the way the generalization (and mathematical derivation) of Heisenberg's uncertainty relations (due to Weyl and Schrödinger) needed for the passage from EPR to Bell. We also provide an improved derivation of the quantum theoretic violation of Bell's inequalities. Soon after the experimental confirmation of the quantum entanglement (culminating with the work of Alain Aspect) it was Feynman who made public the idea of a quantum computer based on the observed effect

  19. Basic logic and quantum entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Zizzi, P A [Dipartimento di Matematica Pura ed Applicata, Via Trieste 63, 35121 Padova (Italy)

    2007-05-15

    As it is well known, quantum entanglement is one of the most important features of quantum computing, as it leads to massive quantum parallelism, hence to exponential computational speed-up. In a sense, quantum entanglement is considered as an implicit property of quantum computation itself. But... can it be made explicit? In other words, is it possible to find the connective 'entanglement' in a logical sequent calculus for the machine language? And also, is it possible to 'teach' the quantum computer to 'mimic' the EPR 'paradox'? The answer is in the affirmative, if the logical sequent calculus is that of the weakest possible logic, namely Basic logic. - A weak logic has few structural rules. But in logic, a weak structure leaves more room for connectives (for example the connective 'entanglement'). Furthermore, the absence in Basic logic of the two structural rules of contraction and weakening corresponds to the validity of the no-cloning and no-erase theorems, respectively, in quantum computing.

  20. Fermionic entanglement via quantum walks in quantum dots

    Science.gov (United States)

    Melnikov, Alexey A.; Fedichkin, Leonid E.

    2018-02-01

    Quantum walks are fundamentally different from random walks due to the quantum superposition property of quantum objects. Quantum walk process was found to be very useful for quantum information and quantum computation applications. In this paper we demonstrate how to use quantum walks as a tool to generate high-dimensional two-particle fermionic entanglement. The generated entanglement can survive longer in the presence of depolorazing noise due to the periodicity of quantum walk dynamics. The possibility to create two distinguishable qudits in a system of tunnel-coupled semiconductor quantum dots is discussed.

  1. Quantum entanglement of high angular momenta.

    Science.gov (United States)

    Fickler, Robert; Lapkiewicz, Radek; Plick, William N; Krenn, Mario; Schaeff, Christoph; Ramelow, Sven; Zeilinger, Anton

    2012-11-02

    Single photons with helical phase structures may carry a quantized amount of orbital angular momentum (OAM), and their entanglement is important for quantum information science and fundamental tests of quantum theory. Because there is no theoretical upper limit on how many quanta of OAM a single photon can carry, it is possible to create entanglement between two particles with an arbitrarily high difference in quantum number. By transferring polarization entanglement to OAM with an interferometric scheme, we generate and verify entanglement between two photons differing by 600 in quantum number. The only restrictive factors toward higher numbers are current technical limitations. We also experimentally demonstrate that the entanglement of very high OAM can improve the sensitivity of angular resolution in remote sensing.

  2. Photonic entanglement as a resource in quantum computation and quantum communication

    OpenAIRE

    Prevedel, Robert; Aspelmeyer, Markus; Brukner, Caslav; Jennewein, Thomas; Zeilinger, Anton

    2008-01-01

    Entanglement is an essential resource in current experimental implementations for quantum information processing. We review a class of experiments exploiting photonic entanglement, ranging from one-way quantum computing over quantum communication complexity to long-distance quantum communication. We then propose a set of feasible experiments that will underline the advantages of photonic entanglement for quantum information processing.

  3. Real-time imaging of quantum entanglement.

    Science.gov (United States)

    Fickler, Robert; Krenn, Mario; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2013-01-01

    Quantum Entanglement is widely regarded as one of the most prominent features of quantum mechanics and quantum information science. Although, photonic entanglement is routinely studied in many experiments nowadays, its signature has been out of the grasp for real-time imaging. Here we show that modern technology, namely triggered intensified charge coupled device (ICCD) cameras are fast and sensitive enough to image in real-time the effect of the measurement of one photon on its entangled partner. To quantitatively verify the non-classicality of the measurements we determine the detected photon number and error margin from the registered intensity image within a certain region. Additionally, the use of the ICCD camera allows us to demonstrate the high flexibility of the setup in creating any desired spatial-mode entanglement, which suggests as well that visual imaging in quantum optics not only provides a better intuitive understanding of entanglement but will improve applications of quantum science.

  4. Entangled network and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, Nasser, E-mail: Nmetwally@gmail.com [Math. Dept., Faculty of Science, South Valley University, Aswan (Egypt); Math. Dept., College of Science, University of Bahrain, P.O. Box 32038 (Bahrain)

    2011-11-21

    A theoretical scheme is introduced to generate entangled network via Dzyaloshinskii–Moriya (DM) interaction. The dynamics of entanglement between different nodes, which is generated by direct or indirect interaction, is investigated. It is shown that, the direction of (DM) interaction and the locations of the nodes have a sensational effect on the degree of entanglement. The minimum entanglement generated between all the nodes is quantified. The upper and lower bounds of the entanglement depend on the direction of DM interaction, and the repetition of the behavior depends on the strength of DM. The generated entangled nodes are used as quantum channel to perform quantum teleportation, where it is shown that the fidelity of teleporting unknown information between the network members depends on the locations of the members.

  5. Entanglement-assisted quantum feedback control

    Science.gov (United States)

    Yamamoto, Naoki; Mikami, Tomoaki

    2017-07-01

    The main advantage of quantum metrology relies on the effective use of entanglement, which indeed allows us to achieve strictly better estimation performance over the standard quantum limit. In this paper, we propose an analogous method utilizing entanglement for the purpose of feedback control. The system considered is a general linear dynamical quantum system, where the control goal can be systematically formulated as a linear quadratic Gaussian control problem based on the quantum Kalman filtering method; in this setting, an entangled input probe field is effectively used to reduce the estimation error and accordingly the control cost function. In particular, we show that, in the problem of cooling an opto-mechanical oscillator, the entanglement-assisted feedback control can lower the stationary occupation number of the oscillator below the limit attainable by the controller with a coherent probe field and furthermore beats the controller with an optimized squeezed probe field.

  6. Quantum dialogue using non-maximally entangled states based on entanglement swapping

    International Nuclear Information System (INIS)

    Xia Yan; Song Jie; Song Heshan

    2007-01-01

    We present a secure quantum dialogue protocol using non-maximally entangled two-particle states via entanglement swapping at first, and then discuss the requirements for a real quantum dialogue. Within the present version two authorized users can exchange their faithful secret messages securely and simultaneously based on the method of entanglement purification

  7. Entanglement in open quantum systems

    International Nuclear Information System (INIS)

    Isar, A.

    2007-01-01

    In the framework of the theory of open systems based on quantum dynamical semigroups, we solve the master equation for two independent bosonic oscillators interacting with an environment in the asymptotic long-time regime. We give a description of the continuous-variable entanglement in terms of the covariance matrix of the quantum states of the considered system for an arbitrary Gaussian input state. Using the Peres-Simon necessary and sufficient condition for separability of two-mode Gaussian states, we show that the two non-interacting systems immersed in a common environment and evolving under a Markovian, completely positive dynamics become asymptotically entangled for certain environments, so that their non-local quantum correlations exist in the long-time regime. (author) Key words: quantum information theory, open systems, quantum entanglement, inseparable states

  8. Quantum Entanglement: Separability, Measure, Fidelity of Teleportation, and Distillation

    Directory of Open Access Journals (Sweden)

    Ming Li

    2010-01-01

    Full Text Available Quantum entanglement plays crucial roles in quantum information processing. Quantum entangled states have become the key ingredient in the rapidly expanding field of quantum information science. Although the nonclassical nature of entanglement has been recognized for many years, considerable efforts have been taken to understand and characterize its properties recently. In this review, we introduce some recent results in the theory of quantum entanglement. In particular separability criteria based on the Bloch representation, covariance matrix, normal form and entanglement witness, lower bounds, subadditivity property of concurrence and tangle, fully entangled fraction related to the optimal fidelity of quantum teleportation, and entanglement distillation will be discussed in detail.

  9. Entanglement fidelity of the standard quantum teleportation channel

    Energy Technology Data Exchange (ETDEWEB)

    Li, Gang; Ye, Ming-Yong, E-mail: myye@fjnu.edu.cn; Lin, Xiu-Min

    2013-09-16

    We consider the standard quantum teleportation protocol where a general bipartite state is used as entanglement resource. We use the entanglement fidelity to describe how well the standard quantum teleportation channel transmits quantum entanglement and give a simple expression for the entanglement fidelity when it is averaged on all input states.

  10. Collapse–revival of quantum discord and entanglement

    International Nuclear Information System (INIS)

    Yan, Xue-Qun; Zhang, Bo-Ying

    2014-01-01

    In this paper the correlations dynamics of two atoms in the case of a micromaser-type system is investigated. Our results predict certain quasi-periodic collapse and revival phenomena for quantum discord and entanglement when the field is in Fock state and the two atoms are initially in maximally mixed state, which is a special separable state. Our calculations also show that the oscillations of the time evolution of both quantum discord and entanglement are almost in phase and they both have similar evolution behavior in some time range. The fact reveals the consistency of quantum discord and entanglement in some dynamical aspects. - Highlights: • The correlations dynamics of two atoms in the case of a micromaser-type system is investigated. • A quasi-periodic collapse and revival phenomenon for quantum discord and entanglement is reported. • A phenomenon of correlations revivals different from that of non-Markovian dynamics is revealed. • The oscillations of time evolution of both quantum discord and entanglement are almost in phase in our system. • Quantum discord and entanglement have similar evolution behavior in some time range

  11. Entanglement evolution for quantum trajectories

    International Nuclear Information System (INIS)

    Vogelsberger, S; Spehner, D

    2011-01-01

    Entanglement is a key resource in quantum information. It can be destroyed or sometimes created by interactions with a reservoir. In recent years, much attention has been devoted to the phenomena of entanglement sudden death and sudden birth, i.e., the sudden disappearance or revival of entanglement at finite times resulting from a coupling of the quantum system to its environment. We investigate the evolution of the entanglement of noninteracting qubits coupled to reservoirs under monitoring of the reservoirs by means of continuous measurements. Because of these measurements, the qubits remain at all times in a pure state, which evolves randomly. To each measurement result (or 'realization') corresponds a quantum trajectory in the Hilbert space of the qubits. We show that for two qubits coupled to independent baths subjected to local measurements, the average of the qubits' concurrence over all quantum trajectories is either constant or decays exponentially. The corresponding decay rate depends on the measurement scheme only. This result contrasts with the entanglement sudden death phenomenon exhibited by the qubits' density matrix in the absence of measurements. Our analysis applies to arbitrary quantum jump dynamics (photon counting) as well as to quantum state diffusion (homodyne or heterodyne detections) in the Markov limit. We discuss the best measurement schemes to protect the entanglement of the qubits. We also analyze the case of two qubits coupled to a common bath. Then, the average concurrence can vanish at discrete times and may coincide with the concurrence of the density matrix. The results explained in this article have been presented during the 'Fifth International Workshop DICE2010' by the first author and have been the subject of a prior publication.

  12. Applications of quantum entanglement in space

    International Nuclear Information System (INIS)

    Ursin, R.; Aspelmeyer, M.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: Quantum entanglement is at the heart of quantum physics. At the same time it is the basis for novel quantum communication schemes, such as quantum cryptography over long distances. Bringing quantum entanglement to the space environment will open a new range of fundamental physics experiments, and will provide unique opportunities for quantum communication applications over long distances. We proposed tests of quantum communication in space, whereby an entangled photon Source is placed onboard the ISS, and two entangled photons are transmitted via a simultaneous down link and received at two distant ground stations. Furthermore, performing a series of consecutive single down links with separate ground stations will enable a test of establishing quantum cryptography even on a global scale. This Space-QUEST proposal was submitted within ESA's OA-2004 and was rated as 'outstanding' because of both, a novel and imaginative scientific content and for technological applications of quantum cryptography respectively. We intend to explore the possibilities to send, receive and manipulate single entangled photon pairs using telescopes, reflectors and high-power lasers over a distance of some tens of kilometers up to 100 kilometers experimentally. A distance of approx. 10 kilometer would already correspond to one atmospheric equivalent and would thus imply the feasibility of installing a ground to satellite link. We are already collaborating with European Space Agency ESA, to investigate and outline the accommodation of a quantum communication terminal in existing optical terminals for satellite communication. (author)

  13. Quantum Entanglement in Neural Network States

    Directory of Open Access Journals (Sweden)

    Dong-Ling Deng

    2017-05-01

    Full Text Available Machine learning, one of today’s most rapidly growing interdisciplinary fields, promises an unprecedented perspective for solving intricate quantum many-body problems. Understanding the physical aspects of the representative artificial neural-network states has recently become highly desirable in the applications of machine-learning techniques to quantum many-body physics. In this paper, we explore the data structures that encode the physical features in the network states by studying the quantum entanglement properties, with a focus on the restricted-Boltzmann-machine (RBM architecture. We prove that the entanglement entropy of all short-range RBM states satisfies an area law for arbitrary dimensions and bipartition geometry. For long-range RBM states, we show by using an exact construction that such states could exhibit volume-law entanglement, implying a notable capability of RBM in representing quantum states with massive entanglement. Strikingly, the neural-network representation for these states is remarkably efficient, in the sense that the number of nonzero parameters scales only linearly with the system size. We further examine the entanglement properties of generic RBM states by randomly sampling the weight parameters of the RBM. We find that their averaged entanglement entropy obeys volume-law scaling, and the meantime strongly deviates from the Page entropy of the completely random pure states. We show that their entanglement spectrum has no universal part associated with random matrix theory and bears a Poisson-type level statistics. Using reinforcement learning, we demonstrate that RBM is capable of finding the ground state (with power-law entanglement of a model Hamiltonian with a long-range interaction. In addition, we show, through a concrete example of the one-dimensional symmetry-protected topological cluster states, that the RBM representation may also be used as a tool to analytically compute the entanglement spectrum. Our

  14. Entangled photons and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Yuan Zhensheng, E-mail: yuanzs@ustc.edu.c [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany); Bao Xiaohui [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany); Lu Chaoyang; Zhang Jun; Peng Chengzhi [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Pan Jianwei, E-mail: pan@ustc.edu.c [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany)

    2010-12-15

    This article reviews the progress of quantum communication that utilizes photonic entanglement. We start with a survey of various methods for generating entangled photons, followed by an introduction of the theoretical principles and the experimental implementations of quantum key distribution. We then move on to a discussion of more involved quantum communication protocols including quantum dense coding, teleportation and quantum communication complexity. After that, we review the progress in free-space quantum communication, decoherence-free subspace, and quantum repeater protocols which are essential ingredients for long-distance quantum communication. Practical realizations of quantum repeaters, which require an interface between photons and quantum memories, are discussed briefly. Finally, we draw concluding remarks considering the technical challenges, and put forward an outlook on further developments of this field.

  15. Entangled photons and quantum communication

    International Nuclear Information System (INIS)

    Yuan Zhensheng; Bao Xiaohui; Lu Chaoyang; Zhang Jun; Peng Chengzhi; Pan Jianwei

    2010-01-01

    This article reviews the progress of quantum communication that utilizes photonic entanglement. We start with a survey of various methods for generating entangled photons, followed by an introduction of the theoretical principles and the experimental implementations of quantum key distribution. We then move on to a discussion of more involved quantum communication protocols including quantum dense coding, teleportation and quantum communication complexity. After that, we review the progress in free-space quantum communication, decoherence-free subspace, and quantum repeater protocols which are essential ingredients for long-distance quantum communication. Practical realizations of quantum repeaters, which require an interface between photons and quantum memories, are discussed briefly. Finally, we draw concluding remarks considering the technical challenges, and put forward an outlook on further developments of this field.

  16. Dynamics of Quantum Entanglement in Reservoir with Memory Effects

    International Nuclear Information System (INIS)

    Hao Xiang; Sha Jinqiao; Sun Jian; Zhu Shiqun

    2012-01-01

    The non-Markovian dynamics of quantum entanglement is studied by the Shabani-Lidar master equation when one of entangled quantum systems is coupled to a local reservoir with memory effects. The completely positive reduced dynamical map can be constructed in the Kraus representation. Quantum entanglement decays more slowly in the non-Markovian environment. The decoherence time for quantum entanglement can be markedly increased with the change of the memory kernel. It is found out that the entanglement sudden death between quantum systems and entanglement sudden birth between the system and reservoir occur at different instants. (general)

  17. Entanglement-assisted quantum MDS codes constructed from negacyclic codes

    Science.gov (United States)

    Chen, Jianzhang; Huang, Yuanyuan; Feng, Chunhui; Chen, Riqing

    2017-12-01

    Recently, entanglement-assisted quantum codes have been constructed from cyclic codes by some scholars. However, how to determine the number of shared pairs required to construct entanglement-assisted quantum codes is not an easy work. In this paper, we propose a decomposition of the defining set of negacyclic codes. Based on this method, four families of entanglement-assisted quantum codes constructed in this paper satisfy the entanglement-assisted quantum Singleton bound, where the minimum distance satisfies q+1 ≤ d≤ n+2/2. Furthermore, we construct two families of entanglement-assisted quantum codes with maximal entanglement.

  18. Discussion of entanglement entropy in quantum gravity

    International Nuclear Information System (INIS)

    Ma, Chen-Te

    2018-01-01

    We study entanglement entropy in gravity theory with quantum effects. A simplest model is a two dimensional Einstein gravity theory. We use an n-sheet manifold to obtain an area term of entanglement entropy by summing over all background fields. Based on AdS/CFT correspondence, strongly coupled conformal field theory is expected to describe perturbative quantum gravity theory. An ultraviolet complete quantum gravity theory should not depend on a choice of an entangling surface. To analysis the problem explicitly, we analyze two dimensional conformal field theory. We find that a coefficient of a universal term of entanglement entropy is independent of a choice of an entangling surface in two dimensional conformal field theory for one interval to show a tentative evidence. Finally, we discuss that translational invariance in a quantum system at zero temperature, size goes to infinity and no mass scales, except for cut-off, possibly be a necessary condition in quantum gravity theory by ruing out a volume law of entanglement entropy. (copyright 2018 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim)

  19. Quantum entanglement and geometry of determinantal varieties

    International Nuclear Information System (INIS)

    Chen Hao

    2006-01-01

    Quantum entanglement was first recognized as a feature of quantum mechanics in the famous paper of Einstein, Podolsky, and Rosen. Recently it has been realized that quantum entanglement is a key ingredient in quantum computation, quantum communication, and quantum cryptography. In this paper, we introduce algebraic sets, which are determinantal varieties in the complex projective spaces or the products of complex projective spaces, for the mixed states on bipartite or multipartite quantum systems as their invariants under local unitary transformations. These invariants are naturally arised from the physical consideration of measuring mixed states by separable pure states. Our construction has applications in the following important topics in quantum information theory: (1) separability criterion, it is proved that the algebraic sets must be a union of the linear subspaces if the mixed states are separable; (2) simulation of Hamiltonians, it is proved that the simulation of semipositive Hamiltonians of the same rank implies the projective isomorphisms of the corresponding algebraic sets; (3) construction of bound entangled mixed states, examples of the entangled mixed states which are invariant under partial transpositions (thus PPT bound entanglement) are constructed systematically from our new separability criterion

  20. Experimental entanglement of 25 individually accessible atomic quantum interfaces.

    Science.gov (United States)

    Pu, Yunfei; Wu, Yukai; Jiang, Nan; Chang, Wei; Li, Chang; Zhang, Sheng; Duan, Luming

    2018-04-01

    A quantum interface links the stationary qubits in a quantum memory with flying photonic qubits in optical transmission channels and constitutes a critical element for the future quantum internet. Entanglement of quantum interfaces is an important step for the realization of quantum networks. Through heralded detection of photon interference, we generate multipartite entanglement between 25 (or 9) individually addressable quantum interfaces in a multiplexed atomic quantum memory array and confirm genuine 22-partite (or 9-partite) entanglement. This experimental entanglement of a record-high number of individually addressable quantum interfaces makes an important step toward the realization of quantum networks, long-distance quantum communication, and multipartite quantum information processing.

  1. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  2. Quantum entanglement in polarization and space

    NARCIS (Netherlands)

    Lee, Peter Sing Kin

    2006-01-01

    One of the most intriguing concepts of quantum mechanics is quantum entanglement. Two physical systems are said to be entangled with respect to a certain variable, if their individual outcomes of the variable are undetermined before measurement, but strictly correlated. Measurement of the variable

  3. Multiple quantum spin dynamics of entanglement

    International Nuclear Information System (INIS)

    Doronin, Serge I.

    2003-01-01

    The dynamics of entanglement is investigated on the basis of exactly solvable models of multiple quantum (MQ) NMR spin dynamics. It is shown that the time evolution of MQ coherences of systems of coupled nuclear spins in solids is directly connected with dynamics of the quantum entanglement. We studied analytically the dynamics of entangled states for two- and three-spin systems coupled by the dipole-dipole interaction. In this case the dynamics of the quantum entanglement is uniquely determined by the time evolution of MQ coherences of the second order. The real part of the density matrix describing MQ dynamics in solids is responsible for MQ coherences of the zeroth order while its imaginary part is responsible for the second order. Thus, one can conclude that the dynamics of the entanglement is connected with transitions from the real part of the density matrix to the imaginary one, and vice versa. A pure state which generalizes the Greenberger-Horne-Zeilinger (GHZ) and W states is found. Different measures of the entanglement of this state are analyzed for tripartite systems

  4. Generalized Entanglement Entropies of Quantum Designs

    Science.gov (United States)

    Liu, Zi-Wen; Lloyd, Seth; Zhu, Elton Yechao; Zhu, Huangjun

    2018-03-01

    The entanglement properties of random quantum states or dynamics are important to the study of a broad spectrum of disciplines of physics, ranging from quantum information to high energy and many-body physics. This Letter investigates the interplay between the degrees of entanglement and randomness in pure states and unitary channels. We reveal strong connections between designs (distributions of states or unitaries that match certain moments of the uniform Haar measure) and generalized entropies (entropic functions that depend on certain powers of the density operator), by showing that Rényi entanglement entropies averaged over designs of the same order are almost maximal. This strengthens the celebrated Page's theorem. Moreover, we find that designs of an order that is logarithmic in the dimension maximize all Rényi entanglement entropies and so are completely random in terms of the entanglement spectrum. Our results relate the behaviors of Rényi entanglement entropies to the complexity of scrambling and quantum chaos in terms of the degree of randomness, and suggest a generalization of the fast scrambling conjecture.

  5. [Discussion on quantum entanglement theory and acupuncture].

    Science.gov (United States)

    Wang, Jun; Wu, Bin; Chen, Sheng

    2017-11-12

    The quantum entanglement is a new discovery of modern physics and has drawn a widely attention in the world. After learning the quantum entanglement, the authors have found that many characteristics of quantum are reflected in TCM, acupuncture theory and clinical practice. For example, the quantum entanglement phenomenon is mutually verified with the holism, yinyang doctrine, the theory of primary, secondary, root and knot in TCM, etc. It can be applied to interpret the clinical situations which is difficult to be explained in clinical practice, such as the instant effect of acupuncture, multi-point stimulation in one disorder and the points with specific effects. On the basis of the discovery above, the quantum entanglement theory achieved the mutual treatment among the relatives in acupuncture clinical practice and the therapeutic effects were significant. The results suggest that the coupling relationship in quantum entanglement presents between the diseases and the acupoints in the direct relative. The authors believe that the discovery in this study contributes to the exploration on the approaches to the acupuncture treatment in clinical practice and enrich the ideas on the disease prevention.

  6. QUANTUM COMPUTING: Quantum Entangled Bits Step Closer to IT.

    Science.gov (United States)

    Zeilinger, A

    2000-07-21

    In contrast to today's computers, quantum computers and information technologies may in future be able to store and transmit information not only in the state "0" or "1," but also in superpositions of the two; information will then be stored and transmitted in entangled quantum states. Zeilinger discusses recent advances toward using this principle for quantum cryptography and highlights studies into the entanglement (or controlled superposition) of several photons, atoms, or ions.

  7. Energy entanglement relation for quantum energy teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Hotta, Masahiro, E-mail: hotta@tuhep.phys.tohoku.ac.j [Department of Physics, Faculty of Science, Tohoku University, Sendai 980-8578 (Japan)

    2010-07-26

    Protocols of quantum energy teleportation (QET), while retaining causality and local energy conservation, enable the transportation of energy from a subsystem of a many-body quantum system to a distant subsystem by local operations and classical communication through ground-state entanglement. We prove two energy-entanglement inequalities for a minimal QET model. These relations help us to gain a profound understanding of entanglement itself as a physical resource by relating entanglement to energy as an evident physical resource.

  8. The minimal entanglement of bipartite decompositions as a witness of strong entanglement in a quantum system

    OpenAIRE

    Zenchuk, A. I.

    2010-01-01

    We {characterize the multipartite entanglement in a quantum system by the quantity} which vanishes if only the quantum system may be decomposed into two weakly entangled subsystems, unlike measures of multipartite entanglement introduced before. We refer to this {quantity} as the minimal entanglement of bipartite decompositions (MEBD). Big MEBD means that the system may not be decomposed into two weakly entangled subsystems. MEBD allows one to define, for instance, whether the given quantum s...

  9. Spin Entanglement Witness for Quantum Gravity.

    Science.gov (United States)

    Bose, Sougato; Mazumdar, Anupam; Morley, Gavin W; Ulbricht, Hendrik; Toroš, Marko; Paternostro, Mauro; Geraci, Andrew A; Barker, Peter F; Kim, M S; Milburn, Gerard

    2017-12-15

    Understanding gravity in the framework of quantum mechanics is one of the great challenges in modern physics. However, the lack of empirical evidence has lead to a debate on whether gravity is a quantum entity. Despite varied proposed probes for quantum gravity, it is fair to say that there are no feasible ideas yet to test its quantum coherent behavior directly in a laboratory experiment. Here, we introduce an idea for such a test based on the principle that two objects cannot be entangled without a quantum mediator. We show that despite the weakness of gravity, the phase evolution induced by the gravitational interaction of two micron size test masses in adjacent matter-wave interferometers can detectably entangle them even when they are placed far apart enough to keep Casimir-Polder forces at bay. We provide a prescription for witnessing this entanglement, which certifies gravity as a quantum coherent mediator, through simple spin correlation measurements.

  10. Inter-Universal Quantum Entanglement

    Science.gov (United States)

    Robles-Pérez, S. J.; González-Díaz, P. F.

    2015-01-01

    The boundary conditions to be imposed on the quantum state of the whole multiverse could be such that the universes would be created in entangled pairs. Then, interuniversal entanglement would provide us with a vacuum energy for each single universe that might be fitted with observational data, making testable not only the multiverse proposal but also the boundary conditions of the multiverse. Furthermore, the second law of the entanglement thermodynamics would enhance the expansion of the single universes.

  11. Distributed wireless quantum communication networks with partially entangled pairs

    International Nuclear Information System (INIS)

    Yu Xu-Tao; Zhang Zai-Chen; Xu Jin

    2014-01-01

    Wireless quantum communication networks transfer quantum state by teleportation. Existing research focuses on maximal entangled pairs. In this paper, we analyse the distributed wireless quantum communication networks with partially entangled pairs. A quantum routing scheme with multi-hop teleportation is proposed. With the proposed scheme, is not necessary for the quantum path to be consistent with the classical path. The quantum path and its associated classical path are established in a distributed way. Direct multi-hop teleportation is conducted on the selected path to transfer a quantum state from the source to the destination. Based on the feature of multi-hop teleportation using partially entangled pairs, if the node number of the quantum path is even, the destination node will add another teleportation at itself. We simulated the performance of distributed wireless quantum communication networks with a partially entangled state. The probability of transferring the quantum state successfully is statistically analyzed. Our work shows that multi-hop teleportation on distributed wireless quantum networks with partially entangled pairs is feasible. (general)

  12. Entanglement-assisted quantum low-density parity-check codes

    International Nuclear Information System (INIS)

    Fujiwara, Yuichiro; Clark, David; Tonchev, Vladimir D.; Vandendriessche, Peter; De Boeck, Maarten

    2010-01-01

    This article develops a general method for constructing entanglement-assisted quantum low-density parity-check (LDPC) codes, which is based on combinatorial design theory. Explicit constructions are given for entanglement-assisted quantum error-correcting codes with many desirable properties. These properties include the requirement of only one initial entanglement bit, high error-correction performance, high rates, and low decoding complexity. The proposed method produces several infinite families of codes with a wide variety of parameters and entanglement requirements. Our framework encompasses the previously known entanglement-assisted quantum LDPC codes having the best error-correction performance and many other codes with better block error rates in simulations over the depolarizing channel. We also determine important parameters of several well-known classes of quantum and classical LDPC codes for previously unsettled cases.

  13. Channel capacities versus entanglement measures in multiparty quantum states

    International Nuclear Information System (INIS)

    Sen, Aditi; Sen, Ujjwal

    2010-01-01

    For quantum states of two subsystems, highly entangled states have a higher capacity of transmitting classical as well as quantum information, and vice versa. We show that this is no more the case in general: Quantum capacities of multiaccess channels, motivated by communication in quantum networks, do not have any relation with genuine multiparty entanglement measures. Importantly, the statement is demonstrated for arbitrary multipartite entanglement measures. Along with revealing the structural richness of multiaccess channels, this gives us a tool to classify multiparty quantum states from the perspective of its usefulness in quantum networks, which cannot be visualized by any genuine multiparty entanglement measure.

  14. Criticality and entanglement in random quantum systems

    International Nuclear Information System (INIS)

    Refael, G; Moore, J E

    2009-01-01

    We review studies of entanglement entropy in systems with quenched randomness, concentrating on universal behavior at strongly random quantum critical points. The disorder-averaged entanglement entropy provides insight into the quantum criticality of these systems and an understanding of their relationship to non-random ('pure') quantum criticality. The entanglement near many such critical points in one dimension shows a logarithmic divergence in subsystem size, similar to that in the pure case but with a different universal coefficient. Such universal coefficients are examples of universal critical amplitudes in a random system. Possible measurements are reviewed along with the one-particle entanglement scaling at certain Anderson localization transitions. We also comment briefly on higher dimensions and challenges for the future.

  15. Quantum entanglement: theory and applications

    Energy Technology Data Exchange (ETDEWEB)

    Schuch, N.

    2007-10-10

    This thesis deals with various questions concerning the quantification, the creation, and the application of quantum entanglement. Entanglement arises due to the restriction to local operations and classical communication. We investigate how the notion of entanglement changes if additional restrictions in form of a superselection rule are imposed and show that they give rise to a new resource. We characterize this resource and demonstrate that it can be used to overcome the restrictions, very much as entanglement can overcome the restriction to local operations by teleportation. We next turn towards the optimal generation of resources. We show how squeezing can be generated as efficiently as possible from noisy squeezing operations supplemented by noiseless passive operations, and discuss the implications of this result to the optimal generation of entanglement. The difficulty in describing the behaviour of correlated quantum many-body systems is ultimately due to the complicated entanglement structure of multipartite states. Using quantum information techniques, we investigate the ground state properties of lattices of harmonic oscillators. We derive an exponential decay of correlations for gapped systems, compute the dependence of correlation length and gap, and investigate the notion of criticality by relating a vanishing energy gap to an algebraic decay of correlations. Recently, ideas from entanglement theory have been applied to the description of many-body systems. Matrix Product States (MPS), which have a particularly simple interpretation from the point of quantum information, perform extremely well in approximating the ground states of local Hamiltonians. It is generally believed that this is due to the fact that both ground states and MPS obey an entropic area law. We clarify the relation between entropy scaling laws and approximability by MPS, and in particular find that an area law does not necessarily imply approximability. Using the quantum

  16. Quantum entanglement: theory and applications

    International Nuclear Information System (INIS)

    Schuch, N.

    2007-01-01

    This thesis deals with various questions concerning the quantification, the creation, and the application of quantum entanglement. Entanglement arises due to the restriction to local operations and classical communication. We investigate how the notion of entanglement changes if additional restrictions in form of a superselection rule are imposed and show that they give rise to a new resource. We characterize this resource and demonstrate that it can be used to overcome the restrictions, very much as entanglement can overcome the restriction to local operations by teleportation. We next turn towards the optimal generation of resources. We show how squeezing can be generated as efficiently as possible from noisy squeezing operations supplemented by noiseless passive operations, and discuss the implications of this result to the optimal generation of entanglement. The difficulty in describing the behaviour of correlated quantum many-body systems is ultimately due to the complicated entanglement structure of multipartite states. Using quantum information techniques, we investigate the ground state properties of lattices of harmonic oscillators. We derive an exponential decay of correlations for gapped systems, compute the dependence of correlation length and gap, and investigate the notion of criticality by relating a vanishing energy gap to an algebraic decay of correlations. Recently, ideas from entanglement theory have been applied to the description of many-body systems. Matrix Product States (MPS), which have a particularly simple interpretation from the point of quantum information, perform extremely well in approximating the ground states of local Hamiltonians. It is generally believed that this is due to the fact that both ground states and MPS obey an entropic area law. We clarify the relation between entropy scaling laws and approximability by MPS, and in particular find that an area law does not necessarily imply approximability. Using the quantum

  17. Many-Body Quantum Chaos and Entanglement in a Quantum Ratchet

    Science.gov (United States)

    Valdez, Marc Andrew; Shchedrin, Gavriil; Heimsoth, Martin; Creffield, Charles E.; Sols, Fernando; Carr, Lincoln D.

    2018-06-01

    We uncover signatures of quantum chaos in the many-body dynamics of a Bose-Einstein condensate-based quantum ratchet in a toroidal trap. We propose measures including entanglement, condensate depletion, and spreading over a fixed basis in many-body Hilbert space, which quantitatively identify the region in which quantum chaotic many-body dynamics occurs, where random matrix theory is limited or inaccessible. With these tools, we show that many-body quantum chaos is neither highly entangled nor delocalized in the Hilbert space, contrary to conventionally expected signatures of quantum chaos.

  18. Generic entangling through quantum indistinguishability

    Indian Academy of Sciences (India)

    quantum systems (methods such as entanglement swapping [5] fall in this ... continued till the particles anti-bunch, in which case they are entangled. 2. .... in the context of the scattering of ballistic electrons from a magnetic impurity in a semi-.

  19. Multi-Photon Entanglement and Quantum Teleportation

    National Research Council Canada - National Science Library

    Shih, Yanhua

    1999-01-01

    The project 'Multi-Photon Entanglement and Quantum Teleportation' concerns a series of experimental and theoretical investigations on multi-photon entangled states and the applications, for example...

  20. Deterministically entangling multiple remote quantum memories inside an optical cavity

    Science.gov (United States)

    Yan, Zhihui; Liu, Yanhong; Yan, Jieli; Jia, Xiaojun

    2018-01-01

    Quantum memory for the nonclassical state of light and entanglement among multiple remote quantum nodes hold promise for a large-scale quantum network, however, continuous-variable (CV) memory efficiency and entangled degree are limited due to imperfect implementation. Here we propose a scheme to deterministically entangle multiple distant atomic ensembles based on CV cavity-enhanced quantum memory. The memory efficiency can be improved with the help of cavity-enhanced electromagnetically induced transparency dynamics. A high degree of entanglement among multiple atomic ensembles can be obtained by mapping the quantum state from multiple entangled optical modes into a collection of atomic spin waves inside optical cavities. Besides being of interest in terms of unconditional entanglement among multiple macroscopic objects, our scheme paves the way towards the practical application of quantum networks.

  1. Experimental quantum computing without entanglement.

    Science.gov (United States)

    Lanyon, B P; Barbieri, M; Almeida, M P; White, A G

    2008-11-14

    Deterministic quantum computation with one pure qubit (DQC1) is an efficient model of computation that uses highly mixed states. Unlike pure-state models, its power is not derived from the generation of a large amount of entanglement. Instead it has been proposed that other nonclassical correlations are responsible for the computational speedup, and that these can be captured by the quantum discord. In this Letter we implement DQC1 in an all-optical architecture, and experimentally observe the generated correlations. We find no entanglement, but large amounts of quantum discord-except in three cases where an efficient classical simulation is always possible. Our results show that even fully separable, highly mixed, states can contain intrinsically quantum mechanical correlations and that these could offer a valuable resource for quantum information technologies.

  2. Entanglement as a signature of quantum chaos.

    Science.gov (United States)

    Wang, Xiaoguang; Ghose, Shohini; Sanders, Barry C; Hu, Bambi

    2004-01-01

    We explore the dynamics of entanglement in classically chaotic systems by considering a multiqubit system that behaves collectively as a spin system obeying the dynamics of the quantum kicked top. In the classical limit, the kicked top exhibits both regular and chaotic dynamics depending on the strength of the chaoticity parameter kappa in the Hamiltonian. We show that the entanglement of the multiqubit system, considered for both the bipartite and the pairwise entanglement, yields a signature of quantum chaos. Whereas bipartite entanglement is enhanced in the chaotic region, pairwise entanglement is suppressed. Furthermore, we define a time-averaged entangling power and show that this entangling power changes markedly as kappa moves the system from being predominantly regular to being predominantly chaotic, thus sharply identifying the edge of chaos. When this entangling power is averaged over all states, it yields a signature of global chaos. The qualitative behavior of this global entangling power is similar to that of the classical Lyapunov exponent.

  3. Superadditivity of distillable entanglement from quantum teleportation

    Science.gov (United States)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani

    2005-12-01

    We show that the phenomenon of superadditivity of distillable entanglement observed in multipartite quantum systems results from the consideration of states created during the execution of the standard end-to-end quantum teleportation protocol [and a few additional local operations and classical communication (LOCC) steps] on a linear chain of singlets. Some of these intermediate states are tensor products of bound entangled (BE) states, and hence, by construction possess distillable entanglement, which can be unlocked by simply completing the rest of the LOCC operations required by the underlying teleportation protocol. We use this systematic approach to construct both new and known examples of superactivation of bound entanglement, and examples of activation of BE states using other BE states. A surprising outcome is the construction of noiseless quantum relay channels with no distillable entanglement between any two parties, except for that between the two end nodes.

  4. Superadditivity of distillable entanglement from quantum teleportation

    International Nuclear Information System (INIS)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani

    2005-01-01

    We show that the phenomenon of superadditivity of distillable entanglement observed in multipartite quantum systems results from the consideration of states created during the execution of the standard end-to-end quantum teleportation protocol [and a few additional local operations and classical communication (LOCC) steps] on a linear chain of singlets. Some of these intermediate states are tensor products of bound entangled (BE) states, and hence, by construction possess distillable entanglement, which can be unlocked by simply completing the rest of the LOCC operations required by the underlying teleportation protocol. We use this systematic approach to construct both new and known examples of superactivation of bound entanglement, and examples of activation of BE states using other BE states. A surprising outcome is the construction of noiseless quantum relay channels with no distillable entanglement between any two parties, except for that between the two end nodes

  5. Cloning the entanglement of a pair of quantum bits

    International Nuclear Information System (INIS)

    Lamoureux, Louis-Philippe; Navez, Patrick; Cerf, Nicolas J.; Fiurasek, Jaromir

    2004-01-01

    It is shown that any quantum operation that perfectly clones the entanglement of all maximally entangled qubit pairs cannot preserve separability. This 'entanglement no-cloning' principle naturally suggests that some approximate cloning of entanglement is nevertheless allowed by quantum mechanics. We investigate a separability-preserving optimal cloning machine that duplicates all maximally entangled states of two qubits, resulting in 0.285 bits of entanglement per clone, while a local cloning machine only yields 0.060 bits of entanglement per clone

  6. Fano Effect and Quantum Entanglement in Hybrid Semiconductor Quantum Dot-Metal Nanoparticle System.

    Science.gov (United States)

    He, Yong; Zhu, Ka-Di

    2017-06-20

    In this paper, we review the investigation for the light-matter interaction between surface plasmon field in metal nanoparticle (MNP) and the excitons in semiconductor quantum dots (SQDs) in hybrid SQD-MNP system under the full quantum description. The exciton-plasmon interaction gives rise to the modified decay rate and the exciton energy shift which are related to the exciton energy by using a quantum transformation method. We illustrate the responses of the hybrid SQD-MNP system to external field, and reveal Fano effect shown in the absorption spectrum. We demonstrate quantum entanglement between two SQD mediated by surface plasmon field. In the absence of a laser field, concurrence of quantum entanglement will disappear after a few ns. If the laser field is present, the steady states appear, so that quantum entanglement produced will reach a steady-state entanglement. Because one of all optical pathways to induce Fano effect refers to the generation of quantum entangled states, It is shown that the concurrence of quantum entanglement can be obtained by observation for Fano effect. In a hybrid system including two MNP and a SQD, because the two Fano quantum interference processes share a segment of all optical pathways, there is correlation between the Fano effects of the two MNP. The investigations for the light-matter interaction in hybrid SQD-MNP system can pave the way for the development of the optical processing devices and quantum information based on the exciton-plasmon interaction.

  7. Fano Effect and Quantum Entanglement in Hybrid Semiconductor Quantum Dot-Metal Nanoparticle System

    Directory of Open Access Journals (Sweden)

    Yong He

    2017-06-01

    Full Text Available In this paper, we review the investigation for the light-matter interaction between surface plasmon field in metal nanoparticle (MNP and the excitons in semiconductor quantum dots (SQDs in hybrid SQD-MNP system under the full quantum description. The exciton-plasmon interaction gives rise to the modified decay rate and the exciton energy shift which are related to the exciton energy by using a quantum transformation method. We illustrate the responses of the hybrid SQD-MNP system to external field, and reveal Fano effect shown in the absorption spectrum. We demonstrate quantum entanglement between two SQD mediated by surface plasmon field. In the absence of a laser field, concurrence of quantum entanglement will disappear after a few ns. If the laser field is present, the steady states appear, so that quantum entanglement produced will reach a steady-state entanglement. Because one of all optical pathways to induce Fano effect refers to the generation of quantum entangled states, It is shown that the concurrence of quantum entanglement can be obtained by observation for Fano effect. In a hybrid system including two MNP and a SQD, because the two Fano quantum interference processes share a segment of all optical pathways, there is correlation between the Fano effects of the two MNP. The investigations for the light-matter interaction in hybrid SQD-MNP system can pave the way for the development of the optical processing devices and quantum information based on the exciton-plasmon interaction.

  8. Entangled exciton states in quantum dot molecules

    Science.gov (United States)

    Bayer, Manfred

    2002-03-01

    Currently there is strong interest in quantum information processing(See, for example, The Physics of Quantum Information, eds. D. Bouwmeester, A. Ekert and A. Zeilinger (Springer, Berlin, 2000).) in a solid state environment. Many approaches mimic atomic physics concepts in which semiconductor quantum dots are implemented as artificial atoms. An essential building block of a quantum processor is a gate which entangles the states of two quantum bits. Recently a pair of vertically aligned quantum dots has been suggested as optically driven quantum gate(P. Hawrylak, S. Fafard, and Z. R. Wasilewski, Cond. Matter News 7, 16 (1999).)(M. Bayer, P. Hawrylak, K. Hinzer, S. Fafard, M. Korkusinski, Z.R. Wasilewski, O. Stern, and A. Forchel, Science 291, 451 (2001).): The quantum bits are individual carriers either on dot zero or dot one. The different dot indices play the same role as a "spin", therefore we call them "isospin". Quantum mechanical tunneling between the dots rotates the isospin and leads to superposition of these states. The quantum gate is built when two different particles, an electron and a hole, are created optically. The two particles form entangled isospin states. Here we present spectrocsopic studies of single self-assembled InAs/GaAs quantum dot molecules that support the feasibility of this proposal. The evolution of the excitonic recombination spectrum with varying separation between the dots allows us to demonstrate coherent tunneling of carriers across the separating barrier and the formation of entangled exciton states: Due to the coupling between the dots the exciton states show a splitting that increases with decreasing barrier width. For barrier widths below 5 nm it exceeds the thermal energy at room temperature. For a given barrier width, we find only small variations of the tunneling induced splitting demonstrating a good homogeneity within a molecule ensemble. The entanglement may be controlled by application of electromagnetic field. For

  9. Generating continuous variable optical quantum states and entanglement

    International Nuclear Information System (INIS)

    Lam, P.K.; Bowen, W.P.; Schnabel, R.; Treps, N.; Buchler, B.C.; Bachor, H.-A.; Ralph, T.C.

    2002-01-01

    Full text: Quantum information research has recently been shown to have many applications in the field of communication and information processing. Quantum states and entanglement play a central role to almost all quantum information protocols, and form the basic building blocks for larger quantum information networks. We present an overview of the research activities at the quantum optics group at the ANU relating to this area. In particular, we demonstrate technology to suppress the noise on a coherent laser beam to below that of even vacuum. This quantum state of light is called 'squeezed light'. We show experimentally that by mixing two squeezed beams on a beam splitter, a pair of Einstein-Podolsky-Rosen (EPR) entangled beams can be created. This kind of entanglement exhibits below shot noise correlations between both the phase and amplitude quandratures of two beams. Our experimental results show conclusively that our entangled beams demonstrate the famous EPR paradox

  10. Influence of parameters entanglement on the quantum algorithms

    Directory of Open Access Journals (Sweden)

    Alexey V. Kasarkin

    2012-05-01

    Full Text Available The article we consider the influence of parameters entanglement on the quantum algorithms, in particular influence of partial entanglement for quantum teleportation. The simulation results presented in chart form.

  11. Remote quantum entanglement between two micromechanical oscillators.

    Science.gov (United States)

    Riedinger, Ralf; Wallucks, Andreas; Marinković, Igor; Löschnauer, Clemens; Aspelmeyer, Markus; Hong, Sungkun; Gröblacher, Simon

    2018-04-01

    Entanglement, an essential feature of quantum theory that allows for inseparable quantum correlations to be shared between distant parties, is a crucial resource for quantum networks 1 . Of particular importance is the ability to distribute entanglement between remote objects that can also serve as quantum memories. This has been previously realized using systems such as warm 2,3 and cold atomic vapours 4,5 , individual atoms 6 and ions 7,8 , and defects in solid-state systems 9-11 . Practical communication applications require a combination of several advantageous features, such as a particular operating wavelength, high bandwidth and long memory lifetimes. Here we introduce a purely micromachined solid-state platform in the form of chip-based optomechanical resonators made of nanostructured silicon beams. We create and demonstrate entanglement between two micromechanical oscillators across two chips that are separated by 20 centimetres . The entangled quantum state is distributed by an optical field at a designed wavelength near 1,550 nanometres. Therefore, our system can be directly incorporated in a realistic fibre-optic quantum network operating in the conventional optical telecommunication band. Our results are an important step towards the development of large-area quantum networks based on silicon photonics.

  12. Quantum renormalization group approach to quantum coherence and multipartite entanglement in an XXZ spin chain

    Energy Technology Data Exchange (ETDEWEB)

    Wu, Wei [Zhejiang Institute of Modern Physics and Department of Physics, Zhejiang University, Hangzhou 310027 (China); Beijing Computational Science Research Center, Beijing 100193 (China); Xu, Jing-Bo, E-mail: xujb@zju.edu.cn [Zhejiang Institute of Modern Physics and Department of Physics, Zhejiang University, Hangzhou 310027 (China)

    2017-01-30

    We investigate the performances of quantum coherence and multipartite entanglement close to the quantum critical point of a one-dimensional anisotropic spin-1/2 XXZ spin chain by employing the real-space quantum renormalization group approach. It is shown that the quantum criticality of XXZ spin chain can be revealed by the singular behaviors of the first derivatives of renormalized quantum coherence and multipartite entanglement in the thermodynamics limit. Moreover, we find the renormalized quantum coherence and multipartite entanglement obey certain universal exponential-type scaling laws in the vicinity of the quantum critical point of XXZ spin chain. - Highlights: • The QPT of XXZ chain is studied by renormalization group. • The renormalized coherence and multiparticle entanglement is investigated. • Scaling laws of renormalized coherence and multiparticle entanglement are revealed.

  13. Quantum entanglement and fixed-point bifurcations

    International Nuclear Information System (INIS)

    Hines, Andrew P.; McKenzie, Ross H.; Milburn, G.J.

    2005-01-01

    How does the classical phase-space structure for a composite system relate to the entanglement characteristics of the corresponding quantum system? We demonstrate how the entanglement in nonlinear bipartite systems can be associated with a fixed-point bifurcation in the classical dynamics. Using the example of coupled giant spins we show that when a fixed point undergoes a supercritical pitchfork bifurcation, the corresponding quantum state--the ground state--achieves its maximum amount of entanglement near the critical point. We conjecture that this will be a generic feature of systems whose classical limit exhibits such a bifurcation

  14. Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater.

    Science.gov (United States)

    Xu, Ping; Yong, Hai-Lin; Chen, Luo-Kan; Liu, Chang; Xiang, Tong; Yao, Xing-Can; Lu, He; Li, Zheng-Da; Liu, Nai-Le; Li, Li; Yang, Tao; Peng, Cheng-Zhi; Zhao, Bo; Chen, Yu-Ao; Pan, Jian-Wei

    2017-10-27

    Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j-hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

  15. Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater

    Science.gov (United States)

    Xu, Ping; Yong, Hai-Lin; Chen, Luo-Kan; Liu, Chang; Xiang, Tong; Yao, Xing-Can; Lu, He; Li, Zheng-Da; Liu, Nai-Le; Li, Li; Yang, Tao; Peng, Cheng-Zhi; Zhao, Bo; Chen, Yu-Ao; Pan, Jian-Wei

    2017-10-01

    Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j -hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

  16. Quantum states and their marginals. From multipartite entanglement to quantum error-correcting codes

    International Nuclear Information System (INIS)

    Huber, Felix Michael

    2017-01-01

    At the heart of the curious phenomenon of quantum entanglement lies the relation between the whole and its parts. In my thesis, I explore different aspects of this theme in the multipartite setting by drawing connections to concepts from statistics, graph theory, and quantum error-correcting codes: first, I address the case when joint quantum states are determined by their few-body parts and by Jaynes' maximum entropy principle. This can be seen as an extension of the notion of entanglement, with less complex states already being determined by their few-body marginals. Second, I address the conditions for certain highly entangled multipartite states to exist. In particular, I present the solution of a long-standing open problem concerning the existence of an absolutely maximally entangled state on seven qubits. This sheds light on the algebraic properties of pure quantum states, and on the conditions that constrain the sharing of entanglement amongst multiple particles. Third, I investigate Ulam's graph reconstruction problems in the quantum setting, and obtain legitimacy conditions of a set of states to be the reductions of a joint graph state. Lastly, I apply and extend the weight enumerator machinery from quantum error correction to investigate the existence of codes and highly entangled states in higher dimensions. This clarifies the physical interpretation of the weight enumerators and of the quantum MacWilliams identity, leading to novel applications in multipartite entanglement.

  17. Non-binary Entanglement-assisted Stabilizer Quantum Codes

    OpenAIRE

    Riguang, Leng; Zhi, Ma

    2011-01-01

    In this paper, we show how to construct non-binary entanglement-assisted stabilizer quantum codes by using pre-shared entanglement between the sender and receiver. We also give an algorithm to determine the circuit for non-binary entanglement-assisted stabilizer quantum codes and some illustrated examples. The codes we constructed do not require the dual-containing constraint, and many non-binary classical codes, like non-binary LDPC codes, which do not satisfy the condition, can be used to c...

  18. Geometric Aspects of Quantum Mechanics and Quantum Entanglement

    International Nuclear Information System (INIS)

    Chruscinski, Dariusz

    2006-01-01

    It is shown that the standard non-relativistic Quantum Mechanics gives rise to elegant and rich geometrical structures. The space of quantum states is endowed with nontrivial Fubini-Study metric which is responsible for the 'peculiarities' of the quantum world. We show that there is also intricate connection between geometrical structures and quantum entanglement

  19. Demonstration of essentiality of entanglement in a Deutsch-like quantum algorithm

    Science.gov (United States)

    Huang, He-Liang; Goswami, Ashutosh K.; Bao, Wan-Su; Panigrahi, Prasanta K.

