WorldWideScience

Sample records for universal entangling gate

  1. Formation of multipartite entanglement using random quantum gates

    International Nuclear Information System (INIS)

    Most, Yonatan; Shimoni, Yishai; Biham, Ofer

    2007-01-01

    The formation of multipartite quantum entanglement by repeated operation of one- and two-qubit gates is examined. The resulting entanglement is evaluated using two measures: the average bipartite entanglement and the Groverian measure. A comparison is made between two geometries of the quantum register: a one-dimensional chain in which two-qubit gates apply only locally between nearest neighbors and a nonlocal geometry in which such gates may apply between any pair of qubits. More specifically, we use a combination of random single-qubit rotations and a fixed two-qubit gate such as the controlled-phase gate. It is found that in the nonlocal geometry the entanglement is generated at a higher rate. In both geometries, the Groverian measure converges to its asymptotic value more slowly than the average bipartite entanglement. These results are expected to have implications on different proposed geometries of future quantum computers with local and nonlocal interactions between the qubits

  2. Entangling capabilities of symmetric two-qubit gates

    Indian Academy of Sciences (India)

    Com- putational investigation of entanglement of such ensembles is therefore impractical for ... the computational complexity. Pairs of spin-1 ... tensor operators which can also provide different symmetric logic gates for quantum pro- ... that five of the eight, two-qubit symmetric quantum gates expressed in terms of our newly.

  3. Fast and high-fidelity entangling gate through parametrically modulated longitudinal coupling

    Directory of Open Access Journals (Sweden)

    Baptiste Royer

    2017-05-01

    Full Text Available We investigate an approach to universal quantum computation based on the modulation of longitudinal qubit-oscillator coupling. We show how to realize a controlled-phase gate by simultaneously modulating the longitudinal coupling of two qubits to a common oscillator mode. In contrast to the more familiar transversal qubit-oscillator coupling, the magnitude of the effective qubit-qubit interaction does not rely on a small perturbative parameter. As a result, this effective interaction strength can be made large, leading to short gate times and high gate fidelities. We moreover show how the gate infidelity can be exponentially suppressed with squeezing and how the entangling gate can be generalized to qubits coupled to separate oscillators. Our proposal can be realized in multiple physical platforms for quantum computing, including superconducting and spin qubits.

  4. Characterization of two-qubit perfect entanglers

    International Nuclear Information System (INIS)

    Rezakhani, A.T.

    2004-01-01

    Here we consider perfect entanglers from another perspective. It is shown that there are some special perfect entanglers which can maximally entangle a full product basis. We explicitly construct a one-parameter family of such entanglers together with the proper product basis that they maximally entangle. This special family of perfect entanglers contains some well-known operators such as controlled-NOT (CNOT) and double-CNOT, but not √(SWAP). In addition, it is shown that all perfect entanglers with entangling power equal to the maximal value (2/9) are also special perfect entanglers. It is proved that the one-parameter family is the only possible set of special perfect entanglers. Also we provide an analytic way to implement any arbitrary two-qubit gate, given a proper special perfect entangler supplemented with single-qubit gates. Such gates are shown to provide a minimum universal gate construction in that just two of them are necessary and sufficient in implementation of a generic two-qubit gate

  5. Inter-Universal Quantum Entanglement

    Science.gov (United States)

    Robles-Pérez, S. J.; González-Díaz, P. F.

    2015-01-01

    The boundary conditions to be imposed on the quantum state of the whole multiverse could be such that the universes would be created in entangled pairs. Then, interuniversal entanglement would provide us with a vacuum energy for each single universe that might be fitted with observational data, making testable not only the multiverse proposal but also the boundary conditions of the multiverse. Furthermore, the second law of the entanglement thermodynamics would enhance the expansion of the single universes.

  6. Entangling quantum-logic gate operated with an ultrabright semiconductor single-photon source.

    Science.gov (United States)

    Gazzano, O; Almeida, M P; Nowak, A K; Portalupi, S L; Lemaître, A; Sagnes, I; White, A G; Senellart, P

    2013-06-21

    We demonstrate the unambiguous entangling operation of a photonic quantum-logic gate driven by an ultrabright solid-state single-photon source. Indistinguishable single photons emitted by a single semiconductor quantum dot in a micropillar optical cavity are used as target and control qubits. For a source brightness of 0.56 photons per pulse, the measured truth table has an overlap with the ideal case of 68.4±0.5%, increasing to 73.0±1.6% for a source brightness of 0.17 photons per pulse. The gate is entangling: At a source brightness of 0.48, the Bell-state fidelity is above the entangling threshold of 50% and reaches 71.0±3.6% for a source brightness of 0.15.

  7. Universal distortion-free entanglement concentration

    International Nuclear Information System (INIS)

    Matsumoto, Keiji; Hayashi, Masahito

    2007-01-01

    We propose a new protocol of universal entanglement concentration, which converts many copies of an unknown pure state to an exact maximally entangled state. The yield of the protocol, which is outputted as a classical information, is probabilistic, and achieves the entropy rate with high probability, just as nonuniversal entanglement concentration protocols do

  8. Cosmological perturbations in the entangled inflationary universe

    Science.gov (United States)

    Robles-Pérez, Salvador J.

    2018-03-01

    In this paper, the model of a multiverse made up of universes that are created in entangled pairs that conserve the total momentum conjugated to the scale factor is presented. For the background spacetime, assumed is a Friedmann-Robertson-Walker metric with a scalar field with mass m minimally coupled to gravity. For the fields that propagate in the entangled spacetimes, the perturbations of the spacetime and the scalar field, whose quantum states become entangled too, are considered. They turn out to be in a quasithermal state, and the corresponding thermodynamical magnitudes are computed. Three observables are expected to be caused by the creation of the universes in entangled pairs: a modification of the Friedmann equation because of the entanglement of the spacetimes, a modification of the effective value of the potential of the scalar field by the backreaction of the perturbation modes, and a modification of the spectrum of fluctuations because the thermal distribution is induced by the entanglement of the partner universes. The later would be a distinctive feature of the creation of universes in entangled pairs.

  9. Metric Structure of the Space of Two-Qubit Gates, Perfect Entanglers and Quantum Control

    Directory of Open Access Journals (Sweden)

    Paul Watts

    2013-05-01

    Full Text Available We derive expressions for the invariant length element and measure for the simple compact Lie group SU(4 in a coordinate system particularly suitable for treating entanglement in quantum information processing. Using this metric, we compute the invariant volume of the space of two-qubit perfect entanglers. We find that this volume corresponds to more than 84% of the total invariant volume of the space of two-qubit gates. This same metric is also used to determine the effective target sizes that selected gates will present in any quantum-control procedure designed to implement them.

  10. Heralded entangling quantum gate via cavity-assisted photon scattering

    Science.gov (United States)

    Borges, Halyne S.; Rossatto, Daniel Z.; Luiz, Fabrício S.; Villas-Boas, Celso J.

    2018-01-01

    We theoretically investigate the generation of heralded entanglement between two identical atoms via cavity-assisted photon scattering in two different configurations, namely, either both atoms confined in the same cavity or trapped into locally separated ones. Our protocols are given by a very simple and elegant single-step process, the key mechanism of which is a controlled-phase-flip gate implemented by impinging a single photon on single-sided cavities. In particular, when the atoms are localized in remote cavities, we introduce a single-step parallel quantum circuit instead of the serial process extensively adopted in the literature. We also show that such parallel circuit can be straightforwardly applied to entangle two macroscopic clouds of atoms. Both protocols proposed here predict a high entanglement degree with a success probability close to unity for state-of-the-art parameters. Among other applications, our proposal and its extension to multiple atom-cavity systems step toward a suitable route for quantum networking, in particular for quantum state transfer, quantum teleportation, and nonlocal quantum memory.

  11. Quantum entanglement of baby universes

    International Nuclear Information System (INIS)

    Aganagic, Mina; Okuda, Takuya; Ooguri, Hirosi

    2007-01-01

    We study quantum entanglements of baby universes which appear in non-perturbative corrections to the OSV formula for the entropy of extremal black holes in type IIA string theory compactified on the local Calabi-Yau manifold defined as a rank 2 vector bundle over an arbitrary genus G Riemann surface. This generalizes the result for G=1 in hep-th/0504221. Non-perturbative terms can be organized into a sum over contributions from baby universes, and the total wave-function is their coherent superposition in the third quantized Hilbert space. We find that half of the universes preserve one set of supercharges while the other half preserve a different set, making the total universe stable but non-BPS. The parent universe generates baby universes by brane/anti-brane pair creation, and baby universes are correlated by conservation of non-normalizable D-brane charges under the process. There are no other source of entanglement of baby universes, and all possible states are superposed with the equal weight

  12. Quantum entanglement of baby universes

    International Nuclear Information System (INIS)

    Essman, Eric P.; Aganagic, Mina; Okuda, Takuya; Ooguri, Hirosi

    2006-01-01

    We study quantum entanglements of baby universes which appear in non-perturbative corrections to the OSV formula for the entropy of extremal black holes in type IIA string theory compactified on the local Calabi-Yau manifold defined as a rank 2 vector bundle over an arbitrary genus G Riemann surface. This generalizes the result for G=1 in hep-th/0504221. Non-perturbative terms can be organized into a sum over contributions from baby universes, and the total wave-function is their coherent superposition in the third quantized Hilbert space. We find that half of the universes preserve one set of supercharges while the other half preserve a different set, making the total universe stable but non-BPS. The parent universe generates baby universes by brane/anti-brane pair creation, and baby universes are correlated by conservation of non-normalizable D-brane charges under the process. There are no other source of entanglement of baby universes, and all possible states are superposed with the equal weight

  13. Universal gate-set for trapped-ion qubits using a narrow linewidth diode laser

    International Nuclear Information System (INIS)

    Akerman, Nitzan; Navon, Nir; Kotler, Shlomi; Glickman, Yinnon; Ozeri, Roee

    2015-01-01

    We report on the implementation of a high fidelity universal gate-set on optical qubits based on trapped 88 Sr + ions for the purpose of quantum information processing. All coherent operations were performed using a narrow linewidth diode laser. We employed a master-slave configuration for the laser, where an ultra low expansion glass Fabry–Perot cavity is used as a stable reference as well as a spectral filter. We characterized the laser spectrum using the ions with a modified Ramsey sequence which eliminated the affect of the magnetic field noise. We demonstrated high fidelity single qubit gates with individual addressing, based on inhomogeneous micromotion, on a two-ion chain as well as the Mølmer–Sørensen two-qubit entangling gate. (paper)

  14. Method for universal detection of two-photon polarization entanglement

    Science.gov (United States)

    Bartkiewicz, Karol; Horodecki, Paweł; Lemr, Karel; Miranowicz, Adam; Życzkowski, Karol

    2015-03-01

    Detecting and quantifying quantum entanglement of a given unknown state poses problems that are fundamentally important for quantum information processing. Surprisingly, no direct (i.e., without quantum tomography) universal experimental implementation of a necessary and sufficient test of entanglement has been designed even for a general two-qubit state. Here we propose an experimental method for detecting a collective universal witness, which is a necessary and sufficient test of two-photon polarization entanglement. It allows us to detect entanglement for any two-qubit mixed state and to establish tight upper and lower bounds on its amount. A different element of this method is the sequential character of its main components, which allows us to obtain relatively complicated information about quantum correlations with the help of simple linear-optical elements. As such, this proposal realizes a universal two-qubit entanglement test within the present state of the art of quantum optics. We show the optimality of our setup with respect to the minimal number of measured quantities.

  15. Effects of frequency correlation in linear optical entangling gates operated with independent photons

    International Nuclear Information System (INIS)

    Barbieri, M.

    2007-01-01

    Bose-Einstein coalescence of independent photons at the surface of a beam splitter is the physical process that allows linear optical quantum gates to be built. When distinct parametric down-conversion events are used as an independent photon source, distinguishability arises form the energy correlation of each photon with its twin. We derive upper bound for the entanglement which can be generated under these conditions

  16. Optimal entangling operations between deterministic blocks of qubits encoded into single photons

    Science.gov (United States)

    Smith, Jake A.; Kaplan, Lev

    2018-01-01

    Here, we numerically simulate probabilistic elementary entangling operations between rail-encoded photons for the purpose of scalable universal quantum computation or communication. We propose grouping logical qubits into single-photon blocks wherein single-qubit rotations and the controlled-not (cnot) gate are fully deterministic and simple to implement. Interblock communication is then allowed through said probabilistic entangling operations. We find a promising trend in the increasing probability of successful interblock communication as we increase the number of optical modes operated on by our elementary entangling operations.

  17. High-Fidelity Single-Shot Toffoli Gate via Quantum Control.

    Science.gov (United States)

    Zahedinejad, Ehsan; Ghosh, Joydip; Sanders, Barry C

    2015-05-22

    A single-shot Toffoli, or controlled-controlled-not, gate is desirable for classical and quantum information processing. The Toffoli gate alone is universal for reversible computing and, accompanied by the Hadamard gate, forms a universal gate set for quantum computing. The Toffoli gate is also a key ingredient for (nontopological) quantum error correction. Currently Toffoli gates are achieved by decomposing into sequentially implemented single- and two-qubit gates, which require much longer times and yields lower overall fidelities compared to a single-shot implementation. We develop a quantum-control procedure to construct a single-shot Toffoli gate for three nearest-neighbor-coupled superconducting transmon systems such that the fidelity is 99.9% and is as fast as an entangling two-qubit gate under the same realistic conditions. The gate is achieved by a nongreedy quantum control procedure using our enhanced version of the differential evolution algorithm.

  18. Universal quantum entanglement between an oscillator and continuous fields

    International Nuclear Information System (INIS)

    Miao Haixing; Danilishin, Stefan; Chen Yanbei

    2010-01-01

    Quantum entanglement has been actively sought in optomechanical and electromechanical systems. The simplest system is a mechanical oscillator interacting with a coherent optical field, while the oscillator also suffers from thermal decoherence. With a rigorous functional analysis, we develop a mathematical framework for treating quantum entanglement that involves infinite degrees of freedom. We show that the quantum entanglement is always present between the oscillator and continuous optical field--even when the environmental temperature is high and the oscillator is highly classical. Such a universal entanglement is also shown to be able to survive more than one mechanical oscillation period if the characteristic frequency of the optomechanical interaction is larger than that of the thermal noise. In addition, we introduce effective optical modes that are ordered by the entanglement strength to better understand the entanglement structure, analogously to the energy spectrum of an atomic system. In particular, we derive the optical mode that is maximally entangled with the mechanical oscillator, which will be useful for future quantum computing and encoding information into mechanical degrees of freedom.

  19. Entanglement-fidelity relations for inaccurate ancilla-driven quantum computation

    International Nuclear Information System (INIS)

    Morimae, Tomoyuki; Kahn, Jonas

    2010-01-01

    It was shown by T. Morimae [Phys. Rev. A 81, 060307(R) (2010)] that the gate fidelity of an inaccurate one-way quantum computation is upper bounded by a decreasing function of the amount of entanglement in the register. This means that a strong entanglement causes the low gate fidelity in the one-way quantum computation with inaccurate measurements. In this paper, we derive similar entanglement-fidelity relations for the inaccurate ancilla-driven quantum computation. These relations again imply that a strong entanglement in the register causes the low gate fidelity in the ancilla-driven quantum computation if the measurements on the ancilla are inaccurate.

  20. Teleportation of Multi-qudit Entangled States

    Institute of Scientific and Technical Information of China (English)

    ZHAN Xiao-Gui; LI Hong-Mei; ZENG Hao-Sheng

    2006-01-01

    @@ We propose a method to realize the teleportation of an unknown entangled state that consists of many qudits through a partially entangled-qudit quantum channel with the help of 2 log2 d-bit classical communication. The operations used in the teleportation process include a generalized Bell-state measurement and a series of singlequdit π-measurements performed by Alice, a series of generalized qudit-Pauli gates and two-level unitary gates,as well as a qubit measurement performed by Bob. For a maximally entangled quantum channel, the successful probability of the teleportation becomes unit.

  1. Universal corrections to entanglement entropy of local quantum quenches

    Energy Technology Data Exchange (ETDEWEB)

    David, Justin R.; Khetrapal, Surbhi [Centre for High Energy Physics, Indian Institute of Science,C.V. Raman Avenue, Bangalore 560012 (India); Kumar, S. Prem [Department of Physics, Swansea University,Singleton Park, Swansea SA2 8PP (United Kingdom)

    2016-08-22

    We study the time evolution of single interval Rényi and entanglement entropies following local quantum quenches in two dimensional conformal field theories at finite temperature for which the locally excited states have a finite temporal width ϵ. We show that, for local quenches produced by the action of a conformal primary field, the time dependence of Rényi and entanglement entropies at order ϵ{sup 2} is universal. It is determined by the expectation value of the stress tensor in the replica geometry and proportional to the conformal dimension of the primary field generating the local excitation. We also show that in CFTs with a gravity dual, the ϵ{sup 2} correction to the holographic entanglement entropy following a local quench precisely agrees with the CFT prediction. We then consider CFTs admitting a higher spin symmetry and turn on a higher spin chemical potential μ. We calculate the time dependence of the order ϵ{sup 2} correction to the entanglement entropy for small μ, and show that the contribution at order μ{sup 2} is universal. We verify our arguments against exact results for minimal models and the free fermion theory.

  2. Universal Fault-Tolerant Gates on Concatenated Stabilizer Codes

    Directory of Open Access Journals (Sweden)

    Theodore J. Yoder

    2016-09-01

    Full Text Available It is an oft-cited fact that no quantum code can support a set of fault-tolerant logical gates that is both universal and transversal. This no-go theorem is generally responsible for the interest in alternative universality constructions including magic state distillation. Widely overlooked, however, is the possibility of nontransversal, yet still fault-tolerant, gates that work directly on small quantum codes. Here, we demonstrate precisely the existence of such gates. In particular, we show how the limits of nontransversality can be overcome by performing rounds of intermediate error correction to create logical gates on stabilizer codes that use no ancillas other than those required for syndrome measurement. Moreover, the logical gates we construct, the most prominent examples being Toffoli and controlled-controlled-Z, often complete universal gate sets on their codes. We detail such universal constructions for the smallest quantum codes, the 5-qubit and 7-qubit codes, and then proceed to generalize the approach. One remarkable result of this generalization is that any nondegenerate stabilizer code with a complete set of fault-tolerant single-qubit Clifford gates has a universal set of fault-tolerant gates. Another is the interaction of logical qubits across different stabilizer codes, which, for instance, implies a broadly applicable method of code switching.

  3. Entanglement purification and concentration of electron-spin entangled states using quantum-dot spins in optical microcavities

    International Nuclear Information System (INIS)

    Wang Chuan; Zhang Yong; Jin Guangsheng

    2011-01-01

    We present an entanglement purification protocol and an entanglement concentration protocol for electron-spin entangled states, resorting to quantum-dot spin and optical-microcavity-coupled systems. The parity-check gates (PCGs) constructed by the cavity-spin-coupling system provide a different method for the entanglement purification of electron-spin entangled states. This protocol can efficiently purify an electron ensemble in a mixed entangled state. The PCGs can also concentrate electron-spin pairs in less-entangled pure states efficiently. The proposed methods are more flexible as only single-photon detection and single-electron detection are needed.

  4. Quantum teleportation and multi-photon entanglement

    International Nuclear Information System (INIS)

    Pan, J.-W.

    1999-08-01

    The present thesis is the result of theoretical and experimental work on the physics of multiparticle interference. The theoretical results show that a quantum network with simple quantum logic gates and a handful of qubits enables one to control and manipulate quantum entanglement. Because of the present absence of quantum gate for two independently produced photons, in the mean time we also present a practical way to generate and identify multiparticle entangled state. The experimental work has thoroughly developed the necessary techniques to study novel multiparticle interference phenomena. By making use of the pulsed source for polarization entangled photon pairs, in this thesis we report for the first time the experimental realization of quantum teleportation, of entanglement swapping and of production of these-particle entanglement. Using the three-particle entanglement source, here we also present the first experimental realization of a test of local realism without inequalities. The methods developed in these experiments are of great significance both for exploring the field of quantum information and for future experiments on the fundamental tests of quantum mechanics. (author)

  5. Efficient multipartite entanglement purification with the entanglement link from a subspace

    Energy Technology Data Exchange (ETDEWEB)

    Deng Fuguo [Department of Physics, Applied Optics Beijing Area Major Laboratory, Beijing Conventional University, Beijing 100875 (China)

    2011-11-15

    We present an efficient multipartite entanglement purification protocol (MEPP) for N-photon systems in a Greenberger-Horne-Zeilinger state with parity-check detectors. It contains two parts. One is the conventional MEPP with which the parties can obtain a high-fidelity N-photon ensemble directly, similar to the MEPP with controlled-not gates. The other is our recycling MEPP in which the entanglement link is used to produce some N-photon entangled systems from entangled N{sup '}-photon subsystems (2{<=}N{sup '}entangled N{sup '}-photon subsystems are obtained efficiently by measuring the photons with potential bit-flip errors. With these two parts, the present MEPP has a higher efficiency than all other conventional MEPPs.

  6. Universal entanglement transformations without communication

    International Nuclear Information System (INIS)

    Dam, Wim van; Hayden, Patrick

    2003-01-01

    We show that in the presence of finite catalysts, any pure bipartite entangled state can be converted into any other, to unlimited accuracy, without the use of any communication, quantum or classical. We call this process embezzling entanglement because it involves removing a small amount of entanglement from the catalyst in a physically unnoticeable way

  7. Bidirectional quantum teleportation of unknown photons using path-polarization intra-particle hybrid entanglement and controlled-unitary gates via cross-Kerr nonlinearity

    Science.gov (United States)

    Heo, Jino; Hong, Chang-Ho; Lim, Jong-In; Yang, Hyung-Jin

    2015-05-01

    We propose an arbitrary controlled-unitary (CU) gate and a bidirectional quantum teleportation (BQTP) scheme. The proposed CU gate utilizes photonic qubits (photons) with cross-Kerr nonlinearities (XKNLs), X-homodyne detectors, and linear optical elements, and consists of the consecutive operation of a controlled-path (C-path) gate and a gathering-path (G-path) gate. It is almost deterministic and feasible with current technology when a strong coherent state and weak XKNLs are employed. Based on the CU gate, we present a BQTP scheme that simultaneously teleports two unknown photons between distant users by transmitting only one photon in a path-polarization intra-particle hybrid entangled state. Consequently, it is possible to experimentally implement BQTP with a certain success probability using the proposed CU gate. Project supported by the Ministry of Science, ICT&Future Planning, Korea, under the C-ITRC (Convergence Information Technology Research Center) Support program (NIPA-2013-H0301-13-3007) supervised by the National IT Industry Promotion Agency.

  8. Scalable Creation of Long-Lived Multipartite Entanglement

    Science.gov (United States)

    Kaufmann, H.; Ruster, T.; Schmiegelow, C. T.; Luda, M. A.; Kaushal, V.; Schulz, J.; von Lindenfels, D.; Schmidt-Kaler, F.; Poschinger, U. G.

    2017-10-01

    We demonstrate the deterministic generation of multipartite entanglement based on scalable methods. Four qubits are encoded in 40Ca+, stored in a microstructured segmented Paul trap. These qubits are sequentially entangled by laser-driven pairwise gate operations. Between these, the qubit register is dynamically reconfigured via ion shuttling operations, where ion crystals are separated and merged, and ions are moved in and out of a fixed laser interaction zone. A sequence consisting of three pairwise entangling gates yields a four-ion Greenberger-Horne-Zeilinger state |ψ ⟩=(1 /√{2 })(|0000 ⟩+|1111 ⟩) , and full quantum state tomography reveals a state fidelity of 94.4(3)%. We analyze the decoherence of this state and employ dynamic decoupling on the spatially distributed constituents to maintain 69(5)% coherence at a storage time of 1.1 sec.

  9. Energy localization in maximally entangled two- and three-qubit phase space

    International Nuclear Information System (INIS)

    Pashaev, Oktay K; Gurkan, Zeynep N

    2012-01-01

    Motivated by the Möbius transformation for symmetric points under the generalized circle in the complex plane, the system of symmetric spin coherent states corresponding to antipodal qubit states is introduced. In terms of these states, we construct the maximally entangled complete set of two-qubit coherent states, which in the limiting cases reduces to the Bell basis. A specific property of our symmetric coherent states is that they never become unentangled for any value of ψ from the complex plane. Entanglement quantifications of our states are given by the reduced density matrix and the concurrence determinant, and it is shown that our basis is maximally entangled. Universal one- and two-qubit gates in these new coherent state basis are calculated. As an application, we find the Q symbol of the XY Z model Hamiltonian operator H as an average energy function in maximally entangled two- and three-qubit phase space. It shows regular finite-energy localized structure with specific local extremum points. The concurrence and fidelity of quantum evolution with dimerization of double periodic patterns are given. (paper)

  10. Universal dephasing control during quantum computation

    International Nuclear Information System (INIS)

    Gordon, Goren; Kurizki, Gershon

    2007-01-01

    Dephasing is a ubiquitous phenomenon that leads to the loss of coherence in quantum systems and the corruption of quantum information. We present a universal dynamical control approach to combat dephasing during all stages of quantum computation, namely, storage and single- and two-qubit operators. We show that (a) tailoring multifrequency gate pulses to the dephasing dynamics can increase fidelity; (b) cross-dephasing, introduced by entanglement, can be eliminated by appropriate control fields; (c) counterintuitively and contrary to previous schemes, one can increase the gate duration, while simultaneously increasing the total gate fidelity

  11. Hybrid quantum gates between flying photon and diamond nitrogen-vacancy centers assisted by optical microcavities

    Science.gov (United States)

    Wei, Hai-Rui; Lu Long, Gui

    2015-01-01

    Hybrid quantum gates hold great promise for quantum information processing since they preserve the advantages of different quantum systems. Here we present compact quantum circuits to deterministically implement controlled-NOT, Toffoli, and Fredkin gates between a flying photon qubit and diamond nitrogen-vacancy (NV) centers assisted by microcavities. The target qubits of these universal quantum gates are encoded on the spins of the electrons associated with the diamond NV centers and they have long coherence time for storing information, and the control qubit is encoded on the polarizations of the flying photon and can be easily manipulated. Our quantum circuits are compact, economic, and simple. Moreover, they do not require additional qubits. The complexity of our schemes for universal three-qubit gates is much reduced, compared to the synthesis with two-qubit entangling gates. These schemes have high fidelities and efficiencies, and they are feasible in experiment. PMID:26271899

  12. Photonic entanglement-assisted quantum low-density parity-check encoders and decoders.

    Science.gov (United States)

    Djordjevic, Ivan B

    2010-05-01

    I propose encoder and decoder architectures for entanglement-assisted (EA) quantum low-density parity-check (LDPC) codes suitable for all-optical implementation. I show that two basic gates needed for EA quantum error correction, namely, controlled-NOT (CNOT) and Hadamard gates can be implemented based on Mach-Zehnder interferometer. In addition, I show that EA quantum LDPC codes from balanced incomplete block designs of unitary index require only one entanglement qubit to be shared between source and destination.

  13. Entangling distant resonant exchange qubits via circuit quantum electrodynamics

    Science.gov (United States)

    Srinivasa, V.; Taylor, J. M.; Tahan, Charles

    2016-11-01

    We investigate a hybrid quantum system consisting of spatially separated resonant exchange qubits, defined in three-electron semiconductor triple quantum dots, that are coupled via a superconducting transmission line resonator. Drawing on methods from circuit quantum electrodynamics and Hartmann-Hahn double resonance techniques, we analyze three specific approaches for implementing resonator-mediated two-qubit entangling gates in both dispersive and resonant regimes of interaction. We calculate entangling gate fidelities as well as the rate of relaxation via phonons for resonant exchange qubits in silicon triple dots and show that such an implementation is particularly well suited to achieving the strong coupling regime. Our approach combines the favorable coherence properties of encoded spin qubits in silicon with the rapid and robust long-range entanglement provided by circuit QED systems.

  14. Universal quantum gates for Single Cooper Pair Box based quantum computing

    Science.gov (United States)

    Echternach, P.; Williams, C. P.; Dultz, S. C.; Braunstein, S.; Dowling, J. P.

    2000-01-01

    We describe a method for achieving arbitrary 1-qubit gates and controlled-NOT gates within the context of the Single Cooper Pair Box (SCB) approach to quantum computing. Such gates are sufficient to support universal quantum computation.

  15. Teleportation-based Toffoli gate on cluster states via the Bell state analysis

    International Nuclear Information System (INIS)

    Guo Ying; Huang Dazu; Lee, Moon Ho

    2013-01-01

    An optical Toffoli gate is demonstrated via teleportations on the six-qubit entangling cluster state generated from single-qubit photons. It is implemented on the basis of entanglement swapping of the combined quantum system with three independent Bell state measurements. The output of this gate is then restored by suitable local operations and classical communications. We evaluate the implementing performance of the Toffoli gate fidelity for the operation process in different computational bases. (paper)

  16. Applications of a controlled phase gate for photons

    International Nuclear Information System (INIS)

    Schmid, C.; Kiesel, N.; Weber, U.; Weinfurter, H.; Toth, G; Ursin, R.; Guehne, O.

    2005-01-01

    Full text: We report on experimental applications of a probabilistic quantum controlled-phase gate for photons. The gate is operating on the polarization degree of freedom and applies a pi phase shift to a target photon, conditioned on the polarization of a control photon. This is experimentally realized by overlapping the input photons on a beam splitter with polarization dependent splitting ratio (TH=1, TV=1/3). The phase is thereby introduced by a second order interference in case two vertically polarized photons are passing the gate. In order to ensure polarization independent weighting coefficients for the output states of all possible input combinations, two beam splitters with reversed splitting ratio (TH=1/3, TV=1) are placed after each output of the overlap BS. The gate allows the implementation of a full Bell state analysis and by this the accomplishment of a complete teleportation experiment. As input we used horizontal, vertical, +45 o , and right circular polarized photon states from which we could deduce a teleportation process tomography for each of the four Bell states detected. Whereas in the Bell state analysis the gate maps an entangled state onto a product state, it can be used as well in the opposite way for an entangling operation. We exploit this fact to generate a certain four qubit entangled state, the so-called four-photon cluster state. In order to do so we apply the gate on two photons of two different EPR pairs originating from a spontaneous parametric down conversion process. The resulting experimental state shows a fidelity of 74.4 ± 1.2 % to the theoretically expected one. By the experimental violation of a specially tailored Bell inequality we are able to proof its non-locality and delimit it from a GHZ state. We demonstrate its genuine four-photon entanglement by a witness measurement. Furthermore we characterize the generated state by the study of its remarkable entanglement persistency properties with respect to the measurement

  17. Effect of Bound Entanglement on the Convertibility of Pure States

    International Nuclear Information System (INIS)

    Ishizaka, Satoshi

    2004-01-01

    I show that bound entanglement strongly influences the quantum entanglement processing of pure states: If N distant parties share appropriate bound entangled states with positive partial transpose, all N-partite pure entangled states become inter-convertible by stochastic local operations and classical communication (SLOCC) at the single copy level. This implies that the Schmidt rank of a bipartite pure entangled state can be increased, and that two incomparable tripartite entanglement of the GHZ and W type can be inter-converted by the assistance of bound entanglement. Further, I propose the simplest experimental scheme for the demonstration of the corresponding bound-entanglement-assisted SLOCC. This scheme does not need quantum gates and is feasible for the current experimental technology of linear optics

  18. Controlling bi-partite entanglement in multi-qubit systems

    International Nuclear Information System (INIS)

    Plesch, Martin; Novotny, Jaroslav; Dzurakova, Zuzana; Buzek, VladimIr

    2004-01-01

    Bi-partite entanglement in multi-qubit systems cannot be shared freely. The rules of quantum mechanics impose bounds on how multi-qubit systems can be correlated. In this paper, we utilize a concept of entangled graphs with weighted edges in order to analyse pure quantum states of multi-qubit systems. Here qubits are represented by vertexes of the graph, while the presence of bi-partite entanglement is represented by an edge between corresponding vertexes. The weight of each edge is defined to be the entanglement between the two qubits connected by the edge, as measured by the concurrence. We prove that each entangled graph with entanglement bounded by a specific value of the concurrence can be represented by a pure multi-qubit state. In addition, we present a logic network with O(N 2 ) elementary gates that can be used for preparation of the weighted entangled graphs of N qubits

  19. Controlling bi-partite entanglement in multi-qubit systems

    Science.gov (United States)

    Plesch, Martin; Novotný, Jaroslav; Dzuráková, Zuzana; Buzek, Vladimír

    2004-02-01

    Bi-partite entanglement in multi-qubit systems cannot be shared freely. The rules of quantum mechanics impose bounds on how multi-qubit systems can be correlated. In this paper, we utilize a concept of entangled graphs with weighted edges in order to analyse pure quantum states of multi-qubit systems. Here qubits are represented by vertexes of the graph, while the presence of bi-partite entanglement is represented by an edge between corresponding vertexes. The weight of each edge is defined to be the entanglement between the two qubits connected by the edge, as measured by the concurrence. We prove that each entangled graph with entanglement bounded by a specific value of the concurrence can be represented by a pure multi-qubit state. In addition, we present a logic network with O(N2) elementary gates that can be used for preparation of the weighted entangled graphs of N qubits.

  20. Interuniversal entanglement in a cyclic multiverse

    Science.gov (United States)

    Robles-Pérez, Salvador; Balcerzak, Adam; Dąbrowski, Mariusz P.; Krämer, Manuel

    2017-04-01

    We study scenarios of parallel cyclic multiverses which allow for a different evolution of the physical constants, while having the same geometry. These universes are classically disconnected, but quantum-mechanically entangled. Applying the thermodynamics of entanglement, we calculate the temperature and the entropy of entanglement. It emerges that the entropy of entanglement is large at big bang and big crunch singularities of the parallel universes as well as at the maxima of the expansion of these universes. The latter seems to confirm earlier studies that quantum effects are strong at turning points of the evolution of the universe performed in the context of the timeless nature of the Wheeler-DeWitt equation and decoherence. On the other hand, the entropy of entanglement at big rip singularities is going to zero despite its presumably quantum nature. This may be an effect of total dissociation of the universe structures into infinitely separated patches violating the null energy condition. However, the temperature of entanglement is large/infinite at every classically singular point and at maximum expansion and seems to be a better measure of quantumness.

  1. Manipulating the sudden death of entanglement in two-qubit atomic systems

    International Nuclear Information System (INIS)

    Hussain, Mahmood Irtiza; Tahira, Rabia; Ikram, Manzoor

    2011-01-01

    We investigate the entanglement dynamics of a general two-qubit system in a noisy environment presenting analytical descriptions of the time evolution of entanglement having some unitary operations after its evolution in dissipative environments. We show that quantum gates (unitary operators) and bath switching can change the subsequent dynamics of entanglement. For this purpose, we consider σ x and bath switching operations that change the disentanglement time from finite to infinite.

  2. Entangled exciton states in quantum dot molecules

    Science.gov (United States)

    Bayer, Manfred

    2002-03-01

    Currently there is strong interest in quantum information processing(See, for example, The Physics of Quantum Information, eds. D. Bouwmeester, A. Ekert and A. Zeilinger (Springer, Berlin, 2000).) in a solid state environment. Many approaches mimic atomic physics concepts in which semiconductor quantum dots are implemented as artificial atoms. An essential building block of a quantum processor is a gate which entangles the states of two quantum bits. Recently a pair of vertically aligned quantum dots has been suggested as optically driven quantum gate(P. Hawrylak, S. Fafard, and Z. R. Wasilewski, Cond. Matter News 7, 16 (1999).)(M. Bayer, P. Hawrylak, K. Hinzer, S. Fafard, M. Korkusinski, Z.R. Wasilewski, O. Stern, and A. Forchel, Science 291, 451 (2001).): The quantum bits are individual carriers either on dot zero or dot one. The different dot indices play the same role as a "spin", therefore we call them "isospin". Quantum mechanical tunneling between the dots rotates the isospin and leads to superposition of these states. The quantum gate is built when two different particles, an electron and a hole, are created optically. The two particles form entangled isospin states. Here we present spectrocsopic studies of single self-assembled InAs/GaAs quantum dot molecules that support the feasibility of this proposal. The evolution of the excitonic recombination spectrum with varying separation between the dots allows us to demonstrate coherent tunneling of carriers across the separating barrier and the formation of entangled exciton states: Due to the coupling between the dots the exciton states show a splitting that increases with decreasing barrier width. For barrier widths below 5 nm it exceeds the thermal energy at room temperature. For a given barrier width, we find only small variations of the tunneling induced splitting demonstrating a good homogeneity within a molecule ensemble. The entanglement may be controlled by application of electromagnetic field. For

  3. Manipulating the sudden death of entanglement in two-qubit atomic systems

    Energy Technology Data Exchange (ETDEWEB)

    Hussain, Mahmood Irtiza; Tahira, Rabia; Ikram, Manzoor [COMSATS Institute of Information Technology, Islamabad (Pakistan)

    2011-10-15

    We investigate the entanglement dynamics of a general two-qubit system in a noisy environment presenting analytical descriptions of the time evolution of entanglement having some unitary operations after its evolution in dissipative environments. We show that quantum gates (unitary operators) and bath switching can change the subsequent dynamics of entanglement. For this purpose, we consider {sigma}{sub x} and bath switching operations that change the disentanglement time from finite to infinite.

  4. Robust quantum gates between trapped ions using shaped pulses

    Energy Technology Data Exchange (ETDEWEB)

    Zou, Ping, E-mail: zouping@m.scnu.edu.cn; Zhang, Zhi-Ming, E-mail: zmzhang@scnu.edu.cn

    2015-12-18

    We improve two existing entangling gate schemes between trapped ion qubits immersed in a large linear crystal. Based on the existing two-qubit gate schemes by applying segmented forces on the individually addressed qubits, we present a systematic method to optimize the shapes of the forces to suppress the dominant source of infidelity. The spin-dependent forces in the scheme can be from periodic photon kicks or from continuous optical pulses. The entangling gates are fast, robust, and have high fidelity. They can be used to implement scalable quantum computation and quantum simulation. - Highlights: • We present a systematic method to optimize the shape of the pulses to decouple qubits from intermediary motional modes. • Our optimized scheme can be applied to both the ultrafast gate and fast gate. • Our optimized scheme can suppress the dominant source of infidelity to arbitrary order. • When the number of trapped ions increase, the number of needed segments increases slowly.

  5. Microdroplet-based universal logic gates by electrorheological fluid

    KAUST Repository

    Zhang, Mengying

    2011-01-01

    We demonstrate a uniquely designed microfluid logic gate with universal functionality, which is capable of conducting all 16 logic operations in one chip, with different input voltage combinations. A kind of smart colloid, giant electrorheological (GER) fluid, functions as the translation media among fluidic, electronic and mechanic information, providing us with the capability of performing large integrations either on-chip or off-chip, while the on-chip hybrid circuit is formed by the interconnection of the electric components and fluidic channels, where the individual microdroplets travelling in a channel represents a bit. The universal logic gate reveals the possibilities of achieving a large-scale microfluidic processor with more complexity for on-chip processing for biological, chemical as well as computational experiments. © 2011 The Royal Society of Chemistry.

  6. Criticality and entanglement in random quantum systems

    International Nuclear Information System (INIS)

    Refael, G; Moore, J E

    2009-01-01

    We review studies of entanglement entropy in systems with quenched randomness, concentrating on universal behavior at strongly random quantum critical points. The disorder-averaged entanglement entropy provides insight into the quantum criticality of these systems and an understanding of their relationship to non-random ('pure') quantum criticality. The entanglement near many such critical points in one dimension shows a logarithmic divergence in subsystem size, similar to that in the pure case but with a different universal coefficient. Such universal coefficients are examples of universal critical amplitudes in a random system. Possible measurements are reviewed along with the one-particle entanglement scaling at certain Anderson localization transitions. We also comment briefly on higher dimensions and challenges for the future.

  7. Controlled phase gate for solid-state charge-qubit architectures

    International Nuclear Information System (INIS)

    Schirmer, S.G.; Oi, D.K.L.; Greentree, Andrew D.

    2005-01-01

    We describe a mechanism for realizing a controlled phase gate for solid-state charge qubits. By augmenting the positionally defined qubit with an auxiliary state, and changing the charge distribution in the three-dot system, we are able to effectively switch the Coulombic interaction, effecting an entangling gate. We consider two architectures, and numerically investigate their robustness to gate noise

  8. Encoding entanglement-assisted quantum stabilizer codes

    International Nuclear Information System (INIS)

    Wang Yun-Jiang; Bai Bao-Ming; Li Zhuo; Xiao He-Ling; Peng Jin-Ye

    2012-01-01

    We address the problem of encoding entanglement-assisted (EA) quantum error-correcting codes (QECCs) and of the corresponding complexity. We present an iterative algorithm from which a quantum circuit composed of CNOT, H, and S gates can be derived directly with complexity O(n 2 ) to encode the qubits being sent. Moreover, we derive the number of each gate consumed in our algorithm according to which we can design EA QECCs with low encoding complexity. Another advantage brought by our algorithm is the easiness and efficiency of programming on classical computers. (general)

  9. Photon-Mediated Quantum Gate between Two Neutral Atoms in an Optical Cavity

    Science.gov (United States)

    Welte, Stephan; Hacker, Bastian; Daiss, Severin; Ritter, Stephan; Rempe, Gerhard

    2018-02-01

    Quantum logic gates are fundamental building blocks of quantum computers. Their integration into quantum networks requires strong qubit coupling to network channels, as can be realized with neutral atoms and optical photons in cavity quantum electrodynamics. Here we demonstrate that the long-range interaction mediated by a flying photon performs a gate between two stationary atoms inside an optical cavity from which the photon is reflected. This single step executes the gate in 2 μ s . We show an entangling operation between the two atoms by generating a Bell state with 76(2)% fidelity. The gate also operates as a cnot. We demonstrate 74.1(1.6)% overlap between the observed and the ideal gate output, limited by the state preparation fidelity of 80.2(0.8)%. As the atoms are efficiently connected to a photonic channel, our gate paves the way towards quantum networking with multiqubit nodes and the distribution of entanglement in repeater-based long-distance quantum networks.

  10. Photon-Mediated Quantum Gate between Two Neutral Atoms in an Optical Cavity

    Directory of Open Access Journals (Sweden)

    Stephan Welte

    2018-02-01

    Full Text Available Quantum logic gates are fundamental building blocks of quantum computers. Their integration into quantum networks requires strong qubit coupling to network channels, as can be realized with neutral atoms and optical photons in cavity quantum electrodynamics. Here we demonstrate that the long-range interaction mediated by a flying photon performs a gate between two stationary atoms inside an optical cavity from which the photon is reflected. This single step executes the gate in 2  μs. We show an entangling operation between the two atoms by generating a Bell state with 76(2% fidelity. The gate also operates as a cnot. We demonstrate 74.1(1.6% overlap between the observed and the ideal gate output, limited by the state preparation fidelity of 80.2(0.8%. As the atoms are efficiently connected to a photonic channel, our gate paves the way towards quantum networking with multiqubit nodes and the distribution of entanglement in repeater-based long-distance quantum networks.

  11. Universal Entanglement Dynamics following a Local Quench

    Directory of Open Access Journals (Sweden)

    Romain Vasseur, Hubert Saleur

    2017-07-01

    Full Text Available We study the time dependence of the entanglement between two quantum wires after suddenly connecting them via tunneling through an impurity. The result at large times is given by the well known formula $S(t \\approx {1\\over 3}\\ln {t}$. We show that the intermediate time regime can be described by a universal cross-over formula $S=F(tT_K$, where $T_K$ is the crossover (Kondo temperature: the function $F$ describes the dynamical "healing" of the system at large times. We discuss how to obtain analytic information about $F$ in the case of an integrable quantum impurity problem using the massless Form-Factors formalism for twist and boundary condition changing operators. Our results are confirmed by density matrix renormalization group calculations and exact free fermion numerics.

  12. Cosmological quantum entanglement

    International Nuclear Information System (INIS)

    Martín-Martínez, Eduardo; Menicucci, Nicolas C

    2012-01-01

    We review recent literature on the connection between quantum entanglement and cosmology, with an emphasis on the context of expanding universes. We discuss recent theoretical results reporting on the production of entanglement in quantum fields due to the expansion of the underlying spacetime. We explore how these results are affected by the statistics of the field (bosonic or fermionic), the type of expansion (de Sitter or asymptotically stationary), and the coupling to spacetime curvature (conformal or minimal). We then consider the extraction of entanglement from a quantum field by coupling to local detectors and how this procedure can be used to distinguish curvature from heating by their entanglement signature. We review the role played by quantum fluctuations in the early universe in nucleating the formation of galaxies and other cosmic structures through their conversion into classical density anisotropies during and after inflation. We report on current literature attempting to account for this transition in a rigorous way and discuss the importance of entanglement and decoherence in this process. We conclude with some prospects for further theoretical and experimental research in this area. These include extensions of current theoretical efforts, possible future observational pursuits, and experimental analogues that emulate these cosmic effects in a laboratory setting. (paper)

  13. Potential and limits to cluster-state quantum computing using probabilistic gates

    International Nuclear Information System (INIS)

    Gross, D.; Kieling, K.; Eisert, J.

    2006-01-01

    We establish bounds to the necessary resource consumption when building up cluster states for one-way computing using probabilistic gates. Emphasis is put on state preparation with linear optical gates, as the probabilistic character is unavoidable here. We identify rigorous general bounds to the necessary consumption of initially available maximally entangled pairs when building up one-dimensional cluster states with individually acting linear optical quantum gates, entangled pairs, and vacuum modes. As the known linear optics gates have a limited maximum success probability, as we show, this amounts to finding the optimal classical strategy of fusing pieces of linear cluster states. A formal notion of classical configurations and strategies is introduced for probabilistic nonfaulty gates. We study the asymptotic performance of strategies that can be simply described, and prove ultimate bounds to the performance of the globally optimal strategy. The arguments employ methods of random walks and convex optimization. This optimal strategy is also the one that requires the shortest storage time, and necessitates the fewest invocations of probabilistic gates. For two-dimensional cluster states, we find, for any elementary success probability, an essentially deterministic preparation of a cluster state with quadratic, hence optimal, asymptotic scaling in the use of entangled pairs. We also identify a percolation effect in state preparation, in that from a threshold probability on, almost all preparations will be either successful or fail. We outline the implications on linear optical architectures and fault-tolerant computations

  14. On photonic controlled phase gates

    International Nuclear Information System (INIS)

    Kieling, K; Eisert, J; O'Brien, J L

    2010-01-01

    As primitives for entanglement generation, controlled phase gates have a central role in quantum computing. Especially in ideas realizing instances of quantum computation in linear optical gate arrays, a closer look can be rewarding. In such architectures, all effective nonlinearities are induced by measurements. Hence the probability of success is a crucial parameter of such quantum gates. In this paper, we discuss this question for controlled phase gates that implement an arbitrary phase with one and two control qubits. Within the class of post-selected gates in dual-rail encoding with vacuum ancillas, we identify the optimal success probabilities. We construct networks that allow for implementation using current experimental capabilities in detail. The methods employed here appear specifically useful with the advent of integrated linear optical circuits, providing stable interferometers on monolithic structures.

  15. Multi-photon entanglement and applications in quantum information

    Energy Technology Data Exchange (ETDEWEB)

    Schmid, Christian I.T.

    2008-05-30

    In this thesis, two new linear optics networks are introduced and their application for several quantum information tasks is presented. Spontaneous parametric down conversion, is used in different configurations to provide the input states for the networks. The first network is a new design of a controlled phase gate which is particularly interesting for applications in multi-photon experiments as it constitutes an improvement of former realizations with respect to stability and reliability. This is explicitly demonstrated by employing the gate in four-photon experiments. In this context, a teleportation and entanglement swapping protocol is performed in which all four Bell states are distinguished by means of the phase gate. A similar type of measurement applied to the subsystem parts of two copies of a quantum state, allows further the direct estimation of the state's entanglement in terms of its concurrence. Finally, starting from two Bell states, the controlled phase gate is applied for the observation of a four photon cluster state. The analysis of the results focuses on measurement based quantum computation, the main usage of cluster states. The second network, fed with the second order emission of non-collinear type ii spontaneous parametric down conversion, constitutes a tunable source of a whole family of states. Up to now the observation of one particular state required one individually tailored setup. With the network introduced here many different states can be obtained within the same arrangement by tuning a single, easily accessible experimental parameter. These states exhibit many useful properties and play a central role in several applications of quantum information. Here, they are used for the solution of a four-player quantum Minority game. It is shown that, by employing four-qubit entanglement, the quantum version of the game clearly outperforms its classical counterpart. Experimental data obtained with both networks are utilized to

  16. Multi-photon entanglement and applications in quantum information

    International Nuclear Information System (INIS)

    Schmid, Christian I.T.

    2008-01-01

    In this thesis, two new linear optics networks are introduced and their application for several quantum information tasks is presented. Spontaneous parametric down conversion, is used in different configurations to provide the input states for the networks. The first network is a new design of a controlled phase gate which is particularly interesting for applications in multi-photon experiments as it constitutes an improvement of former realizations with respect to stability and reliability. This is explicitly demonstrated by employing the gate in four-photon experiments. In this context, a teleportation and entanglement swapping protocol is performed in which all four Bell states are distinguished by means of the phase gate. A similar type of measurement applied to the subsystem parts of two copies of a quantum state, allows further the direct estimation of the state's entanglement in terms of its concurrence. Finally, starting from two Bell states, the controlled phase gate is applied for the observation of a four photon cluster state. The analysis of the results focuses on measurement based quantum computation, the main usage of cluster states. The second network, fed with the second order emission of non-collinear type ii spontaneous parametric down conversion, constitutes a tunable source of a whole family of states. Up to now the observation of one particular state required one individually tailored setup. With the network introduced here many different states can be obtained within the same arrangement by tuning a single, easily accessible experimental parameter. These states exhibit many useful properties and play a central role in several applications of quantum information. Here, they are used for the solution of a four-player quantum Minority game. It is shown that, by employing four-qubit entanglement, the quantum version of the game clearly outperforms its classical counterpart. Experimental data obtained with both networks are utilized to demonstrate

  17. Entanglement enhancement through multirail noise reduction for continuous-variable measurement-based quantum-information processing

    Science.gov (United States)

    Su, Yung-Chao; Wu, Shin-Tza

    2017-09-01

    We study theoretically the teleportation of a controlled-phase (cz) gate through measurement-based quantum-information processing for continuous-variable systems. We examine the degree of entanglement in the output modes of the teleported cz-gate for two classes of resource states: the canonical cluster states that are constructed via direct implementations of two-mode squeezing operations and the linear-optical version of cluster states which are built from linear-optical networks of beam splitters and phase shifters. In order to reduce the excess noise arising from finite-squeezed resource states, teleportation through resource states with different multirail designs will be considered and the enhancement of entanglement in the teleported cz gates will be analyzed. For multirail cluster with an arbitrary number of rails, we obtain analytical expressions for the entanglement in the output modes and analyze in detail the results for both classes of resource states. At the same time, we also show that for uniformly squeezed clusters the multirail noise reduction can be optimized when the excess noise is allocated uniformly to the rails. To facilitate the analysis, we develop a trick with manipulations of quadrature operators that can reveal rather efficiently the measurement sequence and corrective operations needed for the measurement-based gate teleportation, which will also be explained in detail.

  18. Universal set of quantum gates for double-dot exchange-only spin qubits with intradot coupling

    International Nuclear Information System (INIS)

    Michielis, M De; Ferraro, E; Fanciulli, M; Prati, E

    2015-01-01

    We present a universal set of quantum gate operations based on exchange-only spin qubits in a double quantum dot, where each qubit is obtained by three electrons in the (2,1) filling. Gate operations are addressed by modulating electrostatically the tunneling barrier and the energy offset between the two dots, singly and doubly occupied respectively. We propose explicit gate sequences of single qubit operations for arbitrary rotations, and the two-qubit controlled NOT gate, to complete the universal set. The unswitchable interaction between the two electrons of the doubly occupied quantum dot is taken into account. Short gate times are obtained by employing spin density functional theory simulations. (paper)

  19. Cosmological implications of quantum entanglement in the multiverse

    International Nuclear Information System (INIS)

    Kanno, Sugumi

    2015-01-01

    We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  20. Cosmological implications of quantum entanglement in the multiverse

    Directory of Open Access Journals (Sweden)

    Sugumi Kanno

    2015-12-01

    Full Text Available We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  1. Cosmological implications of quantum entanglement in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi, E-mail: sugumi.kanno@ehu.es [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); IKERBASQUE, Basque Foundation for Science, Maria Diaz de Haro 3, 48013 Bilbao (Spain)

    2015-12-17

    We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  2. Cosmological implications of quantum entanglement in the multiverse

    Science.gov (United States)

    Kanno, Sugumi

    2015-12-01

    We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  3. Two-point entanglement near a quantum phase transition

    International Nuclear Information System (INIS)

    Chen, Han-Dong

    2007-01-01

    In this work, we study the two-point entanglement S(i, j), which measures the entanglement between two separated degrees of freedom (ij) and the rest of system, near a quantum phase transition. Away from the critical point, S(i, j) saturates with a characteristic length scale ξ E , as the distance |i - j| increases. The entanglement length ξ E agrees with the correlation length. The universality and finite size scaling of entanglement are demonstrated in a class of exactly solvable one-dimensional spin model. By connecting the two-point entanglement to correlation functions in the long range limit, we argue that the prediction power of a two-point entanglement is universal as long as the two involved points are separated far enough

  4. Entangling two transportable neutral atoms via local spin exchange.

    Science.gov (United States)

    Kaufman, A M; Lester, B J; Foss-Feig, M; Wall, M L; Rey, A M; Regal, C A

    2015-11-12

    To advance quantum information science, physical systems are sought that meet the stringent requirements for creating and preserving quantum entanglement. In atomic physics, robust two-qubit entanglement is typically achieved by strong, long-range interactions in the form of either Coulomb interactions between ions or dipolar interactions between Rydberg atoms. Although such interactions allow fast quantum gates, the interacting atoms must overcome the associated coupling to the environment and cross-talk among qubits. Local interactions, such as those requiring substantial wavefunction overlap, can alleviate these detrimental effects; however, such interactions present a new challenge: to distribute entanglement, qubits must be transported, merged for interaction, and then isolated for storage and subsequent operations. Here we show how, using a mobile optical tweezer, it is possible to prepare and locally entangle two ultracold neutral atoms, and then separate them while preserving their entanglement. Ground-state neutral atom experiments have measured dynamics consistent with spin entanglement, and have detected entanglement with macroscopic observables; we are now able to demonstrate position-resolved two-particle coherence via application of a local gradient and parity measurements. This new entanglement-verification protocol could be applied to arbitrary spin-entangled states of spatially separated atoms. The local entangling operation is achieved via spin-exchange interactions, and quantum tunnelling is used to combine and separate atoms. These techniques provide a framework for dynamically entangling remote qubits via local operations within a large-scale quantum register.

  5. A probabilistic CNOT gate for coherent state qubits

    International Nuclear Information System (INIS)

    Oliveira, M.S.R.; Vasconcelos, H.M.; Silva, J.B.R.

