Sample records for multipartite quantum entanglement

  1. Quantum Entanglement Swapping between Two Multipartite Entangled States

    NASA Astrophysics Data System (ADS)

    Su, Xiaolong; Tian, Caixing; Deng, Xiaowei; Li, Qiang; Xie, Changde; Peng, Kunchi

    2016-12-01

    Quantum entanglement swapping is one of the most promising ways to realize the quantum connection among local quantum nodes. In this Letter, we present an experimental demonstration of the entanglement swapping between two independent multipartite entangled states, each of which involves a tripartite Greenberger-Horne-Zeilinger (GHZ) entangled state of an optical field. The entanglement swapping is implemented deterministically by means of a joint measurement on two optical modes coming from the two multipartite entangled states respectively and the classical feedforward of the measurement results. After entanglement swapping the two independent multipartite entangled states are merged into a large entangled state in which all unmeasured quantum modes are entangled. The entanglement swapping between a tripartite GHZ state and an Einstein-Podolsky-Rosen entangled state is also demonstrated and the dependence of the resultant entanglement on transmission loss is investigated. The presented experiment provides a feasible technical reference for constructing more complicated quantum networks.

  2. Quantum Entanglement Swapping between Two Multipartite Entangled States.

    PubMed

    Su, Xiaolong; Tian, Caixing; Deng, Xiaowei; Li, Qiang; Xie, Changde; Peng, Kunchi

    2016-12-09

    Quantum entanglement swapping is one of the most promising ways to realize the quantum connection among local quantum nodes. In this Letter, we present an experimental demonstration of the entanglement swapping between two independent multipartite entangled states, each of which involves a tripartite Greenberger-Horne-Zeilinger (GHZ) entangled state of an optical field. The entanglement swapping is implemented deterministically by means of a joint measurement on two optical modes coming from the two multipartite entangled states respectively and the classical feedforward of the measurement results. After entanglement swapping the two independent multipartite entangled states are merged into a large entangled state in which all unmeasured quantum modes are entangled. The entanglement swapping between a tripartite GHZ state and an Einstein-Podolsky-Rosen entangled state is also demonstrated and the dependence of the resultant entanglement on transmission loss is investigated. The presented experiment provides a feasible technical reference for constructing more complicated quantum networks.

  3. Polygamy of entanglement in multipartite quantum systems

    NASA Astrophysics Data System (ADS)

    Kim, Jeong San

    2009-08-01

    We show that bipartite entanglement distribution (or entanglement of assistance) in multipartite quantum systems is by nature polygamous. We first provide an analytical upper bound for the concurrence of assistance in bipartite quantum systems and derive a polygamy inequality of multipartite entanglement in arbitrary-dimensional quantum systems.

  4. Detection of entanglement in asymmetric quantum networks and multipartite quantum steering.

    PubMed

    Cavalcanti, D; Skrzypczyk, P; Aguilar, G H; Nery, R V; Ribeiro, P H Souto; Walborn, S P

    2015-08-03

    The future of quantum communication relies on quantum networks composed by observers sharing multipartite quantum states. The certification of multipartite entanglement will be crucial to the usefulness of these networks. In many real situations it is natural to assume that some observers are more trusted than others in the sense that they have more knowledge of their measurement apparatuses. Here we propose a general method to certify all kinds of multipartite entanglement in this asymmetric scenario and experimentally demonstrate it in an optical experiment. Our results, which can be seen as a definition of genuine multipartite quantum steering, give a method to detect entanglement in a scenario in between the standard entanglement and fully device-independent scenarios, and provide a basis for semi-device-independent cryptographic applications in quantum networks.

  5. Multipartite Entanglement in Topological Quantum Phases.

    PubMed

    Pezzè, Luca; Gabbrielli, Marco; Lepori, Luca; Smerzi, Augusto

    2017-12-22

    We witness multipartite entanglement in the ground state of the Kitaev chain-a benchmark model of a one dimensional topological superconductor-also with variable-range pairing, using the quantum Fisher information. Phases having a finite winding number, for both short- and long-range pairing, are characterized by a power-law diverging finite-size scaling of multipartite entanglement. Moreover, the occurring quantum phase transitions are sharply marked by the divergence of the derivative of the quantum Fisher information, even in the absence of a closing energy gap.

  6. Multipartite entanglement characterization of a quantum phase transition

    NASA Astrophysics Data System (ADS)

    Costantini, G.; Facchi, P.; Florio, G.; Pascazio, S.

    2007-07-01

    A probability density characterization of multipartite entanglement is tested on the one-dimensional quantum Ising model in a transverse field. The average and second moment of the probability distribution are numerically shown to be good indicators of the quantum phase transition. We comment on multipartite entanglement generation at a quantum phase transition.

  7. Experimental verification of multipartite entanglement in quantum networks

    PubMed Central

    McCutcheon, W.; Pappa, A.; Bell, B. A.; McMillan, A.; Chailloux, A.; Lawson, T.; Mafu, M.; Markham, D.; Diamanti, E.; Kerenidis, I.; Rarity, J. G.; Tame, M. S.

    2016-01-01

    Multipartite entangled states are a fundamental resource for a wide range of quantum information processing tasks. In particular, in quantum networks, it is essential for the parties involved to be able to verify if entanglement is present before they carry out a given distributed task. Here we design and experimentally demonstrate a protocol that allows any party in a network to check if a source is distributing a genuinely multipartite entangled state, even in the presence of untrusted parties. The protocol remains secure against dishonest behaviour of the source and other parties, including the use of system imperfections to their advantage. We demonstrate the verification protocol in a three- and four-party setting using polarization-entangled photons, highlighting its potential for realistic photonic quantum communication and networking applications. PMID:27827361

  8. Purified discord and multipartite entanglement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brown, Eric G.; Webster, Eric J.; Martín-Martínez, Eduardo, E-mail: emmfis@gmail.com

    2013-10-15

    We study bipartite quantum discord as a manifestation of a multipartite entanglement structure in the tripartite purified system. In particular, we find that bipartite quantum discord requires the presence of both bipartite and tripartite entanglement in the purification. This allows one to understand the asymmetry of quantum discord, D(A,B)≠D(B,A) in terms of entanglement monogamy. As instructive special cases, we study discord for qubits and Gaussian states in detail. As a result of this we shed new light on a counterintuitive property of Gaussian states: the presence of classical correlations necessarily requires the presence of quantum correlations. Finally, our results alsomore » shed new light on a protocol for remote activation of entanglement by a third party. -- Highlights: •Bipartite quantum discord as a manifestation of multipartite entanglement. •Relevance of quantum discord as a utilizable resource for quantum info. tasks. •Quantum discord manifests itself in entanglement in the purified state. •Relation between asymmetry of discord and entanglement monogamy. •Protocol for remote activation of entanglement by a third party.« less

  9. Entanglement in General Multipartite Quantum Systems and Its Role in Quantum Information Processing Tasks

    NASA Astrophysics Data System (ADS)

    Gielerak, Roman

    A major role playing by entanglement of quantum states in several, present day applications of genuine quantum technologies is briefly reviewed. Additionally, the notion and classification of multipartite entanglement has been presented. A new, monotone under (S)LOCC-operations measures of many-partite entanglement are defined and discussed briefly.

  10. Revised Geometric Measure of Entanglement in Infinite Dimensional Multipartite Quantum Systems

    NASA Astrophysics Data System (ADS)

    Wang, Yinzhu; Wang, Danxia; Huang, Li

    2018-05-01

    In Cao and Wang (J. Phys.: Math. Theor. 40, 3507-3542, 2007), the revised geometric measure of entanglement (RGME) for states in finite dimensional bipartite quantum systems was proposed. Furthermore, in Cao and Wang (Commun. Theor. Phys. 51(4), 613-620, 2009), the authors obtained the revised geometry measure of entanglement for multipartite states including three-qubit GHZ state, W state, and the generalized Smolin state in the presence of noise and the two-mode squeezed thermal state, and defined the Gaussian geometric entanglement measure. In this paper, we generalize the RGME to infinite dimensional multipartite quantum systems, and prove that this measure satisfies some necessary properties as a well-defined entanglement measure, including monotonicity under local operations and classical communications.

  11. Measuring quantum effects in photosynthetic light-harvesting complexes with multipartite entanglement

    NASA Astrophysics Data System (ADS)

    Smyth, Cathal

    This thesis is a compilation of studies on delocalization measures, entanglement, and the role of quantum coherence in electronic energy transfer (EET) in light-harvesting complexes. The first two chapters after the introduction provide foundational knowledge of quantum information and light-harvesting, respectively. Chapter 2 introduces concepts from quantum information such as purity, bipartite entanglement and criteria for its measurement. The peripheral light-harvesting complex LH2, isolated from the anoxygenic purple bacterium Rhodopseudomonas acidophila, is employed as model system of interest. This light-harvesting complex, along with a description of the process of light-harvesting, the presence of quantum coherence, and the different models used to simulate EET, are described in chapter 3. In combination these two chapters lay the foundation for chapter 4, a critical assessment of the current measures of delocalization employed in EET studies, their relationship, and overall effectiveness. The conclusion is that entanglement based measures are most effective at measuring quantum effects, and that they can be related to more conventional delocalization measures such as the inverse participation ratio (IPR) by taking into account the entropy of the system under study. All the measures within this chapter are known as bipartite measures, and only measure the strength of correlation between two sites. The fifth chapter presents the core of this thesis. Following a brief introduction to the concept of multipartite entanglement, the development of multipartite delocalization measures that give high-resolution information on quantum coherence in light-harvesting complexes is detailed. In contrast to other measures, these analytical measures can detect many body correlations in large systems undergoing decoherence. We determine that, much like the bipartite entanglement based measures of chapter 4, these measures are also a function of system entropy, and have a

  12. Gaussian maximally multipartite-entangled states

    NASA Astrophysics Data System (ADS)

    Facchi, Paolo; Florio, Giuseppe; Lupo, Cosmo; Mancini, Stefano; Pascazio, Saverio

    2009-12-01

    We study maximally multipartite-entangled states in the context of Gaussian continuous variable quantum systems. By considering multimode Gaussian states with constrained energy, we show that perfect maximally multipartite-entangled states, which exhibit the maximum amount of bipartite entanglement for all bipartitions, only exist for systems containing n=2 or 3 modes. We further numerically investigate the structure of these states and their frustration for n≤7 .

  13. Einstein-Podolsky-Rosen-steering swapping between two Gaussian multipartite entangled states

    NASA Astrophysics Data System (ADS)

    Wang, Meihong; Qin, Zhongzhong; Wang, Yu; Su, Xiaolong

    2017-08-01

    Multipartite Einstein-Podolsky-Rosen (EPR) steering is a useful quantum resource for quantum communication in quantum networks. It has potential applications in secure quantum communication, such as one-sided device-independent quantum key distribution and quantum secret sharing. By distributing optical modes of a multipartite entangled state to space-separated quantum nodes, a local quantum network can be established. Based on the existing multipartite EPR steering in a local quantum network, secure quantum communication protocol can be accomplished. In this manuscript, we present swapping schemes for EPR steering between two space-separated Gaussian multipartite entangled states, which can be used to connect two space-separated quantum networks. Two swapping schemes, including the swapping between a tripartite Greenberger-Horne-Zeilinger (GHZ) entangled state and an EPR entangled state and that between two tripartite GHZ entangled states, are analyzed. Various types of EPR steering are presented after the swapping of two space-separated independent multipartite entanglement states without direct interaction, which can be used to implement quantum communication between two quantum networks. The presented schemes provide technical reference for more complicated quantum networks with EPR steering.

  14. Converting multilevel nonclassicality into genuine multipartite entanglement

    NASA Astrophysics Data System (ADS)

    Regula, Bartosz; Piani, Marco; Cianciaruso, Marco; Bromley, Thomas R.; Streltsov, Alexander; Adesso, Gerardo

    2018-03-01

    Characterizing genuine quantum resources and determining operational rules for their manipulation are crucial steps to appraise possibilities and limitations of quantum technologies. Two such key resources are nonclassicality, manifested as quantum superposition between reference states of a single system, and entanglement, capturing quantum correlations among two or more subsystems. Here we present a general formalism for the conversion of nonclassicality into multipartite entanglement, showing that a faithful reversible transformation between the two resources is always possible within a precise resource-theoretic framework. Specializing to quantum coherence between the levels of a quantum system as an instance of nonclassicality, we introduce explicit protocols for such a mapping. We further show that the conversion relates multilevel coherence and multipartite entanglement not only qualitatively, but also quantitatively, restricting the amount of entanglement achievable in the process and in particular yielding an equality between the two resources when quantified by fidelity-based geometric measures.

  15. Multipartite entanglement verification resistant against dishonest parties.

    PubMed

    Pappa, Anna; Chailloux, André; Wehner, Stephanie; Diamanti, Eleni; Kerenidis, Iordanis

    2012-06-29

    Future quantum information networks will consist of quantum and classical agents, who have the ability to communicate in a variety of ways with trusted and untrusted parties and securely delegate computational tasks to untrusted large-scale quantum computing servers. Multipartite quantum entanglement is a fundamental resource for such a network and, hence, it is imperative to study the possibility of verifying a multipartite entanglement source in a way that is efficient and provides strong guarantees even in the presence of multiple dishonest parties. In this Letter, we show how an agent of a quantum network can perform a distributed verification of a source creating multipartite Greenberger-Horne-Zeilinger (GHZ) states with minimal resources, which is, nevertheless, resistant against any number of dishonest parties. Moreover, we provide a tight tradeoff between the level of security and the distance between the state produced by the source and the ideal GHZ state. Last, by adding the resource of a trusted common random source, we can further provide security guarantees for all honest parties in the quantum network simultaneously.

  16. Multipartite entanglement gambling: The power of asymptotic state transformations assisted by a sublinear amount of quantum communication

    NASA Astrophysics Data System (ADS)

    Thapliyal, Ashish V.; Smolin, John A.

    2003-12-01

    Reversible state transformations under entanglement nonincreasing operations give rise to entanglement measures. It is well known that asymptotic local operations and classical communication (LOCC) are required to get a simple operational measure of bipartite pure state entanglement. For bipartite mixed states and multipartite pure states it is likely that a more powerful class of operations will be needed. To this end more powerful versions of state transformations (or reducibilities), namely, LOCCq (asymptotic LOCC with a sublinear amount of quantum communication) and CLOCC (asymptotic LOCC with catalysis) have been considered in the literature. In this paper we show that LOCCq state transformations are only as powerful as asymptotic LOCC state transformations for multipartite pure states. The basic tool we use is multipartite entanglement gambling: Any pure multipartite entangled state can be transformed to an Einstein-Podolsky-Rosen pair shared by some pair of parties and any irreducible m-party pure state (m⩾2) can be used to create any other state (pure or mixed) using LOCC. We consider applications of multipartite entanglement gambling to multipartite distillability and to characterizations of multipartite minimal entanglement generating sets. We briefly consider generalizations of this result to mixed states by defining the class of cat-distillable states, i.e., states from which cat states (|0⊗m>+|1⊗m>) may be distilled.

  17. Multipartite entanglement gambling: The power of asymptotic state transformations assisted by a sublinear amount of quantum communication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thapliyal, Ashish V.; Smolin, John A.; IBM Thomas J. Watson Research Center, Yorktown Heights, New York 10598

    2003-12-01

    Reversible state transformations under entanglement nonincreasing operations give rise to entanglement measures. It is well known that asymptotic local operations and classical communication (LOCC) are required to get a simple operational measure of bipartite pure state entanglement. For bipartite mixed states and multipartite pure states it is likely that a more powerful class of operations will be needed. To this end more powerful versions of state transformations (or reducibilities), namely, LOCCq (asymptotic LOCC with a sublinear amount of quantum communication) and CLOCC (asymptotic LOCC with catalysis) have been considered in the literature. In this paper we show that LOCCq statemore » transformations are only as powerful as asymptotic LOCC state transformations for multipartite pure states. The basic tool we use is multipartite entanglement gambling: Any pure multipartite entangled state can be transformed to an Einstein-Podolsky-Rosen pair shared by some pair of parties and any irreducible m-party pure state (m{>=}2) can be used to create any other state (pure or mixed) using LOCC. We consider applications of multipartite entanglement gambling to multipartite distillability and to characterizations of multipartite minimal entanglement generating sets. We briefly consider generalizations of this result to mixed states by defining the class of cat-distillable states, i.e., states from which cat states (vertical bar 0{sup xm}>+vertical bar 1{sup xm}>) may be distilled.« less

  18. Multipartite entanglement and firewalls

    NASA Astrophysics Data System (ADS)

    Luo, Shengqiao; Stoltenberg, Henry; Albrecht, Andreas

    2017-03-01

    Black holes offer an exciting area to explore the nature of quantum gravity. The classic work on Hawking radiation indicates that black holes should decay via quantum effects, but our ideas about how this might work at a technical level are incomplete. Recently Almheiri-Marolf-Polchinski-Sully (AMPS) have noted an apparent paradox in reconciling fundamental properties of quantum mechanics with standard beliefs about black holes. One way to resolve the paradox is to postulate the existence of a "firewall" inside the black hole horizon which prevents objects from falling smoothly toward the singularity. A fundamental limitation on the behavior of quantum entanglement known as "monogamy" plays a key role in the AMPS argument. Our goal is to study and apply many-body entanglement theory to consider the entanglement among different parts of Hawking radiation and black holes. Using the multipartite entanglement measure called negativity, we identify an example which could change the AMPS accounting of quantum entanglement and perhaps eliminate the need for a firewall. Specifically, we constructed a toy model for black hole decay which has different entanglement behavior than that assumed by AMPS. We discuss the additional steps that would be needed to bring lessons from our toy model to our understanding of realistic black holes.

  19. Multipartite entanglement and frustration

    NASA Astrophysics Data System (ADS)

    Facchi, P.; Florio, G.; Marzolino, U.; Parisi, G.; Pascazio, S.

    2010-02-01

    Some features of the global entanglement of a composed quantum system can be quantified in terms of the purity of a balanced bipartition, made up of half of its subsystems. For the given bipartition, purity can always be minimized by taking a suitable (pure) state. When many bipartitions are considered, the requirement that purity be minimal for all bipartitions can engender conflicts and frustration will arise. This unearths an interesting link between frustration and multipartite entanglement, defined as the average purity over all (balanced) bipartitions.

  20. Quantum correlations in multipartite quantum systems

    NASA Astrophysics Data System (ADS)

    Jafarizadeh, M. A.; Heshmati, A.; Karimi, N.; Yahyavi, M.

    2018-03-01

    Quantum entanglement is the most famous type of quantum correlation between elements of a quantum system that has a basic role in quantum communication protocols like quantum cryptography, teleportation and Bell inequality detection. However, it has already been shown that various applications in quantum information theory do not require entanglement. Quantum discord as a new kind of quantum correlations beyond entanglement, is the most popular candidate for general quantum correlations. In this paper, first we find the entanglement witness in a particular multipartite quantum system which consists of a N-partite system in 2 n -dimensional space. Then we give an exact analytical formula for the quantum discord of this system. At the end of the paper, we investigate the additivity relation of the quantum correlation and show that this relation is satisfied for a N-partite system with 2 n -dimensional space.

  1. Multipartite quantum correlations and local recoverability

    PubMed Central

    Wilde, Mark M.

    2015-01-01

    Characterizing genuine multipartite quantum correlations in quantum physical systems has historically been a challenging problem in quantum information theory. More recently, however, the total correlation or multipartite information measure has been helpful in accomplishing this goal, especially with the multipartite symmetric quantum (MSQ) discord (Piani et al. 2008 Phys. Rev. Lett. 100, 090502. (doi:10.1103/PhysRevLett.100.090502)) and the conditional entanglement of multipartite information (CEMI) (Yang et al. 2008 Phys. Rev. Lett. 101, 140501. (doi:10.1103/PhysRevLett.101.140501)). Here, we apply a recent and significant improvement of strong subadditivity of quantum entropy (Fawzi & Renner 2014 (http://arxiv.org/abs/1410.0664)) in order to develop these quantities further. In particular, we prove that the MSQ discord is nearly equal to zero if and only if the multipartite state for which it is evaluated is approximately locally recoverable after performing measurements on each of its systems. Furthermore, we prove that the CEMI is a faithful entanglement measure, i.e. it vanishes if and only if the multipartite state for which it is evaluated is a fully separable state. Along the way, we provide an operational interpretation of the MSQ discord in terms of the partial state distribution protocol, which in turn, as a special case, gives an interpretation for the original discord quantity. Finally, we prove an inequality that could potentially improve upon the Fawzi–Renner inequality in the multipartite context, but it remains an open question to determine whether this is so. PMID:27547097

  2. Photonic multipartite entanglement conversion using nonlocal operations

    NASA Astrophysics Data System (ADS)

    Tashima, T.; Tame, M. S.; Özdemir, Ş. K.; Nori, F.; Koashi, M.; Weinfurter, H.

    2016-11-01

    We propose a simple setup for the conversion of multipartite entangled states in a quantum network with restricted access. The scheme uses nonlocal operations to enable the preparation of states that are inequivalent under local operations and classical communication, but most importantly does not require full access to the states. It is based on a flexible linear optical conversion gate that uses photons, which are ideally suited for distributed quantum computation and quantum communication in extended networks. In order to show the basic working principles of the gate, we focus on converting a four-qubit entangled cluster state to other locally inequivalent four-qubit states, such as the Greenberger-Horne-Zeilinger and symmetric Dicke states. We also show how the gate can be incorporated into extended graph state networks and can be used to generate variable entanglement and quantum correlations without entanglement but nonvanishing quantum discord.

  3. Strong monogamy of bipartite and genuine multipartite entanglement: the Gaussian case.

    PubMed

    Adesso, Gerardo; Illuminati, Fabrizio

    2007-10-12

    We demonstrate the existence of general constraints on distributed quantum correlations, which impose a trade-off on bipartite and multipartite entanglement at once. For all N-mode Gaussian states under permutation invariance, we establish exactly a monogamy inequality, stronger than the traditional one, that by recursion defines a proper measure of genuine N-partite entanglement. Strong monogamy holds as well for subsystems of arbitrary size, and the emerging multipartite entanglement measure is found to be scale invariant. We unveil its operational connection with the optimal fidelity of continuous variable teleportation networks.

  4. Statistical mechanics of multipartite entanglement

    NASA Astrophysics Data System (ADS)

    Facchi, P.; Florio, G.; Marzolino, U.; Parisi, G.; Pascazio, S.

    2009-02-01

    We characterize the multipartite entanglement of a system of n qubits in terms of the distribution function of the bipartite purity over all balanced bipartitions. We search for those (maximally multipartite entangled) states whose purity is minimum for all bipartitions and recast this optimization problem into a problem of statistical mechanics.

  5. Multipartite entangled states in particle mixing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Blasone, M.; INFN Sezione di Napoli, Gruppo collegato di Salerno, Baronissi; Dell'Anno, F.

    2008-05-01

    In the physics of flavor mixing, the flavor states are given by superpositions of mass eigenstates. By using the occupation number to define a multiqubit space, the flavor states can be interpreted as multipartite mode-entangled states. By exploiting a suitable global measure of entanglement, based on the entropies related to all possible bipartitions of the system, we analyze the correlation properties of such states in the instances of three- and four-flavor mixing. Depending on the mixing parameters, and, in particular, on the values taken by the free phases, responsible for the CP-violation, entanglement concentrates in certain bipartitions. We quantify inmore » detail the amount and the distribution of entanglement in the physically relevant cases of flavor mixing in quark and neutrino systems. By using the wave packet description for localized particles, we use the global measure of entanglement, suitably adapted for the instance of multipartite mixed states, to analyze the decoherence, induced by the free evolution dynamics, on the quantum correlations of stationary neutrino beams. We define a decoherence length as the distance associated with the vanishing of the coherent interference effects among massive neutrino states. We investigate the role of the CP-violating phase in the decoherence process.« less

  6. Efficient Device-Independent Entanglement Detection for Multipartite Systems

    NASA Astrophysics Data System (ADS)

    Baccari, F.; Cavalcanti, D.; Wittek, P.; Acín, A.

    2017-04-01

    Entanglement is one of the most studied properties of quantum mechanics for its application in quantum information protocols. Nevertheless, detecting the presence of entanglement in large multipartite states continues to be a great challenge both from the theoretical and the experimental point of view. Most of the known methods either have computational costs that scale inefficiently with the number of particles or require more information on the state than what is attainable in everyday experiments. We introduce a new technique for entanglement detection that provides several important advantages in these respects. First, it scales efficiently with the number of particles, thus allowing for application to systems composed by up to few tens of particles. Second, it needs only the knowledge of a subset of all possible measurements on the state, therefore being apt for experimental implementation. Moreover, since it is based on the detection of nonlocality, our method is device independent. We report several examples of its implementation for well-known multipartite states, showing that the introduced technique has a promising range of applications.

  7. Graph-associated entanglement cost of a multipartite state in exact and finite-block-length approximate constructions

    NASA Astrophysics Data System (ADS)

    Yamasaki, Hayata; Soeda, Akihito; Murao, Mio

    2017-09-01

    We introduce and analyze graph-associated entanglement cost, a generalization of the entanglement cost of quantum states to multipartite settings. We identify a necessary and sufficient condition for any multipartite entangled state to be constructible when quantum communication between the multiple parties is restricted to a quantum network represented by a tree. The condition for exact state construction is expressed in terms of the Schmidt ranks of the state defined with respect to edges of the tree. We also study approximate state construction and provide a second-order asymptotic analysis.