    2018-06-01

    Quantum algorithms can be used to efficiently solve certain classically intractable problems by exploiting quantum parallelism. However, the effectiveness of quantum entanglement in quantum computing remains a question of debate. This study presents a new quantum algorithm that shows entanglement could provide advantages over both classical algorithms and quantum algo- rithms without entanglement. Experiments are implemented to demonstrate the proposed algorithm using superconducting qubits. Results show the viability of the algorithm and suggest that entanglement is essential in obtaining quantum speedup for certain problems in quantum computing. The study provides reliable and clear guidance for developing useful quantum algorithms.

  20. Probing Entanglement in Adiabatic Quantum Optimization with Trapped Ions

    Directory of Open Access Journals (Sweden)

    Philipp eHauke

    2015-04-01

    Full Text Available Adiabatic quantum optimization has been proposed as a route to solve NP-complete problems, with a possible quantum speedup compared to classical algorithms. However, the precise role of quantum effects, such as entanglement, in these optimization protocols is still unclear. We propose a setup of cold trapped ions that allows one to quantitatively characterize, in a controlled experiment, the interplay of entanglement, decoherence, and non-adiabaticity in adiabatic quantum optimization. We show that, in this way, a broad class of NP-complete problems becomes accessible for quantum simulations, including the knapsack problem, number partitioning, and instances of the max-cut problem. Moreover, a general theoretical study reveals correlations of the success probability with entanglement at the end of the protocol. From exact numerical simulations for small systems and linear ramps, however, we find no substantial correlations with the entanglement during the optimization. For the final state, we derive analytically a universal upper bound for the success probability as a function of entanglement, which can be measured in experiment. The proposed trapped-ion setups and the presented study of entanglement address pertinent questions of adiabatic quantum optimization, which may be of general interest across experimental platforms.

  1. Free-space entangled quantum carpets

    Science.gov (United States)

    Barros, Mariana R.; Ketterer, Andreas; Farías, Osvaldo Jiménez; Walborn, Stephen P.

    2017-04-01

    The Talbot effect in quantum physics is known to produce intricate patterns in the probability distribution of a particle, known as "quantum carpets," corresponding to the revival and replication of the initial wave function. Recently, it was shown that one can encode a D -level qudit in such a way that the Talbot effect can be used to process the D -dimensional quantum information [Farías et al., Phys. Rev. A 91, 062328 (2015), 10.1103/PhysRevA.91.062328]. Here we introduce a scheme to produce free-propagating "entangled quantum carpets" with pairs of photons produced by spontaneous parametric down-conversion. First we introduce an optical device that can be used to synthesize arbitrary superposition states of Talbot qudits. Sending spatially entangled photon pairs through a pair of these devices produces an entangled pair of qudits. As an application, we show how the Talbot effect can be used to test a D -dimensional Bell inequality. Numerical simulations show that violation of the Bell inequality depends strongly on the amount of spatial correlation in the initial two-photon state. We briefly discuss how our optical scheme might be adapted to matter wave experiments.

  2. Comparison of the attempts of quantum discord and quantum entanglement to capture quantum correlations

    International Nuclear Information System (INIS)

    Qasimi, Asma Al-; James, Daniel F. V.

    2011-01-01

    Measurements of quantum systems disturb their states. To quantify this nonclassical characteristic, Zurek and Ollivier [Phys. Rev. Lett. 88, 017901 (2001)] introduced the quantum discord, a quantum correlation that can be nonzero even when entanglement in the system is zero. Discord has aroused great interest as a resource that is more robust against the effects of decoherence and offers the exponential speed-up of certain computational algorithms. Here, we study general two-level bipartite systems and give general results on the relationship between discord, entanglement, and linear entropy. We also identify the states for which discord takes a maximal value for a given entropy or entanglement, thus placing strong bounds on entanglement-discord and entropy-discord relations. We find out that although discord and entanglement are identical for pure states, they differ when generalized to mixed states as a result of the difference in the method of generalization.

  3. Inequalities detecting quantum entanglement for 2 x d systems

    International Nuclear Information System (INIS)

    Zhao Mingjing; Wang Zhixi; Ma Teng; Fei Shaoming

    2011-01-01

    We present a set of inequalities for detecting quantum entanglement of 2 x d quantum states. For 2 x 2 and 2 x 3 systems, the inequalities give rise to sufficient and necessary separability conditions for both pure and mixed states. For the case of d>3, these inequalities are necessary conditions for separability, which detect all entangled states that are not positive under partial transposition and even some entangled states with positive partial transposition. These inequalities are given by mean values of local observables and present an experimental way of detecting the quantum entanglement of 2 x d quantum states and even multiqubit pure states.

  4. Entanglement-fidelity relations for inaccurate ancilla-driven quantum computation

    International Nuclear Information System (INIS)

    Morimae, Tomoyuki; Kahn, Jonas

    2010-01-01

    It was shown by T. Morimae [Phys. Rev. A 81, 060307(R) (2010)] that the gate fidelity of an inaccurate one-way quantum computation is upper bounded by a decreasing function of the amount of entanglement in the register. This means that a strong entanglement causes the low gate fidelity in the one-way quantum computation with inaccurate measurements. In this paper, we derive similar entanglement-fidelity relations for the inaccurate ancilla-driven quantum computation. These relations again imply that a strong entanglement in the register causes the low gate fidelity in the ancilla-driven quantum computation if the measurements on the ancilla are inaccurate.

  5. Classifying quantum entanglement through topological links

    Science.gov (United States)

    Quinta, Gonçalo M.; André, Rui

    2018-04-01

    We propose an alternative classification scheme for quantum entanglement based on topological links. This is done by identifying a nonrigid ring to a particle, attributing the act of cutting and removing a ring to the operation of tracing out the particle, and associating linked rings to entangled particles. This analogy naturally leads us to a classification of multipartite quantum entanglement based on all possible distinct links for a given number of rings. To determine all different possibilities, we develop a formalism that associates any link to a polynomial, with each polynomial thereby defining a distinct equivalence class. To demonstrate the use of this classification scheme, we choose qubit quantum states as our example of physical system. A possible procedure to obtain qubit states from the polynomials is also introduced, providing an example state for each link class. We apply the formalism for the quantum systems of three and four qubits and demonstrate the potential of these tools in a context of qubit networks.

  6. Entanglement in Quantum Field Theory: particle mixing and oscillations

    International Nuclear Information System (INIS)

    Blasone, M; Dell'Anno, F; De Siena, S; Illuminati, F

    2013-01-01

    The phenomena of particle mixing and flavor oscillations in elementary particle physics are associated with multi-mode entanglement of single-particle states. We show that, in the framework of quantum field theory, these phenomena exhibit a fine structure of quantum correlations, as multi-mode multi-particle entanglement appears. Indeed, the presence of anti-particles adds further degrees of freedom, thus providing nontrivial contributions both to flavor entanglement and, more generally, to multi-partite entanglement. By using the global entanglement measure, based on the linear entropies associated with all the possible bipartitions, we analyze the entanglement in the multiparticle states of two-flavor neutrinos and anti-neutrinos. A direct comparison with the instance of the quantum mechanical Pontecorvo single-particle states is also performed.

  7. Multipartite entanglement characterization of a quantum phase transition

    Science.gov (United States)

    Costantini, G.; Facchi, P.; Florio, G.; Pascazio, S.

    2007-07-01

    A probability density characterization of multipartite entanglement is tested on the one-dimensional quantum Ising model in a transverse field. The average and second moment of the probability distribution are numerically shown to be good indicators of the quantum phase transition. We comment on multipartite entanglement generation at a quantum phase transition.

  8. Multipartite entanglement characterization of a quantum phase transition

    Energy Technology Data Exchange (ETDEWEB)

    Costantini, G [Dipartimento di Fisica, Universita di Bari, I-70126 Bari (Italy); Facchi, P [Istituto Nazionale di Fisica Nucleare, Sezione di Bari, I-70126 Bari (Italy); Florio, G [Dipartimento di Fisica, Universita di Bari, I-70126 Bari (Italy); Pascazio, S [Dipartimento di Fisica, Universita di Bari, I-70126 Bari (Italy)

    2007-07-13

    A probability density characterization of multipartite entanglement is tested on the one-dimensional quantum Ising model in a transverse field. The average and second moment of the probability distribution are numerically shown to be good indicators of the quantum phase transition. We comment on multipartite entanglement generation at a quantum phase transition.

  9. Entanglement and quantum teleportation via decohered tripartite entangled states

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, N., E-mail: nmohamed31@gmail.com

    2014-12-15

    The entanglement behavior of two classes of multi-qubit system, GHZ and GHZ like states passing through a generalized amplitude damping channel is discussed. Despite this channel causes degradation of the entangled properties and consequently their abilities to perform quantum teleportation, one can always improve the lower values of the entanglement and the fidelity of the teleported state by controlling on Bell measurements, analyzer angle and channel’s strength. Using GHZ-like state within a generalized amplitude damping channel is much better than using the normal GHZ-state, where the decay rate of entanglement and the fidelity of the teleported states are smaller than those depicted for GHZ state.

  10. Quantum communication for satellite-to-ground networks with partially entangled states

    International Nuclear Information System (INIS)

    Chen Na; Quan Dong-Xiao; Pei Chang-Xing; Yang-Hong

    2015-01-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. (paper)

  11. Universal quantum entanglement between an oscillator and continuous fields

    International Nuclear Information System (INIS)

    Miao Haixing; Danilishin, Stefan; Chen Yanbei

    2010-01-01

    Quantum entanglement has been actively sought in optomechanical and electromechanical systems. The simplest system is a mechanical oscillator interacting with a coherent optical field, while the oscillator also suffers from thermal decoherence. With a rigorous functional analysis, we develop a mathematical framework for treating quantum entanglement that involves infinite degrees of freedom. We show that the quantum entanglement is always present between the oscillator and continuous optical field--even when the environmental temperature is high and the oscillator is highly classical. Such a universal entanglement is also shown to be able to survive more than one mechanical oscillation period if the characteristic frequency of the optomechanical interaction is larger than that of the thermal noise. In addition, we introduce effective optical modes that are ordered by the entanglement strength to better understand the entanglement structure, analogously to the energy spectrum of an atomic system. In particular, we derive the optical mode that is maximally entangled with the mechanical oscillator, which will be useful for future quantum computing and encoding information into mechanical degrees of freedom.

  12. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    International Nuclear Information System (INIS)

    Dalton, B J; Goold, J; Garraway, B M; Reid, M D

    2017-01-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  13. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    Science.gov (United States)

    Dalton, B. J.; Goold, J.; Garraway, B. M.; Reid, M. D.

    2017-02-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  14. Quantum coherence and entanglement control for atom-cavity systems

    Science.gov (United States)

    Shu, Wenchong

    Coherence and entanglement play a significant role in the quantum theory. Ideal quantum systems, "closed" to the outside world, remain quantum forever and thus manage to retain coherence and entanglement. Real quantum systems, however, are open to the environment and are therefore susceptible to the phenomenon of decoherence and disentanglement which are major hindrances to the effectiveness of quantum information processing tasks. In this thesis we have theoretically studied the evolution of coherence and entanglement in quantum systems coupled to various environments. We have also studied ways and means of controlling the decay of coherence and entanglement. We have studied the exact qubit entanglement dynamics of some interesting initial states coupled to a high-Q cavity containing zero photon, one photon, two photons and many photons respectively. We have found that an initially correlated environmental state can serve as an enhancer for entanglement decay or generation processes. More precisely, we have demonstrated that the degree of entanglement, including its collapse as well as its revival times, can be significantly modified by the correlated structure of the environmental modes. We have also studied dynamical decoupling (DD) technique --- a prominent strategy of controlling decoherence and preserving entanglement in open quantum systems. We have analyzed several DD control methods applied to qubit systems that can eliminate the system-environment coupling and prolong the quantum coherence time. Particularly, we have proposed a new DD sequence consisting a set of designed control operators that can universally protected an unknown qutrit state against colored phase and amplitude environment noises. In addition, in a non-Markovian regime, we have reformulated the quantum state diffusion (QSD) equation to incorporate the effect of the external control fields. Without any assumptions on the system-environment coupling and the size of environment, we have

  15. Self-healing of quantum entanglement after an obstruction

    CSIR Research Space (South Africa)

    McLaren, M

    2014-02-01

    Full Text Available Quantum entanglement between photon pairs is fragile and can easily be masked by losses in transmission path and noise in the detection system. When observing the quantum entanglement between the spatial states of photon pairs produced by parametric...

  16. Entanglement-assisted quantum MDS codes from negacyclic codes

    Science.gov (United States)

    Lu, Liangdong; Li, Ruihu; Guo, Luobin; Ma, Yuena; Liu, Yang

    2018-03-01

    The entanglement-assisted formalism generalizes the standard stabilizer formalism, which can transform arbitrary classical linear codes into entanglement-assisted quantum error-correcting codes (EAQECCs) by using pre-shared entanglement between the sender and the receiver. In this work, we construct six classes of q-ary entanglement-assisted quantum MDS (EAQMDS) codes based on classical negacyclic MDS codes by exploiting two or more pre-shared maximally entangled states. We show that two of these six classes q-ary EAQMDS have minimum distance more larger than q+1. Most of these q-ary EAQMDS codes are new in the sense that their parameters are not covered by the codes available in the literature.

  17. Quantum Entanglement Growth under Random Unitary Dynamics

    Directory of Open Access Journals (Sweden)

    Adam Nahum

    2017-07-01

    Full Text Available Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the “entanglement tsunami” in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ equation. The mean entanglement grows linearly in time, while fluctuations grow like (time^{1/3} and are spatially correlated over a distance ∝(time^{2/3}. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i a stochastic model of a growing surface, (ii a “minimal cut” picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the “velocity” of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  18. Quantum Entanglement Growth under Random Unitary Dynamics

    Science.gov (United States)

    Nahum, Adam; Ruhman, Jonathan; Vijay, Sagar; Haah, Jeongwan

    2017-07-01

    Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the "entanglement tsunami" in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ) equation. The mean entanglement grows linearly in time, while fluctuations grow like (time )1/3 and are spatially correlated over a distance ∝(time )2/3. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i) a stochastic model of a growing surface, (ii) a "minimal cut" picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii) a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the "velocity" of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  19. Quantum steganography using prior entanglement

    International Nuclear Information System (INIS)

    Mihara, Takashi

    2015-01-01

    Steganography is the hiding of secret information within innocent-looking information (e.g., text, audio, image, video, etc.). A quantum version of steganography is a method based on quantum physics. In this paper, we propose quantum steganography by combining quantum error-correcting codes with prior entanglement. In many steganographic techniques, embedding secret messages in error-correcting codes may cause damage to them if the embedded part is corrupted. However, our proposed steganography can separately create secret messages and the content of cover messages. The intrinsic form of the cover message does not have to be modified for embedding secret messages. - Highlights: • Our steganography combines quantum error-correcting codes with prior entanglement. • Our steganography can separately create secret messages and the content of cover messages. • Errors in cover messages do not have affect the recovery of secret messages. • We embed a secret message in the Steane code as an example of our steganography

  20. Quantum steganography using prior entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Mihara, Takashi, E-mail: mihara@toyo.jp

    2015-06-05

    Steganography is the hiding of secret information within innocent-looking information (e.g., text, audio, image, video, etc.). A quantum version of steganography is a method based on quantum physics. In this paper, we propose quantum steganography by combining quantum error-correcting codes with prior entanglement. In many steganographic techniques, embedding secret messages in error-correcting codes may cause damage to them if the embedded part is corrupted. However, our proposed steganography can separately create secret messages and the content of cover messages. The intrinsic form of the cover message does not have to be modified for embedding secret messages. - Highlights: • Our steganography combines quantum error-correcting codes with prior entanglement. • Our steganography can separately create secret messages and the content of cover messages. • Errors in cover messages do not have affect the recovery of secret messages. • We embed a secret message in the Steane code as an example of our steganography.

  1. Statistical properties of quantum entanglement and information entropy

    International Nuclear Information System (INIS)

    Abdel-Aty, M.M.A.

    2007-03-01

    Key words: entropy, entanglement, atom-field interaction, trapped ions, cold atoms, information entropy. Objects of research: Pure state entanglement, entropy squeezing mazer. The aim of the work: Study of the new entanglement features and new measures for both pure-state and mixed state of particle-field interaction. Also, the impact of the information entropy on the quantum information theory. Method of investigation: Methods of theoretical physics and applied mathematics (statistical physics, quantum optics) are used. Results obtained and their novelty are: All the results of the dissertation are new and many new features have been discovered. Particularly: the most general case of the pure state entanglement has been introduced. Although various special aspects of the quantum entropy have been investigated previously, the general features of the dynamics, when a multi-level system and a common environment are considered, have not been treated before and our work therefore, field a gap in the literature. Specifically: 1) A new entanglement measure due to quantum mutual entropy (mixed-state entanglement) we called it DEM, has been introduced, 2) A new treatment of the atomic information entropy in higher level systems has been presented. The problem has been completely solved in the case of three-level system, 3) A new solution of the interaction between the ultra cold atoms and cavity field has been discovered, 4) Some new models of the atom-field interaction have been adopted. Practical value: The subject carries out theoretic character. Application region: Results can be used in quantum computer developments. Also, the presented results can be used for further developments of the quantum information and quantum communications. (author)

  2. Long-distance quantum teleportation assisted with free-space entanglement distribution

    International Nuclear Information System (INIS)

    Ji-Gang, Ren; Zhen-Huan, Yi; Fei, Zhou; Cheng-Zhi, Peng; Jian-Wei, Pan; Bin, Yang; Kai, Chen

    2009-01-01

    Faithful long-distance quantum teleportation necessitates prior entanglement distribution between two communicated locations. The particle carrying on the unknown quantum information is then combined with one particle of the entangled states for Bell-state measurements, which leads to a transfer of the original quantum information onto the other particle of the entangled states. However in most of the implemented teleportation experiments nowadays, the Bell-state measurements are performed even before successful distribution of entanglement. This leads to an instant collapse of the quantum state for the transmitted particle, which is actually a single-particle transmission thereafter. Thus the true distance for quantum teleportation is, in fact, only in a level of meters. In the present experiment we design a novel scheme which has overcome this limit by utilizing fiber as quantum memory. A complete quantum teleportation is achieved upon successful entanglement distribution over 967 meters in public free space. Active feed-forward control techniques are developed for real-time transfer of quantum information. The overall experimental fidelities for teleported states are better than 89.6%, which signify high-quality teleportation. (rapid communications)

  3. Establishing and storing of deterministic quantum entanglement among three distant atomic ensembles.

    Science.gov (United States)

    Yan, Zhihui; Wu, Liang; Jia, Xiaojun; Liu, Yanhong; Deng, Ruijie; Li, Shujing; Wang, Hai; Xie, Changde; Peng, Kunchi

    2017-09-28

    It is crucial for the physical realization of quantum information networks to first establish entanglement among multiple space-separated quantum memories and then, at a user-controlled moment, to transfer the stored entanglement to quantum channels for distribution and conveyance of information. Here we present an experimental demonstration on generation, storage, and transfer of deterministic quantum entanglement among three spatially separated atomic ensembles. The off-line prepared multipartite entanglement of optical modes is mapped into three distant atomic ensembles to establish entanglement of atomic spin waves via electromagnetically induced transparency light-matter interaction. Then the stored atomic entanglement is transferred into a tripartite quadrature entangled state of light, which is space-separated and can be dynamically allocated to three quantum channels for conveying quantum information. The existence of entanglement among three released optical modes verifies that the system has the capacity to preserve multipartite entanglement. The presented protocol can be directly extended to larger quantum networks with more nodes.Continuous-variable encoding is a promising approach for quantum information and communication networks. Here, the authors show how to map entanglement from three spatial optical modes to three separated atomic samples via electromagnetically induced transparency, releasing it later on demand.

  4. Quantum Blockchain using entanglement in time

    OpenAIRE

    Rajan, Del; Visser, Matt

    2018-01-01

    A conceptual design for a quantum blockchain is proposed. Our method involves encoding the blockchain into a temporal GHZ (Greenberger-Horne-Zeilinger) state of photons that do not simultaneously coexist. It is shown that the entanglement in time, as opposed to an entanglement in space, provides the crucial quantum advantage. All the subcomponents of this system have already been shown to be experimentally realized. Perhaps more shockingly, our encoding procedure can be interpreted as non-cla...

  5. Multiparty Quantum Secret Sharing of Quantum States Using Entanglement States

    International Nuclear Information System (INIS)

    Ying, Guo; Da-Zu, Huang; Gui-Hua, Zeng; Ho, Lee Moon

    2008-01-01

    A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse

  6. Entanglement, nonlocality and multi-particle quantum correlations

    Science.gov (United States)

    Reid, Margaret D.

    2018-04-01

    This paper contributes to the proceedings of the Latin-American School of Physics (ELAF-2017) on Quantum Correlations, and is a brief review of quantum entanglement and nonlocality. In such a brief review, only some topics can be covered. The emphasis is on those topics relevant that may be relevant to detecting multi-particle quantum correlations arising in atomic and Bose-Einstein condensate (BEC) experiments. The paper is divided into five sections. In the first section, the historical papers of Einstein-Podolsky-Rosen (EPR), Bell, Schrodinger and Greenberger-Zeilinger-Horne (GHZ) are described in a tutorial fashion. This is followed by an introduction to entanglement and density operators. A discussion of the classes of nonlocality is given in the third section, including the modern interpretation of the correlations of the EPR paradox experiments, known as EPR steering correlations. The fourth section covers the detection and generation of so-called continuous variable entanglement and EPR steering. Various known criteria are derived with the details of the proofs given for tutorial purposes. The final section focuses on the criteria and methods that have been useful to detect quantum correlation in BEC or atomic systems. Recent results relating spin squeezing with quantum correlations, including entanglement and EPR steering, are summarised.

  7. Entanglement, information, and the interpretation of quantum mechanics

    International Nuclear Information System (INIS)

    Jaeger, Gregg

    2009-01-01

    This book explores the nature of quantum entanglement and quantum information and their role in the quantum world. Their relations to a number of key experiments and thought experiments in the history of quantum physics are considered, as is a range of interpretations of quantum mechanics that have been put forward as a means of understanding the fundamental nature of microphysics - the traditionally accepted domain of quantum mechanics - and in some cases, the universe as a whole. In this way, the book reveals the deep significance of entanglement and quantum information for our understanding of the physical world. (orig.)

  8. Quantum entanglement in strong-field ionization

    Science.gov (United States)

    Majorosi, Szilárd; Benedict, Mihály G.; Czirják, Attila

    2017-10-01

    We investigate the time evolution of quantum entanglement between an electron, liberated by a strong few-cycle laser pulse, and its parent ion core. Since the standard procedure is numerically prohibitive in this case, we propose a method to quantify the quantum correlation in such a system: we use the reduced density matrices of the directional subspaces along the polarization of the laser pulse and along the transverse directions as building blocks for an approximate entanglement entropy. We present our results, based on accurate numerical simulations, in terms of several of these entropies, for selected values of the peak electric-field strength and the carrier-envelope phase difference of the laser pulse. The time evolution of the mutual entropy of the electron and the ion-core motion along the direction of the laser polarization is similar to our earlier results based on a simple one-dimensional model. However, taking into account also the dynamics perpendicular to the laser polarization reveals a surprisingly different entanglement dynamics above the laser intensity range corresponding to pure tunneling: the quantum entanglement decreases with time in the over-the-barrier ionization regime.

  9. Optimal dynamics for quantum-state and entanglement transfer through homogeneous quantum systems

    International Nuclear Information System (INIS)

    Banchi, L.; Apollaro, T. J. G.; Cuccoli, A.; Vaia, R.; Verrucchi, P.

    2010-01-01

    The capability of faithfully transmit quantum states and entanglement through quantum channels is one of the key requirements for the development of quantum devices. Different solutions have been proposed to accomplish such a challenging task, which, however, require either an ad hoc engineering of the internal interactions of the physical system acting as the channel or specific initialization procedures. Here we show that optimal dynamics for efficient quantum-state and entanglement transfer can be attained in generic quantum systems with homogeneous interactions by tuning the coupling between the system and the two attached qubits. We devise a general procedure to determine the optimal coupling, and we explicitly implement it in the case of a channel consisting of a spin-(1/2)XY chain. The quality of quantum-state and entanglement transfer is found to be very good and, remarkably, almost independent of the channel length.

  10. Quantum Phase Transition and Entanglement in Topological Quantum Wires.

    Science.gov (United States)

    Cho, Jaeyoon; Kim, Kun Woo

    2017-06-05

    We investigate the quantum phase transition of the Su-Schrieffer-Heeger (SSH) model by inspecting the two-site entanglements in the ground state. It is shown that the topological phase transition of the SSH model is signified by a nonanalyticity of local entanglement, which becomes discontinuous for finite even system sizes, and that this nonanalyticity has a topological origin. Such a peculiar singularity has a universal nature in one-dimensional topological phase transitions of noninteracting fermions. We make this clearer by pointing out that an analogous quantity in the Kitaev chain exhibiting the identical nonanalyticity is the local electron density. As a byproduct, we show that there exists a different type of phase transition, whereby the pattern of the two-site entanglements undergoes a sudden change. This transition is characterised solely by quantum information theory and does not accompany the closure of the spectral gap. We analyse the scaling behaviours of the entanglement in the vicinities of the transition points.

  11. Formation of multipartite entanglement using random quantum gates

    International Nuclear Information System (INIS)

    Most, Yonatan; Shimoni, Yishai; Biham, Ofer

    2007-01-01

    The formation of multipartite quantum entanglement by repeated operation of one- and two-qubit gates is examined. The resulting entanglement is evaluated using two measures: the average bipartite entanglement and the Groverian measure. A comparison is made between two geometries of the quantum register: a one-dimensional chain in which two-qubit gates apply only locally between nearest neighbors and a nonlocal geometry in which such gates may apply between any pair of qubits. More specifically, we use a combination of random single-qubit rotations and a fixed two-qubit gate such as the controlled-phase gate. It is found that in the nonlocal geometry the entanglement is generated at a higher rate. In both geometries, the Groverian measure converges to its asymptotic value more slowly than the average bipartite entanglement. These results are expected to have implications on different proposed geometries of future quantum computers with local and nonlocal interactions between the qubits

  12. Induced bipartite entanglement from three qubit states and quantum teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Park, Dae-Kil; Son, Jin-Woo; Cha, Seong-Keuck [Kyungnam University, Masan (Korea, Republic of)

    2010-06-15

    Only Greenberger-Horne-Zeilinger and W states are well known to have genuine tripartite entanglement in all three qubit states. The entanglement of quantum state is also well known to play an important role in various quantum information processes. Then, the following question naturally arises: which one is better between the Greenberger-Horne-Zeilinger and the W states in real quantum information processing? We try to give an answer to this question from two aspects. First, we compute the induced bipartite entanglement for a mixture consisting of Greenberger-Horne-Zeilinger and W states. If the entanglement is the only physical resource for information processing, the induced bipartite entanglement suggests that Greenberger-Horne-Zeilinger and W states are equally good. Second, we choose the bipartite teleportation scheme as an example of quantum information processing using the mixture as a quantum channel and compute the average fidelities. Our calculation shows that the W state is slightly more robust than the Greenberger-Horne-Zeilinger state when a small perturbation disturbs the teleportation process. This slight discrepancy seems to imply that entanglement is not the only resource for quantum information processing.

  13. Induced bipartite entanglement from three qubit states and quantum teleportation

    International Nuclear Information System (INIS)

    Park, Dae-Kil; Son, Jin-Woo; Cha, Seong-Keuck

    2010-01-01

    Only Greenberger-Horne-Zeilinger and W states are well known to have genuine tripartite entanglement in all three qubit states. The entanglement of quantum state is also well known to play an important role in various quantum information processes. Then, the following question naturally arises: which one is better between the Greenberger-Horne-Zeilinger and the W states in real quantum information processing? We try to give an answer to this question from two aspects. First, we compute the induced bipartite entanglement for a mixture consisting of Greenberger-Horne-Zeilinger and W states. If the entanglement is the only physical resource for information processing, the induced bipartite entanglement suggests that Greenberger-Horne-Zeilinger and W states are equally good. Second, we choose the bipartite teleportation scheme as an example of quantum information processing using the mixture as a quantum channel and compute the average fidelities. Our calculation shows that the W state is slightly more robust than the Greenberger-Horne-Zeilinger state when a small perturbation disturbs the teleportation process. This slight discrepancy seems to imply that entanglement is not the only resource for quantum information processing.

  14. Exciton absorption of entangled photons in semiconductor quantum wells

    Science.gov (United States)

    Rodriguez, Ferney; Guzman, David; Salazar, Luis; Quiroga, Luis; Condensed Matter Physics Group Team

    2013-03-01

    The dependence of the excitonic two-photon absorption on the quantum correlations (entanglement) of exciting biphotons by a semiconductor quantum well is studied. We show that entangled photon absorption can display very unusual features depending on space-time-polarization biphoton parameters and absorber density of states for both bound exciton states as well as for unbound electron-hole pairs. We report on the connection between biphoton entanglement, as quantified by the Schmidt number, and absorption by a semiconductor quantum well. Comparison between frequency-anti-correlated, unentangled and frequency-correlated biphoton absorption is addressed. We found that exciton oscillator strengths are highly increased when photons arrive almost simultaneously in an entangled state. Two-photon-absorption becomes a highly sensitive probe of photon quantum correlations when narrow semiconductor quantum wells are used as two-photon absorbers. Research funds from Facultad de Ciencias, Universidad de los Andes

  15. Quantum logic as superbraids of entangled qubit world lines

    International Nuclear Information System (INIS)

    Yepez, Jeffrey

    2010-01-01

    Presented is a topological representation of quantum logic that views entangled qubit spacetime histories (or qubit world lines) as a generalized braid, referred to as a superbraid. The crossing of world lines can be quantum-mechanical in nature, most conveniently expressed analytically with ladder-operator-based quantum gates. At a crossing, independent world lines can become entangled. Complicated superbraids are systematically reduced by recursively applying quantum skein relations. If the superbraid is closed (e.g., representing quantum circuits with closed-loop feedback, quantum lattice gas algorithms, loop or vacuum diagrams in quantum field theory), then one can decompose the resulting superlink into an entangled superposition of classical links. Thus, one can compute a superlink invariant, for example, the Jones polynomial for the square root of a classical knot.

  16. Entanglement enhances security in quantum communication

    International Nuclear Information System (INIS)

    Demkowicz-Dobrzanski, Rafal; Sen, Aditi; Sen, Ujjwal; Lewenstein, Maciej

    2009-01-01

    Secret sharing is a protocol in which a 'boss' wants to send a classical message secretly to two 'subordinates', such that none of the subordinates is able to know the message alone, while they can find it if they cooperate. Quantum mechanics is known to allow for such a possibility. We analyze tolerable quantum bit error rates in such secret sharing protocols in the physically relevant case when the eavesdropping is local with respect to the two channels of information transfer from the boss to the two subordinates. We find that using entangled encoding states is advantageous to legitimate users of the protocol. We therefore find that entanglement is useful for secure quantum communication. We also find that bound entangled states with positive partial transpose are not useful as a local eavesdropping resource. Moreover, we provide a criterion for security in secret sharing--a parallel of the Csiszar-Koerner criterion in single-receiver classical cryptography.

  17. Local copying of orthogonal entangled quantum states

    International Nuclear Information System (INIS)

    Anselmi, Fabio; Chefles, Anthony; Plenio, Martin B

    2004-01-01

    In classical information theory one can, in principle, produce a perfect copy of any input state. In quantum information theory, the no cloning theorem prohibits exact copying of non-orthogonal states. Moreover, if we wish to copy multiparticle entangled states and can perform only local operations and classical communication (LOCC), then further restrictions apply. We investigate the problem of copying orthogonal, entangled quantum states with an entangled blank state under the restriction to LOCC. Throughout, the subsystems have finite dimension D. We show that if all of the states to be copied are non-maximally entangled, then novel LOCC copying procedures based on entanglement catalysis are possible. We then study in detail the LOCC copying problem where both the blank state and at least one of the states to be copied are maximally entangled. For this to be possible, we find that all the states to be copied must be maximally entangled. We obtain a necessary and sufficient condition for LOCC copying under these conditions. For two orthogonal, maximally entangled states, we provide the general solution to this condition. We use it to show that for D = 2, 3, any pair of orthogonal, maximally entangled states can be locally copied using a maximally entangled blank state. However, we also show that for any D which is not prime, one can construct pairs of such states for which this is impossible

  18. Multiparticle quantum superposition and stimulated entanglement by parity selective amplification of entangled states

    International Nuclear Information System (INIS)

    Martini, F. de; Giuseppe, G. di

    2001-01-01

    A multiparticle quantum superposition state has been generated by a novel phase-selective parametric amplifier of an entangled two-photon state. This realization is expected to open a new field of investigations on the persistence of the validity of the standard quantum theory for systems of increasing complexity, in a quasi decoherence-free environment. Because of its nonlocal structure the new system is expected to play a relevant role in the modern endeavor on quantum information and in the basic physics of entanglement. (orig.)

  19. Entanglement production in quantum decision making

    International Nuclear Information System (INIS)

    Yukalov, V. I.; Sornette, D.

    2010-01-01

    The quantum decision theory introduced recently is formulated as a quantum theory of measurement. It describes prospect states represented by complex vectors of a Hilbert space over a prospect lattice. The prospect operators, acting in this space, form an involutive bijective algebra. A measure is defined for quantifying the entanglement produced by the action of prospect operators. This measure characterizes the level of complexity of prospects involved in decision making. An explicit expression is found for the maximal entanglement produced by the operators of multimode prospects.

  20. Coupled harmonic oscillators and their quantum entanglement

    Science.gov (United States)

    Makarov, Dmitry N.

    2018-04-01

    A system of two coupled quantum harmonic oscillators with the Hamiltonian H ̂=1/2 (1/m1p̂1 2+1/m2p̂2 2+A x12+B x22+C x1x2) can be found in many applications of quantum and nonlinear physics, molecular chemistry, and biophysics. The stationary wave function of such a system is known, but its use for the analysis of quantum entanglement is complicated because of the complexity of computing the Schmidt modes. Moreover, there is no exact analytical solution to the nonstationary Schrodinger equation H ̂Ψ =i ℏ ∂/Ψ ∂ t and Schmidt modes for such a dynamic system. In this paper we find a solution to the nonstationary Schrodinger equation; we also find in an analytical form a solution to the Schmidt mode for both stationary and dynamic problems. On the basis of the Schmidt modes, the quantum entanglement of the system under consideration is analyzed. It is shown that for certain parameters of the system, quantum entanglement can be very large.

  1. Quantum entangling power of adiabatically connected Hamiltonians

    International Nuclear Information System (INIS)

    Hamma, Alioscia; Zanardi, Paolo

    2004-01-01

    The space of quantum Hamiltonians has a natural partition in classes of operators that can be adiabatically deformed into each other. We consider parametric families of Hamiltonians acting on a bipartite quantum state space. When the different Hamiltonians in the family fall in the same adiabatic class, one can manipulate entanglement by moving through energy eigenstates corresponding to different values of the control parameters. We introduce an associated notion of adiabatic entangling power. This novel measure is analyzed for general dxd quantum systems, and specific two-qubit examples are studied

  2. Entanglement model of homeopathy as an example of generalized entanglement predicted by weak quantum theory.

    Science.gov (United States)

    Walach, H

    2003-08-01

    Homeopathy is scientifically banned, both for lack of consistent empirical findings, but more so for lack of a sound theoretical model to explain its purported effects. This paper makes an attempt to introduce an explanatory idea based on a generalized version of quantum mechanics (QM), the weak quantum theory (WQT). WQT uses the algebraic formalism of QM proper, but drops some restrictions and definitions typical for QM. This results in a general axiomatic framework similar to QM, but more generalized and applicable to all possible systems. Most notably, WQT predicts entanglement, which in QM is known as Einstein-Podolsky-Rosen (EPR) correlatedness within quantum systems. According to WQT, this entanglement is not only tied to quantum systems, but is to be expected whenever a global and a local variable describing a system are complementary. This idea is used here to reconstruct homeopathy as an exemplification of generalized entanglement as predicted by WQT. It transpires that homeopathy uses two instances of generalized entanglement: one between the remedy and the original substance (potentiation principle) and one between the individual symptoms of a patient and the general symptoms of a remedy picture (similarity principle). By bringing these two elements together, double entanglement ensues, which is reminiscent of cryptographic and teleportation applications of entanglement in QM proper. Homeopathy could be a macroscopic analogue to quantum teleportation. This model is exemplified and some predictions are derived, which make it possible to test the model. Copyright 2003 S. Karger GmbH, Freiburg

  3. Cosmological implications of quantum entanglement in the multiverse

    International Nuclear Information System (INIS)

    Kanno, Sugumi

    2015-01-01

    We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  4. Cosmological implications of quantum entanglement in the multiverse

    Directory of Open Access Journals (Sweden)

    Sugumi Kanno

    2015-12-01

    Full Text Available We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  5. Cosmological implications of quantum entanglement in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi, E-mail: sugumi.kanno@ehu.es [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); IKERBASQUE, Basque Foundation for Science, Maria Diaz de Haro 3, 48013 Bilbao (Spain)

    2015-12-17

    We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  6. Cosmological implications of quantum entanglement in the multiverse

    Science.gov (United States)

    Kanno, Sugumi

    2015-12-01

    We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  7. Efficient quantum entanglement distribution over an arbitrary collective-noise channel

    Science.gov (United States)

    Sheng, Yu-Bo; Deng, Fu-Guo

    2010-04-01

    We present an efficient quantum entanglement distribution over an arbitrary collective-noise channel. The basic idea in the present scheme is that two parties in quantum communication first transmit the entangled states in the frequency degree of freedom which suffers little from the noise in an optical fiber. After the two parties share the photon pairs, they add some operations and equipments to transfer the frequency entanglement of pairs into the polarization entanglement with the success probability of 100%. Finally, they can get maximally entangled polarization states with polarization independent wavelength division multiplexers and quantum frequency up-conversion which can erase distinguishability for frequency. Compared with conventional entanglement purification protocols, the present scheme works in a deterministic way in principle. Surprisingly, the collective noise leads to an additional advantage.

  8. Multidimensional quantum entanglement with large-scale integrated optics

    DEFF Research Database (Denmark)

    Wang, Jianwei; Paesani, Stefano; Ding, Yunhong

    2018-01-01

    -dimensional entanglement. A programmable bipartite entangled system is realized with dimension up to 15 × 15 on a large-scale silicon-photonics quantum circuit. The device integrates more than 550 photonic components on a single chip, including 16 identical photon-pair sources. We verify the high precision, generality......The ability to control multidimensional quantum systems is key for the investigation of fundamental science and for the development of advanced quantum technologies. We demonstrate a multidimensional integrated quantum photonic platform able to generate, control and analyze high...

  9. Cavity QED experiments, entanglement and quantum measurement

    International Nuclear Information System (INIS)

    Brune, M.

    2001-01-01

    This course is devoted to the physics of entanglement in microwave CQED (cavity quantum electrodynamics) experiments. The heart of this system is a microwave photon trap, made of superconducting mirrors, which stores a few-photon field in a small volume of space for times as long as milliseconds. This field interacts with circular Rydberg atoms injected one by one into the cavity. Section 2 is devoted to the description of the strong coupling regime in Rydberg atom CQED. The tools of the experiment are briefly presented at the beginning of this section as well as the main characteristics of the strong coupling regime. We then show in section 3 how to use the strong interaction with a single photon to perform a non-destructive detection of a single photon with a single atom as a meter. In section 4, we show that the achieved QND (quantum non-demolition) measurement process corresponds to the operation of a quantum phase gate. It allows, in principle, to prepare arbitrary atom + field entangled states. Various methods will be presented for preparing entangled states such as a two atom EPR (Einstein Podolsky Rosen) pair as well as a GHZ triplet. Entanglement involving more and more complex systems will then be investigated in section 5 where the preparation of a ''Schroedinger cat state'' of the cavity field is presented. We especially address in this last section the problem of entanglement between the system and the meter which occurs during any quantum measurement process

  10. Spatial EPR entanglement in atomic vapor quantum memory

    Science.gov (United States)

    Parniak, Michal; Dabrowski, Michal; Wasilewski, Wojciech

    Spatially-structured quantum states of light are staring to play a key role in modern quantum science with the rapid development of single-photon sensitive cameras. In particular, spatial degree of freedom holds a promise to enhance continous-variable quantum memories. Here we present the first demonstration of spatial entanglement between an atomic spin-wave and a photon measured with an I-sCMOS camera. The system is realized in a warm atomic vapor quantum memory based on rubidium atoms immersed in inert buffer gas. In the experiment we create and characterize a 12-dimensional entangled state exhibiting quantum correlations between a photon and an atomic ensemble in position and momentum bases. This state allows us to demonstrate the Einstein-Podolsky-Rosen paradox in its original version, with an unprecedented delay time of 6 μs between generation of entanglement and detection of the atomic state.

  11. Quantum teleportation of entangled squeezed vacuum states

    Institute of Scientific and Technical Information of China (English)

    蔡新华

    2003-01-01

    An optical scheme for probabilistic teleporting entangled squeezed vacuum states (SVS) is proposed. In this scheme,the teleported state is a bipartite entangled SVS,and the quantum channel is a tripartite entangled SVS.The process of the teleportation is achieved by using a 50/50 symmetric beamsplitter and photon detectors with the help of classical information.

  12. Quantum entanglement via nilpotent polynomials

    International Nuclear Information System (INIS)

    Mandilara, Aikaterini; Akulin, Vladimir M.; Smilga, Andrei V.; Viola, Lorenza

    2006-01-01

    We propose a general method for introducing extensive characteristics of quantum entanglement. The method relies on polynomials of nilpotent raising operators that create entangled states acting on a reference vacuum state. By introducing the notion of tanglemeter, the logarithm of the state vector represented in a special canonical form and expressed via polynomials of nilpotent variables, we show how this description provides a simple criterion for entanglement as well as a universal method for constructing the invariants characterizing entanglement. We compare the existing measures and classes of entanglement with those emerging from our approach. We derive the equation of motion for the tanglemeter and, in representative examples of up to four-qubit systems, show how the known classes appear in a natural way within our framework. We extend our approach to qutrits and higher-dimensional systems, and make contact with the recently introduced idea of generalized entanglement. Possible future developments and applications of the method are discussed

  13. Teleportation of Quantum States through Mixed Entangled Pairs

    Institute of Scientific and Technical Information of China (English)

    ZHENG Shi-Biao

    2006-01-01

    @@ We describe a protocol for quantum state teleportation via mixed entangled pairs. With the help of an ancilla,near-perfect teleportation might be achieved. For pure entangled pairs, perfect teleportation might be achieved with a certain probability without using an ancilla. The protocol is generalized to teleportation of multiparticle states and quantum secret sharing.

  14. Continuous variable multipartite entanglement and optical implementations of quantum communication networks

    International Nuclear Information System (INIS)

    Lian Yimin; Xie Changde; Peng Kunchi

    2007-01-01

    A variety of optical quantum information networks based on the multipartite entanglement of amplitude and phase quadratures of an electromagnetic field have been proposed and experimentally realized in recent years. The multipartite entanglement of optical continuous variables provides flexible and reliable quantum resources for developing unconditional quantum information networks. In this paper, we review the generation schemes of the multipartite entangled states of optical continuous quantum variables and some applications in the quantum communication networks with emphasis on the experimental implementations

  15. An operator description of entanglement matching in quantum teleportation

    International Nuclear Information System (INIS)

    Kurucz, Z; Koniorczyk, M; Adam, P; Janszky, J

    2003-01-01

    The antilinear operator representation of bipartite pure states of the relative state formulation of quantum mechanics is applied to describe quantum teleportation schemes utilizing an arbitrary pure state as the entangled resource. Bennett type teleportation schemes with nonmaximally entangled pure states are characterized and the notion of 'entanglement matching' is introduced in general. Examples, including a scheme based on coherent-state superposition states of the electromagnetic field, are provided

  16. Entanglement and optimal quantum information processing

    International Nuclear Information System (INIS)

    Siomau, Michael

    2011-01-01

    Today we are standing on the verge of new enigmatic era of quantum technologies. In spite of the significant progress that has been achieved over the last three decades in experimental generation and manipulation as well as in theoretical description of evolution of single quantum systems, there are many open problems in understanding the behavior and properties of complex multiparticle quantum systems. In this thesis, we investigate theoretically a number of problems related to the description of entanglement - the nonlocal feature of complex quantum systems - of multiparticle states of finite-dimensional quantum systems. We also consider the optimal ways of manipulation of such systems. The focus is made, especially, on such optimal quantum transformations that provide a desired operation independently on the initial state of the given system. The first part of this thesis, in particular, is devoted to the detailed analysis of evolution of entanglement of complex quantum systems subjected to general non-unitary dynamics. In the second part of the thesis we construct several optimal state independent transformations, analyze their properties and suggest their applications in quantum communication and quantum computing. (orig.)

  17. Quantum separability and entanglement detection via entanglement-witness search and global optimization

    International Nuclear Information System (INIS)

    Ioannou, Lawrence M.; Travaglione, Benjamin C.

    2006-01-01

    We focus on determining the separability of an unknown bipartite quantum state ρ by invoking a sufficiently large subset of all possible entanglement witnesses given the expected value of each element of a set of mutually orthogonal observables. We review the concept of an entanglement witness from the geometrical point of view and use this geometry to show that the set of separable states is not a polytope and to characterize the class of entanglement witnesses (observables) that detect entangled states on opposite sides of the set of separable states. All this serves to motivate a classical algorithm which, given the expected values of a subset of an orthogonal basis of observables of an otherwise unknown quantum state, searches for an entanglement witness in the span of the subset of observables. The idea of such an algorithm, which is an efficient reduction of the quantum separability problem to a global optimization problem, was introduced by [Ioannou et al., Phys. Rev. A 70, 060303(R)], where it was shown to be an improvement on the naive approach for the quantum separability problem (exhaustive search for a decomposition of the given state into a convex combination of separable states). The last section of the paper discusses in more generality such algorithms, which, in our case, assume a subroutine that computes the global maximum of a real function of several variables. Despite this, we anticipate that such algorithms will perform sufficiently well on small instances that they will render a feasible test for separability in some cases of interest (e.g., in 3x3 dimensional systems)

  18. Atoms and cavities: Explorations of quantum entanglement

    International Nuclear Information System (INIS)

    Raimond, J. M.; Hagley, E.; Maitre, X.; Nogues, G.; Wunderlich, C.; Brune, M.; Haroche, S.

    1999-01-01

    The interaction of circular Rydberg atoms with a high-quality microwave cavity makes it possible to realize complex quantum state manipulations. The state of an atom can be 'copied' onto the cavity. Reversing this operation at a later time with a second atom, we realize an elementary 'quantum memory' holding an atomic quantum coherence for a while in a cavity mode. We have also generated two-atom entangled states of the Einstein-Podolsky-Rosen type. At variance with previous experiments, this one implies massive particles in a completely controlled process. These entanglement manipulations can be generalized to more complex or to mesoscopic systems and open the way to new tests of fundamental aspects of the quantum world

  19. Adaptive recurrence quantum entanglement distillation for two-Kraus-operator channels

    Science.gov (United States)

    Ruan, Liangzhong; Dai, Wenhan; Win, Moe Z.

    2018-05-01

    Quantum entanglement serves as a valuable resource for many important quantum operations. A pair of entangled qubits can be shared between two agents by first preparing a maximally entangled qubit pair at one agent, and then sending one of the qubits to the other agent through a quantum channel. In this process, the deterioration of entanglement is inevitable since the noise inherent in the channel contaminates the qubit. To address this challenge, various quantum entanglement distillation (QED) algorithms have been developed. Among them, recurrence algorithms have advantages in terms of implementability and robustness. However, the efficiency of recurrence QED algorithms has not been investigated thoroughly in the literature. This paper puts forth two recurrence QED algorithms that adapt to the quantum channel to tackle the efficiency issue. The proposed algorithms have guaranteed convergence for quantum channels with two Kraus operators, which include phase-damping and amplitude-damping channels. Analytical results show that the convergence speed of these algorithms is improved from linear to quadratic and one of the algorithms achieves the optimal speed. Numerical results confirm that the proposed algorithms significantly improve the efficiency of QED.

  20. Quantum teleportation and entanglement distribution over 100-kilometre free-space channels.

    Science.gov (United States)

    Yin, Juan; Ren, Ji-Gang; Lu, He; Cao, Yuan; Yong, Hai-Lin; Wu, Yu-Ping; Liu, Chang; Liao, Sheng-Kai; Zhou, Fei; Jiang, Yan; Cai, Xin-Dong; Xu, Ping; Pan, Ge-Sheng; Jia, Jian-Jun; Huang, Yong-Mei; Yin, Hao; Wang, Jian-Yu; Chen, Yu-Ao; Peng, Cheng-Zhi; Pan, Jian-Wei

    2012-08-09

    Transferring an unknown quantum state over arbitrary distances is essential for large-scale quantum communication and distributed quantum networks. It can be achieved with the help of long-distance quantum teleportation and entanglement distribution. The latter is also important for fundamental tests of the laws of quantum mechanics. Although quantum teleportation and entanglement distribution over moderate distances have been realized using optical fibre links, the huge photon loss and decoherence in fibres necessitate the use of quantum repeaters for larger distances. However, the practical realization of quantum repeaters remains experimentally challenging. Free-space channels, first used for quantum key distribution, offer a more promising approach because photon loss and decoherence are almost negligible in the atmosphere. Furthermore, by using satellites, ultra-long-distance quantum communication and tests of quantum foundations could be achieved on a global scale. Previous experiments have achieved free-space distribution of entangled photon pairs over distances of 600 metres (ref. 14) and 13 kilometres (ref. 15), and transfer of triggered single photons over a 144-kilometre one-link free-space channel. Most recently, following a modified scheme, free-space quantum teleportation over 16 kilometres was demonstrated with a single pair of entangled photons. Here we report quantum teleportation of independent qubits over a 97-kilometre one-link free-space channel with multi-photon entanglement. An average fidelity of 80.4 ± 0.9 per cent is achieved for six distinct states. Furthermore, we demonstrate entanglement distribution over a two-link channel, in which the entangled photons are separated by 101.8 kilometres. Violation of the Clauser-Horne-Shimony-Holt inequality is observed without the locality loophole. Besides being of fundamental interest, our results represent an important step towards a global quantum network. Moreover, the high

  1. Entanglement verification and its applications in quantum communication

    International Nuclear Information System (INIS)

    Haeseler, Hauke

    2010-01-01

    In this thesis, we investigate the uses of entanglement and its verification in quantum communication. The main object here is to develop a verification procedure which is adaptable to a wide range of applications, and whose implementation has low requirements on experimental resources. We present such a procedure in the form of the Expectation Value Matrix. The structure of this thesis is as follows: Chapters 1 and 2 give a short introduction and background information on quantum theory and the quantum states of light. In particular, we discuss the basic postulates of quantum mechanics, quantum state discrimination, the description of quantum light and the homodyne detector. Chapter 3 gives a brief introduction to quantum information and in particular to entanglement, and we discuss the basics of quantum key distribution and teleportation. The general framework of the Expectation Value Matrix is introduced. The main matter of this thesis is contained in the subsequent three chapters, which describe different quantum communication protocols and the corresponding adaptation of the entanglement verification method. The subject of Chapter 4 is quantum key distribution, where the detection of entanglement is a means of excluding intercept-resend attacks, and the presence of quantum correlations in the raw data is a necessary precondition for the generation of secret key. We investigate a continuous-variable version of the two-state protocol and develop the Expectation Value Matrix method for such qubit-mode systems. Furthermore, we analyse the role of the phase reference with respect to the security of the protocol and raise awareness of a corresponding security threat. For this, we adapt the verification method to different settings of Stokes operator measurements. In Chapter 5, we investigate quantum memory channels and propose a fundamental benchmark for these based on the verification of entanglement. After describing some physical effects which can be used for the

  2. Demonstration of entanglement assisted invariance on IBM's quantum experience.

    Science.gov (United States)

    Deffner, Sebastian

    2017-11-01

    Quantum entanglement is among the most fundamental, yet from classical intuition also most surprising properties of the fully quantum nature of physical reality. We report several experiments performed on IBM's Quantum Experience demonstrating envariance - entanglement assisted invariance. Envariance is a recently discovered symmetry of composite quantum systems, which is at the foundational origin of physics and a quantum phenomenon of pure states. These very easily reproducible and freely accessible experiments on Quantum Experience provide simple tools to study the properties of envariance, and we illustrate this for several cases with "quantum universes" consisting of up to five qubits.