    2013-01-01

    We propose a scheme for implementing a probabilistic controlled-NOT (CNOT) gate for coherent state qubits using only linear optics and a particular four-mode state. The proposed optical setup works, as a CNOT gate, near-faithful when |α| 2 ⩾25 and independent of the input state. The key element for realizing the proposed CNOT scheme is the entangled four-mode state.

  6. Quantum Entanglement Growth under Random Unitary Dynamics

    Directory of Open Access Journals (Sweden)

    Adam Nahum

    2017-07-01

    Full Text Available Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the “entanglement tsunami” in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ equation. The mean entanglement grows linearly in time, while fluctuations grow like (time^{1/3} and are spatially correlated over a distance ∝(time^{2/3}. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i a stochastic model of a growing surface, (ii a “minimal cut” picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the “velocity” of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  7. Quantum Entanglement Growth under Random Unitary Dynamics

    Science.gov (United States)

    Nahum, Adam; Ruhman, Jonathan; Vijay, Sagar; Haah, Jeongwan

    2017-07-01

    Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the "entanglement tsunami" in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ) equation. The mean entanglement grows linearly in time, while fluctuations grow like (time )1/3 and are spatially correlated over a distance ∝(time )2/3. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i) a stochastic model of a growing surface, (ii) a "minimal cut" picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii) a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the "velocity" of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  8. Universal core model for multiple-gate field-effect transistors with short channel and quantum mechanical effects

    Science.gov (United States)

    Shin, Yong Hyeon; Bae, Min Soo; Park, Chuntaek; Park, Joung Won; Park, Hyunwoo; Lee, Yong Ju; Yun, Ilgu

    2018-06-01

    A universal core model for multiple-gate (MG) field-effect transistors (FETs) with short channel effects (SCEs) and quantum mechanical effects (QMEs) is proposed. By using a Young’s approximation based solution for one-dimensional Poisson’s equations the total inversion charge density (Q inv ) in the channel is modeled for double-gate (DG) and surrounding-gate SG (SG) FETs, following which a universal charge model is derived based on the similarity of the solutions, including for quadruple-gate (QG) FETs. For triple-gate (TG) FETs, the average of DG and QG FETs are used. A SCEs model is also proposed considering the potential difference between the channel’s surface and center. Finally, a QMEs model for MG FETs is developed using the quantum correction compact model. The proposed universal core model is validated on commercially available three-dimensional ATLAS numerical simulations.

  9. Deterministically swapping frequency-bin entanglement from photon-photon to atom-photon hybrid systems

    Science.gov (United States)

    Ou, Bao-Quan; Liu, Chang; Sun, Yuan; Chen, Ping-Xing

    2018-02-01

    Inspired by the recent developments of the research on the atom-photon quantum interface and energy-time entanglement between single-photon pulses, we are motivated to study the deterministic protocol for the frequency-bin entanglement of the atom-photon hybrid system, which is analogous to the frequency-bin entanglement between single-photon pulses. We show that such entanglement arises naturally in considering the interaction between a frequency-bin entangled single-photon pulse pair and a single atom coupled to an optical cavity, via straightforward atom-photon phase gate operations. Its anticipated properties and preliminary examples of its potential application in quantum networking are also demonstrated. Moreover, we construct a specific quantum entanglement witness tool to detect such extended frequency-bin entanglement from a reasonably general set of separable states, and prove its capability theoretically. We focus on the energy-time considerations throughout the analysis.

  10. Manipulation of entanglement and its realisation using trapped ions

    International Nuclear Information System (INIS)

    Jonathan, Daniel

    2001-01-01

    Entanglement is a fundamental physical resource at the heart of quantum information theory. This Thesis contributes to its study by approaching it from two separate directions: the laws governing its manipulation, and its creation within a concrete physical setting. I begin by studying the manipulation of entangled pure states of two quantum systems when (i) only a single copy of each system is available and (ii) only a restricted class of physical operations are allowed to be performed on them. One physically reasonable class, denoted LQCC, is the set of all possible quantum operations realised on each system by local agents, who are allowed to communicate with each other only by classical means. Given these conditions, I find a minimal set of entropic-like state functions that completely determine which manipulations can be realised. Applications to useful protocols such as entanglement concentration are discussed. Further elaboration allows also the determination of the most faithful approximation to a given target state that can be attained under LQCC, and the most faithful teleportation protocol achievable when only partial entanglement is available. The study of a more general class of transformations demonstrates that entanglement can also be a re-usable resource. Specifically, I show that the mere presence of further entanglement allows the realisation of transformations which are impossible under LQCC alone. The extra entanglement is not consumed in any way, acting as a 'catalyst'. Applications of this counter-intuitive effect are discussed. In the second part of the Thesis, I turn to the concrete creation and manipulation of entanglement within the system of laser-cooled, trapped ions. After a brief survey of known schemes, I propose a new method for realising two-qubit quantum logic gates within this system. The scheme is based on the AC Stark shift (lightshift) induced by laser light resonant with the ionic transition frequency. At specific laser

  11. Robust 2-Qubit Gates in a Linear Ion Crystal Using a Frequency-Modulated Driving Force

    Science.gov (United States)

    Leung, Pak Hong; Landsman, Kevin A.; Figgatt, Caroline; Linke, Norbert M.; Monroe, Christopher; Brown, Kenneth R.

    2018-01-01

    In an ion trap quantum computer, collective motional modes are used to entangle two or more qubits in order to execute multiqubit logical gates. Any residual entanglement between the internal and motional states of the ions results in loss of fidelity, especially when there are many spectator ions in the crystal. We propose using a frequency-modulated driving force to minimize such errors. In simulation, we obtained an optimized frequency-modulated 2-qubit gate that can suppress errors to less than 0.01% and is robust against frequency drifts over ±1 kHz . Experimentally, we have obtained a 2-qubit gate fidelity of 98.3(4)%, a state-of-the-art result for 2-qubit gates with five ions.

  12. A probabilistic CNOT gate for coherent state qubits

    Energy Technology Data Exchange (ETDEWEB)

    Oliveira, M.S.R.; Vasconcelos, H.M.; Silva, J.B.R., E-mail: joaobrs@ufc.br

    2013-11-22

    We propose a scheme for implementing a probabilistic controlled-NOT (CNOT) gate for coherent state qubits using only linear optics and a particular four-mode state. The proposed optical setup works, as a CNOT gate, near-faithful when |α|{sup 2}⩾25 and independent of the input state. The key element for realizing the proposed CNOT scheme is the entangled four-mode state.

  13. Entanglement entropy and differential entropy for massive flavors

    International Nuclear Information System (INIS)

    Jones, Peter A.R.; Taylor, Marika

    2015-01-01

    In this paper we compute the holographic entanglement entropy for massive flavors in the D3-D7 system, for arbitrary mass and various entangling region geometries. We show that the universal terms in the entanglement entropy exactly match those computed in the dual theory using conformal perturbation theory. We derive holographically the universal terms in the entanglement entropy for a CFT perturbed by a relevant operator, up to second order in the coupling; our results are valid for any entangling region geometry. We present a new method for computing the entanglement entropy of any top-down brane probe system using Kaluza-Klein holography and illustrate our results with massive flavors at finite density. Finally we discuss the differential entropy for brane probe systems, emphasising that the differential entropy captures only the effective lower-dimensional Einstein metric rather than the ten-dimensional geometry.

  14. A new approach to entangling neutral atoms.

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jongmin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Martin, Michael J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jau, Yuan-Yu [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Deutsch, Ivan H. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Biedermann, Grant W. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2016-11-01

    Our team has developed a new approach to entangling neutral atoms with a Rydberg-dressed interaction. Entangling neutral atoms is an essential key of quantum technologies such as quantum computation, many-body quantum simulation, and high-precision atomic sensors . The demonstrated Rydberg-dressed protocol involves adiabatically imposing a light shift on the ground state by coupling an excited Rydberg state with a tuned laser field. Using this technique, we have demonstrated a strong and tunable dipole - dipole interaction between two individually trapped atoms with energy shifts of order 1 MHz, which has been challenging to achieve in other protocols . During this program, we experimentally demonstrated Bell-state entanglement and the isomorphism to the Jaynes - Cumming model of a Rydberg-dressed two-atom system. Our theoretical calculations of a CPHASE quantum logic gate and arbitrary Dicke state quantum control in this system encourage further work.

  15. Renormalization group flow of entanglement entropy on spheres

    Energy Technology Data Exchange (ETDEWEB)

    Ben-Ami, Omer; Carmi, Dean [Raymond and Beverly Sackler Faculty of Exact Sciences School of Physics and Astronomy,Tel-Aviv University, Ramat-Aviv 69978 (Israel); Smolkin, Michael [Center for Theoretical Physics and Department of Physics,University of California, Berkeley, CA 94720 (United States)

    2015-08-12

    We explore entanglement entropy of a cap-like region for a generic quantum field theory residing in the Bunch-Davies vacuum on de Sitter space. Entanglement entropy in our setup is identical with the thermal entropy in the static patch of de Sitter, and we derive a simple relation between the vacuum expectation value of the energy-momentum tensor trace and the RG flow of entanglement entropy. In particular, renormalization of the bare couplings and logarithmic divergence of the entanglement entropy are interrelated in our setup. We confirm our findings by recovering known universal contributions for a free field theory deformed by a mass operator as well as obtain correct universal behaviour at the fixed points. Simple examples of entanglement entropy flows are elaborated in d=2,3,4. In three dimensions we find that while the renormalized entanglement entropy is stationary at the fixed points, it is not monotonic. We provide a computational evidence that the universal ‘area law’ for a conformally coupled scalar is different from the known result in the literature, and argue that this difference survives in the limit of flat space. Finally, we carry out the spectral decomposition of entanglement entropy flow and discuss its application to the F-theorem.

  16. Gravity as Quantum Entanglement Force

    OpenAIRE

    Lee, Jae-Weon; Kim, Hyeong-Chan; Lee, Jungjai

    2010-01-01

    We conjecture that the total quantum entanglement of matter and vacuum in the universe tends to increase with time, like entropy, and that an effective force is associated with this tendency. We also suggest that gravity and dark energy are types of quantum entanglement forces, similar to Verlinde's entropic force, and give holographic dark energy with an equation of state comparable to current observational data. This connection between quantum entanglement and gravity could give some new in...

  17. The emergence of typical entanglement in two-party random processes

    International Nuclear Information System (INIS)

    Dahlsten, O C O; Oliveira, R; Plenio, M B

    2007-01-01

    We investigate the entanglement within a system undergoing a random, local process. We find that there is initially a phase of very fast generation and spread of entanglement. At the end of this phase the entanglement is typically maximal. In Oliveira et al (2007 Phys. Rev. Lett. 98 130502) we proved that the maximal entanglement is reached to a fixed arbitrary accuracy within O(N 3 ) steps, where N is the total number of qubits. Here we provide a detailed and more pedagogical proof. We demonstrate that one can use the so-called stabilizer gates to simulate this process efficiently on a classical computer. Furthermore, we discuss three ways of identifying the transition from the phase of rapid spread of entanglement to the stationary phase: (i) the time when saturation of the maximal entanglement is achieved, (ii) the cutoff moment, when the entanglement probability distribution is practically stationary, and (iii) the moment block entanglement exhibits volume scaling. We furthermore investigate the mixed state and multipartite setting. Numerically, we find that the mutual information appears to behave similarly to the quantum correlations and that there is a well-behaved phase-space flow of entanglement properties towards an equilibrium. We describe how the emergence of typical entanglement can be used to create a much simpler tripartite entanglement description. The results form a bridge between certain abstract results concerning typical (also known as generic) entanglement relative to an unbiased distribution on pure states and the more physical picture of distributions emerging from random local interactions

  18. Optimal control of universal quantum gates in a double quantum dot

    Science.gov (United States)

    Castelano, Leonardo K.; de Lima, Emanuel F.; Madureira, Justino R.; Degani, Marcos H.; Maialle, Marcelo Z.

    2018-06-01

    We theoretically investigate electron spin operations driven by applied electric fields in a semiconductor double quantum dot (DQD) formed in a nanowire with longitudinal potential modulated by local gating. We develop a model that describes the process of loading and unloading the DQD taking into account the overlap between the electron wave function and the leads. Such a model considers the spatial occupation and the spin Pauli blockade in a time-dependent fashion due to the highly mixed states driven by the external electric field. Moreover, we present a road map based on the quantum optimal control theory (QOCT) to find a specific electric field that performs two-qubit quantum gates on a faster timescale and with higher possible fidelity. By employing the QOCT, we demonstrate the possibility of performing within high efficiency a universal set of quantum gates {cnot, H, and T } , where cnot is the controlled-not gate, H is the Hadamard gate, and T is the π /8 gate, even in the presence of the loading/unloading process and charge noise effects. Furthermore, by varying the intensity of the applied magnetic field B , the optimized fidelity of the gates oscillates with a period inversely proportional to the gate operation time tf. This behavior can be useful to attain higher fidelity for fast gate operations (>1 GHz) by appropriately choosing B and tf to produce a maximum of the oscillation.

  19. Quantum logic as superbraids of entangled qubit world lines

    International Nuclear Information System (INIS)

    Yepez, Jeffrey

    2010-01-01

    Presented is a topological representation of quantum logic that views entangled qubit spacetime histories (or qubit world lines) as a generalized braid, referred to as a superbraid. The crossing of world lines can be quantum-mechanical in nature, most conveniently expressed analytically with ladder-operator-based quantum gates. At a crossing, independent world lines can become entangled. Complicated superbraids are systematically reduced by recursively applying quantum skein relations. If the superbraid is closed (e.g., representing quantum circuits with closed-loop feedback, quantum lattice gas algorithms, loop or vacuum diagrams in quantum field theory), then one can decompose the resulting superlink into an entangled superposition of classical links. Thus, one can compute a superlink invariant, for example, the Jones polynomial for the square root of a classical knot.

  20. Holographic entanglement entropy and entanglement thermodynamics of 'black' non-susy D3 brane

    Science.gov (United States)

    Bhattacharya, Aranya; Roy, Shibaji

    2018-06-01

    Like BPS D3 brane, the non-supersymmetric (non-susy) D3 brane of type IIB string theory is also known to have a decoupling limit and leads to a non-supersymmetric AdS/CFT correspondence. The throat geometry in this case represents a QFT which is neither conformal nor supersymmetric. The 'black' version of the non-susy D3 brane in the decoupling limit describes a QFT at finite temperature. Here we first compute the entanglement entropy for small subsystem of such QFT from the decoupled geometry of 'black' non-susy D3 brane using holographic technique. Then we study the entanglement thermodynamics for the weakly excited states of this QFT from the asymptotically AdS geometry of the decoupled 'black' non-susy D3 brane. We observe that for small subsystem this background indeed satisfies a first law like relation with a universal (entanglement) temperature inversely proportional to the size of the subsystem and an (entanglement) pressure normal to the entangling surface. Finally we show how the entanglement entropy makes a cross-over to the thermal entropy at high temperature.

  1. Quantum logic gates using Stark-shifted Raman transitions in a cavity

    International Nuclear Information System (INIS)

    Biswas, Asoka; Agarwal, G.S.

    2004-01-01

    We present a scheme to realize the basic two-qubit logic gates such as the quantum phase gate and the controlled-NOT gate using a detuned optical cavity interacting with a three-level Raman system. We discuss the role of Stark shifts, which are as important as the terms leading to the two-photon transition. The operation of the proposed logic gates involves metastable states of the atom and hence is not affected by spontaneous emission. These ideas can be extended to produce multiparticle entanglement

  2. Squashed entanglement in infinite dimensions

    International Nuclear Information System (INIS)

    Shirokov, M. E.

    2016-01-01

    We analyse two possible definitions of the squashed entanglement in an infinite-dimensional bipartite system: direct translation of the finite-dimensional definition and its universal extension. It is shown that the both definitions produce the same lower semicontinuous entanglement measure possessing all basis properties of the squashed entanglement on the set of states having at least one finite marginal entropy. It is also shown that the second definition gives an adequate lower semicontinuous extension of this measure to all states of the infinite-dimensional bipartite system. A general condition relating continuity of the squashed entanglement to continuity of the quantum mutual information is proved and its corollaries are considered. Continuity bound for the squashed entanglement under the energy constraint on one subsystem is obtained by using the tight continuity bound for quantum conditional mutual information (proved in the Appendix by using Winter’s technique). It is shown that the same continuity bound is valid for the entanglement of formation. As a result the asymptotic continuity of the both entanglement measures under the energy constraint on one subsystem is proved.

  3. Experimental realization of universal geometric quantum gates with solid-state spins.

    Science.gov (United States)

    Zu, C; Wang, W-B; He, L; Zhang, W-G; Dai, C-Y; Wang, F; Duan, L-M

    2014-10-02

    Experimental realization of a universal set of quantum logic gates is the central requirement for the implementation of a quantum computer. In an 'all-geometric' approach to quantum computation, the quantum gates are implemented using Berry phases and their non-Abelian extensions, holonomies, from geometric transformation of quantum states in the Hilbert space. Apart from its fundamental interest and rich mathematical structure, the geometric approach has some built-in noise-resilience features. On the experimental side, geometric phases and holonomies have been observed in thermal ensembles of liquid molecules using nuclear magnetic resonance; however, such systems are known to be non-scalable for the purposes of quantum computing. There are proposals to implement geometric quantum computation in scalable experimental platforms such as trapped ions, superconducting quantum bits and quantum dots, and a recent experiment has realized geometric single-bit gates in a superconducting system. Here we report the experimental realization of a universal set of geometric quantum gates using the solid-state spins of diamond nitrogen-vacancy centres. These diamond defects provide a scalable experimental platform with the potential for room-temperature quantum computing, which has attracted strong interest in recent years. Our experiment shows that all-geometric and potentially robust quantum computation can be realized with solid-state spin quantum bits, making use of recent advances in the coherent control of this system.

  4. Quantum entanglement via nilpotent polynomials

    International Nuclear Information System (INIS)

    Mandilara, Aikaterini; Akulin, Vladimir M.; Smilga, Andrei V.; Viola, Lorenza

    2006-01-01

    We propose a general method for introducing extensive characteristics of quantum entanglement. The method relies on polynomials of nilpotent raising operators that create entangled states acting on a reference vacuum state. By introducing the notion of tanglemeter, the logarithm of the state vector represented in a special canonical form and expressed via polynomials of nilpotent variables, we show how this description provides a simple criterion for entanglement as well as a universal method for constructing the invariants characterizing entanglement. We compare the existing measures and classes of entanglement with those emerging from our approach. We derive the equation of motion for the tanglemeter and, in representative examples of up to four-qubit systems, show how the known classes appear in a natural way within our framework. We extend our approach to qutrits and higher-dimensional systems, and make contact with the recently introduced idea of generalized entanglement. Possible future developments and applications of the method are discussed

  5. Trapped-ion quantum logic gates based on oscillating magnetic fields.

    Science.gov (United States)

    Ospelkaus, C; Langer, C E; Amini, J M; Brown, K R; Leibfried, D; Wineland, D J

    2008-08-29

    Oscillating magnetic fields and field gradients can be used to implement single-qubit rotations and entangling multiqubit quantum gates for trapped-ion quantum information processing (QIP). With fields generated by currents in microfabricated surface-electrode traps, it should be possible to achieve gate speeds that are comparable to those of optically induced gates for realistic distances between the ion crystal and the electrode surface. Magnetic-field-mediated gates have the potential to significantly reduce the overhead in laser-beam control and motional-state initialization compared to current QIP experiments with trapped ions and will eliminate spontaneous scattering, a fundamental source of decoherence in laser-mediated gates.

  6. Imperfect linear-optical photonic gates with number-resolving photodetection

    International Nuclear Information System (INIS)

    Smith, A. Matthew; Uskov, D. B.; Ying, L. H.; Kaplan, L.

    2011-01-01

    We use the numerical optimization techniques of Uskov et al.[Phys. Rev. A 81, 012303 (2010)] to investigate the behavior of the success rates for Knill-Laflamme-Milburn-style [Knill et al., Nature (London) 409, 46 (2001)] two- and three-qubit entangling gates. The methods are first demonstrated at perfect fidelity and then extended to imperfect gates. We find that as the perfect fidelity condition is relaxed, the maximum attainable success rates increase in a predictable fashion depending on the size of the system, and we compare that rate of increase for several gates.

  7. Entanglement entropy with a time-dependent Hamiltonian

    Science.gov (United States)

    Sivaramakrishnan, Allic

    2018-03-01

    The time evolution of entanglement tracks how information propagates in interacting quantum systems. We study entanglement entropy in CFT2 with a time-dependent Hamiltonian. We perturb by operators with time-dependent source functions and use the replica trick to calculate higher-order corrections to entanglement entropy. At first order, we compute the correction due to a metric perturbation in AdS3/CFT2 and find agreement on both sides of the duality. Past first order, we find evidence of a universal structure of entanglement propagation to all orders. The central feature is that interactions entangle unentangled excitations. Entanglement propagates according to "entanglement diagrams," proposed structures that are motivated by accessory spacetime diagrams for real-time perturbation theory. To illustrate the mechanisms involved, we compute higher-order corrections to free fermion entanglement entropy. We identify an unentangled operator, one which does not change the entanglement entropy to any order. Then, we introduce an interaction and find it changes entanglement entropy by entangling the unentangled excitations. The entanglement propagates in line with our conjecture. We compute several entanglement diagrams. We provide tools to simplify the computation of loop entanglement diagrams, which probe UV effects in entanglement propagation in CFT and holography.

  8. Universal programmable logic gate and routing method

    Science.gov (United States)

    Fijany, Amir (Inventor); Vatan, Farrokh (Inventor); Akarvardar, Kerem (Inventor); Blalock, Benjamin (Inventor); Chen, Suheng (Inventor); Cristoloveanu, Sorin (Inventor); Kolawa, Elzbieta (Inventor); Mojarradi, Mohammad M. (Inventor); Toomarian, Nikzad (Inventor)

    2009-01-01

    An universal and programmable logic gate based on G.sup.4-FET technology is disclosed, leading to the design of more efficient logic circuits. A new full adder design based on the G.sup.4-FET is also presented. The G.sup.4-FET can also function as a unique router device offering coplanar crossing of signal paths that are isolated and perpendicular to one another. This has the potential of overcoming major limitations in VLSI design where complex interconnection schemes have become increasingly problematic.

  9. Adiabatically modeling quantum gates with two-site Heisenberg spins chain: Noise vs interferometry

    Science.gov (United States)

    Jipdi, M. N.; Tchoffo, M.; Fai, L. C.

    2018-02-01

    We study the Landau Zener (LZ) dynamics of a two-site Heisenberg spin chain assisted with noise and focus on the implementation of logic gates via the resulting quantum interference. We present the evidence of the quantum interference phenomenon in triplet spin states and confirm that, three-level systems mimic Landau-Zener-Stückelberg (LZS) interferometers with occupancies dependent on the effective phase. It emerges that, the critical parameters tailoring the system are obtained for constructive interferences where the two sets of the chain are found to be maximally entangled. Our findings demonstrate that the enhancement of the magnetic field strength suppresses noise effects; consequently, the noise severely impacts the occurrence of quantum interference for weak magnetic fields while for strong fields, quantum interference subsists and allows the modeling of universal sets of quantum gates.

  10. Universal quantum computing using (Zd) 3 symmetry-protected topologically ordered states

    Science.gov (United States)

    Chen, Yanzhu; Prakash, Abhishodh; Wei, Tzu-Chieh

    2018-02-01

    Measurement-based quantum computation describes a scheme where entanglement of resource states is utilized to simulate arbitrary quantum gates via local measurements. Recent works suggest that symmetry-protected topologically nontrivial, short-ranged entangled states are promising candidates for such a resource. Miller and Miyake [npj Quantum Inf. 2, 16036 (2016), 10.1038/npjqi.2016.36] recently constructed a particular Z2×Z2×Z2 symmetry-protected topological state on the Union Jack lattice and established its quantum-computational universality. However, they suggested that the same construction on the triangular lattice might not lead to a universal resource. Instead of qubits, we generalize the construction to qudits and show that the resulting (d -1 ) qudit nontrivial Zd×Zd×Zd symmetry-protected topological states are universal on the triangular lattice, for d being a prime number greater than 2. The same construction also holds for other 3-colorable lattices, including the Union Jack lattice.

  11. Entangled spin chain

    Science.gov (United States)

    Salberger, Olof; Korepin, Vladimir

    We introduce a new model of interacting spin 1/2. It describes interactions of three nearest neighbors. The Hamiltonian can be expressed in terms of Fredkin gates. The Fredkin gate (also known as the controlled swap gate) is a computational circuit suitable for reversible computing. Our construction generalizes the model presented by Peter Shor and Ramis Movassagh to half-integer spins. Our model can be solved by means of Catalan combinatorics in the form of random walks on the upper half plane of a square lattice (Dyck walks). Each Dyck path can be mapped on a wave function of spins. The ground state is an equally weighted superposition of Dyck walks (instead of Motzkin walks). We can also express it as a matrix product state. We further construct a model of interacting spins 3/2 and greater half-integer spins. The models with higher spins require coloring of Dyck walks. We construct a SU(k) symmetric model (where k is the number of colors). The leading term of the entanglement entropy is then proportional to the square root of the length of the lattice (like in the Shor-Movassagh model). The gap closes as a high power of the length of the lattice [5, 11].

  12. Entanglement, space-time and the Mayer-Vietoris theorem

    Science.gov (United States)

    Patrascu, Andrei T.

    2017-06-01

    Entanglement appears to be a fundamental building block of quantum gravity leading to new principles underlying the nature of quantum space-time. One such principle is the ER-EPR duality. While supported by our present intuition, a proof is far from obvious. In this article I present a first step towards such a proof, originating in what is known to algebraic topologists as the Mayer-Vietoris theorem. The main result of this work is the re-interpretation of the various morphisms arising when the Mayer-Vietoris theorem is used to assemble a torus-like topology from more basic subspaces on the torus in terms of quantum information theory resulting in a quantum entangler gate (Hadamard and c-NOT).

  13. A single nano cantilever as a reprogrammable universal logic gate

    International Nuclear Information System (INIS)

    Chappanda, K N; Ilyas, S; Kazmi, S N R; Younis, M I; Holguin-Lerma, J; Batra, N M; Costa, P M F J

    2017-01-01

    The current transistor-based computing circuits use multiple interconnected transistors to realize a single Boolean logic gate. This leads to higher power requirements and delayed computing. Transistors are not suitable for applications in harsh environments and require complicated thermal management systems due to excessive heat dissipation. Also, transistor circuits lack the ability to dynamically reconfigure their functionality in real time, which is desirable for enhanced computing capability. Further, the miniaturization of transistors to improve computational power is reaching its ultimate physical limits. As a step towards overcoming the limitations of transistor-based computing, here we demonstrate a reprogrammable universal Boolean logic gate based on a nanoelectromechanical cantilever (NC) oscillator. The fundamental XOR, AND, NOR, OR and NOT logic gates are condensed in a single NC, thereby reducing electrical interconnects between devices. The device is dynamically switchable between any logic gates at the same drive frequency without the need for any change in the circuit. It is demonstrated to operate at elevated temperatures minimizing the need for thermal management systems. It has a tunable bandwidth of 5 MHz enabling parallel and dynamically reconfigurable logic device for enhanced computing. (paper)

  14. A single nano cantilever as a reprogrammable universal logic gate

    KAUST Repository

    Chappanda, K. N.

    2017-02-24

    The current transistor-based computing circuits use multiple interconnected transistors to realize a single Boolean logic gate. This leads to higher power requirements and delayed computing. Transistors are not suitable for applications in harsh environments and require complicated thermal management systems due to excessive heat dissipation. Also, transistor circuits lack the ability to dynamically reconfigure their functionality in real time, which is desirable for enhanced computing capability. Further, the miniaturization of transistors to improve computational power is reaching its ultimate physical limits. As a step towards overcoming the limitations of transistor-based computing, here we demonstrate a reprogrammable universal Boolean logic gate based on a nanoelectromechanical cantilever (NC) oscillator. The fundamental XOR, AND, NOR, OR and NOT logic gates are condensed in a single NC, thereby reducing electrical interconnects between devices. The device is dynamically switchable between any logic gates at the same drive frequency without the need for any change in the circuit. It is demonstrated to operate at elevated temperatures minimizing the need for thermal management systems. It has a tunable bandwidth of 5 MHz enabling parallel and dynamically reconfigurable logic device for enhanced computing.

  15. Entangling efficiency of linear-optical quantum gates

    Czech Academy of Sciences Publication Activity Database

    Lemr, Karel; Černoch, Antonín; Soubusta, Jan; Dušek, M.

    2012-01-01

    Roč. 86, č. 3 (2012), "032321-1"-"032321-5" ISSN 1050-2947 R&D Projects: GA ČR GAP205/12/0382 Institutional research plan: CEZ:AV0Z10100522 Keywords : linear-optical quantum gates * quantum physics Subject RIV: BH - Optics, Masers, Lasers Impact factor: 3.042, year: 2012 http://pra.aps.org/pdf/PRA/v86/i3/e032321

  16. Studying entanglement-assisted entanglement transformation

    International Nuclear Information System (INIS)

    Hsu Liyi

    2004-01-01

    In this paper, we study catalysis of entanglement transformations for n-level pure entangled states. We propose an algorithm of finding the required catalystic entanglement. We introduce several examples by way of demonstration. We evaluate the lower and upper bound of the required inequalities for deciding whether there are m-level appropriate catalyst states for entanglement transformations for two n-level pure entangled states

  17. Bipartite entanglement in continuous variable cluster states

    Energy Technology Data Exchange (ETDEWEB)

    Cable, Hugo; Browne, Daniel E, E-mail: cqthvc@nus.edu.s, E-mail: d.browne@ucl.ac.u [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore)

    2010-11-15

    A study of the entanglement properties of Gaussian cluster states, proposed as a universal resource for continuous variable (CV) quantum computing is presented in this paper. The central aim is to compare mathematically idealized cluster states defined using quadrature eigenstates, which have infinite squeezing and cannot exist in nature, with Gaussian approximations that are experimentally accessible. Adopting widely used definitions, we first review the key concepts, by analysing a process of teleportation along a CV quantum wire in the language of matrix product states. Next we consider the bipartite entanglement properties of the wire, providing analytic results. We proceed to grid cluster states, which are universal for the qubit case. To extend our analysis of the bipartite entanglement, we adopt the entropic-entanglement width, a specialized entanglement measure introduced recently by Van den Nest et al (2006 Phys. Rev. Lett. 97 150504), adapting their definition to the CV context. Finally, we consider the effects of photonic loss, extending our arguments to mixed states. Cumulatively our results point to key differences in the properties of idealized and Gaussian cluster states. Even modest loss rates are found to strongly limit the amount of entanglement. We discuss the implications for the potential of CV analogues for measurement-based quantum computation.

  18. Sudden entanglement death, and ways to avoid it

    International Nuclear Information System (INIS)

    Eberly, J.H.; Ting Yu

    2005-01-01

    We report that non-communicating but entangled qubit pairs are almost universally liable to sudden entanglement death. In the presence of minor and purely local environmental noises their mixed-state entanglement may abruptly become zero long before the noises are able to destroy the local qubit coherence. Despite the inability of unitary transformations to alter entanglement, for example of Werner states, unitary transformations have been found to delay or defeat the sudden death event. These results upset the conventional understanding that entanglement lifetime can be estimated from qubit lifetime. This is not even approximately or qualitatively true. (author)

  19. Benchmarks and statistics of entanglement dynamics

    International Nuclear Information System (INIS)

    Tiersch, Markus

    2009-01-01

    In the present thesis we investigate how the quantum entanglement of multicomponent systems evolves under realistic conditions. More specifically, we focus on open quantum systems coupled to the (uncontrolled) degrees of freedom of an environment. We identify key quantities that describe the entanglement dynamics, and provide efficient tools for its calculation. For quantum systems of high dimension, entanglement dynamics can be characterized with high precision. In the first part of this work, we derive evolution equations for entanglement. These formulas determine the entanglement after a given time in terms of a product of two distinct quantities: the initial amount of entanglement and a factor that merely contains the parameters that characterize the dynamics. The latter is given by the entanglement evolution of an initially maximally entangled state. A maximally entangled state thus benchmarks the dynamics, and hence allows for the immediate calculation or - under more general conditions - estimation of the change in entanglement. Thereafter, a statistical analysis supports that the derived (in-)equalities describe the entanglement dynamics of the majority of weakly mixed and thus experimentally highly relevant states with high precision. The second part of this work approaches entanglement dynamics from a topological perspective. This allows for a quantitative description with a minimum amount of assumptions about Hilbert space (sub-)structure and environment coupling. In particular, we investigate the limit of increasing system size and density of states, i.e. the macroscopic limit. In this limit, a universal behaviour of entanglement emerges following a ''reference trajectory'', similar to the central role of the entanglement dynamics of a maximally entangled state found in the first part of the present work. (orig.)

  20. Benchmarks and statistics of entanglement dynamics

    Energy Technology Data Exchange (ETDEWEB)

    Tiersch, Markus

    2009-09-04

    In the present thesis we investigate how the quantum entanglement of multicomponent systems evolves under realistic conditions. More specifically, we focus on open quantum systems coupled to the (uncontrolled) degrees of freedom of an environment. We identify key quantities that describe the entanglement dynamics, and provide efficient tools for its calculation. For quantum systems of high dimension, entanglement dynamics can be characterized with high precision. In the first part of this work, we derive evolution equations for entanglement. These formulas determine the entanglement after a given time in terms of a product of two distinct quantities: the initial amount of entanglement and a factor that merely contains the parameters that characterize the dynamics. The latter is given by the entanglement evolution of an initially maximally entangled state. A maximally entangled state thus benchmarks the dynamics, and hence allows for the immediate calculation or - under more general conditions - estimation of the change in entanglement. Thereafter, a statistical analysis supports that the derived (in-)equalities describe the entanglement dynamics of the majority of weakly mixed and thus experimentally highly relevant states with high precision. The second part of this work approaches entanglement dynamics from a topological perspective. This allows for a quantitative description with a minimum amount of assumptions about Hilbert space (sub-)structure and environment coupling. In particular, we investigate the limit of increasing system size and density of states, i.e. the macroscopic limit. In this limit, a universal behaviour of entanglement emerges following a ''reference trajectory'', similar to the central role of the entanglement dynamics of a maximally entangled state found in the first part of the present work. (orig.)

  1. Cavity QED experiments, entanglement and quantum measurement

    International Nuclear Information System (INIS)

    Brune, M.

    2001-01-01

    This course is devoted to the physics of entanglement in microwave CQED (cavity quantum electrodynamics) experiments. The heart of this system is a microwave photon trap, made of superconducting mirrors, which stores a few-photon field in a small volume of space for times as long as milliseconds. This field interacts with circular Rydberg atoms injected one by one into the cavity. Section 2 is devoted to the description of the strong coupling regime in Rydberg atom CQED. The tools of the experiment are briefly presented at the beginning of this section as well as the main characteristics of the strong coupling regime. We then show in section 3 how to use the strong interaction with a single photon to perform a non-destructive detection of a single photon with a single atom as a meter. In section 4, we show that the achieved QND (quantum non-demolition) measurement process corresponds to the operation of a quantum phase gate. It allows, in principle, to prepare arbitrary atom + field entangled states. Various methods will be presented for preparing entangled states such as a two atom EPR (Einstein Podolsky Rosen) pair as well as a GHZ triplet. Entanglement involving more and more complex systems will then be investigated in section 5 where the preparation of a ''Schroedinger cat state'' of the cavity field is presented. We especially address in this last section the problem of entanglement between the system and the meter which occurs during any quantum measurement process

  2. Recyclable amplification for single-photon entanglement from photon loss and decoherence

    Science.gov (United States)

    Zhou, Lan; Chen, Ling-Quan; Zhong, Wei; Sheng, Yu-Bo

    2018-01-01

    We put forward a highly efficient recyclable single-photon assisted amplification protocol, which can protect single-photon entanglement (SPE) from photon loss and decoherence. Making use of quantum nondemolition detection gates constructed with the help of cross-Kerr nonlinearity, our protocol has some attractive advantages. First, the parties can recover less-entangled SPE to be maximally entangled SPE, and reduce photon loss simultaneously. Second, if the protocol fails, the parties can repeat the protocol to reuse some discarded items, which can increase the success probability. Third, when the protocol is successful, they can similarly repeat the protocol to further increase the fidelity of the SPE. Thereby, our protocol provides a possible way to obtain high entanglement, high fidelity and high success probability simultaneously. In particular, our protocol shows higher success probability in the practical high photon loss channel. Based on the above features, our amplification protocol has potential for future application in long-distance quantum communication.

  3. Universal quantum gates for photon-atom hybrid systems assisted by bad cavities

    Science.gov (United States)

    Wang, Guan-Yu; Liu, Qian; Wei, Hai-Rui; Li, Tao; Ai, Qing; Deng, Fu-Guo

    2016-01-01

    We present two deterministic schemes for constructing a CNOT gate and a Toffoli gate on photon-atom and photon-atom-atom hybrid quantum systems assisted by bad cavities, respectively. They are achieved by cavity-assisted photon scattering and work in the intermediate coupling region with bad cavities, which relaxes the difficulty of their implementation in experiment. Also, bad cavities are feasible for fast quantum operations and reading out information. Compared with previous works, our schemes do not need any auxiliary qubits and measurements. Moreover, the schematic setups for these gates are simple, especially that for our Toffoli gate as only a quarter wave packet is used to interact the photon with each of the atoms every time. These atom-cavity systems can be used as the quantum nodes in long-distance quantum communication as their relatively long coherence time is suitable for multi-time operations between the photon and the system. Our calculations show that the average fidelities and efficiencies of our two universal hybrid quantum gates are high with current experimental technology. PMID:27067992

  4. Holographic entanglement entropy and cyclic cosmology

    Science.gov (United States)

    Frampton, Paul H.

    2018-06-01

    We discuss a cyclic cosmology in which the visible universe, or introverse, is all that is accessible to an observer while the extroverse represents the total spacetime originating from the time when the dark energy began to dominate. It is argued that entanglement entropy of the introverse is the more appropriate quantity to render infinitely cyclic, rather than the entropy of the total universe. Since vanishing entanglement entropy implies disconnected spacetimes, at the turnaround when the introverse entropy is zero the disconnected extroverse can be jettisoned with impunity.

  5. Mobius Assembly: A versatile Golden-Gate framework towards universal DNA assembly.

    Directory of Open Access Journals (Sweden)

    Andreas I Andreou

    Full Text Available Synthetic biology builds upon the foundation of engineering principles, prompting innovation and improvement in biotechnology via a design-build-test-learn cycle. A community-wide standard in DNA assembly would enable bio-molecular engineering at the levels of predictivity and universality in design and construction that are comparable to other engineering fields. Golden Gate Assembly technology, with its robust capability to unidirectionally assemble numerous DNA fragments in a one-tube reaction, has the potential to deliver a universal standard framework for DNA assembly. While current Golden Gate Assembly frameworks (e.g. MoClo and Golden Braid render either high cloning capacity or vector toolkit simplicity, the technology can be made more versatile-simple, streamlined, and cost/labor-efficient, without compromising capacity. Here we report the development of a new Golden Gate Assembly framework named Mobius Assembly, which combines vector toolkit simplicity with high cloning capacity. It is based on a two-level, hierarchical approach and utilizes a low-frequency cutter to reduce domestication requirements. Mobius Assembly embraces the standard overhang designs designated by MoClo, Golden Braid, and Phytobricks and is largely compatible with already available Golden Gate part libraries. In addition, dropout cassettes encoding chromogenic proteins were implemented for cost-free visible cloning screening that color-code different cloning levels. As proofs of concept, we have successfully assembled up to 16 transcriptional units of various pigmentation genes in both operon and multigene arrangements. Taken together, Mobius Assembly delivers enhanced versatility and efficiency in DNA assembly, facilitating improved standardization and automation.

  6. Four-level systems and a universal quantum gate

    Energy Technology Data Exchange (ETDEWEB)

    Baldiotti, M.C.; Gitman, D.M. [Instituto de Fisica, Universidade de Sao Paulo, Sao Paulo, S.P. (Brazil)

    2008-07-15

    We discuss the possibility of implementing a universal quantum XOR gate by using two coupled quantum dots subject to external magnetic fields that are parallel and slightly different. We consider this system in two different field configurations. In the first case, parallel external fields with the intensity difference at each spin being proportional to the time-dependent interaction between the spins. A general exact solution describing this system is presented and analyzed to adjust field parameters. Then we consider parallel fields with intensity difference at each spin being constant and the interaction between the spins switching on and off adiabatically. In both cases we adjust characteristics of the external fields (their intensities and duration) in order to have the parallel pulse adequate for constructing the XOR gate. In order to provide a complete theoretical description of all the cases, we derive relations between the spin interaction, the inter-dot distance, and the external field. (Abstract Copyright [2008], Wiley Periodicals, Inc.)

  7. One-way gates based on EPR, GHZ and decoherence-free states of W class

    International Nuclear Information System (INIS)

    Basharov, A.M.; Gorbachev, V.N.; Trubilko, A.I.; Yakovleva, E.S.

    2009-01-01

    The logical gates using quantum measurement as a primitive of quantum computation are considered. It is found that these gates achieved with EPR, GHZ and W entangled states have the same structure, allow encoding the classical information into states of quantum system and can perform any calculations. A particular case of decoherence-free W states is discussed as in this very case the logical gate is decoherence-free.

  8. Measurement-Device-Independent Approach to Entanglement Measures

    Science.gov (United States)

    Shahandeh, Farid; Hall, Michael J. W.; Ralph, Timothy C.

    2017-04-01

    Within the context of semiquantum nonlocal games, the trust can be removed from the measurement devices in an entanglement-detection procedure. Here, we show that a similar approach can be taken to quantify the amount of entanglement. To be specific, first, we show that in this context, a small subset of semiquantum nonlocal games is necessary and sufficient for entanglement detection in the local operations and classical communication paradigm. Second, we prove that the maximum payoff for these games is a universal measure of entanglement which is convex and continuous. Third, we show that for the quantification of negative-partial-transpose entanglement, this subset can be further reduced down to a single arbitrary element. Importantly, our measure is measurement device independent by construction and operationally accessible. Finally, our approach straightforwardly extends to quantify the entanglement within any partitioning of multipartite quantum states.

  9. Fast quantum logic gates with trapped-ion qubits

    Science.gov (United States)

    Schäfer, V. M.; Ballance, C. J.; Thirumalai, K.; Stephenson, L. J.; Ballance, T. G.; Steane, A. M.; Lucas, D. M.

    2018-03-01

    Quantum bits (qubits) based on individual trapped atomic ions are a promising technology for building a quantum computer. The elementary operations necessary to do so have been achieved with the required precision for some error-correction schemes. However, the essential two-qubit logic gate that is used to generate quantum entanglement has hitherto always been performed in an adiabatic regime (in which the gate is slow compared with the characteristic motional frequencies of the ions in the trap), resulting in logic speeds of the order of 10 kilohertz. There have been numerous proposals of methods for performing gates faster than this natural ‘speed limit’ of the trap. Here we implement one such method, which uses amplitude-shaped laser pulses to drive the motion of the ions along trajectories designed so that the gate operation is insensitive to the optical phase of the pulses. This enables fast (megahertz-rate) quantum logic that is robust to fluctuations in the optical phase, which would otherwise be an important source of experimental error. We demonstrate entanglement generation for gate times as short as 480 nanoseconds—less than a single oscillation period of an ion in the trap and eight orders of magnitude shorter than the memory coherence time measured in similar calcium-43 hyperfine qubits. The power of the method is most evident at intermediate timescales, at which it yields a gate error more than ten times lower than can be attained using conventional techniques; for example, we achieve a 1.6-microsecond-duration gate with a fidelity of 99.8 per cent. Faster and higher-fidelity gates are possible at the cost of greater laser intensity. The method requires only a single amplitude-shaped pulse and one pair of beams derived from a continuous-wave laser. It offers the prospect of combining the unrivalled coherence properties, operation fidelities and optical connectivity of trapped-ion qubits with the submicrosecond logic speeds that are usually

  10. Manipulation of multi-photon-entanglement. Applications in quantum information processing

    International Nuclear Information System (INIS)

    Goebel, Alexander Matthias

    2008-01-01

    Over the last twenty years the field of quantum information processing (QIP) has attracted the attention of many scientists, due to the promise of impressive improvements in the areas of computational speed, communication security and the ability to simulate nature on the micro scale. This thesis describes an experimental work on the physics of multi-photon entanglement and its application in the field of QIP. We have thoroughly developed the necessary techniques to generate multipartite entanglement between up to six photons. By exploiting the developed six-photon interferometer, in this thesis we report for the first time the experimental quantum teleportation of a two-qubit composite system, the realization of multi-stage entanglement swapping, the implementation of a teleportation-based controlled-NOT gate for fault-tolerant quantum computation, the first generation of entanglement in sixpartite photonic graph states and the realization of 'one-way' quantum computation with two-photon four-qubit cluster states. The methods developed in these experiments are of great significance both for exploring the field of QIP and for future experiments on the fundamental tests of quantum mechanics. (orig.)

  11. An optical fusion gate for W-states

    Science.gov (United States)

    Özdemir, Ş. K.; Matsunaga, E.; Tashima, T.; Yamamoto, T.; Koashi, M.; Imoto, N.

    2011-10-01

    We introduce a simple optical gate to fuse arbitrary-size polarization entangled W-states to prepare larger W-states. The gate requires a polarizing beam splitter (PBS), a half-wave plate (HWP) and two photon detectors. We study, numerically and analytically, the necessary resource consumption for preparing larger W-states by fusing smaller ones with the proposed fusion gate. We show analytically that resource requirement scales at most sub-exponentially with the increasing size of the state to be prepared. We numerically determine the resource cost for fusion without recycling where W-states of arbitrary size can be optimally prepared. Moreover, we introduce another strategy that is based on recycling and outperforms the optimal strategy for the non-recycling case.

  12. An optical fusion gate for W-states

    Energy Technology Data Exchange (ETDEWEB)

    Oezdemir, S K [Department of Electrical and Systems Engineering, Washington University, St. Louis, MO 63130 (United States); Matsunaga, E; Tashima, T; Yamamoto, T; Koashi, M; Imoto, N, E-mail: ozdemir@ese.wustl.edu [Graduate School of Engineering Science, Osaka University, Toyonaka, Osaka 560-8531 (Japan)

    2011-10-15

    We introduce a simple optical gate to fuse arbitrary-size polarization entangled W-states to prepare larger W-states. The gate requires a polarizing beam splitter (PBS), a half-wave plate (HWP) and two photon detectors. We study, numerically and analytically, the necessary resource consumption for preparing larger W-states by fusing smaller ones with the proposed fusion gate. We show analytically that resource requirement scales at most sub-exponentially with the increasing size of the state to be prepared. We numerically determine the resource cost for fusion without recycling where W-states of arbitrary size can be optimally prepared. Moreover, we introduce another strategy that is based on recycling and outperforms the optimal strategy for the non-recycling case. (paper)

  13. An optical fusion gate for W-states

    International Nuclear Information System (INIS)

    Oezdemir, S K; Matsunaga, E; Tashima, T; Yamamoto, T; Koashi, M; Imoto, N

    2011-01-01

    We introduce a simple optical gate to fuse arbitrary-size polarization entangled W-states to prepare larger W-states. The gate requires a polarizing beam splitter (PBS), a half-wave plate (HWP) and two photon detectors. We study, numerically and analytically, the necessary resource consumption for preparing larger W-states by fusing smaller ones with the proposed fusion gate. We show analytically that resource requirement scales at most sub-exponentially with the increasing size of the state to be prepared. We numerically determine the resource cost for fusion without recycling where W-states of arbitrary size can be optimally prepared. Moreover, we introduce another strategy that is based on recycling and outperforms the optimal strategy for the non-recycling case. (paper)

  14. Multiple-copy entanglement transformation and entanglement catalysis

    International Nuclear Information System (INIS)

    Duan Runyao; Feng Yuan; Li Xin; Ying Mingsheng

    2005-01-01

    We prove that any multiple-copy entanglement transformation [S. Bandyopadhyay, V. Roychowdhury, and U. Sen, Phys. Rev. A 65, 052315 (2002)] can be implemented by a suitable entanglement-assisted local transformation [D. Jonathan and M. B. Plenio, Phys. Rev. Lett. 83, 3566 (1999)]. Furthermore, we show that the combination of multiple-copy entanglement transformation and the entanglement-assisted one is still equivalent to the pure entanglement-assisted one. The mathematical structure of multiple-copy entanglement transformations then is carefully investigated. Many interesting properties of multiple-copy entanglement transformations are presented, which exactly coincide with those satisfied by the entanglement-assisted ones. Most interestingly, we show that an arbitrarily large number of copies of state should be considered in multiple-copy entanglement transformations

  15. Generic two-qubit photonic gates implemented by number-resolving photodetection

    International Nuclear Information System (INIS)

    Uskov, Dmitry B.; Smith, A. Matthew; Kaplan, Lev

    2010-01-01

    We combine numerical optimization techniques [Uskov et al., Phys. Rev. A 79, 042326 (2009)] with symmetries of the Weyl chamber to obtain optimal implementations of generic linear-optical Knill-Laflamme-Milburn-type two-qubit entangling gates. We find that while any two-qubit controlled-U gate, including controlled-NOT (CNOT) and controlled-sign gates, can be implemented using only two ancilla resources with a success probability S>0.05, a generic SU(4) operation requires three unentangled ancilla photons, with success S>0.0063. Specifically, we obtain a maximal success probability close to 0.0072 for the B gate. We show that single-shot implementation of a generic SU(4) gate offers more than an order of magnitude increase in the success probability and a two-fold reduction in overhead ancilla resources compared to standard triple-CNOT and double-B gate decompositions.

  16. Detecting Kondo Entanglement by Electron Conductance

    Science.gov (United States)

    Yoo, Gwangsu; Lee, S.-S. B.; Sim, H.-S.

    2018-04-01

    Quantum entanglement between an impurity spin and electrons nearby is a key property of the single-channel Kondo effects. We show that the entanglement can be detected by measuring electron conductance through a double quantum dot in an orbital Kondo regime. We derive a relation between the entanglement and the conductance, when the SU(2) spin symmetry of the regime is weakly broken. The relation reflects the universal form of many-body states near the Kondo fixed point. Using it, the spatial distribution of the entanglement—hence, the Kondo cloud—can be detected, with breaking of the symmetry spatially nonuniformly by electrical means.

  17. The Grammatical Universe and the Laws of Thermodynamics and Quantum Entanglement

    Science.gov (United States)

    Marcer, Peter J.; Rowlands, Peter

    2010-11-01

    The universal nilpotent computational rewrite system (UNCRS) is shown to formalize an irreversible process of evolution in conformity with the First, Second and Third Laws of Thermodynamics, in terms of a single algebraic creation operator (ikE+ip+jm) which delivers the whole quantum mechanical language apparatus, where k, i, j are quaternions units and E, p, m are energy, momentum and rest mass. This nilpotent evolution describes `a dynamic zero totality universe' in terms of its fermion states (each of which, by Pauli exclusion, is unique and nonzero), where, together with their boson interactions, these define physics at the fundamental level. (The UNCRS implies that the inseparability of objects and fields in the quantum universe is based on the fact that the only valid mathematical representations are all automorphisms of the universe itself, and that this is the mathematical meaning of quantum entanglement. It thus appears that the nilpotent fermion states are in fact what is called the splitting field in Quantum Mechanics of the Galois group which leads to the roots of the corresponding algebraic equation, and concerns in this case the alternating group of even permutations which are themselves automorphisms). In the nilpotent evolutionary process: (i) the Quantum Carnot Engine (QCE) extended model of thermodynamic irreversibility, consisting of a single heat bath of an ensemble of Standard Model elementary particles, retains a small amount of quantum coherence / entanglement, so as to constitute new emergent fermion states of matter, and (ii) the metric (E2-p2m2) = 0 ensures the First Law of the conservation of energy operates at each nilpotent stage, so that (iii) prior to each creation (and implied corresponding annihilation / conserve operation), E and m can be postulated to constitute dark energy and matter respectively. It says that the natural language form of the rewrite grammar of the evolution consists of the well known precepts of the Laws of

  18. The Grammatical Universe and the Laws of Thermodynamics and Quantum Entanglement

    International Nuclear Information System (INIS)

    Marcer, Peter J.; Rowlands, Peter

    2010-01-01

    The universal nilpotent computational rewrite system (UNCRS) is shown to formalize an irreversible process of evolution in conformity with the First, Second and Third Laws of Thermodynamics, in terms of a single algebraic creation operator (ikE+ip+jm) which delivers the whole quantum mechanical language apparatus, where k, i, j are quaternions units and E, p, m are energy, momentum and rest mass. This nilpotent evolution describes 'a dynamic zero totality universe' in terms of its fermion states (each of which, by Pauli exclusion, is unique and nonzero), where, together with their boson interactions, these define physics at the fundamental level. (The UNCRS implies that the inseparability of objects and fields in the quantum universe is based on the fact that the only valid mathematical representations are all automorphisms of the universe itself, and that this is the mathematical meaning of quantum entanglement. It thus appears that the nilpotent fermion states are in fact what is called the splitting field in Quantum Mechanics of the Galois group which leads to the roots of the corresponding algebraic equation, and concerns in this case the alternating group of even permutations which are themselves automorphisms). In the nilpotent evolutionary process: (i) the Quantum Carnot Engine (QCE) extended model of thermodynamic irreversibility, consisting of a single heat bath of an ensemble of Standard Model elementary particles, retains a small amount of quantum coherence / entanglement, so as to constitute new emergent fermion states of matter, and (ii) the metric (E 2 -p 2 m 2 ) = 0 ensures the First Law of the conservation of energy operates at each nilpotent stage, so that (iii) prior to each creation (and implied corresponding annihilation / conserve operation), E and m can be postulated to constitute dark energy and matter respectively. It says that the natural language form of the rewrite grammar of the evolution consists of the well known precepts of the Laws

  19. Entanglement and Quantum Error Correction with Superconducting Qubits

    Science.gov (United States)

    Reed, Matthew

    2015-03-01

    Quantum information science seeks to take advantage of the properties of quantum mechanics to manipulate information in ways that are not otherwise possible. Quantum computation, for example, promises to solve certain problems in days that would take a conventional supercomputer the age of the universe to decipher. This power does not come without a cost however, as quantum bits are inherently more susceptible to errors than their classical counterparts. Fortunately, it is possible to redundantly encode information in several entangled qubits, making it robust to decoherence and control imprecision with quantum error correction. I studied one possible physical implementation for quantum computing, employing the ground and first excited quantum states of a superconducting electrical circuit as a quantum bit. These ``transmon'' qubits are dispersively coupled to a superconducting resonator used for readout, control, and qubit-qubit coupling in the cavity quantum electrodynamics (cQED) architecture. In this talk I will give an general introduction to quantum computation and the superconducting technology that seeks to achieve it before explaining some of the specific results reported in my thesis. One major component is that of the first realization of three-qubit quantum error correction in a solid state device, where we encode one logical quantum bit in three entangled physical qubits and detect and correct phase- or bit-flip errors using a three-qubit Toffoli gate. My thesis is available at arXiv:1311.6759.