  8. Detecting phase boundaries of quantum spin-1/2 XXZ ladder via bipartite and multipartite entanglement transitions

    NASA Astrophysics Data System (ADS)

    Singha Roy, Sudipto; Dhar, Himadri Shekhar; Rakshit, Debraj; Sen(De), Aditi; Sen, Ujjwal

    2017-12-01

    Phase transition in quantum many-body systems inevitably causes changes in certain physical properties which then serve as potential indicators of critical phenomena. Besides the traditional order parameters, characterization of quantum entanglement has proven to be a computationally efficient and successful method for detection of phase boundaries, especially in one-dimensional models. Here we determine the rich phase diagram of the ground states of a quantum spin-1/2 XXZ ladder by analyzing the variation of bipartite and multipartite entanglements. Our study characterizes the different ground state phases and notes the correspondence with known results, while highlighting the finer details that emerge from the behavior of ground state entanglement. Analysis of entanglement in the ground state provides a clearer picture of the complex ground state phase diagram of the system using only a moderate-size model.

  9. Quantum entanglement in time

    NASA Astrophysics Data System (ADS)

    Nowakowski, Marcin

    2017-05-01

    In this paper we present a concept of quantum entanglement in time in a context of entangled consistent histories. These considerations are supported by presentation of necessary tools closely related to those acting on a space of spatial multipartite quantum states. We show that in similarity to monogamy of quantum entanglement in space, quantum entanglement in time is also endowed with this property for a particular history. Basing on these observations, we discuss further bounding of temporal correlations and derive analytically the Tsirelson bound implied by entangled histories for the Leggett-Garg inequalities.

  10. Experimental entanglement of 25 individually accessible atomic quantum interfaces.

    PubMed

    Pu, Yunfei; Wu, Yukai; Jiang, Nan; Chang, Wei; Li, Chang; Zhang, Sheng; Duan, Luming

    2018-04-01

    A quantum interface links the stationary qubits in a quantum memory with flying photonic qubits in optical transmission channels and constitutes a critical element for the future quantum internet. Entanglement of quantum interfaces is an important step for the realization of quantum networks. Through heralded detection of photon interference, we generate multipartite entanglement between 25 (or 9) individually addressable quantum interfaces in a multiplexed atomic quantum memory array and confirm genuine 22-partite (or 9-partite) entanglement. This experimental entanglement of a record-high number of individually addressable quantum interfaces makes an important step toward the realization of quantum networks, long-distance quantum communication, and multipartite quantum information processing.

  11. Experimental entanglement of 25 individually accessible atomic quantum interfaces

    PubMed Central

    Jiang, Nan; Chang, Wei; Li, Chang; Zhang, Sheng

    2018-01-01

    A quantum interface links the stationary qubits in a quantum memory with flying photonic qubits in optical transmission channels and constitutes a critical element for the future quantum internet. Entanglement of quantum interfaces is an important step for the realization of quantum networks. Through heralded detection of photon interference, we generate multipartite entanglement between 25 (or 9) individually addressable quantum interfaces in a multiplexed atomic quantum memory array and confirm genuine 22-partite (or 9-partite) entanglement. This experimental entanglement of a record-high number of individually addressable quantum interfaces makes an important step toward the realization of quantum networks, long-distance quantum communication, and multipartite quantum information processing. PMID:29725621

  12. General form of genuine multipartite entanglement quantum channels for teleportation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chen Pingxing; Key Laboratory of Quantum Communication and Quantum Computation, University of Science and Technology of China, Hefei 230026; Department of Physics, National University of Defense Technology, Changsha 410073

    2006-09-15

    Recently Yeo and Chua [Phys. Rev. Lett. 96, 060502 (2006)] presented an explicit protocol for faithfully teleporting an arbitrary two-qubit state via a genuine four-qubit entanglement channel. Here we generalize completely their results to teleporting an arbitrary N-qubit state via genuine N-qubit entanglement channels. And we present the general form of the genuine multipartite entanglement channels, namely, the sufficient and necessary condition the genuine N-qubit entanglement channels must satisfy to teleport an arbitrary N-qubit state.

  13. Classification of multipartite entanglement via negativity fonts

    NASA Astrophysics Data System (ADS)

    Sharma, S. Shelly; Sharma, N. K.

    2012-04-01

    Partial transposition of state operator is a well-known tool to detect quantum correlations between two parts of a composite system. In this paper, the global partial transpose (GPT) is linked to conceptually multipartite underlying structures in a state—the negativity fonts. If K-way negativity fonts with nonzero determinants exist, then selective partial transposition of a pure state, involving K of the N qubits (K⩽N), yields an operator with negative eigenvalues, identifying K-body correlations in the state. Expansion of GPT in terms of K-way partially transposed (KPT) operators reveals the nature of intricate intrinsic correlations in the state. Classification criteria for multipartite entangled states based on the underlying structure of global partial transpose of canonical state are proposed. The number of N-partite entanglement types for an N-qubit system is found to be 2N-1-N+2, while the number of major entanglement classes is 2N-1-1. Major classes for three- and four-qubit states are listed. Subclasses are determined by the number and type of negativity fonts in canonical states.

  14. Study of a monogamous entanglement measure for three-qubit quantum systems

    NASA Astrophysics Data System (ADS)

    Li, Qiting; Cui, Jianlian; Wang, Shuhao; Long, Gui-Lu

    2016-06-01

    The entanglement quantification and classification of multipartite quantum states is an important research area in quantum information. In this paper, in terms of the reduced density matrices corresponding to all possible partitions of the entire system, a bounded entanglement measure is constructed for arbitrary-dimensional multipartite quantum states. In particular, for three-qubit quantum systems, we prove that our entanglement measure satisfies the relation of monogamy. Furthermore, we present a necessary condition for characterizing maximally entangled states using our entanglement measure.

  15. Entanglement of spin waves among four quantum memories.

    PubMed

    Choi, K S; Goban, A; Papp, S B; van Enk, S J; Kimble, H J

    2010-11-18

    Quantum networks are composed of quantum nodes that interact coherently through quantum channels, and open a broad frontier of scientific opportunities. For example, a quantum network can serve as a 'web' for connecting quantum processors for computation and communication, or as a 'simulator' allowing investigations of quantum critical phenomena arising from interactions among the nodes mediated by the channels. The physical realization of quantum networks generically requires dynamical systems capable of generating and storing entangled states among multiple quantum memories, and efficiently transferring stored entanglement into quantum channels for distribution across the network. Although such capabilities have been demonstrated for diverse bipartite systems, entangled states have not been achieved for interconnects capable of 'mapping' multipartite entanglement stored in quantum memories to quantum channels. Here we demonstrate measurement-induced entanglement stored in four atomic memories; user-controlled, coherent transfer of the atomic entanglement to four photonic channels; and characterization of the full quadripartite entanglement using quantum uncertainty relations. Our work therefore constitutes an advance in the distribution of multipartite entanglement across quantum networks. We also show that our entanglement verification method is suitable for studying the entanglement order of condensed-matter systems in thermal equilibrium.

  16. Manipulating mesoscopic multipartite entanglement with atom-light interfaces

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stasinska, J.; Rodo, C.; Paganelli, S.

    2009-12-15

    Entanglement between two macroscopic atomic ensembles induced by measurement on an ancillary light system has proven to be a powerful method for engineering quantum memories and quantum state transfer. Here we investigate the feasibility of such methods for generation, manipulation, and detection of genuine multipartite entanglement (Greenberger-Horne-Zeilinger and clusterlike states) between mesoscopic atomic ensembles without the need of individual addressing of the samples. Our results extend in a nontrivial way the Einstein-Podolsky-Rosen entanglement between two macroscopic gas samples reported experimentally in [B. Julsgaard, A. Kozhekin, and E. Polzik, Nature (London) 413, 400 (2001)]. We find that under realistic conditions, amore » second orthogonal light pulse interacting with the atomic samples, can modify and even reverse the entangling action of the first one leaving the samples in a separable state.« less

  17. Avoiding disentanglement of multipartite entangled optical beams with a correlated noisy channel

    PubMed Central

    Deng, Xiaowei; Tian, Caixing; Su, Xiaolong; Xie, Changde

    2017-01-01

    A quantum communication network can be constructed by distributing a multipartite entangled state to space-separated nodes. Entangled optical beams with highest flying speed and measurable brightness can be used as carriers to convey information in quantum communication networks. Losses and noises existing in real communication channels will reduce or even totally destroy entanglement. The phenomenon of disentanglement will result in the complete failure of quantum communication. Here, we present the experimental demonstrations on the disentanglement and the entanglement revival of tripartite entangled optical beams used in a quantum network. We experimentally demonstrate that symmetric tripartite entangled optical beams are robust in pure lossy but noiseless channels. In a noisy channel, the excess noise will lead to the disentanglement and the destroyed entanglement can be revived by the use of a correlated noisy channel (non-Markovian environment). The presented results provide useful technical references for establishing quantum networks. PMID:28295024

  18. Multipartite entanglement via the Mayer-Vietoris theorem

    NASA Astrophysics Data System (ADS)

    Patrascu, Andrei T.

    2017-10-01

    The connection between entanglement and topology manifests itself in the form of the ER-EPR duality. This statement however refers to the maximally entangled states only. In this article I study the multipartite entanglement and the way in which it relates to the topological interpretation of the ER-EPR duality. The 2 dimensional genus 1 torus will be generalised to a n-dimensional general torus, where the information about the multipartite entanglement will be encoded in the higher inclusion maps of the Mayer-Vietorist sequence.

  19. Multipartite entanglement in fermionic systems via a geometric measure

    NASA Astrophysics Data System (ADS)

    Lari, Behzad; Durganandini, P.; Joag, Pramod S.

    2010-12-01

    We study multipartite entanglement in a system consisting of indistinguishable fermions. Specifically, we have proposed a geometric entanglement measure for N spin-(1)/(2) fermions distributed over 2L modes (single-particle states). The measure is defined on the 2L qubit space isomorphic to the Fock space for 2L single-particle states. This entanglement measure is defined for a given partition of 2L modes containing m⩾2 subsets. Thus this measure applies to m⩽2L partite fermionic systems where L is any finite number, giving the number of sites. The Hilbert spaces associated with these subsets may have different dimensions. Further, we have defined the local quantum operations with respect to a given partition of modes. This definition is generic and unifies different ways of dividing a fermionic system into subsystems. We have shown, using a representative case, that the geometric measure is invariant under local unitary operators corresponding to a given partition. We explicitly demonstrate the use of the measure to calculate multipartite entanglement in some correlated electron systems.

  20. Maximally multipartite entangled states

    NASA Astrophysics Data System (ADS)

    Facchi, Paolo; Florio, Giuseppe; Parisi, Giorgio; Pascazio, Saverio

    2008-06-01

    We introduce the notion of maximally multipartite entangled states of n qubits as a generalization of the bipartite case. These pure states have a bipartite entanglement that does not depend on the bipartition and is maximal for all possible bipartitions. They are solutions of a minimization problem. Examples for small n are investigated, both analytically and numerically.

  1. How to make optimal use of maximal multipartite entanglement in clock synchronization

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ren, Changliang; Hofmann, Holger F.

    2014-12-04

    We introduce a multi-party quantum clock synchronization protocol that makes optimal use of the maximal multipartite entanglement of GHZ-type states. The measurement statistics of the protocol are analyzed and the efficiency is evaluated.

  2. Monogamy relation in multipartite continuous-variable quantum teleportation

    NASA Astrophysics Data System (ADS)

    Lee, Jaehak; Ji, Se-Wan; Park, Jiyong; Nha, Hyunchul

    2016-12-01

    Quantum teleportation (QT) is a fundamentally remarkable communication protocol that also finds many important applications for quantum informatics. Given a quantum entangled resource, it is crucial to know to what extent one can accomplish the QT. This is usually assessed in terms of output fidelity, which can also be regarded as an operational measure of entanglement. In the case of multipartite communication when each communicator possesses a part of an N -partite entangled state, not all pairs of communicators can achieve a high fidelity due to the monogamy property of quantum entanglement. We here investigate how such a monogamy relation arises in multipartite continuous-variable (CV) teleportation, particularly when using a Gaussian entangled state. We show a strict monogamy relation, i.e., a sender cannot achieve a fidelity higher than optimal cloning limit with more than one receiver. While this seems rather natural owing to the no-cloning theorem, a strict monogamy relation still holds even if the sender is allowed to individually manipulate the reduced state in collaboration with each receiver to improve fidelity. The local operations are further extended to non-Gaussian operations such as photon subtraction and addition, and we demonstrate that the Gaussian cloning bound cannot be beaten by more than one pair of communicators. Furthermore, we investigate a quantitative form of monogamy relation in terms of teleportation capability, for which we show that a faithful monogamy inequality does not exist.

  3. Genuine multipartite entanglement of symmetric Gaussian states: Strong monogamy, unitary localization, scaling behavior, and molecular sharing structure

    NASA Astrophysics Data System (ADS)

    Adesso, Gerardo; Illuminati, Fabrizio

    2008-10-01

    We investigate the structural aspects of genuine multipartite entanglement in Gaussian states of continuous variable systems. Generalizing the results of Adesso and Illuminati [Phys. Rev. Lett. 99, 150501 (2007)], we analyze whether the entanglement shared by blocks of modes distributes according to a strong monogamy law. This property, once established, allows us to quantify the genuine N -partite entanglement not encoded into 2,…,K,…,(N-1) -partite quantum correlations. Strong monogamy is numerically verified, and the explicit expression of the measure of residual genuine multipartite entanglement is analytically derived, by a recursive formula, for a subclass of Gaussian states. These are fully symmetric (permutation-invariant) states that are multipartitioned into blocks, each consisting of an arbitrarily assigned number of modes. We compute the genuine multipartite entanglement shared by the blocks of modes and investigate its scaling properties with the number and size of the blocks, the total number of modes, the global mixedness of the state, and the squeezed resources needed for state engineering. To achieve the exact computation of the block entanglement, we introduce and prove a general result of symplectic analysis: Correlations among K blocks in N -mode multisymmetric and multipartite Gaussian states, which are locally invariant under permutation of modes within each block, can be transformed by a local (with respect to the partition) unitary operation into correlations shared by K single modes, one per block, in effective nonsymmetric states where N-K modes are completely uncorrelated. Due to this theorem, the above results, such as the derivation of the explicit expression for the residual multipartite entanglement, its nonnegativity, and its scaling properties, extend to the subclass of non-symmetric Gaussian states that are obtained by the unitary localization of the multipartite entanglement of symmetric states. These findings provide strong

  4. Universal quantum computation with little entanglement.

    PubMed

    Van den Nest, Maarten

    2013-02-08

    We show that universal quantum computation can be achieved in the standard pure-state circuit model while the entanglement entropy of every bipartition is small in each step of the computation. The entanglement entropy required for large-scale quantum computation even tends to zero. Moreover we show that the same conclusion applies to many entanglement measures commonly used in the literature. This includes e.g., the geometric measure, localizable entanglement, multipartite concurrence, squashed entanglement, witness-based measures, and more generally any entanglement measure which is continuous in a certain natural sense. These results demonstrate that many entanglement measures are unsuitable tools to assess the power of quantum computers.

  5. Scalable Creation of Long-Lived Multipartite Entanglement

    NASA Astrophysics Data System (ADS)

    Kaufmann, H.; Ruster, T.; Schmiegelow, C. T.; Luda, M. A.; Kaushal, V.; Schulz, J.; von Lindenfels, D.; Schmidt-Kaler, F.; Poschinger, U. G.

    2017-10-01

    We demonstrate the deterministic generation of multipartite entanglement based on scalable methods. Four qubits are encoded in 40Ca+, stored in a microstructured segmented Paul trap. These qubits are sequentially entangled by laser-driven pairwise gate operations. Between these, the qubit register is dynamically reconfigured via ion shuttling operations, where ion crystals are separated and merged, and ions are moved in and out of a fixed laser interaction zone. A sequence consisting of three pairwise entangling gates yields a four-ion Greenberger-Horne-Zeilinger state |ψ ⟩=(1 /√{2 })(|0000 ⟩+|1111 ⟩) , and full quantum state tomography reveals a state fidelity of 94.4(3)%. We analyze the decoherence of this state and employ dynamic decoupling on the spatially distributed constituents to maintain 69(5)% coherence at a storage time of 1.1 sec.

  6. Scalable Creation of Long-Lived Multipartite Entanglement.

    PubMed

    Kaufmann, H; Ruster, T; Schmiegelow, C T; Luda, M A; Kaushal, V; Schulz, J; von Lindenfels, D; Schmidt-Kaler, F; Poschinger, U G

    2017-10-13

    We demonstrate the deterministic generation of multipartite entanglement based on scalable methods. Four qubits are encoded in ^{40}Ca^{+}, stored in a microstructured segmented Paul trap. These qubits are sequentially entangled by laser-driven pairwise gate operations. Between these, the qubit register is dynamically reconfigured via ion shuttling operations, where ion crystals are separated and merged, and ions are moved in and out of a fixed laser interaction zone. A sequence consisting of three pairwise entangling gates yields a four-ion Greenberger-Horne-Zeilinger state |ψ⟩=(1/sqrt[2])(|0000⟩+|1111⟩), and full quantum state tomography reveals a state fidelity of 94.4(3)%. We analyze the decoherence of this state and employ dynamic decoupling on the spatially distributed constituents to maintain 69(5)% coherence at a storage time of 1.1 sec.

  7. Classical statistical mechanics approach to multipartite entanglement

    NASA Astrophysics Data System (ADS)

    Facchi, P.; Florio, G.; Marzolino, U.; Parisi, G.; Pascazio, S.

    2010-06-01

    We characterize the multipartite entanglement of a system of n qubits in terms of the distribution function of the bipartite purity over balanced bipartitions. We search for maximally multipartite entangled states, whose average purity is minimal, and recast this optimization problem into a problem of statistical mechanics, by introducing a cost function, a fictitious temperature and a partition function. By investigating the high-temperature expansion, we obtain the first three moments of the distribution. We find that the problem exhibits frustration.

  8. Multipartite Entanglement classes via Negativity Fonts

    NASA Astrophysics Data System (ADS)

    Sharma, Santosh Shelly; Sharma, Naresh Kumar

    2012-02-01

    The number and types of K-way negativity fonts in canonical form of an N-qubit state depends on the nature and amount of quantum coherences in the state. Non zero determinants of negativity fonts, characterizing a given state, are easily written down and reflect the entanglement microstructure of the superposition. A classification criterion for multipartite entangled states, based on negativity fonts in canonical state and decomposition of global partial transpose in terms of K-way partially transposed operators, is proposed. Inequivalent sub-classes are labelled by N-qubit local unitary invariants. A complete classification of four qubit states is obtained. The number of major families for N>3 is found to be 2^N-2N. Classification of four qubit states indicates that a small number of relevant polynomial invariants is enough to classify N-qubit states.

  9. Testing the structure of multipartite entanglement with Bell inequalities.

    PubMed

    Brunner, Nicolas; Sharam, James; Vértesi, Tamás

    2012-03-16

    We show that the rich structure of multipartite entanglement can be tested following a device-independent approach. Specifically we present Bell inequalities for distinguishing between different types of multipartite entanglement, without placing any assumptions on the measurement devices used in the protocol, in contrast with usual entanglement witnesses. We first address the case of three qubits and present Bell inequalities that can be violated by W states but not by Greenberger-Horne-Zeilinger states, and vice versa. Next, we devise 'subcorrelation Bell inequalities' for any number of parties, which can provably not be violated by a broad class of multipartite entangled states (generalizations of Greenberger-Horne-Zeilinger states), but for which violations can be obtained for W states. Our results give insight into the nonlocality of W states. The simplicity and robustness of our tests make them appealing for experiments.

  10. Scaling of Tripartite Entanglement at Impurity Quantum Phase Transitions.

    PubMed

    Bayat, Abolfazl

    2017-01-20

    The emergence of a diverging length scale in many-body systems at a quantum phase transition implies that total entanglement has to reach its maximum there. In order to fully characterize this, one has to consider multipartite entanglement as, for instance, bipartite entanglement between individual particles fails to signal this effect. However, quantification of multipartite entanglement is very hard, and detecting it may not be possible due to the lack of accessibility to all individual particles. For these reasons it will be more sensible to partition the system into relevant subsystems, each containing a few to many spins, and study entanglement between those constituents as a coarse-grain picture of multipartite entanglement between individual particles. In impurity systems, famously exemplified by two-impurity and two-channel Kondo models, it is natural to divide the system into three parts, namely, impurities and the left and right bulks. By exploiting two tripartite entanglement measures, based on negativity, we show that at impurity quantum phase transitions the tripartite entanglement diverges and shows scaling behavior. While the critical exponents are different for each tripartite entanglement measure, they both provide very similar critical exponents for the two-impurity and the two-channel Kondo models, suggesting that they belong to the same universality class.

  11. N multipartite GHZ states in quantum networks

    NASA Astrophysics Data System (ADS)

    Caprara Vivoli, Valentina; Wehner, Stephanie

    Nowadays progress in experimental quantum physics has brought to a significant control on systems like nitrogen-vacancy centres, ion traps, and superconducting qubit clusters. These systems can constitute the key cells of future quantum networks, where tasks like quantum communication at large scale and quantum cryptography can be achieved. It is, though, still not clear which approaches can be used to generate such entanglement at large distances using only local operations on or between at most two adjacent nodes. Here, we analyse three protocols that are able to generate genuine multipartite entanglement between an arbitrary large number of parties. In particular, we focus on the generation of the Greenberger-Horne-Zeilinger state. Moreover, the performances of the three methods are numerically compared in the scenario of a decoherence model both in terms of fidelity and entanglement generation rate. V.C.V. is founded by a NWO Vidi Grant, and S.W. is founded by STW Netherlands.

  12. Experimental nonlocality-based network diagnostics of multipartite entangled states.

    PubMed

    Ciampini, Mario A; Vigliar, Caterina; Cimini, Valeria; Paesani, Stefano; Sciarrino, Fabio; Crespi, Andrea; Corrielli, Giacomo; Osellame, Roberto; Mataloni, Paolo; Paternostro, Mauro; Barbieri, Marco

    2017-12-07

    We introduce a novel diagnostic scheme for multipartite networks of entangled particles, aimed at assessing the quality of the gates used for the engineering of their state. Using the information gathered from a set of suitably chosen multiparticle Bell tests, we identify conditions bounding the quality of the entangled bonds among the elements of a register. We illustrate the effectiveness of our proposal by characterizing a quantum resource engineered combining two-photon hyperentanglement and photonic-chip technology. Our approach opens up future studies on medium-sized networks due to the intrinsically modular nature of cluster states, and paves the way to section-by-section analysis of larger photonics resources.

  13. Geometric measure of pairwise quantum discord for superpositions of multipartite generalized coherent states

    NASA Astrophysics Data System (ADS)

    Daoud, M.; Ahl Laamara, R.

    2012-07-01

    We give the explicit expressions of the pairwise quantum correlations present in superpositions of multipartite coherent states. A special attention is devoted to the evaluation of the geometric quantum discord. The dynamics of quantum correlations under a dephasing channel is analyzed. A comparison of geometric measure of quantum discord with that of concurrence shows that quantum discord in multipartite coherent states is more resilient to dissipative environments than is quantum entanglement. To illustrate our results, we consider some special superpositions of Weyl-Heisenberg, SU(2) and SU(1,1) coherent states which interpolate between Werner and Greenberger-Horne-Zeilinger states.

  14. Quantum teleportation of an arbitrary two-qubit state and its relation to multipartite entanglement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Rigolin, Gustavo

    2005-03-01

    We explicitly show a protocol in which an arbitrary two qubit state vertical bar {phi}>=a vertical bar 00>+b vertical bar 01>+c vertical bar 10>+d vertical bar 11> is faithfully and deterministically teleported from Alice to Bob. We construct the 16 orthogonal generalized Bell states that can be used to teleport the two qubits. The local operations Bob must perform on his qubits in order to recover the teleported state are also constructed. They are restricted only to single-qubit gates. This means that a controlled-NOT gate is not necessary to complete the protocol. A generalization where N qubits are teleported ismore » also shown. We define a generalized magic basis, which possesses interesting properties. These properties help us to suggest a generalized concurrence from which we construct a measure of entanglement that has a clear physical interpretation: A multipartite state has maximum entanglement if it is a genuine quantum teleportation channel.« less

  15. Establishing and storing of deterministic quantum entanglement among three distant atomic ensembles.

    PubMed

    Yan, Zhihui; Wu, Liang; Jia, Xiaojun; Liu, Yanhong; Deng, Ruijie; Li, Shujing; Wang, Hai; Xie, Changde; Peng, Kunchi

    2017-09-28

    It is crucial for the physical realization of quantum information networks to first establish entanglement among multiple space-separated quantum memories and then, at a user-controlled moment, to transfer the stored entanglement to quantum channels for distribution and conveyance of information. Here we present an experimental demonstration on generation, storage, and transfer of deterministic quantum entanglement among three spatially separated atomic ensembles. The off-line prepared multipartite entanglement of optical modes is mapped into three distant atomic ensembles to establish entanglement of atomic spin waves via electromagnetically induced transparency light-matter interaction. Then the stored atomic entanglement is transferred into a tripartite quadrature entangled state of light, which is space-separated and can be dynamically allocated to three quantum channels for conveying quantum information. The existence of entanglement among three released optical modes verifies that the system has the capacity to preserve multipartite entanglement. The presented protocol can be directly extended to larger quantum networks with more nodes.Continuous-variable encoding is a promising approach for quantum information and communication networks. Here, the authors show how to map entanglement from three spatial optical modes to three separated atomic samples via electromagnetically induced transparency, releasing it later on demand.