  3. Entanglement in non-Hermitian quantum theory

    Indian Academy of Sciences (India)

    hope that the entanglement in PT -symmetric quantum theory may provide new ways of processing information in the quantum world. We conclude our .... Similarly, if we have a two-level atom, then an arbitrary superposition of the ground state ...

  4. Distance Ranging Based on Quantum Entanglement

    International Nuclear Information System (INIS)

    Xiao Jun-Jun; Han Xiao-Chun; Zeng Gui-Hua; Fang Chen; Zhao Jian-Kang

    2013-01-01

    In the quantum metrology, applications of quantum techniques based on entanglement bring in some better performances than conventional approaches. We experimentally investigate an application of entanglement in accurate ranging based on the second-order coherence in the time domain. By a fitting algorithm in the data processing, the optimization results show a precision of ±200 μm at a distance of 1043.3m. In addition, the influence of jamming noise on the ranging scheme is studied. With some different fitting parameters, the result shows that the proposed scheme has a powerful anti-jamming capability for white noise

  5. Entanglement witnessing and quantum cryptography with nonideal ferromagnetic detectors

    Science.gov (United States)

    Kłobus, Waldemar; Grudka, Andrzej; Baumgartner, Andreas; Tomaszewski, Damian; Schönenberger, Christian; Martinek, Jan

    2014-03-01

    We investigate theoretically the use of nonideal ferromagnetic contacts as a means to detect quantum entanglement of electron spins in transport experiments. We use a designated entanglement witness and find a minimal spin polarization of η >1/√3 ≈58% required to demonstrate spin entanglement. This is significantly less stringent than the ubiquitous tests of Bell's inequality with η >1/√24 >≈84%. In addition, we discuss the impact of decoherence and noise on entanglement detection and apply the presented framework to a simple quantum cryptography protocol. Our results are directly applicable to a large variety of experiments.

  6. Theory of finite-entanglement scaling at one-dimensional quantum critical points.

    Science.gov (United States)

    Pollmann, Frank; Mukerjee, Subroto; Turner, Ari M; Moore, Joel E

    2009-06-26

    Studies of entanglement in many-particle systems suggest that most quantum critical ground states have infinitely more entanglement than noncritical states. Standard algorithms for one-dimensional systems construct model states with limited entanglement, which are a worse approximation to quantum critical states than to others. We give a quantitative theory of previously observed scaling behavior resulting from finite entanglement at quantum criticality. Finite-entanglement scaling in one-dimensional systems is governed not by the scaling dimension of an operator but by the "central charge" of the critical point. An important ingredient is the universal distribution of density-matrix eigenvalues at a critical point [P. Calabrese and A. Lefevre, Phys. Rev. A 78, 032329 (2008)10.1103/PhysRevA.78.032329]. The parameter-free theory is checked against numerical scaling at several quantum critical points.

  7. Two-Photon Quantum Entanglement from Type-II Spontaneous Parametric Down-Conversion

    Science.gov (United States)

    Pittman, Todd Butler

    The concept of two (or more) particle entanglement lies at the heart of many fascinating questions concerning the foundations of quantum mechanics. The counterintuitive nonlocal behavior of entangled states led Einstein, Podolsky, and Rosen (EPR) to ask their famous 1935 question, "Can quantum mechanical description of reality be considered complete?". Although the debate has been raging on for more than 60 years, there is still no absolutely conclusive answer to this question. For if entangled states exist and can be observed, then accepting quantum mechanics as a complete theory requires a drastic overhaul of one's physical intuition with regards to the common sense notions of locality and reality put forth by EPR. Contained herein are the results of research investigating various non-classical features of the two-photon entangled states produced in Type-II Spontaneous Parametric Down -Conversion (SPDC). Through a series of experiments we have manifest the nonlocal nature of the quantum mechanical "two-photon effective wavefunction" (or Biphoton) realized by certain photon-counting coincidence measurements performed on these states. In particular, we examine a special double entanglement, in which the states are seen to be simultaneously entangled in both spin and space-time variables. The observed phenomena based on this double entanglement lead to many interesting results which defy classical explanation, but are well described within the framework of quantum mechanics. The implications provide a unique perspective concerning the nature of the photon, and the concept of quantum entanglement.

  8. Relating Out-of-Time-Order Correlations to Entanglement via Multiple-Quantum Coherences.

    Science.gov (United States)

    Gärttner, Martin; Hauke, Philipp; Rey, Ana Maria

    2018-01-26

    Out-of-time-order correlations (OTOCs) characterize the scrambling, or delocalization, of quantum information over all the degrees of freedom of a system and thus have been proposed as a proxy for chaos in quantum systems. Recent experimental progress in measuring OTOCs calls for a more thorough understanding of how these quantities characterize complex quantum systems, most importantly in terms of the buildup of entanglement. Although a connection between OTOCs and entanglement entropy has been derived, the latter only quantifies entanglement in pure systems and is hard to access experimentally. In this work, we formally demonstrate that the multiple-quantum coherence spectra, a specific family of OTOCs well known in NMR, can be used as an entanglement witness and as a direct probe of multiparticle entanglement. Our results open a path to experimentally testing the fascinating idea that entanglement is the underlying glue that links thermodynamics, statistical mechanics, and quantum gravity.

  9. Relating Out-of-Time-Order Correlations to Entanglement via Multiple-Quantum Coherences

    Science.gov (United States)

    Gärttner, Martin; Hauke, Philipp; Rey, Ana Maria

    2018-01-01

    Out-of-time-order correlations (OTOCs) characterize the scrambling, or delocalization, of quantum information over all the degrees of freedom of a system and thus have been proposed as a proxy for chaos in quantum systems. Recent experimental progress in measuring OTOCs calls for a more thorough understanding of how these quantities characterize complex quantum systems, most importantly in terms of the buildup of entanglement. Although a connection between OTOCs and entanglement entropy has been derived, the latter only quantifies entanglement in pure systems and is hard to access experimentally. In this work, we formally demonstrate that the multiple-quantum coherence spectra, a specific family of OTOCs well known in NMR, can be used as an entanglement witness and as a direct probe of multiparticle entanglement. Our results open a path to experimentally testing the fascinating idea that entanglement is the underlying glue that links thermodynamics, statistical mechanics, and quantum gravity.

  10. Arbitrated quantum signature scheme based on χ-type entangled states

    International Nuclear Information System (INIS)

    Zuo, Huijuan; Huang, Wei; Qin, Sujuan

    2013-01-01

    An arbitrated quantum signature scheme, which is mainly applied in electronic-payment systems, is proposed and investigated. The χ-type entangled states are used for quantum key distribution and quantum signature in this protocol. Compared with previous quantum signature schemes which also utilize χ-type entangled states, the proposed scheme provides higher efficiency. Finally, we also analyze its security under various kinds of attacks. (paper)

  11. Spreading Culture on Quantum Entanglement and Consciousness

    Science.gov (United States)

    Nobili, G.; Teodorani, M.

    The subject of "quantum entanglement" in general doesn't seem to be particularly considered in Europe in the form of popularizing books or of educational physics projects. These authors have started to spread out this kind of scientific culture in both forms, including popularizing seminars too. Concerning the entanglement phenomenon, recently, new thought experiments have been outlined, new laboratory results have come out in the form of real discoveries in quantum optics, new studies on "bio-entanglement" and 'global consciousness effects' have been carried out, and very sophisticated new ideas have been developed in the fields of quantum physics, biophysics, cosmology and epistemology. These authors intend to show their effort of diffusing widely this growing scientific knowledge. Beyond all this there is a long-term strategy aimed at inculcating new concepts in physics in order to trigger the interest of scholars at all levels, in that which is probably the most innovative and interdisciplinary subject of the human knowledge of this new millennium.

  12. Generation and confirmation of a (100 x 100)-dimensional entangled quantum system.

    Science.gov (United States)

    Krenn, Mario; Huber, Marcus; Fickler, Robert; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2014-04-29

    Entangled quantum systems have properties that have fundamentally overthrown the classical worldview. Increasing the complexity of entangled states by expanding their dimensionality allows the implementation of novel fundamental tests of nature, and moreover also enables genuinely new protocols for quantum information processing. Here we present the creation of a (100 × 100)-dimensional entangled quantum system, using spatial modes of photons. For its verification we develop a novel nonlinear criterion which infers entanglement dimensionality of a global state by using only information about its subspace correlations. This allows very practical experimental implementation as well as highly efficient extraction of entanglement dimensionality information. Applications in quantum cryptography and other protocols are very promising.

  13. Generation and confirmation of a (100 × 100)-dimensional entangled quantum system

    Science.gov (United States)

    Krenn, Mario; Huber, Marcus; Fickler, Robert; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2014-01-01

    Entangled quantum systems have properties that have fundamentally overthrown the classical worldview. Increasing the complexity of entangled states by expanding their dimensionality allows the implementation of novel fundamental tests of nature, and moreover also enables genuinely new protocols for quantum information processing. Here we present the creation of a (100 × 100)-dimensional entangled quantum system, using spatial modes of photons. For its verification we develop a novel nonlinear criterion which infers entanglement dimensionality of a global state by using only information about its subspace correlations. This allows very practical experimental implementation as well as highly efficient extraction of entanglement dimensionality information. Applications in quantum cryptography and other protocols are very promising. PMID:24706902

  14. A dualism in entanglement and testing quantum identicity of macroscopic objects

    International Nuclear Information System (INIS)

    Bose, S.; Home, D.

    2005-01-01

    Full text: Identical quantum objects are known to behave very differently from their classical counterparts by exhibiting bosonic/fermionic statistics. We present another consequence of the impossibility of distinguishing identical quantum objects through their superselected innate attributes. If two quantum objects distinguished through a dynamical variable A are entangled in another dynamical variable B, then (under certain conditions) they are also entangled in variable A when distinguished from each other by variable B. This dualism is independent of and more general than quantum statistics. We formulate a general scheme to test this dualism through polarization entangled photons. The dualism enables one to use prior entanglement to avoid scattering while probing the identicity of two mutually interacting, even macroscopic objects. It thus opens the way for studying the quantum to classical transition of identicity. (author)

  15. Experimental quantum teleportation and multiphoton entanglement via interfering narrowband photon sources

    International Nuclear Information System (INIS)

    Yang Jian; Zhang Han; Peng Chengzhi; Chen Zengbing; Bao Xiaohui; Chen Shuai; Pan Jianwei

    2009-01-01

    In this paper, we report a realization of synchronization-free quantum teleportation and narrowband three-photon entanglement through interfering narrowband photon sources. Since both the single-photon and the entangled photon pair utilized are completely autonomous, it removes the requirement of high-demanding synchronization techniques in long-distance quantum communication with pulsed spontaneous parametric down-conversion sources. The frequency linewidth of the three-photon entanglement realized is on the order of several MHz, which matches the requirement of atomic ensemble based quantum memories. Such a narrowband multiphoton source will have applications in some advanced quantum communication protocols and linear optical quantum computation.

  16. Entanglement dynamics of two-qubit systems in different quantum noises

    International Nuclear Information System (INIS)

    Pan Chang-Ning; Fang Jian-Shu; Li-Fei; Fang Mao-Fa

    2011-01-01

    The entanglement dynamics of two-qubit systems in different quantum noises are investigated by means of the operator-sum representation method. We find that, except for the amplitude damping and phase damping quantum noise, the sudden death of entanglement is always observed in different two-qubit systems with generalized amplitude damping and depolarizing quantum noise. (general)

  17. Quantum teleportation. New wave of applications of quantum mechanics based on quantum entanglement: non-trivial transfer of quantum information

    International Nuclear Information System (INIS)

    Andrej, L.; Bednar, M.; Cernansky, M.

    1999-01-01

    The phenomenon of quantum teleportation is discussed with emphasis on its physical aspects. A brief introduction into the Einstein-Podolsky-Rosen (EPR) paradox is followed by Bohm's reformulation of the EPR paradox for the case of a physical system of two spins in the singlet state. A description of Bell's entangled spin states of two-particle systems of standard fermions as well as polarized photons is also given. In view of the fact that quantum teleportation has been realized experimentally mainly on photons, the next part of the paper is devoted to problems of generation and detection of two-photon Bell's entangled states. A detailed description of the process of quantum teleportation exploiting quantum entangled states follows. A classical formulation of the EPR paradox is given in the Appendix. (Z.J.)

  18. Demonstration of quantum entanglement between a single electron spin confined to an InAs quantum dot and a photon.

    Science.gov (United States)

    Schaibley, J R; Burgers, A P; McCracken, G A; Duan, L-M; Berman, P R; Steel, D G; Bracker, A S; Gammon, D; Sham, L J

    2013-04-19

    The electron spin state of a singly charged semiconductor quantum dot has been shown to form a suitable single qubit for quantum computing architectures with fast gate times. A key challenge in realizing a useful quantum dot quantum computing architecture lies in demonstrating the ability to scale the system to many qubits. In this Letter, we report an all optical experimental demonstration of quantum entanglement between a single electron spin confined to a single charged semiconductor quantum dot and the polarization state of a photon spontaneously emitted from the quantum dot's excited state. We obtain a lower bound on the fidelity of entanglement of 0.59±0.04, which is 84% of the maximum achievable given the timing resolution of available single photon detectors. In future applications, such as measurement-based spin-spin entanglement which does not require sub-nanosecond timing resolution, we estimate that this system would enable near ideal performance. The inferred (usable) entanglement generation rate is 3×10(3) s(-1). This spin-photon entanglement is the first step to a scalable quantum dot quantum computing architecture relying on photon (flying) qubits to mediate entanglement between distant nodes of a quantum dot network.

  19. Proposed Robust Entanglement-Based Magnetic Field Sensor Beyond the Standard Quantum Limit.

    Science.gov (United States)

    Tanaka, Tohru; Knott, Paul; Matsuzaki, Yuichiro; Dooley, Shane; Yamaguchi, Hiroshi; Munro, William J; Saito, Shiro

    2015-10-23

    Recently, there have been significant developments in entanglement-based quantum metrology. However, entanglement is fragile against experimental imperfections, and quantum sensing to beat the standard quantum limit in scaling has not yet been achieved in realistic systems. Here, we show that it is possible to overcome such restrictions so that one can sense a magnetic field with an accuracy beyond the standard quantum limit even under the effect of decoherence, by using a realistic entangled state that can be easily created even with current technology. Our scheme could pave the way for the realizations of practical entanglement-based magnetic field sensors.

  20. Quantum entanglement in non-local games, graph parameters and zero-error information theory

    NARCIS (Netherlands)

    Scarpa, G.

    2013-01-01

    We study quantum entanglement and some of its applications in graph theory and zero-error information theory. In Chapter 1 we introduce entanglement and other fundamental concepts of quantum theory. In Chapter 2 we address the question of how much quantum correlations generated by entanglement can

  1. Gravity-matter entanglement in Regge quantum gravity

    International Nuclear Information System (INIS)

    Paunković, Nikola; Vojinović, Marko

    2016-01-01

    We argue that Hartle-Hawking states in the Regge quantum gravity model generically contain non-trivial entanglement between gravity and matter fields. Generic impossibility to talk about “matter in a point of space” is in line with the idea of an emergent spacetime, and as such could be taken as a possible candidate for a criterion for a plausible theory of quantum gravity. Finally, this new entanglement could be seen as an additional “effective interaction”, which could possibly bring corrections to the weak equivalence principle. (paper)

  2. Quantum entanglement dependence on bifurcations and scars in non-autonomous systems. The case of quantum kicked top

    International Nuclear Information System (INIS)

    Stamatiou, George; Ghikas, Demetris P.K.

    2007-01-01

    Properties related to entanglement in quantum systems, are known to be associated with distinct properties of the corresponding classical systems, as for example stability, integrability and chaos. This means that the detailed topology, both local and global, of the classical phase space may reveal, or influence, the entangling power of the quantum system. As it has been shown in the literature, the bifurcation points, in autonomous dynamical systems, play a crucial role for the onset of entanglement. Similarly, the existence of scars among the quantum states seems to be a factor in the dynamics of entanglement. Here we study these issues for a non-autonomous system, the quantum kicked top, as a collective model of a multi-qubit system. Using the bifurcation diagram of the corresponding classical limit (the classical kicked top), we analyzed the pair-wise and the bi-partite entanglement of the qubits and their relation to scars, as a function of the critical parameter of the system. We found that the pair-wise entanglement and pair-wise negativity show a strong maximum precisely at the bifurcation points, while the bi-partite entanglement changes slope at these points. We have also investigated the connection between entanglement and the fixed points on the branch of the bifurcation diagram between the two first bifurcation points and we found that the entanglement measures take their extreme values precisely on these points. We conjecture that our results on this behavior of entanglement is generic for many quantum systems with a nonlinear classical analogue

  3. Entanglement and quantum superposition induced by a single photon

    Science.gov (United States)

    Lü, Xin-You; Zhu, Gui-Lei; Zheng, Li-Li; Wu, Ying

    2018-03-01

    We predict the occurrence of single-photon-induced entanglement and quantum superposition in a hybrid quantum model, introducing an optomechanical coupling into the Rabi model. Originally, it comes from the photon-dependent quantum property of the ground state featured by the proposed hybrid model. It is associated with a single-photon-induced quantum phase transition, and is immune to the A2 term of the spin-field interaction. Moreover, the obtained quantum superposition state is actually a squeezed cat state, which can significantly enhance precision in quantum metrology. This work offers an approach to manipulate entanglement and quantum superposition with a single photon, which might have potential applications in the engineering of new single-photon quantum devices, and also fundamentally broaden the regime of cavity QED.

  4. Manipulation of multi-photon-entanglement. Applications in quantum information processing

    International Nuclear Information System (INIS)

    Goebel, Alexander Matthias

    2008-01-01

    Over the last twenty years the field of quantum information processing (QIP) has attracted the attention of many scientists, due to the promise of impressive improvements in the areas of computational speed, communication security and the ability to simulate nature on the micro scale. This thesis describes an experimental work on the physics of multi-photon entanglement and its application in the field of QIP. We have thoroughly developed the necessary techniques to generate multipartite entanglement between up to six photons. By exploiting the developed six-photon interferometer, in this thesis we report for the first time the experimental quantum teleportation of a two-qubit composite system, the realization of multi-stage entanglement swapping, the implementation of a teleportation-based controlled-NOT gate for fault-tolerant quantum computation, the first generation of entanglement in sixpartite photonic graph states and the realization of 'one-way' quantum computation with two-photon four-qubit cluster states. The methods developed in these experiments are of great significance both for exploring the field of QIP and for future experiments on the fundamental tests of quantum mechanics. (orig.)

  5. Entanglement purification and concentration of electron-spin entangled states using quantum-dot spins in optical microcavities

    International Nuclear Information System (INIS)

    Wang Chuan; Zhang Yong; Jin Guangsheng

    2011-01-01

    We present an entanglement purification protocol and an entanglement concentration protocol for electron-spin entangled states, resorting to quantum-dot spin and optical-microcavity-coupled systems. The parity-check gates (PCGs) constructed by the cavity-spin-coupling system provide a different method for the entanglement purification of electron-spin entangled states. This protocol can efficiently purify an electron ensemble in a mixed entangled state. The PCGs can also concentrate electron-spin pairs in less-entangled pure states efficiently. The proposed methods are more flexible as only single-photon detection and single-electron detection are needed.

  6. Robust quantum network architectures and topologies for entanglement distribution

    Science.gov (United States)

    Das, Siddhartha; Khatri, Sumeet; Dowling, Jonathan P.

    2018-01-01

    Entanglement distribution is a prerequisite for several important quantum information processing and computing tasks, such as quantum teleportation, quantum key distribution, and distributed quantum computing. In this work, we focus on two-dimensional quantum networks based on optical quantum technologies using dual-rail photonic qubits for the building of a fail-safe quantum internet. We lay out a quantum network architecture for entanglement distribution between distant parties using a Bravais lattice topology, with the technological constraint that quantum repeaters equipped with quantum memories are not easily accessible. We provide a robust protocol for simultaneous entanglement distribution between two distant groups of parties on this network. We also discuss a memory-based quantum network architecture that can be implemented on networks with an arbitrary topology. We examine networks with bow-tie lattice and Archimedean lattice topologies and use percolation theory to quantify the robustness of the networks. In particular, we provide figures of merit on the loss parameter of the optical medium that depend only on the topology of the network and quantify the robustness of the network against intermittent photon loss and intermittent failure of nodes. These figures of merit can be used to compare the robustness of different network topologies in order to determine the best topology in a given real-world scenario, which is critical in the realization of the quantum internet.

  7. Quantum entanglement and quantum phase transitions in frustrated Majumdar-Ghosh model

    International Nuclear Information System (INIS)

    Liu Guanghua; Wang Chunhai; Deng Xiaoyan

    2011-01-01

    By using the density matrix renormalization group technique, the quantum phase transitions in the frustrated Majumdar-Ghosh model are investigated. The behaviors of the conventional order parameter and the quantum entanglement entropy are analyzed in detail. The order parameter is found to peak at J 2 ∼0.58, but not at the Majumdar-Ghosh point (J 2 =0.5). Although, the quantum entanglements calculated with different subsystems display dissimilarly, the extremes of their first derivatives approach to the same critical point. By finite size scaling, this quantum critical point J C 2 converges to around 0.301 in the thermodynamic limit, which is consistent with those predicted previously by some authors (Tonegawa and Harada, 1987 ; Kuboki and Fukuyama, 1987 ; Chitra et al., 1995 ). Across the J C 2 , the system undergoes a quantum phase transition from a gapless spin-fluid phase to a gapped dimerized phase.

  8. The God effect quantum entanglement, science’s strangest phenomenon

    CERN Document Server

    Clegg, Brian

    2006-01-01

    The phenomenon that Einstein thought too spooky and strange to be true What is entanglement? It's a connection between quantum particles, the building blocks of the universe. Once two particles are entangled, a change to one of them is reflected---instantly---in the other, be they in the same lab or light-years apart. So counterintuitive is this phenomenon and its implications that Einstein himself called it "spooky" and thought that it would lead to the downfall of quantum theory. Yet scientists have since discovered that quantum entanglement, the "God Effect," was one of Einstein's few---and perhaps one of his greatest---mistakes. What does it mean? The possibilities offered by a fuller understanding of the nature of entanglement read like something out of science fiction: communications devices that could span the stars, codes that cannot be broken, computers that dwarf today's machines in speed and power, teleportation, and more. In The God Effect, veteran science writer Brian Clegg has written an ex...

  9. Signalling, entanglement and quantum evolution beyond Cauchy horizons

    International Nuclear Information System (INIS)

    Yurtsever, Ulvi; Hockney, George

    2005-01-01

    Consider a bipartite entangled system, half of which falls through the event horizon of an evaporating black hole, while the other half remains coherently accessible to experiments in the exterior region. Beyond complete evaporation, the evolution of the quantum state past the Cauchy horizon cannot remain unitary, raising the questions: how can this evolution be described as a quantum map, and how is causality preserved? What are the possible effects of such non-standard quantum evolution maps on the behaviour of the entangled laboratory partner? More generally, the laws of quantum evolution under extreme conditions in remote regions (not just in evaporating black-hole interiors, but possibly near other naked singularities and regions of extreme spacetime structure) remain untested by observation, and might conceivably be non-unitary or even nonlinear, raising the same questions about the evolution of entangled states. The answers to these questions are subtle, and are linked in unexpected ways to the fundamental laws of quantum mechanics. We show that terrestrial experiments can be designed to probe and constrain exactly how the laws of quantum evolution might be altered, either by black-hole evaporation, or by other extreme processes in remote regions possibly governed by unknown physics

  10. Light for the quantum. Entangled photons and their applications: a very personal perspective

    Science.gov (United States)

    Zeilinger, Anton

    2017-07-01

    The quantum physics of light is a most fascinating field. Here I present a very personal viewpoint, focusing on my own path to quantum entanglement and then on to applications. I have been fascinated by quantum physics ever since I heard about it for the first time in school. The theory struck me immediately for two reasons: (1) its immense mathematical beauty, and (2) the unparalleled precision to which its predictions have been verified again and again. Particularly fascinating for me were the predictions of quantum mechanics for individual particles, individual quantum systems. Surprisingly, the experimental realization of many of these fundamental phenomena has led to novel ideas for applications. Starting from my early experiments with neutrons, I later became interested in quantum entanglement, initially focusing on multi-particle entanglement like GHZ states. This work opened the experimental possibility to do quantum teleportation and quantum hyper-dense coding. The latter became the first entanglement-based quantum experiment breaking a classical limitation. One of the most fascinating phenomena is entanglement swapping, the teleportation of an entangled state. This phenomenon is fundamentally interesting because it can entangle two pairs of particles which do not share any common past. Surprisingly, it also became an important ingredient in a number of applications, including quantum repeaters which will connect future quantum computers with each other. Another application is entanglement-based quantum cryptography where I present some recent long-distance experiments. Entanglement swapping has also been applied in very recent so-called loophole-free tests of Bell’s theorem. Within the physics community such loophole-free experiments are perceived as providing nearly definitive proof that local realism is untenable. While, out of principle, local realism can never be excluded entirely, the 2015 achievements narrow down the remaining possibilities for

  11. Multidimensional quantum entanglement with large-scale integrated optics.

    Science.gov (United States)

    Wang, Jianwei; Paesani, Stefano; Ding, Yunhong; Santagati, Raffaele; Skrzypczyk, Paul; Salavrakos, Alexia; Tura, Jordi; Augusiak, Remigiusz; Mančinska, Laura; Bacco, Davide; Bonneau, Damien; Silverstone, Joshua W; Gong, Qihuang; Acín, Antonio; Rottwitt, Karsten; Oxenløwe, Leif K; O'Brien, Jeremy L; Laing, Anthony; Thompson, Mark G

    2018-04-20

    The ability to control multidimensional quantum systems is central to the development of advanced quantum technologies. We demonstrate a multidimensional integrated quantum photonic platform able to generate, control, and analyze high-dimensional entanglement. A programmable bipartite entangled system is realized with dimensions up to 15 × 15 on a large-scale silicon photonics quantum circuit. The device integrates more than 550 photonic components on a single chip, including 16 identical photon-pair sources. We verify the high precision, generality, and controllability of our multidimensional technology, and further exploit these abilities to demonstrate previously unexplored quantum applications, such as quantum randomness expansion and self-testing on multidimensional states. Our work provides an experimental platform for the development of multidimensional quantum technologies. Copyright © 2018 The Authors, some rights reserved; exclusive licensee American Association for the Advancement of Science. No claim to original U.S. Government Works.

  12. Quantum paradoxes, entanglement and their explanation on the basis of quantization of fields

    Science.gov (United States)

    Melkikh, A. V.

    2017-01-01

    Quantum entanglement is discussed as a consequence of the quantization of fields. The inclusion of quantum fields self-consistently explains some quantum paradoxes (EPR and Hardy’s paradox). The definition of entanglement was introduced, which depends on the maximum energy of the interaction of particles. The destruction of entanglement is caused by the creation and annihilation of particles. On this basis, an algorithm for quantum particle evolution was formulated.

  13. High efficiency transfer of quantum information and multiparticle entanglement generation in translation-invariant quantum chains

    International Nuclear Information System (INIS)

    Plenio, Martin B; Semiao, Fernando L

    2005-01-01

    We demonstrate that a translation-invariant chain of interacting quantum systems can be used for high efficiency transfer of quantum entanglement and the generation of multiparticle entanglement over large distances and between arbitrary sites without the requirement of precise spatial or temporal control. The scheme is largely insensitive to disorder and random coupling strengths in the chain. We discuss harmonic oscillator systems both in the case of arbitrary Gaussian states and in situations when at most one excitation is in the system. The latter case, which we prove to be equivalent to an xy-spin chain, may be used to generate genuine multiparticle entanglement. Such a 'quantum data bus' may prove useful in future solid state architectures for quantum information processing

  14. Probing quantum entanglement, quantum discord, classical correlation, and the quantum state without disturbing them

    International Nuclear Information System (INIS)

    Li Zhenni; Jin Jiasen; Yu Changshui

    2011-01-01

    We present schemes for a type of one-parameter bipartite quantum state to probe quantum entanglement, quantum discord, the classical correlation, and the quantum state based on cavity QED. It is shown that our detection does not influence all these measured quantities. We also discuss how the spontaneous emission introduced by our probe atom influences our detection.

  15. Quantum erasers and probing classifications of entanglement via nuclear magnetic resonance

    International Nuclear Information System (INIS)

    Teklemariam, G.; Fortunato, E.M.; Pravia, M.A.; Sharf, Y.; Havel, T.F.; Cory, D.G.; Bhattaharyya, A.; Hou, J.

    2002-01-01

    We report the implementation of two- and three-spin quantum erasers using nuclear magnetic resonance (NMR). Quantum erasers provide a means of manipulating quantum entanglement, an important resource for quantum information processing. Here, we first use a two-spin system to illustrate the essential features of quantum erasers. The extension to a three-spin 'disentanglement eraser' shows that entanglement in a subensemble can be recovered if a proper measurement of the ancillary system is carried out. Finally, we use the same pair of orthogonal decoherent operations used in quantum erasers to probe the two classes of entanglement in tripartite quantum systems: the Greenberger-Horne-Zeilinger state and the W state. A detailed presentation is given of the experimental decoherent control methods that emulate the loss of phase information in strong measurements, and the use of NMR decoupling techniques to implement partial trace operations

  16. Femtosecond Laser--Pumped Source of Entangled Photons for Quantum Cryptography Applications

    International Nuclear Information System (INIS)

    Pan, D.; Donaldson, W.; Sobolewski, R.

    2007-01-01

    We present an experimental setup for generation of entangled-photon pairs via spontaneous parametric down-conversion, based on the femtosecond-pulsed laser. Our entangled-photon source utilizes a 76-MHz-repetition-rate, 100-fs-pulse-width, mode-locked, ultrafast femtosecond laser, which can produce, on average, more photon pairs than a cw laser of an equal pump power. The resulting entangled pairs are counted by a pair of high-quantum-efficiency, single-photon, silicon avalanche photodiodes. Our apparatus s intended as an efficient source/receiver system for the quantum communications and quantum cryptography applications

  17. Bell nonlocality and fully entangled fraction measured in an entanglement-swapping device without quantum state tomography

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Lemr, K.; Černoch, Antonín; Miranowicz, A.

    2017-01-01

    Roč. 95, č. 3 (2017), s. 1-7, č. článku 030102. ISSN 2469-9926 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : Bell nonlocality * fully entangled fraction * entanglement-swapping device * quantum state tomography Subject RIV: BH - Optics, Masers, Lasers OBOR OECD: Optics (including laser optics and quantum optics) Impact factor: 2.925, year: 2016

  18. Quantum Entanglement of Matter and Geometry in Large Systems

    Energy Technology Data Exchange (ETDEWEB)

    Hogan, Craig J.

    2014-12-04

    Standard quantum mechanics and gravity are used to estimate the mass and size of idealized gravitating systems where position states of matter and geometry become indeterminate. It is proposed that well-known inconsistencies of standard quantum field theory with general relativity on macroscopic scales can be reconciled by nonstandard, nonlocal entanglement of field states with quantum states of geometry. Wave functions of particle world lines are used to estimate scales of geometrical entanglement and emergent locality. Simple models of entanglement predict coherent fluctuations in position of massive bodies, of Planck scale origin, measurable on a laboratory scale, and may account for the fact that the information density of long lived position states in Standard Model fields, which is determined by the strong interactions, is the same as that determined holographically by the cosmological constant.

  19. Entangling distant resonant exchange qubits via circuit quantum electrodynamics

    Science.gov (United States)

    Srinivasa, V.; Taylor, J. M.; Tahan, Charles

    2016-11-01

    We investigate a hybrid quantum system consisting of spatially separated resonant exchange qubits, defined in three-electron semiconductor triple quantum dots, that are coupled via a superconducting transmission line resonator. Drawing on methods from circuit quantum electrodynamics and Hartmann-Hahn double resonance techniques, we analyze three specific approaches for implementing resonator-mediated two-qubit entangling gates in both dispersive and resonant regimes of interaction. We calculate entangling gate fidelities as well as the rate of relaxation via phonons for resonant exchange qubits in silicon triple dots and show that such an implementation is particularly well suited to achieving the strong coupling regime. Our approach combines the favorable coherence properties of encoded spin qubits in silicon with the rapid and robust long-range entanglement provided by circuit QED systems.

  20. Manipulation of multi-photon-entanglement. Applications in quantum information processing

    Energy Technology Data Exchange (ETDEWEB)

    Goebel, Alexander Matthias

    2008-07-16

    Over the last twenty years the field of quantum information processing (QIP) has attracted the attention of many scientists, due to the promise of impressive improvements in the areas of computational speed, communication security and the ability to simulate nature on the micro scale. This thesis describes an experimental work on the physics of multi-photon entanglement and its application in the field of QIP. We have thoroughly developed the necessary techniques to generate multipartite entanglement between up to six photons. By exploiting the developed six-photon interferometer, in this thesis we report for the first time the experimental quantum teleportation of a two-qubit composite system, the realization of multi-stage entanglement swapping, the implementation of a teleportation-based controlled-NOT gate for fault-tolerant quantum computation, the first generation of entanglement in sixpartite photonic graph states and the realization of 'one-way' quantum computation with two-photon four-qubit cluster states. The methods developed in these experiments are of great significance both for exploring the field of QIP and for future experiments on the fundamental tests of quantum mechanics. (orig.)

  1. Heralded entangling quantum gate via cavity-assisted photon scattering

    Science.gov (United States)

    Borges, Halyne S.; Rossatto, Daniel Z.; Luiz, Fabrício S.; Villas-Boas, Celso J.

    2018-01-01

    We theoretically investigate the generation of heralded entanglement between two identical atoms via cavity-assisted photon scattering in two different configurations, namely, either both atoms confined in the same cavity or trapped into locally separated ones. Our protocols are given by a very simple and elegant single-step process, the key mechanism of which is a controlled-phase-flip gate implemented by impinging a single photon on single-sided cavities. In particular, when the atoms are localized in remote cavities, we introduce a single-step parallel quantum circuit instead of the serial process extensively adopted in the literature. We also show that such parallel circuit can be straightforwardly applied to entangle two macroscopic clouds of atoms. Both protocols proposed here predict a high entanglement degree with a success probability close to unity for state-of-the-art parameters. Among other applications, our proposal and its extension to multiple atom-cavity systems step toward a suitable route for quantum networking, in particular for quantum state transfer, quantum teleportation, and nonlocal quantum memory.

  2. Quantum Interference and Entanglement Induced by Multiple Scattering of Light

    DEFF Research Database (Denmark)

    Ott, Johan Raunkjær; Mortensen, Asger; Lodahl, Peter

    2010-01-01

    We report on the effects of quantum interference induced by the transmission of an arbitrary number of optical quantum states through a multiple-scattering medium. We identify the role of quantum interference on the photon correlations and the degree of continuous variable entanglement between two...... output modes. It is shown that quantum interference survives averaging over all ensembles of disorder and manifests itself as increased photon correlations due to photon antibunching. Furthermore, the existence of continuous variable entanglement correlations in a volume speckle pattern is predicted. Our...

  3. On an entanglement measure in quantum physics: geometric aspects of density matrices

    Energy Technology Data Exchange (ETDEWEB)

    Franco, D.H.T.; Cima, O.M.D.; Silva, S.L.L. [Universidade Federal de Vicosa - UFV, MG (Brazil)

    2013-07-01

    Full text: The study of entanglement would be justified simply by its theoretical interest, given that this phenomenon since its inception, casts important questions on the basis of a fundamental character of the building that is quantum mechanics. Moreover,the entanglement has been an indispensable ingredient in the field of quantum computing (processing and transmission of information) and also in condensed matter physics (in the understanding of quantum phase transitions). In this work we present and discuss some ways to characterize both quantitatively and qualitatively entanglement. In particular, we aim to introduce and apply the method developed by Dahl et al. [1]. This method determines the distance from the nearest separable state of the state of interest, since this distance may be used to measure the degree of entanglement of the system of interest. We consider a separable state by state with only classical correlations, i.e a non-entangled, non-separable states which are said entangled. Quantum entanglement has been shown, also, a very useful tool in the study of superconductivity. We aim to study the relationship between the phase transition of superconductivity and the spin entanglement of the Cooper pairs. [1] G. Dahl, J. M. Leinaas, J. Myrheim, and E. Ovrum. Linear Algebra and its application, 420:711-725, 2007 (author)

  4. Entanglement in coined quantum walks on regular graphs

    International Nuclear Information System (INIS)

    Carneiro, Ivens; Loo, Meng; Xu, Xibai; Girerd, Mathieu; Kendon, Viv; Knight, Peter L

    2005-01-01

    Quantum walks, both discrete (coined) and continuous time, form the basis of several recent quantum algorithms. Here we use numerical simulations to study the properties of discrete, coined quantum walks. We investigate the variation in the entanglement between the coin and the position of the particle by calculating the entropy of the reduced density matrix of the coin. We consider both dynamical evolution and asymptotic limits for coins of dimensions from two to eight on regular graphs. For low coin dimensions, quantum walks which spread faster (as measured by the mean square deviation of their distribution from uniform) also exhibit faster convergence towards the asymptotic value of the entanglement between the coin and particle's position. For high-dimensional coins, the DFT coin operator is more efficient at spreading than the Grover coin. We study the entanglement of the coin on regular finite graphs such as cycles, and also show that on complete bipartite graphs, a quantum walk with a Grover coin is always periodic with period four. We generalize the 'glued trees' graph used by Childs et al (2003 Proc. STOC, pp 59-68) to higher branching rate (fan out) and verify that the scaling with branching rate and with tree depth is polynomial

  5. Entanglement of mixed quantum states for qubits and qudit in double photoionization of atoms

    Energy Technology Data Exchange (ETDEWEB)

    Chakraborty, M., E-mail: bminakshi@yahoo.com [Department of Physics, Asansol Girls’ College, Asansol 713304 (India); Sen, S. [Department of Physics, Triveni Devi Bhalotia College, Raniganj 713347 (India)

    2015-08-15

    Highlights: • We study tripartite entanglement between two electronic qubits and an ionic qudit. • We study bipartite entanglement between any two subsystems of a tripartite system. • We have presented a quantitative application of entangled properties in Neon atom. - Abstract: Quantum entanglement and its paradoxical properties are genuine physical resources for various quantum information tasks like quantum teleportation, quantum cryptography, and quantum computer technology. The physical characteristic of the entanglement of quantum-mechanical states, both for pure and mixed, has been recognized as a central resource in various aspects of quantum information processing. In this article, we study the bipartite entanglement of one electronic qubit along with the ionic qudit and also entanglement between two electronic qubits. The tripartite entanglement properties also have been investigated between two electronic qubits and an ionic qudit. All these studies have been done for the single-step double photoionization from an atom following the absorption of a single photon without observing spin orbit interaction. The dimension of the Hilbert space of the qudit depends upon the electronic state of the residual photoion A{sup 2+}. In absence of SOI, when Russell–Saunders coupling (L–S coupling) is applicable, dimension of the qudit is equal to the spin multiplicity of A{sup 2+}. For estimations of entanglement and mixedness, we consider the Peres–Horodecki condition, concurrence, entanglement of formation, negativity, linear and von Neumann entropies. In case of L–S coupling, all the properties of a qubit–qudit system can be predicted merely with the knowledge of the spins of the target atom and the residual photoion.

  6. Entanglement purification of multi-mode quantum states

    International Nuclear Information System (INIS)

    Clausen, J; Knoell, L; Welsch, D-G

    2003-01-01

    An iterative random procedure is considered allowing entanglement purification of a class of multi-mode quantum states. In certain cases, complete purification may be achieved using only a single signal state preparation. A physical implementation based on beam splitter arrays and non-linear elements is suggested. The influence of loss is analysed in the example of purification of entangled N-mode coherent states

  7. Quantum interferometry with multiports: entangled photons in optical fibres

    International Nuclear Information System (INIS)

    Reck, M. H. A.

    1996-07-01

    This thesis is the result of theoretical and experimental work on the physics of optical multiports, which are the logical generalization of the beam splitter in classical and quantum optics. The experimental results are discussed in the context of Bell's inequalities and the physics of entanglement. The theoretical results show that multiport interferometers can be used to realize any discrete unitary transformation operating on modes of a classical or a quantum radiation field. Tests of a Bell-type inequality for higher-dimensional entangled states are thus possible using entangled photon pairs from a parametric downconversion source. The experimental work measured the nonclassical interferences at the fiber-optical three-way beam splitters (tritters) and three-path fiber interferometers. An experiment with a three-path all-fiber interferometer with HeNe laser light revealed the typical features of multipath interferometry. In another experiment, entangled photon pairs from the spontaneous parametric downconversion process were used to demonstrate a purely quantum effect, the antibunching of photon pairs at the output of an integrated fiber multiport. In the main experiment, time-energy entanglement of photon pairs from a parametric downconversion source in two threepath interferometers was used to built the first realization of an entangled three-state system. The interferences measured in this experiment are the first demonstration of two-photon three-path interferences. The quantum and classical pictures of the experiment are discussed giving an outlook to new experiments. Technical details about the experiments, a MATHEMATICA program for the design of unitary interferometers, some calculations, and photographs of type-II downconversion light are included in the appendices. (author)

  8. Entanglement dynamics after quantum quenches in generic integrable systems

    Directory of Open Access Journals (Sweden)

    Vincenzo Alba, Pasquale Calabrese

    2018-03-01

    Full Text Available The time evolution of the entanglement entropy in non-equilibrium quantum systems provides crucial information about the structure of the time-dependent state. For quantum quench protocols, by combining a quasiparticle picture for the entanglement spreading with the exact knowledge of the stationary state provided by Bethe ansatz, it is possible to obtain an exact and analytic description of the evolution of the entanglement entropy. Here we discuss the application of these ideas to several integrable models. First we show that for non-interacting systems, both bosonic and fermionic, the exact time-dependence of the entanglement entropy can be derived by elementary techniques and without solving the dynamics. We then provide exact results for interacting spin chains that are carefully tested against numerical simulations. Finally, we apply this method to integrable one-dimensional Bose gases (Lieb-Liniger model both in the attractive and repulsive regimes. We highlight a peculiar behaviour of the entanglement entropy due to the absence of a maximum velocity of excitations.

  9. Entanglement and the process of measuring the position of a quantum particle

    International Nuclear Information System (INIS)

    Apel, V.M.; Curilef, S.; Plastino, A.R.

    2015-01-01

    We explore the entanglement-related features exhibited by the dynamics of a composite quantum system consisting of a particle and an apparatus (here referred to as the “pointer”) that measures the position of the particle. We consider measurements of finite duration, and also the limit case of instantaneous measurements. We investigate the time evolution of the quantum entanglement between the particle and the pointer, with special emphasis on the final entanglement associated with the limit case of an impulsive interaction. We consider entanglement indicators based on the expectation values of an appropriate family of observables, and also an entanglement measure computed on particular exact analytical solutions of the particle–pointer Schrödinger equation. The general behavior exhibited by the entanglement indicators is consistent with that shown by the entanglement measure evaluated on particular analytical solutions of the Schrödinger equation. In the limit of instantaneous measurements the system’s entanglement dynamics corresponds to that of an ideal quantum measurement process. On the contrary, we show that the entanglement evolution corresponding to measurements of finite duration departs in important ways from the behavior associated with ideal measurements. In particular, highly localized initial states of the particle lead to highly entangled final states of the particle–pointer system. This indicates that the above mentioned initial states, in spite of having an arbitrarily small position uncertainty, are not left unchanged by a finite-duration position measurement process. - Highlights: • We explore entanglement features of a quantum position measurement. • We consider instantaneous and finite-duration measurements. • We evaluate the entanglement of exact time-dependent particle–pointer states

  10. Quantum entanglement helps in improving economic efficiency

    International Nuclear Information System (INIS)

    Du Jiangfeng; Ju Chenyong; Li Hui

    2005-01-01

    We propose an economic regulation approach based on quantum game theory for the government to reduce the abuses of oligopolistic competition. Theoretical analysis shows that this approach can help government improve the economic efficiency of the oligopolistic market, and help prevent monopoly due to incorrect information. These advantages are completely attributed to the quantum entanglement, a unique quantum mechanical character

  11. Quantum entanglement helps in improving economic efficiency

    Science.gov (United States)

    Du, Jiangfeng; Ju, Chenyong; Li, Hui

    2005-02-01

    We propose an economic regulation approach based on quantum game theory for the government to reduce the abuses of oligopolistic competition. Theoretical analysis shows that this approach can help government improve the economic efficiency of the oligopolistic market, and help prevent monopoly due to incorrect information. These advantages are completely attributed to the quantum entanglement, a unique quantum mechanical character.

  12. Deterministic quantum state transfer and remote entanglement using microwave photons.

    Science.gov (United States)

    Kurpiers, P; Magnard, P; Walter, T; Royer, B; Pechal, M; Heinsoo, J; Salathé, Y; Akin, A; Storz, S; Besse, J-C; Gasparinetti, S; Blais, A; Wallraff, A

    2018-06-01

    Sharing information coherently between nodes of a quantum network is fundamental to distributed quantum information processing. In this scheme, the computation is divided into subroutines and performed on several smaller quantum registers that are connected by classical and quantum channels 1 . A direct quantum channel, which connects nodes deterministically rather than probabilistically, achieves larger entanglement rates between nodes and is advantageous for distributed fault-tolerant quantum computation 2 . Here we implement deterministic state-transfer and entanglement protocols between two superconducting qubits fabricated on separate chips. Superconducting circuits 3 constitute a universal quantum node 4 that is capable of sending, receiving, storing and processing quantum information 5-8 . Our implementation is based on an all-microwave cavity-assisted Raman process 9 , which entangles or transfers the qubit state of a transmon-type artificial atom 10 with a time-symmetric itinerant single photon. We transfer qubit states by absorbing these itinerant photons at the receiving node, with a probability of 98.1 ± 0.1 per cent, achieving a transfer-process fidelity of 80.02 ± 0.07 per cent for a protocol duration of only 180 nanoseconds. We also prepare remote entanglement on demand with a fidelity as high as 78.9 ± 0.1 per cent at a rate of 50 kilohertz. Our results are in excellent agreement with numerical simulations based on a master-equation description of the system. This deterministic protocol has the potential to be used for quantum computing distributed across different nodes of a cryogenic network.

  13. Minimum-error discrimination of entangled quantum states

    International Nuclear Information System (INIS)

    Lu, Y.; Coish, N.; Kaltenbaek, R.; Hamel, D. R.; Resch, K. J.; Croke, S.

    2010-01-01

    Strategies to optimally discriminate between quantum states are critical in quantum technologies. We present an experimental demonstration of minimum-error discrimination between entangled states, encoded in the polarization of pairs of photons. Although the optimal measurement involves projection onto entangled states, we use a result of J. Walgate et al. [Phys. Rev. Lett. 85, 4972 (2000)] to design an optical implementation employing only local polarization measurements and feed-forward, which performs at the Helstrom bound. Our scheme can achieve perfect discrimination of orthogonal states and minimum-error discrimination of nonorthogonal states. Our experimental results show a definite advantage over schemes not using feed-forward.

  14. The relation between majorization theory and quantum information from entanglement monotones perspective

    Energy Technology Data Exchange (ETDEWEB)

    Erol, V. [Department of Computer Engineering, Institute of Science, Okan University, Istanbul (Turkey); Netas Telecommunication Inc., Istanbul (Turkey)

    2016-04-21

    Entanglement has been studied extensively for understanding the mysteries of non-classical correlations between quantum systems. In the bipartite case, there are well known monotones for quantifying entanglement such as concurrence, relative entropy of entanglement (REE) and negativity, which cannot be increased via local operations. The study on these monotones has been a hot topic in quantum information [1-7] in order to understand the role of entanglement in this discipline. It can be observed that from any arbitrary quantum pure state a mixed state can obtained. A natural generalization of this observation would be to consider local operations classical communication (LOCC) transformations between general pure states of two parties. Although this question is a little more difficult, a complete solution has been developed using the mathematical framework of the majorization theory [8]. In this work, we analyze the relation between entanglement monotones concurrence and negativity with respect to majorization for general two-level quantum systems of two particles.

  15. Two-point entanglement near a quantum phase transition

    International Nuclear Information System (INIS)

    Chen, Han-Dong

    2007-01-01

    In this work, we study the two-point entanglement S(i, j), which measures the entanglement between two separated degrees of freedom (ij) and the rest of system, near a quantum phase transition. Away from the critical point, S(i, j) saturates with a characteristic length scale ξ E , as the distance |i - j| increases. The entanglement length ξ E agrees with the correlation length. The universality and finite size scaling of entanglement are demonstrated in a class of exactly solvable one-dimensional spin model. By connecting the two-point entanglement to correlation functions in the long range limit, we argue that the prediction power of a two-point entanglement is universal as long as the two involved points are separated far enough

  16. Improved algorithm for quantum separability and entanglement detection

    International Nuclear Information System (INIS)

    Ioannou, L.M.; Ekert, A.K.; Travaglione, B.C.; Cheung, D.

    2004-01-01

    Determining whether a quantum state is separable or entangled is a problem of fundamental importance in quantum information science. It has recently been shown that this problem is NP-hard, suggesting that an efficient, general solution does not exist. There is a highly inefficient 'basic algorithm' for solving the quantum separability problem which follows from the definition of a separable state. By exploiting specific properties of the set of separable states, we introduce a classical algorithm that solves the problem significantly faster than the 'basic algorithm', allowing a feasible separability test where none previously existed, e.g., in 3x3-dimensional systems. Our algorithm also provides a unique tool in the experimental detection of entanglement

  17. Quantum secret sharing protocol using modulated doubly entangled photons

    International Nuclear Information System (INIS)

    Chuan, Wang; Yong, Zhang

    2009-01-01

    In this paper, we propose a quantum secret sharing protocol utilizing polarization modulated doubly entangled photon pairs. The measurement devices are constructed. By modulating the polarizations of entangled photons, the boss could encode secret information on the initial state and share the photons with different members to realize the secret sharing process. This protocol shows the security against intercept-resend attack and dishonest member cheating. The generalized quantum secret sharing protocol is also discussed. (general)

  18. Forbidden regimes in the distribution of bipartite quantum correlations due to multiparty entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Kumar, Asutosh [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Homi Bhabha National Institute, Anushaktinagar, Mumbai 400094 (India); Dhar, Himadri Shekhar [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Institute for Theoretical Physics, Vienna University of Technology, Wiedner Hauptstraße 8-10/136, A-1040 Vienna (Austria); Prabhu, R. [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Department of Physics, Indian Institute of Technology Patna, Patna 800013 (India); Sen, Aditi [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Homi Bhabha National Institute, Anushaktinagar, Mumbai 400094 (India); Sen, Ujjwal, E-mail: ujjwal@hri.res.in [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Homi Bhabha National Institute, Anushaktinagar, Mumbai 400094 (India)

    2017-05-25

    Monogamy is a nonclassical property that limits the distribution of quantum correlation among subparts of a multiparty system. We show that monogamy scores for different quantum correlation measures are bounded above by functions of genuine multipartite entanglement for a large majority of pure multiqubit states. The bound is universal for all three-qubit pure states. We derive necessary conditions to characterize the states that violate the bound, which can also be observed by numerical simulation for a small set of states, generated Haar uniformly. The results indicate that genuine multipartite entanglement restricts the distribution of bipartite quantum correlations in a multiparty system. - Highlights: • Monogamy is an intrinsic property of several quantum characteristics including entanglement. • It is possible to quantify monogamy by using the so-called monogamy scores. • Genuine multisite entanglement can be used to bound monogamy scores. • Distribution of bipartite entanglement in a system is, therefore, restricted by its multisite entanglement content.