  20. Entangled entanglement: A construction procedure

    Energy Technology Data Exchange (ETDEWEB)

    Uchida, Gabriele, E-mail: Gabriele.Uchida@univie.ac.at [University of Vienna, Faculty of Computer Science, Währinger Strasse 29, 1090 Vienna (Austria); Bertlmann, Reinhold A., E-mail: Reinhold.Bertlmann@univie.ac.at [University of Vienna, Faculty of Physics, Boltzmanngasse 5, 1090 Vienna (Austria); Hiesmayr, Beatrix C., E-mail: Beatrix.Hiesmayr@univie.ac.at [University of Vienna, Faculty of Physics, Boltzmanngasse 5, 1090 Vienna (Austria)

    2015-10-30

    The familiar Greenberger–Horne–Zeilinger (GHZ) states can be rewritten by entangling the Bell states for two qubits with a third qubit state, which is dubbed entangled entanglement. We show that in a constructive way we obtain all eight independent GHZ states that form the simplex of entangled entanglement, the magic simplex. The construction procedure allows a generalization to higher dimensions both, in the degrees of freedom (considering qudits) as well as in the number of particles (considering n-partite states). Such bases of GHZ-type states exhibit a cyclic geometry, a Merry Go Round, that is relevant for experimental and quantum information theoretic applications.

  1. Universal terms of entanglement entropy for 6d CFTs

    International Nuclear Information System (INIS)

    Miao, Rong-Xin

    2015-01-01

    We derive the universal terms of entanglement entropy for 6d CFTs by applying the holographic and the field theoretical approaches, respectively. Our formulas are conformal invariant and agree with the results of http://dx.doi.org/10.1007/JHEP04(2011)025 http://dx.doi.org/10.1007/JHEP12(2012)005. Remarkably, we find that the holographic and the field theoretical results match exactly for the C 2 and Ck 2 terms, where C and k denote the Weyl tensor and the extrinsic curvature, respectively. As for the k 4 terms, we meet the splitting problem of the conical metrics. The splitting problem in the bulk can be fixed by equations of motion. As for the splitting on the boundary, we assume the general forms and find that there indeed exists suitable splitting which can make the holographic and the field theoretical k 4 terms match. Since we have much more equations than the free parameters, the match for k 4 terms is non-trivial.

  2. Integrated-optics heralded controlled-NOT gate for polarization-encoded qubits

    Science.gov (United States)

    Zeuner, Jonas; Sharma, Aditya N.; Tillmann, Max; Heilmann, René; Gräfe, Markus; Moqanaki, Amir; Szameit, Alexander; Walther, Philip

    2018-03-01

    Recent progress in integrated-optics technology has made photonics a promising platform for quantum networks and quantum computation protocols. Integrated optical circuits are characterized by small device footprints and unrivalled intrinsic interferometric stability. Here, we take advantage of femtosecond-laser-written waveguides' ability to process polarization-encoded qubits and present an implementation of a heralded controlled-NOT gate on chip. We evaluate the gate performance in the computational basis and a superposition basis, showing that the gate can create polarization entanglement between two photons. Transmission through the integrated device is optimized using thermally expanded core fibers and adiabatically reduced mode-field diameters at the waveguide facets. This demonstration underlines the feasibility of integrated quantum gates for all-optical quantum networks and quantum repeaters.

  3. Single-atom gating and magnetic interactions in quantum corrals

    Energy Technology Data Exchange (ETDEWEB)

    Ngo, Anh T.; Kim, Eugene H.; Ulloa, Sergio E.

    2017-04-01

    Single-atom gating, achieved by manipulation of adatoms on a surface, has been shown in experiments to allow precise control over superposition of electronic states in quantum corrals. Using a Green's function approach, we demonstrate theoretically that such atom gating can also be used to control the coupling between magnetic degrees of freedom in these systems. Atomic gating enables control not only on the direct interaction between magnetic adatoms, but also over superpositions of many-body states which can then control long distance interactions. We illustrate this effect by considering the competition between direct exchange between magnetic impurities and the Kondo screening mediated by the host electrons, and how this is affected by gating. These results suggest that both magnetic and nonmagnetic single-atom gating may be used to investigate magnetic impurity systems with tailored interactions, and may allow the control of entanglement of different spin states.

  4. Manipulation of multi-photon-entanglement. Applications in quantum information processing

    Energy Technology Data Exchange (ETDEWEB)

    Goebel, Alexander Matthias

    2008-07-16

    Over the last twenty years the field of quantum information processing (QIP) has attracted the attention of many scientists, due to the promise of impressive improvements in the areas of computational speed, communication security and the ability to simulate nature on the micro scale. This thesis describes an experimental work on the physics of multi-photon entanglement and its application in the field of QIP. We have thoroughly developed the necessary techniques to generate multipartite entanglement between up to six photons. By exploiting the developed six-photon interferometer, in this thesis we report for the first time the experimental quantum teleportation of a two-qubit composite system, the realization of multi-stage entanglement swapping, the implementation of a teleportation-based controlled-NOT gate for fault-tolerant quantum computation, the first generation of entanglement in sixpartite photonic graph states and the realization of 'one-way' quantum computation with two-photon four-qubit cluster states. The methods developed in these experiments are of great significance both for exploring the field of QIP and for future experiments on the fundamental tests of quantum mechanics. (orig.)

  5. All-optical universal logic gates on nonlinear multimode interference coupler using tunable input intensity

    Science.gov (United States)

    Tajaldini, Mehdi; Jafri, Mohd Zubir Mat

    2015-04-01

    The theory of Nonlinear Modal Propagation Analysis Method (NMPA) have shown significant features of nonlinear multimode interference (MMI) coupler with compact dimension and when launched near the threshold of nonlinearity. Moreover, NMPA have the potential to allow studying the nonlinear MMI based the modal interference to explorer the phenomenon that what happen due to the natural of multimode region. Proposal of all-optical switch based NMPA has approved its capability to achieving the all-optical gates. All-optical gates have attracted increasing attention due to their practical utility in all-optical signal processing networks and systems. Nonlinear multimode interference devices could apply as universal all-optical gates due to significant features that NMPA introduce them. In this Paper, we present a novel Ultra-compact MMI coupler based on NMPA method in low intensity compared to last reports either as a novel design method and potential application for optical NAND, NOR as universal gates on single structure for Boolean logic signal processing devices and optimize their application via studding the contrast ratio between ON and OFF as a function of output width. We have applied NMPA for several applications so that the miniaturization in low nonlinear intensities is their main purpose.

  6. Multi-particle entanglement via two-party entanglement

    Science.gov (United States)

    Brassard, Gilles; Mor, Tal

    2001-09-01

    Entanglement between n particles is a generalization of the entanglement between two particles, and a state is considered entangled if it cannot be written as a mixture of tensor products of the n particles' states. We present the key notion of semi-separability, used to investigate n-particle entanglement by looking at two-party entanglement between its various subsystems. We provide necessary conditions for n-particle separability (that is, sufficient conditions for n-particle entanglement). We also provide necessary and sufficient conditions in the case of pure states. By surprising examples, we show that such conditions are not sufficient for separability in the case of mixed states, suggesting entanglement of a strange type.

  7. Universal quantum gates on electron-spin qubits with quantum dots inside single-side optical microcavities.

    Science.gov (United States)

    Wei, Hai-Rui; Deng, Fu-Guo

    2014-01-13

    We present some compact quantum circuits for a deterministic quantum computing on electron-spin qubits assisted by quantum dots inside single-side optical microcavities, including the CNOT, Toffoli, and Fredkin gates. They are constructed by exploiting the giant optical Faraday rotation induced by a single-electron spin in a quantum dot inside a single-side optical microcavity as a result of cavity quantum electrodynamics. Our universal quantum gates have some advantages. First, all the gates are accomplished with a success probability of 100% in principle. Second, our schemes require no additional electron-spin qubits and they are achieved by some input-output processes of a single photon. Third, our circuits for these gates are simple and economic. Moreover, our devices for these gates work in both the weak coupling and the strong coupling regimes, and they are feasible in experiment.

  8. The entanglement evolution between two entangled atoms

    Indian Academy of Sciences (India)

    ... entanglement between the two atoms changes periodically and undergoes the entanglement sudden death (ESD) and sudden birth at some time. The entanglement properties between the field and the atom insidethe cavity are dependent on the photon number. Most interestingly, the entanglement between the field and ...

  9. Rapidly reconfigurable all-optical universal logic gate

    Science.gov (United States)

    Goddard, Lynford L.; Bond, Tiziana C.; Kallman, Jeffrey S.

    2010-09-07

    A new reconfigurable cascadable all-optical on-chip device is presented. The gate operates by combining the Vernier effect with a novel effect, the gain-index lever, to help shift the dominant lasing mode from a mode where the laser light is output at one facet to a mode where it is output at the other facet. Since the laser remains above threshold, the speed of the gate for logic operations as well as for reprogramming the function of the gate is primarily limited to the small signal optical modulation speed of the laser, which can be on the order of up to about tens of GHz. The gate can be rapidly and repeatedly reprogrammed to perform any of the basic digital logic operations by using an appropriate analog optical or electrical signal at the gate selection port. Other all-optical functionality includes wavelength conversion, signal duplication, threshold switching, analog to digital conversion, digital to analog conversion, signal routing, and environment sensing. Since each gate can perform different operations, the functionality of such a cascaded circuit grows exponentially.

  10. Discussion of entanglement entropy in quantum gravity

    International Nuclear Information System (INIS)

    Ma, Chen-Te

    2018-01-01

    We study entanglement entropy in gravity theory with quantum effects. A simplest model is a two dimensional Einstein gravity theory. We use an n-sheet manifold to obtain an area term of entanglement entropy by summing over all background fields. Based on AdS/CFT correspondence, strongly coupled conformal field theory is expected to describe perturbative quantum gravity theory. An ultraviolet complete quantum gravity theory should not depend on a choice of an entangling surface. To analysis the problem explicitly, we analyze two dimensional conformal field theory. We find that a coefficient of a universal term of entanglement entropy is independent of a choice of an entangling surface in two dimensional conformal field theory for one interval to show a tentative evidence. Finally, we discuss that translational invariance in a quantum system at zero temperature, size goes to infinity and no mass scales, except for cut-off, possibly be a necessary condition in quantum gravity theory by ruing out a volume law of entanglement entropy. (copyright 2018 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim)

  11. Universal Quantum Computing with Measurement-Induced Continuous-Variable Gate Sequence in a Loop-Based Architecture.

    Science.gov (United States)

    Takeda, Shuntaro; Furusawa, Akira

    2017-09-22

    We propose a scalable scheme for optical quantum computing using measurement-induced continuous-variable quantum gates in a loop-based architecture. Here, time-bin-encoded quantum information in a single spatial mode is deterministically processed in a nested loop by an electrically programmable gate sequence. This architecture can process any input state and an arbitrary number of modes with almost minimum resources, and offers a universal gate set for both qubits and continuous variables. Furthermore, quantum computing can be performed fault tolerantly by a known scheme for encoding a qubit in an infinite-dimensional Hilbert space of a single light mode.

  12. Generalizing entanglement

    Science.gov (United States)

    Jia, Ding

    2017-12-01

    The expected indefinite causal structure in quantum gravity poses a challenge to the notion of entanglement: If two parties are in an indefinite causal relation of being causally connected and not, can they still be entangled? If so, how does one measure the amount of entanglement? We propose to generalize the notions of entanglement and entanglement measure to address these questions. Importantly, the generalization opens the path to study quantum entanglement of states, channels, networks, and processes with definite or indefinite causal structure in a unified fashion, e.g., we show that the entanglement distillation capacity of a state, the quantum communication capacity of a channel, and the entanglement generation capacity of a network or a process are different manifestations of one and the same entanglement measure.

  13. Trapped-ion quantum logic gates based on oscillating magnetic fields

    Science.gov (United States)

    Ospelkaus, Christian; Langer, Christopher E.; Amini, Jason M.; Brown, Kenton R.; Leibfried, Dietrich; Wineland, David J.

    2009-05-01

    Oscillating magnetic fields and field gradients can be used to implement single-qubit rotations and entangling multiqubit quantum gates for trapped-ion quantum information processing. With fields generated by currents in microfabricated surface-electrode traps, it should be possible to achieve gate speeds that are comparable to those of optically induced gates for realistic distances between the ions and the electrode surface. Magnetic-field-mediated gates have the potential to significantly reduce the overhead in laser-beam control and motional-state initialization compared to current QIP experiments with trapped ions and will eliminate spontaneous scattering decoherence, a fundamental source of decoherence in laser-mediated gates. A potentially beneficial environment for the implementation of such schemes is a cryogenic ion trap, because small length scale traps with low motional heating rates can be realized. A cryogenic ion trap experiment is currently under construction at NIST.

  14. Quantum cost optimized design of 4-bit reversible universal shift register using reduced number of logic gate

    Science.gov (United States)

    Maity, H.; Biswas, A.; Bhattacharjee, A. K.; Pal, A.

    In this paper, we have proposed the design of quantum cost (QC) optimized 4-bit reversible universal shift register (RUSR) using reduced number of reversible logic gates. The proposed design is very useful in quantum computing due to its low QC, less no. of reversible logic gate and less delay. The QC, no. of gates, garbage outputs (GOs) are respectively 64, 8 and 16 for proposed work. The improvement of proposed work is also presented. The QC is 5.88% to 70.9% improved, no. of gate is 60% to 83.33% improved with compared to latest reported result.

  15. High dimensional entanglement

    CSIR Research Space (South Africa)

    Mc

    2012-07-01

    Full Text Available stream_source_info McLaren_2012.pdf.txt stream_content_type text/plain stream_size 2190 Content-Encoding ISO-8859-1 stream_name McLaren_2012.pdf.txt Content-Type text/plain; charset=ISO-8859-1 High dimensional... entanglement M. McLAREN1,2, F.S. ROUX1 & A. FORBES1,2,3 1. CSIR National Laser Centre, PO Box 395, Pretoria 0001 2. School of Physics, University of the Stellenbosch, Private Bag X1, 7602, Matieland 3. School of Physics, University of Kwazulu...

  16. Entanglement between noncomplementary parts of many-body systems

    International Nuclear Information System (INIS)

    Wichterich, Hannu Christian

    2011-01-01

    This thesis investigates the structure and behaviour of entanglement, the purely quantum mechanical part of correlations, in many-body systems, employing both numerical and analytical techniques at the interface of condensed matter theory and quantum information theory. Entanglement can be seen as a precious resource which, for example, enables the noiseless and instant transmission of quantum information, provided the communicating parties share a sufficient ''amount'' of it. Furthermore, measures of entanglement of a quantum mechanical state are perceived as useful probes of collective properties of many-body systems. For instance, certain measures are capable of detecting and classifying ground-state phases and, particularly, transition (or critical) points separating such phases. Chapters 2 and 3 focus on entanglement in many-body systems and its use as a potential resource for communication protocols. They address the questions of how a substantial amount of entanglement can be established between distant subsystems, and how efficiently this entanglement could be ''harvested'' by way of measurements. The subsequent chapters 4 and 5 are devoted to universality of entanglement between large collections of particles undergoing a quantum phase transition, where, despite the enormous complexity of these systems, collective properties including entanglement no longer depend crucially on the microscopic details. (orig.)

  17. Stanford, Duke, Rice,... and Gates?

    Science.gov (United States)

    Carey, Kevin

    2009-01-01

    This article presents an open letter to Bill Gates. In his letter, the author suggests that Bill Gates should build a brand-new university, a great 21st-century institution of higher learning. This university will be unlike anything the world has ever seen. He asks Bill Gates not to stop helping existing colleges create the higher-education system…

  18. Multipartite entangled quantum states: Transformation, Entanglement monotones and Application

    Science.gov (United States)

    Cui, Wei

    Entanglement is one of the fundamental features of quantum information science. Though bipartite entanglement has been analyzed thoroughly in theory and shown to be an important resource in quantum computation and communication protocols, the theory of entanglement shared between more than two parties, which is called multipartite entanglement, is still not complete. Specifically, the classification of multipartite entanglement and the transformation property between different multipartite states by local operators and classical communications (LOCC) are two fundamental questions in the theory of multipartite entanglement. In this thesis, we present results related to the LOCC transformation between multipartite entangled states. Firstly, we investigate the bounds on the LOCC transformation probability between multipartite states, especially the GHZ class states. By analyzing the involvement of 3-tangle and other entanglement measures under weak two-outcome measurement, we derive explicit upper and lower bound on the transformation probability between GHZ class states. After that, we also analyze the transformation between N-party W type states, which is a special class of multipartite entangled states that has an explicit unique expression and a set of analytical entanglement monotones. We present a necessary and sufficient condition for a known upper bound of transformation probability between two N-party W type states to be achieved. We also further investigate a novel entanglement transformation protocol, the random distillation, which transforms multipartite entanglement into bipartite entanglement ii shared by a non-deterministic pair of parties. We find upper bounds for the random distillation protocol for general N-party W type states and find the condition for the upper bounds to be achieved. What is surprising is that the upper bounds correspond to entanglement monotones that can be increased by Separable Operators (SEP), which gives the first set of

  19. Entanglement detection

    Energy Technology Data Exchange (ETDEWEB)

    Guehne, Otfried [Institut fuer Quantenoptik und Quanteninformation, Osterreichische Akademie der Wissenschaften, Technikerstrasse 21A, A-6020 Innsbruck (Austria); Institut fuer theoretische Physik, Universitaet Innsbruck, Technikerstrasse 25, A-6020 Innsbruck (Austria)], E-mail: otfried.guehne@uibk.ac.at; Toth, Geza [Department of Theoretical Physics, University of the Basque Country, P.O. Box 644, E-48080 Bilbao (Spain); Ikerbasque-Basque Foundation for Science, Alameda Urquijo 36, E-48011 Bilbao (Spain); ICFO-Institute of Photonic Sciences, Mediterranean Technology Park, E-08860 Castelldefels (Barcelona) (Spain); Research Institute for Solid State Physics and Optics, Hungarian Academy of Sciences, P.O. Box 49, H-1525 Budapest (Hungary)

    2009-04-15

    How can one prove that a given quantum state is entangled? In this paper we review different methods that have been proposed for entanglement detection. We first explain the basic elements of entanglement theory for two or more particles and then entanglement verification procedures such as Bell inequalities, entanglement witnesses, the determination of nonlinear properties of a quantum state via measurements on several copies, and spin squeezing inequalities. An emphasis is given to the theory and application of entanglement witnesses. We also discuss several experiments, where some of the presented methods have been implemented.

  20. Quantum Entanglement in Neural Network States

    Directory of Open Access Journals (Sweden)

    Dong-Ling Deng

    2017-05-01

    Full Text Available Machine learning, one of today’s most rapidly growing interdisciplinary fields, promises an unprecedented perspective for solving intricate quantum many-body problems. Understanding the physical aspects of the representative artificial neural-network states has recently become highly desirable in the applications of machine-learning techniques to quantum many-body physics. In this paper, we explore the data structures that encode the physical features in the network states by studying the quantum entanglement properties, with a focus on the restricted-Boltzmann-machine (RBM architecture. We prove that the entanglement entropy of all short-range RBM states satisfies an area law for arbitrary dimensions and bipartition geometry. For long-range RBM states, we show by using an exact construction that such states could exhibit volume-law entanglement, implying a notable capability of RBM in representing quantum states with massive entanglement. Strikingly, the neural-network representation for these states is remarkably efficient, in the sense that the number of nonzero parameters scales only linearly with the system size. We further examine the entanglement properties of generic RBM states by randomly sampling the weight parameters of the RBM. We find that their averaged entanglement entropy obeys volume-law scaling, and the meantime strongly deviates from the Page entropy of the completely random pure states. We show that their entanglement spectrum has no universal part associated with random matrix theory and bears a Poisson-type level statistics. Using reinforcement learning, we demonstrate that RBM is capable of finding the ground state (with power-law entanglement of a model Hamiltonian with a long-range interaction. In addition, we show, through a concrete example of the one-dimensional symmetry-protected topological cluster states, that the RBM representation may also be used as a tool to analytically compute the entanglement spectrum. Our

  1. Remote entanglement distribution

    International Nuclear Information System (INIS)

    Sanders, B.C.; Gour, G.; Meyer, D.A.

    2005-01-01

    Full text: Shared bipartite entanglement is a crucial shared resource for many quantum information tasks such as teleportation, entanglement swapping, and remote state preparation. In general different nodes of a quantum network share an entanglement resource, such as ebits, that are consumed during the task. In practice, generating entangled states is expensive, but here we establish a protocol by which a quantum network requires only a single supplier of entanglement to all nodes who, by judicious measurements and classical communication, provides the nodes with a unique pair wise entangled state independent of the measurement outcome. Furthermore, we extend this result to a chain of suppliers and nodes, which enables an operational interpretation of concurrence. In the special case that the supplier shares bipartite states with two nodes, and such states are pure and maximally entangled, our protocol corresponds to entanglement swapping. However, in the practical case that initial shared entanglement between suppliers and nodes involves partially entangled or mixed states, we show that general local operations and classical communication by all parties (suppliers and nodes) yields distributions of entangled states between nodes. In general a distribution of bipartite entangled states between any two nodes will include states that do not have the same entanglement; thus we name this general process remote entanglement distribution. In our terminology entanglement swapping with partially entangled states is a particular class of remote entanglement distribution protocols. Here we identify which distributions of states that can or cannot be created by remote entanglement distribution. In particular we prove a powerful theorem that establishes an upper bound on the entanglement of formation that can be produced between two qubit nodes. We extend this result to the case of a linear chain of parties that play the roles of suppliers and nodes; this extension provides

  2. Implementation of a three-qubit refined Deutsch-Jozsa algorithm using SFG quantum logic gates

    International Nuclear Information System (INIS)

    Duce, A Del; Savory, S; Bayvel, P

    2006-01-01

    In this paper we present a quantum logic circuit which can be used for the experimental demonstration of a three-qubit solid state quantum computer based on a recent proposal of optically driven quantum logic gates. In these gates, the entanglement of randomly placed electron spin qubits is manipulated by optical excitation of control electrons. The circuit we describe solves the Deutsch problem with an improved algorithm called the refined Deutsch-Jozsa algorithm. We show that it is possible to select optical pulses that solve the Deutsch problem correctly, and do so without losing quantum information to the control electrons, even though the gate parameters vary substantially from one gate to another

  3. Implementation of a three-qubit refined Deutsch-Jozsa algorithm using SFG quantum logic gates

    Energy Technology Data Exchange (ETDEWEB)

    Duce, A Del; Savory, S; Bayvel, P [Department of Electronic and Electrical Engineering, University College London, Torrington Place, London WC1E 7JE (United Kingdom)

    2006-05-31

    In this paper we present a quantum logic circuit which can be used for the experimental demonstration of a three-qubit solid state quantum computer based on a recent proposal of optically driven quantum logic gates. In these gates, the entanglement of randomly placed electron spin qubits is manipulated by optical excitation of control electrons. The circuit we describe solves the Deutsch problem with an improved algorithm called the refined Deutsch-Jozsa algorithm. We show that it is possible to select optical pulses that solve the Deutsch problem correctly, and do so without losing quantum information to the control electrons, even though the gate parameters vary substantially from one gate to another.

  4. Implementation of a three-qubit refined Deutsch Jozsa algorithm using SFG quantum logic gates

    Science.gov (United States)

    DelDuce, A.; Savory, S.; Bayvel, P.

    2006-05-01

    In this paper we present a quantum logic circuit which can be used for the experimental demonstration of a three-qubit solid state quantum computer based on a recent proposal of optically driven quantum logic gates. In these gates, the entanglement of randomly placed electron spin qubits is manipulated by optical excitation of control electrons. The circuit we describe solves the Deutsch problem with an improved algorithm called the refined Deutsch-Jozsa algorithm. We show that it is possible to select optical pulses that solve the Deutsch problem correctly, and do so without losing quantum information to the control electrons, even though the gate parameters vary substantially from one gate to another.

  5. Long-Distance Entanglement of Spin Qubits via Ferromagnet

    Directory of Open Access Journals (Sweden)

    Luka Trifunovic

    2013-12-01

    Full Text Available We propose a mechanism of coherent coupling between distant spin qubits interacting dipolarly with a ferromagnet. We derive an effective two-spin interaction Hamiltonian and find a regime where the dynamics is coherent. Finally, we present a sequence for the implementation of the entangling controlled-not gate and estimate the corresponding operation time to be a few tens of nanoseconds. A particularly promising application of our proposal is to atomistic spin qubits such as silicon-based qubits and nitrogen-vacancy centers in diamond to which existing coupling schemes do not apply.

  6. Modular entanglement.

    Science.gov (United States)

    Gualdi, Giulia; Giampaolo, Salvatore M; Illuminati, Fabrizio

    2011-02-04

    We introduce and discuss the concept of modular entanglement. This is the entanglement that is established between the end points of modular systems composed by sets of interacting moduli of arbitrarily fixed size. We show that end-to-end modular entanglement scales in the thermodynamic limit and rapidly saturates with the number of constituent moduli. We clarify the mechanisms underlying the onset of entanglement between distant and noninteracting quantum systems and its optimization for applications to quantum repeaters and entanglement distribution and sharing.

  7. Robust adiabatic approach to optical spin entangling in coupled quantum dots

    International Nuclear Information System (INIS)

    Gauger, Erik M; Benjamin, Simon C; Lovett, Brendon W; Nazir, Ahsan; Stace, Thomas M

    2008-01-01

    Excitonic transitions offer a possible route to ultrafast optical spin manipulation in coupled nanostructures. We perform here a detailed study of the three principal exciton-mediated decoherence channels for optically controlled electron spin qubits in coupled quantum dots: radiative decay of the excitonic state, exciton-phonon interactions, and Landau-Zener transitions between laser-dressed states. We consider a scheme for producing an entangling controlled-phase gate on a pair of coupled spins which, in its simplest dynamic form, renders the system subject to fast decoherence rates associated with exciton creation during the gating operation. In contrast, we show that an adiabatic approach employing off-resonant laser excitation allows us to suppress all sources of decoherence simultaneously, significantly increasing the fidelity of operations at only a relatively small gating time cost. We find that controlled-phase gates accurate to one part in 10 2 can realistically be achieved with the adiabatic approach, whereas the conventional dynamic approach does not appear to support a fidelity suitable for scalable quantum computation. Our predictions could be demonstrated experimentally in the near future

  8. Probabilistic Teleportation of the Three-Particle Entangled State viaEntanglement Swapping

    Institute of Scientific and Technical Information of China (English)

    路洪

    2001-01-01

    A scheme of teleportation of a three-particle entangled state via entanglement swapping is proposed. It is shown that if a two-particle entangled state and a three-particle entangled state (both are not maximum entangled states) are used as quantum channels, probabilistic teleportation of the three-particle entangled state can be realized.

  9. Fungible dynamics: There are only two types of entangling multiple-qubit interactions

    International Nuclear Information System (INIS)

    Bremner, Michael J.; Dodd, Jennifer L.; Nielsen, Michael A.; Bacon, Dave

    2004-01-01

    What interactions are sufficient to simulate arbitrary quantum dynamics in a composite quantum system? It has been shown that all two-body Hamiltonian evolutions can be simulated using any fixed two-body entangling n-qubit Hamiltonian and fast local unitaries. By entangling we mean that every qubit is coupled to every other qubit, if not directly, then indirectly via intermediate qubits. We extend this study to the case where interactions may involve more than two qubits at a time. We find necessary and sufficient conditions for an arbitrary n-qubit Hamiltonian to be dynamically universal, that is, able to simulate any other Hamiltonian acting on n qubits, possibly in an inefficient manner. We prove that an entangling Hamiltonian is dynamically universal if and only if it contains at least one coupling term involving an even number of interacting qubits. For odd entangling Hamiltonians, i.e., Hamiltonians with couplings that involve only an odd number of qubits, we prove that dynamic universality is possible on an encoded set of n-1 logical qubits. We further prove that an odd entangling Hamiltonian can simulate any other odd Hamiltonian and classify the algebras that such Hamiltonians generate. Thus, our results show that up to local unitary operations, there are only two fundamentally different types of entangling Hamiltonian on n qubits. We also demonstrate that, provided the number of qubits directly coupled by the Hamiltonian is bounded above by a constant, our techniques can be made efficient

  10. Topological network entanglement as order parameter for the emergence of geometry

    International Nuclear Information System (INIS)

    Diamantini, M Cristina; Trugenberger, Carlo A

    2017-01-01

    We show that, in discrete models of quantum gravity, emergent geometric space can be viewed as the entanglement pattern in a mixed quantum state of the ‘universe’, characterized by a universal topological network entanglement. As a concrete example we analyze the recently proposed model in which geometry emerges due to the condensation of 4-cycles in random regular bipartite graphs, driven by the combinatorial Ollivier–Ricci curvature. Using this model we show that the emergence of geometric order decreases the entanglement entropy of random configurations. The lowest geometric entanglement entropy is realized in four dimensions. (paper)

  11. Demonstration of quantum logic gates in liquid crystal nuclear magnetic resonance

    International Nuclear Information System (INIS)

    Marjanska, Malgorzata; Chuang, Isaac L.; Kubinec, Mark G.

    2000-01-01

    1 H- 13 C heteronuclear dipolar couplings are used to produce the NMR (nuclear magnetic resonance) version of a two bit controlled-NOT quantum logic gate. This gate is coupled with the Hadamard gate to complete a circuit which generates the Einstein-Podolsky-Rosen (EPR) state which is the maximally entangled state of a pair of spins. The EPR state is crucial for the potential exponential speed advantage of quantum computers over their classical counterparts. We sample the deviation density matrix of the two spin system to verify the presence of the EPR state. EPR state lifetimes are also measured with this technique, thereby demonstrating the viability of liquid crystals as a platform for quantum computing. (c) 2000 American Institute of Physics

  12. Exact gate sequences for universal quantum computation using the XY interaction alone

    International Nuclear Information System (INIS)

    Kempe, J.; Whaley, K.B.

    2002-01-01

    In a previous publication [J. Kempe et al., Quantum Computation and Information (Rinton Press, Princeton, NJ, 2001), Vol. 1, special issue, p. 33] we showed that it is possible to implement universal quantum computation with the anisotropic XY-Heisenberg exchange acting as a single interaction. To achieve this we used encodings of the states of the computation into a larger Hilbert space. This proof is nonconstructive, however, and did not explicitly give the trade-offs in time that are required to implement encoded single-qubit operations and encoded two-qubit gates. Here we explicitly give the gate sequences needed to simulate these operations on encoded qubits and qutrits (three-level systems) and analyze the trade-offs involved. We also propose a possible layout for the qubits in a triangular arrangement

  13. Displacement-enhanced entanglement distillation of single-mode-squeezed entangled states

    DEFF Research Database (Denmark)

    Tipsmark, Anders; Neergaard-Nielsen, Jonas Schou; Andersen, Ulrik Lund

    2013-01-01

    It has been shown that entanglement distillation of Gaussian entangled states by means of local photon subtraction can be improved by local Gaussian transformations. Here we show that a similar effect can be expected for the distillation of an asymmetric Gaussian entangled state that is produced...... by a single squeezed beam. We show that for low initial entanglement, our largely simplified protocol generates more entanglement than previous proposed protocols. Furthermore, we show that the distillation scheme also works efficiently on decohered entangled states as well as with a practical photon...

  14. Device-independent entanglement certification of all entangled states

    OpenAIRE

    Bowles, Joseph; Šupić, Ivan; Cavalcanti, Daniel; Acín, Antonio

    2018-01-01

    We present a method to certify the entanglement of all bipartite entangled quantum states in a device-independent way. This is achieved by placing the state in a quantum network and constructing a correlation inequality based on an entanglement witness for the state. Our method is device-independent, in the sense that entanglement can be certified from the observed statistics alone, under minimal assumptions on the underlying physics. Conceptually, our results borrow ideas from the field of s...

  15. Reference Range of Functional Data of Gated Myocardial Perfusion SPECT by Quantitative Gated SPECT of Cedars-Sinai and 4D-MSPECT of Michigan University

    Energy Technology Data Exchange (ETDEWEB)

    Kang, Do Young; Kim, Moo Hyun; Kim, Young Dae [College of Medicine, Univ. of Donga, Pusan (Korea, Republic of)

    2003-07-01

    Various programs have been developed for gating of myocardial perfusion SPECT. Among the those program, the most popular program is the Quantitative Gated SPECT (QGS)? developed by Cedars-Sinai hospital and most recently released program is 4D-MSPECT? developed by university of Michigan. It is important to know the reference range of the functional data of gated myocardial perfusion SPECT because it is necessary to determine abnormality of individual patient and echocardiographic data is different from those of gated SPECT. Tc-99m MIBI gated myocardial perfusion SPECT image was reconstructed by dual head gamma camera (Siemens, BCAM, esoft) as routine procedure and analyzed using QGS? and 4D-MSPECT? program. All patients (M: F=9: 18, Age 69{+-}9 yrs) showed normal myocardial perfusion. The patients with following characteristics were excluded: previous angina or MI history, ECG change with Q wave or ST-T change, diabetes melitius, hypercholesterolemia, typical chest pain, hypertension and cardiomyopathy. Pre-test likelihood of all patients was low. (1) In stress gated SPECT by QGS?, EDV was 73{+-}25 ml, ESV 25{+-}14 ml, EF 67{+-}11 % and area of first frame of gating 106.4{+-}21cm{sup 2}. In rest gated SPECT, EDV was 76{+-}26 ml, ESV 27{+-}15 ml, EF 66{+-}12 and area of first frame of gating 108{+-}20cm{sup 2}. (2) In stress gated SPECT by 4D-MSPECT?, EDV was 76{+-}28 ml, ESV 23{+-}16 ml, EF 72{+-}11 %, mass 115{+-}24 g and ungated volume 42{+-}15 ml. In rest gated SPECT, EDV was 75{+-}27 ml, ESV 23{+-}12 ml, EF 71{+-}9%, mass 113{+-}25g and ungate dvolume 42{+-}15 ml, (3) s-EDV, s-EF, r-ESV and r-EF were significantly different between QGS? and 4D-MSPECT? (each p=0.016, p<0.001. p=0.003 and p=0.001). We determined the normal reference range of functional parameters by QGS? and 4D-MSPECT? program to diagnose individually the abnormality of patients. And the reference ranges have to adopted to be patients by each specific gating program.

  16. Entanglement branching operator

    Science.gov (United States)

    Harada, Kenji

    2018-01-01

    We introduce an entanglement branching operator to split a composite entanglement flow in a tensor network which is a promising theoretical tool for many-body systems. We can optimize an entanglement branching operator by solving a minimization problem based on squeezing operators. The entanglement branching is a new useful operation to manipulate a tensor network. For example, finding a particular entanglement structure by an entanglement branching operator, we can improve a higher-order tensor renormalization group method to catch a proper renormalization flow in a tensor network space. This new method yields a new type of tensor network states. The second example is a many-body decomposition of a tensor by using an entanglement branching operator. We can use it for a perfect disentangling among tensors. Applying a many-body decomposition recursively, we conceptually derive projected entangled pair states from quantum states that satisfy the area law of entanglement entropy.

  17. Teleportation of N-particle entangled W state via entanglement swapping

    Institute of Scientific and Technical Information of China (English)

    Zhan You-Bang

    2004-01-01

    A scheme for teleporting an unknown N-particle entangled W state is proposed via entanglement swapping. In this scheme, N maximally entangled particle pairs are used as quantum channel. As a special case, the teleportation of an unknown four-particle entangled W state is studied.

  18. Dynamics of quantum entanglement in de Sitter spacetime and thermal Minkowski spacetime

    Directory of Open Access Journals (Sweden)

    Zhiming Huang

    2017-10-01

    Full Text Available We investigate the dynamics of entanglement between two atoms in de Sitter spacetime and in thermal Minkowski spacetime. We treat the two-atom system as an open quantum system which is coupled to a conformally coupled massless scalar field in the de Sitter invariant vacuum or to a thermal bath in the Minkowski spacetime, and derive the master equation that governs its evolution. We compare the phenomena of entanglement creation, degradation, revival and enhancement for the de Sitter spacetime case with that for the thermal Minkowski spacetime case. We find that the entanglement dynamics of two atoms for these two spacetime cases behave quite differently. In particular, the two atoms interacting with the field in the thermal Minkowski spacetime (with the field in the de Sitter-invariant vacuum, under certain conditions, could be entangled, while they would not become entangled in the corresponding de Sitter case (in the corresponding thermal Minkowski case. Thus, although a single static atom in the de Sitter-invariant vacuum responds as if it were bathed in thermal radiation in a Minkowski universe, with the help of the different dynamic evolution behaviors of entanglement for two atoms one can in principle distinguish these two universes.

  19. Non-equilibrium entanglement in a driven many-body spin-boson model

    Energy Technology Data Exchange (ETDEWEB)

    Bastidas, Victor M; Reina, John H [Universidad del Valle, Departamento de Fisica, A. A. 25360, Cali (Colombia); Brandes, Tobias, E-mail: vicmabas@univalle.edu.c, E-mail: j.reina-estupinan@physics.ox.ac.u [Institut fuer Theoretische Physik, Technische Universitaet Berlin, Hardenbergstr. 36, 10623 Berlin (Germany)

    2009-05-01

    We study the entanglement dynamics in the externally-driven single-mode Dicke model in the thermodynamic limit, when the field is in resonance with the atoms. We compute the correlations in the atoms-field ground state by means of the density operator that represents the pure state of the universe and the reduced density operator for the atoms, which results from taking the partial trace over the field coordinates. As a measure of bipartite entanglement, we calculate the linear entropy, from which we analyze the entanglement dynamics. In particular, we found a strong relation between the stability of the dynamical parameters and the reported entanglement.

  20. Renormalizing Entanglement Distillation

    Science.gov (United States)

    Waeldchen, Stephan; Gertis, Janina; Campbell, Earl T.; Eisert, Jens

    2016-01-01

    Entanglement distillation refers to the task of transforming a collection of weakly entangled pairs into fewer highly entangled ones. It is a core ingredient in quantum repeater protocols, which are needed to transmit entanglement over arbitrary distances in order to realize quantum key distribution schemes. Usually, it is assumed that the initial entangled pairs are identically and independently distributed and are uncorrelated with each other, an assumption that might not be reasonable at all in any entanglement generation process involving memory channels. Here, we introduce a framework that captures entanglement distillation in the presence of natural correlations arising from memory channels. Conceptually, we bring together ideas from condensed-matter physics—ideas from renormalization and matrix-product states and operators—with those of local entanglement manipulation, Markov chain mixing, and quantum error correction. We identify meaningful parameter regions for which we prove convergence to maximally entangled states, arising as the fixed points of a matrix-product operator renormalization flow.

  1. Universal holonomic single quantum gates over a geometric spin with phase-modulated polarized light.

    Science.gov (United States)

    Ishida, Naoki; Nakamura, Takaaki; Tanaka, Touta; Mishima, Shota; Kano, Hiroki; Kuroiwa, Ryota; Sekiguchi, Yuhei; Kosaka, Hideo

    2018-05-15

    We demonstrate universal non-adiabatic non-abelian holonomic single quantum gates over a geometric electron spin with phase-modulated polarized light and 93% average fidelity. This allows purely geometric rotation around an arbitrary axis by any angle defined by light polarization and phase using a degenerate three-level Λ-type system in a negatively charged nitrogen-vacancy center in diamond. Since the control light is completely resonant to the ancillary excited state, the demonstrated holonomic gate not only is fast with low power, but also is precise without the dynamical phase being subject to control error and environmental noise. It thus allows pulse shaping for further fidelity.

  2. Entanglement without nonlocality

    International Nuclear Information System (INIS)

    Hewitt-Horsman, C.; Vedral, V.

    2007-01-01

    We consider the characterization of entanglement from the perspective of a Heisenberg formalism. We derive a two-party generalized separability criterion, and from this describe a physical understanding of entanglement. We find that entanglement may be considered as fundamentally a local effect, and therefore as a separate computational resource from nonlocality. We show how entanglement differs from correlation physically, and explore the implications of this concept of entanglement for the notion of classicality. We find that this understanding of entanglement extends naturally to multipartite cases

  3. Quantum gates by inverse engineering of a Hamiltonian

    Science.gov (United States)

    Santos, Alan C.

    2018-01-01

    Inverse engineering of a Hamiltonian (IEH) from an evolution operator is a useful technique for the protocol of quantum control with potential applications in quantum information processing. In this paper we introduce a particular protocol to perform IEH and we show how this scheme can be used to implement a set of quantum gates by using minimal quantum resources (such as entanglement, interactions between more than two qubits or auxiliary qubits). Remarkably, while previous protocols request three-qubit interactions and/or auxiliary qubits to implement such gates, our protocol requires just two-qubit interactions and no auxiliary qubits. By using this approach we can obtain a large class of Hamiltonians that allow us to implement single and two-qubit gates necessary for quantum computation. To conclude this article we analyze the performance of our scheme against systematic errors related to amplitude noise, where we show that the free parameters introduced in our scheme can be useful for enhancing the robustness of the protocol against such errors.

  4. Quantum circuit implementation of the optimal information-disturbance tradeoff of maximally entangled states

    International Nuclear Information System (INIS)

    Zhang ShengLi; Zou Xubo; Li Ke; Jin Chenhui; Guo Guangcan

    2008-01-01

    We give a direct derivation for the information-disturbance tradeoff in estimating a maximally entangled state, which was first obtained by Sacchi (2006 Phys. Rev. Lett. 96 220502) in terms of the covariant positive operator valued measurement (POVM) and Jamiolkowski's isomorphism. We find that, the Cauchy-Schwarz inequality, which is one of the most powerful tools in deriving the tradeoff for a single-particle pure state still plays a key role in the case of the maximal entanglement estimation. Our result shows that the inequality becomes equality when the optimal tradeoff is achieved. Moreover, we demonstrate that such a tradeoff is physically achievable with a quantum circuit that only involves single- and two-particle logic gates and single-particle measurements

  5. Theory of finite-entanglement scaling at one-dimensional quantum critical points.

    Science.gov (United States)

    Pollmann, Frank; Mukerjee, Subroto; Turner, Ari M; Moore, Joel E

    2009-06-26

    Studies of entanglement in many-particle systems suggest that most quantum critical ground states have infinitely more entanglement than noncritical states. Standard algorithms for one-dimensional systems construct model states with limited entanglement, which are a worse approximation to quantum critical states than to others. We give a quantitative theory of previously observed scaling behavior resulting from finite entanglement at quantum criticality. Finite-entanglement scaling in one-dimensional systems is governed not by the scaling dimension of an operator but by the "central charge" of the critical point. An important ingredient is the universal distribution of density-matrix eigenvalues at a critical point [P. Calabrese and A. Lefevre, Phys. Rev. A 78, 032329 (2008)10.1103/PhysRevA.78.032329]. The parameter-free theory is checked against numerical scaling at several quantum critical points.

  6. Partial recovery of entanglement in bipartite-entanglement transformations

    International Nuclear Information System (INIS)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani; Vatan, Farrokh

    2002-01-01

    Any deterministic bipartite-entanglement transformation involving finite copies of pure states and carried out using local operations and classical communication (LOCC) results in a net loss of entanglement. We show that for almost all such transformations, partial recovery of lost entanglement is achievable by using 2x2 auxiliary entangled states, no matter how large the dimensions of the parent states are. For the rest of the special cases of deterministic LOCC transformations, we show that the dimension of the auxiliary entangled state depends on the presence of equalities in the majorization relations of the parent states. We show that genuine recovery is still possible using auxiliary states in dimensions less than that of the parent states for all patterns of majorization relations except only one special case

  7. Squashed Entanglement, k-Extendibility, Quantum Markov Chains, and Recovery Maps

    Science.gov (United States)

    Li, Ke; Winter, Andreas

    2018-02-01

    Squashed entanglement (Christandl and Winter in J. Math. Phys. 45(3):829-840, 2004) is a monogamous entanglement measure, which implies that highly extendible states have small value of the squashed entanglement. Here, invoking a recent inequality for the quantum conditional mutual information (Fawzi and Renner in Commun. Math. Phys. 340(2):575-611, 2015) greatly extended and simplified in various work since, we show the converse, that a small value of squashed entanglement implies that the state is close to a highly extendible state. As a corollary, we establish an alternative proof of the faithfulness of squashed entanglement (Brandão et al. Commun. Math. Phys. 306:805-830, 2011). We briefly discuss the previous and subsequent history of the Fawzi-Renner bound and related conjectures, and close by advertising a potentially far-reaching generalization to universal and functorial recovery maps for the monotonicity of the relative entropy.

  8. Entanglement diversion and quantum teleportation of entangled coherent states

    Institute of Scientific and Technical Information of China (English)

    Cai Xin-Hua; Guo Jie-Rong; Nie Jian-Jun; Jia Jin-Ping

    2006-01-01

    The proposals on entanglement diversion and quantum teleportation of entangled coherent states are presented.In these proposals,the entanglement between two coherent states,|α〉and |-α〉,with the same amplitude but a phase difference of π is utilized as a quantum channel.The processes of the entanglement diversion and the teleportation are achieved by using the 5050 symmetric beam splitters,the phase shifters and the photodetectors with the help of classical information.

  9. Demonstration of quantum entanglement between a single electron spin confined to an InAs quantum dot and a photon.

    Science.gov (United States)

    Schaibley, J R; Burgers, A P; McCracken, G A; Duan, L-M; Berman, P R; Steel, D G; Bracker, A S; Gammon, D; Sham, L J

    2013-04-19

    The electron spin state of a singly charged semiconductor quantum dot has been shown to form a suitable single qubit for quantum computing architectures with fast gate times. A key challenge in realizing a useful quantum dot quantum computing architecture lies in demonstrating the ability to scale the system to many qubits. In this Letter, we report an all optical experimental demonstration of quantum entanglement between a single electron spin confined to a single charged semiconductor quantum dot and the polarization state of a photon spontaneously emitted from the quantum dot's excited state. We obtain a lower bound on the fidelity of entanglement of 0.59±0.04, which is 84% of the maximum achievable given the timing resolution of available single photon detectors. In future applications, such as measurement-based spin-spin entanglement which does not require sub-nanosecond timing resolution, we estimate that this system would enable near ideal performance. The inferred (usable) entanglement generation rate is 3×10(3) s(-1). This spin-photon entanglement is the first step to a scalable quantum dot quantum computing architecture relying on photon (flying) qubits to mediate entanglement between distant nodes of a quantum dot network.

  10. Probing Entanglement in Adiabatic Quantum Optimization with Trapped Ions

    Directory of Open Access Journals (Sweden)

    Philipp eHauke

    2015-04-01

    Full Text Available Adiabatic quantum optimization has been proposed as a route to solve NP-complete problems, with a possible quantum speedup compared to classical algorithms. However, the precise role of quantum effects, such as entanglement, in these optimization protocols is still unclear. We propose a setup of cold trapped ions that allows one to quantitatively characterize, in a controlled experiment, the interplay of entanglement, decoherence, and non-adiabaticity in adiabatic quantum optimization. We show that, in this way, a broad class of NP-complete problems becomes accessible for quantum simulations, including the knapsack problem, number partitioning, and instances of the max-cut problem. Moreover, a general theoretical study reveals correlations of the success probability with entanglement at the end of the protocol. From exact numerical simulations for small systems and linear ramps, however, we find no substantial correlations with the entanglement during the optimization. For the final state, we derive analytically a universal upper bound for the success probability as a function of entanglement, which can be measured in experiment. The proposed trapped-ion setups and the presented study of entanglement address pertinent questions of adiabatic quantum optimization, which may be of general interest across experimental platforms.

  11. Charcterization of multipartite entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Chong, Bo

    2006-06-23

    In this thesis, we discuss several aspects of the characterization of entanglement in multipartite quantum systems, including detection, classification and quantification of entanglement. First, we discuss triqubit pure entanglement and propose a special true tripartite entanglement, the mixed entanglement, besides the Greenberger-Horne-Zeilinger (GHZ) entanglement and the W entanglement. Then, based on quantitative complementarity relations, we draw entanglement Venn diagrams for triqubit pure states with different entanglements and introduce the total tangle {tau}{sup (T)} to quantify total entanglement of triqubit pure states by defining the union I that is equivalent to the total tangle {tau}{sup (T)} from the mathematical point of view. The generalizations of entanglement Venn diagrams and the union I to N-qubit pure states are also discussed. Finally, based on the ranks of reduced density matrices, we discuss the separability of multiparticle arbitrary-dimensional pure and mixed states, respectively. (orig.)

  12. Charcterization of multipartite entanglement

    International Nuclear Information System (INIS)

    Chong, Bo

    2006-01-01

    In this thesis, we discuss several aspects of the characterization of entanglement in multipartite quantum systems, including detection, classification and quantification of entanglement. First, we discuss triqubit pure entanglement and propose a special true tripartite entanglement, the mixed entanglement, besides the Greenberger-Horne-Zeilinger (GHZ) entanglement and the W entanglement. Then, based on quantitative complementarity relations, we draw entanglement Venn diagrams for triqubit pure states with different entanglements and introduce the total tangle τ (T) to quantify total entanglement of triqubit pure states by defining the union I that is equivalent to the total tangle τ (T) from the mathematical point of view. The generalizations of entanglement Venn diagrams and the union I to N-qubit pure states are also discussed. Finally, based on the ranks of reduced density matrices, we discuss the separability of multiparticle arbitrary-dimensional pure and mixed states, respectively. (orig.)

  13. r-Universal reversible logic gates

    International Nuclear Information System (INIS)

    Vos, A de; Storme, L

    2004-01-01

    Reversible logic plays a fundamental role both in ultra-low power electronics and in quantum computing. It is therefore important to know which reversible logic gates can be used as building block for the reversible implementation of an arbitrary boolean function and which cannot

  14. On-chip generation of high-dimensional entangled quantum states and their coherent control.

    Science.gov (United States)

    Kues, Michael; Reimer, Christian; Roztocki, Piotr; Cortés, Luis Romero; Sciara, Stefania; Wetzel, Benjamin; Zhang, Yanbing; Cino, Alfonso; Chu, Sai T; Little, Brent E; Moss, David J; Caspani, Lucia; Azaña, José; Morandotti, Roberto

    2017-06-28

    Optical quantum states based on entangled photons are essential for solving questions in fundamental physics and are at the heart of quantum information science. Specifically, the realization of high-dimensional states (D-level quantum systems, that is, qudits, with D > 2) and their control are necessary for fundamental investigations of quantum mechanics, for increasing the sensitivity of quantum imaging schemes, for improving the robustness and key rate of quantum communication protocols, for enabling a richer variety of quantum simulations, and for achieving more efficient and error-tolerant quantum computation. Integrated photonics has recently become a leading platform for the compact, cost-efficient, and stable generation and processing of non-classical optical states. However, so far, integrated entangled quantum sources have been limited to qubits (D = 2). Here we demonstrate on-chip generation of entangled qudit states, where the photons are created in a coherent superposition of multiple high-purity frequency modes. In particular, we confirm the realization of a quantum system with at least one hundred dimensions, formed by two entangled qudits with D = 10. Furthermore, using state-of-the-art, yet off-the-shelf telecommunications components, we introduce a coherent manipulation platform with which to control frequency-entangled states, capable of performing deterministic high-dimensional gate operations. We validate this platform by measuring Bell inequality violations and performing quantum state tomography. Our work enables the generation and processing of high-dimensional quantum states in a single spatial mode.

  15. Detecting quantum entanglement. Entanglement witnesses and uncertainty relations

    International Nuclear Information System (INIS)

    Guehne, O.

    2004-01-01

    This thesis deals with methods of the detection of entanglement. After recalling some facts and definitions concerning entanglement and separability, we investigate two methods of the detection of entanglement. In the first part of this thesis we consider so-called entanglement witnesses, mainly in view of the detection of multipartite entanglement. Entanglement witnesses are observables for which a negative expectation value indicates entanglement. We first present a simple method to construct these witnesses. Since witnesses are nonlocal observables, they are not easy to measure in a real experiment. However, as we will show, one can circumvent this problem by decomposing the witness into several local observables which can be measured separately. We calculate the local decompositions for several interesting witnesses for two, three and four qubits. Local decompositions can be optimized in the number of measurement settings which are needed for an experimental implementation. We present a method to prove that a given local decomposition is optimal and discuss with this the optimality of our decompositions. Then we present another method of designing witnesses which are by construction measurable with local measurements. Finally, we shortly report on experiments where some of the witnesses derived in this part have been used to detect three- and four-partite entanglement of polarized photons. The second part of this thesis deals with separability criteria which are written in terms of uncertainty relations. There are two different formulations of uncertainty relations since one can measure the uncertainty of an observable by its variance as well as by entropic quantities. We show that both formulations are useful tools for the derivation of separability criteria for finite-dimensional systems and investigate the resulting criteria. Our results in this part exhibit also some more fundamental properties of entanglement: We show how known separability criteria for

  16. Hierarchical Polygamy Inequality for Entanglement of Tsallis q-Entropy

    Science.gov (United States)

    Luo, Yu; Li, Yong-Ming

    2018-05-01

    In this paper, we study the polygamy inequality of quantum entanglement in terms of Tsallis q-entropy. We first give a lower bound of Tsallis q-entropy entanglement of assistance (TOA) in the 2 ⊗ d systems. The relation-ships between Tsallis q-entropy entanglement (TEE) and TOA are also given. Furthermore, we prove TOA follows a hierarchical polygamy inequality in a 2 ⊗ 2 ⊗ 2 N‑2 systems. Supported by the National Natural Science Foundation of China under Grant No. 11671244, the Higher School Doctoral Subject Foun- dation of Ministry of Education of China under Grant No. 20130202110001, and Fundamental Research Funds for the Central Universities under Grants Nos. 2016TS060 and 2016CBY003

  17. The entanglement evolution between two entangled atoms

    Indian Academy of Sciences (India)

    Entanglement is an important resource for quantum information processing. [1–3] and also one of the most important nonclassical properties in quantum theory. ... consideration, which consists of two entangled two-level atoms A and B with ...

  18. The entanglement purification for entangled multi-particle states

    CERN Document Server

    Ye, Liu; Guo Guang Can

    2002-01-01

    We present two purification schemes for nonmaximally entangled states. We first show that two parties, Alice and Bob, start with shared less-entangled three-particle states to probabilistically produce a three-particle Greenberger-Horne-Zeilinger state by Bell state measurements and positive operator valued measure (POVM) or a unitary transformation. Then, by a straightforward generalization of the schemes, the purification of a multi-particle entangled state can be realized. 25 Refs. --- 35 --- AN

  19. Multi-photon entanglements

    International Nuclear Information System (INIS)

    Daniell, M.L.