  16. Lower bounds of concurrence for N-qubit systems and the detection of k-nonseparability of multipartite quantum systems

    NASA Astrophysics Data System (ADS)

    Qi, Xianfei; Gao, Ting; Yan, Fengli

    2017-01-01

    Concurrence, as one of the entanglement measures, is a useful tool to characterize quantum entanglement in various quantum systems. However, the computation of the concurrence involves difficult optimizations and only for the case of two qubits, an exact formula was found. We investigate the concurrence of four-qubit quantum states and derive analytical lower bound of concurrence using the multiqubit monogamy inequality. It is shown that this lower bound is able to improve the existing bounds. This approach can be generalized to arbitrary qubit systems. We present an exact formula of concurrence for some mixed quantum states. For even-qubit states, we derive an improved lower bound of concurrence using a monogamy equality for qubit systems. At the same time, we show that a multipartite state is k-nonseparable if the multipartite concurrence is larger than a constant related to the value of k, the qudit number and the dimension of the subsystems. Our results can be applied to detect the multipartite k-nonseparable states.

  17. Forbidden regimes in the distribution of bipartite quantum correlations due to multiparty entanglement

    NASA Astrophysics Data System (ADS)

    Kumar, Asutosh; Dhar, Himadri Shekhar; Prabhu, R.; Sen(De), Aditi; Sen, Ujjwal

    2017-05-01

    Monogamy is a nonclassical property that limits the distribution of quantum correlation among subparts of a multiparty system. We show that monogamy scores for different quantum correlation measures are bounded above by functions of genuine multipartite entanglement for a large majority of pure multiqubit states. The bound is universal for all three-qubit pure states. We derive necessary conditions to characterize the states that violate the bound, which can also be observed by numerical simulation for a small set of states, generated Haar uniformly. The results indicate that genuine multipartite entanglement restricts the distribution of bipartite quantum correlations in a multiparty system.

  18. Quantification and scaling of multipartite entanglement in continuous variable systems.

    PubMed

    Adesso, Gerardo; Serafini, Alessio; Illuminati, Fabrizio

    2004-11-26

    We present a theoretical method to determine the multipartite entanglement between different partitions of multimode, fully or partially symmetric Gaussian states of continuous variable systems. For such states, we determine the exact expression of the logarithmic negativity and show that it coincides with that of equivalent two-mode Gaussian states. Exploiting this reduction, we demonstrate the scaling of the multipartite entanglement with the number of modes and its reliable experimental estimate by direct measurements of the global and local purities.

  19. Quantum Entanglement and Reduced Density Matrices

    NASA Astrophysics Data System (ADS)

    Purwanto, Agus; Sukamto, Heru; Yuwana, Lila

    2018-05-01

    We investigate entanglement and separability criteria of multipartite (n-partite) state by examining ranks of its reduced density matrices. Firstly, we construct the general formula to determine the criterion. A rank of origin density matrix always equals one, meanwhile ranks of reduced matrices have various ranks. Next, separability and entanglement criterion of multipartite is determined by calculating ranks of reduced density matrices. In this article we diversify multipartite state criteria into completely entangled state, completely separable state, and compound state, i.e. sub-entangled state and sub-entangledseparable state. Furthermore, we also shorten the calculation proposed by the previous research to determine separability of multipartite state and expand the methods to be able to differ multipartite state based on criteria above.

  20. Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication Using Coherent States

    NASA Astrophysics Data System (ADS)

    Zhou, Jian; Guo, Ying

    2017-02-01

    A continuous-variable measurement-device-independent (CV-MDI) multipartite quantum communication protocol is designed to realize multipartite communication based on the GHZ state analysis using Gaussian coherent states. It can remove detector side attack as the multi-mode measurement is blindly done in a suitable Black Box. The entanglement-based CV-MDI multipartite communication scheme and the equivalent prepare-and-measurement scheme are proposed to analyze the security and guide experiment, respectively. The general eavesdropping and coherent attack are considered for the security analysis. Subsequently, all the attacks are ascribed to coherent attack against imperfect links. The asymptotic key rate of the asymmetric configuration is also derived with the numeric simulations illustrating the performance of the proposed protocol.

  1. Multipartite quantum correlations in the extended J1-J2 Heisenberg model

    NASA Astrophysics Data System (ADS)

    Batle, J.; Tarawneh, O.; Nagata, Koji; Nakamura, Tadao; Abdalla, S.; Farouk, Ahmed

    2017-11-01

    Multipartite entanglement and the maximum violation of Bell inequalities are studied in finite clusters of spins in an extended J1-J2 Heisenberg model at zero temperature. The ensuing highly frustrated states will unveil a rich structure for different values of the corresponding spin-spin interaction strengths. The interplay between nearest-neighbors, next-nearest neighbors and further couplings will be explored using multipartite correlations. The model is relevant to certain quantum annealing computation architectures where an all-to-all connectivity is considered.

  2. Multipartite Entanglement Detection with Minimal Effort

    NASA Astrophysics Data System (ADS)

    Knips, Lukas; Schwemmer, Christian; Klein, Nico; Wieśniak, Marcin; Weinfurter, Harald

    2016-11-01

    Certifying entanglement of a multipartite state is generally considered a demanding task. Since an N qubit state is parametrized by 4N-1 real numbers, one might naively expect that the measurement effort of generic entanglement detection also scales exponentially with N . Here, we introduce a general scheme to construct efficient witnesses requiring a constant number of measurements independent of the number of qubits for states like, e.g., Greenberger-Horne-Zeilinger states, cluster states, and Dicke states. For four qubits, we apply this novel method to experimental realizations of the aforementioned states and prove genuine four-partite entanglement with two measurement settings only.

  3. Coexistence of unlimited bipartite and genuine multipartite entanglement: Promiscuous quantum correlations arising from discrete to continuous-variable systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Adesso, Gerardo; CNR-INFM Coherentia , Naples; Grup d'Informacio Quantica, Universitat Autonoma de Barcelona, E-08193 Bellaterra

    2007-08-15

    Quantum mechanics imposes 'monogamy' constraints on the sharing of entanglement. We show that, despite these limitations, entanglement can be fully 'promiscuous', i.e., simultaneously present in unlimited two-body and many-body forms in states living in an infinite-dimensional Hilbert space. Monogamy just bounds the divergence rate of the various entanglement contributions. This is demonstrated in simple families of N-mode (N{>=}4) Gaussian states of light fields or atomic ensembles, which therefore enable infinitely more freedom in the distribution of information, as opposed to systems of individual qubits. Such a finding is of importance for the quantification, understanding, and potential exploitation of shared quantummore » correlations in continuous variable systems. We discuss how promiscuity gradually arises when considering simple families of discrete variable states, with increasing Hilbert space dimension towards the continuous variable limit. Such models are somehow analogous to Gaussian states with asymptotically diverging, but finite, squeezing. In this respect, we find that non-Gaussian states (which in general are more entangled than Gaussian states) exhibit also the interesting feature that their entanglement is more shareable: in the non-Gaussian multipartite arena, unlimited promiscuity can be already achieved among three entangled parties, while this is impossible for Gaussian, even infinitely squeezed states.« less

  4. Multipartite quantum correlations among atoms in QED cavities

    NASA Astrophysics Data System (ADS)

    Batle, J.; Farouk, A.; Tarawneh, O.; Abdalla, S.

    2018-02-01

    We study the nonlocality dynamics for two models of atoms in cavity quantum electrodynamics (QED); the first model contains atoms in a single cavity undergoing nearest-neighbor interactions with no initial correlation, and the second contains atoms confined in n different and noninteracting cavities, all of which were initially prepared in a maximally correlated state of n qubits corresponding to the atomic degrees of freedom. The nonlocality evolution of the states in the second model shows that the corresponding maximal violation of a multipartite Bell inequality exhibits revivals at precise times, defining, nonlocality sudden deaths and nonlocality sudden rebirths, in analogy with entanglement. These quantum correlations are provided analytically for the second model to make the study more thorough. Differences in the first model regarding whether the array of atoms inside the cavity is arranged in a periodic or open fashion are crucial to the generation or redistribution of quantum correlations. This contribution paves the way to using the nonlocality multipartite correlation measure for describing the collective complex behavior displayed by slightly interacting cavity QED arrays.

  5. Entanglement witness criteria of strong- k-separability for multipartite quantum states

    NASA Astrophysics Data System (ADS)

    Yan, Siqing; Hou, Jinchuan

    2018-07-01

    Let H1, H2,\\ldots ,Hn be separable complex Hilbert spaces with \\dim Hi≥ 2 and n≥ 2. Assume that ρ is a state in H=H_1⊗ H_2⊗ \\cdots ⊗ H_n. ρ is called strong- k-separable (2≤ k≤ n) if ρ is separable for any k-partite division of H. In this paper, an entanglement witnesses criterion of strong- k-separability is obtained, which says that ρ is not strong- k-separable if and only if there exist a k-division space H_{m1}⊗ \\cdots ⊗ H_{mk} of H, a finite-rank linear elementary operator positive on product states Λ: B(H_{m2}⊗ \\cdots ⊗ H_{mk})→ B(H_{m1}) and a state ρ 0\\in S(H_{m1}⊗ H_{m1}), such that Tr(Wρ )<0, where W=(Id⊗ Λ ^{\\dagger })ρ 0 is an entanglement witness. In addition, several different methods of constructing entanglement witnesses for multipartite states are also given.

  6. On-chip continuous-variable quantum entanglement

    NASA Astrophysics Data System (ADS)

    Masada, Genta; Furusawa, Akira

    2016-09-01

    Entanglement is an essential feature of quantum theory and the core of the majority of quantum information science and technologies. Quantum computing is one of the most important fruits of quantum entanglement and requires not only a bipartite entangled state but also more complicated multipartite entanglement. In previous experimental works to demonstrate various entanglement-based quantum information processing, light has been extensively used. Experiments utilizing such a complicated state need highly complex optical circuits to propagate optical beams and a high level of spatial interference between different light beams to generate quantum entanglement or to efficiently perform balanced homodyne measurement. Current experiments have been performed in conventional free-space optics with large numbers of optical components and a relatively large-sized optical setup. Therefore, they are limited in stability and scalability. Integrated photonics offer new tools and additional capabilities for manipulating light in quantum information technology. Owing to integrated waveguide circuits, it is possible to stabilize and miniaturize complex optical circuits and achieve high interference of light beams. The integrated circuits have been firstly developed for discrete-variable systems and then applied to continuous-variable systems. In this article, we review the currently developed scheme for generation and verification of continuous-variable quantum entanglement such as Einstein-Podolsky-Rosen beams using a photonic chip where waveguide circuits are integrated. This includes balanced homodyne measurement of a squeezed state of light. As a simple example, we also review an experiment for generating discrete-variable quantum entanglement using integrated waveguide circuits.

  7. Detection of multipartite entanglement in spin rings by use of exchange energy

    NASA Astrophysics Data System (ADS)

    Siloi, I.; Troiani, F.

    2014-10-01

    We investigate multipartite entanglement in rings of arbitrary spins with antiferromagnetic interactions between nearest neighbors. In particular, we show that the nondegenerate ground state of rings formed by an even number (N ) of spins is N -partite entangled, and exchange energy can thus be used as a multipartite-entanglement witness. We develop a general approach to compute the energy minima corresponding to biseparable states, and provide numerical results for a representative set of systems. Despite its global character, exchange energy also allows a spin-selective characterization of entanglement. In particular, in the presence of a magnetic defect, one can derive separability criteria for each individual spin, and use exchange energy for detecting entanglement between this and all the other spins.

  8. Improving Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication with Optical Amplifiers*

    NASA Astrophysics Data System (ADS)

    Guo, Ying; Zhao, Wei; Li, Fei; Huang, Duan; Liao, Qin; Xie, Cai-Lang

    2017-08-01

    The developing tendency of continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is to cope with the practical issue of implementing scalable quantum networks. Up to now, most theoretical and experimental researches on CV-MDI QKD are focused on two-party protocols. However, we suggest a CV-MDI multipartite quantum secret sharing (QSS) protocol use the EPR states coupled with optical amplifiers. More remarkable, QSS is the real application in multipartite CV-MDI QKD, in other words, is the concrete implementation method of multipartite CV-MDI QKD. It can implement a practical quantum network scheme, under which the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Even if there is a possibility that the relay may be completely tampered, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Additionally, we illustrate that the use of optical amplifiers can compensate the partial inherent imperfections of detectors and increase the transmission distance of the CV-MDI quantum system.

  9. Local Hamiltonians for maximally multipartite-entangled states

    NASA Astrophysics Data System (ADS)

    Facchi, P.; Florio, G.; Pascazio, S.; Pepe, F.

    2010-10-01

    We study the conditions for obtaining maximally multipartite-entangled states (MMESs) as nondegenerate eigenstates of Hamiltonians that involve only short-range interactions. We investigate small-size systems (with a number of qubits ranging from 3 to 5) and show some example Hamiltonians with MMESs as eigenstates.

  10. Direct generation of spatial quadripartite continuous variable entanglement in an optical parametric oscillator.

    PubMed

    Liu, Kui; Guo, Jun; Cai, Chunxiao; Zhang, Junxiang; Gao, Jiangrui

    2016-11-15

    Multipartite entanglement is used for quantum information applications, such as building multipartite quantum communications. Generally, generation of multipartite entanglement is based on a complex beam-splitter network. Here, based on the spatial freedom of light, we experimentally demonstrated spatial quadripartite continuous variable entanglement among first-order Hermite-Gaussian modes using a single type II optical parametric oscillator operating below threshold with an HG0245° pump beam. The entanglement can be scalable for larger numbers of spatial modes by changing the spatial profile of the pump beam. In addition, spatial multipartite entanglement will be useful for future spatial multichannel quantum information applications.

  11. Classifying quantum entanglement through topological links

    NASA Astrophysics Data System (ADS)

    Quinta, Gonçalo M.; André, Rui

    2018-04-01

    We propose an alternative classification scheme for quantum entanglement based on topological links. This is done by identifying a nonrigid ring to a particle, attributing the act of cutting and removing a ring to the operation of tracing out the particle, and associating linked rings to entangled particles. This analogy naturally leads us to a classification of multipartite quantum entanglement based on all possible distinct links for a given number of rings. To determine all different possibilities, we develop a formalism that associates any link to a polynomial, with each polynomial thereby defining a distinct equivalence class. To demonstrate the use of this classification scheme, we choose qubit quantum states as our example of physical system. A possible procedure to obtain qubit states from the polynomials is also introduced, providing an example state for each link class. We apply the formalism for the quantum systems of three and four qubits and demonstrate the potential of these tools in a context of qubit networks.

  12. Detection of quantum steering in multipartite continuous-variable Greenberger-Horne-Zeilinger-like states

    NASA Astrophysics Data System (ADS)

    Wang, Meng; Xiang, Yu; He, Qiongyi; Gong, Qihuang

    2015-01-01

    The multipartite entangled state has drawn broad attention for both foundations of quantum mechanics and applications in quantum information processing. Here, we study the spatially separated N -partite continuous-variable Greenberger-Horne-Zeilinger-like states, which can be produced by a linear optical network with squeezed light and N -1 beamsplitters. We investigate the properties of multipartite Einstein-Podolsky-Rosen steering possessed by those states, and find that the steering of a given quantum mode is allowed when not less than half of the modes within the states take part in the steering group. This is certified by the detection of the correlation between position and momentum quadratures of the steered mode and a combination of quadratures of other modes inside the steering group. The steering is evidenced by the high correlation where the steering group can infer the quadratures of the steered mode to high precision, i.e., below the quantum limit for the position and momentum quadratures of the steered quantum mode. We also examine the influence of inefficiency on the multipartite steering, and derive the threshold of the loss tolerance. Furthermore, we discuss the collective N -partite steering induced by the asymmetric loss on beams, which exists when a given quantum mode can only be steered by all the remaining N -1 modes collaboratively. The present multipartite steering correlation may have potential applications in certain quantum information tasks where the issue of trust is important, such as one-sided device-independent quantum secret sharing.

  13. Conditions for monogamy of quantum correlations in multipartite systems

    NASA Astrophysics Data System (ADS)

    Kumar, Asutosh

    2016-09-01

    Monogamy of quantum correlations is a vibrant area of research because of its potential applications in several areas in quantum information ranging from quantum cryptography to co-operative phenomena in many-body physics. In this paper, we investigate conditions under which monogamy is preserved for functions of quantum correlation measures. We prove that a monogamous measure remains monogamous on raising its power, and a non-monogamous measure remains non-monogamous on lowering its power. We also prove that monogamy of a convex quantum correlation measure for arbitrary multipartite pure quantum state leads to its monogamy for mixed states in the same Hilbert space. Monogamy of squared negativity for mixed states and that of entanglement of formation follow as corollaries of our results.

  14. Multipartite Entanglement And Firewalls

    NASA Astrophysics Data System (ADS)

    Luo, Shengqiao; Stoltenberg, Henry; Albrecht, Andreas

    2016-03-01

    Black holes offer an exciting area to explore the nature of quantum gravity. The classic work on Hawking radiation indicates that black holes should decay via quantum effects, but our ideas about how this might work at a technical level are incomplete. Recently Almheiri-Marolf-Polchinski-Sully AMPS have noted an apparent paradox in reconciling fundamental properties of quantum mechanics with standard beliefs about black holes. One way to resolve the paradox is to postulate the existence of a ``firewall'' inside the black hole horizon which prevents objects from falling smoothly toward the singularity. A fundamental limitation on the behavior of quantum entanglement known as ``monogamy'' plays a key role in the AMPS argument. Our goal is to study and apply many-body entanglement theory to consider the entanglement among different parts of Hawking radiation and black holes. We identified an example which could change the AMPS accounting of quantum entanglement and perhaps eliminating the need for a firewall. Looking at different many body entanglement measures and their monogamy properties can tell us subtle ways in which different subsystems can share their entanglement. Specific measures we consider include negativity, concurrence, and mutual information. Taking insights from these different measures, we constructed toy models for black hole decay which have different entanglement behaviors than those assumed by AMPS. We hope to use our effective toy model to demonstrate interesting new ways of thinking about black holes.

  15. Optimal quantum control of multimode couplings between trapped ion qubits for scalable entanglement.

    PubMed

    Choi, T; Debnath, S; Manning, T A; Figgatt, C; Gong, Z-X; Duan, L-M; Monroe, C

    2014-05-16

    We demonstrate entangling quantum gates within a chain of five trapped ion qubits by optimally shaping optical fields that couple to multiple collective modes of motion. We individually address qubits with segmented optical pulses to construct multipartite entangled states in a programmable way. This approach enables high-fidelity gates that can be scaled to larger qubit registers for quantum computation and simulation.

  16. Optimal quantum error correcting codes from absolutely maximally entangled states

    NASA Astrophysics Data System (ADS)

    Raissi, Zahra; Gogolin, Christian; Riera, Arnau; Acín, Antonio

    2018-02-01

    Absolutely maximally entangled (AME) states are pure multi-partite generalizations of the bipartite maximally entangled states with the property that all reduced states of at most half the system size are in the maximally mixed state. AME states are of interest for multipartite teleportation and quantum secret sharing and have recently found new applications in the context of high-energy physics in toy models realizing the AdS/CFT-correspondence. We work out in detail the connection between AME states of minimal support and classical maximum distance separable (MDS) error correcting codes and, in particular, provide explicit closed form expressions for AME states of n parties with local dimension \

  17. Large-N -approximated field theory for multipartite entanglement

    NASA Astrophysics Data System (ADS)

    Facchi, P.; Florio, G.; Parisi, G.; Pascazio, S.; Scardicchio, A.

    2015-12-01

    We try to characterize the statistics of multipartite entanglement of the random states of an n -qubit system. Unable to solve the problem exactly we generalize it, replacing complex numbers with real vectors with Nc components (the original problem is recovered for Nc=2 ). Studying the leading diagrams in the large-Nc approximation, we unearth the presence of a phase transition and, in an explicit example, show that the so-called entanglement frustration disappears in the large-Nc limit.

  18. Quantum population and entanglement evolution in photosynthetic process

    NASA Astrophysics Data System (ADS)

    Zhu, Jing

    Applications of the concepts of quantum information theory are usually related to the powerful and counter-intuitive quantum mechanical effects of superposition, interference and entanglement. In this thesis, I examine the role of coherence and entanglement in complex chemical systems. The research has focused mainly on two related projects: The first project is developing a theoretical model to explain the recent ultrafast experiments on excitonic migration in photosynthetic complexes that show long-lived coherence of the order of hundreds of femtoseconds and the second project developing the Grover algorithm for global optimization of complex systems. The first part can be divided into two sections. The first section is investigating the theoretical frame about the transfer of electronic excitation energy through the Fenna-Matthews-Olson (FMO) pigment-protein complex. The new developed modified scaled hierarchical equation of motion (HEOM) approach is employed for simulating the open quantum system. The second section is investigating the evolution of entanglement in the FMO complex based on the simulation result via scaled HEOM approach. We examine the role of multipartite entanglement in the FMO complex by direct computation of the convex roof optimization for a number of different measures, including pairwise, triplet, quadruple and quintuple sites entanglement. Our results support the hypothesis that multipartite entanglement is maximum primary along the two distinct electronic energy transfer pathways. The second part of this thesis can be separated into two sections. The first section demonstrated that a modified Grover's quantum algorithm can be applied to real problems of finding a global minimum using modest numbers of quantum bits. Calculations of the global minimum of simple test functions and Lennard-Jones clusters have been carried out on a quantum computer simulator using a modified Grover's algorithm. The second section is implementing the basic

  19. Genuine multipartite Einstein-Podolsky-Rosen steering.

    PubMed

    He, Q Y; Reid, M D

    2013-12-20

    We develop the concept of genuine N-partite Einstein-Podolsky-Rosen (EPR) steering. This nonlocality is the natural multipartite extension of the original EPR paradox. Useful properties emerge that are not guaranteed for genuine multipartite entangled states. In particular, there is a close link with the task of one-sided, device-independent quantum secret sharing. We derive inequalities to demonstrate multipartite EPR steering for Greenberger-Horne-Zeilinger and Gaussian continuous variable states in loophole-free scenarios.

  20. Genuine Multipartite Einstein-Podolsky-Rosen Steering

    NASA Astrophysics Data System (ADS)

    He, Q. Y.; Reid, M. D.

    2013-12-01

    We develop the concept of genuine N-partite Einstein-Podolsky-Rosen (EPR) steering. This nonlocality is the natural multipartite extension of the original EPR paradox. Useful properties emerge that are not guaranteed for genuine multipartite entangled states. In particular, there is a close link with the task of one-sided, device-independent quantum secret sharing. We derive inequalities to demonstrate multipartite EPR steering for Greenberger-Horne-Zeilinger and Gaussian continuous variable states in loophole-free scenarios.

  1. Multipartite distribution property of one way discord beyond measurement

    NASA Astrophysics Data System (ADS)

    Liu, Si-Yuan; Zhang, Yu-Ran; Yang, Wen-Li; Fan, Heng

    2015-03-01

    We investigate the distribution property of one way discord in the multipartite system by introducing the concept of polygamy deficit for one way discord. The difference between one way discord and quantum discord is analogue to the one between entanglement of assistance and entanglement of formation. For tripartite pure states, two kinds of polygamy deficits are presented with the equivalent expressions and physical interpretations regardless of measurement. For four-partite pure states, we provide a condition which makes one way discord polygamy satisfied. In addition, we generalize these results to the case for N-partite pure states. Those results can be applicable to multipartite quantum systems and are complementary to our understanding of the shareability of quantum correlations.

  2. Distillation of multipartite entanglement by complementary stabilizer measurements.

    PubMed

    Miyake, Akimasa; Briegel, Hans J

    2005-11-25

    We propose a scheme of multipartite entanglement distillation driven by a complementary pair of stabilizer measurements to distill directly a wider range of states beyond the stabilizer code states (such as the Greenberger-Horne-Zeilinger states). We make our idea explicit by constructing a recurrence protocol for the 3-qubit state [formula: see text]. Noisy states resulting from typical decoherence can be directly purified in a few steps, if their initial fidelity is larger than a threshold. For general input mixed states, we observe distillations to hierarchical fixed points, i.e., not only to the state but also to the 2-qubit Bell pair, depending on their initial entanglement.

  3. Entanglement detection in the vicinity of arbitrary Dicke states.

    PubMed

    Duan, L-M

    2011-10-28

    Dicke states represent a class of multipartite entangled states that can be generated experimentally with many applications in quantum information. We propose a method to experimentally detect genuine multipartite entanglement in the vicinity of arbitrary Dicke states. The detection scheme can be used to experimentally quantify the entanglement depth of many-body systems and is easy to implement as it requires measurement of only three collective spin operators. The detection criterion is strong as it heralds multipartite entanglement even in cases where the state fidelity goes down exponentially with the number of qubits.

  4. Polygamy of distributed entanglement

    NASA Astrophysics Data System (ADS)

    Buscemi, Francesco; Gour, Gilad; Kim, Jeong San

    2009-07-01

    While quantum entanglement is known to be monogamous (i.e., shared entanglement is restricted in multipartite settings), here we show that distributed entanglement (or the potential for entanglement) is by nature polygamous. By establishing the concept of one-way unlocalizable entanglement (UE) and investigating its properties, we provide a polygamy inequality of distributed entanglement in tripartite quantum systems of arbitrary dimension. We also provide a polygamy inequality in multiqubit systems and several trade-offs between UE and other correlation measures.