  19. Images in quantum entanglement

    International Nuclear Information System (INIS)

    Bowden, G J

    2009-01-01

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction Ψ O plus a portion of its own inverse image. Bell states can be defined in this way: Ψ= 1/√2 (Ψ O ±Ψ I ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle ν 123 entanglement, two-particle entanglements ν 12 , ν 13 , ν 23 and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters ν 12 , ν 13 , ν 23 , ν 123 and φ 123 are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function (α 1 , β 1 ), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  20. Images in quantum entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Bowden, G J [School of Physics and Astronomy, University of Southampton, SO17 1BJ (United Kingdom)

    2009-08-28

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction {psi}{sub O} plus a portion of its own inverse image. Bell states can be defined in this way: {psi}= 1/{radical}2 ({psi}{sub O}{+-}{psi}{sub I} ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle {nu}{sub 123} entanglement, two-particle entanglements {nu}{sub 12}, {nu}{sub 13}, {nu}{sub 23} and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters {nu}{sub 12}, {nu}{sub 13}, {nu}{sub 23}, {nu}{sub 123} and {phi}{sub 123} are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function ({alpha}{sub 1}, {beta}{sub 1}), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  1. Entanglement and thermodynamics after a quantum quench in integrable systems.

    Science.gov (United States)

    Alba, Vincenzo; Calabrese, Pasquale

    2017-07-25

    Entanglement and entropy are key concepts standing at the foundations of quantum and statistical mechanics. Recently, the study of quantum quenches revealed that these concepts are intricately intertwined. Although the unitary time evolution ensuing from a pure state maintains the system at zero entropy, local properties at long times are captured by a statistical ensemble with nonzero thermodynamic entropy, which is the entanglement accumulated during the dynamics. Therefore, understanding the entanglement evolution unveils how thermodynamics emerges in isolated systems. Alas, an exact computation of the entanglement dynamics was available so far only for noninteracting systems, whereas it was deemed unfeasible for interacting ones. Here, we show that the standard quasiparticle picture of the entanglement evolution, complemented with integrability-based knowledge of the steady state and its excitations, leads to a complete understanding of the entanglement dynamics in the space-time scaling limit. We thoroughly check our result for the paradigmatic Heisenberg chain.

  2. Long-distance free-space distribution of quantum entanglement over Vienna

    International Nuclear Information System (INIS)

    Lindenthal, M.; Resch, K.; Blauensteiner, B.; Boehm, H.; Fedrizzi, A.; Kurtsiefer, C.; Poppe, A.; Schmitt-Manderbach, T.; Taraba, M.; Ursin, R.; Walther, P.; Weier, H.; Weinfurter, H.; Zeilinger, A.

    2005-01-01

    Full text: We have established a real-world free-space quantum channel over 7.8 km and demonstrate the distribution of entangled photons. The transmitter is placed at an observatory and the receiver on the 46th floor of an office skyscraper in Vienna, Austria. Using locally recorded time stamps and a public internet channel, coincident counts from correlated photons are demonstrated to violate a Bell inequality by 14 standard deviations. This confirms the high quality of the shared entanglement. In this experiment the horizontal freespace distance is chosen, so that the attenuation the light undergoes corresponds approximately to the attenuation from space to earth. This work is an encouraging step towards satellite-based distribution of quantum entanglement and future intra-city quantum networks. (author)

  3. A geometric Hamiltonian description of composite quantum systems and quantum entanglement

    Science.gov (United States)

    Pastorello, Davide

    2015-05-01

    Finite-dimensional Quantum Mechanics can be geometrically formulated as a proper classical-like Hamiltonian theory in a projective Hilbert space. The description of composite quantum systems within the geometric Hamiltonian framework is discussed in this paper. As summarized in the first part of this work, in the Hamiltonian formulation the phase space of a quantum system is the Kähler manifold given by the complex projective space P(H) of the Hilbert space H of the considered quantum theory. However the phase space of a bipartite system must be P(H1 ⊗ H2) and not simply P(H1) × P(H2) as suggested by the analogy with Classical Mechanics. A part of this paper is devoted to manage this problem. In the second part of the work, a definition of quantum entanglement and a proposal of entanglement measure are given in terms of a geometrical point of view (a rather studied topic in recent literature). Finally two known separability criteria are implemented in the Hamiltonian formalism.

  4. Entanglement routers via a wireless quantum network based on arbitrary two qubit systems

    International Nuclear Information System (INIS)

    Metwally, N

    2014-01-01

    A wireless quantum network is generated between multi-hops, where each hop consists of two entangled nodes. These nodes share a finite number of entangled two-qubit systems randomly. Different types of wireless quantum bridges (WQBS) are generated between the non-connected nodes. The efficiency of these WQBS to be used as quantum channels between its terminals to perform quantum teleportation is investigated. We suggest a theoretical wireless quantum communication protocol to teleport unknown quantum signals from one node to another, where the more powerful WQBS are used as quantum channels. It is shown that, by increasing the efficiency of the sources that emit the initial partial entangled states, one can increase the efficiency of the wireless quantum communication protocol. (paper)

  5. Quantum entanglement and teleportation using statistical correlations

    Indian Academy of Sciences (India)

    Administrator

    Abstract. A study of quantum teleportation using two and three-particle correlated density matrix is presented. A criterion based on standard quantum statistical correlations employed in the many-body virial expansion is used to determine the extent of entanglement for a 2N-particle system. A relation between the probability ...

  6. On-chip generation of high-dimensional entangled quantum states and their coherent control.

    Science.gov (United States)

    Kues, Michael; Reimer, Christian; Roztocki, Piotr; Cortés, Luis Romero; Sciara, Stefania; Wetzel, Benjamin; Zhang, Yanbing; Cino, Alfonso; Chu, Sai T; Little, Brent E; Moss, David J; Caspani, Lucia; Azaña, José; Morandotti, Roberto

    2017-06-28

    Optical quantum states based on entangled photons are essential for solving questions in fundamental physics and are at the heart of quantum information science. Specifically, the realization of high-dimensional states (D-level quantum systems, that is, qudits, with D > 2) and their control are necessary for fundamental investigations of quantum mechanics, for increasing the sensitivity of quantum imaging schemes, for improving the robustness and key rate of quantum communication protocols, for enabling a richer variety of quantum simulations, and for achieving more efficient and error-tolerant quantum computation. Integrated photonics has recently become a leading platform for the compact, cost-efficient, and stable generation and processing of non-classical optical states. However, so far, integrated entangled quantum sources have been limited to qubits (D = 2). Here we demonstrate on-chip generation of entangled qudit states, where the photons are created in a coherent superposition of multiple high-purity frequency modes. In particular, we confirm the realization of a quantum system with at least one hundred dimensions, formed by two entangled qudits with D = 10. Furthermore, using state-of-the-art, yet off-the-shelf telecommunications components, we introduce a coherent manipulation platform with which to control frequency-entangled states, capable of performing deterministic high-dimensional gate operations. We validate this platform by measuring Bell inequality violations and performing quantum state tomography. Our work enables the generation and processing of high-dimensional quantum states in a single spatial mode.

  7. From quantum entanglement to mirror neuron

    International Nuclear Information System (INIS)

    Zak, Michail

    2007-01-01

    It is proposed that two fundamental phenomena: quantum entanglement in physics, and mirror neuron in biopsychology, can be described by using the same mathematical formalism, namely, the feedback from the Liouville equation to equation of motion

  8. Entanglement dynamics in critical random quantum Ising chain with perturbations

    Energy Technology Data Exchange (ETDEWEB)

    Huang, Yichen, E-mail: ychuang@caltech.edu

    2017-05-15

    We simulate the entanglement dynamics in a critical random quantum Ising chain with generic perturbations using the time-evolving block decimation algorithm. Starting from a product state, we observe super-logarithmic growth of entanglement entropy with time. The numerical result is consistent with the analytical prediction of Vosk and Altman using a real-space renormalization group technique. - Highlights: • We study the dynamical quantum phase transition between many-body localized phases. • We simulate the dynamics of a very long random spin chain with matrix product states. • We observe numerically super-logarithmic growth of entanglement entropy with time.

  9. Characterizing quantum correlations. The genuine multiparticle negativity as entanglement monotone

    International Nuclear Information System (INIS)

    Hofmann, Martin

    2014-01-01

    Multiparticle entanglement is a useful resource in quantum information processing. It is involved in some quantum key distribution protocols, quantum metrology and many other physical applications and phenomena and can be experimentally observed in various quantum systems. Having said this, its classification, detection and especially its quantification is quite challenging. To this day there exists no general mixed state measure for genuine multiparticle entanglement, which can be computed and analytically treated at the same time. In this thesis the analytical characterisation of genuine multiparticle entanglement in quantum systems using the computable genuine multiparticle negativity as entanglement measure is provided. Furthermore, the notion of stabiliser states, which are families of symmetric genuine multiparticle entangled states, is generalised and a useful method to exploit local symmetries to speed up the computation of the investigated entanglement measure is provided. In the first part, after a short introduction, the genuine multiparticle negativity, which is defined as an optimisation problem known as semidefinite programming problem, is investigated. It is discussed, how this entanglement measure can be characterised in an analytical way. First, it is shown that the genuine multiparticle negativity with an appropriate renormalisation can be considered as coming from a mixed convex roof construction. Using this result, its analytical value for generalised n-qubit Greenberger-Horne-Zeilingerdiagonal states and four-qubit cluster-diagonal states is determined. In the second part of this thesis, the genuine multiparticle negativity is used to study the scaling and spatial distribution of genuine multiparticle entanglement in three- and four-spin reduced states of a onedimensional spin model at its quantum phase transition. At the quantum phase transition of the one dimensional XY -model, which can be studied with analytic rigour, a logarithmic

  10. Entanglement fidelity of quantum memories

    International Nuclear Information System (INIS)

    Surmacz, K.; Nunn, J.; Waldermann, F. C.; Wang, Z.; Walmsley, I. A.; Jaksch, D.

    2006-01-01

    We introduce a figure of merit for a quantum memory which measures the preservation of entanglement between a qubit stored in and retrieved from the memory and an auxiliary qubit. We consider a general quantum memory system consisting of a medium of two level absorbers, with the qubit to be stored encoded in a single photon. We derive an analytic expression for our figure of merit taking into account Gaussian fluctuations in the Hamiltonian parameters, which, for example, model inhomogeneous broadening and storage time dephasing. Finally we specialize to the case of an atomic quantum memory where fluctuations arise predominantly from Doppler broadening and motional dephasing

  11. Entanglement entropy in random quantum spin-S chains

    International Nuclear Information System (INIS)

    Saguia, A.; Boechat, B.; Continentino, M. A.; Sarandy, M. S.

    2007-01-01

    We discuss the scaling of entanglement entropy in the random singlet phase (RSP) of disordered quantum magnetic chains of general spin S. Through an analysis of the general structure of the RSP, we show that the entanglement entropy scales logarithmically with the size of a block, and we provide a closed expression for this scaling. This result is applicable for arbitrary quantum spin chains in the RSP, being dependent only on the magnitude S of the spin. Remarkably, the logarithmic scaling holds for the disordered chain even if the pure chain with no disorder does not exhibit conformal invariance, as is the case for Heisenberg integer-spin chains. Our conclusions are supported by explicit evaluations of the entanglement entropy for random spin-1 and spin-3/2 chains using an asymptotically exact real-space renormalization group approach

  12. Entangling transformations in composite finite quantum systems

    International Nuclear Information System (INIS)

    Vourdas, A

    2003-01-01

    Phase space methods are applied in the context of finite quantum systems. 'Galois quantum systems' (with a dimension which is a power of a prime number) are considered, and symplectic Sp(2,Z(d)) transformations are studied. Composite systems comprising two finite quantum systems are also considered. Symplectic Sp(4,Z(d)) transformations are classified into local and entangling ones and the necessary matrices which perform such transformations are calculated numerically

  13. Quantum entanglement and neutron scattering experiments

    International Nuclear Information System (INIS)

    Cowley, R A

    2003-01-01

    It is shown that quantum entanglement in condensed matter can be observed with scattering experiments if the energy resolution of the experiments enables a clear separation between the elastic scattering and the scattering from the excitations in the system. These conditions are not satisfied in recent deep inelastic neutron scattering experiments from hydrogen-containing systems that have been interpreted as showing the existence of quantum entanglement for short times in, for example, water at room temperature. It is shown that the theory put forward to explain these experiments is inconsistent with the first-moment sum rule for the Van Hove scattering function and we suggest that the theory is incorrect. The experiments were performed using the unique EVS spectrometer at ISIS and suggestions are made about how the data and their interpretation should be re-examined

  14. Efficient multiuser quantum cryptography network based on entanglement.

    Science.gov (United States)

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-04

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  15. Gaussian-state entanglement in a quantum beat laser

    International Nuclear Information System (INIS)

    Tahira, Rabia; Ikram, Manzoor; Nha, Hyunchul; Zubairy, M. Suhail

    2011-01-01

    Recently quantum beat lasers have been considered as a source of entangled radiation [S. Qamar, F. Ghafoor, M. Hillery, and M. S. Zubairy, Phys. Rev. A 77, 062308 (2008)]. We investigate and quantify the entanglement of this system when the initial cavity modes are prepared in a Gaussian two-mode state, one being a nonclassical state and the other a thermal state. It is investigated how the output entanglement varies with the nonclassicality of the input Gaussian state, thermal noise, and the strength of the driving field.

  16. Control of entanglement dynamics in a system of three coupled quantum oscillators.

    Science.gov (United States)

    Gonzalez-Henao, J C; Pugliese, E; Euzzor, S; Meucci, R; Roversi, J A; Arecchi, F T

    2017-08-30

    Dynamical control of entanglement and its connection with the classical concept of instability is an intriguing matter which deserves accurate investigation for its important role in information processing, cryptography and quantum computing. Here we consider a tripartite quantum system made of three coupled quantum parametric oscillators in equilibrium with a common heat bath. The introduced parametrization consists of a pulse train with adjustable amplitude and duty cycle representing a more general case for the perturbation. From the experimental observation of the instability in the classical system we are able to predict the parameter values for which the entangled states exist. A different amount of entanglement and different onset times emerge when comparing two and three quantum oscillators. The system and the parametrization considered here open new perspectives for manipulating quantum features at high temperatures.

  17. Entanglement in a simple quantum phase transition

    International Nuclear Information System (INIS)

    Osborne, Tobias J.; Nielsen, Michael A.

    2002-01-01

    What entanglement is present in naturally occurring physical systems at thermal equilibrium? Most such systems are intractable and it is desirable to study simple but realistic systems that can be solved. An example of such a system is the one-dimensional infinite-lattice anisotropic XY model. This model is exactly solvable using the Jordan-Wigner transform, and it is possible to calculate the two-site reduced density matrix for all pairs of sites. Using the two-site density matrix, the entanglement of formation between any two sites is calculated for all parameter values and temperatures. We also study the entanglement in the transverse Ising model, a special case of the XY model, which exhibits a quantum phase transition. It is found that the next-nearest-neighbor entanglement (though not the nearest-neighbor entanglement) is a maximum at the critical point. Furthermore, we show that the critical point in the transverse Ising model corresponds to a transition in the behavior of the entanglement between a single site and the remainder of the lattice

  18. Secret sharing via quantum entanglement

    International Nuclear Information System (INIS)

    Hillery, M.; Buzek, V.

    1999-01-01

    Secret sharing is a procedure for splitting a message into several parts so that no single part is sufficient to read the message, but the entire set is. This procedure can be implemented using either GHZ states or two-particle entangled states. In the quantum case the presence of an eavesdropper will introduce errors so that her presence can be detected. We also discuss how quantum information can be split into parts so that the message can be reconstructed from a sufficiently large subset of the parts. (Authors)

  19. Photonic entanglement-assisted quantum low-density parity-check encoders and decoders.

    Science.gov (United States)

    Djordjevic, Ivan B

    2010-05-01

    I propose encoder and decoder architectures for entanglement-assisted (EA) quantum low-density parity-check (LDPC) codes suitable for all-optical implementation. I show that two basic gates needed for EA quantum error correction, namely, controlled-NOT (CNOT) and Hadamard gates can be implemented based on Mach-Zehnder interferometer. In addition, I show that EA quantum LDPC codes from balanced incomplete block designs of unitary index require only one entanglement qubit to be shared between source and destination.

  20. 2D quantum gravity from quantum entanglement.

    Science.gov (United States)

    Gliozzi, F

    2011-01-21

    In quantum systems with many degrees of freedom the replica method is a useful tool to study the entanglement of arbitrary spatial regions. We apply it in a way that allows them to backreact. As a consequence, they become dynamical subsystems whose position, form, and extension are determined by their interaction with the whole system. We analyze, in particular, quantum spin chains described at criticality by a conformal field theory. Its coupling to the Gibbs' ensemble of all possible subsystems is relevant and drives the system into a new fixed point which is argued to be that of the 2D quantum gravity coupled to this system. Numerical experiments on the critical Ising model show that the new critical exponents agree with those predicted by the formula of Knizhnik, Polyakov, and Zamolodchikov.

  1. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  2. Single-copy entanglement in critical quantum spin chains

    International Nuclear Information System (INIS)

    Eisert, J.; Cramer, M.

    2005-01-01

    We consider the single-copy entanglement as a quantity to assess quantum correlations in the ground state in quantum many-body systems. We show for a large class of models that already on the level of single specimens of spin chains, criticality is accompanied with the possibility of distilling a maximally entangled state of arbitrary dimension from a sufficiently large block deterministically, with local operations and classical communication. These analytical results--which refine previous results on the divergence of block entropy as the rate at which maximally entangled pairs can be distilled from many identically prepared chains--are made quantitative for general isotropic translationally invariant spin chains that can be mapped onto a quasifree fermionic system, and for the anisotropic XY model. For the XX model, we provide the asymptotic scaling of ∼(1/6)log 2 (L), and contrast it with the block entropy

  3. Entanglement and bistability in coupled quantum dots inside a driven cavity

    International Nuclear Information System (INIS)

    Mitra, Arnab; Vyas, Reeta

    2010-01-01

    Generation and dissipation of entanglement between two coupled quantum dots (QDs) in a cavity driven by a coherent field is studied. We find that it is possible to generate and sustain a large amount of entanglement between the quantum dots in the steady state, even in the presence of strong decay in both the cavity and the dots. We investigate the effect of different parameters (decay rates, coupling strengths, and detunings) on entanglement. We find that the cavity field shows bistability and study the effect of relevant parameters on the existence of this bistable behavior. We also study the correlation between the cavity field and the entanglement between the dots. The experimental viability of the proposed scheme is discussed.

  4. Constructions of secure entanglement channels assisted by quantum dots inside single-sided optical cavities

    Science.gov (United States)

    Heo, Jino; Kang, Min-Sung; Hong, Chang-Ho; Choi, Seong-Gon; Hong, Jong-Phil

    2017-08-01

    We propose quantum information processing schemes to generate and swap entangled states based on the interactions between flying photons and quantum dots (QDs) confined within optical cavities for quantum communication. To produce and distribute entangled states (Bell and Greenberger-Horne-Zeilinger [GHZ] states) between the photonic qubits of flying photons of consumers (Alice and Bob) and electron-spin qubits of a provider (trust center, or TC), the TC employs the interactions of the QD-cavity system, which is composed of a charged QD (negatively charged exciton) inside a single-sided cavity. Subsequently, the TC constructs an entanglement channel (Bell state and 4-qubit GHZ state) to link one consumer with another through entanglement swapping, which can be realized to exploit a probe photon with interactions of the QD-cavity systems and single-qubit measurements without Bell state measurement, for quantum communication between consumers. Consequently, the TC, which has quantum nodes (QD-cavity systems), can accomplish constructing the entanglement channel (authenticated channel) between two separated consumers from the distributions of entangled states and entanglement swapping. Furthermore, our schemes using QD-cavity systems, which are feasible with a certain probability of success and high fidelity, can be experimentally implemented with technology currently in use.

  5. Towards Scalable Entangled Photon Sources with Self-Assembled InAs /GaAs Quantum Dots

    Science.gov (United States)

    Wang, Jianping; Gong, Ming; Guo, G.-C.; He, Lixin

    2015-08-01

    The biexciton cascade process in self-assembled quantum dots (QDs) provides an ideal system for realizing deterministic entangled photon-pair sources, which are essential to quantum information science. The entangled photon pairs have recently been generated in experiments after eliminating the fine-structure splitting (FSS) of excitons using a number of different methods. Thus far, however, QD-based sources of entangled photons have not been scalable because the wavelengths of QDs differ from dot to dot. Here, we propose a wavelength-tunable entangled photon emitter mounted on a three-dimensional stressor, in which the FSS and exciton energy can be tuned independently, thereby enabling photon entanglement between dissimilar QDs. We confirm these results via atomistic pseudopotential calculations. This provides a first step towards future realization of scalable entangled photon generators for quantum information applications.

  6. Entanglement measure for general pure multipartite quantum states

    International Nuclear Information System (INIS)

    Heydari, Hoshang; Bjoerk, Gunnar

    2004-01-01

    We propose an explicit formula for a measure of entanglement of pure multipartite quantum states. We discuss the mathematical structure of the measure and give a brief explanation of its physical motivation. We apply the measure on some pure, tripartite, qubit states and demonstrate that, in general, the entanglement can depend on what actions are performed on the various subsystems, and specifically if the parties in possession of the subsystems cooperate or not. We also give some simple but illustrative examples of the entanglement of four-qubit and m-qubit states

  7. Quantum interference and manipulation of entanglement in silicon wire waveguide quantum circuits

    International Nuclear Information System (INIS)

    Bonneau, D; Engin, E; O'Brien, J L; Thompson, M G; Ohira, K; Suzuki, N; Yoshida, H; Iizuka, N; Ezaki, M; Natarajan, C M; Tanner, M G; Hadfield, R H; Dorenbos, S N; Zwiller, V

    2012-01-01

    Integrated quantum photonic waveguide circuits are a promising approach to realizing future photonic quantum technologies. Here, we present an integrated photonic quantum technology platform utilizing the silicon-on-insulator material system, where quantum interference and the manipulation of quantum states of light are demonstrated in components orders of magnitude smaller than previous implementations. Two-photon quantum interference is presented in a multi-mode interference coupler, and the manipulation of entanglement is demonstrated in a Mach-Zehnder interferometer, opening the way to an all-silicon photonic quantum technology platform. (paper)

  8. Multi-photon entanglement and applications in quantum information

    Energy Technology Data Exchange (ETDEWEB)

    Schmid, Christian I.T.

    2008-05-30

    In this thesis, two new linear optics networks are introduced and their application for several quantum information tasks is presented. Spontaneous parametric down conversion, is used in different configurations to provide the input states for the networks. The first network is a new design of a controlled phase gate which is particularly interesting for applications in multi-photon experiments as it constitutes an improvement of former realizations with respect to stability and reliability. This is explicitly demonstrated by employing the gate in four-photon experiments. In this context, a teleportation and entanglement swapping protocol is performed in which all four Bell states are distinguished by means of the phase gate. A similar type of measurement applied to the subsystem parts of two copies of a quantum state, allows further the direct estimation of the state's entanglement in terms of its concurrence. Finally, starting from two Bell states, the controlled phase gate is applied for the observation of a four photon cluster state. The analysis of the results focuses on measurement based quantum computation, the main usage of cluster states. The second network, fed with the second order emission of non-collinear type ii spontaneous parametric down conversion, constitutes a tunable source of a whole family of states. Up to now the observation of one particular state required one individually tailored setup. With the network introduced here many different states can be obtained within the same arrangement by tuning a single, easily accessible experimental parameter. These states exhibit many useful properties and play a central role in several applications of quantum information. Here, they are used for the solution of a four-player quantum Minority game. It is shown that, by employing four-qubit entanglement, the quantum version of the game clearly outperforms its classical counterpart. Experimental data obtained with both networks are utilized to

  9. Multi-photon entanglement and applications in quantum information

    International Nuclear Information System (INIS)

    Schmid, Christian I.T.

    2008-01-01

    In this thesis, two new linear optics networks are introduced and their application for several quantum information tasks is presented. Spontaneous parametric down conversion, is used in different configurations to provide the input states for the networks. The first network is a new design of a controlled phase gate which is particularly interesting for applications in multi-photon experiments as it constitutes an improvement of former realizations with respect to stability and reliability. This is explicitly demonstrated by employing the gate in four-photon experiments. In this context, a teleportation and entanglement swapping protocol is performed in which all four Bell states are distinguished by means of the phase gate. A similar type of measurement applied to the subsystem parts of two copies of a quantum state, allows further the direct estimation of the state's entanglement in terms of its concurrence. Finally, starting from two Bell states, the controlled phase gate is applied for the observation of a four photon cluster state. The analysis of the results focuses on measurement based quantum computation, the main usage of cluster states. The second network, fed with the second order emission of non-collinear type ii spontaneous parametric down conversion, constitutes a tunable source of a whole family of states. Up to now the observation of one particular state required one individually tailored setup. With the network introduced here many different states can be obtained within the same arrangement by tuning a single, easily accessible experimental parameter. These states exhibit many useful properties and play a central role in several applications of quantum information. Here, they are used for the solution of a four-player quantum Minority game. It is shown that, by employing four-qubit entanglement, the quantum version of the game clearly outperforms its classical counterpart. Experimental data obtained with both networks are utilized to demonstrate

  10. Dynamical entanglement formation and dissipation effects in two double quantum dots

    Energy Technology Data Exchange (ETDEWEB)

    Contreras-Pulido, L D [Centro de Investigacion CientIfica y de Educacion Superior de Ensenada, Apartado Postal 2732, Ensenada, BC 22860 (Mexico); Rojas, F [Departamento de Fisica Teorica, Centro de Ciencias de la Materia Condensada, Universidad Nacional Autonoma de Mexico, Ensenada, Baja California 22800 (Mexico)

    2006-11-01

    We study the static and dynamic formation of entanglement in charge states of a two double quantum dot array with two mobile electrons under the effect of an external driving field. We include dissipation via contact with a phonon bath. By using the density matrix formalism and an open quantum system approach, we describe the dynamical behaviour of the charge distribution (polarization), concurrence (measure of the degree of entanglement) and Bell state probabilities (two qubit states with maximum entanglement) of such a system, including the role of dot asymmetry and temperature effects. Our results show that it is possible to obtain entangled states as well as a most probable Bell state, which can be controlled by the driving field. We also evaluate how the entanglement formation based on charge states deteriorates as the temperature or asymmetry increases.

  11. Entanglement entropy in the quantum networks of a coupled quantum harmonic oscillator

    International Nuclear Information System (INIS)

    Jafarizadeh, M A; Nami, S; Eghbalifam, F

    2015-01-01

    We investigate the entanglement of the ground state in the quantum networks that their nodes are considered as quantum harmonic oscillators. To this aim, the Schmidt numbers and entanglement entropy between two arbitrary partitions of a network are calculated.In partitioning an arbitrary graph into two parts there are some nodes in each part which are not connected to the nodes of the other part. So, these nodes of each part can be in distinct subsets. Therefore, the graph is separated into four subsets. The nodes of the first and last subsets are those which are not connected to the nodes of the other part. In theorem 1, by using the generalized Schur complement method in these four subsets, we prove that all the graphs whose connections between the two alternative subsets are complete, have the same entropy. A large number of graphs satisfy this theorem. Then the entanglement entropy in the limit of the large coupling and large size of the system is investigated in these graphs. Also, the asymptotic behaviors of the Schmidt numbers and entanglement entropy in the limit of infinite coupling are shown.One important quantity about partitioning is the conductance of the graph. The conductance of the graph is considered in various graphs. In these graphs we compare the conductance of the graph and the entanglement entropy. (paper)

  12. Entanglement witnessing and quantum cryptography with nonideal ferromagnetic detectors

    OpenAIRE

    Kłobus, Waldemar; Grudka, Andrzej; Baumgartner, Andreas; Tomaszewski, Damian; Schönenberger, Christian; Martinek, Jan

    2014-01-01

    We investigate theoretically the use of non-ideal ferromagnetic contacts as a mean to detect quantum entanglement of electron spins in transport experiments. We use a designated entanglement witness and find a minimal spin polarization of $\\eta > 1/\\sqrt{3} \\approx 58 %$ required to demonstrate spin entanglement. This is significantly less stringent than the ubiquitous tests of Bell's inequality with $\\eta > 1/\\sqrt[4]{2}\\approx 84%$. In addition, we discuss the impact of decoherence and nois...

  13. Threshold quantum state sharing based on entanglement swapping

    Science.gov (United States)

    Qin, Huawang; Tso, Raylin

    2018-06-01

    A threshold quantum state sharing scheme is proposed. The dealer uses the quantum-controlled-not operations to expand the d-dimensional quantum state and then uses the entanglement swapping to distribute the state to a random subset of participants. The participants use the single-particle measurements and unitary operations to recover the initial quantum state. In our scheme, the dealer can share different quantum states among different subsets of participants simultaneously. So the scheme will be very flexible in practice.

  14. Entanglement and Quantum Computation: An Overview

    Energy Technology Data Exchange (ETDEWEB)

    Perez, R.B.

    2000-06-27

    This report presents a selective compilation of basic facts from the fields of particle entanglement and quantum information processing prepared for those non-experts in these fields that may have interest in an area of physics showing counterintuitive, ''spooky'' (Einstein's words) behavior. In fact, quantum information processing could, in the near future, provide a new technology to sustain the benefits to the U.S. economy due to advanced computer technology.

  15. Entanglement and Quantum Error Correction with Superconducting Qubits

    Science.gov (United States)

    Reed, Matthew

    2015-03-01

    Quantum information science seeks to take advantage of the properties of quantum mechanics to manipulate information in ways that are not otherwise possible. Quantum computation, for example, promises to solve certain problems in days that would take a conventional supercomputer the age of the universe to decipher. This power does not come without a cost however, as quantum bits are inherently more susceptible to errors than their classical counterparts. Fortunately, it is possible to redundantly encode information in several entangled qubits, making it robust to decoherence and control imprecision with quantum error correction. I studied one possible physical implementation for quantum computing, employing the ground and first excited quantum states of a superconducting electrical circuit as a quantum bit. These ``transmon'' qubits are dispersively coupled to a superconducting resonator used for readout, control, and qubit-qubit coupling in the cavity quantum electrodynamics (cQED) architecture. In this talk I will give an general introduction to quantum computation and the superconducting technology that seeks to achieve it before explaining some of the specific results reported in my thesis. One major component is that of the first realization of three-qubit quantum error correction in a solid state device, where we encode one logical quantum bit in three entangled physical qubits and detect and correct phase- or bit-flip errors using a three-qubit Toffoli gate. My thesis is available at arXiv:1311.6759.

  16. Quantum entanglement: the unitary 8-vertex braid matrix with imaginary rapidity

    International Nuclear Information System (INIS)

    Chakrabarti, Amitabha; Chakraborti, Anirban; Jedidi, Aymen

    2010-01-01

    We study quantum entanglements induced on product states by the action of 8-vertex braid matrices, rendered unitary with purely imaginary spectral parameters (rapidity). The unitarity is displayed via the 'canonical factorization' of the coefficients of the projectors spanning the basis. This adds one more new facet to the famous and fascinating features of the 8-vertex model. The double periodicity and the analytic properties of the elliptic functions involved lead to a rich structure of the 3-tangle quantifying the entanglement. We thus explore the complex relationship between topological and quantum entanglement. (fast track communication)

  17. Interface between path and orbital angular momentum entanglement for high-dimensional photonic quantum information.

    Science.gov (United States)

    Fickler, Robert; Lapkiewicz, Radek; Huber, Marcus; Lavery, Martin P J; Padgett, Miles J; Zeilinger, Anton

    2014-07-30

    Photonics has become a mature field of quantum information science, where integrated optical circuits offer a way to scale the complexity of the set-up as well as the dimensionality of the quantum state. On photonic chips, paths are the natural way to encode information. To distribute those high-dimensional quantum states over large distances, transverse spatial modes, like orbital angular momentum possessing Laguerre Gauss modes, are favourable as flying information carriers. Here we demonstrate a quantum interface between these two vibrant photonic fields. We create three-dimensional path entanglement between two photons in a nonlinear crystal and use a mode sorter as the quantum interface to transfer the entanglement to the orbital angular momentum degree of freedom. Thus our results show a flexible way to create high-dimensional spatial mode entanglement. Moreover, they pave the way to implement broad complex quantum networks where high-dimensionally entangled states could be distributed over distant photonic chips.

  18. Average subentropy, coherence and entanglement of random mixed quantum states

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Lin, E-mail: godyalin@163.com [Institute of Mathematics, Hangzhou Dianzi University, Hangzhou 310018 (China); Singh, Uttam, E-mail: uttamsingh@hri.res.in [Harish-Chandra Research Institute, Allahabad, 211019 (India); Pati, Arun K., E-mail: akpati@hri.res.in [Harish-Chandra Research Institute, Allahabad, 211019 (India)

    2017-02-15

    Compact expressions for the average subentropy and coherence are obtained for random mixed states that are generated via various probability measures. Surprisingly, our results show that the average subentropy of random mixed states approaches the maximum value of the subentropy which is attained for the maximally mixed state as we increase the dimension. In the special case of the random mixed states sampled from the induced measure via partial tracing of random bipartite pure states, we establish the typicality of the relative entropy of coherence for random mixed states invoking the concentration of measure phenomenon. Our results also indicate that mixed quantum states are less useful compared to pure quantum states in higher dimension when we extract quantum coherence as a resource. This is because of the fact that average coherence of random mixed states is bounded uniformly, however, the average coherence of random pure states increases with the increasing dimension. As an important application, we establish the typicality of relative entropy of entanglement and distillable entanglement for a specific class of random bipartite mixed states. In particular, most of the random states in this specific class have relative entropy of entanglement and distillable entanglement equal to some fixed number (to within an arbitrary small error), thereby hugely reducing the complexity of computation of these entanglement measures for this specific class of mixed states.

  19. An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Wang Lian-Hai; Ding Qing-Yan; Zhang Shu-Hui; Chen Xiu-Bo

    2016-01-01

    In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states. (paper)

  20. Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Yichen Zhang

    2015-06-01

    Full Text Available We propose a method to improve the performance of two entanglement-based continuous-variable quantum key distribution protocols using noiseless linear amplifiers. The two entanglement-based schemes consist of an entanglement distribution protocol with an untrusted source and an entanglement swapping protocol with an untrusted relay. Simulation results show that the noiseless linear amplifiers can improve the performance of these two protocols, in terms of maximal transmission distances, when we consider small amounts of entanglement, as typical in realistic setups.

  1. Quantum entanglement and criticality of the antiferromagnetic Heisenberg model in an external field

    International Nuclear Information System (INIS)

    Liu Guanghua; Li Ruoyan; Tian Guangshan

    2012-01-01

    By Lanczos exact diagonalization and the infinite time-evolving block decimation (iTEBD) technique, the two-site entanglement as well as the bipartite entanglement, the ground state energy, the nearest-neighbor correlations, and the magnetization in the antiferromagnetic Heisenberg (AFH) model under an external field are investigated. With increasing external field, the small size system shows some distinct upward magnetization stairsteps, accompanied synchronously with some downward two-site entanglement stairsteps. In the thermodynamic limit, the two-site entanglement, as well as the bipartite entanglement, the ground state energy, the nearest-neighbor correlations, and the magnetization are calculated, and the critical magnetic field h c = 2.0 is determined exactly. Our numerical results show that the quantum entanglement is sensitive to the subtle changing of the ground state, and can be used to describe the magnetization and quantum phase transition. Based on the discontinuous behavior of the first-order derivative of the entanglement entropy and fidelity per site, we think that the quantum phase transition in this model should belong to the second-order category. Furthermore, in the magnon existence region (h < 2.0), a logarithmically divergent behavior of block entanglement which can be described by a free bosonic field theory is observed, and the central charge c is determined to be 1. (paper)

  2. An Arbitrated Quantum Signature Scheme without Entanglement*

    International Nuclear Information System (INIS)

    Li Hui-Ran; Luo Ming-Xing; Peng Dai-Yuan; Wang Xiao-Jun

    2017-01-01

    Several quantum signature schemes are recently proposed to realize secure signatures of quantum or classical messages. Arbitrated quantum signature as one nontrivial scheme has attracted great interests because of its usefulness and efficiency. Unfortunately, previous schemes cannot against Trojan horse attack and DoS attack and lack of the unforgeability and the non-repudiation. In this paper, we propose an improved arbitrated quantum signature to address these secure issues with the honesty arbitrator. Our scheme takes use of qubit states not entanglements. More importantly, the qubit scheme can achieve the unforgeability and the non-repudiation. Our scheme is also secure for other known quantum attacks . (paper)

  3. Perspectives on Entangled Nuclear Particle Pairs Generation and Manipulation in Quantum Communication and Cryptography Systems

    Directory of Open Access Journals (Sweden)

    Octavian Dănilă

    2012-01-01

    Full Text Available Entanglement between two quantum elements is a phenomenon which presents a broad application spectrum, being used largely in quantum cryptography schemes and in physical characterisation of the universe. Commonly known entangled states have been obtained with photons and electrons, but other quantum elements such as quarks, leptons, and neutrinos have shown their informational potential. In this paper, we present the perspective of exploiting the phenomenon of entanglement that appears in nuclear particle interactions as a resource for quantum key distribution protocols.

  4. Quantum entanglement at high temperatures? Bosonic systems in nonequilibrium steady state

    International Nuclear Information System (INIS)

    Hsiang, Jen-Tsung; Hu, B.L.

    2015-01-01

    This is the second of a series of three papers examining how viable it is for entanglement to be sustained at high temperatures for quantum systems in thermal equilibrium (Case A), in nonequilibrium (Case B) and in nonequilibrium steady state (NESS) conditions (Case C). The system we analyze here consists of two coupled quantum harmonic oscillators each interacting with its own bath described by a scalar field, set at temperatures T_1>T_2. For constant bilinear inter-oscillator coupling studied here (Case C1) owing to the Gaussian nature, the problem can be solved exactly at arbitrary temperatures even for strong coupling. We find that the valid entanglement criterion in general is not a function of the bath temperature difference, in contrast to thermal transport in the same NESS setting http://arxiv.org/abs/1405.7642. Thus lowering the temperature of one of the thermal baths does not necessarily help to safeguard the entanglement between the oscillators. Indeed, quantum entanglement will disappear if any one of the thermal baths has a temperature higher than the critical temperature T_c, defined as the temperature above which quantum entanglement vanishes. With the Langevin equations derived we give a full display of how entanglement dynamics in this system depends on T_1, T_2, the inter-oscillator coupling and the system-bath coupling strengths. For weak oscillator-bath coupling the critical temperature T_c is about the order of the inverse oscillator frequency, but for strong oscillator-bath coupling it will depend on the bath cutoff frequency. We conclude that in most realistic circumstances, for bosonic systems in NESS with constant bilinear coupling, ‘hot entanglement’ is largely a fiction.

  5. Perfect controlled joint remote state preparation independent of entanglement degree of the quantum channel

    International Nuclear Information System (INIS)

    An, Nguyen Ba; Bich, Cao Thi

    2014-01-01

    We construct a quantum circuit to produce a task-oriented partially entangled state and use it as the quantum channel for controlled joint remote state preparation. Unlike most previous works, where the parameters of the quantum channel are given to the receiver who can accomplish the task only probabilistically by consuming auxiliary resource, operation and measurement, here we give them to the supervisor. Thanks to the knowledge of the task-oriented quantum channel parameters, the supervisor can carry out proper complete projective measurement, which, combined with the feed-forward technique adapted by the preparers, not only much economizes (simplifies) the receiver's resource (operation) but also yields unit total success probability. Notably, such apparent perfection does not depend on the entanglement degree of the shared quantum channel. Our protocol is within the reach of current quantum technologies. - Highlights: • Controlled joint remote state preparation is considered. • Quantum circuit is proposed to produce task-oriented partially entangled channel. • The quantum channel parameter is given to the supervisor (not to the receiver). • Unit success probability without additional resource/operations/measurement. • Perfection is achieved regardless of the shared entanglement degree

  6. Controlled mutual quantum entity authentication using entanglement swapping

    International Nuclear Information System (INIS)

    Kang, Min-Sung; Hong, Chang-Ho; Heo, Jino; Lim, Jong-In; Yang, Hyung-Jin

    2015-01-01

    In this paper, we suggest a controlled mutual quantum entity authentication protocol by which two users mutually certify each other on a quantum network using a sequence of Greenberger–Horne–Zeilinger (GHZ)-like states. Unlike existing unidirectional quantum entity authentication, our protocol enables mutual quantum entity authentication utilizing entanglement swapping; moreover, it allows the managing trusted center (TC) or trusted third party (TTP) to effectively control the certification of two users using the nature of the GHZ-like state. We will also analyze the security of the protocol and quantum channel. (paper)

  7. Entangled photons from small quantum dots

    NARCIS (Netherlands)

    Visser, P.M.; Allaart, K.; Lenstra, D.

    2003-01-01

    We discuss level schemes of small quantum-dot turnstiles and their applicability in the production of entanglement in two-photon emission. Due to the large energy splitting of the single-electron levels, only one single-electron level and one single-hole level can be made resonant with the levels in

  8. Entangled-photon generation from a quantum dot in cavity QED

    International Nuclear Information System (INIS)

    Ajiki, Hiroshi; Ishihara, Hajime

    2009-01-01

    We theoretically study polarization-entangled photon generation from a single quantum dot in a microcavity. Entangled-photon pairs with singlet or triplet Bell states are generated in the resonant-hyperparametric scattering via dressed states in the cavity QED. Although co-polarized non-entangled photons are also generated, the generation is dramatically suppressed in the strong-coupling limit owing to the photon blockade effect. Finite binding energy of biexciton is also important for the generation of photon pairs with high degree of entanglement. (copyright 2009 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim) (orig.)

  9. Location-dependent communications using quantum entanglement

    International Nuclear Information System (INIS)

    Malaney, Robert A.

    2010-01-01

    The ability to unconditionally verify the location of a communication receiver would lead to a wide range of new security paradigms. However, it is known that unconditional location verification in classical communication systems is impossible. In this work we show how unconditional location verification can be achieved with the use of quantum communication channels. Our verification remains unconditional irrespective of the number of receivers, computational capacity, or any other physical resource held by an adversary. Quantum location verification represents an application of quantum entanglement that delivers a feat not possible in the classical-only channel. It gives us the ability to deliver real-time communications viable only at specified geographical coordinates.

  10. Creation of Two-Particle Entanglement in Open Macroscopic Quantum Systems

    Directory of Open Access Journals (Sweden)

    M. Merkli

    2012-01-01

    Full Text Available We consider an open quantum system of N not directly interacting spins (qubits in contact with both local and collective thermal environments. The qubit-environment interactions are energy conserving. We trace out the variables of the thermal environments and N−2 qubits to obtain the time-dependent reduced density matrix for two arbitrary qubits. We numerically simulate the reduced dynamics and the creation of entanglement (concurrence as a function of the parameters of the thermal environments and the number of qubits, N. Our results demonstrate that the two-qubit entanglement generally decreases as N increases. We show analytically that, in the limit N→∞, no entanglement can be created. This indicates that collective thermal environments cannot create two-qubit entanglement when many qubits are located within a region of the size of the environment coherence length. We discuss possible relevance of our consideration to recent quantum information devices and biosystems.

  11. Experimental test of quantum nonlocality in three-photon Greenberger-Horne-Zeilinger entanglement

    Science.gov (United States)

    Pan; Bouwmeester; Daniell; Weinfurter; Zeilinger

    2000-02-03

    Bell's theorem states that certain statistical correlations predicted by quantum physics for measurements on two-particle systems cannot be understood within a realistic picture based on local properties of each individual particle-even if the two particles are separated by large distances. Einstein, Podolsky and Rosen first recognized the fundamental significance of these quantum correlations (termed 'entanglement' by Schrodinger) and the two-particle quantum predictions have found ever-increasing experimental support. A more striking conflict between quantum mechanical and local realistic predictions (for perfect correlations) has been discovered; but experimental verification has been difficult, as it requires entanglement between at least three particles. Here we report experimental confirmation of this conflict, using our recently developed method to observe three-photon entanglement, or 'Greenberger-Horne-Zeilinger' (GHZ) states. The results of three specific experiments, involving measurements of polarization correlations between three photons, lead to predictions for a fourth experiment; quantum physical predictions are mutually contradictory with expectations based on local realism. We find the results of the fourth experiment to be in agreement with the quantum prediction and in striking conflict with local realism.

  12. Quantum-Secret-Sharing Scheme Based on Local Distinguishability of Orthogonal Seven-Qudit Entangled States

    Science.gov (United States)

    Liu, Cheng-Ji; Li, Zhi-Hui; Bai, Chen-Ming; Si, Meng-Meng

    2018-02-01

    The concept of judgment space was proposed by Wang et al. (Phys. Rev. A 95, 022320, 2017), which was used to study some important properties of quantum entangled states based on local distinguishability. In this study, we construct 15 kinds of seven-qudit quantum entangled states in the sense of permutation, calculate their judgment space and propose a distinguishability rule to make the judgment space more clearly. Based on this rule, we study the local distinguishability of the 15 kinds of seven-qudit quantum entangled states and then propose a ( k, n) threshold quantum secret sharing scheme. Finally, we analyze the security of the scheme.

  13. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  14. Strong subadditivity inequality for quantum entropies and four-particle entanglement

    International Nuclear Information System (INIS)

    Biswas, Asoka; Agarwal, G.S.

    2003-01-01

    The strong subadditivity inequality for a three-particle composite system is an important inequality in quantum information theory which can be studied via a four-particle entangled state. We use two three-level atoms in Λ configuration interacting with a two-mode cavity and the Raman adiabatic passage technique for the production of the four-particle entangled state. Using this four-particle entanglement, we study various aspects of the strong subadditivity inequality

  15. On entanglement-assisted quantum codes achieving the entanglement-assisted Griesmer bound

    Science.gov (United States)

    Li, Ruihu; Li, Xueliang; Guo, Luobin

    2015-12-01

    The theory of entanglement-assisted quantum error-correcting codes (EAQECCs) is a generalization of the standard stabilizer formalism. Any quaternary (or binary) linear code can be used to construct EAQECCs under the entanglement-assisted (EA) formalism. We derive an EA-Griesmer bound for linear EAQECCs, which is a quantum analog of the Griesmer bound for classical codes. This EA-Griesmer bound is tighter than known bounds for EAQECCs in the literature. For a given quaternary linear code {C}, we show that the parameters of the EAQECC that EA-stabilized by the dual of {C} can be determined by a zero radical quaternary code induced from {C}, and a necessary condition under which a linear EAQECC may achieve the EA-Griesmer bound is also presented. We construct four families of optimal EAQECCs and then show the necessary condition for existence of EAQECCs is also sufficient for some low-dimensional linear EAQECCs. The four families of optimal EAQECCs are degenerate codes and go beyond earlier constructions. What is more, except four codes, our [[n,k,d_{ea};c

  16. Generalizing entanglement

    Science.gov (United States)

    Jia, Ding

    2017-12-01

    The expected indefinite causal structure in quantum gravity poses a challenge to the notion of entanglement: If two parties are in an indefinite causal relation of being causally connected and not, can they still be entangled? If so, how does one measure the amount of entanglement? We propose to generalize the notions of entanglement and entanglement measure to address these questions. Importantly, the generalization opens the path to study quantum entanglement of states, channels, networks, and processes with definite or indefinite causal structure in a unified fashion, e.g., we show that the entanglement distillation capacity of a state, the quantum communication capacity of a channel, and the entanglement generation capacity of a network or a process are different manifestations of one and the same entanglement measure.

  17. Triple-server blind quantum computation using entanglement swapping

    Science.gov (United States)

    Li, Qin; Chan, Wai Hong; Wu, Chunhui; Wen, Zhonghua

    2014-04-01

    Blind quantum computation allows a client who does not have enough quantum resources or technologies to achieve quantum computation on a remote quantum server such that the client's input, output, and algorithm remain unknown to the server. Up to now, single- and double-server blind quantum computation have been considered. In this work, we propose a triple-server blind computation protocol where the client can delegate quantum computation to three quantum servers by the use of entanglement swapping. Furthermore, the three quantum servers can communicate with each other and the client is almost classical since one does not require any quantum computational power, quantum memory, and the ability to prepare any quantum states and only needs to be capable of getting access to quantum channels.

  18. Entanglement in the harmonic chain and quantum fields

    International Nuclear Information System (INIS)

    Kofler, J.; Vedral, V.; Brukner, C.

    2005-01-01

    Full text: Relativistic field theory is a natural basis for the theoretical investigation of quantum entanglement, since the concept of locality and causality is inherently included. Vacuum entanglement of relativistic fields manifests itself in Hawking radiation and the Unruh effect. But it also is encountered in the linear harmonic chain, which - in the continuum limit and if generalized to three spatial dimensions - becomes the real scalar Klein-Gordon field. One can define average position and momentum operators for two separated blocks of oscillators in the harmonic chain and investigate the entanglement - by means of a separability criterion - between these blocks as a function of their distance and the coupling between the oscillators. This motivated us to rewrite the general separability conditions for continuous variables into the language of quantum field theory, where the position and momentum operator become integrals of the Klein-Gordon field and the conjugate momentum field, respectively. The role of the modes (or particles) is then merely played by the space(-time) regions over which the integration takes (author)

  19. Entanglement entropy after selective measurements in quantum chains

    Energy Technology Data Exchange (ETDEWEB)

    Najafi, Khadijeh [Department of Physics, Georgetown University,37th and O Sts. NW, Washington, DC 20057 (United States); Rajabpour, M.A. [Instituto de Física, Universidade Federal Fluminense,Av. Gal. Milton Tavares de Souza s/n, Gragoatá, 24210-346, Niterói, RJ (Brazil)

    2016-12-22

    We study bipartite post measurement entanglement entropy after selective measurements in quantum chains. We first study the quantity for the critical systems that can be described by conformal field theories. We find a connection between post measurement entanglement entropy and the Casimir energy of floating objects. Then we provide formulas for the post measurement entanglement entropy for open and finite temperature systems. We also comment on the Affleck-Ludwig boundary entropy in the context of the post measurement entanglement entropy. Finally, we also provide some formulas regarding modular hamiltonians and entanglement spectrum in the after measurement systems. After through discussion regarding CFT systems we also provide some predictions regarding massive field theories. We then discuss a generic method to calculate the post measurement entanglement entropy in the free fermion systems. Using the method we study the post measurement entanglement entropy in the XY spin chain. We check numerically the CFT and the massive field theory results in the transverse field Ising chain and the XX model. In particular, we study the post meaurement entanglement entropy in the infinite, periodic and open critical transverse field Ising chain and the critical XX model. The effect of the temperature and the gap is also discussed in these models.

  20. Entanglement entropy after selective measurements in quantum chains

    International Nuclear Information System (INIS)

    Najafi, Khadijeh; Rajabpour, M.A.

    2016-01-01

    We study bipartite post measurement entanglement entropy after selective measurements in quantum chains. We first study the quantity for the critical systems that can be described by conformal field theories. We find a connection between post measurement entanglement entropy and the Casimir energy of floating objects. Then we provide formulas for the post measurement entanglement entropy for open and finite temperature systems. We also comment on the Affleck-Ludwig boundary entropy in the context of the post measurement entanglement entropy. Finally, we also provide some formulas regarding modular hamiltonians and entanglement spectrum in the after measurement systems. After through discussion regarding CFT systems we also provide some predictions regarding massive field theories. We then discuss a generic method to calculate the post measurement entanglement entropy in the free fermion systems. Using the method we study the post measurement entanglement entropy in the XY spin chain. We check numerically the CFT and the massive field theory results in the transverse field Ising chain and the XX model. In particular, we study the post meaurement entanglement entropy in the infinite, periodic and open critical transverse field Ising chain and the critical XX model. The effect of the temperature and the gap is also discussed in these models.

  1. Entanglement-assisted quantum parameter estimation from a noisy qubit pair: A Fisher information analysis

    Energy Technology Data Exchange (ETDEWEB)

    Chapeau-Blondeau, François, E-mail: chapeau@univ-angers.fr

    2017-04-25

    Benefit from entanglement in quantum parameter estimation in the presence of noise or decoherence is investigated, with the quantum Fisher information to asses the performance. When an input probe experiences any (noisy) transformation introducing the parameter dependence, the performance is always maximized by a pure probe. As a generic estimation task, for estimating the phase of a unitary transformation on a qubit affected by depolarizing noise, the optimal separable probe and its performance are characterized as a function of the level of noise. By entangling qubits in pairs, enhancements of performance over that of the optimal separable probe are quantified, in various settings of the entangled pair. In particular, in the presence of the noise, enhancement over the performance of the one-qubit optimal probe can always be obtained with a second entangled qubit although never interacting with the process to be estimated. Also, enhancement over the performance of the two-qubit optimal separable probe can always be achieved by a two-qubit entangled probe, either partially or maximally entangled depending on the level of the depolarizing noise. - Highlights: • Quantum parameter estimation from a noisy qubit pair is investigated. • The quantum Fisher information is used to assess the ultimate best performance. • Theoretical expressions are established and analyzed for the Fisher information. • Enhanced performances are quantified with various entanglements of the pair. • Enhancement is shown even with one entangled qubit noninteracting with the process.