    2000-09-01

    The motivation of this thesis was to create higher-order entanglements. The first experimental observation of a four-photon entanglement was presented in the experiment of this thesis. And the visibility of this entanglement was 0.79+-0.06, which is sufficient to make claims of the nonlocality of quantum mechanics. This therefore lays a foundation for experiments showing the nonlocality of teleportation, and the purification of entanglement. The work of this thesis brings together a lot of earlier work done by the Zeilinger Group, and lays a foundation for future experiments. Earlier experiments such as teleportation together with entanglement swapping, which are 'complete teleportation' in as much as the state teleported is entirely undefined, can be combined and re-done with this four-photon entanglement. This result would be the first demonstration of complete, nonlocal teleportation. Also this experiment can be slightly modified and used to perform the first experimental quantum purification of entanglement, which is of vital importance to the fields of quantum information, and also is interesting for fundamental experiments on entanglement. Another direct application of this experiment is to perform the first 'event-ready' testing of Bell's Inequality. Here the four-photon entanglement can be used as a source of entangled photons, whereby the photons have no common source. This would enable an even more stringent testing of Bells theorem. Finally this experiment can be used for the demonstration and investigation of many practical, directly applicable quantum information schemes. For instance quantum cryptography, error correction, and computing. (author)

  20. Demonstration of a Quantum Nondemolition Sum Gate

    DEFF Research Database (Denmark)

    Yoshikawa, J.; Miwa, Y.; Huck, Alexander

    2008-01-01

    The sum gate is the canonical two-mode gate for universal quantum computation based on continuous quantum variables. It represents the natural analogue to a qubit C-NOT gate. In addition, the continuous-variable gate describes a quantum nondemolition (QND) interaction between the quadrature...

  1. Multi-state Quantum Teleportation via One Entanglement State

    International Nuclear Information System (INIS)

    Guo Ying; Zeng Guihua; Lee, Moon Ho

    2008-01-01

    A multi-sender-controlled quantum teleportation scheme is proposed to teleport several secret quantum states from different senders to a distance receiver based on only one Einstein-Podolsky-Rosen (EPR) pair with controlled-NOT (CNOT) gates. In the present scheme, several secret single-qubit quantum states are encoded into a multi-qubit entangled quantum state. Two communication modes, i.e., the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the teleported message may be recovered efficiently. It has an advantage over teleporting several different quantum states for one scheme run with more efficiency than the previous quantum teleportation schemes

  2. Expert Oracle GoldenGate

    CERN Document Server

    Prusinski, Ben; Chung, Richard

    2011-01-01

    Expert Oracle GoldenGate is a hands-on guide to creating and managing complex data replication environments using the latest in database replication technology from Oracle. GoldenGate is the future in replication technology from Oracle, and aims to be best-of-breed. GoldenGate supports homogeneous replication between Oracle databases. It supports heterogeneous replication involving other brands such as Microsoft SQL Server and IBM DB2 Universal Server. GoldenGate is high-speed, bidirectional, highly-parallelized, and makes only a light impact on the performance of databases involved in replica

  3. Quantum Phase Transition and Entanglement in Topological Quantum Wires.

    Science.gov (United States)

    Cho, Jaeyoon; Kim, Kun Woo

    2017-06-05

    We investigate the quantum phase transition of the Su-Schrieffer-Heeger (SSH) model by inspecting the two-site entanglements in the ground state. It is shown that the topological phase transition of the SSH model is signified by a nonanalyticity of local entanglement, which becomes discontinuous for finite even system sizes, and that this nonanalyticity has a topological origin. Such a peculiar singularity has a universal nature in one-dimensional topological phase transitions of noninteracting fermions. We make this clearer by pointing out that an analogous quantity in the Kitaev chain exhibiting the identical nonanalyticity is the local electron density. As a byproduct, we show that there exists a different type of phase transition, whereby the pattern of the two-site entanglements undergoes a sudden change. This transition is characterised solely by quantum information theory and does not accompany the closure of the spectral gap. We analyse the scaling behaviours of the entanglement in the vicinities of the transition points.

  4. The God effect quantum entanglement, science’s strangest phenomenon

    CERN Document Server

    Clegg, Brian

    2006-01-01

    The phenomenon that Einstein thought too spooky and strange to be true What is entanglement? It's a connection between quantum particles, the building blocks of the universe. Once two particles are entangled, a change to one of them is reflected---instantly---in the other, be they in the same lab or light-years apart. So counterintuitive is this phenomenon and its implications that Einstein himself called it "spooky" and thought that it would lead to the downfall of quantum theory. Yet scientists have since discovered that quantum entanglement, the "God Effect," was one of Einstein's few---and perhaps one of his greatest---mistakes. What does it mean? The possibilities offered by a fuller understanding of the nature of entanglement read like something out of science fiction: communications devices that could span the stars, codes that cannot be broken, computers that dwarf today's machines in speed and power, teleportation, and more. In The God Effect, veteran science writer Brian Clegg has written an ex...

  5. Entanglement and quantum teleportation via decohered tripartite entangled states

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, N., E-mail: nmohamed31@gmail.com

    2014-12-15

    The entanglement behavior of two classes of multi-qubit system, GHZ and GHZ like states passing through a generalized amplitude damping channel is discussed. Despite this channel causes degradation of the entangled properties and consequently their abilities to perform quantum teleportation, one can always improve the lower values of the entanglement and the fidelity of the teleported state by controlling on Bell measurements, analyzer angle and channel’s strength. Using GHZ-like state within a generalized amplitude damping channel is much better than using the normal GHZ-state, where the decay rate of entanglement and the fidelity of the teleported states are smaller than those depicted for GHZ state.

  6. Entanglement entropy in (3+1)-d free U(1) gauge theory

    Energy Technology Data Exchange (ETDEWEB)

    Soni, Ronak M.; Trivedi, Sandip P. [Department of Theoretical Physics, Tata Institute of Fundamental Research,Colaba, Mumbai, 400005 (India)

    2017-02-21

    We consider the entanglement entropy for a free U(1) theory in 3+1 dimensions in the extended Hilbert space definition. By taking the continuum limit carefully we obtain a replica trick path integral which calculates this entanglement entropy. The path integral is gauge invariant, with a gauge fixing delta function accompanied by a Faddeev -Popov determinant. For a spherical region it follows that the result for the logarithmic term in the entanglement, which is universal, is given by the a anomaly coefficient. We also consider the extractable part of the entanglement, which corresponds to the number of Bell pairs which can be obtained from entanglement distillation or dilution. For a spherical region we show that the coefficient of the logarithmic term for the extractable part is different from the extended Hilbert space result. We argue that the two results will differ in general, and this difference is accounted for by a massless scalar living on the boundary of the region of interest.

  7. Entanglement entropy in (3 + 1)-d free U(1) gauge theory

    Science.gov (United States)

    Soni, Ronak M.; Trivedi, Sandip P.

    2017-02-01

    We consider the entanglement entropy for a free U(1) theory in 3+1 dimensions in the extended Hilbert space definition. By taking the continuum limit carefully we obtain a replica trick path integral which calculates this entanglement entropy. The path integral is gauge invariant, with a gauge fixing delta function accompanied by a Faddeev -Popov determinant. For a spherical region it follows that the result for the logarithmic term in the entanglement, which is universal, is given by the a anomaly coefficient. We also consider the extractable part of the entanglement, which corresponds to the number of Bell pairs which can be obtained from entanglement distillation or dilution. For a spherical region we show that the coefficient of the logarithmic term for the extractable part is different from the extended Hilbert space result. We argue that the two results will differ in general, and this difference is accounted for by a massless scalar living on the boundary of the region of interest.

  8. Efficient construction of two-dimensional cluster states with probabilistic quantum gates

    International Nuclear Information System (INIS)

    Chen Qing; Cheng Jianhua; Wang Kelin; Du Jiangfeng

    2006-01-01

    We propose an efficient scheme for constructing arbitrary two-dimensional (2D) cluster states using probabilistic entangling quantum gates. In our scheme, the 2D cluster state is constructed with starlike basic units generated from 1D cluster chains. By applying parallel operations, the process of generating 2D (or higher-dimensional) cluster states is significantly accelerated, which provides an efficient way to implement realistic one-way quantum computers

  9. Entanglement between two interacting CFTs and generalized holographic entanglement entropy

    International Nuclear Information System (INIS)

    Mollabashi, Ali; Shiba, Noburo; Takayanagi, Tadashi

    2014-01-01

    In this paper we discuss behaviors of entanglement entropy between two interacting CFTs and its holographic interpretation using the AdS/CFT correspondence. We explicitly perform analytical calculations of entanglement entropy between two free scalar field theories which are interacting with each other in both static and time-dependent ways. We also conjecture a holographic calculation of entanglement entropy between two interacting N=4 super Yang-Mills theories by introducing a minimal surface in the S 5 direction, instead of the AdS 5 direction. This offers a possible generalization of holographic entanglement entropy

  10. Majorana entanglement bridge

    Science.gov (United States)

    Plugge, Stephan; Zazunov, Alex; Sodano, Pasquale; Egger, Reinhold

    2015-06-01

    We study the concurrence of entanglement between two quantum dots in contact to Majorana bound states on a floating superconducting island. The distance between the Majorana states, the charging energy of the island, and the average island charge are shown to be decisive parameters for the efficiency of entanglement generation. We find that long-range entanglement with basically distance-independent concurrence is possible over wide parameter regions, where the proposed setup realizes a "Majorana entanglement bridge." We also study the time-dependent concurrence obtained after one of the tunnel couplings is suddenly switched on, which reveals the time scales for generating entanglement. Accurate analytical expressions for the concurrence are derived both for the static and the time-dependent cases. Our results indicate that entanglement formation in interacting Majorana devices can be fully understood in terms of an interplay of elastic cotunneling (also referred to as "teleportation") and crossed Andreev reflection processes.

  11. The pushing gate in a planar Coulomb crystal using a flat-top laser beam

    International Nuclear Information System (INIS)

    Kitaoka, M.; Buluta, I.M.; Hasegawa, S.

    2009-01-01

    We propose a pushing gate for entangling two ions in a planar Coulomb crystal in the view of realizing large-scale quantum simulations. A tightly focused laser is irradiated from the direction perpendicular to the crystal plane and its spatial intensity profile generates a state-dependent force. We analyze the error sources in this scheme and obtain low infidelity.

  12. Entanglement, information, and the interpretation of quantum mechanics

    International Nuclear Information System (INIS)

    Jaeger, Gregg

    2009-01-01

    This book explores the nature of quantum entanglement and quantum information and their role in the quantum world. Their relations to a number of key experiments and thought experiments in the history of quantum physics are considered, as is a range of interpretations of quantum mechanics that have been put forward as a means of understanding the fundamental nature of microphysics - the traditionally accepted domain of quantum mechanics - and in some cases, the universe as a whole. In this way, the book reveals the deep significance of entanglement and quantum information for our understanding of the physical world. (orig.)

  13. Forbidden regimes in the distribution of bipartite quantum correlations due to multiparty entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Kumar, Asutosh [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Homi Bhabha National Institute, Anushaktinagar, Mumbai 400094 (India); Dhar, Himadri Shekhar [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Institute for Theoretical Physics, Vienna University of Technology, Wiedner Hauptstraße 8-10/136, A-1040 Vienna (Austria); Prabhu, R. [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Department of Physics, Indian Institute of Technology Patna, Patna 800013 (India); Sen, Aditi [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Homi Bhabha National Institute, Anushaktinagar, Mumbai 400094 (India); Sen, Ujjwal, E-mail: ujjwal@hri.res.in [Harish-Chandra Research Institute, Chhatnag Road, Jhunsi, Allahabad 211019 (India); Homi Bhabha National Institute, Anushaktinagar, Mumbai 400094 (India)

    2017-05-25

    Monogamy is a nonclassical property that limits the distribution of quantum correlation among subparts of a multiparty system. We show that monogamy scores for different quantum correlation measures are bounded above by functions of genuine multipartite entanglement for a large majority of pure multiqubit states. The bound is universal for all three-qubit pure states. We derive necessary conditions to characterize the states that violate the bound, which can also be observed by numerical simulation for a small set of states, generated Haar uniformly. The results indicate that genuine multipartite entanglement restricts the distribution of bipartite quantum correlations in a multiparty system. - Highlights: • Monogamy is an intrinsic property of several quantum characteristics including entanglement. • It is possible to quantify monogamy by using the so-called monogamy scores. • Genuine multisite entanglement can be used to bound monogamy scores. • Distribution of bipartite entanglement in a system is, therefore, restricted by its multisite entanglement content.

  14. Transformation of bipartite non-maximally entangled states into a ...

    Indian Academy of Sciences (India)

    Ministry of Education, School of Physics & Material Science, Anhui University, Hefei ... MS received 9 October 2014; revised 10 January 2015; accepted 22 April 2015 ... in some sense, be regarded as an entanglement concentration process.

  15. Entanglement negativity in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); Shock, Jonathan P. [Laboratory for Quantum Gravity and Strings and Astrophysics, Cosmology and Gravity Center, Department of Mathematics and Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); Soda, Jiro, E-mail: sugumi.kanno@ehu.es, E-mail: jonathan.shock@uct.ac.za, E-mail: jiro@phys.sci.kobe-u.ac.jp [Department of Physics, Kobe University, Kobe 657-8501 (Japan)

    2015-03-01

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse.

  16. Entanglement negativity in the multiverse

    International Nuclear Information System (INIS)

    Kanno, Sugumi; Shock, Jonathan P.; Soda, Jiro

    2015-01-01

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse

  17. Entanglement negativity in the multiverse

    Energy Technology Data Exchange (ETDEWEB)

    Kanno, Sugumi [Department of Theoretical Physics and History of Science, University of the Basque Country UPV/EHU, 48080 Bilbao (Spain); IKERBASQUE, Basque Foundation for Science, Maria Diaz de Haro 3, 48013, Bilbao (Spain); Laboratory for Quantum Gravity & Strings and Astrophysics, Cosmology & Gravity Center, Department of Mathematics & Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); Shock, Jonathan P. [Laboratory for Quantum Gravity & Strings and Astrophysics, Cosmology & Gravity Center, Department of Mathematics & Applied Mathematics, University of Cape Town, Private Bag, Rondebosch 7701 (South Africa); National Institute for Theoretical Physics, Private Bag X1, Matieland, 7602 (South Africa); Soda, Jiro [Department of Physics, Kobe University, Kobe 657-8501 (Japan)

    2015-03-10

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse.

  18. Von Neumann entropy in a Rashba-Dresselhaus nanodot; dynamical electronic spin-orbit entanglement

    Science.gov (United States)

    Safaiee, Rosa; Golshan, Mohammad Mehdi

    2017-06-01

    The main purpose of the present article is to report the characteristics of von Neumann entropy, thereby, the electronic hybrid entanglement, in the heterojunction of two semiconductors, with due attention to the Rashba and Dresselhaus spin-orbit interactions. To this end, we cast the von Neumann entropy in terms of spin polarization and compute its time evolution; with a vast span of applications. It is assumed that gate potentials are applied to the heterojunction, providing a two dimensional parabolic confining potential (forming an isotropic nanodot at the junction), as well as means of controlling the spin-orbit couplings. The spin degeneracy is also removed, even at electronic zero momentum, by the presence of an external magnetic field which, in turn, leads to the appearance of Landau states. We then proceed by computing the time evolution of the corresponding von Neumann entropy from a separable (spin-polarized) initial state. The von Neumann entropy, as we show, indicates that electronic hybrid entanglement does occur between spin and two-dimensional Landau levels. Our results also show that von Neumann entropy, as well as the degree of spin-orbit entanglement, periodically collapses and revives. The characteristics of such behavior; period, amplitude, etc., are shown to be determined from the controllable external agents. Moreover, it is demonstrated that the phenomenon of collapse-revivals' in the behavior of von Neumann entropy, equivalently, electronic hybrid entanglement, is accompanied by plateaus (of great importance in quantum computation schemes) whose durations are, again, controlled by the external elements. Along these lines, we also make a comparison between effects of the two spin-orbit couplings on the entanglement (von Neumann entropy) characteristics. The finer details of the electronic hybrid entanglement, which may be easily verified through spin polarization measurements, are also accreted and discussed. The novel results of the present

  19. Quantum dialogue using non-maximally entangled states based on entanglement swapping

    International Nuclear Information System (INIS)

    Xia Yan; Song Jie; Song Heshan

    2007-01-01

    We present a secure quantum dialogue protocol using non-maximally entangled two-particle states via entanglement swapping at first, and then discuss the requirements for a real quantum dialogue. Within the present version two authorized users can exchange their faithful secret messages securely and simultaneously based on the method of entanglement purification

  20. A quantum logic network for implementing optimal symmetric universal and phase-covariant telecloning of a bipartite entangled state

    International Nuclear Information System (INIS)

    Meng Fanyu; Zhu Aidong

    2008-01-01

    A quantum logic network to implement quantum telecloning is presented in this paper. The network includes two parts: the first part is used to create the telecloning channel and the second part to teleport the state. It can be used not only to implement universal telecloning for a bipartite entangled state which is completely unknown, but also to implement the phase-covariant telecloning for one that is partially known. Furthermore, the network can also be used to construct a tele-triplicator. It can easily be implemented in experiment because only single- and two-qubit operations are used in the network.

  1. Entanglement reactivation in separable environments

    International Nuclear Information System (INIS)

    Pirandola, Stefano

    2013-01-01

    Combining two entanglement-breaking channels into a correlated-noise environment restores the distribution of entanglement. Surprisingly, this reactivation can be induced by the injection of separable correlations from the composite environment. In any dimension (finite or infinite), we can construct classically correlated ‘twirling’ environments which are entanglement-breaking in the transmission of single systems but entanglement-preserving when two systems are transmitted. Here entanglement is simply preserved by the existence of decoherence-free subspaces. Remarkably, even when such subspaces do not exist, a fraction of the input entanglement can still be distributed. This is found in separable Gaussian environments, where distillable entanglement is able to survive the two-mode transmission, despite being broken in any single-mode transmission by the strong thermal noise. In the Gaussian setting, entanglement restoration is a threshold process, occurring only after a critical amount of correlations has been injected. Such findings suggest new perspectives for distributing entanglement in realistic environments with extreme decoherence, identifying separable correlations and classical memory effects as physical resources for ‘breaking entanglement-breaking’. (paper)

  2. Mutual preservation of entanglement

    International Nuclear Information System (INIS)

    Veitia, Andrzej; Jing, Jun; Yu, Ting; Wong, Chee Wei

    2012-01-01

    We study a generalized double Jaynes–Cummings (JC) model where two entangled pairs of two-level atoms interact indirectly. We show that there exist initial states of the qubit system so that two entangled pairs are available at all times. In particular, the minimum entanglement in the pairs as a function of the initial state is studied. Finally, we extend our findings to a model consisting of multi-mode atom–cavity interactions. We use a non-Markovian quantum state diffusion (QSD) equation to obtain the steady-state density matrix for the qubits. We show that the multi-mode model also displays dynamical preservation of entanglement. -- Highlights: ► Entanglement dynamics is studied in a generalized double Jaynes–Cummings model. ► We show that for certain initial states, the atoms remain entangled at all times. ► We extend the results to the case of multi-mode atom–cavity interactions. ► The model suggest that indirect interaction may help to preserve entanglement.

  3. Valleytronics in merging Dirac cones: All-electric-controlled valley filter, valve, and universal reversible logic gate

    Science.gov (United States)

    Ang, Yee Sin; Yang, Shengyuan A.; Zhang, C.; Ma, Zhongshui; Ang, L. K.

    2017-12-01

    Despite much anticipation of valleytronics as a candidate to replace the aging complementary metal-oxide-semiconductor (CMOS) based information processing, its progress is severely hindered by the lack of practical ways to manipulate valley polarization all electrically in an electrostatic setting. Here, we propose a class of all-electric-controlled valley filter, valve, and logic gate based on the valley-contrasting transport in a merging Dirac cones system. The central mechanism of these devices lies on the pseudospin-assisted quantum tunneling which effectively quenches the transport of one valley when its pseudospin configuration mismatches that of a gate-controlled scattering region. The valley polarization can be abruptly switched into different states and remains stable over semi-infinite gate-voltage windows. Colossal tunneling valley-pseudomagnetoresistance ratio of over 10 000 % can be achieved in a valley-valve setup. We further propose a valleytronic-based logic gate capable of covering all 16 types of two-input Boolean logics. Remarkably, the valley degree of freedom can be harnessed to resurrect logical reversibility in two-input universal Boolean gate. The (2 +1 ) polarization states (two distinct valleys plus a null polarization) reestablish one-to-one input-to-output mapping, a crucial requirement for logical reversibility, and significantly reduce the complexity of reversible circuits. Our results suggest that the synergy of valleytronics and digital logics may provide new paradigms for valleytronic-based information processing and reversible computing.

  4. Entanglement properties between two atoms in the binomial optical field interacting with two entangled atoms

    International Nuclear Information System (INIS)

    Liu Tang-Kun; Zhang Kang-Long; Tao Yu; Shan Chuan-Jia; Liu Ji-Bing

    2016-01-01

    The temporal evolution of the degree of entanglement between two atoms in a system of the binomial optical field interacting with two arbitrary entangled atoms is investigated. The influence of the strength of the dipole–dipole interaction between two atoms, probabilities of the Bernoulli trial, and particle number of the binomial optical field on the temporal evolution of the atomic entanglement are discussed. The result shows that the two atoms are always in the entanglement state. Moreover, if and only if the two atoms are initially in the maximally entangled state, the entanglement evolution is not affected by the parameters, and the degree of entanglement is always kept as 1. (paper)

  5. Demonstration of entanglement assisted invariance on IBM's quantum experience.

    Science.gov (United States)

    Deffner, Sebastian

    2017-11-01

    Quantum entanglement is among the most fundamental, yet from classical intuition also most surprising properties of the fully quantum nature of physical reality. We report several experiments performed on IBM's Quantum Experience demonstrating envariance - entanglement assisted invariance. Envariance is a recently discovered symmetry of composite quantum systems, which is at the foundational origin of physics and a quantum phenomenon of pure states. These very easily reproducible and freely accessible experiments on Quantum Experience provide simple tools to study the properties of envariance, and we illustrate this for several cases with "quantum universes" consisting of up to five qubits.

  6. Braiding transformation, entanglement swapping, and Berry phase in entanglement space

    International Nuclear Information System (INIS)

    Chen Jingling; Ge Molin; Xue Kang

    2007-01-01

    We show that braiding transformation is a natural approach to describe quantum entanglement by using the unitary braiding operators to realize entanglement swapping and generate the Greenberger-Horne-Zeilinger states as well as the linear cluster states. A Hamiltonian is constructed from the unitary R i,i+1 (θ,φ) matrix, where φ=ωt is time-dependent while θ is time-independent. This in turn allows us to investigate the Berry phase in the entanglement space

  7. Universal logic gates via liquid-electronic hybrid divider

    KAUST Repository

    Zhou, Bingpu

    2012-01-01

    We demonstrated two-input microdroplet-based universal logic gates using a liquid-electronic hybrid divider. All 16 Boolean logic functions have been realized by manipulating the applied voltages. The novel platform consists of a microfluidic chip with integrated microdroplet detectors and external electronic components. The microdroplet detectors act as the communication media for fluidic and electronic information exchange. The presence or absence of microdroplets at the detector translates into the binary signal 1 or 0. The embedded micro-mechanical pneumatically actuated valve (PAV), fabricated using the well-developed multilayer soft lithography technique, offers biocompatibility, flexibility and accuracy for the on-chip realization of different logic functions. The microfluidic chip can be scaled up to construct large-scale microfluidic logic computation. On the other hand, the microfluidic chip with a specific logic function can be applied to droplet-based chemical reactions for on-demand bio or chemical analysis. Our experimental results have presented an autonomously driven, precision-controlled microfluidic chip for chemical reactions based on the IF logic function. © 2012 The Royal Society of Chemistry.

  8. Quantum renormalization group approach to quantum coherence and multipartite entanglement in an XXZ spin chain

    Energy Technology Data Exchange (ETDEWEB)

    Wu, Wei [Zhejiang Institute of Modern Physics and Department of Physics, Zhejiang University, Hangzhou 310027 (China); Beijing Computational Science Research Center, Beijing 100193 (China); Xu, Jing-Bo, E-mail: xujb@zju.edu.cn [Zhejiang Institute of Modern Physics and Department of Physics, Zhejiang University, Hangzhou 310027 (China)

    2017-01-30

    We investigate the performances of quantum coherence and multipartite entanglement close to the quantum critical point of a one-dimensional anisotropic spin-1/2 XXZ spin chain by employing the real-space quantum renormalization group approach. It is shown that the quantum criticality of XXZ spin chain can be revealed by the singular behaviors of the first derivatives of renormalized quantum coherence and multipartite entanglement in the thermodynamics limit. Moreover, we find the renormalized quantum coherence and multipartite entanglement obey certain universal exponential-type scaling laws in the vicinity of the quantum critical point of XXZ spin chain. - Highlights: • The QPT of XXZ chain is studied by renormalization group. • The renormalized coherence and multiparticle entanglement is investigated. • Scaling laws of renormalized coherence and multiparticle entanglement are revealed.

  9. Logarithmic terms in entanglement entropies of 2D quantum critical points and Shannon entropies of spin chains.

    Science.gov (United States)

    Zaletel, Michael P; Bardarson, Jens H; Moore, Joel E

    2011-07-08

    Universal logarithmic terms in the entanglement entropy appear at quantum critical points (QCPs) in one dimension (1D) and have been predicted in 2D at QCPs described by 2D conformal field theories. The entanglement entropy in a strip geometry at such QCPs can be obtained via the "Shannon entropy" of a 1D spin chain with open boundary conditions. The Shannon entropy of the XXZ chain is found to have a logarithmic term that implies, for the QCP of the square-lattice quantum dimer model, a logarithm with universal coefficient ±0.25. However, the logarithm in the Shannon entropy of the transverse-field Ising model, which corresponds to entanglement in the 2D Ising conformal QCP, is found to have a singular dependence on the replica or Rényi index resulting from flows to different boundary conditions at the entanglement cut.

  10. Mesoscopic Rydberg Gate Based on Electromagnetically Induced Transparency

    International Nuclear Information System (INIS)

    Mueller, M.; Lesanovsky, I.; Zoller, P.; Weimer, H.; Buechler, H. P.

    2009-01-01

    We demonstrate theoretically a parallelized C-NOT gate which allows us to entangle a mesoscopic ensemble of atoms with a single control atom in a single step, with high fidelity and on a microsecond time scale. Our scheme relies on the strong and long-ranged interaction between Rydberg atoms triggering electromagnetically induced transparency. By this we can robustly implement a conditional transfer of all ensemble atoms between two logical states, depending on the state of the control atom. We outline a many-body interferometer which allows a comparison of two many-body quantum states by performing a measurement of the control atom.

  11. Entanglement entropy for (3+1)-dimensional topological order with excitations

    Science.gov (United States)

    Wen, Xueda; He, Huan; Tiwari, Apoorv; Zheng, Yunqin; Ye, Peng

    2018-02-01

    Excitations in (3+1)-dimensional [(3+1)D] topologically ordered phases have very rich structures. (3+1)D topological phases support both pointlike and stringlike excitations, and in particular the loop (closed string) excitations may admit knotted and linked structures. In this work, we ask the following question: How do different types of topological excitations contribute to the entanglement entropy or, alternatively, can we use the entanglement entropy to detect the structure of excitations, and further obtain the information of the underlying topological order? We are mainly interested in (3+1)D topological order that can be realized in Dijkgraaf-Witten (DW) gauge theories, which are labeled by a finite group G and its group 4-cocycle ω ∈H4[G ;U(1 ) ] up to group automorphisms. We find that each topological excitation contributes a universal constant lndi to the entanglement entropy, where di is the quantum dimension that depends on both the structure of the excitation and the data (G ,ω ) . The entanglement entropy of the excitations of the linked/unlinked topology can capture different information of the DW theory (G ,ω ) . In particular, the entanglement entropy introduced by Hopf-link loop excitations can distinguish certain group 4-cocycles ω from the others.

  12. Perspectives on Entangled Nuclear Particle Pairs Generation and Manipulation in Quantum Communication and Cryptography Systems

    Directory of Open Access Journals (Sweden)

    Octavian Dănilă

    2012-01-01

    Full Text Available Entanglement between two quantum elements is a phenomenon which presents a broad application spectrum, being used largely in quantum cryptography schemes and in physical characterisation of the universe. Commonly known entangled states have been obtained with photons and electrons, but other quantum elements such as quarks, leptons, and neutrinos have shown their informational potential. In this paper, we present the perspective of exploiting the phenomenon of entanglement that appears in nuclear particle interactions as a resource for quantum key distribution protocols.

  13. Detecting faked continuous-variable entanglement using one-sided device-independent entanglement witnesses

    Science.gov (United States)

    Opanchuk, B.; Arnaud, L.; Reid, M. D.

    2014-06-01

    We demonstrate the principle of one-sided device-independent continuous-variable (CV) quantum information. In situations of no trust, we show by enactment how the use of standard CV entanglement criteria can mislead Charlie into thinking that Alice and Bob share entanglement, when the data are actually generated classically using a local-hidden-variable theory based on the Wigner function. We distinguish between criteria that demonstrate CV entanglement, and criteria that demonstrate the CV Einstein-Podolsky-Rosen (EPR) steering paradox. We show that the latter, but not the former, are necessarily one-sided device-independent entanglement witnesses, and can be used by Charlie to signify genuine EPR entanglement, if he trusts only Alice. A monogamy result for the EPR steering paradox confirms the security of the shared amplitude values in that case.

  14. Photon Entanglement Through Brain Tissue.

    Science.gov (United States)

    Shi, Lingyan; Galvez, Enrique J; Alfano, Robert R

    2016-12-20

    Photon entanglement, the cornerstone of quantum correlations, provides a level of coherence that is not present in classical correlations. Harnessing it by study of its passage through organic matter may offer new possibilities for medical diagnosis technique. In this work, we study the preservation of photon entanglement in polarization, created by spontaneous parametric down-conversion, after one entangled photon propagates through multiphoton-scattering brain tissue slices with different thickness. The Tangle-Entropy (TS) plots show the strong preservation of entanglement of photons propagating in brain tissue. By spatially filtering the ballistic scattering of an entangled photon, we find that its polarization entanglement is preserved and non-locally correlated with its twin in the TS plots. The degree of entanglement correlates better with structure and water content than with sample thickness.

  15. Quantum coherence and entanglement control for atom-cavity systems

    Science.gov (United States)

    Shu, Wenchong

    Coherence and entanglement play a significant role in the quantum theory. Ideal quantum systems, "closed" to the outside world, remain quantum forever and thus manage to retain coherence and entanglement. Real quantum systems, however, are open to the environment and are therefore susceptible to the phenomenon of decoherence and disentanglement which are major hindrances to the effectiveness of quantum information processing tasks. In this thesis we have theoretically studied the evolution of coherence and entanglement in quantum systems coupled to various environments. We have also studied ways and means of controlling the decay of coherence and entanglement. We have studied the exact qubit entanglement dynamics of some interesting initial states coupled to a high-Q cavity containing zero photon, one photon, two photons and many photons respectively. We have found that an initially correlated environmental state can serve as an enhancer for entanglement decay or generation processes. More precisely, we have demonstrated that the degree of entanglement, including its collapse as well as its revival times, can be significantly modified by the correlated structure of the environmental modes. We have also studied dynamical decoupling (DD) technique --- a prominent strategy of controlling decoherence and preserving entanglement in open quantum systems. We have analyzed several DD control methods applied to qubit systems that can eliminate the system-environment coupling and prolong the quantum coherence time. Particularly, we have proposed a new DD sequence consisting a set of designed control operators that can universally protected an unknown qutrit state against colored phase and amplitude environment noises. In addition, in a non-Markovian regime, we have reformulated the quantum state diffusion (QSD) equation to incorporate the effect of the external control fields. Without any assumptions on the system-environment coupling and the size of environment, we have

  16. Penn State DOE GATE Program

    Energy Technology Data Exchange (ETDEWEB)

    Anstrom, Joel

    2012-08-31

    The Graduate Automotive Technology Education (GATE) Program at The Pennsylvania State University (Penn State) was established in October 1998 pursuant to an award from the U.S. Department of Energy (U.S. DOE). The focus area of the Penn State GATE Program is advanced energy storage systems for electric and hybrid vehicles.

  17. Mixtures of maximally entangled pure states

    Energy Technology Data Exchange (ETDEWEB)

    Flores, M.M., E-mail: mflores@nip.up.edu.ph; Galapon, E.A., E-mail: eric.galapon@gmail.com

    2016-09-15

    We study the conditions when mixtures of maximally entangled pure states remain entangled. We found that the resulting mixed state remains entangled when the number of entangled pure states to be mixed is less than or equal to the dimension of the pure states. For the latter case of mixing a number of pure states equal to their dimension, we found that the mixed state is entangled provided that the entangled pure states to be mixed are not equally weighted. We also found that one can restrict the set of pure states that one can mix from in order to ensure that the resulting mixed state is genuinely entangled. Also, we demonstrate how these results could be applied as a way to detect entanglement in mixtures of the entangled pure states with noise.

  18. Protecting single-photon entanglement with practical entanglement source

    Science.gov (United States)

    Zhou, Lan; Ou-Yang, Yang; Wang, Lei; Sheng, Yu-Bo

    2017-06-01

    Single-photon entanglement (SPE) is important for quantum communication and quantum information processing. However, SPE is sensitive to photon loss. In this paper, we discuss a linear optical amplification protocol for protecting SPE. Different from the previous protocols, we exploit the practical spontaneous parametric down-conversion (SPDC) source to realize the amplification, for the ideal entanglement source is unavailable in current quantum technology. Moreover, we prove that the amplification using the entanglement generated from SPDC source as auxiliary is better than the amplification assisted with single photons. The reason is that the vacuum state from SPDC source will not affect the amplification, so that it can be eliminated automatically. This protocol may be useful in future long-distance quantum communications.

  19. Entanglement, holography and causal diamonds

    Energy Technology Data Exchange (ETDEWEB)

    Boer, Jan de [Institute of Physics, Universiteit van Amsterdam,Science Park 904, 1090 GL Amsterdam (Netherlands); Haehl, Felix M. [Centre for Particle Theory & Department of Mathematical Sciences, Durham University,South Road, Durham DH1 3LE (United Kingdom); Heller, Michal P.; Myers, Robert C. [Perimeter Institute for Theoretical Physics,31 Caroline Street North, Waterloo, Ontario N2L 2Y5 (Canada)

    2016-08-29

    We argue that the degrees of freedom in a d-dimensional CFT can be re-organized in an insightful way by studying observables on the moduli space of causal diamonds (or equivalently, the space of pairs of timelike separated points). This 2d-dimensional space naturally captures some of the fundamental nonlocality and causal structure inherent in the entanglement of CFT states. For any primary CFT operator, we construct an observable on this space, which is defined by smearing the associated one-point function over causal diamonds. Known examples of such quantities are the entanglement entropy of vacuum excitations and its higher spin generalizations. We show that in holographic CFTs, these observables are given by suitably defined integrals of dual bulk fields over the corresponding Ryu-Takayanagi minimal surfaces. Furthermore, we explain connections to the operator product expansion and the first law of entanglement entropy from this unifying point of view. We demonstrate that for small perturbations of the vacuum, our observables obey linear two-derivative equations of motion on the space of causal diamonds. In two dimensions, the latter is given by a product of two copies of a two-dimensional de Sitter space. For a class of universal states, we show that the entanglement entropy and its spin-three generalization obey nonlinear equations of motion with local interactions on this moduli space, which can be identified with Liouville and Toda equations, respectively. This suggests the possibility of extending the definition of our new observables beyond the linear level more generally and in such a way that they give rise to new dynamically interacting theories on the moduli space of causal diamonds. Various challenges one has to face in order to implement this idea are discussed.

  20. Deutsch, Toffoli, and cnot Gates via Rydberg Blockade of Neutral Atoms

    Science.gov (United States)

    Shi, Xiao-Feng

    2018-05-01

    Universal quantum gates and quantum error correction (QEC) lie at the heart of quantum-information science. Large-scale quantum computing depends on a universal set of quantum gates, in which some gates may be easily carried out, while others are restricted to certain physical systems. There is a unique three-qubit quantum gate called the Deutsch gate [D (θ )], from which a circuit can be constructed so that any feasible quantum computing is attainable. We design an easily realizable D (θ ) by using the Rydberg blockade of neutral atoms, where θ can be tuned to any value in [0 ,π ] by adjusting the strengths of external control fields. Using similar protocols, we further show that both the Toffoli and controlled-not gates can be achieved with only three laser pulses. The Toffoli gate, being universal for classical reversible computing, is also useful for QEC, which plays an important role in quantum communication and fault-tolerant quantum computation. The possibility and speed of realizing these gates shed light on the study of quantum information with neutral atoms.

  1. Remarks on entanglement swapping

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    In two partially entangled states, entanglement swapping by Bell measurement will yield the weaker entanglement of the two. This scheme is optimal because the average entanglement cannot increase under local operation and classical communication. However, for more than two states, this scheme does not always yield the weakest link. We consider projective measurements other than Bell-type measurement and show, numerically, that while Bell measurement may not be unique, it is indeed optimal among these projective measurements. We also discuss the non-uniqueness of Bell measurements. (letter to the editor)

  2. Experimental test of entangled histories

    Science.gov (United States)

    Cotler, Jordan; Duan, Lu-Ming; Hou, Pan-Yu; Wilczek, Frank; Xu, Da; Yin, Zhang-Qi; Zu, Chong

    2017-12-01

    Entangled histories arise when a system partially decoheres in such a way that its past cannot be described by a sequence of states, but rather a superposition of sequences of states. Such entangled histories have not been previously observed. We propose and demonstrate the first experimental scheme to create entangled history states of the Greenberger-Horne-Zeilinger (GHZ) type. In our experiment, the polarization states of a single photon at three different times are prepared as a GHZ entangled history state. We define a GHZ functional which attains a maximum value 1 on the ideal GHZ entangled history state and is bounded above by 1 / 16 for any three-time history state lacking tripartite entanglement. We have measured the GHZ functional on a state we have prepared experimentally, yielding a value of 0 . 656 ± 0 . 005, clearly demonstrating the contribution of entangled histories.

  3. Pseudo-entanglement evaluated in noninertial frames

    International Nuclear Information System (INIS)

    Mehri-Dehnavi, Hossein; Mirza, Behrouz; Mohammadzadeh, Hosein; Rahimi, Robabeh

    2011-01-01

    Research highlights: → We study pseudo-entanglement in noninertial frames. → We examine different measures of entanglement and nonclassical correlation for the state. → We find the threshold for entanglement is changed in noninertial frames. → We also describe the behavior of local unitary classes of states in noninertial frames. - Abstract: We study quantum discord, in addition to entanglement, of bipartite pseudo-entanglement in noninertial frames. It is shown that the entanglement degrades from its maximum value in a stationary frame to a minimum value in an infinite accelerating frame. There is a critical region found in which, for particular cases, entanglement of states vanishes for certain accelerations. The quantum discord of pseudo-entanglement decreases by increasing the acceleration. Also, for a physically inaccessible region, entanglement and nonclassical correlation are evaluated and shown to match the corresponding values of the physically accessible region for an infinite acceleration.

  4. Entanglement in the Bogoliubov vacuum

    DEFF Research Database (Denmark)

    Poulsen, Uffe Vestergaard; Meyer, T.; Lewenstein, M.

    2005-01-01

    We analyze the entanglement properties of the Bogoliubov vacuum, which is obtained as a second-order approximation to the ground state of an interacting Bose-Einstein condensate. We work in one- and two-dimensional lattices and study the entanglement between two groups of sites as a function...... of the geometry of the configuration and the strength of the interactions. As our measure of entanglement we use the logarithmic negativity, supplemented by an algorithmic check for bound entanglement where appropiate. The short-range entanglement is found to grow approximately linearly with the group sizes...

  5. Entangled network and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Metwally, Nasser, E-mail: Nmetwally@gmail.com [Math. Dept., Faculty of Science, South Valley University, Aswan (Egypt); Math. Dept., College of Science, University of Bahrain, P.O. Box 32038 (Bahrain)

    2011-11-21

    A theoretical scheme is introduced to generate entangled network via Dzyaloshinskii–Moriya (DM) interaction. The dynamics of entanglement between different nodes, which is generated by direct or indirect interaction, is investigated. It is shown that, the direction of (DM) interaction and the locations of the nodes have a sensational effect on the degree of entanglement. The minimum entanglement generated between all the nodes is quantified. The upper and lower bounds of the entanglement depend on the direction of DM interaction, and the repetition of the behavior depends on the strength of DM. The generated entangled nodes are used as quantum channel to perform quantum teleportation, where it is shown that the fidelity of teleporting unknown information between the network members depends on the locations of the members.

  6. Experimental Entanglement Distribution by Separable States

    Science.gov (United States)

    Vollmer, Christina E.; Schulze, Daniela; Eberle, Tobias; Händchen, Vitus; Fiurášek, Jaromír; Schnabel, Roman

    2013-12-01

    Distribution of entanglement between macroscopically separated parties is crucial for future quantum information networks. Surprisingly, it has been theoretically shown that two distant systems can be entangled by sending a third system that is not entangled with either of them. Here, we experimentally distribute entanglement and successfully prove that our transmitted light beam is indeed not entangled with the parties’ local systems. Our work demonstrates an unexpected variant of entanglement distribution and improves the understanding necessary to engineer multipartite quantum networks.

  7. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    International Nuclear Information System (INIS)

    Dalton, B J; Goold, J; Garraway, B M; Reid, M D

    2017-01-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  8. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    Science.gov (United States)

    Dalton, B. J.; Goold, J.; Garraway, B. M.; Reid, M. D.

    2017-02-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  9. Evaluation of Scientific Outputs of Kashan University of Medical Sciences in Scopus Citation Database based on Scopus, ResearchGate, and Mendeley Scientometric Measures.

    Science.gov (United States)

    Batooli, Zahra; Ravandi, Somaye Nadi; Bidgoli, Mohammad Sabahi

    2016-02-01

    It is essential to evaluate the impact of scientific publications through citation analysis in citation indexes. In addition, scientometric measures of social media also should be assessed. These measures include how many times the publications were read, viewed, and downloaded. The present study aimed to assess the scientific output of scholars at Kashan University of Medical Sciences by the end of March 2014 based on scientometric measures of Scopus, ResearchGate, and Mendeley. A survey method was used to study the articles published in Scopus journals by scholars at Kashan University of Medical Sciences by the end of March 2014. The required data were collected from Scopus, ResearchGate, and Mendeley. The data were analyzed with descriptive statistics. Also, the Spearman correlation was used between the number of views of articles in ResearchGate with citation number of the articles in Scopus and reading frequency of the articles in Mendeley with citation number in Scopus were examined using the Spearman correlation in SPSS 16. Five-hundred and thirty-three articles were indexed in the Scopus Citation Database by the end of March 2014. Collectively, those articles were cited 1,315 times. The articles were covered by ResearchGate (74%) more than Mendeley (44%). In addition, 98% of the articles indexed in ResearchGate and 92% of the articles indexed in Mendeley were viewed at least once. The results showed that there was a positive correlation between the number of views of the articles in ResearchGate and Mendeley and the number of citations of the articles in Scopus. Coverage and the number of visitors were higher in ResearchGate than in Mendeley. The increase in the number of views of articles in ResearchGate and Mendeley also increased the number of citations of the papers. Social networks, such as ResearchGate and Mendeley, also can be used as tools for the evaluation of academics and scholars based on the scientific research they have conducted.

  10. Contextual realization of the universal quantum cloning machine and of the universal-NOT gate by quantum-injected optical parametric amplification

    International Nuclear Information System (INIS)

    Pelliccia, D.; Schettini, V.; Sciarrino, F.; Sias, C.; De Martini, F.

    2003-01-01

    A simultaneous, contextual experimental demonstration of the two processes of cloning an input qubit vertical bar Ψ> and of flipping it into the orthogonal qubit vertical bar Ψ perpendicular> is reported. The adopted experimental apparatus, a quantum-injected optical parametric amplifier is transformed simultaneously into a universal optimal quantum cloning machine and into a universal-NOT quantum-information gate. The two processes, indeed forbidden in their exact form for fundamental quantum limitations, were found to be universal and optimal, i.e., the measured fidelity of both processes F<1 was found close to the limit values evaluated by quantum theory. A contextual theoretical and experimental investigation of these processes, which may represent the basic difference between the classical and the quantum worlds, can reveal in a unifying manner the detailed structure of quantum information. It may also enlighten the yet little explored interconnections of fundamental axiomatic properties within the deep structure of quantum mechanics

  11. Entangled spins and ghost-spins

    Directory of Open Access Journals (Sweden)

    Dileep P. Jatkar

    2017-09-01

    Full Text Available We study patterns of quantum entanglement in systems of spins and ghost-spins regarding them as simple quantum mechanical toy models for theories containing negative norm states. We define a single ghost-spin as in [20] as a 2-state spin variable with an indefinite inner product in the state space. We find that whenever the spin sector is disentangled from the ghost-spin sector (both of which could be entangled within themselves, the reduced density matrix obtained by tracing over all the ghost-spins gives rise to positive entanglement entropy for positive norm states, while negative norm states have an entanglement entropy with a negative real part and a constant imaginary part. However when the spins are entangled with the ghost-spins, there are new entanglement patterns in general. For systems where the number of ghost-spins is even, it is possible to find subsectors of the Hilbert space where positive norm states always lead to positive entanglement entropy after tracing over the ghost-spins. With an odd number of ghost-spins however, we find that there always exist positive norm states with negative real part for entanglement entropy after tracing over the ghost-spins.

  12. Error exponents for entanglement concentration

    International Nuclear Information System (INIS)

    Hayashi, Masahito; Koashi, Masato; Matsumoto, Keiji; Morikoshi, Fumiaki; Winter, Andreas

    2003-01-01

    Consider entanglement concentration schemes that convert n identical copies of a pure state into a maximally entangled state of a desired size with success probability being close to one in the asymptotic limit. We give the distillable entanglement, the number of Bell pairs distilled per copy, as a function of an error exponent, which represents the rate of decrease in failure probability as n tends to infinity. The formula fills the gap between the least upper bound of distillable entanglement in probabilistic concentration, which is the well-known entropy of entanglement, and the maximum attained in deterministic concentration. The method of types in information theory enables the detailed analysis of the distillable entanglement in terms of the error rate. In addition to the probabilistic argument, we consider another type of entanglement concentration scheme, where the initial state is deterministically transformed into a (possibly mixed) final state whose fidelity to a maximally entangled state of a desired size converges to one in the asymptotic limit. We show that the same formula as in the probabilistic argument is valid for the argument on fidelity by replacing the success probability with the fidelity. Furthermore, we also discuss entanglement yield when optimal success probability or optimal fidelity converges to zero in the asymptotic limit (strong converse), and give the explicit formulae for those cases

  13. The minimal entanglement of bipartite decompositions as a witness of strong entanglement in a quantum system

    OpenAIRE

    Zenchuk, A. I.

    2010-01-01

    We {characterize the multipartite entanglement in a quantum system by the quantity} which vanishes if only the quantum system may be decomposed into two weakly entangled subsystems, unlike measures of multipartite entanglement introduced before. We refer to this {quantity} as the minimal entanglement of bipartite decompositions (MEBD). Big MEBD means that the system may not be decomposed into two weakly entangled subsystems. MEBD allows one to define, for instance, whether the given quantum s...

  14. Optimal simulation of a perfect entangler

    International Nuclear Information System (INIS)

    Yu Nengkun; Duan Runyao; Ying Mingsheng

    2010-01-01

    A 2 x 2 unitary operation is called a perfect entangler if it can generate a maximally entangled state from some unentangled input. We study the following question: How many runs of a given two-qubit entangling unitary operation are required to simulate some perfect entangler with one-qubit unitary operations as free resources? We completely solve this problem by presenting an analytical formula for the optimal number of runs of the entangling operation. Our result reveals an entanglement strength of two-qubit unitary operations.

  15. Multipartite entanglement in neutrino oscillations

    International Nuclear Information System (INIS)

    Blasone, Massimo; Dell'Anno, Fabio; De Siena, Silvio; Illuminati, Fabrizio

    2009-01-01

    Particle mixing is related to multi-mode entanglement of single-particle states The occupation number of both flavor eigenstates and mass eigenstates can be used to define a multiqubit space. In such a framework, flavor neutrino states can be interpreted as multipartite mode-entangled states. By using two different entanglement measures, we analyze the behavior of multipartite entanglement in the phenomenon of neutrino oscillations.

  16. Multipartite entanglement in neutrino oscillations

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, Massimo; Dell' Anno, Fabio; De Siena, Silvio; Illuminati, Fabrizio, E-mail: blasone@sa.infn.i [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2009-06-01

    Particle mixing is related to multi-mode entanglement of single-particle states The occupation number of both flavor eigenstates and mass eigenstates can be used to define a multiqubit space. In such a framework, flavor neutrino states can be interpreted as multipartite mode-entangled states. By using two different entanglement measures, we analyze the behavior of multipartite entanglement in the phenomenon of neutrino oscillations.

  17. Geometric multipartite entanglement measures

    International Nuclear Information System (INIS)

    Paz-Silva, Gerardo A.; Reina, John H.

    2007-01-01

    Within the framework of constructions for quantifying entanglement, we build a natural scenario for the assembly of multipartite entanglement measures based on Hopf bundle-like mappings obtained through Clifford algebra representations. Then, given the non-factorizability of an arbitrary two-qubit density matrix, we give an alternate quantity that allows the construction of two types of entanglement measures based on their arithmetical and geometrical averages over all pairs of qubits in a register of size N, and thus fully characterize its degree and type of entanglement. We find that such an arithmetical average is both additive and strongly super additive

  18. Scheme for entanglement concentration of unknown atomic entangled states by interference of polarized photons

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Hong-Fu; Zhu, Ai-Dong; Zhang, Shou [Department of Physics, College of Science, Yanbian University, Yanji, Jilin 133002 (China); Yeon, Kyu-Hwang, E-mail: hfwang@ybu.edu.c, E-mail: szhang@ybu.edu.c [Department of Physics and BK21 Program for Device Physics, College of Natural Science, Chungbuk National University, Cheongju, Chungbuk 361-763 (Korea, Republic of)

    2010-12-14

    Based on the interference effect of polarized photons, we propose a practical scheme for entanglement concentration of unknown atomic entangled states. In the scheme, two {lambda}{lambda}-type atoms belonging to different entangled pairs are individually trapped in two spatially separated cavities. By the subsequent detection of the polarized photons leaking out of the separate optical cavities, Alice and Bob as two distant parties can probabilistically extract one maximally entangled four-atom Greenberger-Horne-Zeilinger (GHZ) state from two identical partially entangled Einstein-Podolsky-Rosen (EPR) pairs. We also discuss the influence of cavity decay on the success probability of the scheme. The scheme is feasible and within the reach of current experimental technology.

  19. Simple realization of the Fredkin gate using a series of two-body operators

    International Nuclear Information System (INIS)

    Chau, H.F.; Wilczek, F.

    1995-01-01

    The Fredkin three-bit gate is universal for computational logic, and is reversible. Classically, it is impossible to do universal computation using reversible two-bit gates only. Here we construct the Fredkin gate using a combination of six two-body reversible (quantum) operators

  20. Universality of black hole quantum computing

    Energy Technology Data Exchange (ETDEWEB)

    Dvali, Gia [Muenchen Univ. (Germany). Arnold Sommerfeld Center for Theoretical Physics; Max-Planck-Institut fuer Physik, Muenchen (Germany); New York Univ., NY (United States). Center for Cosmology and Particle Physics; Gomez, Cesar [Muenchen Univ. (Germany). Arnold Sommerfeld Center for Theoretical Physics; Univ. Autonoma de Madrid (Spain). Inst. de Fisica Teorica UAM-CSIC; Luest, Dieter [Muenchen Univ. (Germany). Arnold Sommerfeld Center for Theoretical Physics; Max-Planck-Institut fuer Physik, Muenchen (Germany); Omar, Yasser [Instituto de Telecomunicacoes (Portugal). Physics of Information and Quantum Technologies Group; Lisboa Univ. (Portugal). Inst. Superior Tecnico; Richter, Benedikt [Muenchen Univ. (Germany). Arnold Sommerfeld Center for Theoretical Physics; Instituto de Telecomunicacoes (Portugal). Physics of Information and Quantum Technologies Group; Lisboa Univ. (Portugal). Inst. Superior Tecnico

    2017-01-15

    By analyzing the key properties of black holes from the point of view of quantum information, we derive a model-independent picture of black hole quantum computing. It has been noticed that this picture exhibits striking similarities with quantum critical condensates, allowing the use of a common language to describe quantum computing in both systems. We analyze such quantum computing by allowing coupling to external modes, under the condition that the external influence must be soft-enough in order not to offset the basic properties of the system. We derive model-independent bounds on some crucial time-scales, such as the times of gate operation, decoherence, maximal entanglement and total scrambling. We show that for black hole type quantum computers all these time-scales are of the order of the black hole half-life time. Furthermore, we construct explicitly a set of Hamiltonians that generates a universal set of quantum gates for the black hole type computer. We find that the gates work at maximal energy efficiency. Furthermore, we establish a fundamental bound on the complexity of quantum circuits encoded on these systems, and characterize the unitary operations that are implementable. It becomes apparent that the computational power is very limited due to the fact that the black hole life-time is of the same order of the gate operation time. As a consequence, it is impossible to retrieve its information, within the life-time of a black hole, by externally coupling to the black hole qubits. However, we show that, in principle, coupling to some of the internal degrees of freedom allows acquiring knowledge about the micro-state. Still, due to the trivial complexity of operations that can be performed, there is no time advantage over the collection of Hawking radiation and subsequent decoding. (copyright 2016 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim)

  1. Entanglement transfer between bipartite systems

    International Nuclear Information System (INIS)

    Bougouffa, Smail; Ficek, Zbigniew

    2012-01-01

    The problem of a controlled transfer of an entanglement initially encoded into two two-level atoms that are successively sent through two single-mode cavities is investigated. The atoms and the cavity modes form a four-qubit system and we demonstrate the conditions under which the initial entanglement encoded into the atoms can be completely transferred to other pairs of qubits. We find that in the case of non-zero detuning between the atomic transition frequencies and the cavity mode frequencies, no complete transfer of the initial entanglement is possible to any of the other pairs of qubits. In the case of exact resonance and equal coupling strengths of the atoms to the cavity modes, an initial maximally entangled state of the atoms can be completely transferred to the cavity modes. Complete transfer of the entanglement is restricted to the cavity modes, with transfer to the other pairs being limited to 50%. We find that complete transfer of an initial entanglement to other pairs of qubits may take place if the initial state is not the maximally entangled state and the atoms couple to the cavity modes with unequal strengths. Depending on the ratio between the coupling strengths, optimal entanglement can be created between the atoms and one of the cavity modes.

  2. Entanglement dynamics in quantum information theory

    International Nuclear Information System (INIS)

    Cubitt, T.S.