  5. Polygamy of distributed entanglement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Buscemi, Francesco; Gour, Gilad; Department of Mathematics and Statistics, University of Calgary, Alberta, T2N 1N4

    While quantum entanglement is known to be monogamous (i.e., shared entanglement is restricted in multipartite settings), here we show that distributed entanglement (or the potential for entanglement) is by nature polygamous. By establishing the concept of one-way unlocalizable entanglement (UE) and investigating its properties, we provide a polygamy inequality of distributed entanglement in tripartite quantum systems of arbitrary dimension. We also provide a polygamy inequality in multiqubit systems and several trade-offs between UE and other correlation measures.

  6. Response to defects in multipartite and bipartite entanglement of isotropic quantum spin networks

    NASA Astrophysics Data System (ADS)

    Roy, Sudipto Singha; Dhar, Himadri Shekhar; Rakshit, Debraj; SenDe, Aditi; Sen, Ujjwal

    2018-05-01

    Quantum networks are an integral component in performing efficient computation and communication tasks that are not accessible using classical systems. A key aspect in designing an effective and scalable quantum network is generating entanglement between its nodes, which is robust against defects in the network. We consider an isotropic quantum network of spin-1/2 particles with a finite fraction of defects, where the corresponding wave function of the network is rotationally invariant under the action of local unitaries. By using quantum information-theoretic concepts like strong subadditivity of von Neumann entropy and approximate quantum telecloning, we prove analytically that in the presence of defects, caused by loss of a finite fraction of spins, the network, composed of a fixed numbers of lattice sites, sustains genuine multisite entanglement and at the same time may exhibit finite moderate-range bipartite entanglement, in contrast to the network with no defects.

  7. Quantum-information approach to the Ising model: Entanglement in chains of qubits

    NASA Astrophysics Data System (ADS)

    Štelmachovič, Peter; Bužek, Vladimír

    2004-09-01

    Simple physical interactions between spin- 1/2 particles may result in quantum states that exhibit exotic correlations that are difficult to find if one simply explores state spaces of multipartite systems. In particular, we present a detailed investigation of the well-known Ising model of a chain (ring) of spin- 1/2 particles (qubits) in a transverse magnetic field. We present explicit expressions for eigenstates of the model Hamiltonian for arbitrary number of spin- 1/2 particles in the chain in the standard (computer) basis, and we investigate quantum entanglement between individual qubits. We analyze bipartite as well as multipartite entanglement in the ground state of the model. In particular, we show that bipartite entanglement between pairs of qubits of the Ising chain (measured in terms of a concurrence) as a function of the parameter λ has a maximum around the point λ=1 , and it monotonically decreases for large values of λ . We prove that in the limit λ→∞ this state is locally unitary equivalent to an N -partite Greenberger-Horn-Zeilinger state. We also analyze a very specific eigenstate of the Ising Hamiltonian with a zero eigenenergy (we denote this eigenstate as the X -state). This X -state exhibits the “extreme” entanglement in a sense that an arbitrary subset A of k⩽n qubits in the Ising chain composed of N=2n+1 qubits is maximally entangled with the remaining qubits (set B ) in the chain. In addition, we prove that by performing a local operation just on the subset B , one can transform the X -state into a direct product of k singlets shared by the parties A and B . This property of the X -state can be utilized for new secure multipartite communication protocols.

  8. Experimental linear-optics simulation of multipartite non-locality in the ground state of a quantum Ising ring.

    PubMed

    Orieux, Adeline; Boutari, Joelle; Barbieri, Marco; Paternostro, Mauro; Mataloni, Paolo

    2014-11-24

    Critical phenomena involve structural changes in the correlations of its constituents. Such changes can be reproduced and characterized in quantum simulators able to tackle medium-to-large-size systems. We demonstrate these concepts by engineering the ground state of a three-spin Ising ring by using a pair of entangled photons. The effect of a simulated magnetic field, leading to a critical modification of the correlations within the ring, is analysed by studying two- and three-spin entanglement. In particular, we connect the violation of a multipartite Bell inequality with the amount of tripartite entanglement in our ring.

  9. Experimental linear-optics simulation of multipartite non-locality in the ground state of a quantum Ising ring

    PubMed Central

    Orieux, Adeline; Boutari, Joelle; Barbieri, Marco; Paternostro, Mauro; Mataloni, Paolo

    2014-01-01

    Critical phenomena involve structural changes in the correlations of its constituents. Such changes can be reproduced and characterized in quantum simulators able to tackle medium-to-large-size systems. We demonstrate these concepts by engineering the ground state of a three-spin Ising ring by using a pair of entangled photons. The effect of a simulated magnetic field, leading to a critical modification of the correlations within the ring, is analysed by studying two- and three-spin entanglement. In particular, we connect the violation of a multipartite Bell inequality with the amount of tripartite entanglement in our ring. PMID:25418153

  10. Multipartite nonlocality and random measurements

    NASA Astrophysics Data System (ADS)

    de Rosier, Anna; Gruca, Jacek; Parisio, Fernando; Vértesi, Tamás; Laskowski, Wiesław

    2017-07-01

    We present an exhaustive numerical analysis of violations of local realism by families of multipartite quantum states. As an indicator of nonclassicality we employ the probability of violation for randomly sampled observables. Surprisingly, it rapidly increases with the number of parties or settings and even for relatively small values local realism is violated for almost all observables. We have observed this effect to be typical in the sense that it emerged for all investigated states including some with randomly drawn coefficients. We also present the probability of violation as a witness of genuine multipartite entanglement.

  11. Analytical recursive method to ascertain multisite entanglement in doped quantum spin ladders

    NASA Astrophysics Data System (ADS)

    Roy, Sudipto Singha; Dhar, Himadri Shekhar; Rakshit, Debraj; SenDe, Aditi; Sen, Ujjwal

    2017-08-01

    We formulate an analytical recursive method to generate the wave function of doped short-range resonating valence bond (RVB) states as a tool to efficiently estimate multisite entanglement as well as other physical quantities in doped quantum spin ladders. We prove that doped RVB ladder states are always genuine multipartite entangled. Importantly, our results show that within specific doping concentration and model parameter regimes, the doped RVB state essentially characterizes the trends of genuine multiparty entanglement in the exact ground states of the Hubbard model with large on-site interactions, in the limit that yields the t -J Hamiltonian.

  12. Using time reversal to detect entanglement and spreading of quantum information

    NASA Astrophysics Data System (ADS)

    Gaerttner, Martin

    2017-04-01

    Characterizing and understanding the states of interacting quantum systems and their non-equilibrium dynamics is the goal of quantum simulation. For this it is crucial to find experimentally feasible means for quantifying how entanglement and correlation build up and spread. The ability of analog quantum simulators to reverse the unitary dynamics of quantum many-body systems provides new tools in this quest. One such tool is the multiple-quantum coherence (MQC) spectrum previously used in NMR spectroscopy which can now be studied in so far inaccessible parameter regimes near zero temperature in highly controllable environments. I present recent progress in relating the MQC spectrum to established entanglement witnesses such as quantum Fisher information. Recognizing the MQC as out-of-time-order correlation functions, which quantify the spreading, or scrambling, of quantum information, allows us to establish a connection between these quantities and multi-partite entanglement. I will show recent experimental results obtained with a trapped ion quantum simulator and a spinor BEC illustrating the power of time reversal protocols. Supported by: JILA-NSF-PFC-1125844, NSF-PHY-1521080, ARO, AFOSR, AFOSR-MURI, DARPA, NIST.

  13. Multipartite entanglement in three-mode Gaussian states of continuous-variable systems: Quantification, sharing structure, and decoherence

    NASA Astrophysics Data System (ADS)

    Adesso, Gerardo; Serafini, Alessio; Illuminati, Fabrizio

    2006-03-01

    We present a complete analysis of the multipartite entanglement of three-mode Gaussian states of continuous-variable systems. We derive standard forms which characterize the covariance matrix of pure and mixed three-mode Gaussian states up to local unitary operations, showing that the local entropies of pure Gaussian states are bound to fulfill a relationship which is stricter than the general Araki-Lieb inequality. Quantum correlations can be quantified by a proper convex roof extension of the squared logarithmic negativity, the continuous-variable tangle, or contangle. We review and elucidate in detail the proof that in multimode Gaussian states the contangle satisfies a monogamy inequality constraint [G. Adesso and F. Illuminati, New J. Phys8, 15 (2006)]. The residual contangle, emerging from the monogamy inequality, is an entanglement monotone under Gaussian local operations and classical communications and defines a measure of genuine tripartite entanglements. We determine the analytical expression of the residual contangle for arbitrary pure three-mode Gaussian states and study in detail the distribution of quantum correlations in such states. This analysis yields that pure, symmetric states allow for a promiscuous entanglement sharing, having both maximum tripartite entanglement and maximum couplewise entanglement between any pair of modes. We thus name these states GHZ/W states of continuous-variable systems because they are simultaneous continuous-variable counterparts of both the GHZ and the W states of three qubits. We finally consider the effect of decoherence on three-mode Gaussian states, studying the decay of the residual contangle. The GHZ/W states are shown to be maximally robust against losses and thermal noise.

  14. Implementation of bright six-partite entanglement by coupled intracavity sum frequency generation

    NASA Astrophysics Data System (ADS)

    Wang, Junfeng; Liu, Le; Liu, Yuzhu; Zhang, Yanan; Wu, Hongyan; Gong, Chengxuan; Zhang, Ruofan; Zhang, Houyuan; Fan, JingYu

    2018-04-01

    Bright six-partite continuous-variable (CV) entanglement generated by the coupled intracavity sum frequency generation is investigated. The entanglement characteristics of reflected pump fields and the output sum frequency fields are discussed theoretically in symmetric and asymmetric cases by applying van Loock and Furusawa criteria for multipartite CV entanglement. Such compact tunable multipartite CV entanglement, generated from an experimentally feasible coupled system, could be used in integrated quantum communication and networks.

  15. Nonadditivity of quantum and classical capacities for entanglement breaking multiple-access channels and the butterfly network

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Grudka, Andrzej; National Quantum Information Centre of Gdansk, PL-81-824 Sopot; Horodecki, Pawel

    2010-06-15

    We analyze quantum network primitives which are entanglement breaking. We show superadditivity of quantum and classical capacity regions for quantum multiple-access channels and the quantum butterfly network. Since the effects are especially visible at high noise they suggest that quantum information effects may be particularly helpful in the case of the networks with occasional high noise rates. The present effects provide a qualitative borderline between superadditivities of bipartite and multipartite systems.

  16. Experimental generation of tripartite polarization entangled states of bright optical beams

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wu, Liang; Liu, Yanhong; Deng, Ruijie

    The multipartite polarization entangled states of bright optical beams directly associating with the spin states of atomic ensembles are one of the essential resources in the future quantum information networks, which can be conveniently utilized to transfer and convert quantum states across a network composed of many atomic nodes. In this letter, we present the experimental demonstration of tripartite polarization entanglement described by Stokes operators of optical field. The tripartite entangled states of light at the frequency resonant with D1 line of Rubidium atoms are transformed into the continuous variable polarization entanglement among three bright optical beams via an opticalmore » beam splitter network. The obtained entanglement is confirmed by the extended criterion for polarization entanglement of multipartite quantized optical modes.« less

  17. Witnessing entanglement without entanglement witness operators

    PubMed Central

    Pezzè, Luca; Li, Yan; Li, Weidong; Smerzi, Augusto

    2016-01-01

    Quantum mechanics predicts the existence of correlations between composite systems that, although puzzling to our physical intuition, enable technologies not accessible in a classical world. Notwithstanding, there is still no efficient general method to theoretically quantify and experimentally detect entanglement of many qubits. Here we propose to detect entanglement by measuring the statistical response of a quantum system to an arbitrary nonlocal parametric evolution. We witness entanglement without relying on the tomographic reconstruction of the quantum state, or the realization of witness operators. The protocol requires two collective settings for any number of parties and is robust against noise and decoherence occurring after the implementation of the parametric transformation. To illustrate its user friendliness we demonstrate multipartite entanglement in different experiments with ions and photons by analyzing published data on fidelity visibilities and variances of collective observables. PMID:27681625

  18. Witnessing entanglement without entanglement witness operators.

    PubMed

    Pezzè, Luca; Li, Yan; Li, Weidong; Smerzi, Augusto

    2016-10-11

    Quantum mechanics predicts the existence of correlations between composite systems that, although puzzling to our physical intuition, enable technologies not accessible in a classical world. Notwithstanding, there is still no efficient general method to theoretically quantify and experimentally detect entanglement of many qubits. Here we propose to detect entanglement by measuring the statistical response of a quantum system to an arbitrary nonlocal parametric evolution. We witness entanglement without relying on the tomographic reconstruction of the quantum state, or the realization of witness operators. The protocol requires two collective settings for any number of parties and is robust against noise and decoherence occurring after the implementation of the parametric transformation. To illustrate its user friendliness we demonstrate multipartite entanglement in different experiments with ions and photons by analyzing published data on fidelity visibilities and variances of collective observables.

  19. Experimental violation of multipartite Bell inequalities with trapped ions.

    PubMed

    Lanyon, B P; Zwerger, M; Jurcevic, P; Hempel, C; Dür, W; Briegel, H J; Blatt, R; Roos, C F

    2014-03-14

    We report on the experimental violation of multipartite Bell inequalities by entangled states of trapped ions. First, we consider resource states for measurement-based quantum computation of between 3 and 7 ions and show that all strongly violate a Bell-type inequality for graph states, where the criterion for violation is a sufficiently high fidelity. Second, we analyze Greenberger-Horne-Zeilinger states of up to 14 ions generated in a previous experiment using stronger Mermin-Klyshko inequalities, and show that in this case the violation of local realism increases exponentially with system size. These experiments represent a violation of multipartite Bell-type inequalities of deterministically prepared entangled states. In addition, the detection loophole is closed.

  20. On the degree conjecture for separability of multipartite quantum states

    NASA Astrophysics Data System (ADS)

    Hassan, Ali Saif M.; Joag, Pramod S.

    2008-01-01

    We settle the so-called degree conjecture for the separability of multipartite quantum states, which are normalized graph Laplacians, first given by Braunstein et al. [Phys. Rev. A 73, 012320 (2006)]. The conjecture states that a multipartite quantum state is separable if and only if the degree matrix of the graph associated with the state is equal to the degree matrix of the partial transpose of this graph. We call this statement to be the strong form of the conjecture. In its weak version, the conjecture requires only the necessity, that is, if the state is separable, the corresponding degree matrices match. We prove the strong form of the conjecture for pure multipartite quantum states using the modified tensor product of graphs defined by Hassan and Joag [J. Phys. A 40, 10251 (2007)], as both necessary and sufficient condition for separability. Based on this proof, we give a polynomial-time algorithm for completely factorizing any pure multipartite quantum state. By polynomial-time algorithm, we mean that the execution time of this algorithm increases as a polynomial in m, where m is the number of parts of the quantum system. We give a counterexample to show that the conjecture fails, in general, even in its weak form, for multipartite mixed states. Finally, we prove this conjecture, in its weak form, for a class of multipartite mixed states, giving only a necessary condition for separability.

  1. On the degree conjecture for separability of multipartite quantum states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hassan, Ali Saif M.; Joag, Pramod S.

    2008-01-15

    We settle the so-called degree conjecture for the separability of multipartite quantum states, which are normalized graph Laplacians, first given by Braunstein et al. [Phys. Rev. A 73, 012320 (2006)]. The conjecture states that a multipartite quantum state is separable if and only if the degree matrix of the graph associated with the state is equal to the degree matrix of the partial transpose of this graph. We call this statement to be the strong form of the conjecture. In its weak version, the conjecture requires only the necessity, that is, if the state is separable, the corresponding degree matricesmore » match. We prove the strong form of the conjecture for pure multipartite quantum states using the modified tensor product of graphs defined by Hassan and Joag [J. Phys. A 40, 10251 (2007)], as both necessary and sufficient condition for separability. Based on this proof, we give a polynomial-time algorithm for completely factorizing any pure multipartite quantum state. By polynomial-time algorithm, we mean that the execution time of this algorithm increases as a polynomial in m, where m is the number of parts of the quantum system. We give a counterexample to show that the conjecture fails, in general, even in its weak form, for multipartite mixed states. Finally, we prove this conjecture, in its weak form, for a class of multipartite mixed states, giving only a necessary condition for separability.« less

  2. Multipartite entanglement indicators based on monogamy relations of n-qubit symmetric states.

    PubMed

    Liu, Feng; Gao, Fei; Qin, Su-Juan; Xie, Shu-Cui; Wen, Qiao-Yan

    2016-02-04

    Constructed from Bai-Xu-Wang-class monogamy relations, multipartite entanglement indicators can detect the entanglement not stored in pairs of the focus particle and the other subset of particles. We investigate the k-partite entanglement indicators related to the αth power of entanglement of formation (αEoF) for k ≤ n, αϵ and n-qubit symmetric states. We then show that (1) The indicator based on αEoF is a monotonically increasing function of k. (2) When n is large enough, the indicator based on αEoF is a monotonically decreasing function of α, and then the n-partite indicator based on works best. However, the indicator based on 2 EoF works better when n is small enough.

  3. Multipartite entanglement indicators based on monogamy relations of n-qubit symmetric states

    NASA Astrophysics Data System (ADS)

    Liu, Feng; Gao, Fei; Qin, Su-Juan; Xie, Shu-Cui; Wen, Qiao-Yan

    2016-02-01

    Constructed from Bai-Xu-Wang-class monogamy relations, multipartite entanglement indicators can detect the entanglement not stored in pairs of the focus particle and the other subset of particles. We investigate the k-partite entanglement indicators related to the αth power of entanglement of formation (αEoF) for k ≤ n, αɛ and n-qubit symmetric states. We then show that (1) The indicator based on αEoF is a monotonically increasing function of k. (2) When n is large enough, the indicator based on αEoF is a monotonically decreasing function of α, and then the n-partite indicator based on works best. However, the indicator based on 2 EoF works better when n is small enough.

  4. Entanglement monogamy in three qutrit systems.

    PubMed

    Li, Qiting; Cui, Jianlian; Wang, Shuhao; Long, Gui-Lu

    2017-05-16

    By introducing an arbitrary-dimensional multipartite entanglement measure, which is defined in terms of the reduced density matrices corresponding to all possible two partitions of the entire system, we prove that multipartite entanglement cannot be freely shared among the parties in both n-qubit systems and three-qutrit systems. Furthermore, our result implies that the satisfaction of the entanglement monogamy is related to the number of particles in the quantum system. As an application of three-qutrit monogamy inequality, we give a condition for the separability of a class of two-qutrit mixed states in a 3 ⊗ 3 system.

  5. Entanglement by Path Identity.

    PubMed

    Krenn, Mario; Hochrainer, Armin; Lahiri, Mayukh; Zeilinger, Anton

    2017-02-24

    Quantum entanglement is one of the most prominent features of quantum mechanics and forms the basis of quantum information technologies. Here we present a novel method for the creation of quantum entanglement in multipartite and high-dimensional systems. The two ingredients are (i) superposition of photon pairs with different origins and (ii) aligning photons such that their paths are identical. We explain the experimentally feasible creation of various classes of multiphoton entanglement encoded in polarization as well as in high-dimensional Hilbert spaces-starting only from nonentangled photon pairs. For two photons, arbitrary high-dimensional entanglement can be created. The idea of generating entanglement by path identity could also apply to quantum entities other than photons. We discovered the technique by analyzing the output of a computer algorithm. This shows that computer designed quantum experiments can be inspirations for new techniques.

  6. Entanglement by Path Identity

    NASA Astrophysics Data System (ADS)

    Krenn, Mario; Hochrainer, Armin; Lahiri, Mayukh; Zeilinger, Anton

    2017-02-01

    Quantum entanglement is one of the most prominent features of quantum mechanics and forms the basis of quantum information technologies. Here we present a novel method for the creation of quantum entanglement in multipartite and high-dimensional systems. The two ingredients are (i) superposition of photon pairs with different origins and (ii) aligning photons such that their paths are identical. We explain the experimentally feasible creation of various classes of multiphoton entanglement encoded in polarization as well as in high-dimensional Hilbert spaces—starting only from nonentangled photon pairs. For two photons, arbitrary high-dimensional entanglement can be created. The idea of generating entanglement by path identity could also apply to quantum entities other than photons. We discovered the technique by analyzing the output of a computer algorithm. This shows that computer designed quantum experiments can be inspirations for new techniques.

  7. Multipartite entanglement in three-mode Gaussian states of continuous-variable systems: Quantification, sharing structure, and decoherence

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Adesso, Gerardo; Centre for Quantum Computation, DAMTP, Centre for Mathematical Sciences, University of Cambridge, Wilberforce Road, Cambridge CB3 0WA; Serafini, Alessio

    2006-03-15

    We present a complete analysis of the multipartite entanglement of three-mode Gaussian states of continuous-variable systems. We derive standard forms which characterize the covariance matrix of pure and mixed three-mode Gaussian states up to local unitary operations, showing that the local entropies of pure Gaussian states are bound to fulfill a relationship which is stricter than the general Araki-Lieb inequality. Quantum correlations can be quantified by a proper convex roof extension of the squared logarithmic negativity, the continuous-variable tangle, or contangle. We review and elucidate in detail the proof that in multimode Gaussian states the contangle satisfies a monogamy inequalitymore » constraint [G. Adesso and F. Illuminati, New J. Phys8, 15 (2006)]. The residual contangle, emerging from the monogamy inequality, is an entanglement monotone under Gaussian local operations and classical communications and defines a measure of genuine tripartite entanglements. We determine the analytical expression of the residual contangle for arbitrary pure three-mode Gaussian states and study in detail the distribution of quantum correlations in such states. This analysis yields that pure, symmetric states allow for a promiscuous entanglement sharing, having both maximum tripartite entanglement and maximum couplewise entanglement between any pair of modes. We thus name these states GHZ/W states of continuous-variable systems because they are simultaneous continuous-variable counterparts of both the GHZ and the W states of three qubits. We finally consider the effect of decoherence on three-mode Gaussian states, studying the decay of the residual contangle. The GHZ/W states are shown to be maximally robust against losses and thermal noise.« less

  8. A universal quantum information processor for scalable quantum communication and networks

    PubMed Central

    Yang, Xihua; Xue, Bolin; Zhang, Junxiang; Zhu, Shiyao

    2014-01-01

    Entanglement provides an essential resource for quantum computation, quantum communication, and quantum networks. How to conveniently and efficiently realize the generation, distribution, storage, retrieval, and control of multipartite entanglement is the basic requirement for realistic quantum information processing. Here, we present a theoretical proposal to efficiently and conveniently achieve a universal quantum information processor (QIP) via atomic coherence in an atomic ensemble. The atomic coherence, produced through electromagnetically induced transparency (EIT) in the Λ-type configuration, acts as the QIP and has full functions of quantum beam splitter, quantum frequency converter, quantum entangler, and quantum repeater. By employing EIT-based nondegenerate four-wave mixing processes, the generation, exchange, distribution, and manipulation of light-light, atom-light, and atom-atom multipartite entanglement can be efficiently and flexibly achieved in a deterministic way with only coherent light fields. This method greatly facilitates the operations in quantum information processing, and holds promising applications in realistic scalable quantum communication and quantum networks. PMID:25316514

  9. Analysis of entanglement measures and LOCC maximized quantum Fisher information of general two qubit systems.

    PubMed

    Erol, Volkan; Ozaydin, Fatih; Altintas, Azmi Ali

    2014-06-24

    Entanglement has been studied extensively for unveiling the mysteries of non-classical correlations between quantum systems. In the bipartite case, there are well known measures for quantifying entanglement such as concurrence, relative entropy of entanglement (REE) and negativity, which cannot be increased via local operations. It was found that for sets of non-maximally entangled states of two qubits, comparing these entanglement measures may lead to different entanglement orderings of the states. On the other hand, although it is not an entanglement measure and not monotonic under local operations, due to its ability of detecting multipartite entanglement, quantum Fisher information (QFI) has recently received an intense attraction generally with entanglement in the focus. In this work, we revisit the state ordering problem of general two qubit states. Generating a thousand random quantum states and performing an optimization based on local general rotations of each qubit, we calculate the maximal QFI for each state. We analyze the maximized QFI in comparison with concurrence, REE and negativity and obtain new state orderings. We show that there are pairs of states having equal maximized QFI but different values for concurrence, REE and negativity and vice versa.

  10. Analysis of Entanglement Measures and LOCC Maximized Quantum Fisher Information of General Two Qubit Systems

    PubMed Central

    Erol, Volkan; Ozaydin, Fatih; Altintas, Azmi Ali

    2014-01-01

    Entanglement has been studied extensively for unveiling the mysteries of non-classical correlations between quantum systems. In the bipartite case, there are well known measures for quantifying entanglement such as concurrence, relative entropy of entanglement (REE) and negativity, which cannot be increased via local operations. It was found that for sets of non-maximally entangled states of two qubits, comparing these entanglement measures may lead to different entanglement orderings of the states. On the other hand, although it is not an entanglement measure and not monotonic under local operations, due to its ability of detecting multipartite entanglement, quantum Fisher information (QFI) has recently received an intense attraction generally with entanglement in the focus. In this work, we revisit the state ordering problem of general two qubit states. Generating a thousand random quantum states and performing an optimization based on local general rotations of each qubit, we calculate the maximal QFI for each state. We analyze the maximized QFI in comparison with concurrence, REE and negativity and obtain new state orderings. We show that there are pairs of states having equal maximized QFI but different values for concurrence, REE and negativity and vice versa. PMID:24957694

  11. Multipartite Gaussian steering: Monogamy constraints and quantum cryptography applications

    NASA Astrophysics Data System (ADS)

    Xiang, Yu; Kogias, Ioannis; Adesso, Gerardo; He, Qiongyi

    2017-01-01

    We derive laws for the distribution of quantum steering among different parties in multipartite Gaussian states under Gaussian measurements. We prove that a monogamy relation akin to the generalized Coffman-Kundu-Wootters inequality holds quantitatively for a recently introduced measure of Gaussian steering. We then define the residual Gaussian steering, stemming from the monogamy inequality, as an indicator of collective steering-type correlations. For pure three-mode Gaussian states, the residual acts as a quantifier of genuine multipartite steering, and is interpreted operationally in terms of the guaranteed key rate in the task of secure quantum secret sharing. Optimal resource states for the latter protocol are identified, and their possible experimental implementation discussed. Our results pin down the role of multipartite steering for quantum communication.