  2. Multiparty secret sharing of quantum information based on entanglement swapping

    International Nuclear Information System (INIS)

    Li Yongmin; Zhang Kuanshou; Peng Kunchi

    2004-01-01

    A protocol of multiparty secret sharing of quantum information based on entanglement swapping is analyzed. In this protocol, Bell states are needed in order to realize the quantum information secret sharing and it is convenient to realize the quantum secret sharing among the members of any subset of users

  3. Quantum entanglement: Insights via graph parameters and conic optimization

    NARCIS (Netherlands)

    Piovesan, T.

    2016-01-01

    In this PhD thesis we study the effects of quantum entanglement, one of quantum mechanics most peculiar features, in nonlocal games and communication problems in zero-error information theory. A nonlocal game is a thought experiment in which two cooperating players, who are forbidden to communicate,

  4. Quantum walk on a line with two entangled particles

    International Nuclear Information System (INIS)

    Omar, Y.; Paunkovic, N.; Sheridan, L.; Bose, S.; Mateus, P.

    2005-01-01

    Full text: We introduce the concept of a quantum walk with two particles and study it for the case of a discrete time walk on a line. A quantum walk with more than one particle may contain entanglement, thus offering a resource unavailable in the classical scenario and which can present interesting advantages. In this work, we show how the entanglement and the relative phase between the states describing the coin degree of freedom of each particle will influence the evolution of the quantum walk. In particular, the probability to find at least one particle in a certain position after N steps of the walk, as well as the average distance between the two particles, can be larger or smaller than the case of two unentangled particles, depending on the initial conditions we choose. This resource can then be tuned according to our needs, in particular to enhance a given application (algorithmic or other) based on a quantum walk. Experimental implementations are briefly discussed. (author)

  5. A link between quantum entanglement, secant varieties and sphericity

    International Nuclear Information System (INIS)

    Sawicki, A; Tsanov, V V

    2013-01-01

    In this paper, we shed light on the relations between three concepts studied in representation theory, algebraic geometry and quantum information theory. First—spherical actions of reductive groups on projective spaces. Second—secant varieties of homogeneous projective varieties, and the related notions of rank and border rank. Third—quantum entanglement. Our main result concerns the relation between the problem of the state reconstruction from its reduced one-particle density matrices and the minimal number of separable summands in its decomposition. More precisely, we show that sphericity implies that states of a given rank cannot be approximated by states of a lower rank. We call states for which such an approximation is possible exceptional states. For three, important from a quantum entanglement perspective, cases of distinguishable, fermionic and bosonic particles, we also show that non-sphericity implies the existence of exceptional states. Remarkably, the exceptional states belong to non-bipartite entanglement classes. In particular, we show that the W-type states and their appropriate modifications are exceptional states stemming from the second secant variety for three cases above. We point out that the existence of the exceptional states is a physical obstruction for deciding the local unitary equivalence of states by means of the one-particle-reduced density matrices. Finally, for a number of systems of distinguishable particles with a known orbit structure, we list all exceptional states and discuss their possible importance in entanglement theory. (paper)

  6. Encoding entanglement-assisted quantum stabilizer codes

    International Nuclear Information System (INIS)

    Wang Yun-Jiang; Bai Bao-Ming; Li Zhuo; Xiao He-Ling; Peng Jin-Ye

    2012-01-01

    We address the problem of encoding entanglement-assisted (EA) quantum error-correcting codes (QECCs) and of the corresponding complexity. We present an iterative algorithm from which a quantum circuit composed of CNOT, H, and S gates can be derived directly with complexity O(n 2 ) to encode the qubits being sent. Moreover, we derive the number of each gate consumed in our algorithm according to which we can design EA QECCs with low encoding complexity. Another advantage brought by our algorithm is the easiness and efficiency of programming on classical computers. (general)

  7. Control of entanglement transitions in quantum spin clusters

    Science.gov (United States)

    Irons, Hannah R.; Quintanilla, Jorge; Perring, Toby G.; Amico, Luigi; Aeppli, Gabriel

    2017-12-01

    Quantum spin clusters provide a platform for the experimental study of many-body entanglement. Here we address a simple model of a single-molecule nanomagnet featuring N interacting spins in a transverse field. The field can control an entanglement transition (ET). We calculate the magnetization, low-energy gap, and neutron-scattering cross section and find that the ET has distinct signatures, detectable at temperatures as high as 5% of the interaction strength. The signatures are stronger for smaller clusters.

  8. Energy-Tunable Sources of Entangled Photons: A Viable Concept for Solid-State-Based Quantum Relays

    Science.gov (United States)

    Trotta, Rinaldo; Martín-Sánchez, Javier; Daruka, Istvan; Ortix, Carmine; Rastelli, Armando

    2015-04-01

    We propose a new method of generating triggered entangled photon pairs with wavelength on demand. The method uses a microstructured semiconductor-piezoelectric device capable of dynamically reshaping the electronic properties of self-assembled quantum dots (QDs) via anisotropic strain engineering. Theoretical models based on k .p theory in combination with finite-element calculations show that the energy of the polarization-entangled photons emitted by QDs can be tuned in a range larger than 100 meV without affecting the degree of entanglement of the quantum source. These results pave the way towards the deterministic implementation of QD entanglement resources in all-electrically-controlled solid-state-based quantum relays.

  9. Quantum phase transition of light as a control of the entanglement between interacting quantum dots

    NARCIS (Netherlands)

    Barragan, Angela; Vera-Ciro, Carlos; Mondragon-Shem, Ian

    We study coupled quantum dots arranged in a photonic crystal, interacting with light which undergoes a quantum phase transition. At the mean-field level for the infinite lattice, we compute the concurrence of the quantum dots as a measure of their entanglement. We find that this quantity smoothly

  10. Response to defects in multipartite and bipartite entanglement of isotropic quantum spin networks

    Science.gov (United States)

    Roy, Sudipto Singha; Dhar, Himadri Shekhar; Rakshit, Debraj; SenDe, Aditi; Sen, Ujjwal

    2018-05-01

    Quantum networks are an integral component in performing efficient computation and communication tasks that are not accessible using classical systems. A key aspect in designing an effective and scalable quantum network is generating entanglement between its nodes, which is robust against defects in the network. We consider an isotropic quantum network of spin-1/2 particles with a finite fraction of defects, where the corresponding wave function of the network is rotationally invariant under the action of local unitaries. By using quantum information-theoretic concepts like strong subadditivity of von Neumann entropy and approximate quantum telecloning, we prove analytically that in the presence of defects, caused by loss of a finite fraction of spins, the network, composed of a fixed numbers of lattice sites, sustains genuine multisite entanglement and at the same time may exhibit finite moderate-range bipartite entanglement, in contrast to the network with no defects.

  11. Voltage-Controlled Quantum Dynamics and Generation Entanglement between Two Separated Quantum-Dot Molecules Embedded in Photonic Crystal Cavities

    International Nuclear Information System (INIS)

    Cheng Mu-Tian; Song Yan-Yan; Ma Xiao-San; Wang Xia

    2014-01-01

    Voltage-controlled quantum dynamics of two quantum-dot molecules (QDMs) embedded in two separated photonic crystal cavities are theoretically investigated. We show numerically that generation of entangled states and population transfer between the two QDMs can be realized with the same coupling parameters. The effects of parameters deviation and dissipations on generation entangled states and populations transfer are also discussed. The results may be used for realization of new-type of solid state quantum devices and integrated electro-optical devices

  12. Quantum entanglement in inhomogeneous 1D systems

    Science.gov (United States)

    Ramírez, Giovanni

    2018-04-01

    The entanglement entropy of the ground state of a quantum lattice model with local interactions usually satisfies an area law. However, in 1D systems some violations may appear in inhomogeneous systems or in random systems. In our inhomogeneous system, the inhomogeneity parameter, h, allows us to tune different regimes where a volumetric violation of the area law appears. We apply the strong disorder renormalization group to describe the maximally entangled state of the system in a strong inhomogeneity regime. Moreover, in a weak inhomogeneity regime, we use a continuum approximation to describe the state as a thermo-field double in a conformal field theory with an effective temperature which is proportional to the inhomogeneity parameter of the system. The latter description also shows that the universal scaling features of this model are captured by a massless Dirac fermion in a curved space-time with constant negative curvature R = h2, providing another example of the relation between quantum entanglement and space-time geometry. The results we discuss here were already published before, but here we present a more didactic exposure of basic concepts of the rainbow system for the students attending the Latin American School of Physics "Marcos Moshinsky" 2017.

  13. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  14. Multi-state Quantum Teleportation via One Entanglement State

    International Nuclear Information System (INIS)

    Guo Ying; Zeng Guihua; Lee, Moon Ho

    2008-01-01

    A multi-sender-controlled quantum teleportation scheme is proposed to teleport several secret quantum states from different senders to a distance receiver based on only one Einstein-Podolsky-Rosen (EPR) pair with controlled-NOT (CNOT) gates. In the present scheme, several secret single-qubit quantum states are encoded into a multi-qubit entangled quantum state. Two communication modes, i.e., the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the teleported message may be recovered efficiently. It has an advantage over teleporting several different quantum states for one scheme run with more efficiency than the previous quantum teleportation schemes

  15. Quantum entanglement: facts and fiction - how wrong was Einstein after all?

    Science.gov (United States)

    Nordén, Bengt

    2016-01-01

    Einstein was wrong with his 1927 Solvay Conference claim that quantum mechanics is incomplete and incapable of describing diffraction of single particles. However, the Einstein-Podolsky-Rosen paradox of entangled pairs of particles remains lurking with its 'spooky action at a distance'. In molecules quantum entanglement can be viewed as basis of both chemical bonding and excitonic states. The latter are important in many biophysical contexts and involve coupling between subsystems in which virtual excitations lead to eigenstates of the total Hamiltonian, but not for the separate subsystems. The author questions whether atomic or photonic systems may be probed to prove that particles or photons may stay entangled over large distances and display the immediate communication with each other that so concerned Einstein. A dissociating hydrogen molecule is taken as a model of a zero-spin entangled system whose angular momenta are in principle possible to probe for this purpose. In practice, however, spins randomize as a result of interactions with surrounding fields and matter. Similarly, no experiment seems yet to provide unambiguous evidence of remaining entanglement between single photons at large separations in absence of mutual interaction, or about immediate (superluminal) communication. This forces us to reflect again on what Einstein really had in mind with the paradox, viz. a probabilistic interpretation of a wave function for an ensemble of identically prepared states, rather than as a statement about single particles. Such a prepared state of many particles would lack properties of quantum entanglement that make it so special, including the uncertainty upon which safe quantum communication is assumed to rest. An example is Zewail's experiment showing visible resonance in the dissociation of a coherently vibrating ensemble of NaI molecules apparently violating the uncertainty principle. Einstein was wrong about diffracting single photons where space-like anti

  16. Entanglement-assisted quantum quasicyclic low-density parity-check codes

    Science.gov (United States)

    Hsieh, Min-Hsiu; Brun, Todd A.; Devetak, Igor

    2009-03-01

    We investigate the construction of quantum low-density parity-check (LDPC) codes from classical quasicyclic (QC) LDPC codes with girth greater than or equal to 6. We have shown that the classical codes in the generalized Calderbank-Skor-Steane construction do not need to satisfy the dual-containing property as long as preshared entanglement is available to both sender and receiver. We can use this to avoid the many four cycles which typically arise in dual-containing LDPC codes. The advantage of such quantum codes comes from the use of efficient decoding algorithms such as sum-product algorithm (SPA). It is well known that in the SPA, cycles of length 4 make successive decoding iterations highly correlated and hence limit the decoding performance. We show the principle of constructing quantum QC-LDPC codes which require only small amounts of initial shared entanglement.

  17. Quantum discord length is enhanced while entanglement length is not by introducing disorder in a spin chain.

    Science.gov (United States)

    Sadhukhan, Debasis; Roy, Sudipto Singha; Rakshit, Debraj; Prabhu, R; Sen De, Aditi; Sen, Ujjwal

    2016-01-01

    Classical correlation functions of ground states typically decay exponentially and polynomially, respectively, for gapped and gapless short-range quantum spin systems. In such systems, entanglement decays exponentially even at the quantum critical points. However, quantum discord, an information-theoretic quantum correlation measure, survives long lattice distances. We investigate the effects of quenched disorder on quantum correlation lengths of quenched averaged entanglement and quantum discord, in the anisotropic XY and XYZ spin glass and random field chains. We find that there is virtually neither reduction nor enhancement in entanglement length while quantum discord length increases significantly with the introduction of the quenched disorder.

  18. Black Hole Entanglement and Quantum Error Correction

    NARCIS (Netherlands)

    Verlinde, E.; Verlinde, H.

    2013-01-01

    It was recently argued in [1] that black hole complementarity strains the basic rules of quantum information theory, such as monogamy of entanglement. Motivated by this argument, we develop a practical framework for describing black hole evaporation via unitary time evolution, based on a holographic

  19. Entanglement and quantum phase transitions in matrix-product spin-1 chains

    International Nuclear Information System (INIS)

    Alipour, S.; Karimipour, V.; Memarzadeh, L.

    2007-01-01

    We consider a one-parameter family of matrix-product states of spin-1 particles on a periodic chain and study in detail the entanglement properties of such a state. In particular, we calculate exactly the entanglement of one site with the rest of the chain, and the entanglement of two distant sites with each other, and show that the derivative of both these properties diverge when the parameter g of the states passes through a critical point. Such a point can be called a point of quantum phase transition, since at this point the character of the matrix-product state, which is the ground state of a Hamiltonian, changes discontinuously. We also study the finite size effects and show how the entanglement depends on the size of the chain. This later part is relevant to the field of quantum computation where the problem of initial state preparation in finite arrays of qubits or qutrits is important. It is also shown that the entanglement of two sites have scaling behavior near the critical point

  20. Entanglement and local extremes at an infinite-order quantum phase transition

    International Nuclear Information System (INIS)

    Rulli, C. C.; Sarandy, M. S.

    2010-01-01

    The characterization of an infinite-order quantum phase transition (QPT) by entanglement measures is analyzed. To this aim, we consider two closely related solvable spin-1/2 chains, namely, the Ashkin-Teller and the staggered XXZ models. These systems display a distinct pattern of eigenstates but exhibit the same thermodynamics, that is, the same energy spectrum. By performing exact diagonalization, we investigate the behavior of pairwise and block entanglement in the ground state of both models. In contrast with the XXZ chain, we show that pairwise entanglement fails in the characterization of the infinite-order QPT in the Ashkin-Teller model, although it can be achieved by analyzing the distance of the pair state from the separability boundary. Concerning block entanglement, we show that both XXZ and Ashkin-Teller models exhibit identical von Neumann entropies as long as a suitable choice of blocks is performed. Entanglement entropy is then shown to be able to identify the quantum phase diagram, even though its local extremes (either maximum or minimum) may also appear in the absence of any infinite-order QPT.

  1. Quantum teleportation and entanglement. A hybrid approach to optical quantum information procesing

    Energy Technology Data Exchange (ETDEWEB)

    Furusawa, Akira [Tokyo Univ. (Japan). Dept. of Applied Physics; Loock, Peter van [Erlangen-Nuernberg Univ. (Germany). Lehrstuhl fuer Optik

    2011-07-01

    Unique in that it is jointly written by an experimentalist and a theorist, this monograph presents universal quantum computation based on quantum teleportation as an elementary subroutine and multi-party entanglement as a universal resource. Optical approaches to measurement-based quantum computation are also described, including schemes for quantum error correction, with most of the experiments carried out by the authors themselves. Ranging from the theoretical background to the details of the experimental realization, the book describes results and advances in the field, backed by numerous illustrations of the authors' experimental setups. Aimed at researchers, physicists, and graduate and PhD students in physics, theoretical quantum optics, quantum mechanics, and quantum information. (orig.)

  2. Quantum entanglement and quantum information in biological systems (DNA)

    Science.gov (United States)

    Hubač, Ivan; Švec, Miloslav; Wilson, Stephen

    2017-12-01

    Recent studies of DNA show that the hydrogen bonds between given base pairs can be treated as diabatic systems with spin-orbit coupling. For solid state systems strong diabaticity and spin-orbit coupling the possibility of forming Majorana fermions has been discussed. We analyze the hydrogen bonds in the base pairs in DNA from this perspective. Our analysis is based on a quasiparticle supersymmetric transformation which couples electronic and vibrational motion and includes normal coordinates and the corresponding momenta. We define qubits formed by Majorana fermions in the hydrogen bonds and also discuss the entangled states in base pairs. Quantum information and quantum entropy are introduced. In addition to the well-known classical information connected with the DNA base pairs, we also consider quantum information and show that the classical and quantum information are closely connected.

  3. Application of Bipartite and Tripartite Entangled State Representations in Quantum Teleportation of Continuous Variables

    Institute of Scientific and Technical Information of China (English)

    YUAN Hong-Chun; QI Kai-Guo

    2005-01-01

    We mostly investigate two schemes. One is to teleport a multi-mode W-type entangled coherent state using a peculiar bipartite entangled state as the quantum channel different from other proposals. Based on our formalism,teleporting multi-mode coherent state or squeezed state is also possible. Another is that the tripartite entangled state is used as the quantum channel of controlled teleportation of an arbitrary and unknown continuous variable in the case of three participators.

  4. Generation of the quadripartite Greenberger–Horne–Zeilinger entangled state in quantum beat lasers

    International Nuclear Information System (INIS)

    Wang, Fei

    2013-01-01

    In this letter, a scheme is presented to obtain quadripartite Greenberger–Horne–Zeilinger (GHZ) entanglement via quantum beats in a four-level diamond configuration atomic system. When the top and the ground states are initially prepared in a coherent superposition, the four quantized fields coupling with four dipole-allowed transitions can be correlated with each other by using a strong microwave field to drive the dipole-forbidden transition. It is the combined effect of atomic coherence-controlled correlated-spontaneous emission and double quantum beats that results in the quadripartite GHZ-type entanglement. Our numerical results show that the quadripartite entanglement, which can be controlled effectively by varying the amplitude and phase of the microwave field, occurs in a very wide parameter range. In addition, using input–output theory, we find that the output quadripartite entanglement is robust against thermal fluctuations, which may be useful for long-distance quantum communications. (letter)

  5. Two-party quantum key agreement with five-particle entangled states

    Science.gov (United States)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  6. Greenberger-Horne-Zeilinger states-based blind quantum computation with entanglement concentration.

    Science.gov (United States)

    Zhang, Xiaoqian; Weng, Jian; Lu, Wei; Li, Xiaochun; Luo, Weiqi; Tan, Xiaoqing

    2017-09-11

    In blind quantum computation (BQC) protocol, the quantum computability of servers are complicated and powerful, while the clients are not. It is still a challenge for clients to delegate quantum computation to servers and keep the clients' inputs, outputs and algorithms private. Unfortunately, quantum channel noise is unavoidable in the practical transmission. In this paper, a novel BQC protocol based on maximally entangled Greenberger-Horne-Zeilinger (GHZ) states is proposed which doesn't need a trusted center. The protocol includes a client and two servers, where the client only needs to own quantum channels with two servers who have full-advantage quantum computers. Two servers perform entanglement concentration used to remove the noise, where the success probability can almost reach 100% in theory. But they learn nothing in the process of concentration because of the no-signaling principle, so this BQC protocol is secure and feasible.

  7. The quantum handshake entanglement, nonlocality and transactions

    CERN Document Server

    Cramer, John G

    2016-01-01

    This book shines bright light into the dim recesses of quantum theory, where the mysteries of entanglement, nonlocality, and wave collapse have motivated some to conjure up multiple universes, and others to adopt a "shut up and calculate" mentality. After an extensive and accessible introduction to quantum mechanics and its history, the author turns attention to his transactional model. Using a quantum handshake between normal and time-reversed waves, this model provides a clear visual picture explaining the baffling experimental results that flow daily from the quantum physics laboratories of the world. To demonstrate its powerful simplicity, the transactional model is applied to a collection of counter-intuitive experiments and conceptual problems.

  8. Impurity effects in two-electron coupled quantum dots: entanglement modulation

    International Nuclear Information System (INIS)

    Acosta Coden, Diego S; Romero, Rodolfo H; Ferrón, Alejandro; Gomez, Sergio S

    2013-01-01

    We present a detailed analysis of the electronic and optical properties of two-electron quantum dots with a two-dimensional Gaussian confinement potential. We study the effects of Coulomb impurities and the possibility of manipulating the entanglement of the electrons by controlling the confinement potential parameters. The degree of entanglement becomes highly modulated by both the location and charge screening of the impurity atom, resulting in two regimes: one of low entanglement and the other of high entanglement, with both of them mainly determined by the magnitude of the charge. It is shown that the magnitude of the oscillator strength of the system could provide an indication of the presence and characteristics of impurities and, therefore, the degree of entanglement. (paper)

  9. Entanglement Entropy of Reissner—Nordström Black Hole and Quantum Isolated Horizon

    International Nuclear Information System (INIS)

    Ma Meng-Sen; Zhang Li-Chun; Zhao Ren

    2014-01-01

    Based on the work of Ghosh and Pereze, who view the black hole entropy as the logarithm of the number of quantum states on the Quantum Isolated Horizon (QIH) § the entropy of Reissner—Nordström black hole is studied. According to the Unruh temperature, the statistical entropy of quantum fields under the background of Reissner—Nordström spacetime is calculated by means of quantum statistics. In the calculations we take the integral from the position of QIH to infinity, so the obtained entropy is the entanglement entropy outside the QIH. In Reissner—Nordström spacetime it is shown that if only the position of QIH is properly chosen the leading term of logarithm of the number of quantum states on the QIH is equal to the leading term of the entanglement entropy outside the black hole horizon, and both are the Bekenstein—Hawking entropy. The results reveal the relation between the entanglement entropy of black hole and the logarithm of the number of quantum states. (general)

  10. Entanglement Properties of a Higher-Integer-Spin AKLT Model with Quantum Group Symmetry

    Directory of Open Access Journals (Sweden)

    Chikashi Arita

    2012-10-01

    Full Text Available We study the entanglement properties of a higher-integer-spin Affleck-Kennedy-Lieb-Tasaki model with quantum group symmetry in the periodic boundary condition. We exactly calculate the finite size correction terms of the entanglement entropies from the double scaling limit. We also evaluate the geometric entanglement, which serves as another measure for entanglement. We find the geometric entanglement reaches its maximum at the isotropic point, and decreases with the increase of the anisotropy. This behavior is similar to that of the entanglement entropies.

  11. Quasiparticle engineering and entanglement propagation in a quantum many-body system.

    Science.gov (United States)

    Jurcevic, P; Lanyon, B P; Hauke, P; Hempel, C; Zoller, P; Blatt, R; Roos, C F

    2014-07-10

    The key to explaining and controlling a range of quantum phenomena is to study how information propagates around many-body systems. Quantum dynamics can be described by particle-like carriers of information that emerge in the collective behaviour of the underlying system, the so-called quasiparticles. These elementary excitations are predicted to distribute quantum information in a fashion determined by the system's interactions. Here we report quasiparticle dynamics observed in a quantum many-body system of trapped atomic ions. First, we observe the entanglement distributed by quasiparticles as they trace out light-cone-like wavefronts. Second, using the ability to tune the interaction range in our system, we observe information propagation in an experimental regime where the effective-light-cone picture does not apply. Our results will enable experimental studies of a range of quantum phenomena, including transport, thermalization, localization and entanglement growth, and represent a first step towards a new quantum-optic regime of engineered quasiparticles with tunable nonlinear interactions.

  12. Simulation of continuous variable quantum games without entanglement

    Science.gov (United States)

    Li, Shang-Bin

    2011-07-01

    A simulation scheme of quantum version of Cournot's duopoly is proposed, in which there is a new Nash equilibrium that may also be Pareto optimal without any entanglement involved. The unique property of this simulation scheme is decoherence-free against the symmetric photon loss. Furthermore, we analyze the effects of the asymmetric information on this simulation scheme and investigate the case of asymmetric game caused by asymmetric photon loss. A second-order phase transition-like behavior of the average profits of firms 1 and 2 in a Nash equilibrium can be observed with the change of the degree of asymmetry of the information or the degree of 'virtual cooperation'. It is also found that asymmetric photon loss in this simulation scheme plays a similar role as that with the asymmetric entangled states in the quantum game.

  13. Simulation of continuous variable quantum games without entanglement

    International Nuclear Information System (INIS)

    Li Shangbin

    2011-01-01

    A simulation scheme of quantum version of Cournot's duopoly is proposed, in which there is a new Nash equilibrium that may also be Pareto optimal without any entanglement involved. The unique property of this simulation scheme is decoherence-free against the symmetric photon loss. Furthermore, we analyze the effects of the asymmetric information on this simulation scheme and investigate the case of asymmetric game caused by asymmetric photon loss. A second-order phase transition-like behavior of the average profits of firms 1 and 2 in a Nash equilibrium can be observed with the change of the degree of asymmetry of the information or the degree of 'virtual cooperation'. It is also found that asymmetric photon loss in this simulation scheme plays a similar role as that with the asymmetric entangled states in the quantum game.

  14. Simulation of continuous variable quantum games without entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Li Shangbin, E-mail: stephenli74@yahoo.com.cn [Research and Development Department of Amertron Optoelectronic (Kunshan) Ltd, Jingde Road 28, Kunshan, Suzhou (China)

    2011-07-22

    A simulation scheme of quantum version of Cournot's duopoly is proposed, in which there is a new Nash equilibrium that may also be Pareto optimal without any entanglement involved. The unique property of this simulation scheme is decoherence-free against the symmetric photon loss. Furthermore, we analyze the effects of the asymmetric information on this simulation scheme and investigate the case of asymmetric game caused by asymmetric photon loss. A second-order phase transition-like behavior of the average profits of firms 1 and 2 in a Nash equilibrium can be observed with the change of the degree of asymmetry of the information or the degree of 'virtual cooperation'. It is also found that asymmetric photon loss in this simulation scheme plays a similar role as that with the asymmetric entangled states in the quantum game.

  15. Equivalence principle and quantum mechanics: quantum simulation with entangled photons.

    Science.gov (United States)

    Longhi, S

    2018-01-15

    Einstein's equivalence principle (EP) states the complete physical equivalence of a gravitational field and corresponding inertial field in an accelerated reference frame. However, to what extent the EP remains valid in non-relativistic quantum mechanics is a controversial issue. To avoid violation of the EP, Bargmann's superselection rule forbids a coherent superposition of states with different masses. Here we suggest a quantum simulation of non-relativistic Schrödinger particle dynamics in non-inertial reference frames, which is based on the propagation of polarization-entangled photon pairs in curved and birefringent optical waveguides and Hong-Ou-Mandel quantum interference measurement. The photonic simulator can emulate superposition of mass states, which would lead to violation of the EP.

  16. Coherent excitation-energy transfer and quantum entanglement in a dimer

    International Nuclear Information System (INIS)

    Liao Jieqiao; Sun, C. P.; Huang Jinfeng; Kuang Leman

    2010-01-01

    We study coherent energy transfer of a single excitation and quantum entanglement in a dimer, which consists of a donor and an acceptor modeled by two two-level systems. Between the donor and the acceptor, there exists a dipole-dipole interaction, which provides the physical mechanism for coherent energy transfer and entanglement generation. The donor and the acceptor couple to two independent heat baths with diagonal couplings that do not dissipate the energy of the noncoupling dimer. Special attention is paid to the effect on single-excitation energy transfer and entanglement generation of the energy detuning between the donor and the acceptor and the temperatures of the two heat baths. It is found that, the probability for single-excitation energy transfer largely depends on the energy detuning in the low temperature limit. Concretely, the positive and negative energy detunings can increase and decrease the probability at steady state, respectively. In the high temperature limit, however, the effect of the energy detuning on the probability is negligibly small. We also find that the probability is negligibly dependent on the bath temperature difference of the two heat baths. In addition, it is found that quantum entanglement can be generated in the process of coherent energy transfer. As the bath temperature increases, the generated steady-state entanglement decreases. For a given bath temperature, the steady-state entanglement decreases with the increase of the absolute value of the energy detuning.

  17. Non-Markovian dynamics, decoherence and entanglement in dissipative quantum systems with applications to quantum information theory of continuous variable systems

    International Nuclear Information System (INIS)

    Hoerhammer, C.

    2007-01-01

    In this thesis, non-Markovian dynamics, decoherence and entanglement in dissipative quantum systems are studied. In particular, applications to quantum information theory of continuous variable systems are considered. The non-Markovian dynamics are described by the Hu-Paz-Zhang master equation of quantum Brownian motion. In this context the focus is on non-Markovian effects on decoherence and separability time scales of various single- mode and two-mode continuous variable states. It is verified that moderate non-Markovian influences slow down the decay of interference fringes and quantum correlations, while strong non-Markovian effects resulting from an out-of-resonance bath can even accelerate the loss of coherence, compared to predictions of Markovian approximations. Qualitatively different scenarios including exponential, Gaussian or algebraic decay of the decoherence function are analyzed. It is shown that partial recurrence of coherence can occur in case of non-Lindblad-type dynamics. The time evolution of quantum correlations of entangled two-mode continuous variable states is examined in single-reservoir and two-reservoir models, representing noisy correlated or uncorrelated non-Markovian quantum channels. For this purpose the model of quantum Brownian motion is extended. Various separability criteria for Gaussian and non-Gaussian continuous variable systems are applied. In both types of reservoir models moderate non-Markovian effects prolong the separability time scales. However, in these models the properties of the stationary state may differ. In the two-reservoir model the initial entanglement is completely lost and both modes are finally uncorrelated. In a common reservoir both modes interact indirectly via the coupling to the same bath variables. Therefore, new quantum correlations may emerge between the two modes. Below a critical bath temperature entanglement is preserved even in the steady state. A separability criterion is derived, which depends

  18. Thermal excitation spectrum from entanglement in an expanding quantum string

    Directory of Open Access Journals (Sweden)

    Jürgen Berges

    2018-03-01

    Full Text Available A surprising result in e+e− collisions is that the particle spectra from the string formed between the expanding quark–antiquark pair have thermal properties even though scatterings appear not to be frequent enough to explain this. We address this problem by considering the finite observable interval of a relativistic quantum string in terms of its reduced density operator by tracing over the complement region. We show how quantum entanglement in the presence of a horizon in spacetime for the causal transfer of information leads locally to a reduced mixed-state density operator. For very early proper time τ, we show that the entanglement entropy becomes extensive and scales with the rapidity. At these early times, the reduced density operator is of thermal form, with an entanglement temperature Tτ=ħ/(2πkBτ, even in the absence of any scatterings.

  19. Coherent feedback control of multipartite quantum entanglement for optical fields

    Energy Technology Data Exchange (ETDEWEB)

    Yan, Zhihui; Jia, Xiaojun; Xie, Changde; Peng, Kunchi [State Key Laboratory of Quantum Optics and Quantum Optics Devices, Institute of Opto-Electronics, Shanxi University, Taiyuan, 030006 (China)

    2011-12-15

    Coherent feedback control (CFC) of multipartite optical entangled states produced by a nondegenerate optical parametric amplifier is theoretically studied. The features of the quantum correlations of amplitude and phase quadratures among more than two entangled optical modes can be controlled by tuning the transmissivity of the optical beam splitter in the CFC loop. The physical conditions to enhance continuous variable multipartite entanglement of optical fields utilizing the CFC loop are obtained. The numeric calculations based on feasible physical parameters of realistic systems provide direct references for the design of experimental devices.

  20. Efficient quantum repeater with respect to both entanglement-concentration rate and complexity of local operations and classical communication

    Science.gov (United States)

    Su, Zhaofeng; Guan, Ji; Li, Lvzhou

    2018-01-01

    Quantum entanglement is an indispensable resource for many significant quantum information processing tasks. However, in practice, it is difficult to distribute quantum entanglement over a long distance, due to the absorption and noise in quantum channels. A solution to this challenge is a quantum repeater, which can extend the distance of entanglement distribution. In this scheme, the time consumption of classical communication and local operations takes an important place with respect to time efficiency. Motivated by this observation, we consider a basic quantum repeater scheme that focuses on not only the optimal rate of entanglement concentration but also the complexity of local operations and classical communication. First, we consider the case where two different two-qubit pure states are initially distributed in the scenario. We construct a protocol with the optimal entanglement-concentration rate and less consumption of local operations and classical communication. We also find a criterion for the projective measurements to achieve the optimal probability of creating a maximally entangled state between the two ends. Second, we consider the case in which two general pure states are prepared and general measurements are allowed. We get an upper bound on the probability for a successful measurement operation to produce a maximally entangled state without any further local operations.

  1. Quantum teleportation and entanglement swapping of electron spins in superconducting hybrid structures

    Energy Technology Data Exchange (ETDEWEB)

    Bubanja, Vladimir, E-mail: vladimir.bubanja@callaghaninnovation.govt.nz

    2015-06-15

    We present schemes for quantum teleportation and entanglement swapping of electronic spin states in hybrid superconductor–normal-metal systems. The proposed schemes employ subgap transport whereby the lowest order processes involve Cooper pair-electron and double Cooper-pair cotunneling in quantum teleportation and entanglement swapping protocols, respectively. The competition between elastic cotunneling and Cooper-pair splitting results in the success probability of 25% in both cases. Described implementations of these protocols are within reach of present-day experimental techniques.

  2. Quantum entanglement enhances the capacity of bosonic channels with memory

    International Nuclear Information System (INIS)

    Cerf, Nicolas J.; Clavareau, Julien; Macchiavello, Chiara; Roland, Jeremie

    2005-01-01

    The bosonic quantum channels have recently attracted a growing interest, motivated by the hope that they open a tractable approach to the generally hard problem of evaluating quantum channel capacities. These studies, however, have always been restricted to memoryless channels. Here, it is shown that the classical capacity of a bosonic Gaussian channel with memory can be significantly enhanced if entangled symbols are used instead of product symbols. For example, the capacity of a photonic channel with 70%-correlated thermal noise of one-third the shot noise is enhanced by about 11% when using 3.8-dB entangled light with a modulation variance equal to the shot noise

  3. Quantum entanglement in electron optics generation, characterization, and applications

    CERN Document Server

    Chandra, Naresh

    2013-01-01

    This monograph forms an interdisciplinary study in atomic, molecular, and quantum information (QI) science. Here a reader will find that applications of the tools developed in QI provide new physical insights into electron optics as well as properties of atoms & molecules which, in turn, are useful in studying QI both at fundamental and applied levels. In particular, this book investigates entanglement properties of flying electronic qubits generated in some of the well known processes capable of taking place in an atom or a molecule following the absorption of a photon. Here, one can generate Coulombic or fine-structure entanglement of electronic qubits. The properties of these entanglements differ not only from each other, but also from those when spin of an inner-shell photoelectron is entangled with the polarization of the subsequent fluorescence. Spins of an outer-shell electron and of a residual photoion can have free or bound entanglement in a laboratory.

  4. Quantum Entanglements: Selected Papers

    International Nuclear Information System (INIS)

    Giannetto, E

    2005-01-01

    This book is a sort of tribute to Rob Clifton (1964-2002), Associate Professor of Philosophy and Associate Director of the Center for Philosophy of Science at the University of Pittsburgh, philosopher of physics and editor of the journal Studies in the History and Philosophy of Modern Physics, who tragically died of cancer. It contains fourteen papers by Clifton, for the most part written in collaboration with other authors (Jeffrey Bub (2), Sheldon Goldstein, Michael Dickson, Hans Halvorson (6), Adrian Kent (2)), published between 1995 and 2002. The choice of papers made by the editors is very impressive. They concern the foundations of quantum mechanics and quantum field theory. Among the issues discussed are the modal interpretations of quantum mechanics, the problems of hidden variables theories, non-locality, Bell's inequality, the Einstein-Podolsky-Rosen paradox, Lorentz invariance, de-coherence, non-contextuality, complementarity, entanglement and quantum information. A consequence of such investigations is that non-separability is a more complex issue than violation of Bell's inequality. Apart from the perspective one can follow-whether one agrees or not with Clifton-these papers are effective contributions to an understanding of the problems involved in the foundations of quantum mechanics. The most interesting parts, in my opinion, are related to the extension of the discussion of foundational problems to quantum field theory: on the algebraic approach, and on the twin concepts of particle and vacuum. Non-locality appears to be 'worse' in relativistic quantum field theory than in non-relativistic quantum mechanics. All the papers deal with relevant epistemological and even historical aspects of quantum mechanics interpretations, but all the issues are discussed from a technical, logical and mathematical approach. A complete bibliography of Clifton's papers is given at the end of the volume. (book review)

  5. Entanglement and inhibited quantum evolution

    Energy Technology Data Exchange (ETDEWEB)

    Toschek, P E; Balzer, Chr; Hannemann, Th; Wunderlich, Ch; Neuhauser, W [Universitaet Hamburg, Institut fuer Laser-Physik, Jungiusstrasse 9, D-20355 Hamburg (Germany)

    2003-03-14

    The evolution of a quantum system is impeded by the system's state being observed. A test on an ensemble neither proves the causal nexus nor discloses the nature of the inhibition. Two recent experiments that make use of sequential optical or microwave-optical double resonance on an individual trapped ion disprove a dynamical effect of back action by meter or environment. They rather indicate the ionic states involved in the evolution being entangled with the potentially recorded bivalued scattered-light signal.

  6. Entanglement and inhibited quantum evolution

    International Nuclear Information System (INIS)

    Toschek, P E; Balzer, Chr; Hannemann, Th; Wunderlich, Ch; Neuhauser, W

    2003-01-01

    The evolution of a quantum system is impeded by the system's state being observed. A test on an ensemble neither proves the causal nexus nor discloses the nature of the inhibition. Two recent experiments that make use of sequential optical or microwave-optical double resonance on an individual trapped ion disprove a dynamical effect of back action by meter or environment. They rather indicate the ionic states involved in the evolution being entangled with the potentially recorded bivalued scattered-light signal

  7. Routing protocol for wireless quantum multi-hop mesh backbone network based on partially entangled GHZ state

    Science.gov (United States)

    Xiong, Pei-Ying; Yu, Xu-Tao; Zhang, Zai-Chen; Zhan, Hai-Tao; Hua, Jing-Yu

    2017-08-01

    Quantum multi-hop teleportation is important in the field of quantum communication. In this study, we propose a quantum multi-hop communication model and a quantum routing protocol with multihop teleportation for wireless mesh backbone networks. Based on an analysis of quantum multi-hop protocols, a partially entangled Greenberger-Horne-Zeilinger (GHZ) state is selected as the quantum channel for the proposed protocol. Both quantum and classical wireless channels exist between two neighboring nodes along the route. With the proposed routing protocol, quantum information can be transmitted hop by hop from the source node to the destination node. Based on multi-hop teleportation based on the partially entangled GHZ state, a quantum route established with the minimum number of hops. The difference between our routing protocol and the classical one is that in the former, the processes used to find a quantum route and establish quantum channel entanglement occur simultaneously. The Bell state measurement results of each hop are piggybacked to quantum route finding information. This method reduces the total number of packets and the magnitude of air interface delay. The deduction of the establishment of a quantum channel between source and destination is also presented here. The final success probability of quantum multi-hop teleportation in wireless mesh backbone networks was simulated and analyzed. Our research shows that quantum multi-hop teleportation in wireless mesh backbone networks through a partially entangled GHZ state is feasible.

  8. Entanglement detection

    Energy Technology Data Exchange (ETDEWEB)

    Guehne, Otfried [Institut fuer Quantenoptik und Quanteninformation, Osterreichische Akademie der Wissenschaften, Technikerstrasse 21A, A-6020 Innsbruck (Austria); Institut fuer theoretische Physik, Universitaet Innsbruck, Technikerstrasse 25, A-6020 Innsbruck (Austria)], E-mail: otfried.guehne@uibk.ac.at; Toth, Geza [Department of Theoretical Physics, University of the Basque Country, P.O. Box 644, E-48080 Bilbao (Spain); Ikerbasque-Basque Foundation for Science, Alameda Urquijo 36, E-48011 Bilbao (Spain); ICFO-Institute of Photonic Sciences, Mediterranean Technology Park, E-08860 Castelldefels (Barcelona) (Spain); Research Institute for Solid State Physics and Optics, Hungarian Academy of Sciences, P.O. Box 49, H-1525 Budapest (Hungary)

    2009-04-15

    How can one prove that a given quantum state is entangled? In this paper we review different methods that have been proposed for entanglement detection. We first explain the basic elements of entanglement theory for two or more particles and then entanglement verification procedures such as Bell inequalities, entanglement witnesses, the determination of nonlinear properties of a quantum state via measurements on several copies, and spin squeezing inequalities. An emphasis is given to the theory and application of entanglement witnesses. We also discuss several experiments, where some of the presented methods have been implemented.

  9. Quantum entanglement of baby universes

    International Nuclear Information System (INIS)

    Aganagic, Mina; Okuda, Takuya; Ooguri, Hirosi

    2007-01-01

    We study quantum entanglements of baby universes which appear in non-perturbative corrections to the OSV formula for the entropy of extremal black holes in type IIA string theory compactified on the local Calabi-Yau manifold defined as a rank 2 vector bundle over an arbitrary genus G Riemann surface. This generalizes the result for G=1 in hep-th/0504221. Non-perturbative terms can be organized into a sum over contributions from baby universes, and the total wave-function is their coherent superposition in the third quantized Hilbert space. We find that half of the universes preserve one set of supercharges while the other half preserve a different set, making the total universe stable but non-BPS. The parent universe generates baby universes by brane/anti-brane pair creation, and baby universes are correlated by conservation of non-normalizable D-brane charges under the process. There are no other source of entanglement of baby universes, and all possible states are superposed with the equal weight

  10. Quantum entanglement of baby universes

    International Nuclear Information System (INIS)

    Essman, Eric P.; Aganagic, Mina; Okuda, Takuya; Ooguri, Hirosi

    2006-01-01

    We study quantum entanglements of baby universes which appear in non-perturbative corrections to the OSV formula for the entropy of extremal black holes in type IIA string theory compactified on the local Calabi-Yau manifold defined as a rank 2 vector bundle over an arbitrary genus G Riemann surface. This generalizes the result for G=1 in hep-th/0504221. Non-perturbative terms can be organized into a sum over contributions from baby universes, and the total wave-function is their coherent superposition in the third quantized Hilbert space. We find that half of the universes preserve one set of supercharges while the other half preserve a different set, making the total universe stable but non-BPS. The parent universe generates baby universes by brane/anti-brane pair creation, and baby universes are correlated by conservation of non-normalizable D-brane charges under the process. There are no other source of entanglement of baby universes, and all possible states are superposed with the equal weight

  11. Finite entanglement entropy and spectral dimension in quantum gravity

    Energy Technology Data Exchange (ETDEWEB)

    Arzano, Michele [Rome Univ. (Italy). Dipt. di Fisica; INFN, Rome (Italy); Calcagni, Gianluca [CSIC, Madrid (Spain). Inst. de Estructura de la Materia

    2017-12-15

    What are the conditions on a field theoretic model leading to a finite entanglement entropy density? We prove two very general results: (1) Ultraviolet finiteness of a theory does not guarantee finiteness of the entropy density; (2) If the spectral dimension of the spatial boundary across which the entropy is calculated is non-negative at all scales, then the entanglement entropy cannot be finite. These conclusions, which we verify in several examples, negatively affect all quantum-gravity models, since their spectral dimension is always positive. Possible ways out are considered, including abandoning the definition of the entanglement entropy in terms of the boundary return probability or admitting an analytic continuation (not a regularization) of the usual definition. In the second case, one can get a finite entanglement entropy density in multi-fractional theories and causal dynamical triangulations. (orig.)

  12. Finite entanglement entropy and spectral dimension in quantum gravity

    Science.gov (United States)

    Arzano, Michele; Calcagni, Gianluca

    2017-12-01

    What are the conditions on a field theoretic model leading to a finite entanglement entropy density? We prove two very general results: (1) Ultraviolet finiteness of a theory does not guarantee finiteness of the entropy density; (2) If the spectral dimension of the spatial boundary across which the entropy is calculated is non-negative at all scales, then the entanglement entropy cannot be finite. These conclusions, which we verify in several examples, negatively affect all quantum-gravity models, since their spectral dimension is always positive. Possible ways out are considered, including abandoning the definition of the entanglement entropy in terms of the boundary return probability or admitting an analytic continuation (not a regularization) of the usual definition. In the second case, one can get a finite entanglement entropy density in multi-fractional theories and causal dynamical triangulations.

  13. Finite entanglement entropy and spectral dimension in quantum gravity

    International Nuclear Information System (INIS)

    Arzano, Michele; Calcagni, Gianluca

    2017-01-01

    What are the conditions on a field theoretic model leading to a finite entanglement entropy density? We prove two very general results: (1) Ultraviolet finiteness of a theory does not guarantee finiteness of the entropy density; (2) If the spectral dimension of the spatial boundary across which the entropy is calculated is non-negative at all scales, then the entanglement entropy cannot be finite. These conclusions, which we verify in several examples, negatively affect all quantum-gravity models, since their spectral dimension is always positive. Possible ways out are considered, including abandoning the definition of the entanglement entropy in terms of the boundary return probability or admitting an analytic continuation (not a regularization) of the usual definition. In the second case, one can get a finite entanglement entropy density in multi-fractional theories and causal dynamical triangulations. (orig.)

  14. The entanglement evolution between two entangled atoms

    Indian Academy of Sciences (India)

    Entanglement is an important resource for quantum information processing. [1–3] and also one of the most important nonclassical properties in quantum theory. ... consideration, which consists of two entangled two-level atoms A and B with ...

  15. Entanglement transfer from electrons to photons in quantum dots: an open quantum system approach

    International Nuclear Information System (INIS)

    Budich, Jan C; Trauzettel, Bjoern

    2010-01-01

    We investigate entanglement transfer from a system of two spin-entangled electron-hole pairs, each placed in a separate single mode cavity, to the photons emitted due to cavity leakage. Dipole selection rules and a splitting between the light hole and the heavy hole subbands are the crucial ingredients establishing a one-to-one correspondence between electron spins and circular photon polarizations. To account for the measurement of the photons as well as dephasing effects, we choose a stochastic Schroedinger equation and a conditional master equation approach, respectively. The influence of interactions with the environment as well as asymmetries in the coherent couplings on the photon entanglement is analysed for two concrete measurement schemes. The first one is designed to violate the Clauser-Horne-Shimony-Holt (CHSH) inequality, while the second one employs the visibility of interference fringes to prove the entanglement of the photons. Because of the spatial separation of the entangled electronic system over two quantum dots, a successful verification of entangled photons emitted by this system would imply the detection of nonlocal spin entanglement of massive particles in a solid state structure.

  16. A versatile source of polarization entangled photons for quantum network applications

    International Nuclear Information System (INIS)

    Kaiser, Florian; Issautier, Amandine; Ngah, Lutfi A; Alibart, Olivier; Martin, Anthony; Tanzilli, Sébastien

    2013-01-01

    We report a versatile and practical approach for the generation of high-quality polarization entanglement in a fully guided-wave fashion. Our setup relies on a high-brilliance type-0 waveguide generator producing paired photons at a telecom wavelength associated with an advanced energy-time to polarization transcriber. The latter is capable of creating any pure polarization entangled state, and allows manipulation of single-photon bandwidths that can be chosen at will over five orders of magnitude, ranging from tens of MHz to several THz. We achieve excellent entanglement fidelities for particular spectral bandwidths, i.e. 25 MHz, 540 MHz and 80 GHz, proving the relevance of our approach. Our scheme stands as an ideal candidate for a wide range of network applications, ranging from dense division multiplexing quantum key distribution to heralded optical quantum memories and repeaters. (letter)

  17. Modular entanglement.

    Science.gov (United States)

    Gualdi, Giulia; Giampaolo, Salvatore M; Illuminati, Fabrizio

    2011-02-04

    We introduce and discuss the concept of modular entanglement. This is the entanglement that is established between the end points of modular systems composed by sets of interacting moduli of arbitrarily fixed size. We show that end-to-end modular entanglement scales in the thermodynamic limit and rapidly saturates with the number of constituent moduli. We clarify the mechanisms underlying the onset of entanglement between distant and noninteracting quantum systems and its optimization for applications to quantum repeaters and entanglement distribution and sharing.

  18. Entanglement verification and its applications in quantum communication; Verschraenkungsnachweise mit Anwendungen in der Quantenkommunikation

    Energy Technology Data Exchange (ETDEWEB)

    Haeseler, Hauke

    2010-02-16

    In this thesis, we investigate the uses of entanglement and its verification in quantum communication. The main object here is to develop a verification procedure which is adaptable to a wide range of applications, and whose implementation has low requirements on experimental resources. We present such a procedure in the form of the Expectation Value Matrix. The structure of this thesis is as follows: Chapters 1 and 2 give a short introduction and background information on quantum theory and the quantum states of light. In particular, we discuss the basic postulates of quantum mechanics, quantum state discrimination, the description of quantum light and the homodyne detector. Chapter 3 gives a brief introduction to quantum information and in particular to entanglement, and we discuss the basics of quantum key distribution and teleportation. The general framework of the Expectation Value Matrix is introduced. The main matter of this thesis is contained in the subsequent three chapters, which describe different quantum communication protocols and the corresponding adaptation of the entanglement verification method. The subject of Chapter 4 is quantum key distribution, where the detection of entanglement is a means of excluding intercept-resend attacks, and the presence of quantum correlations in the raw data is a necessary precondition for the generation of secret key. We investigate a continuous-variable version of the two-state protocol and develop the Expectation Value Matrix method for such qubit-mode systems. Furthermore, we analyse the role of the phase reference with respect to the security of the protocol and raise awareness of a corresponding security threat. For this, we adapt the verification method to different settings of Stokes operator measurements. In Chapter 5, we investigate quantum memory channels and propose a fundamental benchmark for these based on the verification of entanglement. After describing some physical effects which can be used for the

  19. Entangling quantum-logic gate operated with an ultrabright semiconductor single-photon source.

    Science.gov (United States)

    Gazzano, O; Almeida, M P; Nowak, A K; Portalupi, S L; Lemaître, A; Sagnes, I; White, A G; Senellart, P

    2013-06-21

    We demonstrate the unambiguous entangling operation of a photonic quantum-logic gate driven by an ultrabright solid-state single-photon source. Indistinguishable single photons emitted by a single semiconductor quantum dot in a micropillar optical cavity are used as target and control qubits. For a source brightness of 0.56 photons per pulse, the measured truth table has an overlap with the ideal case of 68.4±0.5%, increasing to 73.0±1.6% for a source brightness of 0.17 photons per pulse. The gate is entangling: At a source brightness of 0.48, the Bell-state fidelity is above the entangling threshold of 50% and reaches 71.0±3.6% for a source brightness of 0.15.

  20. Resource cost results for one-way entanglement distillation and state merging of compound and arbitrarily varying quantum sources

    International Nuclear Information System (INIS)

    Boche, H.; Janßen, G.