    2007-01-01

    This thesis contributes to the theory of entanglement dynamics, that is, the behaviour of entanglement in systems that are evolving with time. Progressively more complex multipartite systems are considered, starting with low-dimensional tripartite systems, whose entanglement dynamics can nonetheless display surprising properties, progressing through larger networks of interacting particles, and finishing with infinitely large lattice models. Firstly, what is perhaps the most basic question in entanglement dynamics is considered: what resources are necessary in order to create entanglement between distant particles? The answer is surprising: sending separable states between the parties is sufficient; entanglement can be created without it being carried by a ''messenger'' particle. The analogous result also holds in the continuous-time case: two particles interacting indirectly via a common ancilla particle can be entangled without the ancilla ever itself becoming entangled. The latter result appears to discount any notion of entanglement flow. However, for pure states, this intuitive idea can be recovered, and even made quantitative. A ''bottleneck'' inequality is derived that relates the entanglement rate of the end particles in a tripartite chain to the entanglement of the middle one. In particular, no entanglement can be created if the middle particle is not entangled. However, although this result can be applied to general interaction networks, it does not capture the full entanglement dynamics of these more complex systems. This is remedied by the derivation of entanglement rate equations, loosely analogous to the rate equations describing a chemical reaction. A complete set of rate equations for a system reflects the full structure of its interaction network, and can be used to prove a lower bound on the scaling with chain length of the time required to entangle the ends of a chain. Finally, in contrast with these more abstract results, the entanglement and

  3. Correcting quantum errors with entanglement.

    Science.gov (United States)

    Brun, Todd; Devetak, Igor; Hsieh, Min-Hsiu

    2006-10-20

    We show how entanglement shared between encoder and decoder can simplify the theory of quantum error correction. The entanglement-assisted quantum codes we describe do not require the dual-containing constraint necessary for standard quantum error-correcting codes, thus allowing us to "quantize" all of classical linear coding theory. In particular, efficient modern classical codes that attain the Shannon capacity can be made into entanglement-assisted quantum codes attaining the hashing bound (closely related to the quantum capacity). For systems without large amounts of shared entanglement, these codes can also be used as catalytic codes, in which a small amount of initial entanglement enables quantum communication.

  4. Entangled Cloud Storage

    DEFF Research Database (Denmark)

    Ateniese, Giuseppe; Dagdelen, Özgür; Damgård, Ivan Bjerre

    2012-01-01

    keeps the files in it private but still lets each client P_i recover his own data by interacting with S; no cooperation from other clients is needed. At the same time, the cloud provider is discouraged from altering or overwriting any significant part of c as this will imply that none of the clients can......Entangled cloud storage enables a set of clients {P_i} to “entangle” their files {f_i} into a single clew c to be stored by a (potentially malicious) cloud provider S. The entanglement makes it impossible to modify or delete significant part of the clew without affecting all files in c. A clew...... recover their files. We provide theoretical foundations for entangled cloud storage, introducing the notion of an entangled encoding scheme that guarantees strong security requirements capturing the properties above. We also give a concrete construction based on privacy-preserving polynomial interpolation...

  5. Entanglement distribution in quantum networks

    International Nuclear Information System (INIS)

    Perseguers, Sebastien

    2010-01-01

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  6. Entanglement distribution in quantum networks

    Energy Technology Data Exchange (ETDEWEB)

    Perseguers, Sebastien

    2010-04-15

    This Thesis contributes to the theory of entanglement distribution in quantum networks, analyzing the generation of long-distance entanglement in particular. We consider that neighboring stations share one partially entangled pair of qubits, which emphasizes the difficulty of creating remote entanglement in realistic settings. The task is then to design local quantum operations at the stations, such that the entanglement present in the links of the whole network gets concentrated between few parties only, regardless of their spatial arrangement. First, we study quantum networks with a two-dimensional lattice structure, where quantum connections between the stations (nodes) are described by non-maximally entangled pure states (links). We show that the generation of a perfectly entangled pair of qubits over an arbitrarily long distance is possible if the initial entanglement of the links is larger than a threshold. This critical value highly depends on the geometry of the lattice, in particular on the connectivity of the nodes, and is related to a classical percolation problem. We then develop a genuine quantum strategy based on multipartite entanglement, improving both the threshold and the success probability of the generation of long-distance entanglement. Second, we consider a mixed-state definition of the connections of the quantum networks. This formalism is well-adapted for a more realistic description of systems in which noise (random errors) inevitably occurs. New techniques are required to create remote entanglement in this setting, and we show how to locally extract and globally process some error syndromes in order to create useful long-distance quantum correlations. Finally, we turn to networks that have a complex topology, which is the case for most real-world communication networks such as the Internet for instance. Besides many other characteristics, these systems have in common the small-world feature, stating that any two nodes are separated by a

  7. Experimental entanglement distillation of mesoscopic quantum states

    DEFF Research Database (Denmark)

    Dong, Ruifang; Lassen, Mikael Østergaard; Heersink, Joel

    2008-01-01

    channel, the distribution of loss-intolerant entangled states is inevitably afflicted by decoherence, which causes a degradation of the transmitted entanglement. To combat the decoherence, entanglement distillation, a process of extracting a small set of highly entangled states from a large set of less...... entangled states, can be used(4-14). Here we report on the distillation of deterministically prepared light pulses entangled in continuous variables that have undergone non-Gaussian noise. The entangled light pulses(15-17) are sent through a lossy channel, where the transmission is varying in time similarly...

  8. Entanglement hamiltonian and entanglement contour in inhomogeneous 1D critical systems

    Science.gov (United States)

    Tonni, Erik; Rodríguez-Laguna, Javier; Sierra, Germán

    2018-04-01

    Inhomogeneous quantum critical systems in one spatial dimension have been studied by using conformal field theory in static curved backgrounds. Two interesting examples are the free fermion gas in the harmonic trap and the inhomogeneous XX spin chain called rainbow chain. For conformal field theories defined on static curved spacetimes characterised by a metric which is Weyl equivalent to the flat metric, with the Weyl factor depending only on the spatial coordinate, we study the entanglement hamiltonian and the entanglement spectrum of an interval adjacent to the boundary of a segment where the same boundary condition is imposed at the endpoints. A contour function for the entanglement entropies corresponding to this configuration is also considered, being closely related to the entanglement hamiltonian. The analytic expressions obtained by considering the curved spacetime which characterises the rainbow model have been checked against numerical data for the rainbow chain, finding an excellent agreement.

  9. Entanglement dynamics in quantum information theory

    Energy Technology Data Exchange (ETDEWEB)

    Cubitt, T.S.

    2007-03-29

    This thesis contributes to the theory of entanglement dynamics, that is, the behaviour of entanglement in systems that are evolving with time. Progressively more complex multipartite systems are considered, starting with low-dimensional tripartite systems, whose entanglement dynamics can nonetheless display surprising properties, progressing through larger networks of interacting particles, and finishing with infinitely large lattice models. Firstly, what is perhaps the most basic question in entanglement dynamics is considered: what resources are necessary in order to create entanglement between distant particles? The answer is surprising: sending separable states between the parties is sufficient; entanglement can be created without it being carried by a ''messenger'' particle. The analogous result also holds in the continuous-time case: two particles interacting indirectly via a common ancilla particle can be entangled without the ancilla ever itself becoming entangled. The latter result appears to discount any notion of entanglement flow. However, for pure states, this intuitive idea can be recovered, and even made quantitative. A ''bottleneck'' inequality is derived that relates the entanglement rate of the end particles in a tripartite chain to the entanglement of the middle one. In particular, no entanglement can be created if the middle particle is not entangled. However, although this result can be applied to general interaction networks, it does not capture the full entanglement dynamics of these more complex systems. This is remedied by the derivation of entanglement rate equations, loosely analogous to the rate equations describing a chemical reaction. A complete set of rate equations for a system reflects the full structure of its interaction network, and can be used to prove a lower bound on the scaling with chain length of the time required to entangle the ends of a chain. Finally, in contrast with these more

  10. Continuous-Variable Entanglement Swapping

    Directory of Open Access Journals (Sweden)

    Kevin Marshall

    2015-05-01

    Full Text Available We present a very brief overview of entanglement swapping as it relates to continuous-variable quantum information. The technical background required is discussed and the natural link to quantum teleportation is established before discussing the nature of Gaussian entanglement swapping. The limitations of Gaussian swapping are introduced, along with the general applications of swapping in the context of to quantum communication and entanglement distribution. In light of this, we briefly summarize a collection of entanglement swapping schemes which incorporate a non-Gaussian ingredient and the benefits of such schemes are noted. Finally, we motivate the need to further study and develop such schemes by highlighting requirements of a continuous-variable repeater.

  11. Entanglement in neutrino oscillations

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, M.; Dell' Anno, F.; De Siena, S.; Illuminati, F. [Universita degli Studi di Salerno Via Ponte don Melillon, Dipt. di Matematica e Informatica, Fisciano SA (Italy); INFN Sezione di Napoli, Gruppo collegato di Salerno - Baronissi SA (Italy); Dell' Anno, F.; De Siena, S.; Illuminati, F. [CNR-INFM Coherentia - Napoli (Italy); Blasone, M. [ISI Foundation for Scientific Interchange, Torino (Italy)

    2009-03-15

    Flavor oscillations in elementary particle physics are related to multimode entanglement of single-particle states. We show that mode entanglement can be expressed in terms of flavor transition probabilities, and therefore that single-particle entangled states acquire a precise operational characterization in the context of particle mixing. We treat in detail the physically relevant cases of two- and three-flavor neutrino oscillations, including the effective measure of CP violation. We discuss experimental schemes for the transfer of the quantum information encoded in single-neutrino states to spatially delocalized two-flavor charged-lepton states, thus showing, at least in principle, that single-particle entangled states of neutrino mixing are legitimate physical resources for quantum information tasks. (authors)

  12. Entanglement in neutrino oscillations

    International Nuclear Information System (INIS)

    Blasone, M.; Dell'Anno, F.; De Siena, S.; Illuminati, F.; Dell'Anno, F.; De Siena, S.; Illuminati, F.; Blasone, M.

    2009-01-01

    Flavor oscillations in elementary particle physics are related to multimode entanglement of single-particle states. We show that mode entanglement can be expressed in terms of flavor transition probabilities, and therefore that single-particle entangled states acquire a precise operational characterization in the context of particle mixing. We treat in detail the physically relevant cases of two- and three-flavor neutrino oscillations, including the effective measure of CP violation. We discuss experimental schemes for the transfer of the quantum information encoded in single-neutrino states to spatially delocalized two-flavor charged-lepton states, thus showing, at least in principle, that single-particle entangled states of neutrino mixing are legitimate physical resources for quantum information tasks. (authors)

  13. Relay entanglement and clusters of correlated spins

    Science.gov (United States)

    Doronin, S. I.; Zenchuk, A. I.

    2018-06-01

    Considering a spin-1/2 chain, we suppose that the entanglement passes from a given pair of particles to another one, thus establishing the relay transfer of entanglement along the chain. Therefore, we introduce the relay entanglement as a sum of all pairwise entanglements in a spin chain. For more detailed studying the effects of remote pairwise entanglements, we use the partial sums collecting entanglements between the spins separated by up to a certain number of nodes. The problem of entangled cluster formation is considered, and the geometric mean entanglement is introduced as a characteristic of quantum correlations in a cluster. Generally, the lifetime of a cluster decreases with an increase in its size.

  14. Quantum entanglement in inhomogeneous 1D systems

    Science.gov (United States)

    Ramírez, Giovanni

    2018-04-01

    The entanglement entropy of the ground state of a quantum lattice model with local interactions usually satisfies an area law. However, in 1D systems some violations may appear in inhomogeneous systems or in random systems. In our inhomogeneous system, the inhomogeneity parameter, h, allows us to tune different regimes where a volumetric violation of the area law appears. We apply the strong disorder renormalization group to describe the maximally entangled state of the system in a strong inhomogeneity regime. Moreover, in a weak inhomogeneity regime, we use a continuum approximation to describe the state as a thermo-field double in a conformal field theory with an effective temperature which is proportional to the inhomogeneity parameter of the system. The latter description also shows that the universal scaling features of this model are captured by a massless Dirac fermion in a curved space-time with constant negative curvature R = h2, providing another example of the relation between quantum entanglement and space-time geometry. The results we discuss here were already published before, but here we present a more didactic exposure of basic concepts of the rainbow system for the students attending the Latin American School of Physics "Marcos Moshinsky" 2017.

  15. Construction of high-dimensional universal quantum logic gates using a Λ system coupled with a whispering-gallery-mode microresonator.

    Science.gov (United States)

    He, Ling Yan; Wang, Tie-Jun; Wang, Chuan

    2016-07-11

    High-dimensional quantum system provides a higher capacity of quantum channel, which exhibits potential applications in quantum information processing. However, high-dimensional universal quantum logic gates is difficult to achieve directly with only high-dimensional interaction between two quantum systems and requires a large number of two-dimensional gates to build even a small high-dimensional quantum circuits. In this paper, we propose a scheme to implement a general controlled-flip (CF) gate where the high-dimensional single photon serve as the target qudit and stationary qubits work as the control logic qudit, by employing a three-level Λ-type system coupled with a whispering-gallery-mode microresonator. In our scheme, the required number of interaction times between the photon and solid state system reduce greatly compared with the traditional method which decomposes the high-dimensional Hilbert space into 2-dimensional quantum space, and it is on a shorter temporal scale for the experimental realization. Moreover, we discuss the performance and feasibility of our hybrid CF gate, concluding that it can be easily extended to a 2n-dimensional case and it is feasible with current technology.

  16. Holographic Entanglement Entropy

    CERN Document Server

    Rangamani, Mukund

    2016-01-01

    We review the developments in the past decade on holographic entanglement entropy, a subject that has garnered much attention owing to its potential to teach us about the emergence of spacetime in holography. We provide an introduction to the concept of entanglement entropy in quantum field theories, review the holographic proposals for computing the same, providing some justification for where these proposals arise from in the first two parts. The final part addresses recent developments linking entanglement and geometry. We provide an overview of the various arguments and technical developments that teach us how to use field theory entanglement to detect geometry. Our discussion is by design eclectic; we have chosen to focus on developments that appear to us most promising for further insights into the holographic map. This is a preliminary draft of a few chapters of a book which will appear sometime in the near future, to be published by Springer. The book in addition contains a discussion of application o...

  17. Multipartite entanglement and firewalls

    Science.gov (United States)

    Luo, Shengqiao; Stoltenberg, Henry; Albrecht, Andreas

    2017-03-01

    Black holes offer an exciting area to explore the nature of quantum gravity. The classic work on Hawking radiation indicates that black holes should decay via quantum effects, but our ideas about how this might work at a technical level are incomplete. Recently Almheiri-Marolf-Polchinski-Sully (AMPS) have noted an apparent paradox in reconciling fundamental properties of quantum mechanics with standard beliefs about black holes. One way to resolve the paradox is to postulate the existence of a "firewall" inside the black hole horizon which prevents objects from falling smoothly toward the singularity. A fundamental limitation on the behavior of quantum entanglement known as "monogamy" plays a key role in the AMPS argument. Our goal is to study and apply many-body entanglement theory to consider the entanglement among different parts of Hawking radiation and black holes. Using the multipartite entanglement measure called negativity, we identify an example which could change the AMPS accounting of quantum entanglement and perhaps eliminate the need for a firewall. Specifically, we constructed a toy model for black hole decay which has different entanglement behavior than that assumed by AMPS. We discuss the additional steps that would be needed to bring lessons from our toy model to our understanding of realistic black holes.

  18. Entanglement in Gaussian matrix-product states

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Ericsson, Marie

    2006-01-01

    Gaussian matrix-product states are obtained as the outputs of projection operations from an ancillary space of M infinitely entangled bonds connecting neighboring sites, applied at each of N sites of a harmonic chain. Replacing the projections by associated Gaussian states, the building blocks, we show that the entanglement range in translationally invariant Gaussian matrix-product states depends on how entangled the building blocks are. In particular, infinite entanglement in the building blocks produces fully symmetric Gaussian states with maximum entanglement range. From their peculiar properties of entanglement sharing, a basic difference with spin chains is revealed: Gaussian matrix-product states can possess unlimited, long-range entanglement even with minimum number of ancillary bonds (M=1). Finally we discuss how these states can be experimentally engineered from N copies of a three-mode building block and N two-mode finitely squeezed states

  19. Quantum entanglement of identical particles

    International Nuclear Information System (INIS)

    Shi Yu

    2003-01-01

    We consider entanglement in a system with a fixed number of identical particles. Since any operation should be symmetrized over all the identical particles and there is the precondition that the spatial wave functions overlap, the meaning of identical-particle entanglement is fundamentally different from that of distinguishable particles. The identical-particle counterpart of the Schmidt basis is shown to be the single-particle basis in which the one-particle reduced density matrix is diagonal. But it does not play a special role in the issue of entanglement, which depends on the single-particle basis chosen. The nonfactorization due to (anti)symmetrization is naturally excluded by using the (anti)symmetrized basis or, equivalently, the particle number representation. The natural degrees of freedom in quantifying the identical-particle entanglement in a chosen single-particle basis are occupation numbers of different single-particle basis states. The entanglement between effectively distinguishable spins is shown to be a special case of the occupation-number entanglement

  20. Entanglement rules for holographic Fermi surfaces

    Directory of Open Access Journals (Sweden)

    Dibakar Roychowdhury

    2016-08-01

    Full Text Available In this paper, based on the notion of Gauge/Gravity duality, we explore the laws of entanglement thermodynamics for most generic classes of Quantum Field Theories with hyperscaling violation. In our analysis, we note that for Quantum Field Theories with compressible quark like excitation, the first law of entanglement thermodynamics gets modified due to the presence of an additional term that could be identified as the entanglement chemical potential associated with hidden Fermi surfaces of the boundary theory. Most notably, we find that the so called entanglement chemical potential does not depend on the size of the entangling region and is purely determined by the quark d.o.f. encoded within the entangling region.

  1. Entanglement rules for holographic Fermi surfaces

    Energy Technology Data Exchange (ETDEWEB)

    Roychowdhury, Dibakar, E-mail: dibakarphys@gmail.com

    2016-08-15

    In this paper, based on the notion of Gauge/Gravity duality, we explore the laws of entanglement thermodynamics for most generic classes of Quantum Field Theories with hyperscaling violation. In our analysis, we note that for Quantum Field Theories with compressible quark like excitation, the first law of entanglement thermodynamics gets modified due to the presence of an additional term that could be identified as the entanglement chemical potential associated with hidden Fermi surfaces of the boundary theory. Most notably, we find that the so called entanglement chemical potential does not depend on the size of the entangling region and is purely determined by the quark d.o.f. encoded within the entangling region.

  2. Entanglement in a parametric converter

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Su-Yong; Qamar, Shahid; Lee, Hai-Woong; Zubairy, M Suhail [Center for Quantum Physics, COMSATS Institute of Information Technology, Islamabad (Pakistan)], E-mail: shahid_qamar@pieas.edu.pk, E-mail: zubairy@physics.tamu.edu

    2008-07-28

    In this paper, we consider a parametric converter as a source of entangled radiation. We examine recently derived conditions (Hillery and Zubairy 2006 Phys. Rev. Lett. 96 050503, Duan et al 2000 Phys. Rev. Lett. 84 2722) for determining when the two output modes in a parametric converter are entangled. We show that for different initial field states, the two criteria give different conditions that ensure that the output states are entangled. We also present an input-output calculation for the entanglement of the output field.

  3. Entanglement entropy of 2D conformal quantum critical points: hearing the shape of a quantum drum.

    Science.gov (United States)

    Fradkin, Eduardo; Moore, Joel E

    2006-08-04

    The entanglement entropy of a pure quantum state of a bipartite system A union or logical sumB is defined as the von Neumann entropy of the reduced density matrix obtained by tracing over one of the two parts. In one dimension, the entanglement of critical ground states diverges logarithmically in the subsystem size, with a universal coefficient that for conformally invariant critical points is related to the central charge of the conformal field theory. We find that the entanglement entropy of a standard class of z=2 conformal quantum critical points in two spatial dimensions, in addition to a nonuniversal "area law" contribution linear in the size of the AB boundary, generically has a universal logarithmically divergent correction, which is completely determined by the geometry of the partition and by the central charge of the field theory that describes the critical wave function.

  4. Classical-driving-assisted entanglement dynamics control

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Ying-Jie, E-mail: yingjiezhang@qfnu.edu.cn [Shandong Provincial Key Laboratory of Laser Polarization and Information Technology, Department of Physics, Qufu Normal University, Qufu 273165 (China); Han, Wei [Shandong Provincial Key Laboratory of Laser Polarization and Information Technology, Department of Physics, Qufu Normal University, Qufu 273165 (China); Xia, Yun-Jie, E-mail: yjxia@qfnu.edu.cn [Shandong Provincial Key Laboratory of Laser Polarization and Information Technology, Department of Physics, Qufu Normal University, Qufu 273165 (China); Fan, Heng, E-mail: hfan@iphy.ac.cn [Beijing National Laboratory of Condensed Matter Physics, Institute of Physics, Chinese Academy of Sciences, Beijing, 100190 (China); Collaborative Innovation Center of Quantum Matter, Beijing, 100190 (China)

    2017-04-15

    We propose a scheme of controlling entanglement dynamics of a quantum system by applying the external classical driving field for two atoms separately located in a single-mode photon cavity. It is shown that, with a judicious choice of the classical-driving strength and the atom–photon detuning, the effective atom–photon interaction Hamiltonian can be switched from Jaynes–Cummings model to anti-Jaynes–Cummings model. By tuning the controllable atom–photon interaction induced by the classical field, we illustrate that the evolution trajectory of the Bell-like entanglement states can be manipulated from entanglement-sudden-death to no-entanglement-sudden-death, from no-entanglement-invariant to entanglement-invariant. Furthermore, the robustness of the initial Bell-like entanglement can be improved by the classical driving field in the leaky cavities. This classical-driving-assisted architecture can be easily extensible to multi-atom quantum system for scalability.

  5. Transverse entanglement migration in Hilbert space

    International Nuclear Information System (INIS)

    Chan, K. W.; Torres, J. P.; Eberly, J. H.

    2007-01-01

    We show that, although the amount of mutual entanglement of photons propagating in free space is fixed, the type of correlations between the photons that determine the entanglement can dramatically change during propagation. We show that this amounts to a migration of entanglement in Hilbert space, rather than real space. For the case of spontaneous parametric down-conversion, the migration of entanglement in transverse coordinates takes place from modulus to phase of the biphoton state and back again. We propose an experiment to observe this migration in Hilbert space and to determine the full entanglement

  6. Genetic algorithm based on qubits and quantum gates

    International Nuclear Information System (INIS)

    Silva, Joao Batista Rosa; Ramos, Rubens Viana

    2003-01-01

    Full text: Genetic algorithm, a computational technique based on the evolution of the species, in which a possible solution of the problem is coded in a binary string, called chromosome, has been used successfully in several kinds of problems, where the search of a minimal or a maximal value is necessary, even when local minima are present. A natural generalization of a binary string is a qubit string. Hence, it is possible to use the structure of a genetic algorithm having a sequence of qubits as a chromosome and using quantum operations in the reproduction in order to find the best solution in some problems of quantum information. For example, given a unitary matrix U what is the pair of qubits that, when applied at the input, provides the output state with maximal entanglement? In order to solve this problem, a population of chromosomes of two qubits was created. The crossover was performed applying the quantum gates CNOT and SWAP at the pair of qubits, while the mutation was performed applying the quantum gates Hadamard, Z and Not in a single qubit. The result was compared with a classical genetic algorithm used to solve the same problem. A hundred simulations using the same U matrix was performed. Both algorithms, hereafter named by CGA (classical) and QGA (using qu bits), reached good results close to 1 however, the number of generations needed to find the best result was lower for the QGA. Another problem where the QGA can be useful is in the calculation of the relative entropy of entanglement. We have tested our algorithm using 100 pure states chosen randomly. The stop criterion used was the error lower than 0.01. The main advantages of QGA are its good precision, robustness and very easy implementation. The main disadvantage is its low velocity, as happen for all kind of genetic algorithms. (author)

  7. Entanglement as a signature of quantum chaos.

    Science.gov (United States)

    Wang, Xiaoguang; Ghose, Shohini; Sanders, Barry C; Hu, Bambi

    2004-01-01

    We explore the dynamics of entanglement in classically chaotic systems by considering a multiqubit system that behaves collectively as a spin system obeying the dynamics of the quantum kicked top. In the classical limit, the kicked top exhibits both regular and chaotic dynamics depending on the strength of the chaoticity parameter kappa in the Hamiltonian. We show that the entanglement of the multiqubit system, considered for both the bipartite and the pairwise entanglement, yields a signature of quantum chaos. Whereas bipartite entanglement is enhanced in the chaotic region, pairwise entanglement is suppressed. Furthermore, we define a time-averaged entangling power and show that this entangling power changes markedly as kappa moves the system from being predominantly regular to being predominantly chaotic, thus sharply identifying the edge of chaos. When this entangling power is averaged over all states, it yields a signature of global chaos. The qualitative behavior of this global entangling power is similar to that of the classical Lyapunov exponent.

  8. Searching for highly entangled multi-qubit states

    International Nuclear Information System (INIS)

    Brown, Iain D K; Stepney, Susan; Sudbery, Anthony; Braunstein, Samuel L

    2005-01-01

    We present a simple numerical optimization procedure to search for highly entangled states of 2, 3, 4 and 5 qubits. We develop a computationally tractable entanglement measure based on the negative partial transpose criterion, which can be applied to quantum systems of an arbitrary number of qubits. The search algorithm attempts to optimize this entanglement cost function to find the maximal entanglement in a quantum system. We present highly entangled 4-qubit and 5-qubit states discovered by this search. We show that the 4-qubit state is not quite as entangled, according to two separate measures, as the conjectured maximally entangled Higuchi-Sudbery state. Using this measure, these states are more highly entangled than the 4-qubit and 5-qubit GHZ states. We also present a conjecture about the NPT measure, inspired by some of our numerical results, that the single-qubit reduced states of maximally entangled states are all totally mixed

  9. Entanglement property in matrix product spin systems

    International Nuclear Information System (INIS)

    Zhu Jingmin

    2012-01-01

    We study the entanglement property in matrix product spin-ring systems systemically by von Neumann entropy. We find that: (i) the Hilbert space dimension of one spin determines the upper limit of the maximal value of the entanglement entropy of one spin, while for multiparticle entanglement entropy, the upper limit of the maximal value depends on the dimension of the representation matrices. Based on the theory, we can realize the maximum of the entanglement entropy of any spin block by choosing the appropriate control parameter values. (ii) When the entanglement entropy of one spin takes its maximal value, the entanglement entropy of an asymptotically large spin block, i.e. the renormalization group fixed point, is not likely to take its maximal value, and so only the entanglement entropy S n of a spin block that varies with size n can fully characterize the spin-ring entanglement feature. Finally, we give the entanglement dynamics, i.e. the Hamiltonian of the matrix product system. (author)

  10. Optimization of entanglement witnesses

    Science.gov (United States)

    Lewenstein, M.; Kraus, B.; Cirac, J. I.; Horodecki, P.

    2000-11-01

    An entanglement witness (EW) is an operator that allows the detection of entangled states. We give necessary and sufficient conditions for such operators to be optimal, i.e., to detect entangled states in an optimal way. We show how to optimize general EW, and then we particularize our results to the nondecomposable ones; the latter are those that can detect positive partial transpose entangled states (PPTES's). We also present a method to systematically construct and optimize this last class of operators based on the existence of ``edge'' PPTES's, i.e., states that violate the range separability criterion [Phys. Lett. A 232, 333 (1997)] in an extreme manner. This method also permits a systematic construction of nondecomposable positive maps (PM's). Our results lead to a sufficient condition for entanglement in terms of nondecomposable EW's and PM's. Finally, we illustrate our results by constructing optimal EW acting on H=C2⊗C4. The corresponding PM's constitute examples of PM's with minimal ``qubit'' domains, or-equivalently-minimal Hermitian conjugate codomains.

  11. Rank-dependant factorization of entanglement evolution

    International Nuclear Information System (INIS)

    Siomau, Michael

    2016-01-01

    Highlights: • In some cases the complex entanglement evolution can be factorized on simple terms. • We suggest factorization equations for multiqubit entanglement evolution. • The factorization is solely defined by the rank of the final state density matrices. • The factorization is independent on the local noisy channels and initial pure states. - Abstract: The description of the entanglement evolution of a complex quantum system can be significantly simplified due to the symmetries of the initial state and the quantum channels, which simultaneously affect parts of the system. Using concurrence as the entanglement measure, we study the entanglement evolution of few qubit systems, when each of the qubits is affected by a local unital channel independently on the others. We found that for low-rank density matrices of the final quantum state, such complex entanglement dynamics can be completely described by a combination of independent factors representing the evolution of entanglement of the initial state, when just one of the qubits is affected by a local channel. We suggest necessary conditions for the rank of the density matrices to represent the entanglement evolution through the factors. Our finding is supported with analytical examples and numerical simulations.

  12. Local cloning of entangled states

    International Nuclear Information System (INIS)

    Gheorghiu, Vlad; Yu Li; Cohen, Scott M.

    2010-01-01

    We investigate the conditions under which a set S of pure bipartite quantum states on a DxD system can be locally cloned deterministically by separable operations, when at least one of the states is full Schmidt rank. We allow for the possibility of cloning using a resource state that is less than maximally entangled. Our results include that: (i) all states in S must be full Schmidt rank and equally entangled under the G-concurrence measure, and (ii) the set S can be extended to a larger clonable set generated by a finite group G of order |G|=N, the number of states in the larger set. It is then shown that any local cloning apparatus is capable of cloning a number of states that divides D exactly. We provide a complete solution for two central problems in local cloning, giving necessary and sufficient conditions for (i) when a set of maximally entangled states can be locally cloned, valid for all D; and (ii) local cloning of entangled qubit states with nonvanishing entanglement. In both of these cases, we show that a maximally entangled resource is necessary and sufficient, and the states must be related to each other by local unitary 'shift' operations. These shifts are determined by the group structure, so need not be simple cyclic permutations. Assuming this shifted form and partially entangled states, then in D=3 we show that a maximally entangled resource is again necessary and sufficient, while for higher-dimensional systems, we find that the resource state must be strictly more entangled than the states in S. All of our necessary conditions for separable operations are also necessary conditions for local operations and classical communication (LOCC), since the latter is a proper subset of the former. In fact, all our results hold for LOCC, as our sufficient conditions are demonstrated for LOCC, directly.

  13. Thermodynamic entanglement of magnonic condensates

    Science.gov (United States)

    Yuan, H. Y.; Yung, Man-Hong

    2018-02-01

    Over the past decade, significant progress has been achieved to create Bose-Einstein condensates (BECs) of magnetic excitations, i.e., magnons, at room temperature, which is a novel quantum many-body system with a strong spin-spin correlation, and contains potential applications in magnonic spintronics. For quantum information science, the magnonic condensates can become an attractive source of quantum entanglement, which plays a central role in most of the quantum information processing tasks. Here we theoretically study the entanglement properties of a magnon gas above and below the condensation temperature. We show that the thermodynamic entanglement of the spins is a manifestation of the off-diagonal long-range order; the entanglement of the condensate does not vanish, even if the spins are separated by an infinitely long distance, which is fundamentally distinct from the normal magnetic ordering below the Curie temperature. In addition, the phase-transition point occurs when the derivative of the entanglement changes abruptly. These results provide a theoretical foundation for a future investigation of the magnon BEC in terms of quantum entanglement.

  14. Residual entanglement and sudden death: A direct connection

    International Nuclear Information System (INIS)

    Oliveira, J.G.G. de; Peixoto de Faria, J.G.; Nemes, M.C.

    2011-01-01

    We explore the results of [V. Coffman, et al., Phys. Rev. A 61 (2000) 052306] derived for general tripartite states in a dynamical context. We study a class of physically motivated tripartite systems. We show that whenever entanglement sudden death occurs in one of the partitions residual entanglement will appear. For fourpartite systems however, the appearance of residual entanglement is not conditioned by sudden death of entanglement. We can only say that if sudden death of entanglement occurs in some partition there will certainly be residual entanglement. -- Highlights: ► For tripartite systems we show there exists residual entanglement if sudden death occurs. ► For fourpartite systems, the residual entanglement is not conditioned by sudden death. ► If sudden death of entanglement occurs there will certainly be residual entanglement.

  15. Minimal Entanglement Witness from Electrical Current Correlations.

    Science.gov (United States)

    Brange, F; Malkoc, O; Samuelsson, P

    2017-01-20

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and noncollinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be detected with only two measurements, except the maximally entangled states, which require three. Moreover, detector settings for optimal entanglement witnessing are presented.

  16. Optimal entanglement witnesses for qubits and qutrits

    Science.gov (United States)

    Bertlmann, Reinhold A.; Durstberger, Katharina; Hiesmayr, Beatrix C.; Krammer, Philipp

    2005-11-01

    We study the connection between the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states) and entanglement witness in terms of a generalized Bell inequality which distinguishes between entangled and separable states. A method for checking the nearest separable state to a given entangled one is presented. We illustrate the general results by considering isotropic states, in particular two-qubit and two-qutrit states—and their generalizations to arbitrary dimensions—where we calculate the optimal entanglement witnesses explicitly.

  17. Optimal entanglement witnesses for qubits and qutrits

    International Nuclear Information System (INIS)

    Bertlmann, Reinhold A.; Durstberger, Katharina; Hiesmayr, Beatrix C.; Krammer, Philipp

    2005-01-01

    We study the connection between the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states) and entanglement witness in terms of a generalized Bell inequality which distinguishes between entangled and separable states. A method for checking the nearest separable state to a given entangled one is presented. We illustrate the general results by considering isotropic states, in particular two-qubit and two-qutrit states--and their generalizations to arbitrary dimensions--where we calculate the optimal entanglement witnesses explicitly

  18. Minimal Entanglement Witness from Electrical Current Correlations

    Science.gov (United States)

    Brange, F.; Malkoc, O.; Samuelsson, P.

    2017-01-01

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and noncollinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be detected with only two measurements, except the maximally entangled states, which require three. Moreover, detector settings for optimal entanglement witnessing are presented.

  19. Entanglement and quantum state transfer between two atoms trapped in two indirectly coupled cavities

    Science.gov (United States)

    Zheng, Bin; Shen, Li-Tuo; Chen, Ming-Feng

    2016-05-01

    We propose a one-step scheme for implementing entanglement generation and the quantum state transfer between two atomic qubits trapped in two different cavities that are not directly coupled to each other. The process is realized through engineering an effective asymmetric X-Y interaction for the two atoms involved in the gate operation and an auxiliary atom trapped in an intermediate cavity, induced by virtually manipulating the atomic excited states and photons. We study the validity of the scheme as well as the influences of the dissipation by numerical simulation and demonstrate that it is robust against decoherence.

  20. Deterministic linear-optics quantum computing based on a hybrid approach

    International Nuclear Information System (INIS)

    Lee, Seung-Woo; Jeong, Hyunseok

    2014-01-01

    We suggest a scheme for all-optical quantum computation using hybrid qubits. It enables one to efficiently perform universal linear-optical gate operations in a simple and near-deterministic way using hybrid entanglement as off-line resources

  1. Deterministic linear-optics quantum computing based on a hybrid approach

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Seung-Woo; Jeong, Hyunseok [Center for Macroscopic Quantum Control, Department of Physics and Astronomy, Seoul National University, Seoul, 151-742 (Korea, Republic of)

    2014-12-04

    We suggest a scheme for all-optical quantum computation using hybrid qubits. It enables one to efficiently perform universal linear-optical gate operations in a simple and near-deterministic way using hybrid entanglement as off-line resources.

  2. Deterministic photonic spatial-polarization hyper-controlled-not gate assisted by a quantum dot inside a one-side optical microcavity

    International Nuclear Information System (INIS)

    Ren, Bao-Cang; Wei, Hai-Rui; Deng, Fu-Guo

    2013-01-01

    To date, all work concerning the construction of quantum logic gates, an essential part of quantum computing, has focused on operating in one degree of freedom (DOF) for quantum systems. Here, we investigate the possibility of achieving scalable photonic quantum computing based on two DOFs for quantum systems. We construct a deterministic hyper-controlled-not (hyper-CNOT) gate operating in both the spatial mode and polarization DOFs for a photon pair simultaneously, using the giant optical Faraday rotation induced by a single-electron spin in a quantum dot inside a one-side optical microcavity as a result of cavity quantum electrodynamics. With this hyper-CNOT gate and linear optical elements, two-photon four-qubit cluster entangled states can be prepared and analyzed, which give an application to manipulate more information with less resources. We analyze the experimental feasibility of this hyper-CNOT gate and show that it can be implemented with current technology. (letter)

  3. Experimental distribution of entanglement with separable carriers

    Science.gov (United States)

    Fedrizzi, Alessandro; Zuppardo, Margherita; Gillett, Geoff; Broome, Matthew; de Almeida, Marcelo; Paternostro, Mauro; White, Andrew; Paterek, Tomasz

    2014-03-01

    Quantum networks will allow us to overcome distance limitations in quantum communication, and to share quantum computing tasks between remote quantum processors. The key requirement for quantum networking is the distribution of entanglement between nodes. Surprisingly, entanglement can be generated across a network without directly being communicated between nodes. In contrast to information gain, which cannot exceed the communicated information, the entanglement gain is bounded by the communicated quantum discord, a more general measure of quantum correlation that includes but is not limited to entanglement. Here we report an experiment in which two communicating parties who share three initially separable photonic qubits are entangled by exchange of a carrier photon that is not entangled with either party at all times. We show that distributing entanglement with separable carriers is resilient to noise and in some cases becomes the only way of distributing entanglement over noisy environments.

  4. Graphical Classification of Entangled Qutrits

    Directory of Open Access Journals (Sweden)

    Kentaro Honda

    2012-10-01

    Full Text Available A multipartite quantum state is entangled if it is not separable. Quantum entanglement plays a fundamental role in many applications of quantum information theory, such as quantum teleportation. Stochastic local quantum operations and classical communication (SLOCC cannot essentially change quantum entanglement without destroying it. Therefore, entanglement can be classified by dividing quantum states into equivalence classes, where two states are equivalent if each can be converted into the other by SLOCC. Properties of this classification, especially in the case of non two-dimensional quantum systems, have not been well studied. Graphical representation is sometimes used to clarify the nature and structural features of entangled states. SLOCC equivalence of quantum bits (qubits has been described graphically via a connection between tripartite entangled qubit states and commutative Frobenius algebras (CFAs in monoidal categories. In this paper, we extend this method to qutrits, i.e., systems that have three basis states. We examine the correspondence between CFAs and tripartite entangled qutrits. Using the symmetry property, which is required by the definition of a CFA, we find that there are only three equivalence classes that correspond to CFAs. We represent qutrits graphically, using the connection to CFAs. We derive equations that characterize the three equivalence classes. Moreover, we show that any qutrit can be represented as a composite of three graphs that correspond to the three classes.

  5. Holographic entanglement entropy for the most general higher derivative gravity

    International Nuclear Information System (INIS)

    Miao, Rong-Xin; Guo, Wu-zhong

    2015-01-01

    The holographic entanglement entropy for the most general higher derivative gravity is investigated. We find a new type of Wald entropy, which appears on entangling surface without the rotational symmetry and reduces to usual Wald entropy on Killing horizon. Furthermore, we obtain a formal formula of HEE for the most general higher derivative gravity and work it out exactly for some squashed cones. As an important application, we derive HEE for gravitational action with one derivative of the curvature when the extrinsic curvature vanishes. We also study some toy models with non-zero extrinsic curvature. We prove that our formula yields the correct universal term of entanglement entropy for 4d CFTs. Furthermore, we solve the puzzle raised by Hung, Myers and Smolkin that the logarithmic term of entanglement entropy derived from Weyl anomaly of CFTs does not match the holographic result even if the extrinsic curvature vanishes. We find that such mismatch comes from the ‘anomaly of entropy’ of the derivative of curvature. After considering such contributions carefully, we resolve the puzzle successfully. In general, we need to fix the splitting problem for the conical metrics in order to derive the holographic entanglement entropy. We find that, at least for Einstein gravity, the splitting problem can be fixed by using equations of motion. How to derive the splittings for higher derivative gravity is a non-trivial and open question. For simplicity, we ignore the splitting problem in this paper and find that it does not affect our main results.

  6. Entanglement in a Dimerized Antiferromagnetic Heisenberg Chain

    OpenAIRE

    Hao, Xiang; Zhu, Shiqun

    2008-01-01

    The entanglement properties in an antiferromagnetic dimerized Heisenberg spin-1/2 chain are investigated. The entanglement gap, which is the difference between the ground-state energy and the minimal energy that any separable state can attain, is calculated to detect the entanglement. It is found that the entanglement gap can be increased by varying the alternation parameter. Through thermal energy, the witness of the entanglement can determine a characteristic temperature below that an entan...

  7. Witnessing entanglement by proxy

    International Nuclear Information System (INIS)

    Bäuml, Stefan; Bruß, Dagmar; Kampermann, Hermann; Huber, Marcus; Winter, Andreas

    2016-01-01

    Entanglement is a ubiquitous feature of low temperature systems and believed to be highly relevant for the dynamics of condensed matter properties and quantum computation even at higher temperatures. The experimental certification of this paradigmatic quantum effect in macroscopic high temperature systems is constrained by the limited access to the quantum state of the system. In this paper we show how macroscopic observables beyond the mean energy of the system can be exploited as proxy witnesses for entanglement detection. Using linear and semi-definite relaxations we show that all previous approaches to this problem can be outperformed by our proxies, i.e. entanglement can be certified at higher temperatures without access to any local observable. For an efficient computation of proxy witnesses one can resort to a generalised grand canonical ensemble, enabling entanglement certification even in complex systems with macroscopic particle numbers. (paper)

  8. From entanglement witness to generalized Catalan numbers

    Science.gov (United States)

    Cohen, E.; Hansen, T.; Itzhaki, N.

    2016-07-01

    Being extremely important resources in quantum information and computation, it is vital to efficiently detect and properly characterize entangled states. We analyze in this work the problem of entanglement detection for arbitrary spin systems. It is demonstrated how a single measurement of the squared total spin can probabilistically discern separable from entangled many-particle states. For achieving this goal, we construct a tripartite analogy between the degeneracy of entanglement witness eigenstates, tensor products of SO(3) representations and classical lattice walks with special constraints. Within this framework, degeneracies are naturally given by generalized Catalan numbers and determine the fraction of states that are decidedly entangled and also known to be somewhat protected against decoherence. In addition, we introduce the concept of a “sterile entanglement witness”, which for large enough systems detects entanglement without affecting much the system’s state. We discuss when our proposed entanglement witness can be regarded as a sterile one.

  9. Effects of dipole—dipole interaction on entanglement transfer

    International Nuclear Information System (INIS)

    Guo Hong; Xiong Hengna

    2008-01-01

    A system consisting of two different atoms interacting with a two-mode vacuum, where each atom is resonant only with one cavity mode, is considered. The effects of dipole—dipole (dd) interaction between two atoms on the atom-atom entanglement and mode-mode entanglement are investigated. For a weak dd interaction, when the atoms are initially separable, the entanglement between them can be induced by the dd interaction, and the entanglement transfer between the atoms and the modes occurs efficiently; when the atoms are initially entangled, the entanglement transfer is almost not influenced by the dd interaction. However, for a strong dd interaction, it is difficult to transfer the entanglement from the atoms to the modes, but the atom-atom entanglement can be maintained when the atoms are initially entangled

  10. Quantum Enhanced Imaging by Entangled States

    Science.gov (United States)

    2009-07-01

    Zeilinger (GHZ) class and the W class. The GHZ-like entangled state 1,1,1 and the W-like state 2,1 were studied during the course of the QSP Program...D. M. Greenberger, M. Horne and A. Zeilinger , in Bell’s Theorem, Quantum Theory, and Concepts of the Universe, ed. M. Kafatos (Kluwer, Dordrecht 1989...Daniell, H. Weinfurter, and A. Zeilinger , Phys. Rev. Lett. 82,1345 (1999); Z. Zhao, T. Yang, Y.-A. Chen, A.-N. Zhang, M. Zukowski, and J.-W. Pan, Phys

  11. Continuous variable polarization entanglement, experiment and analysis

    International Nuclear Information System (INIS)

    Bowen, Warwick P; Treps, Nicolas; Schnabel, Roman; Ralph, Timothy C; Lam, Ping Koy

    2003-01-01

    We generate and characterize continuous variable polarization entanglement between two optical beams. We first produce quadrature entanglement, and by performing local operations we transform it into a polarization basis. We extend two entanglement criteria, the inseparability criteria proposed by Duan et al (2000 Phys. Rev. Lett. 84 2722) and the Einstein-Podolsky-Rosen (EPR) paradox criteria proposed by Reid and Drummond (1988 Phys. Rev. Lett. 60 2731), to Stokes operators; and use them to characterize the entanglement. Our results for the EPR paradox criteria are visualized in terms of uncertainty balls on the Poincare sphere. We demonstrate theoretically that using two quadrature entangled pairs it is possible to entangle three orthogonal Stokes operators between a pair of beams, although with a bound √3 times more stringent than for the quadrature entanglement

  12. Continuous variable polarization entanglement, experiment and analysis

    Energy Technology Data Exchange (ETDEWEB)

    Bowen, Warwick P [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia); Treps, Nicolas [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia); Schnabel, Roman [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia); Ralph, Timothy C [Department of Physics, Centre for Quantum Computer Technology, University of Queensland, St Lucia, QLD 4072 (Australia); Lam, Ping Koy [Department of Physics, Faculty of Science, Australian National University, ACT 0200 (Australia)

    2003-08-01

    We generate and characterize continuous variable polarization entanglement between two optical beams. We first produce quadrature entanglement, and by performing local operations we transform it into a polarization basis. We extend two entanglement criteria, the inseparability criteria proposed by Duan et al (2000 Phys. Rev. Lett. 84 2722) and the Einstein-Podolsky-Rosen (EPR) paradox criteria proposed by Reid and Drummond (1988 Phys. Rev. Lett. 60 2731), to Stokes operators; and use them to characterize the entanglement. Our results for the EPR paradox criteria are visualized in terms of uncertainty balls on the Poincare sphere. We demonstrate theoretically that using two quadrature entangled pairs it is possible to entangle three orthogonal Stokes operators between a pair of beams, although with a bound {radical}3 times more stringent than for the quadrature entanglement.

  13. Entanglement and decoherence in high energy physics

    International Nuclear Information System (INIS)

    Bertlmann, R.

    2005-01-01

    Full text: The phenomenon of entanglement occurs in very heavy quantum systems of particle physics. We find analogies but also differences to the entangled spin-1/2 or photon systems. In particular we discuss the features of entangled 'strangeness', the K-meson system, where a Bell inequality exists which has a remarkable connection to CP (charge conjugation and parity) and its violation. Stability of entangled quantum states is studied by allowing the system to interact with an environment. We consider possible decoherence of entangled 'beauty', the B-meson system, produced at the particle colliders at very high energies (10 GeV). Finally, we discuss a criterion for detecting entangled/separable states, a generalized Bell inequality and entanglement witness. We illustrate its geometric features by the two-spin example Alice and Bob. (author)

  14. Quantum Statistics and Entanglement Problems

    OpenAIRE

    Trainor, L. E. H.; Lumsden, Charles J.

    2002-01-01

    Interpretations of quantum measurement theory have been plagued by two questions, one concerning the role of observer consciousness and the other the entanglement phenomenon arising from the superposition of quantum states. We emphasize here the remarkable role of quantum statistics in describing the entanglement problem correctly and discuss the relationship to issues arising from current discussions of intelligent observers in entangled, decohering quantum worlds.

  15. Gaussian maximally multipartite-entangled states

    Science.gov (United States)

    Facchi, Paolo; Florio, Giuseppe; Lupo, Cosmo; Mancini, Stefano; Pascazio, Saverio

    2009-12-01

    We study maximally multipartite-entangled states in the context of Gaussian continuous variable quantum systems. By considering multimode Gaussian states with constrained energy, we show that perfect maximally multipartite-entangled states, which exhibit the maximum amount of bipartite entanglement for all bipartitions, only exist for systems containing n=2 or 3 modes. We further numerically investigate the structure of these states and their frustration for n≤7 .

  16. Gaussian maximally multipartite-entangled states

    International Nuclear Information System (INIS)

    Facchi, Paolo; Florio, Giuseppe; Pascazio, Saverio; Lupo, Cosmo; Mancini, Stefano

    2009-01-01

    We study maximally multipartite-entangled states in the context of Gaussian continuous variable quantum systems. By considering multimode Gaussian states with constrained energy, we show that perfect maximally multipartite-entangled states, which exhibit the maximum amount of bipartite entanglement for all bipartitions, only exist for systems containing n=2 or 3 modes. We further numerically investigate the structure of these states and their frustration for n≤7.

  17. Entanglement criteria for microscopic-macroscopic systems

    International Nuclear Information System (INIS)

    Spagnolo, Nicolo; Vitelli, Chiara; Sciarrino, Fabio; De Martini, Francesco

    2010-01-01

    We discuss the conclusions that can be drawn on a recent experimental micro-macro entanglement test [De Martini, Sciarrino, and Vitelli, Phys. Rev. Lett. 100, 253601 (2008)]. The system under investigation is generated through optical parametric amplification of one photon belonging to an entangled pair. The adopted entanglement criterion makes it possible to infer the presence of entanglement before losses that occur on the macrostate under a specific assumption. In particular, an a priori knowledge of the system that generates the micro-macro pair is necessary to exclude a class of separable states that can reproduce the obtained experimental results. Finally, we discuss the feasibility of a micro-macro ''genuine'' entanglement test on the analyzed system by considering different strategies, which show that in principle a fraction ε, proportional to the number of photons that survive the lossy process, of the original entanglement persists in any loss regime.

  18. Entanglement quantification by local unitary operations

    Energy Technology Data Exchange (ETDEWEB)

    Monras, A.; Giampaolo, S. M.; Gualdi, G.; Illuminati, F. [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, CNISM, Unita di Salerno, and INFN, Sezione di Napoli-Gruppo Collegato di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy); Adesso, G.; Davies, G. B. [School of Mathematical Sciences, University of Nottingham, University Park, Nottingham NG7 2RD (United Kingdom)

    2011-07-15

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as ''mirror entanglement.'' They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the ''stellar mirror entanglement'' associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. A 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  19. Entanglement quantification by local unitary operations

    International Nuclear Information System (INIS)

    Monras, A.; Giampaolo, S. M.; Gualdi, G.; Illuminati, F.; Adesso, G.; Davies, G. B.

    2011-01-01

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as ''mirror entanglement.'' They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the ''stellar mirror entanglement'' associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. A 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  20. Local copying of orthogonal entangled quantum states

    International Nuclear Information System (INIS)

    Anselmi, Fabio; Chefles, Anthony; Plenio, Martin B

    2004-01-01

    In classical information theory one can, in principle, produce a perfect copy of any input state. In quantum information theory, the no cloning theorem prohibits exact copying of non-orthogonal states. Moreover, if we wish to copy multiparticle entangled states and can perform only local operations and classical communication (LOCC), then further restrictions apply. We investigate the problem of copying orthogonal, entangled quantum states with an entangled blank state under the restriction to LOCC. Throughout, the subsystems have finite dimension D. We show that if all of the states to be copied are non-maximally entangled, then novel LOCC copying procedures based on entanglement catalysis are possible. We then study in detail the LOCC copying problem where both the blank state and at least one of the states to be copied are maximally entangled. For this to be possible, we find that all the states to be copied must be maximally entangled. We obtain a necessary and sufficient condition for LOCC copying under these conditions. For two orthogonal, maximally entangled states, we provide the general solution to this condition. We use it to show that for D = 2, 3, any pair of orthogonal, maximally entangled states can be locally copied using a maximally entangled blank state. However, we also show that for any D which is not prime, one can construct pairs of such states for which this is impossible

  1. Optimized entanglement witnesses for Dicke states

    Energy Technology Data Exchange (ETDEWEB)

    Bergmann, Marcel; Guehne, Otfried [Naturwissenschaftlich-Technische Fakultaet, Universitaet Siegen, Department Physik, Walter-Flex-Strasse 3, D-57068 Siegen (Germany)

    2013-07-01

    Quantum entanglement is an important resource for applications in quantum information processing like quantum teleportation and cryptography. Moreover, the number of particles that can be entangled experimentally using polarized photons or ion traps has been significantly enlarged. Therefore, criteria to decide the question whether a given multi-particle state is entangled or not have to be improved. Our approach to this problem uses the notion of PPT mixtures which form an approximation to the set of bi-separable states. With this method, entanglement witnesses can be obtained in a natural manner via linear semi-definite programming. In our contribution, we will present analytical results for entanglement witnesses for Dicke states. This allows to overcome the limitations of convex optimization.

  2. Entanglement-Gradient Routing for Quantum Networks.

    Science.gov (United States)

    Gyongyosi, Laszlo; Imre, Sandor

    2017-10-27

    We define the entanglement-gradient routing scheme for quantum repeater networks. The routing framework fuses the fundamentals of swarm intelligence and quantum Shannon theory. Swarm intelligence provides nature-inspired solutions for problem solving. Motivated by models of social insect behavior, the routing is performed using parallel threads to determine the shortest path via the entanglement gradient coefficient, which describes the feasibility of the entangled links and paths of the network. The routing metrics are derived from the characteristics of entanglement transmission and relevant measures of entanglement distribution in quantum networks. The method allows a moderate complexity decentralized routing in quantum repeater networks. The results can be applied in experimental quantum networking, future quantum Internet, and long-distance quantum communications.

  3. Strong monotonicity in mixed-state entanglement manipulation

    International Nuclear Information System (INIS)

    Ishizaka, Satoshi

    2006-01-01

    A strong entanglement monotone, which never increases under local operations and classical communications (LOCC), restricts quantum entanglement manipulation more strongly than the usual monotone since the usual one does not increase on average under LOCC. We propose strong monotones in mixed-state entanglement manipulation under LOCC. These are related to the decomposability and one-positivity of an operator constructed from a quantum state, and reveal geometrical characteristics of entangled states. These are lower bounded by the negativity or generalized robustness of entanglement

  4. Global entanglement in multiparticle systems

    International Nuclear Information System (INIS)

    Meyer, David A.; Wallach, Nolan R.

    2002-01-01

    We define a polynomial measure of multiparticle entanglement which is scalable, i.e., which applies to any number of spin-(1/2) particles. By evaluating it for three particle states, for eigenstates of the one dimensional Heisenberg antiferromagnet and on quantum error correcting code subspaces, we illustrate the extent to which it quantifies global entanglement. We also apply it to track the evolution of entanglement during a quantum computation

  5. Teleportation of Entangled States through Divorce of Entangled Pair Mediated by a Weak Coherent Field in a High-Q Cavity

    Institute of Scientific and Technical Information of China (English)

    W. B. Cardosol; N. G. de Almeida

    2008-01-01

    We propose a scheme to partially teleport an unknown entangled atomic state. A high-Q cavity, supporting one mode of a weak coherent state, is needed to accomplish this process. By partial teleportation we mean that teleportation will occur by changing one of the partners of the entangled state to be teleported. The entangled state to be teleported is composed by one pair of particles, we called this surprising characteristic of maintaining the entanglement, even when one of the particle of the entangled pair being teleported is changed, of divorce of entangled states.