  12. Unified criteria for multipartite quantum nonlocality

    NASA Astrophysics Data System (ADS)

    Cavalcanti, E. G.; He, Q. Y.; Reid, M. D.; Wiseman, H. M.

    2011-09-01

    Wiseman and co-workers [H. M. Wiseman, S. J. Jones, and A. C. Doherty, Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.98.140402 98, 140402, (2007)] proposed a distinction among the nonlocality classes of Bell's nonlocality, Einstein-Podolsky-Rosen (EPR) paradox or steering, and entanglement based on whether or not an overseer trusts each party in a bipartite scenario where they are asked to demonstrate entanglement. Here we extend that concept to the multipartite case and derive inequalities that progressively test for those classes of nonlocality, with different thresholds for each level. This framework includes the three classes of nonlocality above in special cases and introduces a family of others.

  13. Energy as a witness of multipartite entanglement in chains of arbitrary spins

    NASA Astrophysics Data System (ADS)

    Troiani, F.; Siloi, I.

    2012-09-01

    We develop a general approach for deriving the energy minima of biseparable states in chains of arbitrary spins s, and we report numerical results for spin values s≤5/2 (with N≤8). The minima provide a set of threshold values for exchange energy that allow us to detect different degrees of multipartite entanglement in one-dimensional spin systems. We finally demonstrate that the Heisenberg exchange Hamiltonian of N spins has a nondegenerate N-partite entangled ground state, and it can thus witness such correlations in all finite spin chains.

  14. Multipartite entanglement indicators based on monogamy relations of n-qubit symmetric states

    PubMed Central

    Liu, Feng; Gao, Fei; Qin, Su-Juan; Xie, Shu-Cui; Wen, Qiao-Yan

    2016-01-01

    Constructed from Bai-Xu-Wang-class monogamy relations, multipartite entanglement indicators can detect the entanglement not stored in pairs of the focus particle and the other subset of particles. We investigate the k-partite entanglement indicators related to the αth power of entanglement of formation (αEoF) for k ≤ n, αϵ and n-qubit symmetric states. We then show that (1) The indicator based on αEoF is a monotonically increasing function of k. (2) When n is large enough, the indicator based on αEoF is a monotonically decreasing function of α, and then the n-partite indicator based on works best. However, the indicator based on 2 EoF works better when n is small enough. PMID:26842264

  15. Λ-Nonlocality of Multipartite States and the Related Nonlocality Inequalities

    NASA Astrophysics Data System (ADS)

    Yang, Ying; Cao, Huai-xin; Chen, Liang; Huang, Yongfeng

    2018-02-01

    Correlations between subsystems of a composite quantum system include Bell nonlocality, steerability, entanglement and quantum discord. Bell nonlocality of a bipartite state is one of important quantum correlations demonstrated by some local quantum measurements. In this paper, we discuss nonlocality of a multipartite quantum system. The Λ-locality and Λ-nonlocality of multipartite states are firstly introduced, some related properties are discussed. Some related nonlocality inequalities are established for {1,2;3}-local, {1;2,3}-local, and Λ-local states, respectively. The violation of one of these inequalities gives a sufficient condition for Λ-nonlocal states. As application, genuinely nonlocality of a tripartite state is checked. Finally, a class of 2-separable nonlocal states are given, which shows that a 2-separable tripartite state is not necessarily local.

  16. Geometric descriptions of entangled states by auxiliary varieties

    NASA Astrophysics Data System (ADS)

    Holweck, Frédéric; Luque, Jean-Gabriel; Thibon, Jean-Yves

    2012-10-01

    The aim of the paper is to propose geometric descriptions of multipartite entangled states using algebraic geometry. In the context of this paper, geometric means each stratum of the Hilbert space, corresponding to an entangled state, is an open subset of an algebraic variety built by classical geometric constructions (tangent lines, secant lines) from the set of separable states. In this setting, we describe well-known classifications of multipartite entanglement such as 2 × 2 × (n + 1), for n ⩾ 1, quantum systems and a new description with the 2 × 3 × 3 quantum system. Our results complete the approach of Miyake and make stronger connections with recent work of algebraic geometers. Moreover, for the quantum systems detailed in this paper, we propose an algorithm, based on the classical theory of invariants, to decide to which subvariety of the Hilbert space a given state belongs.

  17. General monogamy relations of quantum entanglement for multiqubit W-class states

    NASA Astrophysics Data System (ADS)

    Zhu, Xue-Na; Fei, Shao-Ming

    2017-02-01

    Entanglement monogamy is a fundamental property of multipartite entangled states. We investigate the monogamy relations for multiqubit generalized W-class states. Analytical monogamy inequalities are obtained for the concurrence of assistance, the entanglement of formation, and the entanglement of assistance.

  18. Multipartite nonlocality distillation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hsu, Li-Yi; Wu, Keng-Shuo

    2010-11-15

    The stronger nonlocality than that allowed in quantum theory can provide an advantage in information processing and computation. Since quantum entanglement is distillable, can nonlocality be distilled in the nonsignalling condition? The answer is positive in the bipartite case. In this article the distillability of the multipartite nonlocality is investigated. We propose a distillation protocol solely exploiting xor operations on output bits. The probability-distribution vectors and matrix are introduced to tackle the correlators. It is shown that only the correlators with extreme values can survive the distillation process. As the main result, the amplified nonlocality cannot maximally violate any Bell-typemore » inequality. Accordingly, a distillability criterion in the postquantum region is proposed.« less

  19. Experimental Quantum Randomness Processing Using Superconducting Qubits

    NASA Astrophysics Data System (ADS)

    Yuan, Xiao; Liu, Ke; Xu, Yuan; Wang, Weiting; Ma, Yuwei; Zhang, Fang; Yan, Zhaopeng; Vijay, R.; Sun, Luyan; Ma, Xiongfeng

    2016-07-01

    Coherently manipulating multipartite quantum correlations leads to remarkable advantages in quantum information processing. A fundamental question is whether such quantum advantages persist only by exploiting multipartite correlations, such as entanglement. Recently, Dale, Jennings, and Rudolph negated the question by showing that a randomness processing, quantum Bernoulli factory, using quantum coherence, is strictly more powerful than the one with classical mechanics. In this Letter, focusing on the same scenario, we propose a theoretical protocol that is classically impossible but can be implemented solely using quantum coherence without entanglement. We demonstrate the protocol by exploiting the high-fidelity quantum state preparation and measurement with a superconducting qubit in the circuit quantum electrodynamics architecture and a nearly quantum-limited parametric amplifier. Our experiment shows the advantage of using quantum coherence of a single qubit for information processing even when multipartite correlation is not present.

  20. Quasi-lattices of qubits for generating inequivalent multipartite entanglements

    NASA Astrophysics Data System (ADS)

    Ian, Hou

    2016-06-01

    The mesoscopic scale of superconducting qubits makes their inter-spacings comparable to the scale of wavelength of a circuit cavity field to which they commonly couple. This comparability results in inhomogeneous coupling strengths for each qubit and hence asynchronous Rabi excitation cycles among the qubits that form a quasi-lattice. We find that such inhomogeneous coupling benefits the formation of multi-photon resonances between the single-mode cavity field and the quasi-lattice. The multi-photon resonances lead, in turn, to the simultaneous generation of inequivalent |\\text{GHZ}> and |W> types of multipartite entanglement states, which are not transformable to each other through local operations with classical communications. Applying the model on the 3-qubit quasi-lattice and using the entanglement measures of both concurrence and 3-tangle, we verify that the inhomogeneous coupling specifically promotes the generation of the totally inseparable |\\text{GHZ}> state.

  1. Energy-constrained two-way assisted private and quantum capacities of quantum channels

    NASA Astrophysics Data System (ADS)

    Davis, Noah; Shirokov, Maksim E.; Wilde, Mark M.

    2018-06-01

    With the rapid growth of quantum technologies, knowing the fundamental characteristics of quantum systems and protocols is essential for their effective implementation. A particular communication setting that has received increased focus is related to quantum key distribution and distributed quantum computation. In this setting, a quantum channel connects a sender to a receiver, and their goal is to distill either a secret key or entanglement, along with the help of arbitrary local operations and classical communication (LOCC). In this work, we establish a general theory of energy-constrained, LOCC-assisted private and quantum capacities of quantum channels, which are the maximum rates at which an LOCC-assisted quantum channel can reliably establish a secret key or entanglement, respectively, subject to an energy constraint on the channel input states. We prove that the energy-constrained squashed entanglement of a channel is an upper bound on these capacities. We also explicitly prove that a thermal state maximizes a relaxation of the squashed entanglement of all phase-insensitive, single-mode input bosonic Gaussian channels, generalizing results from prior work. After doing so, we prove that a variation of the method introduced by Goodenough et al. [New J. Phys. 18, 063005 (2016), 10.1088/1367-2630/18/6/063005] leads to improved upper bounds on the energy-constrained secret-key-agreement capacity of a bosonic thermal channel. We then consider a multipartite setting and prove that two known multipartite generalizations of the squashed entanglement are in fact equal. We finally show that the energy-constrained, multipartite squashed entanglement plays a role in bounding the energy-constrained LOCC-assisted private and quantum capacity regions of quantum broadcast channels.

  2. Quantum Teamwork for Unconditional Multiparty Communication with Gaussian States

    NASA Astrophysics Data System (ADS)

    Zhang, Jing; Adesso, Gerardo; Xie, Changde; Peng, Kunchi

    2009-08-01

    We demonstrate the capability of continuous variable Gaussian states to communicate multipartite quantum information. A quantum teamwork protocol is presented according to which an arbitrary possibly entangled multimode state can be faithfully teleported between two teams each comprising many cooperative users. We prove that N-mode Gaussian weighted graph states exist for arbitrary N that enable unconditional quantum teamwork implementations for any arrangement of the teams. These perfect continuous variable maximally multipartite entangled resources are typical among pure Gaussian states and are unaffected by the entanglement frustration occurring in multiqubit states.

  3. Geometric descriptions of entangled states by auxiliary varieties

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Holweck, Frederic; Luque, Jean-Gabriel; Thibon, Jean-Yves

    2012-10-15

    The aim of the paper is to propose geometric descriptions of multipartite entangled states using algebraic geometry. In the context of this paper, geometric means each stratum of the Hilbert space, corresponding to an entangled state, is an open subset of an algebraic variety built by classical geometric constructions (tangent lines, secant lines) from the set of separable states. In this setting, we describe well-known classifications of multipartite entanglement such as 2 Multiplication-Sign 2 Multiplication-Sign (n+ 1), for n Greater-Than-Or-Slanted-Equal-To 1, quantum systems and a new description with the 2 Multiplication-Sign 3 Multiplication-Sign 3 quantum system. Our results complete themore » approach of Miyake and make stronger connections with recent work of algebraic geometers. Moreover, for the quantum systems detailed in this paper, we propose an algorithm, based on the classical theory of invariants, to decide to which subvariety of the Hilbert space a given state belongs.« less

  4. Verifying genuine high-order entanglement.

    PubMed

    Li, Che-Ming; Chen, Kai; Reingruber, Andreas; Chen, Yueh-Nan; Pan, Jian-Wei

    2010-11-19

    High-order entanglement embedded in multipartite multilevel quantum systems (qudits) with many degrees of freedom (DOFs) plays an important role in quantum foundation and quantum engineering. Verifying high-order entanglement without the restriction of system complexity is a critical need in any experiments on general entanglement. Here, we introduce a scheme to efficiently detect genuine high-order entanglement, such as states close to genuine qudit Bell, Greenberger-Horne-Zeilinger, and cluster states as well as multilevel multi-DOF hyperentanglement. All of them can be identified with two local measurement settings per DOF regardless of the qudit or DOF number. The proposed verifications together with further utilities such as fidelity estimation could pave the way for experiments by reducing dramatically the measurement overhead.

  5. Protecting nonlocality of multipartite states by feed-forward control

    NASA Astrophysics Data System (ADS)

    Li, Xiao-Gang; Zou, Jian; Shao, Bin

    2018-06-01

    Nonlocality is a useful resource in quantum communication and quantum information processing. In practical quantum communication, multipartite entangled states must be distributed between different users in different places through a channel. However, the channel is usually inevitably disturbed by the environment in quantum state distribution processing and then the nonlocality of states will be weakened and even lost. In this paper, we use a feed-forward control scheme to protect the nonlocality of the Bell and GHZ states against dissipation. We find that this protection scheme is very effective, specifically, for the Bell state, we can increase the noise threshold from 0.5 to 0.98, and for GHZ state from 0.29 to 0.96. And we also find that entanglement is relatively easier to be protected than nonlocality. For our scheme, protecting entanglement is equivalent to protecting the state in the case of Bell state, while protecting nonlocality is not.

  6. Effect of weak measurement on entanglement distribution over noisy channels.

    PubMed

    Wang, Xin-Wen; Yu, Sixia; Zhang, Deng-Yu; Oh, C H

    2016-03-03

    Being able to implement effective entanglement distribution in noisy environments is a key step towards practical quantum communication, and long-term efforts have been made on the development of it. Recently, it has been found that the null-result weak measurement (NRWM) can be used to enhance probabilistically the entanglement of a single copy of amplitude-damped entangled state. This paper investigates remote distributions of bipartite and multipartite entangled states in the amplitudedamping environment by combining NRWMs and entanglement distillation protocols (EDPs). We show that the NRWM has no positive effect on the distribution of bipartite maximally entangled states and multipartite Greenberger-Horne-Zeilinger states, although it is able to increase the amount of entanglement of each source state (noisy entangled state) of EDPs with a certain probability. However, we find that the NRWM would contribute to remote distributions of multipartite W states. We demonstrate that the NRWM can not only reduce the fidelity thresholds for distillability of decohered W states, but also raise the distillation efficiencies of W states. Our results suggest a new idea for quantifying the ability of a local filtering operation in protecting entanglement from decoherence.

  7. Effect of weak measurement on entanglement distribution over noisy channels

    PubMed Central

    Wang, Xin-Wen; Yu, Sixia; Zhang, Deng-Yu; Oh, C. H.

    2016-01-01

    Being able to implement effective entanglement distribution in noisy environments is a key step towards practical quantum communication, and long-term efforts have been made on the development of it. Recently, it has been found that the null-result weak measurement (NRWM) can be used to enhance probabilistically the entanglement of a single copy of amplitude-damped entangled state. This paper investigates remote distributions of bipartite and multipartite entangled states in the amplitudedamping environment by combining NRWMs and entanglement distillation protocols (EDPs). We show that the NRWM has no positive effect on the distribution of bipartite maximally entangled states and multipartite Greenberger-Horne-Zeilinger states, although it is able to increase the amount of entanglement of each source state (noisy entangled state) of EDPs with a certain probability. However, we find that the NRWM would contribute to remote distributions of multipartite W states. We demonstrate that the NRWM can not only reduce the fidelity thresholds for distillability of decohered W states, but also raise the distillation efficiencies of W states. Our results suggest a new idea for quantifying the ability of a local filtering operation in protecting entanglement from decoherence. PMID:26935775

  8. Efficient creation of multipartite entanglement in flux qubits.

    PubMed

    Ferber, J; Wilhelm, F K

    2010-07-09

    We investigate three superconducting flux qubits coupled in a loop. In this setup, tripartite entanglement can be created in a natural, controllable, and stable way. Both generic kinds of tripartite entanglement--the W type as well as the GHZ type entanglement--can be identified among the eigenstates. We also discuss the violation of Bell inequalities in this system and show the impact of a limited measurement fidelity on the detection of entanglement and quantum nonlocality.

  9. Enhancing robustness of multiparty quantum correlations using weak measurement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Singh, Uttam, E-mail: uttamsingh@hri.res.in; Mishra, Utkarsh, E-mail: utkarsh@hri.res.in; Dhar, Himadri Shekhar, E-mail: dhar.himadri@gmail.com

    Multipartite quantum correlations are important resources for the development of quantum information and computation protocols. However, the resourcefulness of multipartite quantum correlations in practical settings is limited by its fragility under decoherence due to environmental interactions. Though there exist protocols to protect bipartite entanglement under decoherence, the implementation of such protocols for multipartite quantum correlations has not been sufficiently explored. Here, we study the effect of local amplitude damping channel on the generalized Greenberger–Horne–Zeilinger state, and use a protocol of optimal reversal quantum weak measurement to protect the multipartite quantum correlations. We observe that the weak measurement reversal protocol enhancesmore » the robustness of multipartite quantum correlations. Further it increases the critical damping value that corresponds to entanglement sudden death. To emphasize the efficacy of the technique in protection of multipartite quantum correlation, we investigate two proximately related quantum communication tasks, namely, quantum teleportation in a one sender, many receivers setting and multiparty quantum information splitting, through a local amplitude damping channel. We observe an increase in the average fidelity of both the quantum communication tasks under the weak measurement reversal protocol. The method may prove beneficial, for combating external interactions, in other quantum information tasks using multipartite resources. - Highlights: • Extension of weak measurement reversal scheme to protect multiparty quantum correlations. • Protection of multiparty quantum correlation under local amplitude damping noise. • Enhanced fidelity of quantum teleportation in one sender and many receivers setting. • Enhanced fidelity of quantum information splitting protocol.« less

  10. Collective multipartite Einstein-Podolsky-Rosen steering: more secure optical networks.

    PubMed

    Wang, Meng; Gong, Qihuang; He, Qiongyi

    2014-12-01

    Collective multipartite Einstein-Podolsky-Rosen (EPR) steering is a type of quantum correlation shared among N parties, where the EPR paradox of one party can only be realized by performing local measurements on all the remaining N-1 parties. We formalize the collective tripartite steering in terms of local hidden state model and give the steering inequalities that act as signatures and suggest how to optimize collective tripartite steering in specific optical schemes. The special entangled states with property of collective multipartite steering may have potential applications in ultra-secure multiuser communication networks where the issue of trust is critical.

  11. Dealing with indistinguishable particles and their entanglement.

    PubMed

    Compagno, Giuseppe; Castellini, Alessia; Lo Franco, Rosario

    2018-07-13

    Here, we discuss a particle-based approach to deal with systems of many identical quantum objects (particles) that never employs labels to mark them. We show that it avoids both methodological problems and drawbacks in the study of quantum correlations associated with the standard quantum mechanical treatment of identical particles. The core of this approach is represented by the multiparticle probability amplitude, whose structure in terms of single-particle amplitudes we derive here by first principles. To characterize entanglement among the identical particles, this new method uses the same notions, such as partial trace, adopted for non-identical ones. We highlight the connection between our approach and second quantization. We also define spin-exchanged multipartite states which contain a generalization of W states to identical particles. We prove that particle spatial overlap plays a role in the distributed entanglement within multipartite systems and is responsible for the appearance of non-local quantum correlations.This article is part of a discussion meeting issue 'Foundations of quantum mechanics and their impact on contemporary society'. © 2018 The Author(s).

  12. Feynman graphs and the large dimensional limit of multipartite entanglement

    NASA Astrophysics Data System (ADS)

    Di Martino, Sara; Facchi, Paolo; Florio, Giuseppe

    2018-01-01

    In this paper, we extend the analysis of multipartite entanglement, based on techniques from classical statistical mechanics, to a system composed of n d-level parties (qudits). We introduce a suitable partition function at a fictitious temperature with the average local purity of the system as Hamiltonian. In particular, we analyze the high-temperature expansion of this partition function, prove the convergence of the series, and study its asymptotic behavior as d → ∞. We make use of a diagrammatic technique, classify the graphs, and study their degeneracy. We are thus able to evaluate their contributions and estimate the moments of the distribution of the local purity.

  13. Spatially distributed multipartite entanglement enables EPR steering of atomic clouds

    NASA Astrophysics Data System (ADS)

    Kunkel, Philipp; Prüfer, Maximilian; Strobel, Helmut; Linnemann, Daniel; Frölian, Anika; Gasenzer, Thomas; Gärttner, Martin; Oberthaler, Markus K.

    2018-04-01

    A key resource for distributed quantum-enhanced protocols is entanglement between spatially separated modes. However, the robust generation and detection of entanglement between spatially separated regions of an ultracold atomic system remain a challenge. We used spin mixing in a tightly confined Bose-Einstein condensate to generate an entangled state of indistinguishable particles in a single spatial mode. We show experimentally that this entanglement can be spatially distributed by self-similar expansion of the atomic cloud. We used spatially resolved spin read-out to reveal a particularly strong form of quantum correlations known as Einstein-Podolsky-Rosen (EPR) steering between distinct parts of the expanded cloud. Based on the strength of EPR steering, we constructed a witness, which confirmed genuine 5-partite entanglement.

  14. Tailoring many-body entanglement through local control

    NASA Astrophysics Data System (ADS)

    Lucas, Felix; Mintert, Florian; Buchleitner, Andreas

    2013-09-01

    We construct optimal time-local control pulses based on a multipartite entanglement measure as target functional. The underlying control Hamiltonians are derived in a purely algebraic fashion, and the resulting pulses drive a composite quantum system rapidly into that highly entangled state which can be created most efficiently for a given interaction mechanism, and which bears entanglement that is robust against decoherence. Moreover, it is shown that the control scheme is insensitive to experimental imperfections in first order.

  15. Multipartite Einstein-Podolsky-Rosen steering and genuine tripartite entanglement with optical networks

    NASA Astrophysics Data System (ADS)

    Armstrong, Seiji; Wang, Meng; Teh, Run Yan; Gong, Qihuang; He, Qiongyi; Janousek, Jiri; Bachor, Hans-Albert; Reid, Margaret D.; Lam, Ping Koy

    2015-02-01

    Einstein, Podolsky and Rosen (EPR) pointed out in their famous paradox that two quantum-entangled particles can have perfectly correlated positions and momenta. Such correlations give evidence for the nonlocality of quantum mechanics and form the basis for quantum cryptography and teleportation. EPR steering is the nonlocality associated with the EPR paradox and has traditionally been investigated between only two parties. Using optical networks and efficient detection, we present experimental observations of multiparty EPR steering and of the genuine entanglement of three intense optical beams. We entangle the quadrature phase amplitudes of distinct fields, in analogy to the position-momentum entanglement of the original paradox. Our experiments complement tests of quantum mechanics that have entangled small systems or have demonstrated tripartite inseparability. Our methods establish principles for the development of multiparty quantum communication protocols with asymmetric observers, and can be extended to qubits, whether photonic, atomic, superconducting, or otherwise.

  16. Large-scale quantum networks based on graphs

    NASA Astrophysics Data System (ADS)

    Epping, Michael; Kampermann, Hermann; Bruß, Dagmar

    2016-05-01

    Society relies and depends increasingly on information exchange and communication. In the quantum world, security and privacy is a built-in feature for information processing. The essential ingredient for exploiting these quantum advantages is the resource of entanglement, which can be shared between two or more parties. The distribution of entanglement over large distances constitutes a key challenge for current research and development. Due to losses of the transmitted quantum particles, which typically scale exponentially with the distance, intermediate quantum repeater stations are needed. Here we show how to generalise the quantum repeater concept to the multipartite case, by describing large-scale quantum networks, i.e. network nodes and their long-distance links, consistently in the language of graphs and graph states. This unifying approach comprises both the distribution of multipartite entanglement across the network, and the protection against errors via encoding. The correspondence to graph states also provides a tool for optimising the architecture of quantum networks.

  17. A quantitative witness for Greenberger-Horne-Zeilinger entanglement.

    PubMed

    Eltschka, Christopher; Siewert, Jens

    2012-01-01

    Along with the vast progress in experimental quantum technologies there is an increasing demand for the quantification of entanglement between three or more quantum systems. Theory still does not provide adequate tools for this purpose. The objective is, besides the quest for exact results, to develop operational methods that allow for efficient entanglement quantification. Here we put forward an analytical approach that serves both these goals. We provide a simple procedure to quantify Greenberger-Horne-Zeilinger-type multipartite entanglement in arbitrary three-qubit states. For two qubits this method is equivalent to Wootters' seminal result for the concurrence. It establishes a close link between entanglement quantification and entanglement detection by witnesses, and can be generalised both to higher dimensions and to more than three parties.

  18. A quantitative witness for Greenberger-Horne-Zeilinger entanglement

    PubMed Central

    Eltschka, Christopher; Siewert, Jens

    2012-01-01

    Along with the vast progress in experimental quantum technologies there is an increasing demand for the quantification of entanglement between three or more quantum systems. Theory still does not provide adequate tools for this purpose. The objective is, besides the quest for exact results, to develop operational methods that allow for efficient entanglement quantification. Here we put forward an analytical approach that serves both these goals. We provide a simple procedure to quantify Greenberger-Horne-Zeilinger–type multipartite entanglement in arbitrary three-qubit states. For two qubits this method is equivalent to Wootters' seminal result for the concurrence. It establishes a close link between entanglement quantification and entanglement detection by witnesses, and can be generalised both to higher dimensions and to more than three parties. PMID:23267431

  19. Entanglement-assisted quantum convolutional coding

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wilde, Mark M.; Brun, Todd A.