    2014-01-01

    We consider one-way quantum state merging and entanglement distillation under compound and arbitrarily varying source models. Regarding quantum compound sources, where the source is memoryless, but the source state an unknown member of a certain set of density matrices, we continue investigations begun in the work of Bjelaković et al. [“Universal quantum state merging,” J. Math. Phys. 54, 032204 (2013)] and determine the classical as well as entanglement cost of state merging. We further investigate quantum state merging and entanglement distillation protocols for arbitrarily varying quantum sources (AVQS). In the AVQS model, the source state is assumed to vary in an arbitrary manner for each source output due to environmental fluctuations or adversarial manipulation. We determine the one-way entanglement distillation capacity for AVQS, where we invoke the famous robustification and elimination techniques introduced by Ahlswede. Regarding quantum state merging for AVQS we show by example that the robustification and elimination based approach generally leads to suboptimal entanglement as well as classical communication rates

  1. Quantum storage of orbital angular momentum entanglement in cold atomic ensembles

    Science.gov (United States)

    Shi, Bao-Sen; Ding, Dong-Sheng; Zhang, Wei

    2018-02-01

    Electromagnetic waves have both spin momentum and orbital angular momentum (OAM). Light carrying OAM has broad applications in micro-particle manipulation, high-precision optical metrology, and potential high-capacity optical communications. In the concept of quantum information, a photon encoded with information in its OAM degree of freedom enables quantum networks to carry much more information and increase their channel capacity greatly compared with those of current technology because of the inherent infinite dimensions for OAM. Quantum memories are indispensable to construct quantum networks. Storing OAM states has attracted considerable attention recently, and many important advances in this direction have been achieved during the past few years. Here we review recent experimental realizations of quantum memories using OAM states, including OAM qubits and qutrits at true single photon level, OAM states entangled in a two-dimensional or a high-dimensional space, hyperentanglement and hybrid entanglement consisting of OAM and other degree of freedom in a physical system. We believe that all achievements described here are very helpful to study quantum information encoded in a high-dimensional space.

  2. Quantum control on entangled bipartite qubits

    International Nuclear Information System (INIS)

    Delgado, Francisco

    2010-01-01

    Ising interactions between qubits can produce distortion on entangled pairs generated for engineering purposes (e.g., for quantum computation or quantum cryptography). The presence of parasite magnetic fields destroys or alters the expected behavior for which it was intended. In addition, these pairs are generated with some dispersion in their original configuration, so their discrimination is necessary for applications. Nevertheless, discrimination should be made after Ising distortion. Quantum control helps in both problems; making some projective measurements upon the pair to decide the original state to replace it, or just trying to reconstruct it using some procedures which do not alter their quantum nature. Results about the performance of these procedures are reported. First, we will work with pure systems studying restrictions and advantages. Then, we will extend these operations for mixed states generated with uncertainty in the time of distortion, correcting them by assuming the control prescriptions for the most probable one.

  3. Entanglement witness via quantum-memory-assisted entropic uncertainty relation

    Science.gov (United States)

    Shi, Jiadong; Ding, Zhiyong; Wu, Tao; He, Juan; Yu, Lizhi; Sun, Wenyang; Wang, Dong; Ye, Liu

    2017-12-01

    By virtue of the quantum-memory-assisted entropic uncertainty relation (EUR), we analyze entanglement witness via the efficiencies of the estimates proposed by Berta (2010 Nat. Phys. 6 659) and Pati (2012 Phys. Rev. A 86 042105). The results show that, without a structured reservoir, the entanglement regions witnessed by these EUR estimates are only determined by the chosen estimated setup, and have no correlation with the explicit form of the initial state. On the other hand, with the structured reservoirs, the time regions during which the entanglement can be witnessed, and the corresponding entanglement regions closely depend on the choice of the estimated setup, the initial state and the state purity p . Concretely, for a pure state with p=1 , the entanglement can be witnessed by both estimates, while for mixed states with p=0.78 , it can only be witnessed using the Pati estimate. What is more, we find that the time regions incorporating the Pati estimate become discontinuous for the initial state with ≤ft| {{φ }\\prime } \\right> ={≤ft(≤ft| 01 \\right> +≤ft| 10 \\right> \\right)}/{\\sqrt{2}} , and the corresponding entanglement regions remain the same; however the entanglement can only be witnessed once by utilizing the Berta estimate.

  4. Entanglement percolation on a quantum internet with scale-free and clustering characters

    Energy Technology Data Exchange (ETDEWEB)

    Wu Liang; Zhu Shiqun [School of Physical Science and Technology, Soochow University, Suzhou, Jiangsu 215006 (China)

    2011-11-15

    The applicability of entanglement percolation protocol to real Internet structure is investigated. If the current Internet can be used directly in the quantum regime, the protocol can provide a way to establish long-distance entanglement when the links are pure nonmaximally entangled states. This applicability is primarily due to the combination of scale-free degree distribution and a high level of clustering, both of which are widely observed in many natural and artificial networks including the current Internet. It suggests that the topology of real Internet may play an important role in entanglement establishment.

  5. Entanglement percolation on a quantum internet with scale-free and clustering characters

    International Nuclear Information System (INIS)

    Wu Liang; Zhu Shiqun

    2011-01-01

    The applicability of entanglement percolation protocol to real Internet structure is investigated. If the current Internet can be used directly in the quantum regime, the protocol can provide a way to establish long-distance entanglement when the links are pure nonmaximally entangled states. This applicability is primarily due to the combination of scale-free degree distribution and a high level of clustering, both of which are widely observed in many natural and artificial networks including the current Internet. It suggests that the topology of real Internet may play an important role in entanglement establishment.

  6. Quantum Secure Direct Intercommunication with Superdense Coding and Entanglement Swapping

    International Nuclear Information System (INIS)

    Huang Dazu; Guo Ying; Zeng Guihua

    2008-01-01

    A quantum secure direct intercommunication scheme is proposed to exchange directly the communicators' secret messages by making use of swapping entanglement of Bell states. It has great capacity to distribute the secret messages since these messages have been imposed on high-dimensional Bell states via the local unitary operations with superdense coding. The security is ensured by the secure transmission of the travel sequences and the application of entanglement swapping

  7. A note on entanglement entropy and quantum geometry

    International Nuclear Information System (INIS)

    Bodendorfer, N

    2014-01-01

    It has been argued that the entropy computed in the isolated horizon framework of loop quantum gravity is closely related to the entanglement entropy of the gravitational field, and that the calculation performed is not restricted to horizons. We recall existing work on this issue and explain how recent work on generalizing these computations to arbitrary spacetime dimensions D+1⩾3 supports this point of view and makes the duality between entanglement entropy and the entropy computed from counting boundary states manifest. In a certain semiclassical regime in 3+1 dimensions, this entropy is given by the Bekenstein–Hawking formula. (paper)

  8. Device-independent entanglement certification of all entangled states

    OpenAIRE

    Bowles, Joseph; Šupić, Ivan; Cavalcanti, Daniel; Acín, Antonio

    2018-01-01

    We present a method to certify the entanglement of all bipartite entangled quantum states in a device-independent way. This is achieved by placing the state in a quantum network and constructing a correlation inequality based on an entanglement witness for the state. Our method is device-independent, in the sense that entanglement can be certified from the observed statistics alone, under minimal assumptions on the underlying physics. Conceptually, our results borrow ideas from the field of s...

  9. Two-party quantum key agreement protocol with four-particle entangled states

    Science.gov (United States)

    He, Yefeng; Ma, Wenping

    2016-09-01

    Based on four-particle entangled states and the delayed measurement technique, a two-party quantum key agreement protocol is proposed in this paper. In the protocol, two participants can deduce the measurement results of each other’s initial quantum states in terms of the measurement correlation property of four-particle entangled states. According to the corresponding initial quantum states deduced by themselves, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. This guarantees the fair establishment of a shared key. Since each particle in quantum channel is transmitted only once, the protocol is congenitally free from the Trojan horse attacks. The security analysis shows that the protocol not only can resist against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  10. Cumulative quantum work-deficit versus entanglement in the dynamics of an infinite spin chain

    Energy Technology Data Exchange (ETDEWEB)

    Dhar, Himadri Shekhar [School of Physical Sciences, Jawaharlal Nehru University, New Delhi 110067 (India); Ghosh, Rupamanjari [School of Physical Sciences, Jawaharlal Nehru University, New Delhi 110067 (India); School of Natural Sciences, Shiv Nadar University, Gautam Budh Nagar, UP 203207 (India); Sen, Aditi [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Sen, Ujjwal, E-mail: ujjwal@hri.res.in [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India)

    2014-03-01

    We find that the dynamical phase transition (DPT) in nearest-neighbor bipartite entanglement of time-evolved states of the anisotropic infinite quantum XY spin chain, in a transverse time-dependent magnetic field, can be quantitatively characterized by the dynamics of an information-theoretic quantum correlation measure, namely, quantum work-deficit (QWD). We show that only those nonequilibrium states exhibit entanglement resurrection after death, on changing the field parameter during the DPT, for which the cumulative bipartite QWD is above a threshold. The results point to an interesting inter-relation between two quantum correlation measures that are conceptualized from different perspectives.

  11. Forbidden regimes in the distribution of bipartite quantum correlations due to multiparty entanglement

    Science.gov (United States)

    Kumar, Asutosh; Dhar, Himadri Shekhar; Prabhu, R.; Sen(De), Aditi; Sen, Ujjwal

    2017-05-01

    Monogamy is a nonclassical property that limits the distribution of quantum correlation among subparts of a multiparty system. We show that monogamy scores for different quantum correlation measures are bounded above by functions of genuine multipartite entanglement for a large majority of pure multiqubit states. The bound is universal for all three-qubit pure states. We derive necessary conditions to characterize the states that violate the bound, which can also be observed by numerical simulation for a small set of states, generated Haar uniformly. The results indicate that genuine multipartite entanglement restricts the distribution of bipartite quantum correlations in a multiparty system.

  12. Long quantum channels for high-quality entanglement transfer

    International Nuclear Information System (INIS)

    Banchi, L; Apollaro, T J G; Cuccoli, A; Verrucchi, P; Vaia, R

    2011-01-01

    High-quality quantum-state and entanglement transfer can be achieved in an unmodulated spin bus operating in the ballistic regime, which occurs when the endpoint qubits A and B are nonperturbatively coupled to the chain by a suitable exchange interaction j 0 . Indeed, the transition amplitude characterizing the transfer quality exhibits a maximum for a finite optimal value j opt 0 (N), where N is the channel length. We show that j opt 0 (N) scales as N -1/6 for large N and that it ensures a high-quality entanglement transfer even in the limit of arbitrarily long channels, almost independently of the channel initialization. For instance, for any chain length the average quantum-state transmission fidelity exceeds 90% and decreases very little in a broad neighbourhood of j opt 0 (N). We emphasize that, taking the reverse point of view, should j 0 be experimentally constrained, high-quality transfer can still be obtained by adjusting the channel length to its optimal value. (paper)

  13. Quantum entanglement distribution using a magnetic field sensor

    International Nuclear Information System (INIS)

    Schaffry, M; Benjamin, S C; Matsuzaki, Y

    2012-01-01

    Sensors based on crystal defects, especially nitrogen vacancy (NV) centres in nanodiamond, can achieve detection of single magnetic moments. Here, we show that this exquisite control can be utilized to entangle remote electronic spins for applications in quantum computing; the mobile sensor provides a ‘flying’ qubit while the act of sensing the local field constitutes a two-qubit projective measurement. Thus, the NV centre mediates entanglement between an array of well-separated (and thus well-controlled) qubits. Our calculations establish that such a device would be remarkably robust against realistic issues such as dephasing, inaccurate timing and both positioning errors and multimodal vibrations in the sensor tip. Interestingly, the fact that this form of flying qubit is readily measurable allows one to convert certain classes of unknown errors into heralded failures, which are relatively easy to deal with using established quantum information processing techniques. We also provide calculations establishing the feasibility of performing a demonstrator experiment with a fixed sensor in the immediate future. (paper)

  14. Squashed Entanglement, k-Extendibility, Quantum Markov Chains, and Recovery Maps

    Science.gov (United States)

    Li, Ke; Winter, Andreas

    2018-02-01

    Squashed entanglement (Christandl and Winter in J. Math. Phys. 45(3):829-840, 2004) is a monogamous entanglement measure, which implies that highly extendible states have small value of the squashed entanglement. Here, invoking a recent inequality for the quantum conditional mutual information (Fawzi and Renner in Commun. Math. Phys. 340(2):575-611, 2015) greatly extended and simplified in various work since, we show the converse, that a small value of squashed entanglement implies that the state is close to a highly extendible state. As a corollary, we establish an alternative proof of the faithfulness of squashed entanglement (Brandão et al. Commun. Math. Phys. 306:805-830, 2011). We briefly discuss the previous and subsequent history of the Fawzi-Renner bound and related conjectures, and close by advertising a potentially far-reaching generalization to universal and functorial recovery maps for the monotonicity of the relative entropy.

  15. Entanglement entropy of 2D conformal quantum critical points: hearing the shape of a quantum drum.

    Science.gov (United States)

    Fradkin, Eduardo; Moore, Joel E

    2006-08-04

    The entanglement entropy of a pure quantum state of a bipartite system A union or logical sumB is defined as the von Neumann entropy of the reduced density matrix obtained by tracing over one of the two parts. In one dimension, the entanglement of critical ground states diverges logarithmically in the subsystem size, with a universal coefficient that for conformally invariant critical points is related to the central charge of the conformal field theory. We find that the entanglement entropy of a standard class of z=2 conformal quantum critical points in two spatial dimensions, in addition to a nonuniversal "area law" contribution linear in the size of the AB boundary, generically has a universal logarithmically divergent correction, which is completely determined by the geometry of the partition and by the central charge of the field theory that describes the critical wave function.

  16. Towards quantum optics and entanglement with electron spin ensembles in semiconductors

    NARCIS (Netherlands)

    van der Wal, Caspar H.; Sladkov, Maksym

    We discuss a technique and a material system that enable the controlled realization of quantum entanglement between spin-wave modes of electron ensembles in two spatially separated pieces of semiconductor material. The approach uses electron ensembles in GaAs quantum wells that are located inside

  17. Experimental quantum 'Guess my Number' protocol using multiphoton entanglement

    International Nuclear Information System (INIS)

    Zhang, Jun; Bao, Xiao-Hui; Chen, Teng-Yun; Yang, Tao; Cabello, Adan; Pan, Jian-Wei

    2007-01-01

    We present an experimental demonstration of a modified version of the entanglement-assisted 'Guess my Number' protocol for the reduction of communication complexity among three separated parties. The results of experimental measurements imply that the separated parties can compute a function of distributed inputs by exchanging less classical information than by using any classical strategy. And the results also demonstrate the advantages of entanglement-enhanced communication, which is very close to quantum communication. The advantages are based on the properties of Greenberger-Horne-Zeilinger states

  18. The quantum entropic uncertainty relation and entanglement witness in the two-atom system coupling with the non-Markovian environments

    International Nuclear Information System (INIS)

    Zou, Hong-Mei; Fang, Mao-Fa; Yang, Bai-Yuan; Guo, You-Neng; He, Wei; Zhang, Shi-Yang

    2014-01-01

    The quantum entropic uncertainty relation and entanglement witness in the two-atom system coupling with the non-Markovian environments are studied using the time-convolutionless master-equation approach. The influence of the non-Markovian effect and detuning on the lower bound of the quantum entropic uncertainty relation and entanglement witness is discussed in detail. The results show that, only if the two non-Markovian reservoirs are identical, increasing detuning and non-Markovian effect can reduce the lower bound of the entropic uncertainty relation, lengthen the time region during which the entanglement can be witnessed, and effectively protect the entanglement region witnessed by the lower bound of the entropic uncertainty relation. The results can be applied in quantum measurement, quantum cryptography tasks and quantum information processing. (paper)

  19. A fully automated entanglement-based quantum cryptography system for telecom fiber networks

    International Nuclear Information System (INIS)

    Treiber, Alexander; Ferrini, Daniele; Huebel, Hannes; Zeilinger, Anton; Poppe, Andreas; Loruenser, Thomas; Querasser, Edwin; Matyus, Thomas; Hentschel, Michael

    2009-01-01

    We present in this paper a quantum key distribution (QKD) system based on polarization entanglement for use in telecom fibers. A QKD exchange up to 50 km was demonstrated in the laboratory with a secure key rate of 550 bits s -1 . The system is compact and portable with a fully automated start-up, and stabilization modules for polarization, synchronization and photon coupling allow hands-off operation. Stable and reliable key exchange in a deployed optical fiber of 16 km length was demonstrated. In this fiber network, we achieved over 2 weeks an automatic key generation with an average key rate of 2000 bits s -1 without manual intervention. During this period, the system had an average entanglement visibility of 93%, highlighting the technical level and stability achieved for entanglement-based quantum cryptography.

  20. Prior entanglement between senders enables perfect quantum network coding with modification

    International Nuclear Information System (INIS)

    Hayashi, Masahito

    2007-01-01

    We find a protocol transmitting two quantum states crossly in the butterfly network only with prior entanglement between two senders. This protocol requires only one qubit transmission or two classical bits (cbits) transmission in each channel in the butterfly network. It is also proved that it is impossible without prior entanglement. More precisely, an upper bound of average fidelity is given in the butterfly network when prior entanglement is not allowed. The presented result concerns only the butterfly network, but our techniques can be applied to a more general graph

  1. Renormalizing Entanglement Distillation

    Science.gov (United States)

    Waeldchen, Stephan; Gertis, Janina; Campbell, Earl T.; Eisert, Jens

    2016-01-01

    Entanglement distillation refers to the task of transforming a collection of weakly entangled pairs into fewer highly entangled ones. It is a core ingredient in quantum repeater protocols, which are needed to transmit entanglement over arbitrary distances in order to realize quantum key distribution schemes. Usually, it is assumed that the initial entangled pairs are identically and independently distributed and are uncorrelated with each other, an assumption that might not be reasonable at all in any entanglement generation process involving memory channels. Here, we introduce a framework that captures entanglement distillation in the presence of natural correlations arising from memory channels. Conceptually, we bring together ideas from condensed-matter physics—ideas from renormalization and matrix-product states and operators—with those of local entanglement manipulation, Markov chain mixing, and quantum error correction. We identify meaningful parameter regions for which we prove convergence to maximally entangled states, arising as the fixed points of a matrix-product operator renormalization flow.

  2. Evidence of quantum phase transition in real-space vacuum entanglement of higher derivative scalar quantum field theories.

    Science.gov (United States)

    Kumar, S Santhosh; Shankaranarayanan, S

    2017-11-17

    In a bipartite set-up, the vacuum state of a free Bosonic scalar field is entangled in real space and satisfies the area-law- entanglement entropy scales linearly with area of the boundary between the two partitions. In this work, we show that the area law is violated in two spatial dimensional model Hamiltonian having dynamical critical exponent z = 3. The model physically corresponds to next-to-next-to-next nearest neighbour coupling terms on a lattice. The result reported here is the first of its kind of violation of area law in Bosonic systems in higher dimensions and signals the evidence of a quantum phase transition. We provide evidence for quantum phase transition both numerically and analytically using quantum Information tools like entanglement spectra, quantum fidelity, and gap in the energy spectra. We identify the cause for this transition due to the accumulation of large number of angular zero modes around the critical point which catalyses the change in the ground state wave function due to the next-to-next-to-next nearest neighbor coupling. Lastly, using Hubbard-Stratanovich transformation, we show that the effective Bosonic Hamiltonian can be obtained from an interacting fermionic theory and provide possible implications for condensed matter systems.

  3. Partial separability and entanglement criteria for multiqubit quantum states

    NARCIS (Netherlands)

    Seevinck, M.P.; Uffink, J.B.M.

    2008-01-01

    We explore the subtle relationships between partial separability and entanglement of subsystems in multiqubit quantum states and give experimentally accessible conditions that distinguish between various classes and levels of partial separability in a hierarchical order. These conditions take the

  4. Effects of black hole evaporation on the quantum entangled state

    Energy Technology Data Exchange (ETDEWEB)

    Ahn, Doyeol [University of Seoul, Seoul (Korea, Republic of)

    2010-10-15

    We investigate the effect of black hole evaporation on the entangled state in which one party of a pair, Alice, falls into the black hole at formation while the other party, Bob, remains outside the black hole. The final state of a black hole is studied by taking into account a general unitary evolution of a black-hole matter state. The mixedness is found to decrease under a general unitary transformation when the initial matter state is in a mixed state and the mean fidelity at the evaporation is smaller than the fidelity of the quantum teleportation by a factor of the inverse square of the number of states of a black hole. The change in the entanglement of the Alice-Bob pair at evaporation is studied by calculating the entanglement fidelity and eigenvalues of the partial transposed block density matrix. The entanglement fidelity is found to be inversely proportional to the square of the Hilbert space dimension N, and the entanglement could survive the evaporation process.

  5. Non-Markovian entanglement dynamics of noisy continuous-variable quantum channels

    International Nuclear Information System (INIS)

    An, J.-H.; Zhang, W.-M.

    2007-01-01

    We investigate the entanglement dynamics of continuous-variable quantum channels in terms of an entangled squeezed state of two cavity fields in a general non-Markovian environment. Using the Feynman-Vernon influence functional theory in the coherent-state representation, we derive an exact master equation with time-dependent coefficients reflecting the non-Markovian influence of the environment. The influence of environments with different spectral densities, e.g., Ohmic, sub-Ohmic, and super-Ohmic, is numerically studied. The non-Markovian process shows its remarkable influence on the entanglement dynamics due to the sensitive time dependence of the dissipation and noise functions within the typical time scale of the environment. The Ohmic environment shows a weak dissipation-noise effect on the entanglement dynamics, while the sub-Ohmic and super-Ohmic environments induce much more severe noise. In particular, the memory of the system interacting with the environment contributes a strong decoherence effect to the entanglement dynamics in the super-Ohmic case

  6. Quantum correlations through event horizons: Fermionic versus bosonic entanglement

    International Nuclear Information System (INIS)

    Martin-Martinez, Eduardo; Leon, Juan

    2010-01-01

    We disclose the behavior of quantum and classical correlations among all the different spatial-temporal regions of a space-time with an event horizon, comparing fermionic with bosonic fields. We show the emergence of conservation laws for entanglement and classical correlations, pointing out the crucial role that statistics plays in the information exchange (and more specifically, the entanglement tradeoff) across horizons. The results obtained here could shed new light on the problem of information behavior in noninertial frames and in the presence of horizons, giving better insight into the black-hole information paradox.

  7. One Step Quantum Key Distribution Based on EPR Entanglement.

    Science.gov (United States)

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  8. Detecting phase boundaries of quantum spin-1/2 XXZ ladder via bipartite and multipartite entanglement transitions

    Science.gov (United States)

    Singha Roy, Sudipto; Dhar, Himadri Shekhar; Rakshit, Debraj; Sen(De), Aditi; Sen, Ujjwal

    2017-12-01

    Phase transition in quantum many-body systems inevitably causes changes in certain physical properties which then serve as potential indicators of critical phenomena. Besides the traditional order parameters, characterization of quantum entanglement has proven to be a computationally efficient and successful method for detection of phase boundaries, especially in one-dimensional models. Here we determine the rich phase diagram of the ground states of a quantum spin-1/2 XXZ ladder by analyzing the variation of bipartite and multipartite entanglements. Our study characterizes the different ground state phases and notes the correspondence with known results, while highlighting the finer details that emerge from the behavior of ground state entanglement. Analysis of entanglement in the ground state provides a clearer picture of the complex ground state phase diagram of the system using only a moderate-size model.

  9. Locality and nonlocality of classical restrictions of quantum spin systems with applications to quantum large deviations and entanglement

    Czech Academy of Sciences Publication Activity Database

    De Roeck, W.; Maes, C.; Netočný, Karel; Schütz, M.

    2015-01-01

    Roč. 56, č. 2 (2015), "023301-1"-"023301-30" ISSN 0022-2488 Institutional support: RVO:68378271 Keywords : quantum systems * quantum large deviations * entanglement * cluster expansions Subject RIV: BE - Theoretical Physics Impact factor: 1.234, year: 2015

  10. Security of a kind of quantum secret sharing with entangled states.

    Science.gov (United States)

    Wang, Tian-Yin; Liu, Ying-Zhao; Wei, Chun-Yan; Cai, Xiao-Qiu; Ma, Jian-Feng

    2017-05-30

    We present a new collusion attack to a kind of quantum secret sharing schemes with entangled states. Using this attack, an unauthorized set of agents can gain access to the shared secret without the others' cooperation. Furthermore, we establish a general model for this kind of quantum secret sharing schemes and then give some necessary conditions to design a secure quantum secret sharing scheme under this model.

  11. Gravitationally Induced Entanglement between Two Massive Particles is Sufficient Evidence of Quantum Effects in Gravity.

    Science.gov (United States)

    Marletto, C; Vedral, V

    2017-12-15

    All existing quantum-gravity proposals are extremely hard to test in practice. Quantum effects in the gravitational field are exceptionally small, unlike those in the electromagnetic field. The fundamental reason is that the gravitational coupling constant is about 43 orders of magnitude smaller than the fine structure constant, which governs light-matter interactions. For example, detecting gravitons-the hypothetical quanta of the gravitational field predicted by certain quantum-gravity proposals-is deemed to be practically impossible. Here we adopt a radically different, quantum-information-theoretic approach to testing quantum gravity. We propose witnessing quantumlike features in the gravitational field, by probing it with two masses each in a superposition of two locations. First, we prove that any system (e.g., a field) mediating entanglement between two quantum systems must be quantum. This argument is general and does not rely on any specific dynamics. Then, we propose an experiment to detect the entanglement generated between two masses via gravitational interaction. By our argument, the degree of entanglement between the masses is a witness of the field quantization. This experiment does not require any quantum control over gravity. It is also closer to realization than detecting gravitons or detecting quantum gravitational vacuum fluctuations.

  12. Multi-photon entanglements

    International Nuclear Information System (INIS)

    Daniell, M.L.

    2000-09-01

    The motivation of this thesis was to create higher-order entanglements. The first experimental observation of a four-photon entanglement was presented in the experiment of this thesis. And the visibility of this entanglement was 0.79+-0.06, which is sufficient to make claims of the nonlocality of quantum mechanics. This therefore lays a foundation for experiments showing the nonlocality of teleportation, and the purification of entanglement. The work of this thesis brings together a lot of earlier work done by the Zeilinger Group, and lays a foundation for future experiments. Earlier experiments such as teleportation together with entanglement swapping, which are 'complete teleportation' in as much as the state teleported is entirely undefined, can be combined and re-done with this four-photon entanglement. This result would be the first demonstration of complete, nonlocal teleportation. Also this experiment can be slightly modified and used to perform the first experimental quantum purification of entanglement, which is of vital importance to the fields of quantum information, and also is interesting for fundamental experiments on entanglement. Another direct application of this experiment is to perform the first 'event-ready' testing of Bell's Inequality. Here the four-photon entanglement can be used as a source of entangled photons, whereby the photons have no common source. This would enable an even more stringent testing of Bells theorem. Finally this experiment can be used for the demonstration and investigation of many practical, directly applicable quantum information schemes. For instance quantum cryptography, error correction, and computing. (author)

  13. Subdecoherence time generation and detection of orbital entanglement in quantum dots.

    Science.gov (United States)

    Brange, F; Malkoc, O; Samuelsson, P

    2015-05-01

    Recent experiments have demonstrated subdecoherence time control of individual single-electron orbital qubits. Here we propose a quantum-dot-based scheme for generation and detection of pairs of orbitally entangled electrons on a time scale much shorter than the decoherence time. The electrons are entangled, via two-particle interference, and transferred to the detectors during a single cotunneling event, making the scheme insensitive to charge noise. For sufficiently long detector dot lifetimes, cross-correlation detection of the dot charges can be performed with real-time counting techniques, providing for an unambiguous short-time Bell inequality test of orbital entanglement.

  14. Distribution of chirality in the quantum walk: Markov process and entanglement

    International Nuclear Information System (INIS)

    Romanelli, Alejandro

    2010-01-01

    The asymptotic behavior of the quantum walk on the line is investigated, focusing on the probability distribution of chirality independently of position. It is shown analytically that this distribution has a longtime limit that is stationary and depends on the initial conditions. This result is unexpected in the context of the unitary evolution of the quantum walk as it is usually linked to a Markovian process. The asymptotic value of the entanglement between the coin and the position is determined by the chirality distribution. For given asymptotic values of both the entanglement and the chirality distribution, it is possible to find the corresponding initial conditions within a particular class of spatially extended Gaussian distributions.

  15. Entanglement renormalization, quantum error correction, and bulk causality

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Isaac H. [IBM T.J. Watson Research Center,1101 Kitchawan Rd., Yorktown Heights, NY (United States); Kastoryano, Michael J. [NBIA, Niels Bohr Institute, University of Copenhagen, Blegdamsvej 17, 2100 Copenhagen (Denmark)

    2017-04-07

    Entanglement renormalization can be viewed as an encoding circuit for a family of approximate quantum error correcting codes. The logical information becomes progressively more well-protected against erasure errors at larger length scales. In particular, an approximate variant of holographic quantum error correcting code emerges at low energy for critical systems. This implies that two operators that are largely separated in scales behave as if they are spatially separated operators, in the sense that they obey a Lieb-Robinson type locality bound under a time evolution generated by a local Hamiltonian.

  16. A New Quantum Proxy Multi-signature Scheme Using Maximally Entangled Seven-Qubit States

    Science.gov (United States)

    Cao, Hai-Jing; Zhang, Jia-Fu; Liu, Jian; Li, Zeng-You

    2016-02-01

    In this paper, we propose a new secure quantum proxy multi-signature scheme using seven-qubit entangled quantum state as quantum channels, which may have applications in e-payment system, e-government, e-business, etc. This scheme is based on controlled quantum teleportation. The scheme uses the physical characteristics of quantum mechanics to guarantee its anonymity, verifiability, traceability, unforgetability and undeniability.

  17. Quantum entanglement and a metaphysics of relations

    Science.gov (United States)

    Esfeld, Michael

    This paper argues for a metaphysics of relations based on a characterization of quantum entanglement in terms of non-separability, thereby regarding entanglement as a sort of holism. By contrast to a radical metaphysics of relations, the position set out in this paper recognizes things that stand in the relations, but claims that, as far as the relations are concerned, there is no need for these things to have qualitative intrinsic properties underlying the relations. This position thus opposes a metaphysics of individual things that are characterized by intrinsic properties. A principal problem of the latter position is that it seems that we cannot gain any knowledge of these properties insofar as they are intrinsic. Against this background, the rationale behind a metaphysics of relations is to avoid a gap between epistemology and metaphysics.

  18. Creation of quantum entanglement with two separate diamond nitrogen vacancy centers coupled to a photonic molecule

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Siping [School of Physics, Huazhong University of Science and Technology, Wuhan 430074 (China); School of Physics and Electronic Engineering, Hubei University of Arts and Science, Xiangyang 441053 (China); Yu, Rong, E-mail: rong-yu2013@163.com [School of Science, Hubei Province Key Laboratory of Intelligent Robot, Wuhan Institute of Technology, Wuhan 430073 (China); Li, Jiahua, E-mail: huajia-li@163.com [School of Physics, Huazhong University of Science and Technology, Wuhan 430074 (China); Key Laboratory of Fundamental Physical Quantities Measurement of Ministry of Education, Wuhan 430074 (China); Wu, Ying [School of Physics, Huazhong University of Science and Technology, Wuhan 430074 (China)

    2013-12-28

    We explore the entanglement generation and the corresponding dynamics between two separate nitrogen-vacancy (NV) centers in diamond nanocrystal coupled to a photonic molecule consisting of a pair of coupled photonic crystal (PC) cavities. By calculating the entanglement concurrence with readily available experimental parameters, it is found that the entanglement degree strongly depends on the cavity-cavity hopping strength and the NV-center-cavity detuning. High concurrence peak and long-lived entanglement plateau can be achieved by properly adjusting practical system parameters. Meanwhile, we also discuss the influence of the coupling strength between the NV centers and the cavity modes on the behavior of the concurrence. Such a PC-NV system can be employed for quantum entanglement generation and represents a building block for an integrated nanophotonic network in a solid-state cavity quantum electrodynamics platform. In addition, the present theory can also be applied to other similar systems, such as two single quantum emitters positioned close to a microtoroidal resonator with the whispering-gallery-mode fields propagating inside the resonator.

  19. Decoherence and Entanglement Simulation in a Model of Quantum Neural Network Based on Quantum Dots

    Directory of Open Access Journals (Sweden)

    Altaisky Mikhail V.

    2016-01-01

    Full Text Available We present the results of the simulation of a quantum neural network based on quantum dots using numerical method of path integral calculation. In the proposed implementation of the quantum neural network using an array of single-electron quantum dots with dipole-dipole interaction, the coherence is shown to survive up to 0.1 nanosecond in time and up to the liquid nitrogen temperature of 77K.We study the quantum correlations between the quantum dots by means of calculation of the entanglement of formation in a pair of quantum dots on the GaAs based substrate with dot size of 100 ÷ 101 nanometer and interdot distance of 101 ÷ 102 nanometers order.

  20. Comment on 'Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair'

    International Nuclear Information System (INIS)

    Qin Sujuan; Gao Fei; Wen Qiaoyan; Guo Fenzhuo

    2010-01-01

    Three protocols of quantum cryptography with a nonmaximally entangled qubit pair [Phys. Rev. A 80, 022323 (2009)] were recently proposed by Shimizu, Tamaki, and Fukasaka. The security of these protocols is based on the quantum-mechanical constraint for a state transformation between nonmaximally entangled states. However, we find that the second protocol is vulnerable under the correlation-elicitation attack. An eavesdropper can obtain the encoded bit M although she has no knowledge about the random bit R.

  1. Bounds on absolutely maximally entangled states from shadow inequalities, and the quantum MacWilliams identity

    Science.gov (United States)

    Huber, Felix; Eltschka, Christopher; Siewert, Jens; Gühne, Otfried

    2018-04-01

    A pure multipartite quantum state is called absolutely maximally entangled (AME), if all reductions obtained by tracing out at least half of its parties are maximally mixed. Maximal entanglement is then present across every bipartition. The existence of such states is in many cases unclear. With the help of the weight enumerator machinery known from quantum error correction and the shadow inequalities, we obtain new bounds on the existence of AME states in dimensions larger than two. To complete the treatment on the weight enumerator machinery, the quantum MacWilliams identity is derived in the Bloch representation. Finally, we consider AME states whose subsystems have different local dimensions, and present an example for a 2×3×3×3 system that shows maximal entanglement across every bipartition.

  2. Quantum dual signature scheme based on coherent states with entanglement swapping

    International Nuclear Information System (INIS)

    Liu Jia-Li; Shi Rong-Hua; Shi Jin-Jing; Lv Ge-Li; Guo Ying

    2016-01-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. (paper)

  3. Protecting single-photon entanglement with practical entanglement source

    Science.gov (United States)

    Zhou, Lan; Ou-Yang, Yang; Wang, Lei; Sheng, Yu-Bo

    2017-06-01

    Single-photon entanglement (SPE) is important for quantum communication and quantum information processing. However, SPE is sensitive to photon loss. In this paper, we discuss a linear optical amplification protocol for protecting SPE. Different from the previous protocols, we exploit the practical spontaneous parametric down-conversion (SPDC) source to realize the amplification, for the ideal entanglement source is unavailable in current quantum technology. Moreover, we prove that the amplification using the entanglement generated from SPDC source as auxiliary is better than the amplification assisted with single photons. The reason is that the vacuum state from SPDC source will not affect the amplification, so that it can be eliminated automatically. This protocol may be useful in future long-distance quantum communications.

  4. On the entanglement entropy of quantum fields in causal sets

    Science.gov (United States)

    Belenchia, Alessio; Benincasa, Dionigi M. T.; Letizia, Marco; Liberati, Stefano

    2018-04-01

    In order to understand the detailed mechanism by which a fundamental discreteness can provide a finite entanglement entropy, we consider the entanglement entropy of two classes of free massless scalar fields on causal sets that are well approximated by causal diamonds in Minkowski spacetime of dimensions 2, 3 and 4. The first class is defined from discretised versions of the continuum retarded Green functions, while the second uses the causal set’s retarded nonlocal d’Alembertians parametrised by a length scale l k . In both cases we provide numerical evidence that the area law is recovered when the double-cutoff prescription proposed in Sorkin and Yazdi (2016 Entanglement entropy in causal set theory (arXiv:1611.10281)) is imposed. We discuss in detail the need for this double cutoff by studying the effect of two cutoffs on the quantum field and, in particular, on the entanglement entropy, in isolation. In so doing, we get a novel interpretation for why these two cutoff are necessary, and the different roles they play in making the entanglement entropy on causal sets finite.

  5. Experimental distribution of entanglement with separable carriers

    Science.gov (United States)

    Fedrizzi, Alessandro; Zuppardo, Margherita; Gillett, Geoff; Broome, Matthew; de Almeida, Marcelo; Paternostro, Mauro; White, Andrew; Paterek, Tomasz

    2014-03-01

    Quantum networks will allow us to overcome distance limitations in quantum communication, and to share quantum computing tasks between remote quantum processors. The key requirement for quantum networking is the distribution of entanglement between nodes. Surprisingly, entanglement can be generated across a network without directly being communicated between nodes. In contrast to information gain, which cannot exceed the communicated information, the entanglement gain is bounded by the communicated quantum discord, a more general measure of quantum correlation that includes but is not limited to entanglement. Here we report an experiment in which two communicating parties who share three initially separable photonic qubits are entangled by exchange of a carrier photon that is not entangled with either party at all times. We show that distributing entanglement with separable carriers is resilient to noise and in some cases becomes the only way of distributing entanglement over noisy environments.

  6. Quantum Enhanced Imaging by Entangled States

    Science.gov (United States)

    2009-07-01

    Zeilinger (GHZ) class and the W class. The GHZ-like entangled state 1,1,1 and the W-like state 2,1 were studied during the course of the QSP Program...D. M. Greenberger, M. Horne and A. Zeilinger , in Bell’s Theorem, Quantum Theory, and Concepts of the Universe, ed. M. Kafatos (Kluwer, Dordrecht 1989...Daniell, H. Weinfurter, and A. Zeilinger , Phys. Rev. Lett. 82,1345 (1999); Z. Zhao, T. Yang, Y.-A. Chen, A.-N. Zhang, M. Zukowski, and J.-W. Pan, Phys

  7. Probing quantum entanglement in the Schwarzschild space-time beyond the single-mode approximation

    Science.gov (United States)

    He, Juan; Ding, Zhi-Yong; Ye, Liu

    2018-05-01

    In this paper, we deduce the vacuum structure for Dirac fields in the background of Schwarzschild space-time beyond the single-mode approximation and discuss the performance of quantum entanglement between particle and antiparticle modes of a Dirac field with Hawking effect. It is shown that Hawking radiation does not always destroy the physically accessible entanglement, and entanglement amplification may happen in some cases. This striking result is different from that of the single-mode approximation, which holds that the Hawking radiation can only destroy entanglement. Lastly, we analyze the physically accessible entanglement relation outside the event horizon and demonstrate that the monogamy inequality is constantly established regardless of the choice of given parameters.

  8. Communication via an entangled coherent quantum network

    Energy Technology Data Exchange (ETDEWEB)

    El Allati, A; Hassouni, Y [Faculte des Sciences, Departement de Physique, Laboratoire de Physique Theorique URAC 13, Universite Mohammed V Agdal Rabat, Avenue Ibn Battouta, B.P. 1014, Rabat (Morocco); Metwally, N, E-mail: Nmetwally@gmail.com [Mathematics Department, College of Science, University of Bahrain, PO Box 32038 (Bahrain)

    2011-06-01

    A quantum network (QN) is constructed via maximum entangled coherent states. The possibility of using this network to achieve quantum communication between multi-participants is investigated. We showed that the probability of the successful teleportation of an unknown state depends on the size of the used network. As the number of participants increases, the success probability does not depend on the intensity of the field. Implementing a quantum teleportation protocol via a noisy QN is discussed. The unknown state can be teleported perfectly with small values of the field intensity and larger values of the noise strength. The success probability of this suggested protocol increases abruptly for larger values of the noise strength and gradually for small values. For small-size QNs, the fidelity of the teleported state decreases smoothly, whereas it decreases abruptly for larger-sized networks.

  9. Electric-Field-Induced Energy Tuning of On-Demand Entangled-Photon Emission from Self-Assembled Quantum Dots.

    Science.gov (United States)

    Zhang, Jiaxiang; Zallo, Eugenio; Höfer, Bianca; Chen, Yan; Keil, Robert; Zopf, Michael; Böttner, Stefan; Ding, Fei; Schmidt, Oliver G

    2017-01-11

    We explore a method to achieve electrical control over the energy of on-demand entangled-photon emission from self-assembled quantum dots (QDs). The device used in our work consists of an electrically tunable diode-like membrane integrated onto a piezoactuator, which is capable of exerting a uniaxial stress on QDs. We theoretically reveal that, through application of the quantum-confined Stark effect to QDs by a vertical electric field, the critical uniaxial stress used to eliminate the fine structure splitting of QDs can be linearly tuned. This feature allows experimental realization of a triggered source of energy-tunable entangled-photon emission. Our demonstration represents an important step toward realization of a solid-state quantum repeater using indistinguishable entangled photons in Bell state measurements.

  10. Graphical Classification of Entangled Qutrits

    Directory of Open Access Journals (Sweden)

    Kentaro Honda

    2012-10-01

    Full Text Available A multipartite quantum state is entangled if it is not separable. Quantum entanglement plays a fundamental role in many applications of quantum information theory, such as quantum teleportation. Stochastic local quantum operations and classical communication (SLOCC cannot essentially change quantum entanglement without destroying it. Therefore, entanglement can be classified by dividing quantum states into equivalence classes, where two states are equivalent if each can be converted into the other by SLOCC. Properties of this classification, especially in the case of non two-dimensional quantum systems, have not been well studied. Graphical representation is sometimes used to clarify the nature and structural features of entangled states. SLOCC equivalence of quantum bits (qubits has been described graphically via a connection between tripartite entangled qubit states and commutative Frobenius algebras (CFAs in monoidal categories. In this paper, we extend this method to qutrits, i.e., systems that have three basis states. We examine the correspondence between CFAs and tripartite entangled qutrits. Using the symmetry property, which is required by the definition of a CFA, we find that there are only three equivalence classes that correspond to CFAs. We represent qutrits graphically, using the connection to CFAs. We derive equations that characterize the three equivalence classes. Moreover, we show that any qutrit can be represented as a composite of three graphs that correspond to the three classes.

  11. Deterministic secure direct communication using GHZ states and swapping quantum entanglement

    International Nuclear Information System (INIS)

    Gao, T; Yan, F L; Wang, Z X

    2005-01-01

    We present a deterministic secure direct communication scheme via entanglement swapping, where a set of ordered maximally entangled three-particle states (GHZ states), initially shared by three spatially separated parties, Alice, Bob and Charlie, functions as a quantum information channel. After ensuring the safety of the quantum channel, Alice and Bob apply a series of local operations on their respective particles according to the tripartite stipulation and the secret message they both want to send to Charlie. By three of Alice, Bob and Charlie's Bell measurement results, Charlie is able to infer the secret messages directly. The secret messages are faithfully transmitted from Alice and Bob to Charlie via initially shared pairs of GHZ states without revealing any information to a potential eavesdropper. Since there is no transmission of the qubits carrying the secret message between any two of them in the public channel, it is completely secure for direct secret communication if a perfect quantum channel is used

  12. Correlation and Entanglement in Elliptically Deformed Two-Electron Quantum Dots

    International Nuclear Information System (INIS)

    Okopinska, A.; Koscik, P.

    2011-01-01

    We study quantum correlation in a two-dimensional system of two Coulombically interacting electrons trapped in an anisotropic harmonic potential in dependence on the interaction strength. The linear entropy and von Neumann entropy that measure the entanglement between the electrons are compared with the correlation energy and the statistical correlation coefficient. We observe that the entanglement properties are dramatically influenced by the anisotropy of the confining potential. We observe that the energetic and statistical correlations get stronger, whereas the entropic measures show weakening of the correlations with anisotropy. (author)

  13. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  14. Would one rather store squeezing or entanglement in continuous variable quantum memories?

    International Nuclear Information System (INIS)

    Yadsan-Appleby, Hulya; Serafini, Alessio

    2011-01-01

    Given two quantum memories for continuous variables and the possibility to perform passive optical operations on the optical modes before or after the storage, two possible scenarios arise resulting in generally different degrees of final entanglement. Namely, one could either store an entangled state and retrieve it directly from the memory, or rather store two separate single-mode squeezed states and then combine them with a beam-splitter to generate the final entangled state. In this Letter, we analytically determine which of the two options yields more entanglement for several regions of the system's parameters, and quantify the advantage it entails. - Highlights: → We study the optimised storage of continuous variable entanglement. → Analytical conditions to determine optimal storage schemes. → Comprehensive numerical studies complementing the analytics. → Specific discussion concerning QND feedback memories included. → Results applicable to very general Gaussian channel.

  15. Impact of quantum entanglement on spectrum of cosmological fluctuations

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi, E-mail: sugumi.kanno@uct.ac.za [Laboratory for Quantum Gravity and Strings and Astrophysics, Cosmology and Gravity Center, Department of Mathematics and Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa)

    2014-07-01

    We investigate the effect of entanglement between two causally separated open charts in de Sitter space on the spectrum of vacuum fluctuations. We consider a free massive scalar field, and construct the reduced density matrix by tracing out the vacuum state for one of the open charts, as recently derived by Maldacena and Pimentel. We formulate the mean-square vacuum fluctuations by using the reduced density matrix and show that the scale invariant spectrum of massless scalar field is realized on small scales. On the other hand, we find that the quantum entanglement affects the shape of the spectrum on large scales comparable to or greater than the curvature radius.

  16. Quantum Secure Direct Communication with Five-Qubit Entangled State

    International Nuclear Information System (INIS)

    Lin Song; Liu Xiao-Fen; Gao Fei

    2011-01-01

    Recently, a genuine five-qubit entangled state has been achieved by Brown et al.[J. Phys. A 38 (2005) 1119]. Later it was indicated that this state can be used for quantum teleportation and quantum state sharing. Here we build a quantum secure direct communication protocol with this state, and prove that it is secure in ideal conditions. In the protocol, the sender performs unitary transformations to encode a secret message on his/her particles and sends them to the receiver. The receiver then performs projective determinate measurement to decode the secret message directly. Furthermore, this protocol utilizes superdense coding to achieve a high intrinsic efficiency and source capacity. (general)

  17. Counter-rotating effects and entanglement dynamics in strongly coupled quantum-emitter-metallic-nanoparticle structures

    Science.gov (United States)

    Iliopoulos, Nikos; Thanopulos, Ioannis; Yannopapas, Vassilios; Paspalakis, Emmanuel

    2018-03-01

    We study the spontaneous emission of a two-level quantum emitter next to a plasmonic nanoparticle beyond the Markovian approximation and the rotating-wave approximation (RWA) by combining quantum dynamics and classical electromagnetic calculations. For emitters with decay times in the picosecond to nanosecond time regime, as well as located at distances from the nanoparticle up to its radius, the dynamics with and without the RWA and the transition from the non-Markovian to the Markovian regime are investigated. For emitters with longer decay times, the Markov approximation proves to be adequate for distances larger than half the nanoparticle radius. However, the RWA is correct for all distances of the emitter from the nanoparticle. For short decay time emitters, the Markov approximation and RWA are both inadequate, with only the RWA becoming valid again at a distance larger than half the nanoparticle radius. We also show that the entanglement dynamics of two initially entangled qubits interacting independently with the nanoparticle may have a strong non-Markovian character when counter-rotating effects are included. Interesting effects such as entanglement sudden death, periodic entanglement revival, entanglement oscillations, and entanglement trapping are further observed when different initial two-qubit states and different distances between the qubit and the nanoparticle are considered.

  18. Conversion of a general quantum stabilizer code to an entanglement distillation protocol

    Energy Technology Data Exchange (ETDEWEB)

    Matsumoto, Ryutaroh [Department of Communications and Integrated Systems, Tokyo Institute of Technology, Tokyo 152-8552 (Japan)

    2003-07-25

    We show how to convert a quantum stabilizer code to a one- or two-way entanglement distillation protocol. The proposed conversion method is a generalization of those of Shor-Preskill and Nielsen-Chuang. The recurrence protocol and the quantum privacy amplification protocol are equivalent to the protocols converted from [[2, 1

  19. Conversion of a general quantum stabilizer code to an entanglement distillation protocol

    International Nuclear Information System (INIS)

    Matsumoto, Ryutaroh

    2003-01-01

    We show how to convert a quantum stabilizer code to a one- or two-way entanglement distillation protocol. The proposed conversion method is a generalization of those of Shor-Preskill and Nielsen-Chuang. The recurrence protocol and the quantum privacy amplification protocol are equivalent to the protocols converted from [[2, 1

  20. Entangled state teleportation through a couple of quantum channels composed of XXZ dimers in an Ising- XXZ diamond chain

    Science.gov (United States)

    Rojas, M.; de Souza, S. M.; Rojas, Onofre

    2017-02-01

    The quantum teleportation plays an important role in quantum information process, in this sense, the quantum entanglement properties involving an infinite chain structure is quite remarkable because real materials could be well represented by an infinite chain. We study the teleportation of an entangled state through a couple of quantum channels, composed by Heisenberg dimers in an infinite Ising-Heisenberg diamond chain, the couple of chains are considered sufficiently far away from each other to be ignored the any interaction between them. To teleporting a couple of qubits through the quantum channel, we need to find the average density operator for Heisenberg spin dimers, which will be used as quantum channels. Assuming the input state as a pure state, we can apply the concept of fidelity as a useful measurement of teleportation performance of a quantum channel. Using the standard teleportation protocol, we have derived an analytical expression for the output concurrence, fidelity, and average fidelity. We study in detail the effects of coupling parameters, external magnetic field and temperature dependence of quantum teleportation. Finally, we explore the relations between entanglement of the quantum channel, the output entanglement and the average fidelity of the system. Through a kind of phase diagram as a function of Ising-Heisenberg diamond chain model parameters, we illustrate where the quantum teleportation will succeed and a region where the quantum teleportation could fail.