  6. Generating stationary entangled states in superconducting qubits

    International Nuclear Information System (INIS)

    Zhang Jing; Liu Yuxi; Li Chunwen; Tarn, T.-J.; Nori, Franco

    2009-01-01

    When a two-qubit system is initially maximally entangled, two independent decoherence channels, one per qubit, would greatly reduce the entanglement of the two-qubit system when it reaches its stationary state. We propose a method on how to minimize such a loss of entanglement in open quantum systems. We find that the quantum entanglement of general two-qubit systems with controllable parameters can be controlled by tuning both the single-qubit parameters and the two-qubit coupling strengths. Indeed, the maximum fidelity F max between the stationary entangled state, ρ ∞ , and the maximally entangled state, ρ m , can be about 2/3≅max(tr(ρ ∞ ρ m ))=F max , corresponding to a maximum stationary concurrence, C max , of about 1/3≅C(ρ ∞ )=C max . This is significant because the quantum entanglement of the two-qubit system can be produced and kept, even for a long time. We apply our proposal to several types of two-qubit superconducting circuits and show how the entanglement of these two-qubit circuits can be optimized by varying experimentally controllable parameters.

  7. Towards topological quantum computer

    Science.gov (United States)

    Melnikov, D.; Mironov, A.; Mironov, S.; Morozov, A.; Morozov, An.

    2018-01-01

    Quantum R-matrices, the entangling deformations of non-entangling (classical) permutations, provide a distinguished basis in the space of unitary evolutions and, consequently, a natural choice for a minimal set of basic operations (universal gates) for quantum computation. Yet they play a special role in group theory, integrable systems and modern theory of non-perturbative calculations in quantum field and string theory. Despite recent developments in those fields the idea of topological quantum computing and use of R-matrices, in particular, practically reduce to reinterpretation of standard sets of quantum gates, and subsequently algorithms, in terms of available topological ones. In this paper we summarize a modern view on quantum R-matrix calculus and propose to look at the R-matrices acting in the space of irreducible representations, which are unitary for the real-valued couplings in Chern-Simons theory, as the fundamental set of universal gates for topological quantum computer. Such an approach calls for a more thorough investigation of the relation between topological invariants of knots and quantum algorithms.

  8. Towards topological quantum computer

    Directory of Open Access Journals (Sweden)

    D. Melnikov

    2018-01-01

    Full Text Available Quantum R-matrices, the entangling deformations of non-entangling (classical permutations, provide a distinguished basis in the space of unitary evolutions and, consequently, a natural choice for a minimal set of basic operations (universal gates for quantum computation. Yet they play a special role in group theory, integrable systems and modern theory of non-perturbative calculations in quantum field and string theory. Despite recent developments in those fields the idea of topological quantum computing and use of R-matrices, in particular, practically reduce to reinterpretation of standard sets of quantum gates, and subsequently algorithms, in terms of available topological ones. In this paper we summarize a modern view on quantum R-matrix calculus and propose to look at the R-matrices acting in the space of irreducible representations, which are unitary for the real-valued couplings in Chern–Simons theory, as the fundamental set of universal gates for topological quantum computer. Such an approach calls for a more thorough investigation of the relation between topological invariants of knots and quantum algorithms.

  9. Optimal Entanglement Witnesses for Qubits and Qutrits

    International Nuclear Information System (INIS)

    Bertlmann, R.A.; Durstberger, K.; Hiesmayr, B.C.; Krammer, P.

    2005-01-01

    Full text: We give a review of the connection between an optimal entanglement witness and the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states): a generalized Bell inequality is derived within the concept of entanglement witnesses, in the sense that a violation of the inequality detects entanglement and not non-locality liKEX usual Bell inequalities do. It can be seen that the maximal violation equals the Hilbert-Schmidt measure. Furthermore, since finding the nearest separable state to a given entangled state is rather difficult, a method for checking an estimated nearest separable state is presented. This is illustrated with isotropic qubit and qutrit states; the Hilbert-Schmidt measure, the optimal entanglement witness and the maximal violation of the GBI are calculated for those cases. Possible generalizations for arbitrary dimensions are discussed. (author)

  10. Quantum entanglement and quantum computational algorithms

    Indian Academy of Sciences (India)

    Abstract. The existence of entangled quantum states gives extra power to quantum computers over their classical counterparts. Quantum entanglement shows up qualitatively at the level of two qubits. We demonstrate that the one- and the two-bit Deutsch-Jozsa algorithm does not require entanglement and can be mapped ...

  11. Entanglement polygon inequality in qubit systems

    Science.gov (United States)

    Qian, Xiao-Feng; Alonso, Miguel A.; Eberly, J. H.

    2018-06-01

    We prove a set of tight entanglement inequalities for arbitrary N-qubit pure states. By focusing on all bi-partite marginal entanglements between each single qubit and its remaining partners, we show that the inequalities provide an upper bound for each marginal entanglement, while the known monogamy relation establishes the lower bound. The restrictions and sharing properties associated with the inequalities are further analyzed with a geometric polytope approach, and examples of three-qubit GHZ-class and W-class entangled states are presented to illustrate the results.

  12. Entanglement, Bell inequality and all that

    International Nuclear Information System (INIS)

    Narnhofer, Heide; Thirring, Walter

    2012-01-01

    We start from the geometrical observation that a finite set of pure states correspond to some points on a sphere and their convex span cannot be the whole set of states. If we call the left over entangled we can pursue this picture from the simplest case of a two dimensional Hilbert space to the usual Alice-and-Bob game of entangled states and then move to bigger systems and finely to quantum field theory where almost everything is entangled. On the way we encounter more or less known old friends up from the shell structure of states to the monogamy of squashed entanglement. We study how entanglement can be concentrated on a small slice and how it depends on the particular factorization of the Hilbert space.

  13. Entanglement, Bell inequality and all that

    Energy Technology Data Exchange (ETDEWEB)

    Narnhofer, Heide; Thirring, Walter [Fakultaet fuer Physik, Universitaet Wien, Boltzmanngasse 5, A-1090 Wien (Austria)

    2012-09-15

    We start from the geometrical observation that a finite set of pure states correspond to some points on a sphere and their convex span cannot be the whole set of states. If we call the left over entangled we can pursue this picture from the simplest case of a two dimensional Hilbert space to the usual Alice-and-Bob game of entangled states and then move to bigger systems and finely to quantum field theory where almost everything is entangled. On the way we encounter more or less known old friends up from the shell structure of states to the monogamy of squashed entanglement. We study how entanglement can be concentrated on a small slice and how it depends on the particular factorization of the Hilbert space.

  14. Entanglement verification with detection efficiency mismatch

    Science.gov (United States)

    Zhang, Yanbao; Lütkenhaus, Norbert

    Entanglement is a necessary condition for secure quantum key distribution (QKD). When there is an efficiency mismatch between various detectors used in the QKD system, it is still an open problem how to verify entanglement. Here we present a method to address this problem, given that the detection efficiency mismatch is characterized and known. The method works without assuming an upper bound on the number of photons going to each threshold detector. Our results suggest that the efficiency mismatch affects the ability to verify entanglement: the larger the efficiency mismatch is, the smaller the set of entangled states that can be verified becomes. When there is no mismatch, our method can verify entanglement even if the method based on squashing maps [PRL 101, 093601 (2008)] fails.

  15. Entanglement entropy in top-down models

    Energy Technology Data Exchange (ETDEWEB)

    Jones, Peter A.R.; Taylor, Marika [Mathematical Sciences and STAG Research Centre, University of Southampton,Highfield, Southampton, SO17 1BJ (United Kingdom)

    2016-08-26

    We explore holographic entanglement entropy in ten-dimensional supergravity solutions. It has been proposed that entanglement entropy can be computed in such top-down models using minimal surfaces which asymptotically wrap the compact part of the geometry. We show explicitly in a wide range of examples that the holographic entanglement entropy thus computed agrees with the entanglement entropy computed using the Ryu-Takayanagi formula from the lower-dimensional Einstein metric obtained from reduction over the compact space. Our examples include not only consistent truncations but also cases in which no consistent truncation exists and Kaluza-Klein holography is used to identify the lower-dimensional Einstein metric. We then give a general proof, based on the Lewkowycz-Maldacena approach, of the top-down entanglement entropy formula.

  16. Entanglement entropy in top-down models

    International Nuclear Information System (INIS)

    Jones, Peter A.R.; Taylor, Marika

    2016-01-01

    We explore holographic entanglement entropy in ten-dimensional supergravity solutions. It has been proposed that entanglement entropy can be computed in such top-down models using minimal surfaces which asymptotically wrap the compact part of the geometry. We show explicitly in a wide range of examples that the holographic entanglement entropy thus computed agrees with the entanglement entropy computed using the Ryu-Takayanagi formula from the lower-dimensional Einstein metric obtained from reduction over the compact space. Our examples include not only consistent truncations but also cases in which no consistent truncation exists and Kaluza-Klein holography is used to identify the lower-dimensional Einstein metric. We then give a general proof, based on the Lewkowycz-Maldacena approach, of the top-down entanglement entropy formula.

  17. Entanglement temperature with Gauss–Bonnet term

    Directory of Open Access Journals (Sweden)

    Shesansu Sekhar Pal

    2015-09-01

    Full Text Available We compute the entanglement temperature using the first law-like of thermodynamics, ΔE=TentΔSEE, up to Gauss–Bonnet term in the Jacobson–Myers entropy functional in any arbitrary spacetime dimension. The computation is done when the entangling region is the geometry of a slab. We also show that such a Gauss–Bonnet term, which becomes a total derivative, when the co-dimension two hypersurface is four dimensional, does not contribute to the finite term in the entanglement entropy. We observe that the Weyl-squared term does not contribute to the entanglement entropy. It is important to note that the calculations are performed when the entangling region is very small and the energy is calculated using the normal Hamiltonian.

  18. Quantum entanglement of high angular momenta.

    Science.gov (United States)

    Fickler, Robert; Lapkiewicz, Radek; Plick, William N; Krenn, Mario; Schaeff, Christoph; Ramelow, Sven; Zeilinger, Anton

    2012-11-02

    Single photons with helical phase structures may carry a quantized amount of orbital angular momentum (OAM), and their entanglement is important for quantum information science and fundamental tests of quantum theory. Because there is no theoretical upper limit on how many quanta of OAM a single photon can carry, it is possible to create entanglement between two particles with an arbitrarily high difference in quantum number. By transferring polarization entanglement to OAM with an interferometric scheme, we generate and verify entanglement between two photons differing by 600 in quantum number. The only restrictive factors toward higher numbers are current technical limitations. We also experimentally demonstrate that the entanglement of very high OAM can improve the sensitivity of angular resolution in remote sensing.

  19. Spin-photon entangling diode

    DEFF Research Database (Denmark)

    Flindt, Christian; Sørensen, A. S.; Lukin, M. D.

    2007-01-01

    We propose a semiconductor device that can electrically generate entangled electron spin-photon states, providing a building block for entanglement of distant spins. The device consists of a p-i-n diode structure that incorporates a coupled double quantum dot. We show that electronic control of t...

  20. Universal resources for approximate and stochastic measurement-based quantum computation

    International Nuclear Information System (INIS)

    Mora, Caterina E.; Piani, Marco; Miyake, Akimasa; Van den Nest, Maarten; Duer, Wolfgang; Briegel, Hans J.

    2010-01-01

    We investigate which quantum states can serve as universal resources for approximate and stochastic measurement-based quantum computation in the sense that any quantum state can be generated from a given resource by means of single-qubit (local) operations assisted by classical communication. More precisely, we consider the approximate and stochastic generation of states, resulting, for example, from a restriction to finite measurement settings or from possible imperfections in the resources or local operations. We show that entanglement-based criteria for universality obtained in M. Van den Nest et al. [New J. Phys. 9, 204 (2007)] for the exact, deterministic case can be lifted to the much more general approximate, stochastic case. This allows us to move from the idealized situation (exact, deterministic universality) considered in previous works to the practically relevant context of nonperfect state preparation. We find that any entanglement measure fulfilling some basic requirements needs to reach its maximum value on some element of an approximate, stochastic universal family of resource states, as the resource size grows. This allows us to rule out various families of states as being approximate, stochastic universal. We prove that approximate, stochastic universality is in general a weaker requirement than deterministic, exact universality and provide resources that are efficient approximate universal, but not exact deterministic universal. We also study the robustness of universal resources for measurement-based quantum computation under realistic assumptions about the (imperfect) generation and manipulation of entangled states, giving an explicit expression for the impact that errors made in the preparation of the resource have on the possibility to use it for universal approximate and stochastic state preparation. Finally, we discuss the relation between our entanglement-based criteria and recent results regarding the uselessness of states with a high

  1. Entanglement capacity of nonlocal Hamiltonians: A geometric approach

    International Nuclear Information System (INIS)

    Lari, Behzad; Hassan, Ali Saif M.; Joag, Pramod S.

    2009-01-01

    We develop a geometric approach to quantify the capability of creating entanglement for a general physical interaction acting on two qubits. We use the entanglement measure proposed by us for N-qubit pure states [Ali Saif M. Hassan and Pramod S. Joag, Phys. Rev. A 77, 062334 (2008)]. This geometric method has the distinct advantage that it gives the experimentally implementable criteria to ensure the optimal entanglement production rate without requiring a detailed knowledge of the state of the two qubit system. For the production of entanglement in practice, we need criteria for optimal entanglement production, which can be checked in situ without any need to know the state, as experimentally finding out the state of a quantum system is generally a formidable task. Further, we use our method to quantify the entanglement capacity in higher level and multipartite systems. We quantify the entanglement capacity for two qutrits and find the maximal entanglement generation rate and the corresponding state for the general isotropic interaction between qutrits, using the entanglement measure of N-qudit pure states proposed by us [Ali Saif M. Hassan and Pramod S. Joag, Phys. Rev. A 80, 042302 (2009)]. Next we quantify the genuine three qubit entanglement capacity for a general interaction between qubits. We obtain the maximum entanglement generation rate and the corresponding three qubit state for a general isotropic interaction between qubits. The state maximizing the entanglement generation rate is of the Greenberger-Horne-Zeilinger class. To the best of our knowledge, the entanglement capacities for two qutrit and three qubit systems have not been reported earlier.

  2. Teleportation of Entangled States through Divorce of Entangled Pair Mediated by a Weak Coherent Field in a High-Q Cavity

    International Nuclear Information System (INIS)

    Cardoso, W. B.; Almeida, N. G. de

    2008-01-01

    We propose a scheme to partially teleport an unknown entangled atomic state. A high-Q cavity, supporting one mode of a weak coherent state, is needed to accomplish this process. By partial teleportation we mean that teleportation will occur by changing one of the partners of the entangled state to be teleported. The entangled state to be teleported is composed by one pair of particles, we called this surprising characteristic of maintaining the entanglement, even when one of the particle of the entangled pair being teleported is changed, of divorce of entangled states. (fundamental areas of phenomenology (including applications))

  3. Teleportation of entanglement over 143 km.

    Science.gov (United States)

    Herbst, Thomas; Scheidl, Thomas; Fink, Matthias; Handsteiner, Johannes; Wittmann, Bernhard; Ursin, Rupert; Zeilinger, Anton

    2015-11-17

    As a direct consequence of the no-cloning theorem, the deterministic amplification as in classical communication is impossible for unknown quantum states. This calls for more advanced techniques in a future global quantum network, e.g., for cloud quantum computing. A unique solution is the teleportation of an entangled state, i.e., entanglement swapping, representing the central resource to relay entanglement between distant nodes. Together with entanglement purification and a quantum memory it constitutes a so-called quantum repeater. Since the aforementioned building blocks have been individually demonstrated in laboratory setups only, the applicability of the required technology in real-world scenarios remained to be proven. Here we present a free-space entanglement-swapping experiment between the Canary Islands of La Palma and Tenerife, verifying the presence of quantum entanglement between two previously independent photons separated by 143 km. We obtained an expectation value for the entanglement-witness operator, more than 6 SDs beyond the classical limit. By consecutive generation of the two required photon pairs and space-like separation of the relevant measurement events, we also showed the feasibility of the swapping protocol in a long-distance scenario, where the independence of the nodes is highly demanded. Because our results already allow for efficient implementation of entanglement purification, we anticipate our research to lay the ground for a fully fledged quantum repeater over a realistic high-loss and even turbulent quantum channel.

  4. Entanglement between two spatially separated atomic modes

    Science.gov (United States)

    Lange, Karsten; Peise, Jan; Lücke, Bernd; Kruse, Ilka; Vitagliano, Giuseppe; Apellaniz, Iagoba; Kleinmann, Matthias; Tóth, Géza; Klempt, Carsten

    2018-04-01

    Modern quantum technologies in the fields of quantum computing, quantum simulation, and quantum metrology require the creation and control of large ensembles of entangled particles. In ultracold ensembles of neutral atoms, nonclassical states have been generated with mutual entanglement among thousands of particles. The entanglement generation relies on the fundamental particle-exchange symmetry in ensembles of identical particles, which lacks the standard notion of entanglement between clearly definable subsystems. Here, we present the generation of entanglement between two spatially separated clouds by splitting an ensemble of ultracold identical particles prepared in a twin Fock state. Because the clouds can be addressed individually, our experiments open a path to exploit the available entangled states of indistinguishable particles for quantum information applications.

  5. Scheme for implementing N-qubit controlled phase gate of photons assisted by quantum-dot-microcavity coupled system: optimal probability of success

    International Nuclear Information System (INIS)

    Cui, Wen-Xue; Hu, Shi; Wang, Hong-Fu; Zhu, Ai-Dong; Zhang, Shou

    2015-01-01

    The direct implementation of multiqubit controlled phase gate of photons is appealing and important for reducing the complexity of the physical realization of linear-optics-based practical quantum computer and quantum algorithms. In this letter we propose a nondestructive scheme for implementing an N-qubit controlled phase gate of photons with a high success probability. The gate can be directly implemented with the self-designed quantum encoder circuits, which are probabilistic optical quantum entangler devices and can be achieved using linear optical elements, single-photon superposition state, and quantum dot coupled to optical microcavity. The calculated results indicate that both the success probabilities of the quantum encoder circuit and the N-qubit controlled phase gate in our scheme are higher than those in the previous schemes. We also consider the effects of the side leakage and cavity loss on the success probability and the fidelity of the quantum encoder circuit for a realistic quantum-dot-microcavity coupled system. (letter)

  6. Thermal entanglement and teleportation of a thermally mixed entangled state of a Heisenberg chain through a Werner state

    Institute of Scientific and Technical Information of China (English)

    Huang Li-Yuan; Fang Mao-Fa

    2008-01-01

    The thermal entanglement and teleportation of a thermally mixed entangled state of a two-qubit Heisenberg XXX chain under the Dzyaloshinski-Moriya (DM) anisotropic antisymmetric interaction through a noisy quantum channel given by a Werner state is investigated. The dependences of the thermal entanglement of the teleported state on the DM coupling constant, the temperature and the entanglement of the noisy quantum channel are studied in detail for both the ferromagnetic and the antiferromagnetic cases. The result shows that a minimum entanglement of the noisy quantum channel must be provided in order to realize the entanglement teleportation. The values of fidelity of the teleported state are also studied for these two cases. It is found that under certain conditions, we can transfer an initial state with a better fidelity than that for any classical communication protocol.

  7. Entangled de Sitter from stringy axionic Bell pair I. An analysis using Bunch-Davies vacuum

    International Nuclear Information System (INIS)

    Choudhury, Sayantan; Panda, Sudhakar

    2018-01-01

    In this work, we study the quantum entanglement and compute entanglement entropy in de Sitter space for a bipartite quantum field theory driven by an axion originating from Type IIB string compactification on a Calabi-Yau three fold (CY 3 ) and in the presence of an NS5 brane. For this computation, we consider a spherical surface S 2 , which divides the spatial slice of de Sitter (dS 4 ) into exterior and interior sub-regions. We also consider the initial choice of vacuum to be Bunch-Davies state. First we derive the solution of the wave function of the axion in a hyperbolic open chart by constructing a suitable basis for Bunch-Davies vacuum state using Bogoliubov transformation. We then derive the expression for density matrix by tracing over the exterior region. This allows us to compute the entanglement entropy and Renyi entropy in 3 + 1 dimension. Furthermore, we quantify the UV-finite contribution of the entanglement entropy which contain the physics of long range quantum correlations of our expanding universe. Finally, our analysis complements the necessary condition for generating non-vanishing entanglement entropy in primordial cosmology due to the axion. (orig.)

  8. Entangled de Sitter from stringy axionic Bell pair I. An analysis using Bunch-Davies vacuum

    Energy Technology Data Exchange (ETDEWEB)

    Choudhury, Sayantan [Inter-University Centre for Astronomy and Astrophysics, Pune (India); Tata Institute of Fundamental Research, Department of Theoretical Physics, Mumbai (India); Panda, Sudhakar [Institute of Physics, Bhubaneswar, Odisha (India); National Institute of Science Education and Research, Bhubaneswar, Odisha (India); Homi Bhabha National Institute, Mumbai (India)

    2018-01-15

    In this work, we study the quantum entanglement and compute entanglement entropy in de Sitter space for a bipartite quantum field theory driven by an axion originating from Type IIB string compactification on a Calabi-Yau three fold (CY{sup 3}) and in the presence of an NS5 brane. For this computation, we consider a spherical surface S{sup 2}, which divides the spatial slice of de Sitter (dS{sub 4}) into exterior and interior sub-regions. We also consider the initial choice of vacuum to be Bunch-Davies state. First we derive the solution of the wave function of the axion in a hyperbolic open chart by constructing a suitable basis for Bunch-Davies vacuum state using Bogoliubov transformation. We then derive the expression for density matrix by tracing over the exterior region. This allows us to compute the entanglement entropy and Renyi entropy in 3 + 1 dimension. Furthermore, we quantify the UV-finite contribution of the entanglement entropy which contain the physics of long range quantum correlations of our expanding universe. Finally, our analysis complements the necessary condition for generating non-vanishing entanglement entropy in primordial cosmology due to the axion. (orig.)

  9. Microwave quantum logic gates for trapped ions.

    Science.gov (United States)

    Ospelkaus, C; Warring, U; Colombe, Y; Brown, K R; Amini, J M; Leibfried, D; Wineland, D J

    2011-08-10

    Control over physical systems at the quantum level is important in fields as diverse as metrology, information processing, simulation and chemistry. For trapped atomic ions, the quantized motional and internal degrees of freedom can be coherently manipulated with laser light. Similar control is difficult to achieve with radio-frequency or microwave radiation: the essential coupling between internal degrees of freedom and motion requires significant field changes over the extent of the atoms' motion, but such changes are negligible at these frequencies for freely propagating fields. An exception is in the near field of microwave currents in structures smaller than the free-space wavelength, where stronger gradients can be generated. Here we first manipulate coherently (on timescales of 20 nanoseconds) the internal quantum states of ions held in a microfabricated trap. The controlling magnetic fields are generated by microwave currents in electrodes that are integrated into the trap structure. We also generate entanglement between the internal degrees of freedom of two atoms with a gate operation suitable for general quantum computation; the entangled state has a fidelity of 0.76(3), where the uncertainty denotes standard error of the mean. Our approach, which involves integrating the quantum control mechanism into the trapping device in a scalable manner, could be applied to quantum information processing, simulation and spectroscopy.

  10. Heralded entanglement of two remote atoms

    Science.gov (United States)

    Krug, Michael; Hofmann, Julian; Ortegel, Norbert; Gerard, Lea; Redeker, Kai; Henkel, Florian; Rosenfeld, Wenjamin; Weber, Markus; Weinfurter, Harald

    2012-06-01

    Entanglement between atomic quantum memories at remote locations will be a key resource for future applications in quantum communication. One possibility to generate such entanglement over large distances is entanglement swapping starting from two quantum memories each entangled with a photon. The photons can be transported to a Bell-state measurement where after the atomic quantum memories are projected onto an entangled state. We have set up two independently operated single atom experiments separated by 20 m. Via a spontaneous decay process each quantum memory, in our case a single Rb-87 atom, emits a single photon whose polarization is entangled with the atomic spin. The photons one emitted from each atom are collected into single-mode optical fibers guided to a non-polarizing 50-50 beam-splitter and detected by avalanche photodetectors. Bunching of indistinguishable photons allows to perform a Bell-state measurement on the photons. Conditioned on the registration of particular two-photon coincidences the spin states of both atoms are measured. The observed correlations clearly prove the entanglement of the two atoms. This is a first step towards creating a basic node of a quantum network as well as a key prerequisite for a future loophole-free test of Bell's inequality.

  11. Forbidden regimes in the distribution of bipartite quantum correlations due to multiparty entanglement

    Science.gov (United States)

    Kumar, Asutosh; Dhar, Himadri Shekhar; Prabhu, R.; Sen(De), Aditi; Sen, Ujjwal

    2017-05-01

    Monogamy is a nonclassical property that limits the distribution of quantum correlation among subparts of a multiparty system. We show that monogamy scores for different quantum correlation measures are bounded above by functions of genuine multipartite entanglement for a large majority of pure multiqubit states. The bound is universal for all three-qubit pure states. We derive necessary conditions to characterize the states that violate the bound, which can also be observed by numerical simulation for a small set of states, generated Haar uniformly. The results indicate that genuine multipartite entanglement restricts the distribution of bipartite quantum correlations in a multiparty system.

  12. Images in quantum entanglement

    International Nuclear Information System (INIS)

    Bowden, G J

    2009-01-01

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction Ψ O plus a portion of its own inverse image. Bell states can be defined in this way: Ψ= 1/√2 (Ψ O ±Ψ I ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle ν 123 entanglement, two-particle entanglements ν 12 , ν 13 , ν 23 and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters ν 12 , ν 13 , ν 23 , ν 123 and φ 123 are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function (α 1 , β 1 ), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  13. Images in quantum entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Bowden, G J [School of Physics and Astronomy, University of Southampton, SO17 1BJ (United Kingdom)

    2009-08-28

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction {psi}{sub O} plus a portion of its own inverse image. Bell states can be defined in this way: {psi}= 1/{radical}2 ({psi}{sub O}{+-}{psi}{sub I} ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle {nu}{sub 123} entanglement, two-particle entanglements {nu}{sub 12}, {nu}{sub 13}, {nu}{sub 23} and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters {nu}{sub 12}, {nu}{sub 13}, {nu}{sub 23}, {nu}{sub 123} and {phi}{sub 123} are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function ({alpha}{sub 1}, {beta}{sub 1}), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  14. Multipartite geometric entanglement in finite size XY model

    Energy Technology Data Exchange (ETDEWEB)

    Blasone, Massimo; Dell' Anno, Fabio; De Siena, Silvio; Giampaolo, Salvatore Marco; Illuminati, Fabrizio, E-mail: blasone@sa.infn.i [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2009-06-01

    We investigate the behavior of the multipartite entanglement in the finite size XY model by means of the hierarchical geometric measure of entanglement. By selecting specific components of the hierarchy, we study both global entanglement and genuinely multipartite entanglement.

  15. More on the rainbow chain: entanglement, space-time geometry and thermal states

    International Nuclear Information System (INIS)

    Rodríguez-Laguna, Javier; Dubail, Jérôme; Ramírez, Giovanni; Calabrese, Pasquale; Sierra, Germán

    2017-01-01

    The rainbow chain is an inhomogenous exactly solvable local spin model that, in its ground state, displays a half-chain entanglement entropy growing linearly with the system size. Although many exact results about the rainbow chain are known, the structure of the underlying quantum field theory has not yet been unraveled. Here we show that the universal scaling features of this model are captured by a massless Dirac fermion in a curved space-time with constant negative curvature R   =  − h "2 ( h is the amplitude of the inhomogeneity). This identification allows us to use recently developed techniques to study inhomogeneous conformal systems and to analytically characterise the entanglement entropies of more general bipartitions. These results are carefully tested against exact numerical calculations. Finally, we study the entanglement entropies of the rainbow chain in thermal states, and find that there is a non-trivial interplay between the rainbow effective temperature T_R and the physical temperature T . (paper)

  16. Quantum walks with entangled coins

    International Nuclear Information System (INIS)

    Venegas-Andraca, S E; Ball, J L; Burnett, K; Bose, S

    2005-01-01

    We present a mathematical formalism for the description of un- restricted quantum walks with entangled coins and one walker. The numerical behaviour of such walks is examined when using a Bell state as the initial coin state, with two different coin operators, two different shift operators, and one walker. We compare and contrast the performance of these quantum walks with that of a classical random walk consisting of one walker and two maximally correlated coins as well as quantum walks with coins sharing different degrees of entanglement. We illustrate that the behaviour of our walk with entangled coins can be very different in comparison to the usual quantum walk with a single coin. We also demonstrate that simply by changing the shift operator, we can generate widely different distributions. We also compare the behaviour of quantum walks with maximally entangled coins with that of quantum walks with non-entangled coins. Finally, we show that the use of different shift operators on two and three qubit coins leads to different position probability distributions in one- and two-dimensional graphs

  17. Entanglement quantification by local unitary operations

    Science.gov (United States)

    Monras, A.; Adesso, G.; Giampaolo, S. M.; Gualdi, G.; Davies, G. B.; Illuminati, F.

    2011-07-01

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as “mirror entanglement.” They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the “stellar mirror entanglement” associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.76.042301 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  18. Higher-curvature corrections to holographic entanglement with momentum dissipation

    Energy Technology Data Exchange (ETDEWEB)

    Tanhayi, M.R. [Islamic Azad University Central Tehran Branch (IAUCTB), Department of Physics, Faculty of Basic Science, Tehran (Iran, Islamic Republic of); Institute for Research in Fundamental Sciences (IPM), School of Physics, Tehran (Iran, Islamic Republic of); Vazirian, R. [Islamic Azad University Central Tehran Branch (IAUCTB), Department of Physics, Faculty of Basic Science, Tehran (Iran, Islamic Republic of)

    2018-02-15

    We study the effects of Gauss-Bonnet corrections on some nonlocal probes (entanglement entropy, n-partite information and Wilson loop) in the holographic model with momentum relaxation. Higher-curvature terms as well as scalar fields make in fact nontrivial corrections to the coefficient of the universal term in entanglement entropy. We use holographic methods to study such corrections. Moreover, holographic calculation indicates that mutual and tripartite information undergo a transition beyond which they identically change their values. We find that the behavior of the transition curves depends on the sign of the Gauss-Bonnet coupling λ. The transition for λ > 0 takes place in larger separation of subsystems than that of λ < 0. Finally, we examine the behavior of modified part of the force between external point-like objects as a function of Gauss-Bonnet coupling and its sign. (orig.)

  19. Multiple quantum spin dynamics of entanglement

    International Nuclear Information System (INIS)

    Doronin, Serge I.

    2003-01-01

    The dynamics of entanglement is investigated on the basis of exactly solvable models of multiple quantum (MQ) NMR spin dynamics. It is shown that the time evolution of MQ coherences of systems of coupled nuclear spins in solids is directly connected with dynamics of the quantum entanglement. We studied analytically the dynamics of entangled states for two- and three-spin systems coupled by the dipole-dipole interaction. In this case the dynamics of the quantum entanglement is uniquely determined by the time evolution of MQ coherences of the second order. The real part of the density matrix describing MQ dynamics in solids is responsible for MQ coherences of the zeroth order while its imaginary part is responsible for the second order. Thus, one can conclude that the dynamics of the entanglement is connected with transitions from the real part of the density matrix to the imaginary one, and vice versa. A pure state which generalizes the Greenberger-Horne-Zeilinger (GHZ) and W states is found. Different measures of the entanglement of this state are analyzed for tripartite systems

  20. Generalized Entanglement Entropies of Quantum Designs

    Science.gov (United States)

    Liu, Zi-Wen; Lloyd, Seth; Zhu, Elton Yechao; Zhu, Huangjun

    2018-03-01

    The entanglement properties of random quantum states or dynamics are important to the study of a broad spectrum of disciplines of physics, ranging from quantum information to high energy and many-body physics. This Letter investigates the interplay between the degrees of entanglement and randomness in pure states and unitary channels. We reveal strong connections between designs (distributions of states or unitaries that match certain moments of the uniform Haar measure) and generalized entropies (entropic functions that depend on certain powers of the density operator), by showing that Rényi entanglement entropies averaged over designs of the same order are almost maximal. This strengthens the celebrated Page's theorem. Moreover, we find that designs of an order that is logarithmic in the dimension maximize all Rényi entanglement entropies and so are completely random in terms of the entanglement spectrum. Our results relate the behaviors of Rényi entanglement entropies to the complexity of scrambling and quantum chaos in terms of the degree of randomness, and suggest a generalization of the fast scrambling conjecture.

  1. Cloning the entanglement of a pair of quantum bits

    International Nuclear Information System (INIS)

    Lamoureux, Louis-Philippe; Navez, Patrick; Cerf, Nicolas J.; Fiurasek, Jaromir

    2004-01-01

    It is shown that any quantum operation that perfectly clones the entanglement of all maximally entangled qubit pairs cannot preserve separability. This 'entanglement no-cloning' principle naturally suggests that some approximate cloning of entanglement is nevertheless allowed by quantum mechanics. We investigate a separability-preserving optimal cloning machine that duplicates all maximally entangled states of two qubits, resulting in 0.285 bits of entanglement per clone, while a local cloning machine only yields 0.060 bits of entanglement per clone

  2. Entanglement from topology in Chern-Simons theory

    Science.gov (United States)

    Salton, Grant; Swingle, Brian; Walter, Michael

    2017-05-01

    The way in which geometry encodes entanglement is a topic of much recent interest in quantum many-body physics and the AdS/CFT duality. This relation is particularly pronounced in the case of topological quantum field theories, where topology alone determines the quantum states of the theory. In this work, we study the set of quantum states that can be prepared by the Euclidean path integral in three-dimensional Chern-Simons theory. Specifically, we consider arbitrary three-manifolds with a fixed number of torus boundaries in both Abelian U (1 ) and non-Abelian S O (3 ) Chern-Simons theory. For the Abelian theory, we find that the states that can be prepared coincide precisely with the set of stabilizer states from quantum information theory. This constrains the multipartite entanglement present in this theory, but it also reveals that stabilizer states can be described by topology. In particular, we find an explicit expression for the entanglement entropy of a many-torus subsystem using only a single replica, as well as a concrete formula for the number of GHZ states that can be distilled from a tripartite state prepared through path integration. For the non-Abelian theory, we find a notion of "state universality," namely that any state can be prepared to an arbitrarily good approximation. The manifolds we consider can also be viewed as toy models of multiboundary wormholes in AdS/CFT.

  3. Entanglement, holography and causal diamonds

    Science.gov (United States)

    de Boer, Jan; Haehl, Felix M.; Heller, Michal P.; Myers, Robert C.

    2016-08-01

    We argue that the degrees of freedom in a d-dimensional CFT can be reorganized in an insightful way by studying observables on the moduli space of causal diamonds (or equivalently, the space of pairs of timelike separated points). This 2 d-dimensional space naturally captures some of the fundamental nonlocality and causal structure inherent in the entanglement of CFT states. For any primary CFT operator, we construct an observable on this space, which is defined by smearing the associated one-point function over causal diamonds. Known examples of such quantities are the entanglement entropy of vacuum excitations and its higher spin generalizations. We show that in holographic CFTs, these observables are given by suitably defined integrals of dual bulk fields over the corresponding Ryu-Takayanagi minimal surfaces. Furthermore, we explain connections to the operator product expansion and the first law of entanglemententropy from this unifying point of view. We demonstrate that for small perturbations of the vacuum, our observables obey linear two-derivative equations of motion on the space of causal diamonds. In two dimensions, the latter is given by a product of two copies of a two-dimensional de Sitter space. For a class of universal states, we show that the entanglement entropy and its spin-three generalization obey nonlinear equations of motion with local interactions on this moduli space, which can be identified with Liouville and Toda equations, respectively. This suggests the possibility of extending the definition of our new observables beyond the linear level more generally and in such a way that they give rise to new dynamically interacting theories on the moduli space of causal diamonds. Various challenges one has to face in order to implement this idea are discussed.

  4. Transplanckian entanglement entropy

    International Nuclear Information System (INIS)

    Chang, Darwin; Chu, C.-S.; Lin Fengli

    2004-01-01

    The entanglement entropy of the event horizon is known to be plagued by the UV divergence due to the infinitely blue-shifted near horizon modes. In this Letter we calculate the entanglement entropy using the transplanckian dispersion relation, which has been proposed to model the quantum gravity effects. We show that, very generally, the entropy is rendered UV finite due to the suppression of high energy modes effected by the transplanckian dispersion relation

  5. Fundamentals of universality in one-way quantum computation

    International Nuclear Information System (INIS)

    Nest, M van den; Duer, W; Miyake, A; Briegel, H J

    2007-01-01

    In this paper, we build a framework allowing for a systematic investigation of the fundamental issue: 'Which quantum states serve as universal resources for measurement-based (one-way) quantum computation?' We start our study by re-examining what is exactly meant by 'universality' in quantum computation, and what the implications are for universal one-way quantum computation. Given the framework of a measurement-based quantum computer, where quantum information is processed by local operations only, we find that the most general universal one-way quantum computer is one which is capable of accepting arbitrary classical inputs and producing arbitrary quantum outputs-we refer to this property as CQ-universality. We then show that a systematic study of CQ-universality in one-way quantum computation is possible by identifying entanglement features that are required to be present in every universal resource. In particular, we find that a large class of entanglement measures must reach its supremum on every universal resource. These insights are used to identify several families of states as being not universal, such as one-dimensional (1D) cluster states, Greenberger-Horne-Zeilinger (GHZ) states, W states, and ground states of non-critical 1D spin systems. Our criteria are strengthened by considering the efficiency of a quantum computation, and we find that entanglement measures must obey a certain scaling law with the system size for all efficient universal resources. This again leads to examples of non-universal resources, such as, e.g. ground states of critical 1D spin systems. On the other hand, we provide several examples of efficient universal resources, namely graph states corresponding to hexagonal, triangular and Kagome lattices. Finally, we consider the more general notion of encoded CQ-universality, where quantum outputs are allowed to be produced in an encoded form. Again we provide entanglement-based criteria for encoded universality. Moreover, we present a

  6. Stability of Quantum Loops and Exchange Operations in the Construction of Quantum Computation Gates

    International Nuclear Information System (INIS)

    Bermúdez, D; Delgado, F

    2017-01-01

    Quantum information and quantum computation is a rapidly emergent field where quantum systems and their applications play a central role. In the gate version of quantum computation, the construction of universal quantum gates to manipulate quantum information is currently an intensive arena for quantum engineering. Specific properties of systems should be able to reproduce such idealized gates imitating the classically inspired computational gates. Recently, for magnetic systems driven by the bipartite Heisenberg-Ising model a universal set of gates has been realized, an alternative easy design for the Boykin set but using the Bell states as grammar. Exact control can be then used to construct specific prescriptions to achieve those gates. Physical parameters impose a challenge in the gate control. This work analyzes, based on the worst case quantum fidelity, the associated instability for the proposed set of gates. An strong performance is found in those gates for the most of quantum states involved. (paper)

  7. Entropy-driven phase transitions of entanglement

    Science.gov (United States)

    Facchi, Paolo; Florio, Giuseppe; Parisi, Giorgio; Pascazio, Saverio; Yuasa, Kazuya

    2013-05-01

    We study the behavior of bipartite entanglement at fixed von Neumann entropy. We look at the distribution of the entanglement spectrum, that is, the eigenvalues of the reduced density matrix of a quantum system in a pure state. We report the presence of two continuous phase transitions, characterized by different entanglement spectra, which are deformations of classical eigenvalue distributions.

  8. Teleportation of Squeezed Entangled State

    Institute of Scientific and Technical Information of China (English)

    HU Li-Yun; ZHOU Nan-Run

    2007-01-01

    Based on the coherent entangled state |α, x> we introduce the squeezed entangled state (SES). Then we propose a teleportation protocol for the SES by using Einstein-Podolsky-Rosen entangled state |η>as a quantum channel.The calculation is greatly simplified by virtue of the Schmidt decompositions of both |α, x>and |η>. Any bipartite states that can be expanded in terms of |α, x>may be teleported in this way due to the completeness of |α, x>.

  9. Hybrid entanglement concentration assisted with single coherent state

    International Nuclear Information System (INIS)

    Guo Rui; Zhou Lan; Sheng Yu-Bo; Gu Shi-Pu; Wang Xing-Fu

    2016-01-01

    Hybrid entangled state (HES) is a new type of entanglement, which combines the advantages of an entangled polarization state and an entangled coherent state. HES is widely discussed in the applications of quantum communication and computation. In this paper, we propose three entanglement concentration protocols (ECPs) for Bell-type HES, W-type HES, and cluster-type HES, respectively. After performing these ECPs, we can obtain the maximally entangled HES with some success probability. All the ECPs exploit the single coherent state to complete the concentration. These protocols are based on the linear optics, which are feasible in future experiments. (paper)

  10. Manipulating continuous variable photonic entanglement

    International Nuclear Information System (INIS)

    Plenio, M.B.

    2005-01-01

    I will review our work on photonic entanglement in the continuous variable regime including both Gaussian and non-Gaussian states. The feasibility and efficiency of various entanglement purification protocols are discussed this context. (author)

  11. Classical Communication and Entanglement Cost in Preparing a Class of Multi-qubit States

    International Nuclear Information System (INIS)

    Pan Guixia; Liu Yimin; Zhang Zhanjun

    2008-01-01

    Recently, several similar protocols [J. Opt. B 4 (2002) 380; Phys. Lett. A 316 (2003) 159; Phys. Lett. A 355 (2006) 285; Phys. Lett. A 336 (2005) 317] for remotely preparing a class of multi-qubit states (i.e, α|0...0> + β|1...1>) were proposed, respectively. In this paper, by applying the controlled-not (CNOT) gate, a new simple protocol is proposed for remotely preparing such class of states. Compared to the previous protocols, both classical communication cost and required quantum entanglement in our protocol are remarkably reduced. Moreover, the difficulty of identifying some quantum states in our protocol is also degraded. Hence our protocol is more economical and feasible.

  12. Multipartite entanglement detection with nonsymmetric probing

    DEFF Research Database (Denmark)

    Dellantonio, Luca; Das, Sumanta; Appel, Jürgen

    2017-01-01

    We show that spin-squeezing criteria commonly used for entanglement detection can be erroneous if the probe is not symmetric. We then derive a lower bound on squeezing for separable states in spin systems probed asymmetrically. Using this we further develop a procedure that allows us to verify th...... the degree of entanglement of a quantum state in the spin system. Finally, we apply our method for entanglement verification to existing experimental data, and use it to prove the existence of tripartite entanglement in a spin-squeezed atomic ensemble.......We show that spin-squeezing criteria commonly used for entanglement detection can be erroneous if the probe is not symmetric. We then derive a lower bound on squeezing for separable states in spin systems probed asymmetrically. Using this we further develop a procedure that allows us to verify...

  13. Entanglement replication in driven dissipative many-body systems.

    Science.gov (United States)

    Zippilli, S; Paternostro, M; Adesso, G; Illuminati, F

    2013-01-25

    We study the dissipative dynamics of two independent arrays of many-body systems, locally driven by a common entangled field. We show that in the steady state the entanglement of the driving field is reproduced in an arbitrarily large series of inter-array entangled pairs over all distances. Local nonclassical driving thus realizes a scale-free entanglement replication and long-distance entanglement distribution mechanism that has immediate bearing on the implementation of quantum communication networks.

  14. Entanglement witnesses arising from exposed positive linear maps

    OpenAIRE

    Ha, Kil-Chan; Kye, Seung-Hyeok

    2011-01-01

    We consider entanglement witnesses arising from positive linear maps which generate exposed extremal rays. We show that every entanglement can be detected by one of these witnesses, and this witness detects a unique set of entanglement among those. Therefore, they provide a minimal set of witnesses to detect all entanglement in a sense. Furthermore, if those maps are indecomposable then they detect large classes of entanglement with positive partial transposes which have nonempty relative int...

  15. Gain maximization in a probabilistic entanglement protocol

    Science.gov (United States)

    di Lorenzo, Antonio; Esteves de Queiroz, Johnny Hebert

    Entanglement is a resource. We can therefore define gain as a monotonic function of entanglement G (E) . If a pair with entanglement E is produced with probability P, the net gain is N = PG (E) - (1 - P) C , where C is the cost of a failed attempt. We study a protocol where a pair of quantum systems is produced in a maximally entangled state ρm with probability Pm, while it is produced in a partially entangled state ρp with the complementary probability 1 -Pm . We mix a fraction w of the partially entangled pairs with the maximally entangled ones, i.e. we take the state to be ρ = (ρm + wUlocρpUloc+) / (1 + w) , where Uloc is an appropriate unitary local operation designed to maximize the entanglement of ρ. This procedure on one hand reduces the entanglement E, and hence the gain, but on the other hand it increases the probability of success to P =Pm + w (1 -Pm) , therefore the net gain N may increase. There may be hence, a priori, an optimal value for w, the fraction of failed attempts that we mix in. We show that, in the hypothesis of a linear gain G (E) = E , even assuming a vanishing cost C -> 0 , the net gain N is increasing with w, therefore the best strategy is to always mix the partially entangled states. Work supported by CNPq, Conselho Nacional de Desenvolvimento Científico e Tecnológico, proc. 311288/2014-6, and by FAPEMIG, Fundação de Amparo à Pesquisa de Minas Gerais, proc. IC-FAPEMIG2016-0269 and PPM-00607-16.

  16. Gauge field entanglement in Kitaev's honeycomb model

    Science.gov (United States)

    Dóra, Balázs; Moessner, Roderich

    2018-01-01

    A spin fractionalizes into matter and gauge fermions in Kitaev's spin liquid on the honeycomb lattice. This follows from a Jordan-Wigner mapping to fermions, allowing for the construction of a minimal entropy ground-state wave function on the cylinder. We use this to calculate the entanglement entropy by choosing several distinct partitionings. First, by partitioning an infinite cylinder into two, the -ln2 topological entanglement entropy is reconfirmed. Second, the reduced density matrix of the gauge sector on the full cylinder is obtained after tracing out the matter degrees of freedom. This allows for evaluating the gauge entanglement Hamiltonian, which contains infinitely long-range correlations along the symmetry axis of the cylinder. The matter-gauge entanglement entropy is (Ny-1 )ln2 , with Ny the circumference of the cylinder. Third, the rules for calculating the gauge sector entanglement of any partition are determined. Rather small correctly chosen gauge partitions can still account for the topological entanglement entropy in spite of long-range correlations in the gauge entanglement Hamiltonian.

  17. Minimal Entanglement Witness From Electrical Current Correlations

    OpenAIRE

    Brange, F.; Malkoc, O.; Samuelsson, P.

    2016-01-01

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and non-collinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be ...

  18. Entanglement and RG in the O(N) vector model

    International Nuclear Information System (INIS)

    Akers, Chris; Ben-Ami, Omer; Rosenhaus, Vladimir; Smolkin, Michael; Yankielowicz, Shimon

    2016-01-01

    We consider the large N interacting vector O(N) model on a sphere in 4−ϵ Euclidean dimensions. The Gaussian theory in the UV is taken to be either conformally or non-conformally coupled. The endpoint of the RG flow corresponds to a conformally coupled scalar field at the Wilson-Fisher fixed point. We take a spherical entangling surface in de Sitter space and compute the entanglement entropy everywhere along the RG trajectory. In 4 dimensions, a free non-conformal scalar has a universal area term scaling with the logarithm of the UV cutoff. In 4−ϵ dimensions, such a term scales as 1/ϵ. For a non-conformal scalar, a 1/ϵ term is present both at the UV fixed point, and its vicinity. For flow between two conformal fixed points, 1/ϵ terms are absent everywhere. Finally, we make contact with replica trick calculations. The conical singularity gives rise to boundary terms residing on the entangling surface, which are usually discarded. Consistency with our results requires they be kept. We argue that, in fact, this conclusion also follows from the work of Metlitski, Fuertes, and Sachdev, which demonstrated that such boundary terms will be generated through quantum corrections.

  19. Bound entanglement and local realism

    International Nuclear Information System (INIS)

    Kaszlikowski, Dagomir; Zukowski, Marek; Gnacinski, Piotr

    2002-01-01

    We show using a numerical approach, which gives necessary and sufficient conditions for the existence of local realism, that the bound entangled state presented in Bennett et al. [Phys. Rev. Lett. 82, 5385 (1999)] admits a local and realistic description. We also find the lowest possible amount of some appropriate entangled state that must be ad-mixed to the bound entangled state so that the resulting density operator has no local and realistic description and as such can be useful in quantum communication and quantum computation

  20. Entanglement fidelity of the standard quantum teleportation channel

    Energy Technology Data Exchange (ETDEWEB)

    Li, Gang; Ye, Ming-Yong, E-mail: myye@fjnu.edu.cn; Lin, Xiu-Min

    2013-09-16

    We consider the standard quantum teleportation protocol where a general bipartite state is used as entanglement resource. We use the entanglement fidelity to describe how well the standard quantum teleportation channel transmits quantum entanglement and give a simple expression for the entanglement fidelity when it is averaged on all input states.

  1. Maximally multipartite entangled states

    Science.gov (United States)

    Facchi, Paolo; Florio, Giuseppe; Parisi, Giorgio; Pascazio, Saverio

    2008-06-01

    We introduce the notion of maximally multipartite entangled states of n qubits as a generalization of the bipartite case. These pure states have a bipartite entanglement that does not depend on the bipartition and is maximal for all possible bipartitions. They are solutions of a minimization problem. Examples for small n are investigated, both analytically and numerically.

  2. Entangled states in quantum mechanics

    Science.gov (United States)

    Ruža, Jānis

    2010-01-01

    In some circles of quantum physicists, a view is maintained that the nonseparability of quantum systems-i.e., the entanglement-is a characteristic feature of quantum mechanics. According to this view, the entanglement plays a crucial role in the solution of quantum measurement problem, the origin of the “classicality” from the quantum physics, the explanation of the EPR paradox by a nonlocal character of the quantum world. Besides, the entanglement is regarded as a cornerstone of such modern disciplines as quantum computation, quantum cryptography, quantum information, etc. At the same time, entangled states are well known and widely used in various physics areas. In particular, this notion is widely used in nuclear, atomic, molecular, solid state physics, in scattering and decay theories as well as in other disciplines, where one has to deal with many-body quantum systems. One of the methods, how to construct the basis states of a composite many-body quantum system, is the so-called genealogical decomposition method. Genealogical decomposition allows one to construct recurrently by particle number the basis states of a composite quantum system from the basis states of its forming subsystems. These coupled states have a structure typical for entangled states. If a composite system is stable, the internal structure of its forming basis states does not manifest itself in measurements. However, if a composite system is unstable and decays onto its forming subsystems, then the measurables are the quantum numbers, associated with these subsystems. In such a case, the entangled state has a dynamical origin, determined by the Hamiltonian of the corresponding decay process. Possible correlations between the quantum numbers of resulting subsystems are determined by the symmetries-conservation laws of corresponding dynamical variables, and not by the quantum entanglement feature.

  3. Entanglement entropy and nonabelian gauge symmetry

    International Nuclear Information System (INIS)

    Donnelly, William

    2014-01-01

    Entanglement entropy has proven to be an extremely useful concept in quantum field theory. Gauge theories are of particular interest, but for these systems the entanglement entropy is not clearly defined because the physical Hilbert space does not factor as a tensor product according to regions of space. Here we review a definition of entanglement entropy that applies to abelian and nonabelian lattice gauge theories. This entanglement entropy is obtained by embedding the physical Hilbert space into a product of Hilbert spaces associated to regions with boundary. The latter Hilbert spaces include degrees of freedom on the entangling surface that transform like surface charges under the gauge symmetry. These degrees of freedom are shown to contribute to the entanglement entropy, and the form of this contribution is determined by the gauge symmetry. We test our definition using the example of two-dimensional Yang–Mills theory, and find that it agrees with the thermal entropy in de Sitter space, and with the results of the Euclidean replica trick. We discuss the possible implications of this result for more complicated gauge theories, including quantum gravity. (paper)

  4. Quantum entanglement and special relativity

    International Nuclear Information System (INIS)

    Nishikawa, Yoshihisa

    2008-01-01

    Quantum entanglement was suggested by Einstein to indicate that quantum mechanics was incomplete. However, against Einstein's expectation, the phenomenon due to quantum entanglement has been verified by experiments. Recently, in quantum information theory, it has been also treated as a resource for quantum teleportation and so on. In around 2000, it is recognized that quantum correlations between two particles of one pair state in an entangled spin-state are affected by the non-trivial effect due to the successive Lorentz transformation. This relativistic effect is called the Wigner rotation. The Wigner rotation has to been taken into account when we observe spin-correlation of moving particles in a different coordinate frame. In this paper, first, we explain quantum entanglement and its modification due to the Wigner rotation. After that, we introduce an extended model instead of one pair state model. In the extended model, quantum entanglement state is prepared as a superposition state of various pair states. We have computed the von Neumann entropy and the Shannon entropy to see the global behavior of variation for the spin correlation due to the relativistic effect. We also discuss distinguishability between the two particles of the pair. (author)

  5. Entanglement in mutually unbiased bases

    Energy Technology Data Exchange (ETDEWEB)

    Wiesniak, M; Zeilinger, A [Vienna Center for Quantum Science and Technology (VCQ), Faculty of Physics, University of Vienna, Boltzmanngasse 5, 1090 Vienna (Austria); Paterek, T, E-mail: tomasz.paterek@nus.edu.sg [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, 117543 Singapore (Singapore)

    2011-05-15

    One of the essential features of quantum mechanics is that most pairs of observables cannot be measured simultaneously. This phenomenon manifests itself most strongly when observables are related to mutually unbiased bases. In this paper, we shed some light on the connection between mutually unbiased bases and another essential feature of quantum mechanics, quantum entanglement. It is shown that a complete set of mutually unbiased bases of a bipartite system contains a fixed amount of entanglement, independent of the choice of the set. This has implications for entanglement distribution among the states of a complete set. In prime-squared dimensions we present an explicit experiment-friendly construction of a complete set with a particularly simple entanglement distribution. Finally, we describe the basic properties of mutually unbiased bases composed of product states only. The constructions are illustrated with explicit examples in low dimensions. We believe that the properties of entanglement in mutually unbiased bases may be one of the ingredients to be taken into account to settle the question of the existence of complete sets. We also expect that they will be relevant to applications of bases in the experimental realization of quantum protocols in higher-dimensional Hilbert spaces.

  6. Energy entanglement relation for quantum energy teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Hotta, Masahiro, E-mail: hotta@tuhep.phys.tohoku.ac.j [Department of Physics, Faculty of Science, Tohoku University, Sendai 980-8578 (Japan)

    2010-07-26

    Protocols of quantum energy teleportation (QET), while retaining causality and local energy conservation, enable the transportation of energy from a subsystem of a many-body quantum system to a distant subsystem by local operations and classical communication through ground-state entanglement. We prove two energy-entanglement inequalities for a minimal QET model. These relations help us to gain a profound understanding of entanglement itself as a physical resource by relating entanglement to energy as an evident physical resource.

  7. Shape changing collisions of optical solitons, universal logic gates ...

    Indian Academy of Sciences (India)

    ... in optical media such as multicore fibers, photorefractive materials and so on. ... of logic gates and Turing equivalent all optical computers in homogeneous bulk media as shown by Steiglitz recently. ... Pramana – Journal of Physics | News.