    2010-04-15

    We show how to protect a stream of quantum information from decoherence induced by a noisy quantum communication channel. We exploit preshared entanglement and a convolutional coding structure to develop a theory of entanglement-assisted quantum convolutional coding. Our construction produces a Calderbank-Shor-Steane (CSS) entanglement-assisted quantum convolutional code from two arbitrary classical binary convolutional codes. The rate and error-correcting properties of the classical convolutional codes directly determine the corresponding properties of the resulting entanglement-assisted quantum convolutional code. We explain how to encode our CSS entanglement-assisted quantum convolutional codes starting from a stream of information qubits, ancilla qubits, and shared entangled bits.

  20. Experimental Verification of Entanglement Generated in a Plasmonic System.

    PubMed

    Dieleman, F; Tame, M S; Sonnefraud, Y; Kim, M S; Maier, S A

    2017-12-13

    A core process in many quantum tasks is the generation of entanglement. It is being actively studied in a variety of physical settings-from simple bipartite systems to complex multipartite systems. In this work we experimentally study the generation of bipartite entanglement in a nanophotonic system. Entanglement is generated via the quantum interference of two surface plasmon polaritons in a beamsplitter structure, i.e., utilizing the Hong-Ou-Mandel (HOM) effect, and its presence is verified using quantum state tomography. The amount of entanglement is quantified by the concurrence and we find values of up to 0.77 ± 0.04. Verifying entanglement in the output state from HOM interference is a nontrivial task and cannot be inferred from the visibility alone. The techniques we use to verify entanglement could be applied to other types of photonic system and therefore may be useful for the characterization of a range of different nanophotonic quantum devices.

  1. Spatially distributed multipartite entanglement enables EPR steering of atomic clouds.

    PubMed

    Kunkel, Philipp; Prüfer, Maximilian; Strobel, Helmut; Linnemann, Daniel; Frölian, Anika; Gasenzer, Thomas; Gärttner, Martin; Oberthaler, Markus K

    2018-04-27

    A key resource for distributed quantum-enhanced protocols is entanglement between spatially separated modes. However, the robust generation and detection of entanglement between spatially separated regions of an ultracold atomic system remain a challenge. We used spin mixing in a tightly confined Bose-Einstein condensate to generate an entangled state of indistinguishable particles in a single spatial mode. We show experimentally that this entanglement can be spatially distributed by self-similar expansion of the atomic cloud. We used spatially resolved spin read-out to reveal a particularly strong form of quantum correlations known as Einstein-Podolsky-Rosen (EPR) steering between distinct parts of the expanded cloud. Based on the strength of EPR steering, we constructed a witness, which confirmed genuine 5-partite entanglement. Copyright © 2018 The Authors, some rights reserved; exclusive licensee American Association for the Advancement of Science. No claim to original U.S. Government Works.

  2. Modular architectures for quantum networks

    NASA Astrophysics Data System (ADS)

    Pirker, A.; Wallnöfer, J.; Dür, W.

    2018-05-01

    We consider the problem of generating multipartite entangled states in a quantum network upon request. We follow a top-down approach, where the required entanglement is initially present in the network in form of network states shared between network devices, and then manipulated in such a way that the desired target state is generated. This minimizes generation times, and allows for network structures that are in principle independent of physical links. We present a modular and flexible architecture, where a multi-layer network consists of devices of varying complexity, including quantum network routers, switches and clients, that share certain resource states. We concentrate on the generation of graph states among clients, which are resources for numerous distributed quantum tasks. We assume minimal functionality for clients, i.e. they do not participate in the complex and distributed generation process of the target state. We present architectures based on shared multipartite entangled Greenberger–Horne–Zeilinger states of different size, and fully connected decorated graph states, respectively. We compare the features of these architectures to an approach that is based on bipartite entanglement, and identify advantages of the multipartite approach in terms of memory requirements and complexity of state manipulation. The architectures can handle parallel requests, and are designed in such a way that the network state can be dynamically extended if new clients or devices join the network. For generation or dynamical extension of the network states, we propose a quantum network configuration protocol, where entanglement purification is used to establish high fidelity states. The latter also allows one to show that the entanglement generated among clients is private, i.e. the network is secure.

  3. Correcting quantum errors with entanglement.

    PubMed

    Brun, Todd; Devetak, Igor; Hsieh, Min-Hsiu

    2006-10-20

    We show how entanglement shared between encoder and decoder can simplify the theory of quantum error correction. The entanglement-assisted quantum codes we describe do not require the dual-containing constraint necessary for standard quantum error-correcting codes, thus allowing us to "quantize" all of classical linear coding theory. In particular, efficient modern classical codes that attain the Shannon capacity can be made into entanglement-assisted quantum codes attaining the hashing bound (closely related to the quantum capacity). For systems without large amounts of shared entanglement, these codes can also be used as catalytic codes, in which a small amount of initial entanglement enables quantum communication.

  4. Quantum entanglement beyond Gaussian criteria.

    PubMed

    Gomes, R M; Salles, A; Toscano, F; Souto Ribeiro, P H; Walborn, S P

    2009-12-22

    Most of the attention given to continuous variable systems for quantum information processing has traditionally been focused on Gaussian states. However, non-Gaussianity is an essential requirement for universal quantum computation and entanglement distillation, and can improve the efficiency of other quantum information tasks. Here we report the experimental observation of genuine non-Gaussian entanglement using spatially entangled photon pairs. The quantum correlations are invisible to all second-order tests, which identify only Gaussian entanglement, and are revealed only under application of a higher-order entanglement criterion. Thus, the photons exhibit a variety of entanglement that cannot be reproduced by Gaussian states.

  5. Quantum entanglement percolation

    NASA Astrophysics Data System (ADS)

    Siomau, Michael

    2016-09-01

    Quantum communication demands efficient distribution of quantum entanglement across a network of connected partners. The search for efficient strategies for the entanglement distribution may be based on percolation theory, which describes evolution of network connectivity with respect to some network parameters. In this framework, the probability to establish perfect entanglement between two remote partners decays exponentially with the distance between them before the percolation transition point, which unambiguously defines percolation properties of any classical network or lattice. Here we introduce quantum networks created with local operations and classical communication, which exhibit non-classical percolation transition points leading to striking communication advantages over those offered by the corresponding classical networks. We show, in particular, how to establish perfect entanglement between any two nodes in the simplest possible network—the 1D chain—using imperfectly entangled pairs of qubits.

  6. Quantum-entanglement storage and extraction in quantum network node

    NASA Astrophysics Data System (ADS)

    Shan, Zhuoyu; Zhang, Yong

    Quantum computing and quantum communication have become the most popular research topic. Nitrogen-vacancy (NV) centers in diamond have been shown the great advantage of implementing quantum information processing. The generation of entanglement between NV centers represents a fundamental prerequisite for all quantum information technologies. In this paper, we propose a scheme to realize the high-fidelity storage and extraction of quantum entanglement information based on the NV centers at room temperature. We store the entangled information of a pair of entangled photons in the Bell state into the nuclear spins of two NV centers, which can make these two NV centers entangled. And then we illuminate how to extract the entangled information from NV centers to prepare on-demand entangled states for optical quantum information processing. The strategy of engineering entanglement demonstrated here maybe pave the way towards a NV center-based quantum network.

  7. Quantum entanglement beyond Gaussian criteria

    PubMed Central

    Gomes, R. M.; Salles, A.; Toscano, F.; Souto Ribeiro, P. H.; Walborn, S. P.

    2009-01-01

    Most of the attention given to continuous variable systems for quantum information processing has traditionally been focused on Gaussian states. However, non-Gaussianity is an essential requirement for universal quantum computation and entanglement distillation, and can improve the efficiency of other quantum information tasks. Here we report the experimental observation of genuine non-Gaussian entanglement using spatially entangled photon pairs. The quantum correlations are invisible to all second-order tests, which identify only Gaussian entanglement, and are revealed only under application of a higher-order entanglement criterion. Thus, the photons exhibit a variety of entanglement that cannot be reproduced by Gaussian states. PMID:19995963

  8. Are all maximally entangled states pure?

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cavalcanti, D.; Brandao, F.G.S.L.; Terra Cunha, M.O.

    We study if all maximally entangled states are pure through several entanglement monotones. In the bipartite case, we find that the same conditions which lead to the uniqueness of the entropy of entanglement as a measure of entanglement exclude the existence of maximally mixed entangled states. In the multipartite scenario, our conclusions allow us to generalize the idea of the monogamy of entanglement: we establish the polygamy of entanglement, expressing that if a general state is maximally entangled with respect to some kind of multipartite entanglement, then it is necessarily factorized of any other system.

  9. Are all maximally entangled states pure?

    NASA Astrophysics Data System (ADS)

    Cavalcanti, D.; Brandão, F. G. S. L.; Terra Cunha, M. O.

    2005-10-01

    We study if all maximally entangled states are pure through several entanglement monotones. In the bipartite case, we find that the same conditions which lead to the uniqueness of the entropy of entanglement as a measure of entanglement exclude the existence of maximally mixed entangled states. In the multipartite scenario, our conclusions allow us to generalize the idea of the monogamy of entanglement: we establish the polygamy of entanglement, expressing that if a general state is maximally entangled with respect to some kind of multipartite entanglement, then it is necessarily factorized of any other system.

  10. General monogamy relation for the entanglement of formation in multiqubit systems.

    PubMed

    Bai, Yan-Kui; Xu, Yuan-Fei; Wang, Z D

    2014-09-05

    We prove exactly that the squared entanglement of formation, which quantifies the bipartite entanglement, obeys a general monogamy inequality in an arbitrary multiqubit mixed state. Based on this kind of exotic monogamy relation, we are able to construct two sets of useful entanglement indicators: the first one can detect all genuine multiqubit entangled states even in the case of the two-qubit concurrence and n-tangles being zero, while the second one can be calculated via quantum discord and applied to multipartite entanglement dynamics. Moreover, we give a computable and nontrivial lower bound for multiqubit entanglement of formation.

  11. Entangled states in quantum mechanics

    NASA Astrophysics Data System (ADS)

    Ruža, Jānis

    2010-01-01

    In some circles of quantum physicists, a view is maintained that the nonseparability of quantum systems-i.e., the entanglement-is a characteristic feature of quantum mechanics. According to this view, the entanglement plays a crucial role in the solution of quantum measurement problem, the origin of the “classicality” from the quantum physics, the explanation of the EPR paradox by a nonlocal character of the quantum world. Besides, the entanglement is regarded as a cornerstone of such modern disciplines as quantum computation, quantum cryptography, quantum information, etc. At the same time, entangled states are well known and widely used in various physics areas. In particular, this notion is widely used in nuclear, atomic, molecular, solid state physics, in scattering and decay theories as well as in other disciplines, where one has to deal with many-body quantum systems. One of the methods, how to construct the basis states of a composite many-body quantum system, is the so-called genealogical decomposition method. Genealogical decomposition allows one to construct recurrently by particle number the basis states of a composite quantum system from the basis states of its forming subsystems. These coupled states have a structure typical for entangled states. If a composite system is stable, the internal structure of its forming basis states does not manifest itself in measurements. However, if a composite system is unstable and decays onto its forming subsystems, then the measurables are the quantum numbers, associated with these subsystems. In such a case, the entangled state has a dynamical origin, determined by the Hamiltonian of the corresponding decay process. Possible correlations between the quantum numbers of resulting subsystems are determined by the symmetries-conservation laws of corresponding dynamical variables, and not by the quantum entanglement feature.

  12. Entanglement-Gradient Routing for Quantum Networks.

    PubMed

    Gyongyosi, Laszlo; Imre, Sandor

    2017-10-27

    We define the entanglement-gradient routing scheme for quantum repeater networks. The routing framework fuses the fundamentals of swarm intelligence and quantum Shannon theory. Swarm intelligence provides nature-inspired solutions for problem solving. Motivated by models of social insect behavior, the routing is performed using parallel threads to determine the shortest path via the entanglement gradient coefficient, which describes the feasibility of the entangled links and paths of the network. The routing metrics are derived from the characteristics of entanglement transmission and relevant measures of entanglement distribution in quantum networks. The method allows a moderate complexity decentralized routing in quantum repeater networks. The results can be applied in experimental quantum networking, future quantum Internet, and long-distance quantum communications.

  13. Should Entanglement Measures be Monogamous or Faithful?

    NASA Astrophysics Data System (ADS)

    Lancien, Cécilia; Di Martino, Sara; Huber, Marcus; Piani, Marco; Adesso, Gerardo; Winter, Andreas

    2016-08-01

    "Is entanglement monogamous?" asks the title of a popular article [B. Terhal, IBM J. Res. Dev. 48, 71 (2004)], celebrating C. H. Bennett's legacy on quantum information theory. While the answer is affirmative in the qualitative sense, the situation is less clear if monogamy is intended as a quantitative limitation on the distribution of bipartite entanglement in a multipartite system, given some particular measure of entanglement. Here, we formalize what it takes for a bipartite measure of entanglement to obey a general quantitative monogamy relation on all quantum states. We then prove that an important class of entanglement measures fail to be monogamous in this general sense of the term, with monogamy violations becoming generic with increasing dimension. In particular, we show that every additive and suitably normalized entanglement measure cannot satisfy any nontrivial general monogamy relation while at the same time faithfully capturing the geometric entanglement structure of the fully antisymmetric state in arbitrary dimension. Nevertheless, monogamy of such entanglement measures can be recovered if one allows for dimension-dependent relations, as we show explicitly with relevant examples.

  14. Quantum Entanglement and Chemical Reactivity.

    PubMed

    Molina-Espíritu, M; Esquivel, R O; López-Rosa, S; Dehesa, J S

    2015-11-10

    The water molecule and a hydrogenic abstraction reaction are used to explore in detail some quantum entanglement features of chemical interest. We illustrate that the energetic and quantum-information approaches are necessary for a full understanding of both the geometry of the quantum probability density of molecular systems and the evolution of a chemical reaction. The energy and entanglement hypersurfaces and contour maps of these two models show different phenomena. The energy ones reveal the well-known stable geometry of the models, whereas the entanglement ones grasp the chemical capability to transform from one state system to a new one. In the water molecule the chemical reactivity is witnessed through quantum entanglement as a local minimum indicating the bond cleavage in the dissociation process of the molecule. Finally, quantum entanglement is also useful as a chemical reactivity descriptor by detecting the transition state along the intrinsic reaction path in the hypersurface of the hydrogenic abstraction reaction corresponding to a maximally entangled state.

  15. Evolution equation for quantum entanglement

    NASA Astrophysics Data System (ADS)

    Konrad, Thomas; de Melo, Fernando; Tiersch, Markus; Kasztelan, Christian; Aragão, Adriano; Buchleitner, Andreas

    2008-02-01

    Quantum information technology largely relies on a precious and fragile resource, quantum entanglement, a highly non-trivial manifestation of the coherent superposition of states of composite quantum systems. However, our knowledge of the time evolution of this resource under realistic conditions-that is, when corrupted by environment-induced decoherence-is so far limited, and general statements on entanglement dynamics in open systems are scarce. Here we prove a simple and general factorization law for quantum systems shared by two parties, which describes the time evolution of entanglement on passage of either component through an arbitrary noisy channel. The robustness of entanglement-based quantum information processing protocols is thus easily and fully characterized by a single quantity.

  16. Genuine quantum correlations in quantum many-body systems: a review of recent progress

    NASA Astrophysics Data System (ADS)

    De Chiara, Gabriele; Sanpera, Anna

    2018-07-01

    Quantum information theory has considerably helped in the understanding of quantum many-body systems. The role of quantum correlations and in particular, bipartite entanglement, has become crucial to characterise, classify and simulate quantum many body systems. Furthermore, the scaling of entanglement has inspired modifications to numerical techniques for the simulation of many-body systems leading to the, now established, area of tensor networks. However, the notions and methods brought by quantum information do not end with bipartite entanglement. There are other forms of correlations embedded in the ground, excited and thermal states of quantum many-body systems that also need to be explored and might be utilised as potential resources for quantum technologies. The aim of this work is to review the most recent developments regarding correlations in quantum many-body systems focussing on multipartite entanglement, quantum nonlocality, quantum discord, mutual information but also other non classical measures of correlations based on quantum coherence. Moreover, we also discuss applications of quantum metrology in quantum many-body systems.

  17. Comparative Study of Entanglement and Wigner Function for Multi-Qubit GHZ-Squeezed State

    NASA Astrophysics Data System (ADS)

    Siyouri, Fatima-Zahra

    2017-12-01

    In this paper we address the possibility of using the Wigner function to capture the quantum entanglement present in a multi-qubit system. For that purpose, we calculate both the degree of entanglement and the Wigner function for mixed tripartite squeezed states of Greenberger-Horne-Zeilinger (GHZ) type then we compare their behaviors. We show that the role of Wigner function in detecting and quantifying bipartite quantum correlation [Int. J. Mod. Phys. B 30 (2016) 1650187] may be generalized to the multipartite case.

  18. Global entanglement and quantum phase transitions in the transverse XY Heisenberg chain

    NASA Astrophysics Data System (ADS)

    Radgohar, Roya; Montakhab, Afshin

    2018-01-01

    We provide a study of various quantum phase transitions occurring in the XY Heisenberg chain in a transverse magnetic field using the Meyer-Wallach (MW) measure of (global) entanglement. Such a measure, while being readily evaluated, is a multipartite measure of entanglement as opposed to more commonly used bipartite measures. Consequently, we obtain analytic expression of the measure for finite-size systems and show that it can be used to obtain critical exponents via finite-size scaling with great accuracy for the Ising universality class. We also calculate an analytic expression for the isotropic (XX) model and show that global entanglement can precisely identify the level-crossing points. The critical exponent for the isotropic transition is obtained exactly from an analytic expression for global entanglement in the thermodynamic limit. Next, the general behavior of the measure is calculated in the thermodynamic limit considering the important role of symmetries for this limit. The so-called oscillatory transition in the ferromagnetic regime can only be characterized by the thermodynamic limit where global entanglement is shown to be zero on the transition curve. Finally, the anisotropic transition is explored where it is shown that global entanglement exhibits an interesting behavior in the finite-size limit. In the thermodynamic limit, we show that global entanglement shows a cusp singularity across the Ising and anisotropic transition, while showing non-analytic behavior at the XX multicritical point. It is concluded that global entanglement, despite its relative simplicity, can be used to identify all the rich structure of the ground-state Heisenberg chain.

  19. Gaussification and entanglement distillation of continuous-variable systems: a unifying picture.

    PubMed

    Campbell, Earl T; Eisert, Jens

    2012-01-13

    Distillation of entanglement using only Gaussian operations is an important primitive in quantum communication, quantum repeater architectures, and distributed quantum computing. Existing distillation protocols for continuous degrees of freedom are only known to converge to a Gaussian state when measurements yield precisely the vacuum outcome. In sharp contrast, non-Gaussian states can be deterministically converted into Gaussian states while preserving their second moments, albeit by usually reducing their degree of entanglement. In this work-based on a novel instance of a noncommutative central limit theorem-we introduce a picture general enough to encompass the known protocols leading to Gaussian states, and new classes of protocols including multipartite distillation. This gives the experimental option of balancing the merits of success probability against entanglement produced.

  20. Quantum Entanglement of Quantum Dot Spin Using Flying Qubits

    DTIC Science & Technology

    2015-05-01

    QUANTUM ENTANGLEMENT OF QUANTUM DOT SPIN USING FLYING QUBITS UNIVERSITY OF MICHIGAN MAY 2015 FINAL TECHNICAL REPORT APPROVED FOR PUBLIC RELEASE...To) SEP 2012 – DEC 2014 4. TITLE AND SUBTITLE QUANTUM ENTANGLEMENT OF QUANTUM DOT SPIN USING FLYING QUBITS 5a. CONTRACT NUMBER FA8750-12-2-0333...been to advance the frontier of quantum entangled semiconductor electrons using ultrafast optical techniques. The approach is based on

  1. General polygamy inequality of multiparty quantum entanglement

    NASA Astrophysics Data System (ADS)

    Kim, Jeong San

    2012-06-01

    Using entanglement of assistance, we establish a general polygamy inequality of multiparty entanglement in arbitrary-dimensional quantum systems. For multiparty closed quantum systems, we relate our result with the monogamy of entanglement, and clarify that the entropy of entanglement bounds both monogamy and polygamy of multiparty quantum entanglement.

  2. Some New Properties of Quantum Correlations

    NASA Astrophysics Data System (ADS)

    Liu, Feng; Li, Fei; Wei, Yunxia

    2017-02-01

    Quantum coherence measures the correlation between different measurement results in a single-system, while entanglement and quantum discord measure the correlation among different subsystems in a multipartite system. In this paper, we focus on the relative entropy form of them, and obtain three new properties of them as follows: 1) General forms of maximally coherent states for the relative entropy coherence, 2) Linear monogamy of the relative entropy entanglement, and 3) Subadditivity of quantum discord. Here, the linear monogamy is defined as there is a small constant as the upper bound on the sum of the relative entropy entanglement in subsystems.

  3. Generation of concatenated Greenberger-Horne-Zeilinger-type entangled coherent state based on linear optics

    NASA Astrophysics Data System (ADS)

    Guo, Rui; Zhou, Lan; Gu, Shi-Pu; Wang, Xing-Fu; Sheng, Yu-Bo

    2017-03-01

    The concatenated Greenberger-Horne-Zeilinger (C-GHZ) state is a new type of multipartite entangled state, which has potential application in future quantum information. In this paper, we propose a protocol of constructing arbitrary C-GHZ entangled state approximatively. Different from previous protocols, each logic qubit is encoded in the coherent state. This protocol is based on the linear optics, which is feasible in experimental technology. This protocol may be useful in quantum information based on the C-GHZ state.

  4. Improving the efficiency of single and multiple teleportation protocols based on the direct use of partially entangled states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fortes, Raphael; Rigolin, Gustavo, E-mail: rigolin@ifi.unicamp.br

    We push the limits of the direct use of partially pure entangled states to perform quantum teleportation by presenting several protocols in many different scenarios that achieve the optimal efficiency possible. We review and put in a single formalism the three major strategies known to date that allow one to use partially entangled states for direct quantum teleportation (no distillation strategies permitted) and compare their efficiencies in real world implementations. We show how one can improve the efficiency of many direct teleportation protocols by combining these techniques. We then develop new teleportation protocols employing multipartite partially entangled states. The threemore » techniques are also used here in order to achieve the highest efficiency possible. Finally, we prove the upper bound for the optimal success rate for protocols based on partially entangled Bell states and show that some of the protocols here developed achieve such a bound. -- Highlights: •Optimal direct teleportation protocols using directly partially entangled states. •We put in a single formalism all strategies of direct teleportation. •We extend these techniques for multipartite partially entangle states. •We give upper bounds for the optimal efficiency of these protocols.« less

  5. Efficient entanglement distillation without quantum memory.

    PubMed

    Abdelkhalek, Daniela; Syllwasschy, Mareike; Cerf, Nicolas J; Fiurášek, Jaromír; Schnabel, Roman

    2016-05-31

    Entanglement distribution between distant parties is an essential component to most quantum communication protocols. Unfortunately, decoherence effects such as phase noise in optical fibres are known to demolish entanglement. Iterative (multistep) entanglement distillation protocols have long been proposed to overcome decoherence, but their probabilistic nature makes them inefficient since the success probability decays exponentially with the number of steps. Quantum memories have been contemplated to make entanglement distillation practical, but suitable quantum memories are not realised to date. Here, we present the theory for an efficient iterative entanglement distillation protocol without quantum memories and provide a proof-of-principle experimental demonstration. The scheme is applied to phase-diffused two-mode-squeezed states and proven to distil entanglement for up to three iteration steps. The data are indistinguishable from those that an efficient scheme using quantum memories would produce. Since our protocol includes the final measurement it is particularly promising for enhancing continuous-variable quantum key distribution.

  6. Efficient entanglement distillation without quantum memory

    PubMed Central

    Abdelkhalek, Daniela; Syllwasschy, Mareike; Cerf, Nicolas J.; Fiurášek, Jaromír; Schnabel, Roman

    2016-01-01

    Entanglement distribution between distant parties is an essential component to most quantum communication protocols. Unfortunately, decoherence effects such as phase noise in optical fibres are known to demolish entanglement. Iterative (multistep) entanglement distillation protocols have long been proposed to overcome decoherence, but their probabilistic nature makes them inefficient since the success probability decays exponentially with the number of steps. Quantum memories have been contemplated to make entanglement distillation practical, but suitable quantum memories are not realised to date. Here, we present the theory for an efficient iterative entanglement distillation protocol without quantum memories and provide a proof-of-principle experimental demonstration. The scheme is applied to phase-diffused two-mode-squeezed states and proven to distil entanglement for up to three iteration steps. The data are indistinguishable from those that an efficient scheme using quantum memories would produce. Since our protocol includes the final measurement it is particularly promising for enhancing continuous-variable quantum key distribution. PMID:27241946

  7. Higher-order quantum entanglement

    NASA Technical Reports Server (NTRS)

    Zeilinger, Anton; Horne, Michael A.; Greenberger, Daniel M.

    1992-01-01

    In quantum mechanics, the general state describing two or more particles is a linear superposition of product states. Such a superposition is called entangled if it cannot be factored into just one product. When only two particles are entangled, the stage is set for Einstein-Podolsky-Rosen (EPR) discussions and Bell's proof that the EPR viewpoint contradicts quantum mechanics. If more than two particles are involved, new possibilities and phenomena arise. For example, the Greenberger, Horne, and Zeilinger (GHZ) disproof of EPR applies. Furthermore, as we point out, with three or more particles even entanglement itself can be an entangled property.