  1. Efficient generation of photonic entanglement and multiparty quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Trojek, Pavel

    2007-09-15

    This thesis deals largely with the problem of efficient generation of photonic entanglement with the principal aim of developing a bright source of polarization-entangled photon pairs, which meets the requirements for reliable and economic operation of quantum communication prototypes and demonstrators. Our approach uses a cor-related photon-pair emission in nonlinear process of spontaneous parametric downconversion pumped by light coming from a compact and cheap blue laser diode. Two alternative source configurations are examined within the thesis. The first makes use of a well established concept of degenerate non-collinear emission from a single type-II nonlinear crystal and the second relies on a novel method where the emissions from two adjacent type-I phase-matched nonlinear crystals operated in collinear non-degenerate regime are coherently overlapped. The latter approach showed to be more effective, yielding a total detected rate of almost 10{sup 6} pairs/s at >98% quantum interference visibility of polarization correlations. The second issue addressed within the thesis is the simplification and practical implementation of quantum-assisted solutions to multiparty communication tasks. We show that entanglement is not the only non-classical resource endowing the quantum multiparty information processing its power. Instead, only the sequential communication and transformation of a single qubit can be sufficient to accomplish certain tasks. This we prove for two distinct communication tasks, secret sharing and communication complexity. Whereas the goal of the first is to split a cryptographic key among several parties in a way that its reconstruction requires their collaboration, the latter aims at reducing the amount of communication during distributed computational tasks. Importantly, our qubitassisted solutions to the problems are feasible with state-of-the-art technology. This we clearly demonstrate in the laboratory implementation for 6 and 5 parties

  2. Efficient generation of photonic entanglement and multiparty quantum communication

    International Nuclear Information System (INIS)

    Trojek, Pavel

    2007-09-01

    This thesis deals largely with the problem of efficient generation of photonic entanglement with the principal aim of developing a bright source of polarization-entangled photon pairs, which meets the requirements for reliable and economic operation of quantum communication prototypes and demonstrators. Our approach uses a cor-related photon-pair emission in nonlinear process of spontaneous parametric downconversion pumped by light coming from a compact and cheap blue laser diode. Two alternative source configurations are examined within the thesis. The first makes use of a well established concept of degenerate non-collinear emission from a single type-II nonlinear crystal and the second relies on a novel method where the emissions from two adjacent type-I phase-matched nonlinear crystals operated in collinear non-degenerate regime are coherently overlapped. The latter approach showed to be more effective, yielding a total detected rate of almost 10 6 pairs/s at >98% quantum interference visibility of polarization correlations. The second issue addressed within the thesis is the simplification and practical implementation of quantum-assisted solutions to multiparty communication tasks. We show that entanglement is not the only non-classical resource endowing the quantum multiparty information processing its power. Instead, only the sequential communication and transformation of a single qubit can be sufficient to accomplish certain tasks. This we prove for two distinct communication tasks, secret sharing and communication complexity. Whereas the goal of the first is to split a cryptographic key among several parties in a way that its reconstruction requires their collaboration, the latter aims at reducing the amount of communication during distributed computational tasks. Importantly, our qubitassisted solutions to the problems are feasible with state-of-the-art technology. This we clearly demonstrate in the laboratory implementation for 6 and 5 parties

  3. Operational tools for moment characterization, entanglement verification and quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias

    2009-01-01

    In this thesis we address several different topics within the field of quantum information theory. These results can be classified to either enhance the applicability of certain conceptual ideas to be more suited for an actual experimental situation or to ease the analysis for further investigation of central problems. In detail, the present thesis contains the following achievements: We start our discussion with the question under which conditions a given set of expectation values is compatible with the first and second moments of the spin operators of a generic spin j state. We link this characterization of physical moments to the Bosesymmetric extension problem for a particular two qubit state that is completely determined by the given moments. Via this reformulation we can provide operational sub- and superset approximations in order to identify moments which are assured to be physical and others which are clearly incompatible with quantum mechanics. We show that this operational approximate solution becomes more accurate for increasing total spin numbers j and converges to the exact solution in the limiting case. Another part deals with the theoretical concept of entanglement witnesses. In particular, we concentrate how to improve the detection strength of a linear entanglement witness by nonlinear terms. We analyze two distinguished cases: Either we optimize the iteration method for a given target state or we try to improve the entanglement witness with respect to all entangled states equally. In the remaining parts we discuss different options in order to make already existing ideas more applicable for actual experiments, since most of the famous applications in quantum information theory have only been introduced on a very idealized level and hence are not directly valid for the real experiment. We investigate the theoretical concept of a squash model, that represents an elegant ''evaluation trick'' to directly apply for instance the security analysis of an

  4. Operational tools for moment characterization, entanglement verification and quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Moroder, Tobias

    2009-07-31

    In this thesis we address several different topics within the field of quantum information theory. These results can be classified to either enhance the applicability of certain conceptual ideas to be more suited for an actual experimental situation or to ease the analysis for further investigation of central problems. In detail, the present thesis contains the following achievements: We start our discussion with the question under which conditions a given set of expectation values is compatible with the first and second moments of the spin operators of a generic spin j state. We link this characterization of physical moments to the Bosesymmetric extension problem for a particular two qubit state that is completely determined by the given moments. Via this reformulation we can provide operational sub- and superset approximations in order to identify moments which are assured to be physical and others which are clearly incompatible with quantum mechanics. We show that this operational approximate solution becomes more accurate for increasing total spin numbers j and converges to the exact solution in the limiting case. Another part deals with the theoretical concept of entanglement witnesses. In particular, we concentrate how to improve the detection strength of a linear entanglement witness by nonlinear terms. We analyze two distinguished cases: Either we optimize the iteration method for a given target state or we try to improve the entanglement witness with respect to all entangled states equally. In the remaining parts we discuss different options in order to make already existing ideas more applicable for actual experiments, since most of the famous applications in quantum information theory have only been introduced on a very idealized level and hence are not directly valid for the real experiment. We investigate the theoretical concept of a squash model, that represents an elegant ''evaluation trick'' to directly apply for instance the

  5. Analytical recursive method to ascertain multisite entanglement in doped quantum spin ladders

    Science.gov (United States)

    Roy, Sudipto Singha; Dhar, Himadri Shekhar; Rakshit, Debraj; SenDe, Aditi; Sen, Ujjwal

    2017-08-01

    We formulate an analytical recursive method to generate the wave function of doped short-range resonating valence bond (RVB) states as a tool to efficiently estimate multisite entanglement as well as other physical quantities in doped quantum spin ladders. We prove that doped RVB ladder states are always genuine multipartite entangled. Importantly, our results show that within specific doping concentration and model parameter regimes, the doped RVB state essentially characterizes the trends of genuine multiparty entanglement in the exact ground states of the Hubbard model with large on-site interactions, in the limit that yields the t -J Hamiltonian.

  6. Remote entanglement distribution

    International Nuclear Information System (INIS)

    Sanders, B.C.; Gour, G.; Meyer, D.A.

    2005-01-01

    Full text: Shared bipartite entanglement is a crucial shared resource for many quantum information tasks such as teleportation, entanglement swapping, and remote state preparation. In general different nodes of a quantum network share an entanglement resource, such as ebits, that are consumed during the task. In practice, generating entangled states is expensive, but here we establish a protocol by which a quantum network requires only a single supplier of entanglement to all nodes who, by judicious measurements and classical communication, provides the nodes with a unique pair wise entangled state independent of the measurement outcome. Furthermore, we extend this result to a chain of suppliers and nodes, which enables an operational interpretation of concurrence. In the special case that the supplier shares bipartite states with two nodes, and such states are pure and maximally entangled, our protocol corresponds to entanglement swapping. However, in the practical case that initial shared entanglement between suppliers and nodes involves partially entangled or mixed states, we show that general local operations and classical communication by all parties (suppliers and nodes) yields distributions of entangled states between nodes. In general a distribution of bipartite entangled states between any two nodes will include states that do not have the same entanglement; thus we name this general process remote entanglement distribution. In our terminology entanglement swapping with partially entangled states is a particular class of remote entanglement distribution protocols. Here we identify which distributions of states that can or cannot be created by remote entanglement distribution. In particular we prove a powerful theorem that establishes an upper bound on the entanglement of formation that can be produced between two qubit nodes. We extend this result to the case of a linear chain of parties that play the roles of suppliers and nodes; this extension provides

  7. Quantum entanglement and nonlocality properties of two-mode Gaussian squeezed states

    International Nuclear Information System (INIS)

    Shao-Hua, Xiang; Bin, Shao; Ke-Hui, Song

    2009-01-01

    Quantum entanglement and nonlocality properties of a family of two-mode Gaussian pure states have been investigated. The results show that the entanglement of these states is determined by both the two-mode squeezing parameter and the difference of the two single-mode squeezing parameters. For the same two-mode squeezing parameter, these states show larger entanglement than the usual two-mode squeezed vacuum state. The violation of Bell inequality depends strongly on all the squeezing parameters of these states and disappears completely in the limit of large squeezing. In particular, these states can exhibit much stronger violation of local realism than two-mode squeezed vacuum state in the range of experimentally available squeezing values. (general)

  8. Generation and control of polarization-entangled photons from GaAs island quantum dots by an electric field.

    Science.gov (United States)

    Ghali, Mohsen; Ohtani, Keita; Ohno, Yuzo; Ohno, Hideo

    2012-02-07

    Semiconductor quantum dots are potential sources for generating polarization-entangled photons efficiently. The main prerequisite for such generation based on biexciton-exciton cascaded emission is to control the exciton fine-structure splitting. Among various techniques investigated for this purpose, an electric field is a promising means to facilitate the integration into optoelectronic devices. Here we demonstrate the generation of polarization-entangled photons from single GaAs quantum dots by an electric field. In contrast to previous studies, which were limited to In(Ga)As quantum dots, GaAs island quantum dots formed by a thickness fluctuation were used because they exhibit a larger oscillator strength and emit light with a shorter wavelength. A forward voltage was applied to a Schottky diode to control the fine-structure splitting. We observed a decrease and suppression in the fine-structure splitting of the studied single quantum dot with the field, which enabled us to generate polarization-entangled photons with a high fidelity of 0.72 ± 0.05.

  9. Probabilistic Teleportation of the Three-Particle Entangled State viaEntanglement Swapping

    Institute of Scientific and Technical Information of China (English)

    路洪

    2001-01-01

    A scheme of teleportation of a three-particle entangled state via entanglement swapping is proposed. It is shown that if a two-particle entangled state and a three-particle entangled state (both are not maximum entangled states) are used as quantum channels, probabilistic teleportation of the three-particle entangled state can be realized.

  10. Multiparty-controlled teleportation of an arbitrary m-qudit state with a pure entangled quantum channel

    International Nuclear Information System (INIS)

    Zhou, Ping; Li, Xi-Han; Deng, Fu-Guo; Zhou, Hong-Yu

    2007-01-01

    We present a general scheme for multiparty-controlled teleportation of an arbitrary m-qudit (d-dimensional quantum system) state by using non-maximally entangled states as the quantum channel. The sender performs m generalized Bell-state measurements on her 2m particles, the controllers take some single-particle measurements with the measuring basis X d and the receiver only needs to introduce one auxiliary two-level particle to extract quantum information probabilistically with the fidelity unit if he cooperates with all the controllers. All the parties can use some decoy photons to set up their quantum channel securely, which will forbid a dishonest party to eavesdrop freely. This scheme is optimal as the probability that the receiver obtains the originally unknown m-qudit state equals the entanglement of the quantum channel

  11. A quick and easy test for deciding entanglement status of an N-qubit pure quantum state

    International Nuclear Information System (INIS)

    Mehendale, D.P.; Joag, P.S.

    2018-01-01

    We develop a simple criterion in terms of a necessary-sufficient condition (NS condition) for deciding separability of an arbitrary n-qubit pure quantum state. This NS condition provides a quick and easy test procedure to determine the entanglement status of a pure quantum state. We normalize the given quantum state and using this normalized state we can easily build a simplest system of equations containing trigonometric functions by making use of the well known Bloch Sphere representation for single qubit states and check whether or not this system of equations is consistent. According to proposed NS condition the given pure quantum state is separable (entangled) if and only if the above mentioned system of equations is consistent (inconsistent). We build this system of equations by equating the coefficients of computational basis states in the superposition representing the given pure quantum state with certain products of trigonometric functions obtained using standard Bloch Sphere representation for single qubit states. To establish separability of given state one requires to find a valid solution of the above mentioned system of equations but entanglement on the other hand follows when any two equations in this system of equations are mutually inconsistent. Thus, entanglement of the state can follow easily if one succeeds in finding any two mutually inconsistent equations in the above mentioned system of equations.

  12. Entanglement of distant superconducting quantum interference device rings

    International Nuclear Information System (INIS)

    Zukarnain, Z Ahmad; Konstadopoulou, A; Vourdas, A; Migliore, R; Messina, A

    2005-01-01

    We consider two distant mesoscopic SQUID rings, approximated with two-level systems, interacting with two-mode microwaves. The Hamiltonian of the system is used to calculate its time evolution. The cases with microwaves which at t = 0 are in separable states (classically correlated) or entangled states (quantum mechanically correlated) are studied. It is shown that the Josephson currents in the two SQUID rings are also correlated

  13. Teleportation of N-particle entangled W state via entanglement swapping

    Institute of Scientific and Technical Information of China (English)

    Zhan You-Bang

    2004-01-01

    A scheme for teleporting an unknown N-particle entangled W state is proposed via entanglement swapping. In this scheme, N maximally entangled particle pairs are used as quantum channel. As a special case, the teleportation of an unknown four-particle entangled W state is studied.

  14. Universal corrections to entanglement entropy of local quantum quenches

    Energy Technology Data Exchange (ETDEWEB)

    David, Justin R.; Khetrapal, Surbhi [Centre for High Energy Physics, Indian Institute of Science,C.V. Raman Avenue, Bangalore 560012 (India); Kumar, S. Prem [Department of Physics, Swansea University,Singleton Park, Swansea SA2 8PP (United Kingdom)

    2016-08-22

    We study the time evolution of single interval Rényi and entanglement entropies following local quantum quenches in two dimensional conformal field theories at finite temperature for which the locally excited states have a finite temporal width ϵ. We show that, for local quenches produced by the action of a conformal primary field, the time dependence of Rényi and entanglement entropies at order ϵ{sup 2} is universal. It is determined by the expectation value of the stress tensor in the replica geometry and proportional to the conformal dimension of the primary field generating the local excitation. We also show that in CFTs with a gravity dual, the ϵ{sup 2} correction to the holographic entanglement entropy following a local quench precisely agrees with the CFT prediction. We then consider CFTs admitting a higher spin symmetry and turn on a higher spin chemical potential μ. We calculate the time dependence of the order ϵ{sup 2} correction to the entanglement entropy for small μ, and show that the contribution at order μ{sup 2} is universal. We verify our arguments against exact results for minimal models and the free fermion theory.

  15. Quantum entanglement and the dissociation process of diatomic molecules

    Energy Technology Data Exchange (ETDEWEB)

    Esquivel, Rodolfo O; Molina-Espiritu, Moyocoyani [Departamento de Quimica, Universidad Autonoma Metropolitana, 09340-Mexico DF (Mexico); Flores-Gallegos, Nelson [Unidad Profesional Interdisciplinaria de IngenierIa, Campus Guanajuato del Instituto Politecnico Nacional, 36275-Guanajuato (Mexico); Plastino, A R; Angulo, Juan Carlos; Dehesa, Jesus S [Instituto Carlos I de Fisica Teorica y Computacional, and Departamento de Fisica Atomica, Molecular y Nuclear, Universidad de Granada, 18071-Granada (Spain); Antolin, Juan, E-mail: esquivel@xanum.uam.mx, E-mail: arplastino@ugr.es [Departamento de Fisica Aplicada, EUITIZ, Universidad de Zaragoza, 50018-Zaragoza (Spain)

    2011-09-14

    In this work, we investigate quantum entanglement-related aspects of the dissociation process of some selected, representative homo- and heteronuclear diatomic molecules. This study is based upon high-quality ab initio calculations of the (correlated) molecular wavefunctions involved in the dissociation processes. The values of the electronic entanglement characterizing the system in the limit cases corresponding to (i) the united-atom representation and (ii) the asymptotic region when atoms dissociate are discussed in detail. It is also shown that the behaviour of the electronic entanglement as a function of the reaction coordinate R exhibits remarkable correspondences with the phenomenological description of the physically meaningful regimes comprising the processes under study. In particular, the extrema of the total energies and the electronic entanglement are shown to be associated with the main physical changes experienced by the molecular spatial electronic density, such as charge depletion and accumulation or bond cleavage regions. These structural changes are characterized by several selected descriptors of the density, such as the Laplacian of the electronic molecular distributions (LAP), the molecular electrostatic potential (MEP) and the atomic electric potentials fitted to the MEP.

  16. Effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via various quantum entangled channels

    Science.gov (United States)

    Qu, Zhiguo; Wu, Shengyao; Wang, Mingming; Sun, Le; Wang, Xiaojun

    2017-12-01

    As one of important research branches of quantum communication, deterministic remote state preparation (DRSP) plays a significant role in quantum network. Quantum noises are prevalent in quantum communication, and it can seriously affect the safety and reliability of quantum communication system. In this paper, we study the effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via different quantum channels including the χ state, Brown state and GHZ state. Firstly, the output states and fidelities of three DRSP algorithms via different quantum entangled channels in four noisy environments, including amplitude-damping, phase-damping, bit-flip and depolarizing noise, are presented, respectively. And then, the effects of noises on three kinds of preparation algorithms in the same noisy environment are discussed. In final, the theoretical analysis proves that the effect of noise in the process of quantum state preparation is only related to the noise type and the size of noise factor and independent of the different entangled quantum channels. Furthermore, another important conclusion is given that the effect of noise is also independent of how to distribute intermediate particles for implementing DRSP through quantum measurement during the concrete preparation process. These conclusions will be very helpful for improving the efficiency and safety of quantum communication in a noisy environment.

  17. Entangled entanglement: A construction procedure

    Energy Technology Data Exchange (ETDEWEB)

    Uchida, Gabriele, E-mail: Gabriele.Uchida@univie.ac.at [University of Vienna, Faculty of Computer Science, Währinger Strasse 29, 1090 Vienna (Austria); Bertlmann, Reinhold A., E-mail: Reinhold.Bertlmann@univie.ac.at [University of Vienna, Faculty of Physics, Boltzmanngasse 5, 1090 Vienna (Austria); Hiesmayr, Beatrix C., E-mail: Beatrix.Hiesmayr@univie.ac.at [University of Vienna, Faculty of Physics, Boltzmanngasse 5, 1090 Vienna (Austria)

    2015-10-30

    The familiar Greenberger–Horne–Zeilinger (GHZ) states can be rewritten by entangling the Bell states for two qubits with a third qubit state, which is dubbed entangled entanglement. We show that in a constructive way we obtain all eight independent GHZ states that form the simplex of entangled entanglement, the magic simplex. The construction procedure allows a generalization to higher dimensions both, in the degrees of freedom (considering qudits) as well as in the number of particles (considering n-partite states). Such bases of GHZ-type states exhibit a cyclic geometry, a Merry Go Round, that is relevant for experimental and quantum information theoretic applications.

  18. Reducing quantum control for spin-spin entanglement distribution

    International Nuclear Information System (INIS)

    Ciccarello, F; Zarcone, M; Paternostro, M; Palma, G M

    2009-01-01

    We present a protocol that sets maximum stationary entanglement between remote spins through scattering of mobile mediators without initialization, post-selection or feedback of the mediators' state. No time-resolved tuning is needed and, counterintuitively, the protocol generates two-qubit singlet states even when classical mediators are used. The mechanism responsible for this effect is resilient against non-optimal coupling strengths and dephasing affecting the spins. The scheme uses itinerant particles and scattering centres and can be implemented in various settings. When quantum dots and photons are used a striking result is found: injection of classical mediators, rather than quantum ones, improves the scheme efficiency.

  19. Quantum communication network utilizing quadripartite entangled states of optical field

    International Nuclear Information System (INIS)

    Shen Heng; Su Xiaolong; Jia Xiaojun; Xie Changde

    2009-01-01

    We propose two types of quantum dense coding communication networks with optical continuous variables, in which a quadripartite entangled state of the optical field with totally three-party correlations of quadrature amplitudes is utilized. In the networks, the exchange of information between any two participants can be manipulated by one or two of the remaining participants. The channel capacities for a variety of communication protocols are numerically calculated. Due to the fact that the quadripartite entangled states applied in the communication systems have been successfully prepared already in the laboratory, the proposed schemes are experimentally accessible at present.

  20. Quantum secret sharing based on modulated high-dimensional time-bin entanglement

    International Nuclear Information System (INIS)

    Takesue, Hiroki; Inoue, Kyo

    2006-01-01

    We propose a scheme for quantum secret sharing (QSS) that uses a modulated high-dimensional time-bin entanglement. By modulating the relative phase randomly by {0,π}, a sender with the entanglement source can randomly change the sign of the correlation of the measurement outcomes obtained by two distant recipients. The two recipients must cooperate if they are to obtain the sign of the correlation, which is used as a secret key. We show that our scheme is secure against intercept-and-resend (IR) and beam splitting attacks by an outside eavesdropper thanks to the nonorthogonality of high-dimensional time-bin entangled states. We also show that a cheating attempt based on an IR attack by one of the recipients can be detected by changing the dimension of the time-bin entanglement randomly and inserting two 'vacant' slots between the packets. Then, cheating attempts can be detected by monitoring the count rate in the vacant slots. The proposed scheme has better experimental feasibility than previously proposed entanglement-based QSS schemes

  1. Quantum entanglement as an aspect of pure spinor geometry

    International Nuclear Information System (INIS)

    Kiosses, V

    2014-01-01

    Relying on the mathematical analogy of the pure states of a two-qubit system with four-component Dirac spinors, we provide an alternative consideration of quantum entanglement using the mathematical formulation of Cartan's pure spinors. A result of our analysis is that the Cartan equation of a two-qubit state is entanglement sensitive in the same way that the Dirac equation for fermions is mass sensitive. The Cartan equation for unentangled qubits is reduced to a pair of Cartan equations for single qubits as the Dirac equation for massless fermions separates into two Weyl equations. Finally, we establish a correspondence between the separability condition in qubit geometry and the separability condition in spinor geometry. (paper)

  2. Quantum entanglement, indistinguishability, and the absent-minded driver's problem

    International Nuclear Information System (INIS)

    Cabello, Adan; Calsamiglia, John

    2005-01-01

    The absent-minded driver's problem illustrates that probabilistic strategies can give higher pay-offs than deterministic ones. We show that there are strategies using quantum entangled states that give even higher pay-offs, both for the original problem and for the generalized version with an arbitrary number of intersections and any possible set of pay-offs

  3. Entangled states that cannot reproduce original classical games in their quantum version

    International Nuclear Information System (INIS)

    Shimamura, Junichi; Oezdemir, S.K.; Morikoshi, Fumiaki; Imoto, Nobuyuki

    2004-01-01

    A model of a quantum version of classical games should reproduce the original classical games in order to be able to make a comparative analysis of quantum and classical effects. We analyze a class of symmetric multipartite entangled states and their effect on the reproducibility of the classical games. We present the necessary and sufficient condition for the reproducibility of the original classical games. Satisfying this condition means that complete orthogonal bases can be constructed from a given multipartite entangled state provided that each party is restricted to two local unitary operators. We prove that most of the states belonging to the class of symmetric states with respect to permutations, including the N-qubit W state, do not satisfy this condition

  4. Joint quantum state tomography of an entangled qubit–resonator hybrid

    International Nuclear Information System (INIS)

    LinPeng, X Y; Zhang, H Z; Xu, K; Li, C Y; Zhong, Y P; Wang, Z L; Wang, H; Xie, Q W

    2013-01-01

    The integration of superconducting qubits and resonators in one circuit offers a promising solution for quantum information processing (QIP), which also realizes the on-chip analogue of cavity quantum electrodynamics (QED), known as circuit QED. In most prototype circuit designs, qubits are active processing elements and resonators are peripherals. As resonators typically have better coherence performance and more accessible energy levels, it is proposed that the entangled qubit–resonator hybrid can be used as a processing element. To achieve such a goal, an accurate measurement of the hybrid is first necessary. Here we demonstrate a joint quantum state tomography (QST) technique to fully characterize an entangled qubit–resonator hybrid. We benchmarked our QST technique by generating and accurately characterizing multiple states, e.g. |gN〉 + |e(N − 1)〉 where (|g〉 and |e〉) are the ground and excited states of the qubit and (|0〉,…,|N〉) are Fock states of the resonator. We further provided a numerical method to improve the QST efficiency and measured the decoherence dynamics of the bipartite hybrid, witnessing dissipation coming from both the qubit and the N-photon Fock state. As such, the joint QST presents an important step toward actively using the qubit–resonator element for QIP in hybrid quantum devices and for studying circuit QED. (paper)

  5. Quantum entanglement analysis of an optically excited coupling of two nuclear spins via a mediator: Combining the quantum concurrence and negativity

    Science.gov (United States)

    Fu, Chenghua; Hu, Zhanning

    2018-03-01

    In this paper, we investigate the characteristics of the nuclear spin entanglement generated by an intermedium with an optically excited triplet. Significantly, the interaction between the two nuclear spins presents to be a direct XY coupling in each of the effective subspace Hamiltonians which are obtained by applying a transformation on the natural Hamiltonian. The quantum concurrence and negativity are discussed to quantitatively describe the quantum entanglement, and a comparison between them can reveal the nature of their relationship. An innovative general equation describing the relationship between the concurrence and negativity is explicitly obtained.

  6. Entanglement between two spatially separated atomic modes

    Science.gov (United States)

    Lange, Karsten; Peise, Jan; Lücke, Bernd; Kruse, Ilka; Vitagliano, Giuseppe; Apellaniz, Iagoba; Kleinmann, Matthias; Tóth, Géza; Klempt, Carsten

    2018-04-01

    Modern quantum technologies in the fields of quantum computing, quantum simulation, and quantum metrology require the creation and control of large ensembles of entangled particles. In ultracold ensembles of neutral atoms, nonclassical states have been generated with mutual entanglement among thousands of particles. The entanglement generation relies on the fundamental particle-exchange symmetry in ensembles of identical particles, which lacks the standard notion of entanglement between clearly definable subsystems. Here, we present the generation of entanglement between two spatially separated clouds by splitting an ensemble of ultracold identical particles prepared in a twin Fock state. Because the clouds can be addressed individually, our experiments open a path to exploit the available entangled states of indistinguishable particles for quantum information applications.

  7. Thermodynamic entanglement of magnonic condensates

    Science.gov (United States)

    Yuan, H. Y.; Yung, Man-Hong

    2018-02-01

    Over the past decade, significant progress has been achieved to create Bose-Einstein condensates (BECs) of magnetic excitations, i.e., magnons, at room temperature, which is a novel quantum many-body system with a strong spin-spin correlation, and contains potential applications in magnonic spintronics. For quantum information science, the magnonic condensates can become an attractive source of quantum entanglement, which plays a central role in most of the quantum information processing tasks. Here we theoretically study the entanglement properties of a magnon gas above and below the condensation temperature. We show that the thermodynamic entanglement of the spins is a manifestation of the off-diagonal long-range order; the entanglement of the condensate does not vanish, even if the spins are separated by an infinitely long distance, which is fundamentally distinct from the normal magnetic ordering below the Curie temperature. In addition, the phase-transition point occurs when the derivative of the entanglement changes abruptly. These results provide a theoretical foundation for a future investigation of the magnon BEC in terms of quantum entanglement.

  8. Teleportation of entanglement over 143 km.

    Science.gov (United States)

    Herbst, Thomas; Scheidl, Thomas; Fink, Matthias; Handsteiner, Johannes; Wittmann, Bernhard; Ursin, Rupert; Zeilinger, Anton

    2015-11-17

    As a direct consequence of the no-cloning theorem, the deterministic amplification as in classical communication is impossible for unknown quantum states. This calls for more advanced techniques in a future global quantum network, e.g., for cloud quantum computing. A unique solution is the teleportation of an entangled state, i.e., entanglement swapping, representing the central resource to relay entanglement between distant nodes. Together with entanglement purification and a quantum memory it constitutes a so-called quantum repeater. Since the aforementioned building blocks have been individually demonstrated in laboratory setups only, the applicability of the required technology in real-world scenarios remained to be proven. Here we present a free-space entanglement-swapping experiment between the Canary Islands of La Palma and Tenerife, verifying the presence of quantum entanglement between two previously independent photons separated by 143 km. We obtained an expectation value for the entanglement-witness operator, more than 6 SDs beyond the classical limit. By consecutive generation of the two required photon pairs and space-like separation of the relevant measurement events, we also showed the feasibility of the swapping protocol in a long-distance scenario, where the independence of the nodes is highly demanded. Because our results already allow for efficient implementation of entanglement purification, we anticipate our research to lay the ground for a fully fledged quantum repeater over a realistic high-loss and even turbulent quantum channel.

  9. Polarization entangled photon pair source for space-based quantum communication, Phase I

    Data.gov (United States)

    National Aeronautics and Space Administration — The overall goal of this NASA effort is to develop and deliver efficient, single-pass quantum optical waveguide sources generating high purity hyper-entangled photon...

  10. Entangled biphoton source - property and preparation

    International Nuclear Information System (INIS)

    Shih, Yanhua

    2003-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. Even though there are still questions regarding the fundamental issues of quantum theory, quantum entanglement has started to play important roles in practical engineering applications such as quantum information processing, quantum metrology, quantum imaging and quantum lithography. Two-photon states have been the most popular entangled states in fundamental and applied research. Using spontaneous parametric down conversion as an example, this review introduces the concept of biphoton wavepacket and emphasizes the very different physics associated with the entangled two-photon system (pure state) and with the 'individual' subsystems (statistical mixture). Experimental approaches for Bell state preparation, pumped by continuous wave and ultrashort pulse are discussed

  11. Entangled biphoton source - property and preparation

    CERN Document Server

    Shih, Y

    2003-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. Even though there are still questions regarding the fundamental issues of quantum theory, quantum entanglement has started to play important roles in practical engineering applications such as quantum information processing, quantum metrology, quantum imaging and quantum lithography. Two-photon states have been the most popular entangled states in fundamental and applied research. Using spontaneous parametric down conversion as an example, this review introduces the concept of biphoton wavepacket and emphasizes the very different physics associated with the entangled two-photon system (pure state) and with the 'individual' subsystems (statistical mixture). Experimental approaches for Bell state preparation, pumped by continuous wave and ultrashort pulse are discussed.

  12. Entangled trajectories Hamiltonian dynamics for treating quantum nuclear effects

    Science.gov (United States)

    Smith, Brendan; Akimov, Alexey V.

    2018-04-01

    A simple and robust methodology, dubbed Entangled Trajectories Hamiltonian Dynamics (ETHD), is developed to capture quantum nuclear effects such as tunneling and zero-point energy through the coupling of multiple classical trajectories. The approach reformulates the classically mapped second-order Quantized Hamiltonian Dynamics (QHD-2) in terms of coupled classical trajectories. The method partially enforces the uncertainty principle and facilitates tunneling. The applicability of the method is demonstrated by studying the dynamics in symmetric double well and cubic metastable state potentials. The methodology is validated using exact quantum simulations and is compared to QHD-2. We illustrate its relationship to the rigorous Bohmian quantum potential approach, from which ETHD can be derived. Our simulations show a remarkable agreement of the ETHD calculation with the quantum results, suggesting that ETHD may be a simple and inexpensive way of including quantum nuclear effects in molecular dynamics simulations.

  13. Multipartite entanglement and firewalls

    Science.gov (United States)

    Luo, Shengqiao; Stoltenberg, Henry; Albrecht, Andreas

    2017-03-01

    Black holes offer an exciting area to explore the nature of quantum gravity. The classic work on Hawking radiation indicates that black holes should decay via quantum effects, but our ideas about how this might work at a technical level are incomplete. Recently Almheiri-Marolf-Polchinski-Sully (AMPS) have noted an apparent paradox in reconciling fundamental properties of quantum mechanics with standard beliefs about black holes. One way to resolve the paradox is to postulate the existence of a "firewall" inside the black hole horizon which prevents objects from falling smoothly toward the singularity. A fundamental limitation on the behavior of quantum entanglement known as "monogamy" plays a key role in the AMPS argument. Our goal is to study and apply many-body entanglement theory to consider the entanglement among different parts of Hawking radiation and black holes. Using the multipartite entanglement measure called negativity, we identify an example which could change the AMPS accounting of quantum entanglement and perhaps eliminate the need for a firewall. Specifically, we constructed a toy model for black hole decay which has different entanglement behavior than that assumed by AMPS. We discuss the additional steps that would be needed to bring lessons from our toy model to our understanding of realistic black holes.

  14. Metric Structure of the Space of Two-Qubit Gates, Perfect Entanglers and Quantum Control

    Directory of Open Access Journals (Sweden)

    Paul Watts

    2013-05-01

    Full Text Available We derive expressions for the invariant length element and measure for the simple compact Lie group SU(4 in a coordinate system particularly suitable for treating entanglement in quantum information processing. Using this metric, we compute the invariant volume of the space of two-qubit perfect entanglers. We find that this volume corresponds to more than 84% of the total invariant volume of the space of two-qubit gates. This same metric is also used to determine the effective target sizes that selected gates will present in any quantum-control procedure designed to implement them.

  15. Quantum dual signature scheme based on coherent states with entanglement swapping

    Science.gov (United States)

    Liu, Jia-Li; Shi, Rong-Hua; Shi, Jin-Jing; Lv, Ge-Li; Guo, Ying

    2016-08-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. Project supported by the National Natural Science Foundation of China (Grant Nos. 61272495, 61379153, and 61401519) and the Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20130162110012).

  16. Application of Bipartite Entangled States to Quantum Mechanical Version of Complex Wavelet Transforms

    International Nuclear Information System (INIS)

    Fan Hongyi; Lu Hailiang; Xu Xuefen

    2006-01-01

    We introduce the bipartite entangled states to present a quantum mechanical version of complex wavelet transform. Using the technique of integral within an ordered product of operators we show that the complex wavelet transform can be studied in terms of various quantum state vectors in two-mode Fock space. In this way the creterion for mother wavelet can be examined quantum-mechanically and therefore more deeply.

  17. Detecting quantum entanglement. Entanglement witnesses and uncertainty relations

    International Nuclear Information System (INIS)

    Guehne, O.

    2004-01-01

    This thesis deals with methods of the detection of entanglement. After recalling some facts and definitions concerning entanglement and separability, we investigate two methods of the detection of entanglement. In the first part of this thesis we consider so-called entanglement witnesses, mainly in view of the detection of multipartite entanglement. Entanglement witnesses are observables for which a negative expectation value indicates entanglement. We first present a simple method to construct these witnesses. Since witnesses are nonlocal observables, they are not easy to measure in a real experiment. However, as we will show, one can circumvent this problem by decomposing the witness into several local observables which can be measured separately. We calculate the local decompositions for several interesting witnesses for two, three and four qubits. Local decompositions can be optimized in the number of measurement settings which are needed for an experimental implementation. We present a method to prove that a given local decomposition is optimal and discuss with this the optimality of our decompositions. Then we present another method of designing witnesses which are by construction measurable with local measurements. Finally, we shortly report on experiments where some of the witnesses derived in this part have been used to detect three- and four-partite entanglement of polarized photons. The second part of this thesis deals with separability criteria which are written in terms of uncertainty relations. There are two different formulations of uncertainty relations since one can measure the uncertainty of an observable by its variance as well as by entropic quantities. We show that both formulations are useful tools for the derivation of separability criteria for finite-dimensional systems and investigate the resulting criteria. Our results in this part exhibit also some more fundamental properties of entanglement: We show how known separability criteria for

  18. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  19. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua [Department of Electronic Information Engineering, Nanchang University, Nanchang 330031 (China)], E-mail: znr21@163.com, E-mail: znr21@hotmail.com

    2010-04-15

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  20. Entanglement-enhanced communication over a quantum channel with correlated noise

    International Nuclear Information System (INIS)

    Banaszek, K.; Dragan, A.; Wasilewski, W.; Radzewicz, C.

    2005-01-01

    We present an experimental demonstration of entanglement enhanced classical capacity of a quantum channel with correlated noise. The channel is modelled by a fiber optic link exhibiting random birefringence that fluctuates on a time scale much longer than the temporal separation between consecutive uses of the channel. In this setting, it can be shown theoretically that introducing entanglement between two photons travelling down the fiber allows one to encode reliably one bit of information into their polarization degree of freedom. When no quantum correlations between two separate uses of the channel are allowed, this capacity is reduced by a factor of more than three. To demonstrate experimentally this effect, we generated polarization-entangled pairs of photons in either a singlet or a triplet state, corresponding to the two values of a classical bit. The pairs were then launched into a single-mode fiber submitted to random mechanical movements, scrambling the polarization state of the travelling light. At the output of the fiber, the photon pairs were detected using the Braunstein-Mann Bell state analyzer that allowed us to discriminate unambiguously the input singlet state against the triplet one despite polarization scrambling. To contrast this with the separable case, we also generated disentangled photon pairs and encoded information into their relative polarization. As predicted theoretically, after scrambling only partial information about the input state was retrieved. (author)

  1. Entanglement-based Free Space Quantum Cryptography in Daylight

    Science.gov (United States)

    Gerhardt, Ilja; Peloso, Matthew P.; Ho, Caleb; Lamas-Linares, Antia; Kurtsiefer, Christian

    2009-05-01

    In quantum key distribution (QKD) two families of protocols are established: One, based on preparing and sending approximations of single photons, the other based on measurements on entangled photon pairs, which allow to establish a secret key using less assumptions on the size of a Hilbert space. The larger optical bandwidth of photon pairs in comparison with light used for the first family makes establishing a free space link challenging. We present a complete entanglement based QKD system following the BBM92 protocol, which generates a secure key continuously 24 hours a day between distant parties. Spectral, spatial and temporal filtering schemes were introduced to a previous setup, suppressing more than 30,B of background. We are able to establish the link during daytime, and have developed an algorithm to start and maintain time synchronization with simple crystal oscillators.

  2. A novel quantum information hiding protocol based on entanglement swapping of high-level Bell states

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Wang Lian-Hai; Chen Xiu-Bo; Niu Xin-Xin; Yang Yi-Xian

    2015-01-01

    Using entanglement swapping of high-level Bell states, we first derive a covert layer between the secret message and the possible output results of the entanglement swapping between any two generalized Bell states, and then propose a novel high-efficiency quantum information hiding protocol based on the covert layer. In the proposed scheme, a covert channel can be built up under the cover of a high-level quantum secure direct communication (QSDC) channel for securely transmitting secret messages without consuming any auxiliary quantum state or any extra communication resource. It is shown that this protocol not only has a high embedding efficiency but also achieves a good imperceptibility as well as a high security. (paper)

  3. Wigner representation for experiments on quantum cryptography using two-photon polarization entanglement produced in parametric down-conversion

    International Nuclear Information System (INIS)

    Casado, A; Guerra, S; Placido, J

    2008-01-01

    In this paper, the theory of parametric down-conversion in the Wigner representation is applied to Ekert's quantum cryptography protocol. We analyse the relation between two-photon entanglement and (non-secure) quantum key distribution within the Wigner framework in the Heisenberg picture. Experiments using two-qubit polarization entanglement generated in nonlinear crystals are analysed in this formalism, along with the effects of eavesdropping attacks in the case of projective measurements

  4. Dynamics and entanglement in spherically symmetric quantum gravity

    International Nuclear Information System (INIS)

    Husain, Viqar; Terno, Daniel R.

    2010-01-01

    The gravity-scalar field system in spherical symmetry provides a natural setting for exploring gravitational collapse and its aftermath in quantum gravity. In a canonical approach, we give constructions of the Hamiltonian operator, and of semiclassical states peaked on constraint-free data. Such states provide explicit examples of physical states. We also show that matter-gravity entanglement is an inherent feature of physical states, whether or not there is a black hole.

  5. Quantum Control and Entanglement using Periodic Driving Fields

    International Nuclear Information System (INIS)

    Creffield, C. E.

    2007-01-01

    We propose a scheme for producing directed motion in a lattice system by applying a periodic driving potential. By controlling the dynamics by means of the effect known as coherent destruction of tunneling, we demonstrate a novel ratchetlike effect that enables particles to be coherently manipulated and steered without requiring local control. Entanglement between particles can also be controllably generated, which points to the attractive possibility of using this technique for quantum information processing

  6. Optimal quantum error correcting codes from absolutely maximally entangled states

    Science.gov (United States)

    Raissi, Zahra; Gogolin, Christian; Riera, Arnau; Acín, Antonio

    2018-02-01

    Absolutely maximally entangled (AME) states are pure multi-partite generalizations of the bipartite maximally entangled states with the property that all reduced states of at most half the system size are in the maximally mixed state. AME states are of interest for multipartite teleportation and quantum secret sharing and have recently found new applications in the context of high-energy physics in toy models realizing the AdS/CFT-correspondence. We work out in detail the connection between AME states of minimal support and classical maximum distance separable (MDS) error correcting codes and, in particular, provide explicit closed form expressions for AME states of n parties with local dimension \

  7. Efficient quantum secret sharing scheme with two-particle entangled states

    International Nuclear Information System (INIS)

    Zhu Zhen-Chao; Fu An-Min; Zhang Yu-Qing

    2011-01-01

    This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time. (general)

  8. Continuous-Variable Entanglement Swapping

    Directory of Open Access Journals (Sweden)

    Kevin Marshall

    2015-05-01

    Full Text Available We present a very brief overview of entanglement swapping as it relates to continuous-variable quantum information. The technical background required is discussed and the natural link to quantum teleportation is established before discussing the nature of Gaussian entanglement swapping. The limitations of Gaussian swapping are introduced, along with the general applications of swapping in the context of to quantum communication and entanglement distribution. In light of this, we briefly summarize a collection of entanglement swapping schemes which incorporate a non-Gaussian ingredient and the benefits of such schemes are noted. Finally, we motivate the need to further study and develop such schemes by highlighting requirements of a continuous-variable repeater.

  9. Heralded entanglement of two remote atoms

    Science.gov (United States)

    Krug, Michael; Hofmann, Julian; Ortegel, Norbert; Gerard, Lea; Redeker, Kai; Henkel, Florian; Rosenfeld, Wenjamin; Weber, Markus; Weinfurter, Harald

    2012-06-01

    Entanglement between atomic quantum memories at remote locations will be a key resource for future applications in quantum communication. One possibility to generate such entanglement over large distances is entanglement swapping starting from two quantum memories each entangled with a photon. The photons can be transported to a Bell-state measurement where after the atomic quantum memories are projected onto an entangled state. We have set up two independently operated single atom experiments separated by 20 m. Via a spontaneous decay process each quantum memory, in our case a single Rb-87 atom, emits a single photon whose polarization is entangled with the atomic spin. The photons one emitted from each atom are collected into single-mode optical fibers guided to a non-polarizing 50-50 beam-splitter and detected by avalanche photodetectors. Bunching of indistinguishable photons allows to perform a Bell-state measurement on the photons. Conditioned on the registration of particular two-photon coincidences the spin states of both atoms are measured. The observed correlations clearly prove the entanglement of the two atoms. This is a first step towards creating a basic node of a quantum network as well as a key prerequisite for a future loophole-free test of Bell's inequality.

  10. Wigner representation for experiments on quantum cryptography using two-photon polarization entanglement produced in parametric down-conversion

    Energy Technology Data Exchange (ETDEWEB)

    Casado, A [Departamento de Fisica Aplicada III, Escuela Superior de Ingenieros, Universidad de Sevilla, 41092 Sevilla (Spain); Guerra, S [Centro Asociado de la Universidad Nacional de Educacion a Distancia de Las Palmas de Gran Canaria (Spain); Placido, J [Departamento de Fisica, Universidad de Las Palmas de Gran Canaria (Spain)], E-mail: acasado@us.es

    2008-02-28

    In this paper, the theory of parametric down-conversion in the Wigner representation is applied to Ekert's quantum cryptography protocol. We analyse the relation between two-photon entanglement and (non-secure) quantum key distribution within the Wigner framework in the Heisenberg picture. Experiments using two-qubit polarization entanglement generated in nonlinear crystals are analysed in this formalism, along with the effects of eavesdropping attacks in the case of projective measurements.

  11. Experimental Entanglement Distribution by Separable States

    Science.gov (United States)

    Vollmer, Christina E.; Schulze, Daniela; Eberle, Tobias; Händchen, Vitus; Fiurášek, Jaromír; Schnabel, Roman

    2013-12-01

    Distribution of entanglement between macroscopically separated parties is crucial for future quantum information networks. Surprisingly, it has been theoretically shown that two distant systems can be entangled by sending a third system that is not entangled with either of them. Here, we experimentally distribute entanglement and successfully prove that our transmitted light beam is indeed not entangled with the parties’ local systems. Our work demonstrates an unexpected variant of entanglement distribution and improves the understanding necessary to engineer multipartite quantum networks.

  12. Insecurity of position-based quantum-cryptography protocols against entanglement attacks

    International Nuclear Information System (INIS)

    Lau, Hoi-Kwan; Lo, Hoi-Kwong

    2011-01-01

    Recently, position-based quantum cryptography has been claimed to be unconditionally secure. On the contrary, here we show that the existing proposals for position-based quantum cryptography are, in fact, insecure if entanglement is shared among two adversaries. Specifically, we demonstrate how the adversaries can incorporate ideas of quantum teleportation and quantum secret sharing to compromise the security with certainty. The common flaw to all current protocols is that the Pauli operators always map a codeword to a codeword (up to an irrelevant overall phase). We propose a modified scheme lacking this property in which the same cheating strategy used to undermine the previous protocols can succeed with a rate of at most 85%. We prove the modified protocol is secure when the shared quantum resource between the adversaries is a two- or three-level system.

  13. Entanglement-distillation attack on continuous-variable quantum key distribution in a turbulent atmospheric channel

    Science.gov (United States)

    Guo, Ying; Xie, Cailang; Liao, Qin; Zhao, Wei; Zeng, Guihua; Huang, Duan

    2017-08-01

    The survival of Gaussian quantum states in a turbulent atmospheric channel is of crucial importance in free-space continuous-variable (CV) quantum key distribution (QKD), in which the transmission coefficient will fluctuate in time, thus resulting in non-Gaussian quantum states. Different from quantum hacking of the imperfections of practical devices, here we propose a different type of attack by exploiting the security loopholes that occur in a real lossy channel. Under a turbulent atmospheric environment, the Gaussian states are inevitably afflicted by decoherence, which would cause a degradation of the transmitted entanglement. Therefore, an eavesdropper can perform an intercept-resend attack by applying an entanglement-distillation operation on the transmitted non-Gaussian mixed states, which allows the eavesdropper to bias the estimation of the parameters and renders the final keys shared between the legitimate parties insecure. Our proposal highlights the practical CV QKD vulnerabilities with free-space quantum channels, including the satellite-to-earth links, ground-to-ground links, and a link from moving objects to ground stations.

  14. Error Free Quantum Reading by Quasi Bell State of Entangled Coherent States

    Science.gov (United States)

    Hirota, Osamu

    2017-12-01

    Nonclassical states of light field have been exploited to provide marvellous results in quantum information science. Usefulness of nonclassical states in quantum information science depends on whether a physical parameter as a signal is continuous or discrete. Here we present an investigation of the potential of quasi Bell states of entangled coherent states in quantum reading of the classical digital memory which was pioneered by Pirandola (Phys.Rev.Lett.,106,090504,2011). This is a typical example of discrimination for discrete quantum parameters. We show that the quasi Bell state gives the error free performance in the quantum reading that cannot be obtained by any classical state.

  15. Three-party quantum secret sharing of secure direct communication based on χ-type entangled states

    International Nuclear Information System (INIS)

    Yu-Guang, Yang; Wei-Feng, Cao; Qiao-Yan, Wen

    2010-01-01

    Based on χ-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on χ-type entangled states |χ 00 ) 3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed. (general)

  16. Quantum teleportation and entanglement swapping of matter qubits with multiphoton signals

    Energy Technology Data Exchange (ETDEWEB)

    Torres, Juan Mauricio [Institut fuer Angewandte Physik, Technische Universitaet Darmstadt, D-64289 Germany (Germany); Departamento de Investigacion en Fisica, Universidad de Sonora, Hermosillo (Mexico); Bernad, Jozsef Zsolt; Alber, Gernot [Institut fuer Angewandte Physik, Technische Universitaet Darmstadt, D-64289 Germany (Germany)

    2014-07-01

    We introduce a probabilistic Bell measurement of atomic qubits based on two consecutive photonic field measurements of two single mode cavities with which the atoms interact in two separate stages. To this end, we solve the two-atoms Tavis-Cummings model and exploit the property that the antisymmetric Bell state is insensitive to the interaction with the field. We consider implementations for quantum teleportation and for entanglement swapping protocols both of which can be achieved with 25% success probability and with unit fidelity. We emphasize possible applications for hybrid quantum repeaters where the aforementioned quantum protocols play an essential role.

  17. A Protocol for Bidirectional Quantum Secure Communication Based on Genuine Four-Particle Entangled States

    International Nuclear Information System (INIS)

    Gao Gan; Wang Liping

    2010-01-01

    By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the 'two-step' transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used. (general)

  18. Quantum secret sharing using orthogonal multiqudit entangled states

    Science.gov (United States)

    Bai, Chen-Ming; Li, Zhi-Hui; Liu, Cheng-Ji; Li, Yong-Ming

    2017-12-01

    In this work, we investigate the distinguishability of orthogonal multiqudit entangled states under restricted local operations and classical communication. According to these properties, we propose a quantum secret sharing scheme to realize three types of access structures, i.e., the ( n, n)-threshold, the restricted (3, n)-threshold and restricted (4, n)-threshold schemes (called LOCC-QSS scheme). All cooperating players in the restricted threshold schemes are from two disjoint groups. In the proposed protocol, the participants use the computational basis measurement and classical communication to distinguish between those orthogonal states and reconstruct the original secret. Furthermore, we also analyze the security of our scheme in four primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.

  19. Experimental considerations for quantum-entanglement studies with relativistic fermions

    Energy Technology Data Exchange (ETDEWEB)

    Schlemme, Steffen; Peck, Marius; Enders, Joachim [TU Darmstadt (Germany); Bodek, Kazimierz; Rozpedzik, Dagmara; Zejma, Jacek [Jagiellonian University, Cracow (Poland); Caban, Pawel; Rembielinski, Jakub [University of Lodz, Lodz (Poland); Ciborowski, Jacek; Dragowski, Michal; Wlodarczyk, Marta [Warsaw University, Warsaw (Poland); Kozela, Adam [Institute of Nuclear Physics, PAS, Cracow (Poland)

    2015-07-01

    The QUEST (Quantum entanglement of Ultra-relativistic Electrons in Singlet and Triplet states) project is aimed at the determination of the electron spin correlation function at relativistic energies. Electron pairs are created through Moeller scattering, and polarization observables are planned to be measured in Mott scattering. The predicted spin correlation function is energy dependent with values of several per cent at energies of 10-20 MeV. The results of a first test experiment at the S-DALINAC were not sensitive enough to detect entangled and Mott-scattered electron pairs at the expected energies. Further steps are either to improve the former setup or design a new polarimeter for lower energies to improve statistics due to the higher scattering cross sections. This contribution presents general considerations, test results, and an outlook.

  20. Nonlocality without inequalities for almost all entangled states of any quantum system

    International Nuclear Information System (INIS)

    Ghirardi, GianCarlo; Marinatto, Luca

    2005-01-01

    It is shown that it is possible to rule out all local and stochastic hidden variable models accounting for the quantum mechanical predictions implied by almost any entangled quantum state vector of any number of particles whose Hilbert spaces have arbitrary dimensions, without resorting to Bell-type inequalities. The present proof makes use of the mathematically precise notion of Bell locality and it involves only simple set theoretic arguments

  1. Maximally Entangled Multipartite States: A Brief Survey

    International Nuclear Information System (INIS)

    Enríquez, M; Wintrowicz, I; Życzkowski, K

    2016-01-01

    The problem of identifying maximally entangled quantum states of a composite quantum systems is analyzed. We review some states of multipartite systems distinguished with respect to certain measures of quantum entanglement. Numerical results obtained for 4-qubit pure states illustrate the fact that the notion of maximally entangled state depends on the measure used. (paper)

  2. Entanglement negativity in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); Shock, Jonathan P. [Laboratory for Quantum Gravity and Strings and Astrophysics, Cosmology and Gravity Center, Department of Mathematics and Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); Soda, Jiro, E-mail: sugumi.kanno@ehu.es, E-mail: jonathan.shock@uct.ac.za, E-mail: jiro@phys.sci.kobe-u.ac.jp [Department of Physics, Kobe University, Kobe 657-8501 (Japan)

    2015-03-01

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse.

  3. Entanglement negativity in the multiverse

    International Nuclear Information System (INIS)

    Kanno, Sugumi; Shock, Jonathan P.; Soda, Jiro

    2015-01-01

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse

  4. Entanglement negativity in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); IKERBASQUE, Basque Foundation for Science, Maria Diaz de Haro 3, 48013, Bilbao (Spain); Laboratory for Quantum Gravity & Strings and Astrophysics, Cosmology & Gravity Center, Department of Mathematics & Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); Shock, Jonathan P. [Laboratory for Quantum Gravity & Strings and Astrophysics, Cosmology & Gravity Center, Department of Mathematics & Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); National Institute for Theoretical Physics, Private Bag X1, Matieland, 7602 (South Africa); Soda, Jiro [Department of Physics, Kobe University, Kobe 657-8501 (Japan)

    2015-03-10

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse.

  5. Bounds on Entanglement Dimensions and Quantum Graph Parameters via Noncommutative Polynomial Optimization

    NARCIS (Netherlands)

    Gribling, Sander; de Laat, David; Laurent, Monique

    2017-01-01

    In this paper we study bipartite quantum correlations using techniques from tracial polynomial optimization. We construct a hierarchy of semidefinite programming lower bounds on the minimal entanglement dimension of a bipartite correlation. This hierarchy converges to a new parameter: the minimal

  6. Quantum secure direct communication by EPR pairs and entanglement swapping

    CERN Document Server

    Gao, T; Yan, F L; 10.1393/ncb/i2004-10090-1

    2004-01-01

    We present, a quantum secure direct communication scheme achieved by swapping quantum entanglement. In this scheme a set of ordered Einstein-Podolsky-Rosen (HPIl) pairs is used as a quantum information channel for sending secret messages directly. After insuring the safety of the quantum channel, the sender Alice encodes the secret messages directly by applying a series local operations on her particle sequences according to their stipulation. Using three EPR pairs, three bits of secret classical information can be faithfully transmitted from Alice to remote Bob without revealing any information to a potential eavesdropper. By both Alice and Bob's GHZ state measurement results, Bob is able to read out the encoded secret messages directly. The protocol is completely secure if perfect quantum channel is used, because there is not a transmission of the qubits carrying the secret message between Alice and Bob in the public channel.