  8. Entanglement Equilibrium and the Einstein Equation.

    Science.gov (United States)

    Jacobson, Ted

    2016-05-20

    A link between the semiclassical Einstein equation and a maximal vacuum entanglement hypothesis is established. The hypothesis asserts that entanglement entropy in small geodesic balls is maximized at fixed volume in a locally maximally symmetric vacuum state of geometry and quantum fields. A qualitative argument suggests that the Einstein equation implies the validity of the hypothesis. A more precise argument shows that, for first-order variations of the local vacuum state of conformal quantum fields, the vacuum entanglement is stationary if and only if the Einstein equation holds. For nonconformal fields, the same conclusion follows modulo a conjecture about the variation of entanglement entropy.

  9. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  10. Zero modes and entanglement entropy

    Energy Technology Data Exchange (ETDEWEB)

    Yazdi, Yasaman K. [Perimeter Institute for Theoretical Physics,31 Caroline St. N., Waterloo, ON, N2L 2Y5 (Canada); Department of Physics and Astronomy, University of Waterloo,200 University Avenue West, Waterloo, ON, N2L 3G1 (Canada)

    2017-04-26

    Ultraviolet divergences are widely discussed in studies of entanglement entropy. Also present, but much less understood, are infrared divergences due to zero modes in the field theory. In this note, we discuss the importance of carefully handling zero modes in entanglement entropy. We give an explicit example for a chain of harmonic oscillators in 1D, where a mass regulator is necessary to avoid an infrared divergence due to a zero mode. We also comment on a surprising contribution of the zero mode to the UV-scaling of the entanglement entropy.

  11. Slow Images and Entangled Photons

    International Nuclear Information System (INIS)

    Swordy, Simon

    2007-01-01

    I will discuss some recent experiments using slow light and entangled photons. We recently showed that it was possible to map a two dimensional image onto very low light level signals, slow them down in a hot atomic vapor while preserving the amplitude and phase of the images. If time remains, I will discuss some of our recent work with time-energy entangled photons for quantum cryptography. We were able to show that we could have a measurable state space of over 1000 states for a single pair of entangled photons in fiber.

  12. Generic entangling through quantum indistinguishability

    Indian Academy of Sciences (India)

    quantum systems (methods such as entanglement swapping [5] fall in this ... continued till the particles anti-bunch, in which case they are entangled. 2. .... in the context of the scattering of ballistic electrons from a magnetic impurity in a semi-.

  13. Entanglement model of homeopathy as an example of generalized entanglement predicted by weak quantum theory.

    Science.gov (United States)

    Walach, H

    2003-08-01

    Homeopathy is scientifically banned, both for lack of consistent empirical findings, but more so for lack of a sound theoretical model to explain its purported effects. This paper makes an attempt to introduce an explanatory idea based on a generalized version of quantum mechanics (QM), the weak quantum theory (WQT). WQT uses the algebraic formalism of QM proper, but drops some restrictions and definitions typical for QM. This results in a general axiomatic framework similar to QM, but more generalized and applicable to all possible systems. Most notably, WQT predicts entanglement, which in QM is known as Einstein-Podolsky-Rosen (EPR) correlatedness within quantum systems. According to WQT, this entanglement is not only tied to quantum systems, but is to be expected whenever a global and a local variable describing a system are complementary. This idea is used here to reconstruct homeopathy as an exemplification of generalized entanglement as predicted by WQT. It transpires that homeopathy uses two instances of generalized entanglement: one between the remedy and the original substance (potentiation principle) and one between the individual symptoms of a patient and the general symptoms of a remedy picture (similarity principle). By bringing these two elements together, double entanglement ensues, which is reminiscent of cryptographic and teleportation applications of entanglement in QM proper. Homeopathy could be a macroscopic analogue to quantum teleportation. This model is exemplified and some predictions are derived, which make it possible to test the model. Copyright 2003 S. Karger GmbH, Freiburg

  14. Statistical bounds on the dynamical production of entanglement

    International Nuclear Information System (INIS)

    Abreu, Romulo F.; Vallejos, Raul O.

    2007-01-01

    We present a random-matrix analysis of the entangling power of a unitary operator as a function of the number of times it is iterated. We consider unitaries belonging to the circular ensembles of random matrices [the circular unitary (CUE) or circular orthogonal ensemble] applied to random (real or complex) nonentangled states. We verify numerically that the average entangling power is a monotonically decreasing function of time. The same behavior is observed for the 'operator entanglement' - an alternative measure of the entangling strength of a unitary operator. On the analytical side we calculate the CUE operator entanglement and asymptotic values for the entangling power. We also provide a theoretical explanation of the time dependence in the CUE cases

  15. Experimental observation of entanglement duality for identical particles

    International Nuclear Information System (INIS)

    Ma, J-J; Yuan, X-X; Zu, C; Chang, X-Y; Hou, P-Y; Duan, L-M

    2014-01-01

    It was shown recently that entanglement of identical particles has a feature called dualism (Bose and Home 2013 Phys. Rev. Lett. 110 140404), which is fundamentally connected with quantum indistinguishability. Here we report an experiment that observes the entanglement duality for the first time with two identical photons, which manifest polarization entanglement when labeled by different paths or path entanglement when labeled by polarization states. By adjusting the mismatch in frequency or arrival time of the entangled photons, we tune the photon indistinguishability from the quantum to the classical limit and observe that the entanglement duality disappears under the emergence of classical distinguishability, confirming it as a characteristic feature of quantum indistinguishable particles. (paper)

  16. The geometry of entanglement and Grover's algorithm

    International Nuclear Information System (INIS)

    Iwai, Toshihiro; Hayashi, Naoki; Mizobe, Kimitake

    2008-01-01

    A measure of entanglement with respect to a bipartite partition of n-qubit has been defined and studied from the viewpoint of Riemannian geometry (Iwai 2007 J. Phys. A: Math. Theor. 40 12161). This paper has two aims. One is to study further the geometry of entanglement, and the other is to investigate Grover's search algorithms, both the original and the fixed-point ones, in reference with entanglement. As the distance between the maximally entangled states and the separable states is known already in the previous paper, this paper determines the set of maximally entangled states nearest to a typical separable state which is used as an initial state in Grover's search algorithms, and to find geodesic segments which realize the above-mentioned distance. As for Grover's algorithms, it is already known that while the initial and the target states are separable, the algorithms generate sequences of entangled states. This fact is confirmed also in the entanglement measure proposed in the previous paper, and then a split Grover algorithm is proposed which generates sequences of separable states only with respect to the bipartite partition

  17. Optomechanical entanglement via non-degenerate parametric interactions

    Science.gov (United States)

    Ahmed, Rizwan; Qamar, Shahid

    2017-10-01

    We present a scheme for the optomechanical entanglement between a micro-mechanical mirror and the field inside a bimodal cavity system using a non-degenerate optical parametric amplifier (NOPA). Our results show that the introduction of NOPA makes the entanglement stronger or more robust against the mean number of average thermal phonons and cavity decay. Interestingly, macroscopic entanglement depends upon the choice of the phase associated with classical field driving NOPA. We also consider the effects of input laser power on optomechanical entanglement.

  18. On Bell correlations for the phase space of two entangled light modes

    International Nuclear Information System (INIS)

    Leonhardt, U.

    1993-01-01

    Bell's sign anticorrelations were studied for the phase space of two entangled light modes (or harmonic oscillators). States with the same symmetry as in Bell's example approach the anticorrelation function of the original Einstein-Podolsky-Rosen state as a universal limit for strong correlations. A Bell inequality is not violated. (orig.)

  19. Quantum Entanglement: Separability, Measure, Fidelity of Teleportation, and Distillation

    Directory of Open Access Journals (Sweden)

    Ming Li

    2010-01-01

    Full Text Available Quantum entanglement plays crucial roles in quantum information processing. Quantum entangled states have become the key ingredient in the rapidly expanding field of quantum information science. Although the nonclassical nature of entanglement has been recognized for many years, considerable efforts have been taken to understand and characterize its properties recently. In this review, we introduce some recent results in the theory of quantum entanglement. In particular separability criteria based on the Bloch representation, covariance matrix, normal form and entanglement witness, lower bounds, subadditivity property of concurrence and tangle, fully entangled fraction related to the optimal fidelity of quantum teleportation, and entanglement distillation will be discussed in detail.

  20. Probabilistic Teleportation of a Four-Particle Entangled State

    Institute of Scientific and Technical Information of China (English)

    ZHAN You-Bang; FU Hao; DONG Zheng-Chao

    2005-01-01

    A Scheme for teleporting an unknown four-particle entangled state is proposed via entangled swapping. In this scheme, four pairs of entangled particles are used as quantum channel. It is shown that, if the four pairs of particles are nonmaximally entangled, the teleportation can be successfully realized with certain probability if a receiver adopts some appropriate unitary transformations.

  1. Protected gates for topological quantum field theories

    International Nuclear Information System (INIS)

    Beverland, Michael E.; Pastawski, Fernando; Preskill, John; Buerschaper, Oliver; Koenig, Robert; Sijher, Sumit

    2016-01-01

    We study restrictions on locality-preserving unitary logical gates for topological quantum codes in two spatial dimensions. A locality-preserving operation is one which maps local operators to local operators — for example, a constant-depth quantum circuit of geometrically local gates, or evolution for a constant time governed by a geometrically local bounded-strength Hamiltonian. Locality-preserving logical gates of topological codes are intrinsically fault tolerant because spatially localized errors remain localized, and hence sufficiently dilute errors remain correctable. By invoking general properties of two-dimensional topological field theories, we find that the locality-preserving logical gates are severely limited for codes which admit non-abelian anyons, in particular, there are no locality-preserving logical gates on the torus or the sphere with M punctures if the braiding of anyons is computationally universal. Furthermore, for Ising anyons on the M-punctured sphere, locality-preserving gates must be elements of the logical Pauli group. We derive these results by relating logical gates of a topological code to automorphisms of the Verlinde algebra of the corresponding anyon model, and by requiring the logical gates to be compatible with basis changes in the logical Hilbert space arising from local F-moves and the mapping class group

  2. Entangled photons from single atoms and molecules

    Science.gov (United States)

    Nordén, Bengt

    2018-05-01

    The first two-photon entanglement experiment performed 50 years ago by Kocher and Commins (KC) provided isolated pairs of entangled photons from an atomic three-state fluorescence cascade. In view of questioning of Bell's theorem, data from these experiments are re-analyzed and shown sufficiently precise to confirm quantum mechanical and dismiss semi-classical theory without need for Bell's inequalities. Polarization photon correlation anisotropy (A) is useful: A is near unity as predicted quantum mechanically and well above the semi-classic range, 0 ⩽ A ⩽ 1 / 2 . Although yet to be found, one may envisage a three-state molecule emitting entangled photon pairs, in analogy with the KC atomic system. Antibunching in fluorescence from single molecules in matrix and entangled photons from quantum dots promise it be possible. Molecules can have advantages to parametric down-conversion as the latter photon distribution is Poissonian and unsuitable for producing isolated pairs of entangled photons. Analytical molecular applications of entangled light are also envisaged.

  3. Maximal Entanglement in High Energy Physics

    Directory of Open Access Journals (Sweden)

    Alba Cervera-Lierta, José I. Latorre, Juan Rojo, Luca Rottoli

    2017-11-01

    Full Text Available We analyze how maximal entanglement is generated at the fundamental level in QED by studying correlations between helicity states in tree-level scattering processes at high energy. We demonstrate that two mechanisms for the generation of maximal entanglement are at work: i $s$-channel processes where the virtual photon carries equal overlaps of the helicities of the final state particles, and ii the indistinguishable superposition between $t$- and $u$-channels. We then study whether requiring maximal entanglement constrains the coupling structure of QED and the weak interactions. In the case of photon-electron interactions unconstrained by gauge symmetry, we show how this requirement allows reproducing QED. For $Z$-mediated weak scattering, the maximal entanglement principle leads to non-trivial predictions for the value of the weak mixing angle $\\theta_W$. Our results are a first step towards understanding the connections between maximal entanglement and the fundamental symmetries of high-energy physics.

  4. Initial conditions and entanglement sudden death

    International Nuclear Information System (INIS)

    Qian, Xiao-Feng; Eberly, J.H.

    2012-01-01

    We report results bearing on the behavior of non-local decoherence and its potential for being managed or even controlled. The decoherence process known as entanglement sudden death (ESD) can drive prepared entanglement to zero at the same time that local coherences and fidelity remain non-zero. For a generic ESD-susceptible Bell superposition state, we provide rules restricting the occurrence and timing of ESD, amounting to management tools over a continuous variation of initial conditions. These depend on only three parameters: initial purity, entanglement and excitation. Knowledge or control of initial phases is not needed. -- Highlights: ► We study the possibility of managing disentanglement through initial conditions. ► The initial parameters are the amount of entanglement, excitation, and purity. ► Entanglement sudden death (ESD) free and ESD susceptible phases are identified. ► ESD onset time is also presented in the ESD susceptible phase. ► Our results may guide experiments to prepare ESD free or delayed ESD states.

  5. Real-time imaging of quantum entanglement.

    Science.gov (United States)

    Fickler, Robert; Krenn, Mario; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2013-01-01

    Quantum Entanglement is widely regarded as one of the most prominent features of quantum mechanics and quantum information science. Although, photonic entanglement is routinely studied in many experiments nowadays, its signature has been out of the grasp for real-time imaging. Here we show that modern technology, namely triggered intensified charge coupled device (ICCD) cameras are fast and sensitive enough to image in real-time the effect of the measurement of one photon on its entangled partner. To quantitatively verify the non-classicality of the measurements we determine the detected photon number and error margin from the registered intensity image within a certain region. Additionally, the use of the ICCD camera allows us to demonstrate the high flexibility of the setup in creating any desired spatial-mode entanglement, which suggests as well that visual imaging in quantum optics not only provides a better intuitive understanding of entanglement but will improve applications of quantum science.

  6. Entanglement of purification: from spin chains to holography

    Science.gov (United States)

    Nguyen, Phuc; Devakul, Trithep; Halbasch, Matthew G.; Zaletel, Michael P.; Swingle, Brian

    2018-01-01

    Purification is a powerful technique in quantum physics whereby a mixed quantum state is extended to a pure state on a larger system. This process is not unique, and in systems composed of many degrees of freedom, one natural purification is the one with minimal entanglement. Here we study the entropy of the minimally entangled purification, called the entanglement of purification, in three model systems: an Ising spin chain, conformal field theories holographically dual to Einstein gravity, and random stabilizer tensor networks. We conjecture values for the entanglement of purification in all these models, and we support our conjectures with a variety of numerical and analytical results. We find that such minimally entangled purifications have a number of applications, from enhancing entanglement-based tensor network methods for describing mixed states to elucidating novel aspects of the emergence of geometry from entanglement in the AdS/CFT correspondence.

  7. Hybrid Long-Distance Entanglement Distribution Protocol

    DEFF Research Database (Denmark)

    Brask, J.B.; Rigas, I.; Polzik, E.S.

    2010-01-01

    We propose a hybrid (continuous-discrete variable) quantum repeater protocol for long-distance entanglement distribution. Starting from states created by single-photon detection, we show how entangled coherent state superpositions can be generated by means of homodyne detection. We show that near......-deterministic entanglement swapping with such states is possible using only linear optics and homodyne detectors, and we evaluate the performance of our protocol combining these elements....

  8. Quantum computer gate simulations | Dada | Journal of the Nigerian ...

    African Journals Online (AJOL)

    A new interactive simulator for Quantum Computation has been developed for simulation of the universal set of quantum gates and for construction of new gates of up to 3 qubits. The simulator also automatically generates an equivalent quantum circuit for any arbitrary unitary transformation on a qubit. Available quantum ...

  9. Multi-Photon Entanglement and Quantum Teleportation

    National Research Council Canada - National Science Library

    Shih, Yanhua

    1999-01-01

    The project 'Multi-Photon Entanglement and Quantum Teleportation' concerns a series of experimental and theoretical investigations on multi-photon entangled states and the applications, for example...

  10. Entanglement-assisted quantum feedback control

    Science.gov (United States)

    Yamamoto, Naoki; Mikami, Tomoaki

    2017-07-01

    The main advantage of quantum metrology relies on the effective use of entanglement, which indeed allows us to achieve strictly better estimation performance over the standard quantum limit. In this paper, we propose an analogous method utilizing entanglement for the purpose of feedback control. The system considered is a general linear dynamical quantum system, where the control goal can be systematically formulated as a linear quadratic Gaussian control problem based on the quantum Kalman filtering method; in this setting, an entangled input probe field is effectively used to reduce the estimation error and accordingly the control cost function. In particular, we show that, in the problem of cooling an opto-mechanical oscillator, the entanglement-assisted feedback control can lower the stationary occupation number of the oscillator below the limit attainable by the controller with a coherent probe field and furthermore beats the controller with an optimized squeezed probe field.

  11. Gaussian entanglement distribution via satellite

    Science.gov (United States)

    Hosseinidehaj, Nedasadat; Malaney, Robert

    2015-02-01

    In this work we analyze three quantum communication schemes for the generation of Gaussian entanglement between two ground stations. Communication occurs via a satellite over two independent atmospheric fading channels dominated by turbulence-induced beam wander. In our first scheme, the engineering complexity remains largely on the ground transceivers, with the satellite acting simply as a reflector. Although the channel state information of the two atmospheric channels remains unknown in this scheme, the Gaussian entanglement generation between the ground stations can still be determined. On the ground, distillation and Gaussification procedures can be applied, leading to a refined Gaussian entanglement generation rate between the ground stations. We compare the rates produced by this first scheme with two competing schemes in which quantum complexity is added to the satellite, thereby illustrating the tradeoff between space-based engineering complexity and the rate of ground-station entanglement generation.

  12. Optomechanical entanglement via non-degenerate parametric interactions

    International Nuclear Information System (INIS)

    Ahmed, Rizwan; Qamar, Shahid

    2017-01-01

    We present a scheme for the optomechanical entanglement between a micro-mechanical mirror and the field inside a bimodal cavity system using a non-degenerate optical parametric amplifier (NOPA). Our results show that the introduction of NOPA makes the entanglement stronger or more robust against the mean number of average thermal phonons and cavity decay. Interestingly, macroscopic entanglement depends upon the choice of the phase associated with classical field driving NOPA. We also consider the effects of input laser power on optomechanical entanglement. (paper)

  13. Multipartite entanglement via the Mayer-Vietoris theorem

    Science.gov (United States)

    Patrascu, Andrei T.

    2017-10-01

    The connection between entanglement and topology manifests itself in the form of the ER-EPR duality. This statement however refers to the maximally entangled states only. In this article I study the multipartite entanglement and the way in which it relates to the topological interpretation of the ER-EPR duality. The 2 dimensional genus 1 torus will be generalised to a n-dimensional general torus, where the information about the multipartite entanglement will be encoded in the higher inclusion maps of the Mayer-Vietorist sequence.

  14. Entanglement negativity in the critical Ising chain

    International Nuclear Information System (INIS)

    Calabrese, Pasquale; Tagliacozzo, Luca; Tonni, Erik

    2013-01-01

    We study the scaling of the traces of the integer powers of the partially transposed reduced density matrix Tr(ρ A T 2 ) n and of the entanglement negativity for two spin blocks as a function of their length and separation in the critical Ising chain. For two adjacent blocks, we show that tensor network calculations agree with universal conformal field theory (CFT) predictions. In the case of two disjoint blocks the CFT predictions are recovered only after taking into account the finite size corrections induced by the finite length of the blocks. (paper)

  15. Continuous-variable entanglement sharing in noninertial frames

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Fuentes-Schuller, Ivette; Ericsson, Marie

    2007-01-01

    We study the distribution of entanglement between modes of a free scalar field from the perspective of observers in uniform acceleration. We consider a two-mode squeezed state of the field from an inertial perspective, and analytically study the degradation of entanglement due to the Unruh effect, in the cases of either one or both observers undergoing uniform acceleration. We find that, for two observers undergoing finite acceleration, the entanglement vanishes between the lowest-frequency modes. The loss of entanglement is precisely explained as a redistribution of the inertial entanglement into multipartite quantum correlations among accessible and inaccessible modes from a noninertial perspective. We show that classical correlations are also lost from the perspective of two accelerated observers but conserved if one of the observers remains inertial

  16. Wormholes and entanglement

    International Nuclear Information System (INIS)

    John C Baez; Vicary, Jamie

    2014-01-01

    Maldacena and Susskind have proposed a correspondence between wormholes and entanglement, dubbed ER=EPR. We study this in the context of three-dimensional topological quantum field theory (TQFT), where we show that the formation of a wormhole is the same process as creating a particle–antiparticle pair. A key feature of the ER=EPR proposal is that certain apparently entangled degrees of freedom turn out to be the same. We name this phenomenon ‘fake entanglement’, and show how it arises in our TQFT model. (paper)

  17. Resource cost results for one-way entanglement distillation and state merging of compound and arbitrarily varying quantum sources

    International Nuclear Information System (INIS)

    Boche, H.; Janßen, G.

    2014-01-01

    We consider one-way quantum state merging and entanglement distillation under compound and arbitrarily varying source models. Regarding quantum compound sources, where the source is memoryless, but the source state an unknown member of a certain set of density matrices, we continue investigations begun in the work of Bjelaković et al. [“Universal quantum state merging,” J. Math. Phys. 54, 032204 (2013)] and determine the classical as well as entanglement cost of state merging. We further investigate quantum state merging and entanglement distillation protocols for arbitrarily varying quantum sources (AVQS). In the AVQS model, the source state is assumed to vary in an arbitrary manner for each source output due to environmental fluctuations or adversarial manipulation. We determine the one-way entanglement distillation capacity for AVQS, where we invoke the famous robustification and elimination techniques introduced by Ahlswede. Regarding quantum state merging for AVQS we show by example that the robustification and elimination based approach generally leads to suboptimal entanglement as well as classical communication rates

  18. Quantum separability and entanglement detection via entanglement-witness search and global optimization

    International Nuclear Information System (INIS)

    Ioannou, Lawrence M.; Travaglione, Benjamin C.

    2006-01-01

    We focus on determining the separability of an unknown bipartite quantum state ρ by invoking a sufficiently large subset of all possible entanglement witnesses given the expected value of each element of a set of mutually orthogonal observables. We review the concept of an entanglement witness from the geometrical point of view and use this geometry to show that the set of separable states is not a polytope and to characterize the class of entanglement witnesses (observables) that detect entangled states on opposite sides of the set of separable states. All this serves to motivate a classical algorithm which, given the expected values of a subset of an orthogonal basis of observables of an otherwise unknown quantum state, searches for an entanglement witness in the span of the subset of observables. The idea of such an algorithm, which is an efficient reduction of the quantum separability problem to a global optimization problem, was introduced by [Ioannou et al., Phys. Rev. A 70, 060303(R)], where it was shown to be an improvement on the naive approach for the quantum separability problem (exhaustive search for a decomposition of the given state into a convex combination of separable states). The last section of the paper discusses in more generality such algorithms, which, in our case, assume a subroutine that computes the global maximum of a real function of several variables. Despite this, we anticipate that such algorithms will perform sufficiently well on small instances that they will render a feasible test for separability in some cases of interest (e.g., in 3x3 dimensional systems)

  19. Entanglement dynamics in itinerant fermionic and bosonic systems

    Science.gov (United States)

    Pillarishetty, Durganandini

    2017-04-01

    The concept of quantum entanglement of identical particles is fundamental in a wide variety of quantum information contexts involving composite quantum systems. However, the role played by particle indistinguishabilty in entanglement determination is being still debated. In this work, we study, theoretically, the entanglement dynamics in some itinerant bosonic and fermionic systems. We show that the dynamical behaviour of particle entanglement and spatial or mode entanglement are in general different. We also discuss the effect of fermionic and bosonic statistics on the dynamical behaviour. We suggest that the different dynamical behaviour can be used to distinguish between particle and mode entanglement in identical particle systems and discuss possible experimental realizations for such studies. I acknowledge financial support from DST, India through research Grant.

  20. Optimal use of multipartite entanglement for continuous variable teleportation

    International Nuclear Information System (INIS)

    Adesso, G.; Illuminati, F.

    2005-01-01

    Full text: In this work we discuss how continuous variable teleportation takes advantage of the quadrature entanglement in different ways, depending on the preparation of the entangled state. For a given amount of the entanglement resource, we describe the best production scheme for a two-mode Gaussian state, which enables quantum teleportation with optimal fidelity. We extend this study to multiparty entangled Gaussian states and define an operative measure of multipartite entanglement related to the optimal fidelity in a quantum teleportation network experiment. This optimal fidelity is shown to be equivalent to the entanglement of formation for the standard two-user protocol, and to the multipartite localizable entanglement for the multiuser protocol. (author)

  1. Probability-density-function characterization of multipartite entanglement

    International Nuclear Information System (INIS)

    Facchi, P.; Florio, G.; Pascazio, S.

    2006-01-01

    We propose a method to characterize and quantify multipartite entanglement for pure states. The method hinges upon the study of the probability density function of bipartite entanglement and is tested on an ensemble of qubits in a variety of situations. This characterization is also compared to several measures of multipartite entanglement

  2. Experimental determination of entanglement with a single measurement.

    Science.gov (United States)

    Walborn, S P; Souto Ribeiro, P H; Davidovich, L; Mintert, F; Buchleitner, A

    2006-04-20

    Nearly all protocols requiring shared quantum information--such as quantum teleportation or key distribution--rely on entanglement between distant parties. However, entanglement is difficult to characterize experimentally. All existing techniques for doing so, including entanglement witnesses or Bell inequalities, disclose the entanglement of some quantum states but fail for other states; therefore, they cannot provide satisfactory results in general. Such methods are fundamentally different from entanglement measures that, by definition, quantify the amount of entanglement in any state. However, these measures suffer from the severe disadvantage that they typically are not directly accessible in laboratory experiments. Here we report a linear optics experiment in which we directly observe a pure-state entanglement measure, namely concurrence. Our measurement set-up includes two copies of a quantum state: these 'twin' states are prepared in the polarization and momentum degrees of freedom of two photons, and concurrence is measured with a single, local measurement on just one of the photons.

  3. Dynamics of entanglement under decoherence in noninertial frames

    International Nuclear Information System (INIS)

    Shi Jia-Dong; Wu Tao; Song Xue-Ke; Ye Liu

    2014-01-01

    In this paper, we investigate the entanglement dynamics of a two-qubit entangled state coupled with its noisy environment, and plan to utilize weak measurement and quantum reversal measurement to study the entanglement dynamics under different decoherence channels in noninertial frames. Through the calculations and analyses, it is shown that the weak measurement can prevent entanglement from coupling to the amplitude damping channel, while the system is under the phase damping and flip channels. This protection protocol cannot prevent entanglement but will accelerate the death of entanglement. In addition, if the system is in the noninertial reference frame, then the effect of weak measurement will be weakened for the amplitude damping channel. Nevertheless, for other decoherence channels, the Unruh effect does not affect the quantum weak measurement, the only exception is that the maximum value of entanglement is reduced to √2/2 of the original value in the inertial frames. (general)

  4. Task-oriented maximally entangled states

    International Nuclear Information System (INIS)

    Agrawal, Pankaj; Pradhan, B

    2010-01-01

    We introduce the notion of a task-oriented maximally entangled state (TMES). This notion depends on the task for which a quantum state is used as the resource. TMESs are the states that can be used to carry out the task maximally. This concept may be more useful than that of a general maximally entangled state in the case of a multipartite system. We illustrate this idea by giving an operational definition of maximally entangled states on the basis of communication tasks of teleportation and superdense coding. We also give examples and a procedure to obtain such TMESs for n-qubit systems.

  5. Attack-Induced Entanglement of Noninteracting Fermi Gas

    International Nuclear Information System (INIS)

    Ren Jie; Zhu Shiqun

    2008-01-01

    The bipartite entanglement in Fermi gas without interaction is investigated when there are three fermions in the system. The negativity and the von Neumann entropy are employed to measure the entanglement of the system. The position of the third fermion can affect the entanglement between the first and the second fermions. The entanglement can be enhanced or suppressed when the third fermion changes its position. When the two fermions are at the same position or when their distance is more than 2.0/k F , the third fermion cannot affect them

  6. Quantum communication using a multiqubit entangled channel

    Energy Technology Data Exchange (ETDEWEB)

    Ghose, Shohini, E-mail: sghose@wlu.ca [Department of Physics and Computer Science, Wilfrid Laurier University, Waterloo, Ontario (Canada); Institute for Quantum Computing, University of Waterloo, Ontario (Canada); Hamel, Angele [Department of Physics and Computer Science, Wilfrid Laurier University, Waterloo, Ontario (Canada)

    2015-12-31

    We describe a protocol in which two senders each teleport a qubit to a receiver using a multiqubit entangled state. The multiqubit channel used for teleportation is genuinely 4-qubit entangled and is not equivalent to a product of maximally entangled Bell pairs under local unitary operations. We discuss a scenario in which both senders must participate for the qubits to be successfully teleported. Such an all-or-nothing scheme cannot be implemented with standard two-qubit entangled Bell pairs and can be useful for different communication and computing tasks.

  7. Anomalies of the entanglement entropy in chiral theories

    Energy Technology Data Exchange (ETDEWEB)

    Iqbal, Nabil [Institute for Theoretical Physics, University of Amsterdam,Science Park 904, Postbus 94485, 1090 GL Amsterdam (Netherlands); Wall, Aron C. [School of Natural Sciences, Institute for Advanced Study,Princeton, New Jersey 08540 (United States)

    2016-10-20

    We study entanglement entropy in theories with gravitational or mixed U(1) gauge-gravitational anomalies in two, four and six dimensions. In such theories there is an anomaly in the entanglement entropy: it depends on the choice of reference frame in which the theory is regulated. We discuss subtleties regarding regulators and entanglement entropies in anomalous theories. We then study the entanglement entropy of free chiral fermions and self-dual bosons and show that in sufficiently symmetric situations this entanglement anomaly comes from an imbalance in the flux of modes flowing through the boundary, controlled by familiar index theorems. In two and four dimensions we use anomalous Ward identities to find general expressions for the transformation of the entanglement entropy under a diffeomorphism. (In the case of a mixed anomaly there is an alternative presentation of the theory in which the entanglement entropy is not invariant under a U(1) gauge transformation. The free-field manifestation of this phenomenon involves a novel kind of fermion zero mode on a gravitational background with a twist in the normal bundle to the entangling surface.) We also study d-dimensional anomalous systems as the boundaries of d+1 dimensional gapped Hall phases. Here the full system is non-anomalous, but the boundary anomaly manifests itself in a change in the entanglement entropy when the boundary metric is sheared relative to the bulk.

  8. Deterministic quantum state transfer and remote entanglement using microwave photons.

    Science.gov (United States)

    Kurpiers, P; Magnard, P; Walter, T; Royer, B; Pechal, M; Heinsoo, J; Salathé, Y; Akin, A; Storz, S; Besse, J-C; Gasparinetti, S; Blais, A; Wallraff, A

    2018-06-01

    Sharing information coherently between nodes of a quantum network is fundamental to distributed quantum information processing. In this scheme, the computation is divided into subroutines and performed on several smaller quantum registers that are connected by classical and quantum channels 1 . A direct quantum channel, which connects nodes deterministically rather than probabilistically, achieves larger entanglement rates between nodes and is advantageous for distributed fault-tolerant quantum computation 2 . Here we implement deterministic state-transfer and entanglement protocols between two superconducting qubits fabricated on separate chips. Superconducting circuits 3 constitute a universal quantum node 4 that is capable of sending, receiving, storing and processing quantum information 5-8 . Our implementation is based on an all-microwave cavity-assisted Raman process 9 , which entangles or transfers the qubit state of a transmon-type artificial atom 10 with a time-symmetric itinerant single photon. We transfer qubit states by absorbing these itinerant photons at the receiving node, with a probability of 98.1 ± 0.1 per cent, achieving a transfer-process fidelity of 80.02 ± 0.07 per cent for a protocol duration of only 180 nanoseconds. We also prepare remote entanglement on demand with a fidelity as high as 78.9 ± 0.1 per cent at a rate of 50 kilohertz. Our results are in excellent agreement with numerical simulations based on a master-equation description of the system. This deterministic protocol has the potential to be used for quantum computing distributed across different nodes of a cryogenic network.

  9. Quantum-entanglement storage and extraction in quantum network node

    Science.gov (United States)

    Shan, Zhuoyu; Zhang, Yong

    Quantum computing and quantum communication have become the most popular research topic. Nitrogen-vacancy (NV) centers in diamond have been shown the great advantage of implementing quantum information processing. The generation of entanglement between NV centers represents a fundamental prerequisite for all quantum information technologies. In this paper, we propose a scheme to realize the high-fidelity storage and extraction of quantum entanglement information based on the NV centers at room temperature. We store the entangled information of a pair of entangled photons in the Bell state into the nuclear spins of two NV centers, which can make these two NV centers entangled. And then we illuminate how to extract the entangled information from NV centers to prepare on-demand entangled states for optical quantum information processing. The strategy of engineering entanglement demonstrated here maybe pave the way towards a NV center-based quantum network.

  10. High-fidelity gates in quantum dot spin qubits.

    Science.gov (United States)

    Koh, Teck Seng; Coppersmith, S N; Friesen, Mark

    2013-12-03

    Several logical qubits and quantum gates have been proposed for semiconductor quantum dots controlled by voltages applied to top gates. The different schemes can be difficult to compare meaningfully. Here we develop a theoretical framework to evaluate disparate qubit-gating schemes on an equal footing. We apply the procedure to two types of double-dot qubits: the singlet-triplet and the semiconducting quantum dot hybrid qubit. We investigate three quantum gates that flip the qubit state: a DC pulsed gate, an AC gate based on logical qubit resonance, and a gate-like process known as stimulated Raman adiabatic passage. These gates are all mediated by an exchange interaction that is controlled experimentally using the interdot tunnel coupling g and the detuning [Symbol: see text], which sets the energy difference between the dots. Our procedure has two steps. First, we optimize the gate fidelity (f) for fixed g as a function of the other control parameters; this yields an f(opt)(g) that is universal for different types of gates. Next, we identify physical constraints on the control parameters; this yields an upper bound f(max) that is specific to the qubit-gate combination. We show that similar gate fidelities (~99:5%) should be attainable for singlet-triplet qubits in isotopically purified Si, and for hybrid qubits in natural Si. Considerably lower fidelities are obtained for GaAs devices, due to the fluctuating magnetic fields ΔB produced by nuclear spins.

  11. Entanglement scaling in lattice systems

    Energy Technology Data Exchange (ETDEWEB)

    Audenaert, K M R [Institute for Mathematical Sciences, Imperial College London, 53 Prince' s Gate, Exhibition Road, London SW7 2PG (United Kingdom); Cramer, M [QOLS, Blackett Laboratory, Imperial College London, Prince Consort Road, London SW7 2BW (United Kingdom); Eisert, J [Institute for Mathematical Sciences, Imperial College London, 53 Prince' s Gate, Exhibition Road, London SW7 2PG (United Kingdom); Plenio, M B [Institute for Mathematical Sciences, Imperial College London, 53 Prince' s Gate, Exhibition Road, London SW7 2PG (United Kingdom)

    2007-05-15

    We review some recent rigorous results on scaling laws of entanglement properties in quantum many body systems. More specifically, we study the entanglement of a region with its surrounding and determine its scaling behaviour with its size for systems in the ground and thermal states of bosonic and fermionic lattice systems. A theorem connecting entanglement between a region and the rest of the lattice with the surface area of the boundary between the two regions is presented for non-critical systems in arbitrary spatial dimensions. The entanglement scaling in the field limit exhibits a peculiar difference between fermionic and bosonic systems. In one-spatial dimension a logarithmic divergence is recovered for both bosonic and fermionic systems. In two spatial dimensions in the setting of half-spaces however we observe strict area scaling for bosonic systems and a multiplicative logarithmic correction to such an area scaling in fermionic systems. Similar questions may be posed and answered in classical systems.

  12. Basic logic and quantum entanglement

    International Nuclear Information System (INIS)

    Zizzi, P A

    2007-01-01

    As it is well known, quantum entanglement is one of the most important features of quantum computing, as it leads to massive quantum parallelism, hence to exponential computational speed-up. In a sense, quantum entanglement is considered as an implicit property of quantum computation itself. But... can it be made explicit? In other words, is it possible to find the connective 'entanglement' in a logical sequent calculus for the machine language? And also, is it possible to 'teach' the quantum computer to 'mimic' the EPR 'paradox'? The answer is in the affirmative, if the logical sequent calculus is that of the weakest possible logic, namely Basic logic. - A weak logic has few structural rules. But in logic, a weak structure leaves more room for connectives (for example the connective 'entanglement'). Furthermore, the absence in Basic logic of the two structural rules of contraction and weakening corresponds to the validity of the no-cloning and no-erase theorems, respectively, in quantum computing

  13. Quantum entanglement and quantum teleportation

    International Nuclear Information System (INIS)

    Shih, Y.H.

    2001-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. The ''ghost'' interference and the ''ghost'' image experiments demonstrated the astonishing nonlocal behavior of an entangled photon pair. Even though we still have questions in regard to fundamental issues of the entangled quantum systems, quantum entanglement has started to play important roles in quantum information and quantum computation. Quantum teleportation is one of the hot topics. We have demonstrated a quantum teleportation experiment recently. The experimental results proved the working principle of irreversibly teleporting an unknown arbitrary quantum state from one system to another distant system by disassembling into and then later reconstructing from purely classical information and nonclassical EPR correlations. The distinct feature of this experiment is that the complete set of Bell states can be distinguished in the Bell state measurement. Teleportation of a quantum state can thus occur with certainty in principle. (orig.)

  14. Entangled biphoton source - property and preparation

    International Nuclear Information System (INIS)

    Shih, Yanhua

    2003-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. Even though there are still questions regarding the fundamental issues of quantum theory, quantum entanglement has started to play important roles in practical engineering applications such as quantum information processing, quantum metrology, quantum imaging and quantum lithography. Two-photon states have been the most popular entangled states in fundamental and applied research. Using spontaneous parametric down conversion as an example, this review introduces the concept of biphoton wavepacket and emphasizes the very different physics associated with the entangled two-photon system (pure state) and with the 'individual' subsystems (statistical mixture). Experimental approaches for Bell state preparation, pumped by continuous wave and ultrashort pulse are discussed

  15. Quantum Entanglement and Reduced Density Matrices

    Science.gov (United States)

    Purwanto, Agus; Sukamto, Heru; Yuwana, Lila

    2018-05-01

    We investigate entanglement and separability criteria of multipartite (n-partite) state by examining ranks of its reduced density matrices. Firstly, we construct the general formula to determine the criterion. A rank of origin density matrix always equals one, meanwhile ranks of reduced matrices have various ranks. Next, separability and entanglement criterion of multipartite is determined by calculating ranks of reduced density matrices. In this article we diversify multipartite state criteria into completely entangled state, completely separable state, and compound state, i.e. sub-entangled state and sub-entangledseparable state. Furthermore, we also shorten the calculation proposed by the previous research to determine separability of multipartite state and expand the methods to be able to differ multipartite state based on criteria above.

  16. Entangled biphoton source - property and preparation

    CERN Document Server

    Shih, Y

    2003-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. Even though there are still questions regarding the fundamental issues of quantum theory, quantum entanglement has started to play important roles in practical engineering applications such as quantum information processing, quantum metrology, quantum imaging and quantum lithography. Two-photon states have been the most popular entangled states in fundamental and applied research. Using spontaneous parametric down conversion as an example, this review introduces the concept of biphoton wavepacket and emphasizes the very different physics associated with the entangled two-photon system (pure state) and with the 'individual' subsystems (statistical mixture). Experimental approaches for Bell state preparation, pumped by continuous wave and ultrashort pulse are discussed.

  17. Maximally Entangled Multipartite States: A Brief Survey

    International Nuclear Information System (INIS)

    Enríquez, M; Wintrowicz, I; Życzkowski, K

    2016-01-01

    The problem of identifying maximally entangled quantum states of a composite quantum systems is analyzed. We review some states of multipartite systems distinguished with respect to certain measures of quantum entanglement. Numerical results obtained for 4-qubit pure states illustrate the fact that the notion of maximally entangled state depends on the measure used. (paper)

  18. Dynamics of Quantum Entanglement in Reservoir with Memory Effects

    International Nuclear Information System (INIS)

    Hao Xiang; Sha Jinqiao; Sun Jian; Zhu Shiqun

    2012-01-01

    The non-Markovian dynamics of quantum entanglement is studied by the Shabani-Lidar master equation when one of entangled quantum systems is coupled to a local reservoir with memory effects. The completely positive reduced dynamical map can be constructed in the Kraus representation. Quantum entanglement decays more slowly in the non-Markovian environment. The decoherence time for quantum entanglement can be markedly increased with the change of the memory kernel. It is found out that the entanglement sudden death between quantum systems and entanglement sudden birth between the system and reservoir occur at different instants. (general)

  19. Entanglement-assisted quantum MDS codes constructed from negacyclic codes

    Science.gov (United States)

    Chen, Jianzhang; Huang, Yuanyuan; Feng, Chunhui; Chen, Riqing

    2017-12-01

    Recently, entanglement-assisted quantum codes have been constructed from cyclic codes by some scholars. However, how to determine the number of shared pairs required to construct entanglement-assisted quantum codes is not an easy work. In this paper, we propose a decomposition of the defining set of negacyclic codes. Based on this method, four families of entanglement-assisted quantum codes constructed in this paper satisfy the entanglement-assisted quantum Singleton bound, where the minimum distance satisfies q+1 ≤ d≤ n+2/2. Furthermore, we construct two families of entanglement-assisted quantum codes with maximal entanglement.

  20. Collapse–revival of quantum discord and entanglement

    International Nuclear Information System (INIS)

    Yan, Xue-Qun; Zhang, Bo-Ying

    2014-01-01

    In this paper the correlations dynamics of two atoms in the case of a micromaser-type system is investigated. Our results predict certain quasi-periodic collapse and revival phenomena for quantum discord and entanglement when the field is in Fock state and the two atoms are initially in maximally mixed state, which is a special separable state. Our calculations also show that the oscillations of the time evolution of both quantum discord and entanglement are almost in phase and they both have similar evolution behavior in some time range. The fact reveals the consistency of quantum discord and entanglement in some dynamical aspects. - Highlights: • The correlations dynamics of two atoms in the case of a micromaser-type system is investigated. • A quasi-periodic collapse and revival phenomenon for quantum discord and entanglement is reported. • A phenomenon of correlations revivals different from that of non-Markovian dynamics is revealed. • The oscillations of time evolution of both quantum discord and entanglement are almost in phase in our system. • Quantum discord and entanglement have similar evolution behavior in some time range

  1. First law of entanglement rates from holography

    Science.gov (United States)

    O'Bannon, Andy; Probst, Jonas; Rodgers, Ronnie; Uhlemann, Christoph F.

    2017-09-01

    For a perturbation of the state of a conformal field theory (CFT), the response of the entanglement entropy is governed by the so-called "first law" of entanglement entropy, in which the change in entanglement entropy is proportional to the change in energy. Whether such a first law holds for other types of perturbations, such as a change to the CFT Lagrangian, remains an open question. We use holography to study the evolution in time t of entanglement entropy for a CFT driven by a t -linear source for a conserved U (1 ) current or marginal scalar operator. We find that although the usual first law of entanglement entropy may be violated, a first law for the rates of change of entanglement entropy and energy still holds. More generally, we prove that this first law for rates holds in holography for any asymptotically (d +1 )-dimensional anti-de Sitter metric perturbation whose t dependence first appears at order zd in the Fefferman-Graham expansion about the boundary at z =0 .

  2. Entanglement in a simple quantum phase transition

    International Nuclear Information System (INIS)

    Osborne, Tobias J.; Nielsen, Michael A.

    2002-01-01

    What entanglement is present in naturally occurring physical systems at thermal equilibrium? Most such systems are intractable and it is desirable to study simple but realistic systems that can be solved. An example of such a system is the one-dimensional infinite-lattice anisotropic XY model. This model is exactly solvable using the Jordan-Wigner transform, and it is possible to calculate the two-site reduced density matrix for all pairs of sites. Using the two-site density matrix, the entanglement of formation between any two sites is calculated for all parameter values and temperatures. We also study the entanglement in the transverse Ising model, a special case of the XY model, which exhibits a quantum phase transition. It is found that the next-nearest-neighbor entanglement (though not the nearest-neighbor entanglement) is a maximum at the critical point. Furthermore, we show that the critical point in the transverse Ising model corresponds to a transition in the behavior of the entanglement between a single site and the remainder of the lattice

  3. Relativistic and noise effects on multiplayer Prisoners' dilemma with entangling initial states

    Science.gov (United States)

    Goudarzi, H.; Rashidi, S. S.

    2017-11-01

    Three-players Prisoners' dilemma (Alice, Bob and Colin) is studied in the presence of a single collective environment effect as a noise. The environmental effect is coupled with final states by a particular form of Kraus operators K_0 and K_1 through amplitude damping channel. We introduce the decoherence parameter 0≤p≤1 to the corresponding noise matrices, in order to controling the rate of environment influence on payoff of each players. Also, we consider the Unruh effect on the payoff of player, who is located at a noninertial frame. We suppose that two players (Bob and Colin) are in Rindler region I from Minkowski space-time, and move with same uniform acceleration (r_b=r_c) and frequency mode. The game is begun with the classical strategies cooperation ( C) and defection ( D) accessible to each player. Furthermore, the players are allowed to access the quantum strategic space ( Q and M). The quantum entanglement is coupled with initial classical states by the parameter γ \\in [0,π /2]. Using entangled initial states by exerting an unitary operator \\hat{J} as entangling gate, the quantum game (competition between Prisoners, as a three-qubit system) is started by choosing the strategies from classical or quantum strategic space. Arbitrarily chosen strategy by each player can lead to achieving profiles, which can be considered as Nash equilibrium or Pareto optimal. It is shown that in the presence of noise effect, choosing quantum strategy Q results in a winning payoff against the classical strategy D and, for example, the strategy profile ( Q, D, C) is Pareto optimal. We find that the unfair miracle move of Eisert from quantum strategic space is an effective strategy for accelerated players in decoherence mode (p=1) of the game.

  4. Entanglement Swapping in the Presence of White and Color Noise

    Science.gov (United States)

    Dotsenko, Ivan S.; Korobka, R.

    2018-02-01

    The influence of white and color noise on the outcome of the entanglement swapping process is investigated in a four-qubit system. Critical degree of noise in initial state, that could destroy entanglement in a result state is presented. The entanglement characteristics, such as concurrence, tangle, etc. are compared. Results could be helpful for experiments regarding entanglement swapping as conditions for initial quantum entangled states, to obtain entangled result state.

  5. Breakdown of entanglement during the teleportation

    International Nuclear Information System (INIS)

    Wang Jinfeng; Wang Yuming; Li Xueqian

    2005-01-01

    The teleportation may become an important means for remote distance communications in the future, and the mechanism is based on entanglement of quantum states. But the entanglement is fragile. As the state is disturbed by the environment the entanglement may be broken down. In this work, authors choose the electron-positron pair in an entangled state of spin 0 as an example to investigate the rate of breaking down of the entanglement by the Compton scattering with the background radiation photons or Bremsstrahlung with strong magnetic fields of some astronomical objects which the electron or positron passes by. Since the spin projection of single electron (positron) is not physically measurable and the electron beams cannot keep its shape for long because of the Coulomb repulsion among the charged particles in the beam, the only way is to shoot one electron-positron pair each time and continuously repeat the processes. With all the restraints this study has only pedagogic meaning, but may shed light on further studies where other information messages are chosen. (authors)

  6. Entanglement, Einstein-Podolsky-Rosen correlations, Bell nonlocality, and steering

    International Nuclear Information System (INIS)

    Jones, S. J.; Wiseman, H. M.; Doherty, A. C.

    2007-01-01

    In a recent work [Phys. Rev. Lett. 98, 140402 (2007)] we defined 'steering', a type of quantum nonlocality that is logically distinct from both nonseparability and Bell nonlocality. In the bipartite setting, it hinges on the question of whether Alice can affect Bob's state at a distance through her choice of measurement. More precisely and operationally, it hinges on the question of whether Alice, with classical communication, can convince Bob that they share an entangled state under the circumstances that Bob trusts nothing that Alice says. We argue that if she can, then this demonstrates the nonlocal effect first identified in the famous Einstein-Podolsky-Rosen paper [Phys. Rev. 47, 777 (1935)] as a universal effect for pure entangled states. This ability of Alice to remotely prepare Bob's state was subsequently called steering by Schroedinger, whose terminology we adopt. The phenomenon of steering has been largely overlooked, and prior to our work had not even been given a rigorous definition that is applicable to mixed states as well as pure states. Armed with our rigorous definition, we proved that steerable states are a strict subset of the entangled states, and a strict superset of the states that can exhibit Bell nonlocality. In this work we expand on these results and provide further examples of steerable states. We also elaborate on the connection with the original EPR paradox

  7. Entanglement evolution for quantum trajectories

    International Nuclear Information System (INIS)

    Vogelsberger, S; Spehner, D

    2011-01-01

    Entanglement is a key resource in quantum information. It can be destroyed or sometimes created by interactions with a reservoir. In recent years, much attention has been devoted to the phenomena of entanglement sudden death and sudden birth, i.e., the sudden disappearance or revival of entanglement at finite times resulting from a coupling of the quantum system to its environment. We investigate the evolution of the entanglement of noninteracting qubits coupled to reservoirs under monitoring of the reservoirs by means of continuous measurements. Because of these measurements, the qubits remain at all times in a pure state, which evolves randomly. To each measurement result (or 'realization') corresponds a quantum trajectory in the Hilbert space of the qubits. We show that for two qubits coupled to independent baths subjected to local measurements, the average of the qubits' concurrence over all quantum trajectories is either constant or decays exponentially. The corresponding decay rate depends on the measurement scheme only. This result contrasts with the entanglement sudden death phenomenon exhibited by the qubits' density matrix in the absence of measurements. Our analysis applies to arbitrary quantum jump dynamics (photon counting) as well as to quantum state diffusion (homodyne or heterodyne detections) in the Markov limit. We discuss the best measurement schemes to protect the entanglement of the qubits. We also analyze the case of two qubits coupled to a common bath. Then, the average concurrence can vanish at discrete times and may coincide with the concurrence of the density matrix. The results explained in this article have been presented during the 'Fifth International Workshop DICE2010' by the first author and have been the subject of a prior publication.

  8. Entanglement dynamics of a pure bipartite system in dissipative environments

    Energy Technology Data Exchange (ETDEWEB)

    Tahira, Rabia; Ikram, Manzoor; Azim, Tasnim; Suhail Zubairy, M [Centre for Quantum Physics, COMSATS Institute of Information Technology, Islamabad (Pakistan)

    2008-10-28

    We investigate the phenomenon of sudden death of entanglement in a bipartite system subjected to dissipative environments with arbitrary initial pure entangled state between two atoms. We find that in a vacuum reservoir the presence of the state where both atoms are in excited states is a necessary condition for the sudden death of entanglement. Otherwise entanglement remains for an infinite time and decays asymptotically with the decay of individual qubits. For pure 2-qubit entangled states in a thermal environment, we observe that the sudden death of entanglement always happens. The sudden death time of the entangled states is related to the temperature of the reservoir and the initial preparation of the entangled states.

  9. Entanglement dynamics of a pure bipartite system in dissipative environments

    International Nuclear Information System (INIS)

    Tahira, Rabia; Ikram, Manzoor; Azim, Tasnim; Suhail Zubairy, M

    2008-01-01

    We investigate the phenomenon of sudden death of entanglement in a bipartite system subjected to dissipative environments with arbitrary initial pure entangled state between two atoms. We find that in a vacuum reservoir the presence of the state where both atoms are in excited states is a necessary condition for the sudden death of entanglement. Otherwise entanglement remains for an infinite time and decays asymptotically with the decay of individual qubits. For pure 2-qubit entangled states in a thermal environment, we observe that the sudden death of entanglement always happens. The sudden death time of the entangled states is related to the temperature of the reservoir and the initial preparation of the entangled states.

  10. Quantum teleportation of entangled squeezed vacuum states

    Institute of Scientific and Technical Information of China (English)

    蔡新华

    2003-01-01

    An optical scheme for probabilistic teleporting entangled squeezed vacuum states (SVS) is proposed. In this scheme,the teleported state is a bipartite entangled SVS,and the quantum channel is a tripartite entangled SVS.The process of the teleportation is achieved by using a 50/50 symmetric beamsplitter and photon detectors with the help of classical information.

  11. Entanglement entropy after selective measurements in quantum chains

    Energy Technology Data Exchange (ETDEWEB)

    Najafi, Khadijeh [Department of Physics, Georgetown University,37th and O Sts. NW, Washington, DC 20057 (United States); Rajabpour, M.A. [Instituto de Física, Universidade Federal Fluminense,Av. Gal. Milton Tavares de Souza s/n, Gragoatá, 24210-346, Niterói, RJ (Brazil)

    2016-12-22

    We study bipartite post measurement entanglement entropy after selective measurements in quantum chains. We first study the quantity for the critical systems that can be described by conformal field theories. We find a connection between post measurement entanglement entropy and the Casimir energy of floating objects. Then we provide formulas for the post measurement entanglement entropy for open and finite temperature systems. We also comment on the Affleck-Ludwig boundary entropy in the context of the post measurement entanglement entropy. Finally, we also provide some formulas regarding modular hamiltonians and entanglement spectrum in the after measurement systems. After through discussion regarding CFT systems we also provide some predictions regarding massive field theories. We then discuss a generic method to calculate the post measurement entanglement entropy in the free fermion systems. Using the method we study the post measurement entanglement entropy in the XY spin chain. We check numerically the CFT and the massive field theory results in the transverse field Ising chain and the XX model. In particular, we study the post meaurement entanglement entropy in the infinite, periodic and open critical transverse field Ising chain and the critical XX model. The effect of the temperature and the gap is also discussed in these models.

  12. Entanglement entropy after selective measurements in quantum chains

    International Nuclear Information System (INIS)

    Najafi, Khadijeh; Rajabpour, M.A.

    2016-01-01

    We study bipartite post measurement entanglement entropy after selective measurements in quantum chains. We first study the quantity for the critical systems that can be described by conformal field theories. We find a connection between post measurement entanglement entropy and the Casimir energy of floating objects. Then we provide formulas for the post measurement entanglement entropy for open and finite temperature systems. We also comment on the Affleck-Ludwig boundary entropy in the context of the post measurement entanglement entropy. Finally, we also provide some formulas regarding modular hamiltonians and entanglement spectrum in the after measurement systems. After through discussion regarding CFT systems we also provide some predictions regarding massive field theories. We then discuss a generic method to calculate the post measurement entanglement entropy in the free fermion systems. Using the method we study the post measurement entanglement entropy in the XY spin chain. We check numerically the CFT and the massive field theory results in the transverse field Ising chain and the XX model. In particular, we study the post meaurement entanglement entropy in the infinite, periodic and open critical transverse field Ising chain and the critical XX model. The effect of the temperature and the gap is also discussed in these models.