  8. Entanglement-induced quantum radiation

    NASA Astrophysics Data System (ADS)

    Iso, Satoshi; Tatsukawa, Rumi; Ueda, Kazushige; Yamamoto, Kazuhiro

    2017-08-01

    Quantum entanglement of the Minkowski vacuum state between left and right Rindler wedges generates thermal behavior in the right Rindler wedge, which is known as the Unruh effect. In this paper, we show that there is another consequence of this entanglement, namely entanglement-induced quantum radiation emanating from a uniformly accelerated object. We clarify why it is in agreement with our intuition that incoming and outgoing energy fluxes should cancel each other out in a thermalized state.

  9. Measurement-induced long-distance entanglement of superconducting qubits using optomechanical transducers

    NASA Astrophysics Data System (ADS)

    Černotík, Ondřej; Hammerer, Klemens

    2016-07-01

    Although superconducting systems provide a promising platform for quantum computing, their networking poses a challenge because they cannot be interfaced to light, the medium used to send quantum signals through channels at room temperature. We show that mechanical oscillators can mediate such coupling and light can be used to measure the joint state of two distant qubits. The measurement provides information on the total spin of the two qubits such that entangled qubit states can be postselected. Entanglement generation is possible without ground-state cooling of the mechanical oscillators for systems with optomechanical cooperativity moderately larger than unity; in addition, our setup tolerates a substantial transmission loss. The approach is scalable to the generation of multipartite entanglement and represents a crucial step towards quantum networks with superconducting circuits.

  10. Complementarity between entanglement-assisted and quantum distributed random access code

    NASA Astrophysics Data System (ADS)

    Hameedi, Alley; Saha, Debashis; Mironowicz, Piotr; Pawłowski, Marcin; Bourennane, Mohamed

    2017-05-01

    Collaborative communication tasks such as random access codes (RACs) employing quantum resources have manifested great potential in enhancing information processing capabilities beyond the classical limitations. The two quantum variants of RACs, namely, quantum random access code (QRAC) and the entanglement-assisted random access code (EARAC), have demonstrated equal prowess for a number of tasks. However, there do exist specific cases where one outperforms the other. In this article, we study a family of 3 →1 distributed RACs [J. Bowles, N. Brunner, and M. Pawłowski, Phys. Rev. A 92, 022351 (2015), 10.1103/PhysRevA.92.022351] and present its general construction of both the QRAC and the EARAC. We demonstrate that, depending on the function of inputs that is sought, if QRAC achieves the maximal success probability then EARAC fails to do so and vice versa. Moreover, a tripartite Bell-type inequality associated with the EARAC variants reveals the genuine multipartite nonlocality exhibited by our protocol. We conclude with an experimental realization of the 3 →1 distributed QRAC that achieves higher success probabilities than the maximum possible with EARACs for a number of tasks.

  11. Measurement-Device-Independent Approach to Entanglement Measures

    NASA Astrophysics Data System (ADS)

    Shahandeh, Farid; Hall, Michael J. W.; Ralph, Timothy C.

    2017-04-01

    Within the context of semiquantum nonlocal games, the trust can be removed from the measurement devices in an entanglement-detection procedure. Here, we show that a similar approach can be taken to quantify the amount of entanglement. To be specific, first, we show that in this context, a small subset of semiquantum nonlocal games is necessary and sufficient for entanglement detection in the local operations and classical communication paradigm. Second, we prove that the maximum payoff for these games is a universal measure of entanglement which is convex and continuous. Third, we show that for the quantification of negative-partial-transpose entanglement, this subset can be further reduced down to a single arbitrary element. Importantly, our measure is measurement device independent by construction and operationally accessible. Finally, our approach straightforwardly extends to quantify the entanglement within any partitioning of multipartite quantum states.

  12. Genuine quantum correlations in quantum many-body systems: a review of recent progress.

    PubMed

    De Chiara, Gabriele; Sanpera, Anna

    2018-04-19

    Quantum information theory has considerably helped in the understanding of quantum many-body systems. The role of quantum correlations and in particular, bipartite entanglement, has become crucial to characterise, classify and simulate quantum many body systems. Furthermore, the scaling of entanglement has inspired modifications to numerical techniques for the simulation of many-body systems leading to the, now established, area of tensor networks. However, the notions and methods brought by quantum information do not end with bipartite entanglement. There are other forms of correlations embedded in the ground, excited and thermal states of quantum many-body systems that also need to be explored and might be utilised as potential resources for quantum technologies. The aim of this work is to review the most recent developments regarding correlations in quantum many-body systems focussing on multipartite entanglement, quantum nonlocality, quantum discord, mutual information but also other non classical measures of correlations based on quantum coherence. Moreover, we also discuss applications of quantum metrology in quantum many-body systems. © 2018 IOP Publishing Ltd.

  13. Fermionic entanglement via quantum walks in quantum dots

    NASA Astrophysics Data System (ADS)

    Melnikov, Alexey A.; Fedichkin, Leonid E.

    2018-02-01

    Quantum walks are fundamentally different from random walks due to the quantum superposition property of quantum objects. Quantum walk process was found to be very useful for quantum information and quantum computation applications. In this paper we demonstrate how to use quantum walks as a tool to generate high-dimensional two-particle fermionic entanglement. The generated entanglement can survive longer in the presence of depolorazing noise due to the periodicity of quantum walk dynamics. The possibility to create two distinguishable qudits in a system of tunnel-coupled semiconductor quantum dots is discussed.

  14. Quantum entanglement of high angular momenta.

    PubMed

    Fickler, Robert; Lapkiewicz, Radek; Plick, William N; Krenn, Mario; Schaeff, Christoph; Ramelow, Sven; Zeilinger, Anton

    2012-11-02

    Single photons with helical phase structures may carry a quantized amount of orbital angular momentum (OAM), and their entanglement is important for quantum information science and fundamental tests of quantum theory. Because there is no theoretical upper limit on how many quanta of OAM a single photon can carry, it is possible to create entanglement between two particles with an arbitrarily high difference in quantum number. By transferring polarization entanglement to OAM with an interferometric scheme, we generate and verify entanglement between two photons differing by 600 in quantum number. The only restrictive factors toward higher numbers are current technical limitations. We also experimentally demonstrate that the entanglement of very high OAM can improve the sensitivity of angular resolution in remote sensing.

  15. Relative entropy of entanglement and restricted measurements.

    PubMed

    Piani, M

    2009-10-16

    We introduce variants of relative entropy of entanglement based on the optimal distinguishability from unentangled states by means of restricted measurements. In this way we are able to prove that the standard regularized entropy of entanglement is strictly positive for all multipartite entangled states. This implies that the asymptotic creation of a multipartite entangled state by means of local operations and classical communication always requires the consumption of a nonlocal resource at a strictly positive rate.

  16. Global Dirac bispinor entanglement under Lorentz boosts

    NASA Astrophysics Data System (ADS)

    Bittencourt, Victor A. S. V.; Bernardini, Alex E.; Blasone, Massimo

    2018-03-01

    The effects of Lorentz boosts on the quantum entanglement encoded by a pair of massive spin-1/2 particles are described according to the Lorentz covariant structure described by Dirac bispinors. The quantum system considered incorporates four degrees of freedom: two of them related to the bispinor intrinsic parity and the other two related to the bispinor spin projection, i.e., the Dirac particle helicity. Because of the natural multipartite structure involved, the Meyer-Wallach global measure of entanglement is preliminarily used for computing global quantum correlations, while the entanglement separately encoded by spin degrees of freedom is measured through the negativity of the reduced two-particle spin-spin state. A general framework to compute the changes on quantum entanglement induced by a boost is developed and then specialized to describe three particular antisymmetric two-particle states. According to the results obtained, two-particle spin-spin entanglement cannot be created by the action of a Lorentz boost in a spin-spin separable antisymmetric state. On the other hand, the maximal spin-spin entanglement encoded by antisymmetric superpositions is degraded by Lorentz boosts driven by high-speed frame transformations. Finally, the effects of boosts on chiral states are shown to exhibit interesting invariance properties, which can only be obtained through such a Lorentz covariant formulation of the problem.

  17. Quantum Fisher Information as a function response to a weak external perturbation

    NASA Astrophysics Data System (ADS)

    Rojas, Fernando; Maytorena, Jesus A.

    The quantum fisher information (QFI) is known as a good indicator of entanglement in a multipartite systems. In this work we show that it can be treated as an induced response to an external field, in the same spirit of the usual linear response theory, with respect to a linear combination of observables of each subsystem. We derive an expression for a corresponding linear dynamical susceptibilitywhich contains relevant information about entanglement properties of a multipartite system. This approach is applied to investigate the hybrid entanglement in the driven Jaynes-Cummings model. The Fisher susceptibility response function is obtained and allows us to characterize the changes on quantum correlations between the qubit and photon states, in terms of the driving frequency, atom-field coupling, and temperature. We acknowledge financial support from DGAPA PAPPIT IN105717.

  18. Partially entangled states bridge in quantum teleportation

    NASA Astrophysics Data System (ADS)

    Cai, Xiao-Fei; Yu, Xu-Tao; Shi, Li-Hui; Zhang, Zai-Chen

    2014-10-01

    The traditional method for information transfer in a quantum communication system using partially entangled state resource is quantum distillation or direct teleportation. In order to reduce the waiting time cost in hop-by-hop transmission and execute independently in each node, we propose a quantum bridging method with partially entangled states to teleport quantum states from source node to destination node. We also prove that the designed specific quantum bridging circuit is feasible for partially entangled states teleportation across multiple intermediate nodes. Compared to two traditional ways, our partially entanglement quantum bridging method uses simpler logic gates, has better security, and can be used in less quantum resource situation.

  19. Decentralized Routing and Diameter Bounds in Entangled Quantum Networks

    NASA Astrophysics Data System (ADS)

    Gyongyosi, Laszlo; Imre, Sandor

    2017-04-01

    Entangled quantum networks are a necessity for any future quantum internet, long-distance quantum key distribution, and quantum repeater networks. The entangled quantum nodes can communicate through several different levels of entanglement, leading to a heterogeneous, multi-level entangled network structure. The level of entanglement between the quantum nodes determines the hop distance, the number of spanned nodes, and the probability of the existence of an entangled link in the network. In this work we define a decentralized routing for entangled quantum networks. We show that the probability distribution of the entangled links can be modeled by a specific distribution in a base-graph. The results allow us to perform efficient routing to find the shortest paths in entangled quantum networks by using only local knowledge of the quantum nodes. We give bounds on the maximum value of the total number of entangled links of a path. The proposed scheme can be directly applied in practical quantum communications and quantum networking scenarios. This work was partially supported by the Hungarian Scientific Research Fund - OTKA K-112125.

  20. Entanglement in Quantum-Classical Hybrid

    NASA Technical Reports Server (NTRS)

    Zak, Michail

    2011-01-01

    It is noted that the phenomenon of entanglement is not a prerogative of quantum systems, but also occurs in other, non-classical systems such as quantum-classical hybrids, and covers the concept of entanglement as a special type of global constraint imposed upon a broad class of dynamical systems. Application of hybrid systems for physics of life, as well as for quantum-inspired computing, has been outlined. In representing the Schroedinger equation in the Madelung form, there is feedback from the Liouville equation to the Hamilton-Jacobi equation in the form of the quantum potential. Preserving the same topology, the innovators replaced the quantum potential with other types of feedback, and investigated the property of these hybrid systems. A function of probability density has been introduced. Non-locality associated with a global geometrical constraint that leads to an entanglement effect was demonstrated. Despite such a quantum like characteristic, the hybrid can be of classical scale and all the measurements can be performed classically. This new emergence of entanglement sheds light on the concept of non-locality in physics.

  1. Distribution of Quantum Coherence in Multipartite Systems

    NASA Astrophysics Data System (ADS)

    Radhakrishnan, Chandrashekar; Parthasarathy, Manikandan; Jambulingam, Segar; Byrnes, Tim

    2016-04-01

    The distribution of coherence in multipartite systems is examined. We use a new coherence measure with entropic nature and metric properties, based on the quantum Jensen-Shannon divergence. The metric property allows for the coherence to be decomposed into various contributions, which arise from local and intrinsic coherences. We find that there are trade-off relations between the various contributions of coherence, as a function of parameters of the quantum state. In bipartite systems the coherence resides on individual sites or is distributed among the sites, which contribute in a complementary way. In more complex systems, the characteristics of the coherence can display more subtle changes with respect to the parameters of the quantum state. In the case of the X X Z Heisenberg model, the coherence changes from a monogamous to a polygamous nature. This allows us to define the shareability of coherence, leading to monogamy relations for coherence.

  2. Entanglement distillation between solid-state quantum network nodes.

    PubMed

    Kalb, N; Reiserer, A A; Humphreys, P C; Bakermans, J J W; Kamerling, S J; Nickerson, N H; Benjamin, S C; Twitchen, D J; Markham, M; Hanson, R

    2017-06-02

    The impact of future quantum networks hinges on high-quality quantum entanglement shared between network nodes. Unavoidable imperfections necessitate a means to improve remote entanglement by local quantum operations. We realize entanglement distillation on a quantum network primitive of distant electron-nuclear two-qubit nodes. The heralded generation of two copies of a remote entangled state is demonstrated through single-photon-mediated entangling of the electrons and robust storage in the nuclear spins. After applying local two-qubit gates, single-shot measurements herald the distillation of an entangled state with increased fidelity that is available for further use. The key combination of generating, storing, and processing entangled states should enable the exploration of multiparticle entanglement on an extended quantum network. Copyright © 2017, American Association for the Advancement of Science.

  3. Real-time imaging of quantum entanglement.

    PubMed

    Fickler, Robert; Krenn, Mario; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2013-01-01

    Quantum Entanglement is widely regarded as one of the most prominent features of quantum mechanics and quantum information science. Although, photonic entanglement is routinely studied in many experiments nowadays, its signature has been out of the grasp for real-time imaging. Here we show that modern technology, namely triggered intensified charge coupled device (ICCD) cameras are fast and sensitive enough to image in real-time the effect of the measurement of one photon on its entangled partner. To quantitatively verify the non-classicality of the measurements we determine the detected photon number and error margin from the registered intensity image within a certain region. Additionally, the use of the ICCD camera allows us to demonstrate the high flexibility of the setup in creating any desired spatial-mode entanglement, which suggests as well that visual imaging in quantum optics not only provides a better intuitive understanding of entanglement but will improve applications of quantum science.

  4. Real-Time Imaging of Quantum Entanglement

    PubMed Central

    Fickler, Robert; Krenn, Mario; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2013-01-01

    Quantum Entanglement is widely regarded as one of the most prominent features of quantum mechanics and quantum information science. Although, photonic entanglement is routinely studied in many experiments nowadays, its signature has been out of the grasp for real-time imaging. Here we show that modern technology, namely triggered intensified charge coupled device (ICCD) cameras are fast and sensitive enough to image in real-time the effect of the measurement of one photon on its entangled partner. To quantitatively verify the non-classicality of the measurements we determine the detected photon number and error margin from the registered intensity image within a certain region. Additionally, the use of the ICCD camera allows us to demonstrate the high flexibility of the setup in creating any desired spatial-mode entanglement, which suggests as well that visual imaging in quantum optics not only provides a better intuitive understanding of entanglement but will improve applications of quantum science. PMID:23715056

  5. Entanglement-assisted quantum feedback control

    NASA Astrophysics Data System (ADS)

    Yamamoto, Naoki; Mikami, Tomoaki

    2017-07-01

    The main advantage of quantum metrology relies on the effective use of entanglement, which indeed allows us to achieve strictly better estimation performance over the standard quantum limit. In this paper, we propose an analogous method utilizing entanglement for the purpose of feedback control. The system considered is a general linear dynamical quantum system, where the control goal can be systematically formulated as a linear quadratic Gaussian control problem based on the quantum Kalman filtering method; in this setting, an entangled input probe field is effectively used to reduce the estimation error and accordingly the control cost function. In particular, we show that, in the problem of cooling an opto-mechanical oscillator, the entanglement-assisted feedback control can lower the stationary occupation number of the oscillator below the limit attainable by the controller with a coherent probe field and furthermore beats the controller with an optimized squeezed probe field.

  6. Observation of Entangled States of a Fully Controlled 20-Qubit System

    NASA Astrophysics Data System (ADS)

    Friis, Nicolai; Marty, Oliver; Maier, Christine; Hempel, Cornelius; Holzäpfel, Milan; Jurcevic, Petar; Plenio, Martin B.; Huber, Marcus; Roos, Christian; Blatt, Rainer; Lanyon, Ben

    2018-04-01

    We generate and characterize entangled states of a register of 20 individually controlled qubits, where each qubit is encoded into the electronic state of a trapped atomic ion. Entanglement is generated amongst the qubits during the out-of-equilibrium dynamics of an Ising-type Hamiltonian, engineered via laser fields. Since the qubit-qubit interactions decay with distance, entanglement is generated at early times predominantly between neighboring groups of qubits. We characterize entanglement between these groups by designing and applying witnesses for genuine multipartite entanglement. Our results show that, during the dynamical evolution, all neighboring qubit pairs, triplets, most quadruplets, and some quintuplets simultaneously develop genuine multipartite entanglement. Witnessing genuine multipartite entanglement in larger groups of qubits in our system remains an open challenge.

  7. Fast Entanglement Establishment via Local Dynamics for Quantum Repeater Networks

    NASA Astrophysics Data System (ADS)

    Gyongyosi, Laszlo; Imre, Sandor

    Quantum entanglement is a necessity for future quantum communication networks, quantum internet, and long-distance quantum key distribution. The current approaches of entanglement distribution require high-delay entanglement transmission, entanglement swapping to extend the range of entanglement, high-cost entanglement purification, and long-lived quantum memories. We introduce a fundamental protocol for establishing entanglement in quantum communication networks. The proposed scheme does not require entanglement transmission between the nodes, high-cost entanglement swapping, entanglement purification, or long-lived quantum memories. The protocol reliably establishes a maximally entangled system between the remote nodes via dynamics generated by local Hamiltonians. The method eliminates the main drawbacks of current schemes allowing fast entanglement establishment with a minimized delay. Our solution provides a fundamental method for future long-distance quantum key distribution, quantum repeater networks, quantum internet, and quantum-networking protocols. This work was partially supported by the GOP-1.1.1-11-2012-0092 project sponsored by the EU and European Structural Fund, by the Hungarian Scientific Research Fund - OTKA K-112125, and by the COST Action MP1006.

  8. Open-system dynamics of entanglement: a key issues review.

    PubMed

    Aolita, Leandro; de Melo, Fernando; Davidovich, Luiz

    2015-04-01

    robustness-enhancement techniques, scaling laws, statistical and geometrical aspects of multipartite-entanglement decay are also reviewed; all in order to give a broad picture of entanglement dynamics in open quantum systems addressed to both theorists and experimentalists inside and outside the field of quantum information.

  9. Open-system dynamics of entanglement:a key issues review

    NASA Astrophysics Data System (ADS)

    Aolita, Leandro; de Melo, Fernando; Davidovich, Luiz

    2015-04-01

    robustness-enhancement techniques, scaling laws, statistical and geometrical aspects of multipartite-entanglement decay are also reviewed; all in order to give a broad picture of entanglement dynamics in open quantum systems addressed to both theorists and experimentalists inside and outside the field of quantum information.

  10. Quantum entanglement in photoactive prebiotic systems.

    PubMed

    Tamulis, Arvydas; Grigalavicius, Mantas

    2014-06-01

    This paper contains the review of quantum entanglement investigations in living systems, and in the quantum mechanically modelled photoactive prebiotic kernel systems. We define our modelled self-assembled supramolecular photoactive centres, composed of one or more sensitizer molecules, precursors of fatty acids and a number of water molecules, as a photoactive prebiotic kernel systems. We propose that life first emerged in the form of such minimal photoactive prebiotic kernel systems and later in the process of evolution these photoactive prebiotic kernel systems would have produced fatty acids and covered themselves with fatty acid envelopes to become the minimal cells of the Fatty Acid World. Specifically, we model self-assembling of photoactive prebiotic systems with observed quantum entanglement phenomena. We address the idea that quantum entanglement was important in the first stages of origins of life and evolution of the biospheres because simultaneously excite two prebiotic kernels in the system by appearance of two additional quantum entangled excited states, leading to faster growth and self-replication of minimal living cells. The quantum mechanically modelled possibility of synthesizing artificial self-reproducing quantum entangled prebiotic kernel systems and minimal cells also impacts the possibility of the most probable path of emergence of protocells on the Earth or elsewhere. We also examine the quantum entangled logic gates discovered in the modelled systems composed of two prebiotic kernels. Such logic gates may have application in the destruction of cancer cells or becoming building blocks of new forms of artificial cells including magnetically active ones.

  11. Entanglement enhances cooling in microscopic quantum refrigerators.

    PubMed

    Brunner, Nicolas; Huber, Marcus; Linden, Noah; Popescu, Sandu; Silva, Ralph; Skrzypczyk, Paul

    2014-03-01

    Small self-contained quantum thermal machines function without external source of work or control but using only incoherent interactions with thermal baths. Here we investigate the role of entanglement in a small self-contained quantum refrigerator. We first show that entanglement is detrimental as far as efficiency is concerned-fridges operating at efficiencies close to the Carnot limit do not feature any entanglement. Moving away from the Carnot regime, we show that entanglement can enhance cooling and energy transport. Hence, a truly quantum refrigerator can outperform a classical one. Furthermore, the amount of entanglement alone quantifies the enhancement in cooling.

  12. Quantum Entanglement in Neural Network States

    NASA Astrophysics Data System (ADS)

    Deng, Dong-Ling; Li, Xiaopeng; Das Sarma, S.

    2017-04-01

    Machine learning, one of today's most rapidly growing interdisciplinary fields, promises an unprecedented perspective for solving intricate quantum many-body problems. Understanding the physical aspects of the representative artificial neural-network states has recently become highly desirable in the applications of machine-learning techniques to quantum many-body physics. In this paper, we explore the data structures that encode the physical features in the network states by studying the quantum entanglement properties, with a focus on the restricted-Boltzmann-machine (RBM) architecture. We prove that the entanglement entropy of all short-range RBM states satisfies an area law for arbitrary dimensions and bipartition geometry. For long-range RBM states, we show by using an exact construction that such states could exhibit volume-law entanglement, implying a notable capability of RBM in representing quantum states with massive entanglement. Strikingly, the neural-network representation for these states is remarkably efficient, in the sense that the number of nonzero parameters scales only linearly with the system size. We further examine the entanglement properties of generic RBM states by randomly sampling the weight parameters of the RBM. We find that their averaged entanglement entropy obeys volume-law scaling, and the meantime strongly deviates from the Page entropy of the completely random pure states. We show that their entanglement spectrum has no universal part associated with random matrix theory and bears a Poisson-type level statistics. Using reinforcement learning, we demonstrate that RBM is capable of finding the ground state (with power-law entanglement) of a model Hamiltonian with a long-range interaction. In addition, we show, through a concrete example of the one-dimensional symmetry-protected topological cluster states, that the RBM representation may also be used as a tool to analytically compute the entanglement spectrum. Our results uncover the

  13. Tighter monogamy relations of quantum entanglement for multiqubit W-class states

    NASA Astrophysics Data System (ADS)

    Jin, Zhi-Xiang; Fei, Shao-Ming

    2018-01-01

    Monogamy relations characterize the distributions of entanglement in multipartite systems. We investigate monogamy relations for multiqubit generalized W-class states. We present new analytical monogamy inequalities for the concurrence of assistance, which are shown to be tighter than the existing ones. Furthermore, analytical monogamy inequalities are obtained for the negativity of assistance.

  14. Quantum discord bounds the amount of distributed entanglement.

    PubMed

    Chuan, T K; Maillard, J; Modi, K; Paterek, T; Paternostro, M; Piani, M

    2012-08-17

    The ability to distribute quantum entanglement is a prerequisite for many fundamental tests of quantum theory and numerous quantum information protocols. Two distant parties can increase the amount of entanglement between them by means of quantum communication encoded in a carrier that is sent from one party to the other. Intriguingly, entanglement can be increased even when the exchanged carrier is not entangled with the parties. However, in light of the defining property of entanglement stating that it cannot increase under classical communication, the carrier must be quantum. Here we show that, in general, the increase of relative entropy of entanglement between two remote parties is bounded by the amount of nonclassical correlations of the carrier with the parties as quantified by the relative entropy of discord. We study implications of this bound, provide new examples of entanglement distribution via unentangled states, and put further limits on this phenomenon.

  15. Collapse–revival of quantum discord and entanglement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yan, Xue-Qun, E-mail: xqyan867@tom.com; Zhang, Bo-Ying

    2014-10-15

    In this paper the correlations dynamics of two atoms in the case of a micromaser-type system is investigated. Our results predict certain quasi-periodic collapse and revival phenomena for quantum discord and entanglement when the field is in Fock state and the two atoms are initially in maximally mixed state, which is a special separable state. Our calculations also show that the oscillations of the time evolution of both quantum discord and entanglement are almost in phase and they both have similar evolution behavior in some time range. The fact reveals the consistency of quantum discord and entanglement in some dynamicalmore » aspects. - Highlights: • The correlations dynamics of two atoms in the case of a micromaser-type system is investigated. • A quasi-periodic collapse and revival phenomenon for quantum discord and entanglement is reported. • A phenomenon of correlations revivals different from that of non-Markovian dynamics is revealed. • The oscillations of time evolution of both quantum discord and entanglement are almost in phase in our system. • Quantum discord and entanglement have similar evolution behavior in some time range.« less

  16. Quantum key distribution with an entangled light emitting diode

    NASA Astrophysics Data System (ADS)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Farrer, I.; Ritchie, D. A.; Shields, A. J.