  7. Logarithmic terms in entanglement entropies of 2D quantum critical points and Shannon entropies of spin chains.

    Science.gov (United States)

    Zaletel, Michael P; Bardarson, Jens H; Moore, Joel E

    2011-07-08

    Universal logarithmic terms in the entanglement entropy appear at quantum critical points (QCPs) in one dimension (1D) and have been predicted in 2D at QCPs described by 2D conformal field theories. The entanglement entropy in a strip geometry at such QCPs can be obtained via the "Shannon entropy" of a 1D spin chain with open boundary conditions. The Shannon entropy of the XXZ chain is found to have a logarithmic term that implies, for the QCP of the square-lattice quantum dimer model, a logarithm with universal coefficient ±0.25. However, the logarithm in the Shannon entropy of the transverse-field Ising model, which corresponds to entanglement in the 2D Ising conformal QCP, is found to have a singular dependence on the replica or Rényi index resulting from flows to different boundary conditions at the entanglement cut.

  8. A Weak Quantum Blind Signature with Entanglement Permutation

    Science.gov (United States)

    Lou, Xiaoping; Chen, Zhigang; Guo, Ying

    2015-09-01

    Motivated by the permutation encryption algorithm, a weak quantum blind signature (QBS) scheme is proposed. It involves three participants, including the sender Alice, the signatory Bob and the trusted entity Charlie, in four phases, i.e., initializing phase, blinding phase, signing phase and verifying phase. In a small-scale quantum computation network, Alice blinds the message based on a quantum entanglement permutation encryption algorithm that embraces the chaotic position string. Bob signs the blinded message with private parameters shared beforehand while Charlie verifies the signature's validity and recovers the original message. Analysis shows that the proposed scheme achieves the secure blindness for the signer and traceability for the message owner with the aid of the authentic arbitrator who plays a crucial role when a dispute arises. In addition, the signature can neither be forged nor disavowed by the malicious attackers. It has a wide application to E-voting and E-payment system, etc.

  9. Quantum entanglement and quantum computational algorithms

    Indian Academy of Sciences (India)

    We demonstrate that the one- and the two-bit Deutsch-Jozsa algorithm does not require entanglement and can be mapped onto a classical optical scheme. It is only for three and more input bits that the DJ algorithm requires the implementation of entangling transformations and in these cases it is impossible to implement ...

  10. Optimized entanglement witnesses for Dicke states

    Energy Technology Data Exchange (ETDEWEB)

    Bergmann, Marcel; Guehne, Otfried [Naturwissenschaftlich-Technische Fakultaet, Universitaet Siegen, Department Physik, Walter-Flex-Strasse 3, D-57068 Siegen (Germany)

    2013-07-01

    Quantum entanglement is an important resource for applications in quantum information processing like quantum teleportation and cryptography. Moreover, the number of particles that can be entangled experimentally using polarized photons or ion traps has been significantly enlarged. Therefore, criteria to decide the question whether a given multi-particle state is entangled or not have to be improved. Our approach to this problem uses the notion of PPT mixtures which form an approximation to the set of bi-separable states. With this method, entanglement witnesses can be obtained in a natural manner via linear semi-definite programming. In our contribution, we will present analytical results for entanglement witnesses for Dicke states. This allows to overcome the limitations of convex optimization.

  11. Dynamics of quantum entanglement in de Sitter spacetime and thermal Minkowski spacetime

    Directory of Open Access Journals (Sweden)

    Zhiming Huang

    2017-10-01

    Full Text Available We investigate the dynamics of entanglement between two atoms in de Sitter spacetime and in thermal Minkowski spacetime. We treat the two-atom system as an open quantum system which is coupled to a conformally coupled massless scalar field in the de Sitter invariant vacuum or to a thermal bath in the Minkowski spacetime, and derive the master equation that governs its evolution. We compare the phenomena of entanglement creation, degradation, revival and enhancement for the de Sitter spacetime case with that for the thermal Minkowski spacetime case. We find that the entanglement dynamics of two atoms for these two spacetime cases behave quite differently. In particular, the two atoms interacting with the field in the thermal Minkowski spacetime (with the field in the de Sitter-invariant vacuum, under certain conditions, could be entangled, while they would not become entangled in the corresponding de Sitter case (in the corresponding thermal Minkowski case. Thus, although a single static atom in the de Sitter-invariant vacuum responds as if it were bathed in thermal radiation in a Minkowski universe, with the help of the different dynamic evolution behaviors of entanglement for two atoms one can in principle distinguish these two universes.

  12. Quantum steganography with a large payload based on dense coding and entanglement swapping of Greenberger—Horne—Zeilinger states

    International Nuclear Information System (INIS)

    Ye Tian-Yu; Jiang Li-Zhen

    2013-01-01

    A quantum steganography protocol with a large payload is proposed based on the dense coding and the entanglement swapping of the Greenberger—Horne—Zeilinger (GHZ) states. Its super quantum channel is formed by building up a hidden channel within the original quantum secure direct communication (QSDC) scheme. Based on the original QSDC, secret messages are transmitted by integrating the dense coding and the entanglement swapping of the GHZ states. The capacity of the super quantum channel achieves six bits per round covert communication, much higher than the previous quantum steganography protocols. Its imperceptibility is good, since the information and the secret messages can be regarded to be random or pseudo-random. Moreover, its security is proved to be reliable. (general)

  13. Entanglement scaling at first order quantum phase transitions

    Science.gov (United States)

    Yuste, A.; Cartwright, C.; De Chiara, G.; Sanpera, A.

    2018-04-01

    First order quantum phase transitions (1QPTs) are signalled, in the thermodynamic limit, by discontinuous changes in the ground state properties. These discontinuities affect expectation values of observables, including spatial correlations. When a 1QPT is crossed in the vicinity of a second order one, due to the correlation length divergence of the latter, the corresponding ground state is modified and it becomes increasingly difficult to determine the order of the transition when the size of the system is finite. Here we show that, in such situations, it is possible to apply finite size scaling (FSS) to entanglement measures, as it has recently been done for the order parameters and the energy gap, in order to recover the correct thermodynamic limit (Campostrini et al 2014 Phys. Rev. Lett. 113 070402). Such a FSS can unambiguously discriminate between first and second order phase transitions in the vicinity of multicritical points even when the singularities displayed by entanglement measures lead to controversial results.

  14. Quantum-enhanced spectroscopy with entangled multiphoton states

    Science.gov (United States)

    Dinani, Hossein T.; Gupta, Manish K.; Dowling, Jonathan P.; Berry, Dominic W.

    2016-06-01

    Traditionally, spectroscopy is performed by examining the position of absorption lines. However, at frequencies near the transition frequency, additional information can be obtained from the phase shift. In this work we consider the information about the transition frequency obtained from both the absorption and the phase shift, as quantified by the Fisher information in an interferometric measurement. We examine the use of multiple single-photon states, NOON states, and numerically optimized states that are entangled and have multiple photons. We find the optimized states that improve over the standard quantum limit set by independent single photons for some atom number densities.

  15. One-way entangled-photon autocompensating quantum cryptography

    Science.gov (United States)

    Walton, Zachary D.; Abouraddy, Ayman F.; Sergienko, Alexander V.; Saleh, Bahaa E.; Teich, Malvin C.

    2003-06-01

    A quantum cryptography implementation is presented that uses entanglement to combine one-way operation with an autocompensating feature that has hitherto only been available in implementations that require the signal to make a round trip between the users. Using the concept of advanced waves, it is shown that this proposed implementation is related to the round-trip implementation in the same way that Ekert’s two-particle scheme is related to the original one-particle scheme of Bennett and Brassard. The practical advantages and disadvantages of the proposed implementation are discussed in the context of existing schemes.

  16. One-way entangled-photon autocompensating quantum cryptography

    International Nuclear Information System (INIS)

    Walton, Zachary D.; Abouraddy, Ayman F.; Sergienko, Alexander V.; Saleh, Bahaa E. A.; Teich, Malvin C.

    2003-01-01

    A quantum cryptography implementation is presented that uses entanglement to combine one-way operation with an autocompensating feature that has hitherto only been available in implementations that require the signal to make a round trip between the users. Using the concept of advanced waves, it is shown that this proposed implementation is related to the round-trip implementation in the same way that Ekert's two-particle scheme is related to the original one-particle scheme of Bennett and Brassard. The practical advantages and disadvantages of the proposed implementation are discussed in the context of existing schemes

  17. Quantum entanglement of identical particles

    International Nuclear Information System (INIS)

    Shi Yu

    2003-01-01

    We consider entanglement in a system with a fixed number of identical particles. Since any operation should be symmetrized over all the identical particles and there is the precondition that the spatial wave functions overlap, the meaning of identical-particle entanglement is fundamentally different from that of distinguishable particles. The identical-particle counterpart of the Schmidt basis is shown to be the single-particle basis in which the one-particle reduced density matrix is diagonal. But it does not play a special role in the issue of entanglement, which depends on the single-particle basis chosen. The nonfactorization due to (anti)symmetrization is naturally excluded by using the (anti)symmetrized basis or, equivalently, the particle number representation. The natural degrees of freedom in quantifying the identical-particle entanglement in a chosen single-particle basis are occupation numbers of different single-particle basis states. The entanglement between effectively distinguishable spins is shown to be a special case of the occupation-number entanglement

  18. Quantum optical measurement with tripartite entangled photons generated by triple parametric down-conversion

    Science.gov (United States)

    Cho, Minhaeng

    2018-05-01

    Parametric down-conversion is a second-order nonlinear optical process annihilating a pump photon and creating a pair of photons in the signal and idler modes. Then, by using two parametric down-converters and introducing a path indistinguishability for the two generated idler modes, a quantum coherence between two conjugate signal beams can be induced. Such a double spontaneous or stimulated parametric down-conversion scheme has been used to demonstrate quantum spectroscopy and imaging with undetected idler photons via measuring one-photon interference between their correlated signal beams. Recently, we considered another quantum optical measurement scheme utilizing W-type tripartite entangled signal photons that can be generated by employing three spontaneous parametric down-conversion crystals and by inducing coherences or path-indistinguishabilities between their correlated idler beams and between quantum vacuum fields. Here, we consider an extended triple stimulated parametric down-conversion scheme for quantum optical measurement of sample properties with undetected idler and photons. Noting the real effect of vacuum field indistinguishability on the fringe visibility as well as the role of zero-point field energy in the interferometry, we show that this scheme is an ideal and efficient way to create a coherent state of W-type entangled signal photons. We anticipate that this scheme would be of critical use in further developing quantum optical measurements in spectroscopy and microscopy with undetected photons.

  19. Quantum optical measurement with tripartite entangled photons generated by triple parametric down-conversion.

    Science.gov (United States)

    Cho, Minhaeng

    2018-05-14

    Parametric down-conversion is a second-order nonlinear optical process annihilating a pump photon and creating a pair of photons in the signal and idler modes. Then, by using two parametric down-converters and introducing a path indistinguishability for the two generated idler modes, a quantum coherence between two conjugate signal beams can be induced. Such a double spontaneous or stimulated parametric down-conversion scheme has been used to demonstrate quantum spectroscopy and imaging with undetected idler photons via measuring one-photon interference between their correlated signal beams. Recently, we considered another quantum optical measurement scheme utilizing W-type tripartite entangled signal photons that can be generated by employing three spontaneous parametric down-conversion crystals and by inducing coherences or path-indistinguishabilities between their correlated idler beams and between quantum vacuum fields. Here, we consider an extended triple stimulated parametric down-conversion scheme for quantum optical measurement of sample properties with undetected idler and photons. Noting the real effect of vacuum field indistinguishability on the fringe visibility as well as the role of zero-point field energy in the interferometry, we show that this scheme is an ideal and efficient way to create a coherent state of W-type entangled signal photons. We anticipate that this scheme would be of critical use in further developing quantum optical measurements in spectroscopy and microscopy with undetected photons.

  20. Quantum Entanglement and Projective Ring Geometry

    Directory of Open Access Journals (Sweden)

    Michel Planat

    2006-08-01

    Full Text Available The paper explores the basic geometrical properties of the observables characterizing two-qubit systems by employing a novel projective ring geometric approach. After introducing the basic facts about quantum complementarity and maximal quantum entanglement in such systems, we demonstrate that the 15 × 15 multiplication table of the associated four-dimensional matrices exhibits a so-far-unnoticed geometrical structure that can be regarded as three pencils of lines in the projective plane of order two. In one of the pencils, which we call the kernel, the observables on two lines share a base of Bell states. In the complement of the kernel, the eight vertices/observables are joined by twelve lines which form the edges of a cube. A substantial part of the paper is devoted to showing that the nature of this geometry has much to do with the structure of the projective lines defined over the rings that are the direct product of n copies of the Galois field GF(2, with n = 2, 3 and 4.

  1. Entanglement of quantum clocks through gravity.

    Science.gov (United States)

    Castro Ruiz, Esteban; Giacomini, Flaminia; Brukner, Časlav

    2017-03-21

    In general relativity, the picture of space-time assigns an ideal clock to each world line. Being ideal, gravitational effects due to these clocks are ignored and the flow of time according to one clock is not affected by the presence of clocks along nearby world lines. However, if time is defined operationally, as a pointer position of a physical clock that obeys the principles of general relativity and quantum mechanics, such a picture is, at most, a convenient fiction. Specifically, we show that the general relativistic mass-energy equivalence implies gravitational interaction between the clocks, whereas the quantum mechanical superposition of energy eigenstates leads to a nonfixed metric background. Based only on the assumption that both principles hold in this situation, we show that the clocks necessarily get entangled through time dilation effect, which eventually leads to a loss of coherence of a single clock. Hence, the time as measured by a single clock is not well defined. However, the general relativistic notion of time is recovered in the classical limit of clocks.

  2. Quantum-information approach to the Ising model: Entanglement in chains of qubits

    International Nuclear Information System (INIS)

    Stelmachovic, Peter; Buzek, Vladimir

    2004-01-01

    Simple physical interactions between spin-1/2 particles may result in quantum states that exhibit exotic correlations that are difficult to find if one simply explores state spaces of multipartite systems. In particular, we present a detailed investigation of the well-known Ising model of a chain (ring) of spin-1/2 particles (qubits) in a transverse magnetic field. We present explicit expressions for eigenstates of the model Hamiltonian for arbitrary number of spin-1/2 particles in the chain in the standard (computer) basis, and we investigate quantum entanglement between individual qubits. We analyze bipartite as well as multipartite entanglement in the ground state of the model. In particular, we show that bipartite entanglement between pairs of qubits of the Ising chain (measured in terms of a concurrence) as a function of the parameter λ has a maximum around the point λ=1, and it monotonically decreases for large values of λ. We prove that in the limit λ→∞ this state is locally unitary equivalent to an N-partite Greenberger-Horn-Zeilinger state. We also analyze a very specific eigenstate of the Ising Hamiltonian with a zero eigenenergy (we denote this eigenstate as the X-state). This X-state exhibits the 'extreme' entanglement in a sense that an arbitrary subset A of k≤n qubits in the Ising chain composed of N=2n+1 qubits is maximally entangled with the remaining qubits (set B) in the chain. In addition, we prove that by performing a local operation just on the subset B, one can transform the X-state into a direct product of k singlets shared by the parties A and B. This property of the X-state can be utilized for new secure multipartite communication protocols

  3. Reply to 'Comment on 'Connection between entanglement and the speed of quantum evolution' and on 'Entanglement and the lower bounds on the speed of quantum evolution''

    International Nuclear Information System (INIS)

    Batle, J.; Borras, A.; Casas, M.; Plastino, A. R.; Plastino, A.

    2010-01-01

    Chau's Comment deals with the properties exhibited by a particular set of two-qubit states in connection with entanglement and the quantum evolution of some low-dimensional composite systems. However, there is an important aspect of the previously mentioned two-qubit states and of the role they play in relation with the ''speed'' of quantum evolution that was not mentioned by Chau and deserves to be pointed out: for the two-qubit system under consideration, these states require the longest possible absolute time to evolve to an orthogonal state.

  4. Tensor Renormalization of Quantum Many-Body Systems Using Projected Entangled Simplex States

    Directory of Open Access Journals (Sweden)

    Z. Y. Xie

    2014-02-01

    Full Text Available We propose a new class of tensor-network states, which we name projected entangled simplex states (PESS, for studying the ground-state properties of quantum lattice models. These states extend the pair-correlation basis of projected entangled pair states to a simplex. PESS are exact representations of the simplex solid states, and they provide an efficient trial wave function that satisfies the area law of entanglement entropy. We introduce a simple update method for evaluating the PESS wave function based on imaginary-time evolution and the higher-order singular-value decomposition of tensors. By applying this method to the spin-1/2 antiferromagnetic Heisenberg model on the kagome lattice, we obtain accurate and systematic results for the ground-state energy, which approach the lowest upper bounds yet estimated for this quantity.

  5. Conservation law for distributed entanglement of formation and quantum discord

    International Nuclear Information System (INIS)

    Fanchini, Felipe F.; Cornelio, Marcio F.; Oliveira, Marcos C. de; Caldeira, Amir O.

    2011-01-01

    We present a direct relation, based upon a monogamic principle, between entanglement of formation (EOF) and quantum discord (QD), showing how they are distributed in an arbitrary tripartite pure system. By extending it to a paradigmatic situation of a bipartite system coupled to an environment, we demonstrate that the EOF and the QD obey conservation relation. By means of this relation we show that in the deterministic quantum computer with one pure qubit the protocol has the ability to rearrange the EOF and the QD, which implies that quantum computation can be understood on a different basis as a coherent dynamics where quantum correlations are distributed between the qubits of the computer. Furthermore, for a tripartite mixed state we show that the balance between distributed EOF and QD results in a stronger version of the strong subadditivity of entropy.

  6. Separability criteria and method of measurement for entanglement

    Science.gov (United States)

    Mohd, Siti Munirah; Idrus, Bahari; Mukhtar, Muriati

    2014-06-01

    Quantum computers have the potentials to solve certain problems faster than classical computers. In quantum computer, entanglement is one of the elements beside superposition. Recently, with the advent of quantum information theory, entanglement has become an important resource for Quantum Information and Computation. The purpose of this paper is to discuss the separability criteria and method of measurement for entanglement. This paper is aimed at viewing the method that has been proposed in previous works in bipartite and multipartite entanglement. The outcome of this paper is to classify the different method that used to measure entanglement for bipartite and multipartite cases including the advantage and disadvantage of each method.

  7. Separability criteria and method of measurement for entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Mohd, Siti Munirah; Idrus, Bahari; Mukhtar, Muriati [Industrial Computing Research Group, Faculty of Information Science and Technology, Universiti Kebangsaan Malaysia, 43600 Bangi, Selangor (Malaysia)

    2014-06-19

    Quantum computers have the potentials to solve certain problems faster than classical computers. In quantum computer, entanglement is one of the elements beside superposition. Recently, with the advent of quantum information theory, entanglement has become an important resource for Quantum Information and Computation. The purpose of this paper is to discuss the separability criteria and method of measurement for entanglement. This paper is aimed at viewing the method that has been proposed in previous works in bipartite and multipartite entanglement. The outcome of this paper is to classify the different method that used to measure entanglement for bipartite and multipartite cases including the advantage and disadvantage of each method.

  8. Separability criteria and method of measurement for entanglement

    International Nuclear Information System (INIS)

    Mohd, Siti Munirah; Idrus, Bahari; Mukhtar, Muriati

    2014-01-01

    Quantum computers have the potentials to solve certain problems faster than classical computers. In quantum computer, entanglement is one of the elements beside superposition. Recently, with the advent of quantum information theory, entanglement has become an important resource for Quantum Information and Computation. The purpose of this paper is to discuss the separability criteria and method of measurement for entanglement. This paper is aimed at viewing the method that has been proposed in previous works in bipartite and multipartite entanglement. The outcome of this paper is to classify the different method that used to measure entanglement for bipartite and multipartite cases including the advantage and disadvantage of each method

  9. Entanglement distribution schemes employing coherent photon-to-spin conversion in semiconductor quantum dot circuits

    Science.gov (United States)

    Gaudreau, Louis; Bogan, Alex; Korkusinski, Marek; Studenikin, Sergei; Austing, D. Guy; Sachrajda, Andrew S.

    2017-09-01

    Long distance entanglement distribution is an important problem for quantum information technologies to solve. Current optical schemes are known to have fundamental limitations. A coherent photon-to-spin interface built with quantum dots (QDs) in a direct bandgap semiconductor can provide a solution for efficient entanglement distribution. QD circuits offer integrated spin processing for full Bell state measurement (BSM) analysis and spin quantum memory. Crucially the photo-generated spins can be heralded by non-destructive charge detection techniques. We review current schemes to transfer a polarization-encoded state or a time-bin-encoded state of a photon to the state of a spin in a QD. The spin may be that of an electron or that of a hole. We describe adaptations of the original schemes to employ heavy holes which have a number of attractive properties including a g-factor that is tunable to zero for QDs in an appropriately oriented external magnetic field. We also introduce simple throughput scaling models to demonstrate the potential performance advantage of full BSM capability in a QD scheme, even when the quantum memory is imperfect, over optical schemes relying on linear optical elements and ensemble quantum memories.

  10. Bernstein's paradox of entangled quantum states

    International Nuclear Information System (INIS)

    Belinsky, A V; Chirkin, A S

    2013-01-01

    Bernstein's classical paradox of a regular colored-faced tetrahedron, while designed to illustrate the subtleties of probability theory, is strongly flawed in being asymmetric. Faces of tetrahedron are nonequivalent: three of them are single-colored, and one is many-colored. Therefore, even prior to formal calculations, a strong suspicion as to the independence of the color resulting statistics arises. Not so with entangled quantum states. In the schematic solutions proposed, while photon detection channels are completely symmetric and equivalent, the events that occur in them turn out to be statistically dependent, making the Bernstein paradox even more impressive due to the unusual behavior of quantum particles not obeying classical laws. As an illustrative example of the probability paradox, Greenberger–Horne–Zeilinger multiqubit states are considered. (methodological notes)

  11. Witnessing entanglement by proxy

    International Nuclear Information System (INIS)

    Bäuml, Stefan; Bruß, Dagmar; Kampermann, Hermann; Huber, Marcus; Winter, Andreas

    2016-01-01

    Entanglement is a ubiquitous feature of low temperature systems and believed to be highly relevant for the dynamics of condensed matter properties and quantum computation even at higher temperatures. The experimental certification of this paradigmatic quantum effect in macroscopic high temperature systems is constrained by the limited access to the quantum state of the system. In this paper we show how macroscopic observables beyond the mean energy of the system can be exploited as proxy witnesses for entanglement detection. Using linear and semi-definite relaxations we show that all previous approaches to this problem can be outperformed by our proxies, i.e. entanglement can be certified at higher temperatures without access to any local observable. For an efficient computation of proxy witnesses one can resort to a generalised grand canonical ensemble, enabling entanglement certification even in complex systems with macroscopic particle numbers. (paper)

  12. Entanglement dynamics in quantum information theory

    International Nuclear Information System (INIS)

    Cubitt, T.S.

    2007-01-01

    This thesis contributes to the theory of entanglement dynamics, that is, the behaviour of entanglement in systems that are evolving with time. Progressively more complex multipartite systems are considered, starting with low-dimensional tripartite systems, whose entanglement dynamics can nonetheless display surprising properties, progressing through larger networks of interacting particles, and finishing with infinitely large lattice models. Firstly, what is perhaps the most basic question in entanglement dynamics is considered: what resources are necessary in order to create entanglement between distant particles? The answer is surprising: sending separable states between the parties is sufficient; entanglement can be created without it being carried by a ''messenger'' particle. The analogous result also holds in the continuous-time case: two particles interacting indirectly via a common ancilla particle can be entangled without the ancilla ever itself becoming entangled. The latter result appears to discount any notion of entanglement flow. However, for pure states, this intuitive idea can be recovered, and even made quantitative. A ''bottleneck'' inequality is derived that relates the entanglement rate of the end particles in a tripartite chain to the entanglement of the middle one. In particular, no entanglement can be created if the middle particle is not entangled. However, although this result can be applied to general interaction networks, it does not capture the full entanglement dynamics of these more complex systems. This is remedied by the derivation of entanglement rate equations, loosely analogous to the rate equations describing a chemical reaction. A complete set of rate equations for a system reflects the full structure of its interaction network, and can be used to prove a lower bound on the scaling with chain length of the time required to entangle the ends of a chain. Finally, in contrast with these more abstract results, the entanglement and

  13. Entanglement entropy of non-unitary integrable quantum field theory

    Directory of Open Access Journals (Sweden)

    Davide Bianchini

    2015-07-01

    Full Text Available In this paper we study the simplest massive 1+1 dimensional integrable quantum field theory which can be described as a perturbation of a non-unitary minimal conformal field theory: the Lee–Yang model. We are particularly interested in the features of the bi-partite entanglement entropy for this model and on building blocks thereof, namely twist field form factors. Non-unitarity selects out a new type of twist field as the operator whose two-point function (appropriately normalized yields the entanglement entropy. We compute this two-point function both from a form factor expansion and by means of perturbed conformal field theory. We find good agreement with CFT predictions put forward in a recent work involving the present authors. In particular, our results are consistent with a scaling of the entanglement entropy given by ceff3log⁡ℓ where ceff is the effective central charge of the theory (a positive number related to the central charge and ℓ is the size of the region. Furthermore the form factor expansion of twist fields allows us to explore the large region limit of the entanglement entropy and find the next-to-leading order correction to saturation. We find that this correction is very different from its counterpart in unitary models. Whereas in the latter case, it had a form depending only on few parameters of the model (the particle spectrum, it appears to be much more model-dependent for non-unitary models.

  14. Interuniversal entanglement in a cyclic multiverse

    Science.gov (United States)

    Robles-Pérez, Salvador; Balcerzak, Adam; Dąbrowski, Mariusz P.; Krämer, Manuel

    2017-04-01

    We study scenarios of parallel cyclic multiverses which allow for a different evolution of the physical constants, while having the same geometry. These universes are classically disconnected, but quantum-mechanically entangled. Applying the thermodynamics of entanglement, we calculate the temperature and the entropy of entanglement. It emerges that the entropy of entanglement is large at big bang and big crunch singularities of the parallel universes as well as at the maxima of the expansion of these universes. The latter seems to confirm earlier studies that quantum effects are strong at turning points of the evolution of the universe performed in the context of the timeless nature of the Wheeler-DeWitt equation and decoherence. On the other hand, the entropy of entanglement at big rip singularities is going to zero despite its presumably quantum nature. This may be an effect of total dissociation of the universe structures into infinitely separated patches violating the null energy condition. However, the temperature of entanglement is large/infinite at every classically singular point and at maximum expansion and seems to be a better measure of quantumness.

  15. Global entanglement in multiparticle systems

    International Nuclear Information System (INIS)

    Meyer, David A.; Wallach, Nolan R.

    2002-01-01

    We define a polynomial measure of multiparticle entanglement which is scalable, i.e., which applies to any number of spin-(1/2) particles. By evaluating it for three particle states, for eigenstates of the one dimensional Heisenberg antiferromagnet and on quantum error correcting code subspaces, we illustrate the extent to which it quantifies global entanglement. We also apply it to track the evolution of entanglement during a quantum computation

  16. Entanglement loss in molecular quantum-dot qubits due to interaction with the environment

    Science.gov (United States)

    Blair, Enrique P.; Tóth, Géza; Lent, Craig S.

    2018-05-01

    We study quantum entanglement loss due to environmental interaction in a condensed matter system with a complex geometry relevant to recent proposals for computing with single electrons at the nanoscale. We consider a system consisting of two qubits, each realized by an electron in a double quantum dot, which are initially in an entangled Bell state. The qubits are widely separated and each interacts with its own environment. The environment for each is modeled by surrounding double quantum dots placed at random positions with random orientations. We calculate the unitary evolution of the joint system and environment. The global state remains pure throughout. We examine the time dependence of the expectation value of the bipartite Clauser–Horne–Shimony–Holt (CHSH) and Brukner–Paunković–Rudolph–Vedral (BPRV) Bell operators and explore the emergence of correlations consistent with local realism. Though the details of this transition depend on the specific environmental geometry, we show how the results can be mapped on to a universal behavior with appropriate scaling. We determine the relevant disentanglement times based on realistic physical parameters for molecular double-dots.

  17. Nonadditivity of quantum and classical capacities for entanglement breaking multiple-access channels and the butterfly network

    International Nuclear Information System (INIS)

    Grudka, Andrzej; Horodecki, Pawel

    2010-01-01

    We analyze quantum network primitives which are entanglement breaking. We show superadditivity of quantum and classical capacity regions for quantum multiple-access channels and the quantum butterfly network. Since the effects are especially visible at high noise they suggest that quantum information effects may be particularly helpful in the case of the networks with occasional high noise rates. The present effects provide a qualitative borderline between superadditivities of bipartite and multipartite systems.

  18. Entanglement dynamics in quantum information theory

    Energy Technology Data Exchange (ETDEWEB)

    Cubitt, T.S.

    2007-03-29

    This thesis contributes to the theory of entanglement dynamics, that is, the behaviour of entanglement in systems that are evolving with time. Progressively more complex multipartite systems are considered, starting with low-dimensional tripartite systems, whose entanglement dynamics can nonetheless display surprising properties, progressing through larger networks of interacting particles, and finishing with infinitely large lattice models. Firstly, what is perhaps the most basic question in entanglement dynamics is considered: what resources are necessary in order to create entanglement between distant particles? The answer is surprising: sending separable states between the parties is sufficient; entanglement can be created without it being carried by a ''messenger'' particle. The analogous result also holds in the continuous-time case: two particles interacting indirectly via a common ancilla particle can be entangled without the ancilla ever itself becoming entangled. The latter result appears to discount any notion of entanglement flow. However, for pure states, this intuitive idea can be recovered, and even made quantitative. A ''bottleneck'' inequality is derived that relates the entanglement rate of the end particles in a tripartite chain to the entanglement of the middle one. In particular, no entanglement can be created if the middle particle is not entangled. However, although this result can be applied to general interaction networks, it does not capture the full entanglement dynamics of these more complex systems. This is remedied by the derivation of entanglement rate equations, loosely analogous to the rate equations describing a chemical reaction. A complete set of rate equations for a system reflects the full structure of its interaction network, and can be used to prove a lower bound on the scaling with chain length of the time required to entangle the ends of a chain. Finally, in contrast with these more

  19. Method and apparatus for quantum information processing using entangled neutral-atom qubits

    Science.gov (United States)

    Jau, Yuan Yu; Biedermann, Grant; Deutsch, Ivan

    2018-04-03

    A method for preparing an entangled quantum state of an atomic ensemble is provided. The method includes loading each atom of the atomic ensemble into a respective optical trap; placing each atom of the atomic ensemble into a same first atomic quantum state by impingement of pump radiation; approaching the atoms of the atomic ensemble to within a dipole-dipole interaction length of each other; Rydberg-dressing the atomic ensemble; during the Rydberg-dressing operation, exciting the atomic ensemble with a Raman pulse tuned to stimulate a ground-state hyperfine transition from the first atomic quantum state to a second atomic quantum state; and separating the atoms of the atomic ensemble by more than a dipole-dipole interaction length.

  20. Multiparty quantum secret sharing of classical messages based on entanglement swapping

    International Nuclear Information System (INIS)

    Zhang Zhanjun; Man Zhongxiao

    2005-01-01

    A multiparty quantum secret sharing (QSS) protocol of classical messages (i.e., classical bits) is proposed by using swapping quantum entanglement of Bell states. The secret messages are imposed on Bell states by local unitary operations. The secret messages are split into several parts, and each part is distributed to a separate party so that no action of a subset of all the parties without the cooperation of the entire group is able to read out the secret messages. In addition, dense coding is used in this protocol to achieve a high efficiency. The security of the present multiparty QSS against eavesdropping has been analyzed and confirmed even in a noisy quantum channel

  1. Experimental determination of entanglement with a single measurement.

    Science.gov (United States)

    Walborn, S P; Souto Ribeiro, P H; Davidovich, L; Mintert, F; Buchleitner, A

    2006-04-20

    Nearly all protocols requiring shared quantum information--such as quantum teleportation or key distribution--rely on entanglement between distant parties. However, entanglement is difficult to characterize experimentally. All existing techniques for doing so, including entanglement witnesses or Bell inequalities, disclose the entanglement of some quantum states but fail for other states; therefore, they cannot provide satisfactory results in general. Such methods are fundamentally different from entanglement measures that, by definition, quantify the amount of entanglement in any state. However, these measures suffer from the severe disadvantage that they typically are not directly accessible in laboratory experiments. Here we report a linear optics experiment in which we directly observe a pure-state entanglement measure, namely concurrence. Our measurement set-up includes two copies of a quantum state: these 'twin' states are prepared in the polarization and momentum degrees of freedom of two photons, and concurrence is measured with a single, local measurement on just one of the photons.

  2. Demonstration of the spatial separation of the entangled quantum sidebands of an optical field

    International Nuclear Information System (INIS)

    Huntington, E.H.; Milford, G.N.; Robilliard, C.; Ralph, T.C.; Gloeckl, O.; Andersen, U.L.; Lorenz, S.; Leuchs, G.

    2005-01-01

    Quantum optics experiments on 'bright' beams are based on the spectral analysis of field fluctuations and typically probe correlations between radio-frequency sideband modes. However, the extra degree of freedom represented by this dual-mode picture is generally ignored. We demonstrate the experimental operation of a device which can be used to separate the quantum sidebands of an optical field. We use this device to explicitly demonstrate the quantum entanglement between the sidebands of a squeezed beam

  3. Quantifying entanglement in two-mode Gaussian states

    Science.gov (United States)

    Tserkis, Spyros; Ralph, Timothy C.

    2017-12-01

    Entangled two-mode Gaussian states are a key resource for quantum information technologies such as teleportation, quantum cryptography, and quantum computation, so quantification of Gaussian entanglement is an important problem. Entanglement of formation is unanimously considered a proper measure of quantum correlations, but for arbitrary two-mode Gaussian states no analytical form is currently known. In contrast, logarithmic negativity is a measure that is straightforward to calculate and so has been adopted by most researchers, even though it is a less faithful quantifier. In this work, we derive an analytical lower bound for entanglement of formation of generic two-mode Gaussian states, which becomes tight for symmetric states and for states with balanced correlations. We define simple expressions for entanglement of formation in physically relevant situations and use these to illustrate the problematic behavior of logarithmic negativity, which can lead to spurious conclusions.

  4. Strong monotonicity in mixed-state entanglement manipulation

    International Nuclear Information System (INIS)

    Ishizaka, Satoshi

    2006-01-01

    A strong entanglement monotone, which never increases under local operations and classical communications (LOCC), restricts quantum entanglement manipulation more strongly than the usual monotone since the usual one does not increase on average under LOCC. We propose strong monotones in mixed-state entanglement manipulation under LOCC. These are related to the decomposability and one-positivity of an operator constructed from a quantum state, and reveal geometrical characteristics of entangled states. These are lower bounded by the negativity or generalized robustness of entanglement

  5. Thermal entanglement and teleportation of a thermally mixed entangled state of a Heisenberg chain through a Werner state

    Institute of Scientific and Technical Information of China (English)

    Huang Li-Yuan; Fang Mao-Fa

    2008-01-01

    The thermal entanglement and teleportation of a thermally mixed entangled state of a two-qubit Heisenberg XXX chain under the Dzyaloshinski-Moriya (DM) anisotropic antisymmetric interaction through a noisy quantum channel given by a Werner state is investigated. The dependences of the thermal entanglement of the teleported state on the DM coupling constant, the temperature and the entanglement of the noisy quantum channel are studied in detail for both the ferromagnetic and the antiferromagnetic cases. The result shows that a minimum entanglement of the noisy quantum channel must be provided in order to realize the entanglement teleportation. The values of fidelity of the teleported state are also studied for these two cases. It is found that under certain conditions, we can transfer an initial state with a better fidelity than that for any classical communication protocol.

  6. Experimental observation of entanglement duality for identical particles

    International Nuclear Information System (INIS)

    Ma, J-J; Yuan, X-X; Zu, C; Chang, X-Y; Hou, P-Y; Duan, L-M

    2014-01-01

    It was shown recently that entanglement of identical particles has a feature called dualism (Bose and Home 2013 Phys. Rev. Lett. 110 140404), which is fundamentally connected with quantum indistinguishability. Here we report an experiment that observes the entanglement duality for the first time with two identical photons, which manifest polarization entanglement when labeled by different paths or path entanglement when labeled by polarization states. By adjusting the mismatch in frequency or arrival time of the entangled photons, we tune the photon indistinguishability from the quantum to the classical limit and observe that the entanglement duality disappears under the emergence of classical distinguishability, confirming it as a characteristic feature of quantum indistinguishable particles. (paper)

  7. A monogamy-of-entanglement game with applications to device-independent quantum cryptography

    NARCIS (Netherlands)

    M. Tomamichel; S. Fehr (Serge); J. Kaniewski; S.D.C. Wehner (Stephanie); T. Johansson; P.Q. Nguyen

    2013-01-01

    htmlabstractWe consider a game in which two separate laboratories collaborate to prepare a quantum system and are then asked to guess the outcome of a measurement performed by a third party in a random basis on that system. Intuitively, by the uncertainty principle and the monogamy of entanglement,

  8. Entanglement in neutrino oscillations

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, M.; Dell' Anno, F.; De Siena, S.; Illuminati, F. [Universita degli Studi di Salerno Via Ponte don Melillon, Dipt. di Matematica e Informatica, Fisciano SA (Italy); INFN Sezione di Napoli, Gruppo collegato di Salerno - Baronissi SA (Italy); Dell' Anno, F.; De Siena, S.; Illuminati, F. [CNR-INFM Coherentia - Napoli (Italy); Blasone, M. [ISI Foundation for Scientific Interchange, Torino (Italy)

    2009-03-15

    Flavor oscillations in elementary particle physics are related to multimode entanglement of single-particle states. We show that mode entanglement can be expressed in terms of flavor transition probabilities, and therefore that single-particle entangled states acquire a precise operational characterization in the context of particle mixing. We treat in detail the physically relevant cases of two- and three-flavor neutrino oscillations, including the effective measure of CP violation. We discuss experimental schemes for the transfer of the quantum information encoded in single-neutrino states to spatially delocalized two-flavor charged-lepton states, thus showing, at least in principle, that single-particle entangled states of neutrino mixing are legitimate physical resources for quantum information tasks. (authors)

  9. Entanglement in neutrino oscillations

    International Nuclear Information System (INIS)

    Blasone, M.; Dell'Anno, F.; De Siena, S.; Illuminati, F.; Dell'Anno, F.; De Siena, S.; Illuminati, F.; Blasone, M.

    2009-01-01

    Flavor oscillations in elementary particle physics are related to multimode entanglement of single-particle states. We show that mode entanglement can be expressed in terms of flavor transition probabilities, and therefore that single-particle entangled states acquire a precise operational characterization in the context of particle mixing. We treat in detail the physically relevant cases of two- and three-flavor neutrino oscillations, including the effective measure of CP violation. We discuss experimental schemes for the transfer of the quantum information encoded in single-neutrino states to spatially delocalized two-flavor charged-lepton states, thus showing, at least in principle, that single-particle entangled states of neutrino mixing are legitimate physical resources for quantum information tasks. (authors)

  10. Signature of quantum entanglement in NH{sub 4}CuPO{sub 4}·H{sub 2}O

    Energy Technology Data Exchange (ETDEWEB)

    Chakraborty, Tanmoy, E-mail: tanmoy@iiserkol.ac.in; Singh, Harkirat; Mitra, Chiranjib, E-mail: chiranjib@iiserkol.ac.in [Indian Institute of Science Education and Research (IISER) Kolkata, Mohanpur Campus, PO: BCKV Campus Main Office, Mohanpur 741252, Nadia, West Bengal (India)

    2014-01-21

    Entangled solid state systems have gained a great deal of attention due to their fruitful applications in modern quantum technologies. Herein, detection of entanglement content from experimental magnetic susceptibility and specific heat data is reported for NH{sub 4}CuPO{sub 4}·H{sub 2}O in its solid state crystalline form. NH{sub 4}CuPO{sub 4}·H{sub 2}O is a prototype of Heisenberg spin 1/2 dimer system. Temperature dependent magnetic susceptibility and specific data are fitted to an isolated dimer model and the exchange coupling constant is determined. Field dependent magnetization isotherms taken at different temperatures are plotted in a three dimensional plot. Subsequently, entanglement is detected both from susceptibility and specific heat through two different entanglement measures; entanglement witness and entanglement of formation. The temperature evolution of entanglement is studied and the critical temperature is determined up to which entanglement exists. Temperature dependent nature of entanglement extracted from susceptibility and specific heat shows good consistency with each other. Moreover, the field dependent entanglement is also investigated.

  11. Characterizing quantum correlations. Entanglement, uncertainty relations and exponential families

    Energy Technology Data Exchange (ETDEWEB)

    Niekamp, Soenke

    2012-04-20

    This thesis is concerned with different characterizations of multi-particle quantum correlations and with entropic uncertainty relations. The effect of statistical errors on the detection of entanglement is investigated. First, general results on the statistical significance of entanglement witnesses are obtained. Then, using an error model for experiments with polarization-entangled photons, it is demonstrated that Bell inequalities with lower violation can have higher significance. The question for the best observables to discriminate between a state and the equivalence class of another state is addressed. Two measures for the discrimination strength of an observable are defined, and optimal families of observables are constructed for several examples. A property of stabilizer bases is shown which is a natural generalization of mutual unbiasedness. For sets of several dichotomic, pairwise anticommuting observables, uncertainty relations using different entropies are constructed in a systematic way. Exponential families provide a classification of states according to their correlations. In this classification scheme, a state is considered as k-correlated if it can be written as thermal state of a k-body Hamiltonian. Witness operators for the detection of higher-order interactions are constructed, and an algorithm for the computation of the nearest k-correlated state is developed.

  12. Characterizing quantum correlations. Entanglement, uncertainty relations and exponential families

    International Nuclear Information System (INIS)

    Niekamp, Soenke

    2012-01-01

    This thesis is concerned with different characterizations of multi-particle quantum correlations and with entropic uncertainty relations. The effect of statistical errors on the detection of entanglement is investigated. First, general results on the statistical significance of entanglement witnesses are obtained. Then, using an error model for experiments with polarization-entangled photons, it is demonstrated that Bell inequalities with lower violation can have higher significance. The question for the best observables to discriminate between a state and the equivalence class of another state is addressed. Two measures for the discrimination strength of an observable are defined, and optimal families of observables are constructed for several examples. A property of stabilizer bases is shown which is a natural generalization of mutual unbiasedness. For sets of several dichotomic, pairwise anticommuting observables, uncertainty relations using different entropies are constructed in a systematic way. Exponential families provide a classification of states according to their correlations. In this classification scheme, a state is considered as k-correlated if it can be written as thermal state of a k-body Hamiltonian. Witness operators for the detection of higher-order interactions are constructed, and an algorithm for the computation of the nearest k-correlated state is developed.

  13. Quantum Correlations Evolution Asymmetry in Quantum Channels

    International Nuclear Information System (INIS)

    Li Meng; Huang Yun-Feng; Guo Guang-Can

    2017-01-01

    It was demonstrated that the entanglement evolution of a specially designed quantum state in the bistochastic channel is asymmetric. In this work, we generalize the study of the quantum correlations, including entanglement and quantum discord, evolution asymmetry to various quantum channels. We found that the asymmetry of entanglement and quantum discord only occurs in some special quantum channels, and the behavior of the entanglement evolution may be quite different from the behavior of the quantum discord evolution. To quantum entanglement, in some channels it decreases monotonously with the increase of the quantum channel intensity. In some other channels, when we increase the intensity of the quantum channel, it decreases at first, then keeps zero for some time, and then rises up. To quantum discord, the evolution becomes more complex and you may find that it evolutes unsmoothly at some points. These results illustrate the strong dependence of the quantum correlations evolution on the property of the quantum channels. (paper)

  14. Converting multilevel nonclassicality into genuine multipartite entanglement

    Science.gov (United States)

    Regula, Bartosz; Piani, Marco; Cianciaruso, Marco; Bromley, Thomas R.; Streltsov, Alexander; Adesso, Gerardo

    2018-03-01

    Characterizing genuine quantum resources and determining operational rules for their manipulation are crucial steps to appraise possibilities and limitations of quantum technologies. Two such key resources are nonclassicality, manifested as quantum superposition between reference states of a single system, and entanglement, capturing quantum correlations among two or more subsystems. Here we present a general formalism for the conversion of nonclassicality into multipartite entanglement, showing that a faithful reversible transformation between the two resources is always possible within a precise resource-theoretic framework. Specializing to quantum coherence between the levels of a quantum system as an instance of nonclassicality, we introduce explicit protocols for such a mapping. We further show that the conversion relates multilevel coherence and multipartite entanglement not only qualitatively, but also quantitatively, restricting the amount of entanglement achievable in the process and in particular yielding an equality between the two resources when quantified by fidelity-based geometric measures.

  15. Protocol for generating multiphoton entangled states from quantum dots in the presence of nuclear spin fluctuations

    DEFF Research Database (Denmark)

    Denning, Emil Vosmar; Iles-Smith, Jake; McCutcheon, Dara P. S.

    2017-01-01

    Multiphoton entangled states are a crucial resource for many applications inquantum information science. Semiconductor quantum dots offer a promising route to generate such states by mediating photon-photon correlations via a confinedelectron spin, but dephasing caused by the host nuclear spin...... environment typically limits coherence (and hence entanglement) between photons to the spin T2* time of a few nanoseconds. We propose a protocol for the deterministic generation of multiphoton entangled states that is inherently robust against the dominating slow nuclear spin environment fluctuations, meaning...... that coherence and entanglement is instead limited only by the much longer spin T2 time of microseconds. Unlike previous protocols, the present schemeallows for the generation of very low error probability polarisation encoded three-photon GHZ states and larger entangled states, without the need for spin echo...

  16. Quantum hologram of macroscopically entangled light via the mechanism of diffuse light storage

    International Nuclear Information System (INIS)

    Gerasimov, L V; Sokolov, I M; Kupriyanov, D V; Havey, M D

    2012-01-01

    In this paper, we consider a quantum memory scheme for light diffusely propagating through a spatially disordered atomic gas. A unique characteristic is enhanced trapping of the signal light pulse by quantum multiple scattering, which can be naturally integrated with the mechanism of stimulated Raman conversion into a long-lived spin coherence. Then, the quantum state of the light can be mapped onto the disordered atomic spin subsystem and can be stored in it for a relatively long time. The proposed memory scheme can be applicable for storage of the macroscopic analogue of the Ψ (−) Bell state and the prepared entangled atomic state performs its quantum hologram, which suggests the possibility of further quantum information processing. (paper)

  17. Entanglement between noncomplementary parts of many-body systems

    International Nuclear Information System (INIS)

    Wichterich, Hannu Christian

    2011-01-01

    This thesis investigates the structure and behaviour of entanglement, the purely quantum mechanical part of correlations, in many-body systems, employing both numerical and analytical techniques at the interface of condensed matter theory and quantum information theory. Entanglement can be seen as a precious resource which, for example, enables the noiseless and instant transmission of quantum information, provided the communicating parties share a sufficient ''amount'' of it. Furthermore, measures of entanglement of a quantum mechanical state are perceived as useful probes of collective properties of many-body systems. For instance, certain measures are capable of detecting and classifying ground-state phases and, particularly, transition (or critical) points separating such phases. Chapters 2 and 3 focus on entanglement in many-body systems and its use as a potential resource for communication protocols. They address the questions of how a substantial amount of entanglement can be established between distant subsystems, and how efficiently this entanglement could be ''harvested'' by way of measurements. The subsequent chapters 4 and 5 are devoted to universality of entanglement between large collections of particles undergoing a quantum phase transition, where, despite the enormous complexity of these systems, collective properties including entanglement no longer depend crucially on the microscopic details. (orig.)

  18. Entanglement in mutually unbiased bases

    Energy Technology Data Exchange (ETDEWEB)

    Wiesniak, M; Zeilinger, A [Vienna Center for Quantum Science and Technology (VCQ), Faculty of Physics, University of Vienna, Boltzmanngasse 5, 1090 Vienna (Austria); Paterek, T, E-mail: tomasz.paterek@nus.edu.sg [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, 117543 Singapore (Singapore)

    2011-05-15

    One of the essential features of quantum mechanics is that most pairs of observables cannot be measured simultaneously. This phenomenon manifests itself most strongly when observables are related to mutually unbiased bases. In this paper, we shed some light on the connection between mutually unbiased bases and another essential feature of quantum mechanics, quantum entanglement. It is shown that a complete set of mutually unbiased bases of a bipartite system contains a fixed amount of entanglement, independent of the choice of the set. This has implications for entanglement distribution among the states of a complete set. In prime-squared dimensions we present an explicit experiment-friendly construction of a complete set with a particularly simple entanglement distribution. Finally, we describe the basic properties of mutually unbiased bases composed of product states only. The constructions are illustrated with explicit examples in low dimensions. We believe that the properties of entanglement in mutually unbiased bases may be one of the ingredients to be taken into account to settle the question of the existence of complete sets. We also expect that they will be relevant to applications of bases in the experimental realization of quantum protocols in higher-dimensional Hilbert spaces.

  19. Rank-dependant factorization of entanglement evolution

    International Nuclear Information System (INIS)

    Siomau, Michael

    2016-01-01

    Highlights: • In some cases the complex entanglement evolution can be factorized on simple terms. • We suggest factorization equations for multiqubit entanglement evolution. • The factorization is solely defined by the rank of the final state density matrices. • The factorization is independent on the local noisy channels and initial pure states. - Abstract: The description of the entanglement evolution of a complex quantum system can be significantly simplified due to the symmetries of the initial state and the quantum channels, which simultaneously affect parts of the system. Using concurrence as the entanglement measure, we study the entanglement evolution of few qubit systems, when each of the qubits is affected by a local unital channel independently on the others. We found that for low-rank density matrices of the final quantum state, such complex entanglement dynamics can be completely described by a combination of independent factors representing the evolution of entanglement of the initial state, when just one of the qubits is affected by a local channel. We suggest necessary conditions for the rank of the density matrices to represent the entanglement evolution through the factors. Our finding is supported with analytical examples and numerical simulations.

  20. Persistent entanglement in the classical limit

    Energy Technology Data Exchange (ETDEWEB)

    Everitt, M J [Centre for Physical Electronics and Quantum Technology, School of Science and Technology, University of Sussex, Falmer, Brighton BN1 9QT (United Kingdom); Clark, T D [Centre for Physical Electronics and Quantum Technology, School of Science and Technology, University of Sussex, Falmer, Brighton BN1 9QT (United Kingdom); Stiffell, P B [Centre for Physical Electronics and Quantum Technology, School of Science and Technology, University of Sussex, Falmer, Brighton BN1 9QT (United Kingdom); Ralph, J F [Department of Electrical and Electronic Engineering, Liverpool University, Brownlow Hill, Liverpool L69 3GJ (United Kingdom); Bulsara, A R [Space and Naval Warfare Systems Center, Code 2363, 53560 Hull Street, San Diego, CA 92152-5001 (United States); Harland, C J [Centre for Physical Electronics and Quantum Technology, School of Science and Technology, University of Sussex, Falmer, Brighton BN1 9QT (United Kingdom)

    2005-02-01

    The apparent difficulty in recovering classical nonlinear dynamics and chaos from standard quantum mechanics has been the subject of a great deal of interest over the last 20 years. For open quantum systems-those coupled to a dissipative environment and/or a measurement device-it has been demonstrated that chaotic-like behaviour can be recovered in the appropriate classical limit. In this paper, we investigate the entanglement generated between two nonlinear oscillators, coupled to each other and to their environment. Entanglement-the inability to factorize coupled quantum systems into their constituent parts-is one of the defining features of quantum mechanics. Indeed, it underpins many of the recent developments in quantum technologies. Here, we show that the entanglement characteristics of two 'classical' states (chaotic and periodic solutions) differ significantly in the classical limit. In particular, we show that significant levels of entanglement are preserved only in the chaotic-like solutions.