  13. Quantum entanglement: theory and applications

    Energy Technology Data Exchange (ETDEWEB)

    Schuch, N.

    2007-10-10

    This thesis deals with various questions concerning the quantification, the creation, and the application of quantum entanglement. Entanglement arises due to the restriction to local operations and classical communication. We investigate how the notion of entanglement changes if additional restrictions in form of a superselection rule are imposed and show that they give rise to a new resource. We characterize this resource and demonstrate that it can be used to overcome the restrictions, very much as entanglement can overcome the restriction to local operations by teleportation. We next turn towards the optimal generation of resources. We show how squeezing can be generated as efficiently as possible from noisy squeezing operations supplemented by noiseless passive operations, and discuss the implications of this result to the optimal generation of entanglement. The difficulty in describing the behaviour of correlated quantum many-body systems is ultimately due to the complicated entanglement structure of multipartite states. Using quantum information techniques, we investigate the ground state properties of lattices of harmonic oscillators. We derive an exponential decay of correlations for gapped systems, compute the dependence of correlation length and gap, and investigate the notion of criticality by relating a vanishing energy gap to an algebraic decay of correlations. Recently, ideas from entanglement theory have been applied to the description of many-body systems. Matrix Product States (MPS), which have a particularly simple interpretation from the point of quantum information, perform extremely well in approximating the ground states of local Hamiltonians. It is generally believed that this is due to the fact that both ground states and MPS obey an entropic area law. We clarify the relation between entropy scaling laws and approximability by MPS, and in particular find that an area law does not necessarily imply approximability. Using the quantum

  14. Quantum entanglement: theory and applications

    International Nuclear Information System (INIS)

    Schuch, N.

    2007-01-01

    This thesis deals with various questions concerning the quantification, the creation, and the application of quantum entanglement. Entanglement arises due to the restriction to local operations and classical communication. We investigate how the notion of entanglement changes if additional restrictions in form of a superselection rule are imposed and show that they give rise to a new resource. We characterize this resource and demonstrate that it can be used to overcome the restrictions, very much as entanglement can overcome the restriction to local operations by teleportation. We next turn towards the optimal generation of resources. We show how squeezing can be generated as efficiently as possible from noisy squeezing operations supplemented by noiseless passive operations, and discuss the implications of this result to the optimal generation of entanglement. The difficulty in describing the behaviour of correlated quantum many-body systems is ultimately due to the complicated entanglement structure of multipartite states. Using quantum information techniques, we investigate the ground state properties of lattices of harmonic oscillators. We derive an exponential decay of correlations for gapped systems, compute the dependence of correlation length and gap, and investigate the notion of criticality by relating a vanishing energy gap to an algebraic decay of correlations. Recently, ideas from entanglement theory have been applied to the description of many-body systems. Matrix Product States (MPS), which have a particularly simple interpretation from the point of quantum information, perform extremely well in approximating the ground states of local Hamiltonians. It is generally believed that this is due to the fact that both ground states and MPS obey an entropic area law. We clarify the relation between entropy scaling laws and approximability by MPS, and in particular find that an area law does not necessarily imply approximability. Using the quantum

  15. Entanglement entropy evolution under double-trace deformation

    Energy Technology Data Exchange (ETDEWEB)

    Song, Yushu [College of Physical Science and Technology, Hebei University, Baoding (China)

    2017-12-15

    In this paper, we study the bulk entanglement entropy evolution in conical BTZ black bole background using the heat kernel method. This is motivated by exploring the new examples where the quantum correction of the entanglement entropy gives the leading contribution. We find that in the large black hole limit the bulk entanglement entropy decreases under the double-trace deformation which is consistent with the holographic c theorem and in the small black hole limit the bulk entanglement entropy increases under the deformation. We also discuss the minimal area correction. (copyright 2017 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim)

  16. Statistical mechanics of multipartite entanglement

    Science.gov (United States)

    Facchi, P.; Florio, G.; Marzolino, U.; Parisi, G.; Pascazio, S.

    2009-02-01

    We characterize the multipartite entanglement of a system of n qubits in terms of the distribution function of the bipartite purity over all balanced bipartitions. We search for those (maximally multipartite entangled) states whose purity is minimum for all bipartitions and recast this optimization problem into a problem of statistical mechanics.

  17. Statistical mechanics of multipartite entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Facchi, P [Dipartimento di Matematica, Universita di Bari, I-70125 Bari (Italy); Florio, G; Pascazio, S [Istituto Nazionale di Fisica Nucleare, Sezione di Bari, I-70126 Bari (Italy); Marzolino, U [Dipartimento di Fisica Teorica, Universita di Trieste, Strada Costiera 11, 34014 Trieste (Italy); Parisi, G [Dipartimento di Fisica, Universita di Roma ' La Sapienza' , Piazzale Aldo Moro 2, 00185 Roma, Italy, Centre for Statistical Mechanics and Complexity (SMC), CNR-INFM, 00185 Roma (Italy)

    2009-02-06

    We characterize the multipartite entanglement of a system of n qubits in terms of the distribution function of the bipartite purity over all balanced bipartitions. We search for those (maximally multipartite entangled) states whose purity is minimum for all bipartitions and recast this optimization problem into a problem of statistical mechanics.

  18. Statistical mechanics of multipartite entanglement

    International Nuclear Information System (INIS)

    Facchi, P; Florio, G; Pascazio, S; Marzolino, U; Parisi, G

    2009-01-01

    We characterize the multipartite entanglement of a system of n qubits in terms of the distribution function of the bipartite purity over all balanced bipartitions. We search for those (maximally multipartite entangled) states whose purity is minimum for all bipartitions and recast this optimization problem into a problem of statistical mechanics

  19. 2010 ARRA Lidar: Golden Gate (CA)

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — The Golden Gate LiDAR Project is a cooperative project sponsored by the US Geological Survey (USGS) and San Francisco State University (SFSU) that has resulted in...

  20. Separability criteria and method of measurement for entanglement

    Science.gov (United States)

    Mohd, Siti Munirah; Idrus, Bahari; Mukhtar, Muriati

    2014-06-01

    Quantum computers have the potentials to solve certain problems faster than classical computers. In quantum computer, entanglement is one of the elements beside superposition. Recently, with the advent of quantum information theory, entanglement has become an important resource for Quantum Information and Computation. The purpose of this paper is to discuss the separability criteria and method of measurement for entanglement. This paper is aimed at viewing the method that has been proposed in previous works in bipartite and multipartite entanglement. The outcome of this paper is to classify the different method that used to measure entanglement for bipartite and multipartite cases including the advantage and disadvantage of each method.

  1. Separability criteria and method of measurement for entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Mohd, Siti Munirah; Idrus, Bahari; Mukhtar, Muriati [Industrial Computing Research Group, Faculty of Information Science and Technology, Universiti Kebangsaan Malaysia, 43600 Bangi, Selangor (Malaysia)

    2014-06-19

    Quantum computers have the potentials to solve certain problems faster than classical computers. In quantum computer, entanglement is one of the elements beside superposition. Recently, with the advent of quantum information theory, entanglement has become an important resource for Quantum Information and Computation. The purpose of this paper is to discuss the separability criteria and method of measurement for entanglement. This paper is aimed at viewing the method that has been proposed in previous works in bipartite and multipartite entanglement. The outcome of this paper is to classify the different method that used to measure entanglement for bipartite and multipartite cases including the advantage and disadvantage of each method.

  2. Non-Markovian dynamics of entanglement for multipartite systems

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Jiang; Wu Chengjun; Zhu Mingyi; Guo Hong, E-mail: hongguo@pku.edu.c [CREAM Group, State Key Laboratory of Advanced Optical Communication Systems and Networks (Peking University) and Institute of Quantum Electronics, School of Electronics Engineering and Computer Science, and Center for Computational Science and Engineering (CCSE), Peking University, Beijing 100871 (China)

    2009-11-14

    Entanglement dynamics for a couple of two-level atoms interacting with independent structured reservoirs is studied using a non-perturbative approach. It is shown that the revival of atom entanglement is not necessarily accompanied by the sudden death of reservoir entanglement, and vice versa. In fact, atom entanglement can revive before, simultaneously or even after the disentanglement of reservoirs. Using a novel method based on the population analysis for the excited atomic state, we present the quantitative criteria for the revival and death phenomena. To give a more physically intuitive insight, the quasimode Hamiltonian method is applied. Our quantitative analysis is helpful for the practical engineering of entanglement.

  3. Characterizing entanglement with global and marginal entropic measures

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Illuminati, Fabrizio; De Siena, Silvio

    2003-01-01

    We qualify the entanglement of arbitrary mixed states of bipartite quantum systems by comparing global and marginal mixednesses quantified by different entropic measures. For systems of two qubits we discriminate the class of maximally entangled states with fixed marginal mixednesses, and determine an analytical upper bound relating the entanglement of formation to the marginal linear entropies. This result partially generalizes to mixed states the quantification of entanglement with marginal mixednesses holding for pure states. We identify a class of entangled states that, for fixed marginals, are globally more mixed than product states when measured by the linear entropy. Such states cannot be discriminated by the majorization criterion

  4. Entanglement-assisted quantum MDS codes from negacyclic codes

    Science.gov (United States)

    Lu, Liangdong; Li, Ruihu; Guo, Luobin; Ma, Yuena; Liu, Yang

    2018-03-01

    The entanglement-assisted formalism generalizes the standard stabilizer formalism, which can transform arbitrary classical linear codes into entanglement-assisted quantum error-correcting codes (EAQECCs) by using pre-shared entanglement between the sender and the receiver. In this work, we construct six classes of q-ary entanglement-assisted quantum MDS (EAQMDS) codes based on classical negacyclic MDS codes by exploiting two or more pre-shared maximally entangled states. We show that two of these six classes q-ary EAQMDS have minimum distance more larger than q+1. Most of these q-ary EAQMDS codes are new in the sense that their parameters are not covered by the codes available in the literature.

  5. Separability criteria and method of measurement for entanglement

    International Nuclear Information System (INIS)

    Mohd, Siti Munirah; Idrus, Bahari; Mukhtar, Muriati

    2014-01-01

    Quantum computers have the potentials to solve certain problems faster than classical computers. In quantum computer, entanglement is one of the elements beside superposition. Recently, with the advent of quantum information theory, entanglement has become an important resource for Quantum Information and Computation. The purpose of this paper is to discuss the separability criteria and method of measurement for entanglement. This paper is aimed at viewing the method that has been proposed in previous works in bipartite and multipartite entanglement. The outcome of this paper is to classify the different method that used to measure entanglement for bipartite and multipartite cases including the advantage and disadvantage of each method

  6. Quantifying entanglement in two-mode Gaussian states

    Science.gov (United States)

    Tserkis, Spyros; Ralph, Timothy C.

    2017-12-01

    Entangled two-mode Gaussian states are a key resource for quantum information technologies such as teleportation, quantum cryptography, and quantum computation, so quantification of Gaussian entanglement is an important problem. Entanglement of formation is unanimously considered a proper measure of quantum correlations, but for arbitrary two-mode Gaussian states no analytical form is currently known. In contrast, logarithmic negativity is a measure that is straightforward to calculate and so has been adopted by most researchers, even though it is a less faithful quantifier. In this work, we derive an analytical lower bound for entanglement of formation of generic two-mode Gaussian states, which becomes tight for symmetric states and for states with balanced correlations. We define simple expressions for entanglement of formation in physically relevant situations and use these to illustrate the problematic behavior of logarithmic negativity, which can lead to spurious conclusions.

  7. Collective spin correlations and entangled state dynamics in coupled quantum dots

    Science.gov (United States)

    Maslova, N. S.; Arseyev, P. I.; Mantsevich, V. N.

    2018-02-01

    Here we demonstrate that the dynamics of few-electron states in a correlated quantum-dot system coupled to an electronic reservoir is governed by the symmetry properties of the total system leading to the collective behavior of all the electrons. Time evolution of two-electron states in a correlated double quantum dot after coupling to the reservoir has been analyzed by means of kinetic equations for pseudoparticle occupation numbers with constraint on possible physical states. It was revealed that the absolute value of the spin correlation function and the degree of entanglement for two-electron states could considerably increase after coupling to the reservoir. The obtained results demonstrate the possibility of a controllable tuning of both the spin correlation function and the concurrence value in a coupled quantum-dot system by changing of the gate voltage applied to the barrier separating the dots.

  8. Entanglement of identical particles and the detection process

    DEFF Research Database (Denmark)

    Tichy, Malte C.; de Melo, Fernando; Kus, Marek

    2013-01-01

    We introduce detector-level entanglement, a unified entanglement concept for identical particles that takes into account the possible deletion of many-particle which-way information through the detection process. The concept implies a measure for the effective indistinguishability of the particles...... statistical behavior depends on their initial entanglement. Our results show that entanglement cannot be attributed to a state of identical particles alone, but that the detection process has to be incorporated in the analysis....

  9. Communication cost of entanglement transformations

    International Nuclear Information System (INIS)

    Hayden, Patrick; Winter, Andreas

    2003-01-01

    We study the amount of communication needed for two parties to transform some given joint pure state into another one, either exactly or with some fidelity. Specifically, we present a method to lower bound this communication cost even when the amount of entanglement does not increase. Moreover, the bound applies even if the initial state is supplemented with unlimited entanglement in the form of EPR (Einstein-Podolsky-Rosen) pairs and the communication is allowed to be quantum mechanical. We then apply the method to the determination of the communication cost of asymptotic entanglement concentration and dilution. While concentration is known to require no communication whatsoever, the best known protocol for dilution, discovered by H.-K. Lo and S. Popescu [Phys. Rev. Lett. 83, 1459 (1999)], requires exchange of a number of bits that is of the order of the square root of the number of EPR pairs. Here we prove a matching lower bound of the same asymptotic order, demonstrating the optimality of the Lo-Popescu protocol up to a constant factor and establishing the existence of a fundamental asymmetry between the concentration and dilution tasks. We also discuss states for which the minimal communication cost is proportional to their entanglement, such as the states recently introduced in the context of 'embezzling entanglement' (W. van Dam and P. Hayden, e-print quant-ph/0201041)

  10. Distillable entanglement in d circle times d dimensions

    NARCIS (Netherlands)

    Hamieh, S; Zaraket, H

    2003-01-01

    Distillable entanglement (E-d) is one of the acceptable measures of entanglement of mixed states. On the basis of discrimination through local operation and classical communication, this letter gives E-d for two classes of orthogonal multipartite maximally entangled states.

  11. Entanglement sharing via qudit channels: Nonmaximally entangled states may be necessary for one-shot optimal singlet fraction and negativity

    Science.gov (United States)

    Pal, Rajarshi; Bandyopadhyay, Somshubhro

    2018-03-01

    We consider the problem of establishing entangled states of optimal singlet fraction and negativity between two remote parties for every use of a noisy quantum channel and trace-preserving local operations and classical communication (LOCC) under the assumption that the parties do not share prior correlations. We show that for a family of quantum channels in every finite dimension d ≥3 , one-shot optimal singlet fraction and entanglement negativity are attained only with appropriate nonmaximally entangled states. A consequence of our results is that the ordering of entangled states in all finite dimensions may not be preserved under trace-preserving LOCC.

  12. HMSRP Hawaiian Monk Seal Entanglement data

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — The data set contains records of all entanglements of Hawaiian monk seals in marine debris. The data set comprises records of seals entangled by derelict fishing...

  13. Dynamics of pairwise entanglement between two Tavis-Cummings atoms

    International Nuclear Information System (INIS)

    Guo Jinliang; Song Heshan

    2008-01-01

    We investigate the time evolution of pairwise entanglement between two Tavis-Cummings atoms for various entangled initial states, including pure and mixed states. We find that the phenomenon of entanglement sudden death behaviors is distinct in the evolution of entanglement for different initial states. What deserves mentioning here is that the initial portion of the excited state in the initial state is responsible for the sudden death of entanglement, and the degree of this effect also depends on the initial states

  14. Effect of mode–mode competition on atom–atom entanglement

    International Nuclear Information System (INIS)

    Qin, Wu; Mao-Fa, Fang; Jian-Wu, Cai

    2010-01-01

    A system consisting of two atoms interacting with a two-mode vacuum is considered, where each atom is resonant with the two cavity modes through two different competing transitions. The effect of mode–mode competition on the atom–atom entanglement is investigated. We find that the entanglement between the two atoms can be induced by the mode–mode competition. For the initial atomic state |Ψ(0)}, whether the atoms are initially separated or entangled, a large or even maximal entanglement between them can be obtained periodically by introducing the mode–mode competition. For the initial atomic state |Φ(0)}, the strong mode–mode competition can prevent the two atoms entangled initially from suffering entanglement sudden death; besides, it makes them in a more stable and longer-lived entanglement than in the non-competition case. (classical areas of phenomenology)

  15. Entanglement detection in hybrid optomechanical systems

    International Nuclear Information System (INIS)

    De Chiara, Gabriele; Paternostro, Mauro; Palma, G. Massimo

    2011-01-01

    We study a device formed by a Bose-Einstein condensate (BEC) coupled to the field of a cavity with a moving end mirror and find a working point such that the mirror-light entanglement is reproduced by the BEC-light quantum correlations. This provides an experimentally viable tool for inferring mirror-light entanglement with only a limited set of assumptions. We prove the existence of tripartite entanglement in the hybrid device, persisting up to temperatures of a few milli-Kelvin, and discuss a scheme to detect it.

  16. Continuous-variable entanglement distillation of non-Gaussian mixed states

    International Nuclear Information System (INIS)

    Dong Ruifang; Lassen, Mikael; Heersink, Joel; Marquardt, Christoph; Leuchs, Gerd; Filip, Radim; Andersen, Ulrik L.

    2010-01-01

    Many different quantum-information communication protocols such as teleportation, dense coding, and entanglement-based quantum key distribution are based on the faithful transmission of entanglement between distant location in an optical network. The distribution of entanglement in such a network is, however, hampered by loss and noise that is inherent in all practical quantum channels. Thus, to enable faithful transmission one must resort to the protocol of entanglement distillation. In this paper we present a detailed theoretical analysis and an experimental realization of continuous variable entanglement distillation in a channel that is inflicted by different kinds of non-Gaussian noise. The continuous variable entangled states are generated by exploiting the third order nonlinearity in optical fibers, and the states are sent through a free-space laboratory channel in which the losses are altered to simulate a free-space atmospheric channel with varying losses. We use linear optical components, homodyne measurements, and classical communication to distill the entanglement, and we find that by using this method the entanglement can be probabilistically increased for some specific non-Gaussian noise channels.

  17. Generalized Remote Preparation of Arbitrary m-qubit Entangled States via Genuine Entanglements

    Directory of Open Access Journals (Sweden)

    Dong Wang

    2015-03-01

    Full Text Available Herein, we present a feasible, general protocol for quantum communication within a network via generalized remote preparation of an arbitrary m-qubit entangled state designed with genuine tripartite Greenberger–Horne–Zeilinger-type entangled resources. During the implementations, we construct novel collective unitary operations; these operations are tasked with performing the necessary phase transfers during remote state preparations. We have distilled our implementation methods into a five-step procedure, which can be used to faithfully recover the desired state during transfer. Compared to previous existing schemes, our methodology features a greatly increased success probability. After the consumption of auxiliary qubits and the performance of collective unitary operations, the probability of successful state transfer is increased four-fold and eight-fold for arbitrary two- and three-qubit entanglements when compared to other methods within the literature, respectively. We conclude this paper with a discussion of the presented scheme for state preparation, including: success probabilities, reducibility and generalizability.

  18. Superadditivity of distillable entanglement from quantum teleportation

    Science.gov (United States)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani

    2005-12-01

    We show that the phenomenon of superadditivity of distillable entanglement observed in multipartite quantum systems results from the consideration of states created during the execution of the standard end-to-end quantum teleportation protocol [and a few additional local operations and classical communication (LOCC) steps] on a linear chain of singlets. Some of these intermediate states are tensor products of bound entangled (BE) states, and hence, by construction possess distillable entanglement, which can be unlocked by simply completing the rest of the LOCC operations required by the underlying teleportation protocol. We use this systematic approach to construct both new and known examples of superactivation of bound entanglement, and examples of activation of BE states using other BE states. A surprising outcome is the construction of noiseless quantum relay channels with no distillable entanglement between any two parties, except for that between the two end nodes.

  19. Superadditivity of distillable entanglement from quantum teleportation

    International Nuclear Information System (INIS)

    Bandyopadhyay, Somshubhro; Roychowdhury, Vwani

    2005-01-01

    We show that the phenomenon of superadditivity of distillable entanglement observed in multipartite quantum systems results from the consideration of states created during the execution of the standard end-to-end quantum teleportation protocol [and a few additional local operations and classical communication (LOCC) steps] on a linear chain of singlets. Some of these intermediate states are tensor products of bound entangled (BE) states, and hence, by construction possess distillable entanglement, which can be unlocked by simply completing the rest of the LOCC operations required by the underlying teleportation protocol. We use this systematic approach to construct both new and known examples of superactivation of bound entanglement, and examples of activation of BE states using other BE states. A surprising outcome is the construction of noiseless quantum relay channels with no distillable entanglement between any two parties, except for that between the two end nodes

  20. Entanglement Evolution of Three-Qubit States under Local Decoherence

    International Nuclear Information System (INIS)

    Ma Xiaosan; Liu Gaosheng; Wang Anmin

    2010-01-01

    By using negativity as entanglement measure, we have investigated the effect of local decoherence from a non-Markovian environment on the time evolution of entanglement of three-qubit states including the GHZ state, the W state, and the Werner state. From the results, we find that the entanglement dynamics depends not only on the coupling strengths but also on the specific states of concern. Specifically, the entanglement takes different behaviors under weak or strong coupling and it varies with the quantum states under study. The entanglement of the GHZ state and the Werner state can be destroyed completely by the local decoherence, while the entanglement of the W state can survive through the local decoherence partially. (general)

  1. Bound entangled states violate a nonsymmetric local uncertainty relation

    International Nuclear Information System (INIS)

    Hofmann, Holger F.

    2003-01-01

    As a consequence of having a positive partial transpose, bound entangled states lack many of the properties otherwise associated with entanglement. It is therefore interesting to identify properties that distinguish bound entangled states from separable states. In this paper, it is shown that some bound entangled states violate a nonsymmetric class of local uncertainty relations [H. F. Hofmann and S. Takeuchi, Phys. Rev. A 68, 032103 (2003)]. This result indicates that the asymmetry of nonclassical correlations may be a characteristic feature of bound entanglement

  2. Basic logic and quantum entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Zizzi, P A [Dipartimento di Matematica Pura ed Applicata, Via Trieste 63, 35121 Padova (Italy)

    2007-05-15

    As it is well known, quantum entanglement is one of the most important features of quantum computing, as it leads to massive quantum parallelism, hence to exponential computational speed-up. In a sense, quantum entanglement is considered as an implicit property of quantum computation itself. But... can it be made explicit? In other words, is it possible to find the connective 'entanglement' in a logical sequent calculus for the machine language? And also, is it possible to 'teach' the quantum computer to 'mimic' the EPR 'paradox'? The answer is in the affirmative, if the logical sequent calculus is that of the weakest possible logic, namely Basic logic. - A weak logic has few structural rules. But in logic, a weak structure leaves more room for connectives (for example the connective 'entanglement'). Furthermore, the absence in Basic logic of the two structural rules of contraction and weakening corresponds to the validity of the no-cloning and no-erase theorems, respectively, in quantum computing.

  3. What can we learn from the dynamics of entanglement and quantum discord in the Tavis-Cummings model?

    Science.gov (United States)

    Restrepo, Juliana; Rodriguez, Boris A.

    We revisit the problem of the dynamics of quantum correlations in the exact Tavis-Cummings model. We show that many of the dynamical features of quantum discord attributed to dissipation are already present in the exact framework and are due to the well known non-linearities in the model and to the choice of initial conditions. Through a comprehensive analysis, supported by explicit analytical calculations, we find that the dynamics of entanglement and quantum discord are far from being trivial or intuitive. In this context, we find states that are indistinguishable from the point of view of entanglement and distinguishable from the point of view of quantum discord, states where the two quantifiers give opposite information and states where they give roughly the same information about correlations at a certain time. Depending on the initial conditions, this model exhibits a fascinating range of phenomena that can be used for experimental purposes such as: Robust states against change of manifold or dissipation, tunable entanglement states and states with a counterintuitive sudden birth as the number of photons increase. We furthermore propose an experiment called quantum discord gates where discord is zero or non-zero depending on the number of photons. This work was supported by the Vicerrectoria de Investigacion of the Universidad Antonio Narino, Colombia under Project Number 20141031 and by the Departamento Administrativo de Ciencia, Tecnologia e Innovacion (COLCIENCIAS) of Colombia under Grant Number.

  4. A small trapped-ion quantum register

    International Nuclear Information System (INIS)

    Kielpinski, D

    2003-01-01

    We review experiments performed at the National Institute of Standards and Technology on entanglement, Bell's inequality and decoherence-free subspaces (DFSs) in a quantum register of trapped 9 Be + ions. The group of Dr David Wineland has demonstrated entanglement of up to four ions using the technique of Molmer and Sorensen. This method produces the state (|↓↓> + |↑↑>)/√2 for two ions and the state (|↓↓↓↓> + |↑↑↑↑>)/√2 for four ions. The entanglement was generated deterministically in each shot of the experiment. Measurements on the two-ion entangled state violate Bell's inequality at the 8σ level. Because of the high detector efficiency of the apparatus, this experiment closes the detector loophole for Bell's inequality measurements for the first time. This measurement is also the first violation of Bell's inequality by massive particles that does not implicitly assume results from quantum mechanics. The group also demonstrated measurement of an interferometric phase with precision better than the shot-noise limit using a two-ion entangled state. A large-scale version of this scheme could improve the signal-to-noise ratio of atomic clocks by orders of magnitude. Further experiments demonstrated reversible encoding of an arbitrary qubit, originally contained in one ion, into a DFS of two ions. The DFS-encoded qubit resists applied collective dephasing noise and retains coherence under ambient conditions 3.6 times longer than does an unencoded qubit. The encoding method, which uses single-ion gates and the two-ion entangling gate, demonstrates all the elements required for two-qubit universal quantum logic. Finally, we describe an architecture for a large-scale ion trap quantum computer. By performing logic gates on small numbers of ions trapped in separate regions of the array, we take advantage of existing techniques for manipulating small trapped-ion quantum registers while enabling massively parallel gate operation. Encoding the

  5. Experimental generation of complex noisy photonic entanglement

    International Nuclear Information System (INIS)

    Dobek, K; Banaszek, K; Karpiński, M; Demkowicz-Dobrzański, R; Horodecki, P

    2013-01-01

    We present an experimental scheme based on spontaneous parametric down-conversion to produce multiple-photon pairs in maximally entangled polarization states using an arrangement of two type-I nonlinear crystals. By introducing correlated polarization noise in the paths of the generated photons we prepare mixed-entangled states whose properties illustrate fundamental results obtained recently in quantum information theory, in particular those concerning bound entanglement and privacy. (paper)

  6. Fiber transport of spatially entangled photons

    Science.gov (United States)

    Löffler, W.; Eliel, E. R.; Woerdman, J. P.; Euser, T. G.; Scharrer, M.; Russell, P.

    2012-03-01

    High-dimensional entangled photons pairs are interesting for quantum information and cryptography: Compared to the well-known 2D polarization case, the stronger non-local quantum correlations could improve noise resistance or security, and the larger amount of information per photon increases the available bandwidth. One implementation is to use entanglement in the spatial degree of freedom of twin photons created by spontaneous parametric down-conversion, which is equivalent to orbital angular momentum entanglement, this has been proven to be an excellent model system. The use of optical fiber technology for distribution of such photons has only very recently been practically demonstrated and is of fundamental and applied interest. It poses a big challenge compared to the established time and frequency domain methods: For spatially entangled photons, fiber transport requires the use of multimode fibers, and mode coupling and intermodal dispersion therein must be minimized not to destroy the spatial quantum correlations. We demonstrate that these shortcomings of conventional multimode fibers can be overcome by using a hollow-core photonic crystal fiber, which follows the paradigm to mimic free-space transport as good as possible, and are able to confirm entanglement of the fiber-transported photons. Fiber transport of spatially entangled photons is largely unexplored yet, therefore we discuss the main complications, the interplay of intermodal dispersion and mode mixing, the influence of external stress and core deformations, and consider the pros and cons of various fiber types.

  7. Mode entanglement of Gaussian fermionic states

    Science.gov (United States)

    Spee, C.; Schwaiger, K.; Giedke, G.; Kraus, B.

    2018-04-01

    We investigate the entanglement of n -mode n -partite Gaussian fermionic states (GFS). First, we identify a reasonable definition of separability for GFS and derive a standard form for mixed states, to which any state can be mapped via Gaussian local unitaries (GLU). As the standard form is unique, two GFS are equivalent under GLU if and only if their standard forms coincide. Then, we investigate the important class of local operations assisted by classical communication (LOCC). These are central in entanglement theory as they allow one to partially order the entanglement contained in states. We show, however, that there are no nontrivial Gaussian LOCC (GLOCC) among pure n -partite (fully entangled) states. That is, any such GLOCC transformation can also be accomplished via GLU. To obtain further insight into the entanglement properties of such GFS, we investigate the richer class of Gaussian stochastic local operations assisted by classical communication (SLOCC). We characterize Gaussian SLOCC classes of pure n -mode n -partite states and derive them explicitly for few-mode states. Furthermore, we consider certain fermionic LOCC and show how to identify the maximally entangled set of pure n -mode n -partite GFS, i.e., the minimal set of states having the property that any other state can be obtained from one state inside this set via fermionic LOCC. We generalize these findings also to the pure m -mode n -partite (for m >n ) case.

  8. Global entanglement in XXZ chains

    International Nuclear Information System (INIS)

    Canosa, N.; Rossignoli, R.

    2006-01-01

    We examine the thermal entanglement of XXZ-type Heisenberg chains in the presence of a uniform magnetic field along the z axes through the evaluation of the negativity associated with bipartitions of the whole system and subsystems. Limit temperatures for nonzero global negativities are shown to depend on the asymmetry Δ, but not on the uniform field, and can be much higher than those limiting pairwise entanglement. It is also shown that global bipartite entanglement may exist for T>0 even for Δ≥1, i.e., when the system is fully aligned (and hence separable) at T=0, and that the bipartition leading to the highest limit temperature depends on Δ

  9. Entanglement degradation in depolarizing light scattering

    International Nuclear Information System (INIS)

    Aiello, A.; Woerdman, J.P.

    2005-01-01

    Full text: In the classical regime, when a beam of light is scattered by a medium, it may emerge partially or completely depolarized depending on the optical properties of the medium. Correspondingly, in the quantum regime, when an entangled two-photon pair is scattered, the classical depolarization may result in an entanglement degradation. Here, relations between photon scattering, entanglement and multi-mode detection are investigated. We establish a general framework in which one- and two-photon elastic scattering processes can be discussed, and we focus on the study of the intrinsic entanglement degradation caused by a multi-mode detection. We show that any multi-mode scattered state cannot maximally violate the Bell-CHSH inequality because of the momentum spread. The results presented here have general validity and can be applied to both deterministic and random scattering processes. (author)

  10. Time evolution of the Wigner function in the entangled-state representation

    International Nuclear Information System (INIS)

    Fan Hongyi

    2002-01-01

    For quantum-mechanical entangled states we introduce the entangled Wigner operator in the entangled-state representation. We derive the time evolution equation of the entangled Wigner operator . The trace product rule for entangled Wigner functions is also obtained

  11. Computational complexity in entanglement transformations

    Science.gov (United States)

    Chitambar, Eric A.

    In physics, systems having three parts are typically much more difficult to analyze than those having just two. Even in classical mechanics, predicting the motion of three interacting celestial bodies remains an insurmountable challenge while the analogous two-body problem has an elementary solution. It is as if just by adding a third party, a fundamental change occurs in the structure of the problem that renders it unsolvable. In this thesis, we demonstrate how such an effect is likewise present in the theory of quantum entanglement. In fact, the complexity differences between two-party and three-party entanglement become quite conspicuous when comparing the difficulty in deciding what state changes are possible for these systems when no additional entanglement is consumed in the transformation process. We examine this entanglement transformation question and its variants in the language of computational complexity theory, a powerful subject that formalizes the concept of problem difficulty. Since deciding feasibility of a specified bipartite transformation is relatively easy, this task belongs to the complexity class P. On the other hand, for tripartite systems, we find the problem to be NP-Hard, meaning that its solution is at least as hard as the solution to some of the most difficult problems humans have encountered. One can then rigorously defend the assertion that a fundamental complexity difference exists between bipartite and tripartite entanglement since unlike the former, the full range of forms realizable by the latter is incalculable (assuming P≠NP). However, similar to the three-body celestial problem, when one examines a special subclass of the problem---invertible transformations on systems having at least one qubit subsystem---we prove that the problem can be solved efficiently. As a hybrid of the two questions, we find that the question of tripartite to bipartite transformations can be solved by an efficient randomized algorithm. Our results are

  12. Evolution of entanglement under echo dynamics

    International Nuclear Information System (INIS)

    Prosen, Tomaz; Znidaric, Marko; Seligman, Thomas H.

    2003-01-01

    Echo dynamics and fidelity are often used to discuss stability in quantum-information processing and quantum chaos. Yet fidelity yields no information about entanglement, the characteristic property of quantum mechanics. We study the evolution of entanglement in echo dynamics. We find qualitatively different behavior between integrable and chaotic systems on one hand and between random and coherent initial states for integrable systems on the other. For the latter the evolution of entanglement is given by a classical time scale. Analytic results are illustrated numerically in a Jaynes-Cummings model

  13. A novel method of developing all optical frequency encoded Fredkin gates

    Science.gov (United States)

    Garai, Sisir Kumar

    2014-02-01

    All optical reversible logic gates have significant applications in the field of optics and optoelectronics for developing different sequential and combinational circuits of optical computing, optical signal processing and in multi-valued logic operations and quantum computing. Here the author proposes a method for developing all optical three-input-output Fredkin gate and modified Fredkin gate using frequency encoded data. For this purpose the author has exploited the properties of efficient frequency conversion and faster switching speed of semiconductor optical amplifiers. Simulation results of the three input-output Fredkin gate testifies to the feasibility of the proposed scheme. These Fredkin gates are universal logic gates, and can be used to develop different all-optical logic and data processors in communication network.

  14. Separability criteria for genuine multiparticle entanglement

    NARCIS (Netherlands)

    Guhne, O.; Seevinck, M.P.|info:eu-repo/dai/nl/304847399

    2010-01-01

    We present a method to derive separability criteria for different classes of multiparticle entanglement, especially genuine multiparticle entanglement. The resulting criteria are necessary and sufficient for certain families of states. This, for example, completely solves the problem of classifying

  15. Separability Criteria for Genuine Multiparticle Entanglement

    NARCIS (Netherlands)

    Guehne, O.; Seevinck, M.P.

    2010-01-01

    We present a method to derive separability criteria for different classes of multiparticle entanglement, especially genuine multiparticle entanglement. The resulting criteria are necessary and sufficient for certain families of states. This, for example, completely solves the problem of classifying

  16. Entangled Light Emission From a Diode

    International Nuclear Information System (INIS)

    Stevenson, R. M.; Shields, A. J.; Salter, C. L.; Farrer, I.; Nicoll, C. A.; Ritchie, D. A.

    2011-01-01

    Electrically-driven entangled photon generation is demonstrated for the first time using a single semiconductor quantum dot embedded in a light emitting diode structure. The entanglement fidelity is shown to be of sufficient quality for applications such as quantum key distribution.

  17. A Criterion to Identify Maximally Entangled Four-Qubit State

    International Nuclear Information System (INIS)

    Zha Xinwei; Song Haiyang; Feng Feng

    2011-01-01

    Paolo Facchi, et al. [Phys. Rev. A 77 (2008) 060304(R)] presented a maximally multipartite entangled state (MMES). Here, we give a criterion for the identification of maximally entangled four-qubit states. Using this criterion, we not only identify some existing maximally entangled four-qubit states in the literature, but also find several new maximally entangled four-qubit states as well. (general)

  18. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  19. Entanglement in Quantum Field Theory: particle mixing and oscillations

    International Nuclear Information System (INIS)

    Blasone, M; Dell'Anno, F; De Siena, S; Illuminati, F

    2013-01-01

    The phenomena of particle mixing and flavor oscillations in elementary particle physics are associated with multi-mode entanglement of single-particle states. We show that, in the framework of quantum field theory, these phenomena exhibit a fine structure of quantum correlations, as multi-mode multi-particle entanglement appears. Indeed, the presence of anti-particles adds further degrees of freedom, thus providing nontrivial contributions both to flavor entanglement and, more generally, to multi-partite entanglement. By using the global entanglement measure, based on the linear entropies associated with all the possible bipartitions, we analyze the entanglement in the multiparticle states of two-flavor neutrinos and anti-neutrinos. A direct comparison with the instance of the quantum mechanical Pontecorvo single-particle states is also performed.

  20. Deterministic dense coding with partially entangled states

    Science.gov (United States)

    Mozes, Shay; Oppenheim, Jonathan; Reznik, Benni

    2005-01-01

    The utilization of a d -level partially entangled state, shared by two parties wishing to communicate classical information without errors over a noiseless quantum channel, is discussed. We analytically construct deterministic dense coding schemes for certain classes of nonmaximally entangled states, and numerically obtain schemes in the general case. We study the dependency of the maximal alphabet size of such schemes on the partially entangled state shared by the two parties. Surprisingly, for d>2 it is possible to have deterministic dense coding with less than one ebit. In this case the number of alphabet letters that can be communicated by a single particle is between d and 2d . In general, we numerically find that the maximal alphabet size is any integer in the range [d,d2] with the possible exception of d2-1 . We also find that states with less entanglement can have a greater deterministic communication capacity than other more entangled states.

  1. Tractable Quantification of Entanglement for Multipartite Pure States

    International Nuclear Information System (INIS)

    Nian-Quan, Jiang; Yu-Jian, Wang; Yi-Zhuang, Zheng; Gen-Chang, Cai

    2008-01-01

    We present kth-order entanglement measure and global kth-order entanglement measure for multipartite pure states, and extend Bennett's measure of partial entropy for bipartite pure states to a multipartite case. These measures are computable and can effectively classify and quantify the entanglement of multipartite pure states. (general)

  2. Entanglement in a QFT Model of Neutrino Oscillations

    International Nuclear Information System (INIS)

    Illuminati, F.; Blasone, M.; Dell’Anno, F.; De Siena, S.

    2014-01-01

    Tools of quantum information theory can be exploited to provide a convenient description of the phenomena of particle mixing and flavor oscillations in terms of entanglement, a fundamental quantum resource. We extend such a picture to the domain of quantum field theory where, due to the nontrivial nature of flavor neutrino states, the presence of antiparticles provides additional contributions to flavor entanglement. We use a suitable entanglement measure, the concurrence, that allows extracting the two-mode (flavor) entanglement from the full multimode, multiparticle flavor neutrino states

  3. Entanglement in continuous-variable systems: recent advances and current perspectives

    International Nuclear Information System (INIS)

    Adesso, Gerardo; Illuminati, Fabrizio

    2007-01-01

    We review the theory of continuous-variable entanglement with special emphasis on foundational aspects, conceptual structures and mathematical methods. Much attention is devoted to the discussion of separability criteria and entanglement properties of Gaussian states, for their great practical relevance in applications to quantum optics and quantum information, as well as for the very clean framework that they allow for the study of the structure of nonlocal correlations. We give a self-contained introduction to phase-space and symplectic methods in the study of Gaussian states of infinite-dimensional bosonic systems. We review the most important results on the separability and distillability of Gaussian states and discuss the main properties of bipartite entanglement. These include the extremal entanglement, minimal and maximal, of two-mode mixed Gaussian states, the ordering of two-mode Gaussian states according to different measures of entanglement, the unitary (reversible) localization and the scaling of bipartite entanglement in multimode Gaussian states. We then discuss recent advances in the understanding of entanglement sharing in multimode Gaussian states, including the proof of the monogamy inequality of distributed entanglement for all Gaussian states. Multipartite entanglement of Gaussian states is reviewed by discussing its qualification by different classes of separability, and the main consequences of the monogamy inequality, such as the quantification of genuine tripartite entanglement in three-mode Gaussian states, the promiscuous nature of entanglement sharing in symmetric Gaussian states and the possible coexistence of unlimited bipartite and multipartite entanglement. We finally review recent advances and discuss possible perspectives on the qualification and quantification of entanglement in non-Gaussian states, a field of research that is to a large extent yet to be explored

  4. Entanglement in continuous-variable systems: recent advances and current perspectives

    Energy Technology Data Exchange (ETDEWEB)

    Adesso, Gerardo [Dipartimento di Fisica, Universita degli Studi di Roma ' La Sapienza' , Piazzale Aldo Moro 5, I-00185 Rome (Italy); Illuminati, Fabrizio [Dipartimento di Matematica e Informatica, Universita degli Studi di Salerno, Via Ponte don Melillo, I-84084 Fisciano (Italy)

    2007-07-13

    We review the theory of continuous-variable entanglement with special emphasis on foundational aspects, conceptual structures and mathematical methods. Much attention is devoted to the discussion of separability criteria and entanglement properties of Gaussian states, for their great practical relevance in applications to quantum optics and quantum information, as well as for the very clean framework that they allow for the study of the structure of nonlocal correlations. We give a self-contained introduction to phase-space and symplectic methods in the study of Gaussian states of infinite-dimensional bosonic systems. We review the most important results on the separability and distillability of Gaussian states and discuss the main properties of bipartite entanglement. These include the extremal entanglement, minimal and maximal, of two-mode mixed Gaussian states, the ordering of two-mode Gaussian states according to different measures of entanglement, the unitary (reversible) localization and the scaling of bipartite entanglement in multimode Gaussian states. We then discuss recent advances in the understanding of entanglement sharing in multimode Gaussian states, including the proof of the monogamy inequality of distributed entanglement for all Gaussian states. Multipartite entanglement of Gaussian states is reviewed by discussing its qualification by different classes of separability, and the main consequences of the monogamy inequality, such as the quantification of genuine tripartite entanglement in three-mode Gaussian states, the promiscuous nature of entanglement sharing in symmetric Gaussian states and the possible coexistence of unlimited bipartite and multipartite entanglement. We finally review recent advances and discuss possible perspectives on the qualification and quantification of entanglement in non-Gaussian states, a field of research that is to a large extent yet to be explored.

  5. A quantitative witness for Greenberger-Horne-Zeilinger entanglement.

    Science.gov (United States)

    Eltschka, Christopher; Siewert, Jens

    2012-01-01

    Along with the vast progress in experimental quantum technologies there is an increasing demand for the quantification of entanglement between three or more quantum systems. Theory still does not provide adequate tools for this purpose. The objective is, besides the quest for exact results, to develop operational methods that allow for efficient entanglement quantification. Here we put forward an analytical approach that serves both these goals. We provide a simple procedure to quantify Greenberger-Horne-Zeilinger-type multipartite entanglement in arbitrary three-qubit states. For two qubits this method is equivalent to Wootters' seminal result for the concurrence. It establishes a close link between entanglement quantification and entanglement detection by witnesses, and can be generalised both to higher dimensions and to more than three parties.

  6. Entanglement of two distant qubits driven by thermal environments

    International Nuclear Information System (INIS)

    Montenegro, Víctor; Eremeev, Vitalie; Orszag, Miguel

    2012-01-01

    A model of entanglement generation of two initially disentangled qubits, each coupled to a separate cavity with the cavities connected by a fiber, is considered. The creation and evolution of the atomic entanglement are studied in the framework of the microscopic master equation capable of describing an open quantum system. The cavities and fiber are coupled to their own thermal environment. In these conditions, we compute the concurrence as a measure of the atomic entanglement and study the contribution of the environments at finite temperature to the dynamics of entanglement. As a result, one finds interesting effects where the thermal baths stimulate the generation of the entanglement in a given range of temperatures and the effect could be seen especially at some stage of the entanglement evolution. The range of temperatures at which entanglement increases is limited by some optimal values, depending on the physical characteristics of the system, such as operating cavity/fiber frequencies, atom-field detuning and couplings, and loss rates.

  7. On the entanglement entropy for gauge theories

    International Nuclear Information System (INIS)

    Ghosh, Sudip; Soni, Ronak M; Trivedi, Sandip P.

    2015-01-01

    We propose a definition for the entanglement entropy of a gauge theory on a spatial lattice. Our definition applies to any subset of links in the lattice, and is valid for both Abelian and Non-Abelian gauge theories. For ℤ_N and U(1) theories, without matter, our definition agrees with a particular case of the definition given by Casini, Huerta and Rosabal. We also argue that in general, both for Abelian and Non-Abelian theories, our definition agrees with the entanglement entropy calculated using a definition of the replica trick. Our definition, however, does not agree with some standard ways to measure entanglement, like the number of Bell pairs which can be produced by entanglement distillation.

  8. Entanglement Entropy of AdS Black Holes

    Directory of Open Access Journals (Sweden)

    Maurizio Melis

    2010-11-01

    Full Text Available We review recent progress in understanding the entanglement entropy of gravitational configurations for anti-de Sitter gravity in two and three spacetime dimensions using the AdS/CFT correspondence. We derive simple expressions for the entanglement entropy of two- and three-dimensional black holes. In both cases, the leading term of the entanglement entropy in the large black hole mass expansion reproduces exactly the Bekenstein-Hawking entropy, whereas the subleading term behaves logarithmically. In particular, for the BTZ black hole the leading term of the entanglement entropy can be obtained from the large temperature expansion of the partition function of a broad class of 2D CFTs on the torus.

  9. Developments in entanglement theory and applications to relevant physical systems

    OpenAIRE

    Lamata Manuel, Lucas

    2007-01-01

    This Thesis is devoted to the analysis of entanglement in relevant physical systems. Entanglement is the conducting theme of this research, though I do not dedicate to a single topic, but consider a wide scope of physical situations. I have followed mainly three lines of research for this Thesis, with a series of different works each, which are, Entanglement and Relativistic Quantum Theory, Continuous-variable entanglement, and Multipartite entanglement.

  10. Remarks on entanglement entropy in string theory

    Science.gov (United States)

    Balasubramanian, Vijay; Parrikar, Onkar

    2018-03-01

    Entanglement entropy for spatial subregions is difficult to define in string theory because of the extended nature of strings. Here we propose a definition for bosonic open strings using the framework of string field theory. The key difference (compared to ordinary quantum field theory) is that the subregion is chosen inside a Cauchy surface in the "space of open string configurations." We first present a simple calculation of this entanglement entropy in free light-cone string field theory, ignoring subtleties related to the factorization of the Hilbert space. We reproduce the answer expected from an effective field theory point of view, namely a sum over the one-loop entanglement entropies corresponding to all the particle-excitations of the string, and further show that the full string theory regulates ultraviolet divergences in the entanglement entropy. We then revisit the question of factorization of the Hilbert space by analyzing the covariant phase-space associated with a subregion in Witten's covariant string field theory. We show that the pure gauge (i.e., BRST exact) modes in the string field become dynamical at the entanglement cut. Thus, a proper definition of the entropy must involve an extended Hilbert space, with new stringy edge modes localized at the entanglement cut.

  11. Emergence of Symmetries from Entanglement

    CERN Multimedia

    CERN. Geneva

    2016-01-01

    Maximal Entanglement appears to be a key ingredient for the emergence of symmetries. We first illustrate this phenomenon using two examples: the emergence of conformal symmetry in condensed matter systems and  the relation of tensor networks to holography. We further present a Principle of Maximal Entanglement that seems to dictate to a large extend the structure of gauge symmetry.

  12. Delayed-Choice Experiments and the Metaphysics of Entanglement

    Science.gov (United States)

    Egg, Matthias

    2013-09-01

    Delayed-choice experiments in quantum mechanics are often taken to undermine a realistic interpretation of the quantum state. More specifically, Healey has recently argued that the phenomenon of delayed-choice entanglement swapping is incompatible with the view that entanglement is a physical relation between quantum systems. This paper argues against these claims. It first reviews two paradigmatic delayed-choice experiments and analyzes their metaphysical implications. It then applies the results of this analysis to the case of entanglement swapping, showing that such experiments pose no threat to realism about entanglement.

  13. Conditional generation of arbitrary multimode entangled states of light with linear optics

    International Nuclear Information System (INIS)

    Fiurasek, J.; Massar, S.; Cerf, N. J.

    2003-01-01

    We propose a universal scheme for the probabilistic generation of an arbitrary multimode entangled state of light with finite expansion in Fock basis. The suggested setup involves passive linear optics, single-photon sources, strong coherent laser beams, and photodetectors with single-photon resolution. The efficiency of this setup may be greatly enhanced if, in addition, a quantum memory is available

  14. Teleportation of continuous variable multimode Greeberger-Horne-Zeilinger entangled states

    International Nuclear Information System (INIS)

    He Guangqiang; Zhang Jingtao; Zeng Guihua

    2008-01-01

    Quantum teleportation protocols of continuous variable (CV) Greeberger-Horne-Zeilinger (GHZ) and Einstein-Podolsky-Rosen (EPR) entangled states are proposed, and are generalized to teleportation of arbitrary multimode GHZ entangled states described by Van Loock and Braunstein (2000 Phys. Rev. Lett. 84 3482). Each mode of a multimode entangled state is teleported using a CV EPR entangled pair and classical communication. The analytical expression of fidelity for the multimode Gaussian states which evaluates the teleportation quality is presented. The analytical results show that the fidelity is a function of both the squeezing parameter r, which characterizes the multimode entangled state to be teleported, and the channel parameter p, which characterizes the EPR pairs shared by Alice and Bob. The fidelity increases with increasing p, but decreases with increasing r, i.e., it is more difficult to teleport the more perfect multimode entangled states. The entanglement degree of the teleported multimode entangled states increases with increasing both r and p. In addition, the fact is proved that our teleportation protocol of EPR entangled states using parallel EPR pairs as quantum channels is the best case of the protocol using four-mode entangled states (Adhikari et al 2008 Phys. Rev. A 77 012337).

  15. Determination of continuous variable entanglement by purity measurements.

    Science.gov (United States)

    Adesso, Gerardo; Serafini, Alessio; Illuminati, Fabrizio

    2004-02-27

    We classify the entanglement of two-mode Gaussian states according to their degree of total and partial mixedness. We derive exact bounds that determine maximally and minimally entangled states for fixed global and marginal purities. This characterization allows for an experimentally reliable estimate of continuous variable entanglement based on measurements of purity.

  16. Variation of entanglement entropy in scattering process

    Energy Technology Data Exchange (ETDEWEB)

    Seki, Shigenori, E-mail: sigenori@hanyang.ac.kr [Research Institute for Natural Science, Hanyang University, Seoul 133-791 (Korea, Republic of); Park, I.Y., E-mail: inyongpark05@gmail.com [Department of Applied Mathematics, Philander Smith College, Little Rock, AR 72223 (United States); Sin, Sang-Jin, E-mail: sjsin@hanyang.ac.kr [Department of Physics, Hanyang University, Seoul 133-791 (Korea, Republic of)

    2015-04-09

    In a scattering process, the final state is determined by an initial state and an S-matrix. We focus on two-particle scattering processes and consider the entanglement between these particles. For two types initial states, i.e., an unentangled state and an entangled one, we calculate perturbatively the change of entanglement entropy from the initial state to the final one. Then we show a few examples in a field theory and in quantum mechanics.

  17. Entanglement, Einstein-Podolsky-Rosen correlations, Bell nonlocality, and steering

    Science.gov (United States)

    Jones, S. J.; Wiseman, H. M.; Doherty, A. C.

    2007-11-01

    In a recent work [Phys. Rev. Lett. 98, 140402 (2007)] we defined “steering,” a type of quantum nonlocality that is logically distinct from both nonseparability and Bell nonlocality. In the bipartite setting, it hinges on the question of whether Alice can affect Bob’s state at a distance through her choice of measurement. More precisely and operationally, it hinges on the question of whether Alice, with classical communication, can convince Bob that they share an entangled state under the circumstances that Bob trusts nothing that Alice says. We argue that if she can, then this demonstrates the nonlocal effect first identified in the famous Einstein-Podolsky-Rosen paper [Phys. Rev. 47, 777 (1935)] as a universal effect for pure entangled states. This ability of Alice to remotely prepare Bob’s state was subsequently called steering by Schrödinger, whose terminology we adopt. The phenomenon of steering has been largely overlooked, and prior to our work had not even been given a rigorous definition that is applicable to mixed states as well as pure states. Armed with our rigorous definition, we proved that steerable states are a strict subset of the entangled states, and a strict superset of the states that can exhibit Bell nonlocality. In this work we expand on these results and provide further examples of steerable states. We also elaborate on the connection with the original EPR paradox.

  18. Deriving covariant holographic entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Dong, Xi [School of Natural Sciences, Institute for Advanced Study, Princeton, NJ 08540 (United States); Lewkowycz, Aitor [Jadwin Hall, Princeton University, Princeton, NJ 08544 (United States); Rangamani, Mukund [Center for Quantum Mathematics and Physics (QMAP), Department of Physics, University of California, Davis, CA 95616 (United States)

    2016-11-07

    We provide a gravitational argument in favour of the covariant holographic entanglement entropy proposal. In general time-dependent states, the proposal asserts that the entanglement entropy of a region in the boundary field theory is given by a quarter of the area of a bulk extremal surface in Planck units. The main element of our discussion is an implementation of an appropriate Schwinger-Keldysh contour to obtain the reduced density matrix (and its powers) of a given region, as is relevant for the replica construction. We map this contour into the bulk gravitational theory, and argue that the saddle point solutions of these replica geometries lead to a consistent prescription for computing the field theory Rényi entropies. In the limiting case where the replica index is taken to unity, a local analysis suffices to show that these saddles lead to the extremal surfaces of interest. We also comment on various properties of holographic entanglement that follow from this construction.

  19. Quantum entanglement in polarization and space

    NARCIS (Netherlands)

    Lee, Peter Sing Kin

    2006-01-01

    One of the most intriguing concepts of quantum mechanics is quantum entanglement. Two physical systems are said to be entangled with respect to a certain variable, if their individual outcomes of the variable are undetermined before measurement, but strictly correlated. Measurement of the variable

  20. Entanglement-assisted quantum low-density parity-check codes

    International Nuclear Information System (INIS)

    Fujiwara, Yuichiro; Clark, David; Tonchev, Vladimir D.; Vandendriessche, Peter; De Boeck, Maarten

    2010-01-01

    This article develops a general method for constructing entanglement-assisted quantum low-density parity-check (LDPC) codes, which is based on combinatorial design theory. Explicit constructions are given for entanglement-assisted quantum error-correcting codes with many desirable properties. These properties include the requirement of only one initial entanglement bit, high error-correction performance, high rates, and low decoding complexity. The proposed method produces several infinite families of codes with a wide variety of parameters and entanglement requirements. Our framework encompasses the previously known entanglement-assisted quantum LDPC codes having the best error-correction performance and many other codes with better block error rates in simulations over the depolarizing channel. We also determine important parameters of several well-known classes of quantum and classical LDPC codes for previously unsettled cases.