    2015-12-01

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  17. Monogamy relations of concurrence for any dimensional quantum systems

    NASA Astrophysics Data System (ADS)

    Zhu, Xue-Na; Li-Jost, Xianqing; Fei, Shao-Ming

    2017-11-01

    We study monogamy relations for arbitrary dimensional multipartite systems. Monogamy relations based on concurrence and concurrence of assistance for any dimensional m_1⊗ m_2⊗ \\cdots ⊗ mN quantum states are derived, which give rise to the restrictions on the entanglement distributions among the subsystems. Besides, we give the lower bound of concurrence for four-partite mixed states. The approach can be readily generalized to arbitrary multipartite systems.

  18. Experimental Estimation of Entanglement at the Quantum Limit

    NASA Astrophysics Data System (ADS)

    Brida, Giorgio; Degiovanni, Ivo Pietro; Florio, Angela; Genovese, Marco; Giorda, Paolo; Meda, Alice; Paris, Matteo G. A.; Shurupov, Alexander

    2010-03-01

    Entanglement is the central resource of quantum information processing and the precise characterization of entangled states is a crucial issue for the development of quantum technologies. This leads to the necessity of a precise, experimental feasible measure of entanglement. Nevertheless, such measurements are limited both from experimental uncertainties and intrinsic quantum bounds. Here we present an experiment where the amount of entanglement of a family of two-qubit mixed photon states is estimated with the ultimate precision allowed by quantum mechanics.

  19. Quantum key distribution with an entangled light emitting diode

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurementsmore » also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.« less

  20. Measuring entanglement entropy in a quantum many-body system.

    PubMed

    Islam, Rajibul; Ma, Ruichao; Preiss, Philipp M; Tai, M Eric; Lukin, Alexander; Rispoli, Matthew; Greiner, Markus

    2015-12-03

    Entanglement is one of the most intriguing features of quantum mechanics. It describes non-local correlations between quantum objects, and is at the heart of quantum information sciences. Entanglement is now being studied in diverse fields ranging from condensed matter to quantum gravity. However, measuring entanglement remains a challenge. This is especially so in systems of interacting delocalized particles, for which a direct experimental measurement of spatial entanglement has been elusive. Here, we measure entanglement in such a system of itinerant particles using quantum interference of many-body twins. Making use of our single-site-resolved control of ultracold bosonic atoms in optical lattices, we prepare two identical copies of a many-body state and interfere them. This enables us to directly measure quantum purity, Rényi entanglement entropy, and mutual information. These experiments pave the way for using entanglement to characterize quantum phases and dynamics of strongly correlated many-body systems.

  1. Lithography using quantum entangled particles

    NASA Technical Reports Server (NTRS)

    Williams, Colin (Inventor); Dowling, Jonathan (Inventor)

    2003-01-01

    A system of etching using quantum entangled particles to get shorter interference fringes. An interferometer is used to obtain an interference fringe. N entangled photons are input to the interferometer. This reduces the distance between interference fringes by n, where again n is the number of entangled photons.

  2. Lithography using quantum entangled particles

    NASA Technical Reports Server (NTRS)

    Williams, Colin (Inventor); Dowling, Jonathan (Inventor)

    2001-01-01

    A system of etching using quantum entangled particles to get shorter interference fringes. An interferometer is used to obtain an interference fringe. N entangled photons are input to the interferometer. This reduces the distance between interference fringes by n, where again n is the number of entangled photons.

  3. One-step generation of multipartite entanglement among nitrogen-vacancy center ensembles

    PubMed Central

    Song, Wan-lu; Yin, Zhang-qi; Yang, Wan-li; Zhu, Xiao-bo; Zhou, Fei; Feng, Mang

    2015-01-01

    We describe a one-step, deterministic and scalable scheme for creating macroscopic arbitrary entangled coherent states (ECSs) of separate nitrogen-vacancy center ensembles (NVEs) that couple to a superconducting flux qubit. We discuss how to generate the entangled states between the flux qubit and two NVEs by the resonant driving. Then the ECSs of the NVEs can be obtained by projecting the flux qubit, and the entanglement detection can be realized by transferring the quantum state from the NVEs to the flux qubit. Our numerical simulation shows that even under current experimental parameters the concurrence of the ECSs can approach unity. We emphasize that this method is straightforwardly extendable to the case of many NVEs. PMID:25583623

  4. Measuring Quantum Coherence with Entanglement.

    PubMed

    Streltsov, Alexander; Singh, Uttam; Dhar, Himadri Shekhar; Bera, Manabendra Nath; Adesso, Gerardo

    2015-07-10

    Quantum coherence is an essential ingredient in quantum information processing and plays a central role in emergent fields such as nanoscale thermodynamics and quantum biology. However, our understanding and quantitative characterization of coherence as an operational resource are still very limited. Here we show that any degree of coherence with respect to some reference basis can be converted to entanglement via incoherent operations. This finding allows us to define a novel general class of measures of coherence for a quantum system of arbitrary dimension, in terms of the maximum bipartite entanglement that can be generated via incoherent operations applied to the system and an incoherent ancilla. The resulting measures are proven to be valid coherence monotones satisfying all the requirements dictated by the resource theory of quantum coherence. We demonstrate the usefulness of our approach by proving that the fidelity-based geometric measure of coherence is a full convex coherence monotone, and deriving a closed formula for it on arbitrary single-qubit states. Our work provides a clear quantitative and operational connection between coherence and entanglement, two landmark manifestations of quantum theory and both key enablers for quantum technologies.

  5. Entanglement-enhanced quantum metrology in a noisy environment

    NASA Astrophysics Data System (ADS)

    Wang, Kunkun; Wang, Xiaoping; Zhan, Xiang; Bian, Zhihao; Li, Jian; Sanders, Barry C.; Xue, Peng

    2018-04-01

    Quantum metrology overcomes standard precision limits and plays a central role in science and technology. Practically, it is vulnerable to imperfections such as decoherence. Here we demonstrate quantum metrology for noisy channels such that entanglement with ancillary qubits enhances the quantum Fisher information for phase estimation but not otherwise. Our photonic experiment covers a range of noise for various types of channels, including for two randomly alternating channels such that assisted entanglement fails for each noisy channel individually. We simulate noisy channels by implementing space-multiplexed dual interferometers with quantum photonic inputs. We demonstrate the advantage of entanglement-assisted protocols in a phase estimation experiment run with either a single-probe or multiprobe approach. These results establish that entanglement with ancillae is a valuable approach for delivering quantum-enhanced metrology. Our approach to entanglement-assisted quantum metrology via a simple linear-optical interferometric network with easy-to-prepare photonic inputs provides a path towards practical quantum metrology.

  6. Generalized Entanglement Entropies of Quantum Designs.

    PubMed

    Liu, Zi-Wen; Lloyd, Seth; Zhu, Elton Yechao; Zhu, Huangjun

    2018-03-30

    The entanglement properties of random quantum states or dynamics are important to the study of a broad spectrum of disciplines of physics, ranging from quantum information to high energy and many-body physics. This Letter investigates the interplay between the degrees of entanglement and randomness in pure states and unitary channels. We reveal strong connections between designs (distributions of states or unitaries that match certain moments of the uniform Haar measure) and generalized entropies (entropic functions that depend on certain powers of the density operator), by showing that Rényi entanglement entropies averaged over designs of the same order are almost maximal. This strengthens the celebrated Page's theorem. Moreover, we find that designs of an order that is logarithmic in the dimension maximize all Rényi entanglement entropies and so are completely random in terms of the entanglement spectrum. Our results relate the behaviors of Rényi entanglement entropies to the complexity of scrambling and quantum chaos in terms of the degree of randomness, and suggest a generalization of the fast scrambling conjecture.

  7. Generalized Entanglement Entropies of Quantum Designs

    NASA Astrophysics Data System (ADS)

    Liu, Zi-Wen; Lloyd, Seth; Zhu, Elton Yechao; Zhu, Huangjun

    2018-03-01

    The entanglement properties of random quantum states or dynamics are important to the study of a broad spectrum of disciplines of physics, ranging from quantum information to high energy and many-body physics. This Letter investigates the interplay between the degrees of entanglement and randomness in pure states and unitary channels. We reveal strong connections between designs (distributions of states or unitaries that match certain moments of the uniform Haar measure) and generalized entropies (entropic functions that depend on certain powers of the density operator), by showing that Rényi entanglement entropies averaged over designs of the same order are almost maximal. This strengthens the celebrated Page's theorem. Moreover, we find that designs of an order that is logarithmic in the dimension maximize all Rényi entanglement entropies and so are completely random in terms of the entanglement spectrum. Our results relate the behaviors of Rényi entanglement entropies to the complexity of scrambling and quantum chaos in terms of the degree of randomness, and suggest a generalization of the fast scrambling conjecture.

  8. Entanglement spectroscopy on a quantum computer

    NASA Astrophysics Data System (ADS)

    Johri, Sonika; Steiger, Damian S.; Troyer, Matthias

    2017-11-01

    We present a quantum algorithm to compute the entanglement spectrum of arbitrary quantum states. The interesting universal part of the entanglement spectrum is typically contained in the largest eigenvalues of the density matrix which can be obtained from the lower Renyi entropies through the Newton-Girard method. Obtaining the p largest eigenvalues (λ1>λ2⋯>λp ) requires a parallel circuit depth of O [p (λ1/λp) p] and O [p log(N )] qubits where up to p copies of the quantum state defined on a Hilbert space of size N are needed as the input. We validate this procedure for the entanglement spectrum of the topologically ordered Laughlin wave function corresponding to the quantum Hall state at filling factor ν =1 /3 . Our scaling analysis exposes the tradeoffs between time and number of qubits for obtaining the entanglement spectrum in the thermodynamic limit using finite-size digital quantum computers. We also illustrate the utility of the second Renyi entropy in predicting a topological phase transition and in extracting the localization length in a many-body localized system.

  9. Quantum entanglement distillation with metamaterials.

    PubMed

    al Farooqui, Md Abdullah; Breeland, Justin; Aslam, Muhammad I; Sadatgol, Mehdi; Özdemir, Şahin K; Tame, Mark; Yang, Lan; Güney, Durdu Ö

    2015-07-13

    We propose a scheme for the distillation of partially entangled two-photon Bell and three-photon W states using metamaterials. The distillation of partially entangled Bell states is achieved by using two metamaterials with polarization dependence, one of which is rotated by π/2 around the direction of propagation of the photons. On the other hand, the distillation of three-photon W states is achieved by using one polarization dependent metamaterial and two polarization independent metamaterials. Upon transmission of the photons of the partially entangled states through the metamaterials the entanglement of the states increases and they become distilled. This work opens up new directions in quantum optical state engineering by showing how metamaterials can be used to carry out a quantum information processing task.

  10. “Quantumness” versus “classicality” of quantum states and quantum protocols

    NASA Astrophysics Data System (ADS)

    Brodutch, Aharon; Groisman, Berry; Kenigsberg, Dan; Mor, Tal

    Entanglement is one of the pillars of quantum mechanics and quantum information processing, and as a result, the quantumness of nonentangled states has typically been overlooked and unrecognized until the last decade. We give a robust definition for the classicality versus quantumness of a single multipartite quantum state, a set of states, and a protocol using quantum states. We show a variety of nonentangled (separable) states that exhibit interesting quantum properties, and we explore the “zoo” of separable states; several interesting subclasses are defined based on the diagonalizing bases of the states, and their nonclassical behavior is investigated.

  11. Entanglement and nonlocality in multi-particle systems

    NASA Astrophysics Data System (ADS)

    Reid, Margaret D.; He, Qiong-Yi; Drummond, Peter D.

    2012-02-01

    Entanglement, the Einstein-Podolsky-Rosen (EPR) paradox and Bell's failure of local-hiddenvariable (LHV) theories are three historically famous forms of "quantum nonlocality". We give experimental criteria for these three forms of nonlocality in multi-particle systems, with the aim of better understanding the transition from microscopic to macroscopic nonlocality. We examine the nonlocality of N separated spin J systems. First, we obtain multipartite Bell inequalities that address the correlation between spin values measured at each site, and then we review spin squeezing inequalities that address the degree of reduction in the variance of collective spins. The latter have been particularly useful as a tool for investigating entanglement in Bose-Einstein condensates (BEC). We present solutions for two topical quantum states: multi-qubit Greenberger-Horne-Zeilinger (GHZ) states, and the ground state of a two-well BEC.

  12. Quantum Entanglement in Double Quantum Systems and Jaynes-Cummings Model.

    PubMed

    Jakubczyk, Paweł; Majchrowski, Klaudiusz; Tralle, Igor

    2017-12-01

    In the paper, we proposed a new approach to producing the qubits in electron transport in low-dimensional structures such as double quantum wells or double quantum wires (DQW). The qubit could arise as a result of quantum entanglement of two specific states of electrons in DQW structure. These two specific states are the symmetric and antisymmetric (with respect to inversion symmetry) states arising due to tunneling across the structure, while entanglement could be produced and controlled by means of the source of nonclassical light. We examined the possibility to produce quantum entanglement in the framework of Jaynes-Cummings model and have shown that at least in principle, the entanglement can be achieved due to series of "revivals" and "collapses" in the population inversion due to the interaction of a quantized single-mode EM field with a two-level system.

  13. [Discussion on quantum entanglement theory and acupuncture].

    PubMed

    Wang, Jun; Wu, Bin; Chen, Sheng

    2017-11-12

    The quantum entanglement is a new discovery of modern physics and has drawn a widely attention in the world. After learning the quantum entanglement, the authors have found that many characteristics of quantum are reflected in TCM, acupuncture theory and clinical practice. For example, the quantum entanglement phenomenon is mutually verified with the holism, yinyang doctrine, the theory of primary, secondary, root and knot in TCM, etc. It can be applied to interpret the clinical situations which is difficult to be explained in clinical practice, such as the instant effect of acupuncture, multi-point stimulation in one disorder and the points with specific effects. On the basis of the discovery above, the quantum entanglement theory achieved the mutual treatment among the relatives in acupuncture clinical practice and the therapeutic effects were significant. The results suggest that the coupling relationship in quantum entanglement presents between the diseases and the acupoints in the direct relative. The authors believe that the discovery in this study contributes to the exploration on the approaches to the acupuncture treatment in clinical practice and enrich the ideas on the disease prevention.

  14. Accurate calculation of the geometric measure of entanglement for multipartite quantum states

    NASA Astrophysics Data System (ADS)

    Teng, Peiyuan

    2017-07-01

    This article proposes an efficient way of calculating the geometric measure of entanglement using tensor decomposition methods. The connection between these two concepts is explored using the tensor representation of the wavefunction. Numerical examples are benchmarked and compared. Furthermore, we search for highly entangled qubit states to show the applicability of this method.

  15. Quantum entanglement properties of geometrical and topological quantum gates

    NASA Astrophysics Data System (ADS)

    Sezer, Hasan Cavit; Duy, Hoang Ngoc; Heydari, Hoshang

    2011-03-01

    In this paper we will investigate the action of holonomic and topological quantum gates on different classes of four qubit states. In particular, we review the construction of holonomic quantum gate based on geometric phase and topological quantum gate based on braid group. Then, we investigate the entanglement properties of three different classes of four-qubit states based on geometric invariants. The result shows that entanglement properties of the two most generic classes of four-qubit states can be controlled by holonomic and topological quantum gate..

  16. QUANTUM COMPUTING: Quantum Entangled Bits Step Closer to IT.

    PubMed

    Zeilinger, A

    2000-07-21

    In contrast to today's computers, quantum computers and information technologies may in future be able to store and transmit information not only in the state "0" or "1," but also in superpositions of the two; information will then be stored and transmitted in entangled quantum states. Zeilinger discusses recent advances toward using this principle for quantum cryptography and highlights studies into the entanglement (or controlled superposition) of several photons, atoms, or ions.

  17. Efficient Measurement of Multiparticle Entanglement with Embedding Quantum Simulator.

    PubMed

    Chen, Ming-Cheng; Wu, Dian; Su, Zu-En; Cai, Xin-Dong; Wang, Xi-Lin; Yang, Tao; Li, Li; Liu, Nai-Le; Lu, Chao-Yang; Pan, Jian-Wei

    2016-02-19

    The quantum measurement of entanglement is a demanding task in the field of quantum information. Here, we report the direct and scalable measurement of multiparticle entanglement with embedding photonic quantum simulators. In this embedding framework [R. Di Candia et al. Phys. Rev. Lett. 111, 240502 (2013)], the N-qubit entanglement, which does not associate with a physical observable directly, can be efficiently measured with only two (for even N) and six (for odd N) local measurement settings. Our experiment uses multiphoton quantum simulators to mimic dynamical concurrence and three-tangle entangled systems and to track their entanglement evolutions.

  18. Spin Entanglement Witness for Quantum Gravity

    NASA Astrophysics Data System (ADS)

    Bose, Sougato; Mazumdar, Anupam; Morley, Gavin W.; Ulbricht, Hendrik; Toroš, Marko; Paternostro, Mauro; Geraci, Andrew A.; Barker, Peter F.; Kim, M. S.; Milburn, Gerard

    2017-12-01

    Understanding gravity in the framework of quantum mechanics is one of the great challenges in modern physics. However, the lack of empirical evidence has lead to a debate on whether gravity is a quantum entity. Despite varied proposed probes for quantum gravity, it is fair to say that there are no feasible ideas yet to test its quantum coherent behavior directly in a laboratory experiment. Here, we introduce an idea for such a test based on the principle that two objects cannot be entangled without a quantum mediator. We show that despite the weakness of gravity, the phase evolution induced by the gravitational interaction of two micron size test masses in adjacent matter-wave interferometers can detectably entangle them even when they are placed far apart enough to keep Casimir-Polder forces at bay. We provide a prescription for witnessing this entanglement, which certifies gravity as a quantum coherent mediator, through simple spin correlation measurements.

  19. Spin Entanglement Witness for Quantum Gravity.

    PubMed

    Bose, Sougato; Mazumdar, Anupam; Morley, Gavin W; Ulbricht, Hendrik; Toroš, Marko; Paternostro, Mauro; Geraci, Andrew A; Barker, Peter F; Kim, M S; Milburn, Gerard

    2017-12-15

    Understanding gravity in the framework of quantum mechanics is one of the great challenges in modern physics. However, the lack of empirical evidence has lead to a debate on whether gravity is a quantum entity. Despite varied proposed probes for quantum gravity, it is fair to say that there are no feasible ideas yet to test its quantum coherent behavior directly in a laboratory experiment. Here, we introduce an idea for such a test based on the principle that two objects cannot be entangled without a quantum mediator. We show that despite the weakness of gravity, the phase evolution induced by the gravitational interaction of two micron size test masses in adjacent matter-wave interferometers can detectably entangle them even when they are placed far apart enough to keep Casimir-Polder forces at bay. We provide a prescription for witnessing this entanglement, which certifies gravity as a quantum coherent mediator, through simple spin correlation measurements.

  20. Inter-Universal Quantum Entanglement

    NASA Astrophysics Data System (ADS)

    Robles-Pérez, S. J.; González-Díaz, P. F.

    2015-01-01

    The boundary conditions to be imposed on the quantum state of the whole multiverse could be such that the universes would be created in entangled pairs. Then, interuniversal entanglement would provide us with a vacuum energy for each single universe that might be fitted with observational data, making testable not only the multiverse proposal but also the boundary conditions of the multiverse. Furthermore, the second law of the entanglement thermodynamics would enhance the expansion of the single universes.

  1. Quantum Entanglement Molecular Absorption Spectrum Simulator

    NASA Technical Reports Server (NTRS)

    Nguyen, Quang-Viet; Kojima, Jun

    2006-01-01

    Quantum Entanglement Molecular Absorption Spectrum Simulator (QE-MASS) is a computer program for simulating two photon molecular-absorption spectroscopy using quantum-entangled photons. More specifically, QE-MASS simulates the molecular absorption of two quantum-entangled photons generated by the spontaneous parametric down-conversion (SPDC) of a fixed-frequency photon from a laser. The two-photon absorption process is modeled via a combination of rovibrational and electronic single-photon transitions, using a wave-function formalism. A two-photon absorption cross section as a function of the entanglement delay time between the two photons is computed, then subjected to a fast Fourier transform to produce an energy spectrum. The program then detects peaks in the Fourier spectrum and displays the energy levels of very short-lived intermediate quantum states (or virtual states) of the molecule. Such virtual states were only previously accessible using ultra-fast (femtosecond) laser systems. However, with the use of a single-frequency continuous wave laser to produce SPDC photons, and QEMASS program, these short-lived molecular states can now be studied using much simpler laser systems. QE-MASS can also show the dependence of the Fourier spectrum on the tuning range of the entanglement time of any externally introduced optical-path delay time. QE-MASS can be extended to any molecule for which an appropriate spectroscopic database is available. It is a means of performing an a priori parametric analysis of entangled photon spectroscopy for development and implementation of emerging quantum-spectroscopic sensing techniques. QE-MASS is currently implemented using the Mathcad software package.

  2. Deterministic generation of multiparticle entanglement by quantum Zeno dynamics.

    PubMed

    Barontini, Giovanni; Hohmann, Leander; Haas, Florian; Estève, Jérôme; Reichel, Jakob

    2015-09-18

    Multiparticle entangled quantum states, a key resource in quantum-enhanced metrology and computing, are usually generated by coherent operations exclusively. However, unusual forms of quantum dynamics can be obtained when environment coupling is used as part of the state generation. In this work, we used quantum Zeno dynamics (QZD), based on nondestructive measurement with an optical microcavity, to deterministically generate different multiparticle entangled states in an ensemble of 36 qubit atoms in less than 5 microseconds. We characterized the resulting states by performing quantum tomography, yielding a time-resolved account of the entanglement generation. In addition, we studied the dependence of quantum states on measurement strength and quantified the depth of entanglement. Our results show that QZD is a versatile tool for fast and deterministic entanglement generation in quantum engineering applications. Copyright © 2015, American Association for the Advancement of Science.

  3. Monogamy Relations for Squared Entanglement Negativity

    NASA Astrophysics Data System (ADS)

    Liu, Feng

    2016-10-01

    This paper contains two main contents. In the first part, we provide two counterexamples of monogamy inequalities for the squared entanglement negativity: one three-qutrit pure state which violates of the He—Vidal monogamy conjecture, and one four-qubit pure state which disproves the squared-negativity-based Regula—Martino—Lee—Adesso-class strong monogamy conjecture. In the second part, we investigate the sharing of the entanglement negativity in a composite cavity-reservoir system using the corresponding multipartite entanglement scores, and then we find that there is no simple dominating relation between multipartite entanglement scores and the entanglement negativity in composite cavity-reservoir systems. As a by-product, we further validate that the entanglement of two cavity photons is a decreasing function of the evolution time, and the entanglement will suddenly disappear interacting with independent reservoirs. Supported by the National Natural Science Foundation of China under Grant No. 60973135 and Shandong Provincial Natural Science Foundation of China under Grant No. ZR2015FQ006

  4. Multipartite steering inequalities based on entropic uncertainty relations

    NASA Astrophysics Data System (ADS)

    Riccardi, Alberto; Macchiavello, Chiara; Maccone, Lorenzo

    2018-05-01

    We investigate quantum steering for multipartite systems by using entropic uncertainty relations. We introduce entropic steering inequalities whose violation certifies the presence of different classes of multipartite steering. These inequalities witness both steerable states and genuine multipartite steerable states. Furthermore, we study their detection power for several classes of states of a three-qubit system.

  5. Entanglement and Coherence in Quantum State Merging.

    PubMed

    Streltsov, A; Chitambar, E; Rana, S; Bera, M N; Winter, A; Lewenstein, M

    2016-06-17

    Understanding the resource consumption in distributed scenarios is one of the main goals of quantum information theory. A prominent example for such a scenario is the task of quantum state merging, where two parties aim to merge their tripartite quantum state parts. In standard quantum state merging, entanglement is considered to be an expensive resource, while local quantum operations can be performed at no additional cost. However, recent developments show that some local operations could be more expensive than others: it is reasonable to distinguish between local incoherent operations and local operations which can create coherence. This idea leads us to the task of incoherent quantum state merging, where one of the parties has free access to local incoherent operations only. In this case the resources of the process are quantified by pairs of entanglement and coherence. Here, we develop tools for studying this process and apply them to several relevant scenarios. While quantum state merging can lead to a gain of entanglement, our results imply that no merging procedure can gain entanglement and coherence at the same time. We also provide a general lower bound on the entanglement-coherence sum and show that the bound is tight for all pure states. Our results also lead to an incoherent version of Schumacher compression: in this case the compression rate is equal to the von Neumann entropy of the diagonal elements of the corresponding quantum state.

  6. Time-bin entangled photons from a quantum dot

    PubMed Central

    Jayakumar, Harishankar; Predojević, Ana; Kauten, Thomas; Huber, Tobias; Solomon, Glenn S.; Weihs, Gregor

    2014-01-01

    Long distance quantum communication is one of the prime goals in the field of quantum information science. With information encoded in the quantum state of photons, existing telecommunication fibre networks can be effectively used as a transport medium. To achieve this goal, a source of robust entangled single photon pairs is required. Here, we report the realization of a source of time-bin entangled photon pairs utilizing the biexciton-exciton cascade in a III/V self-assembled quantum dot. We analyse the generated photon pairs by an inherently phase-stable interferometry technique, facilitating uninterrupted long integration times. We confirm the entanglement by performing quantum state tomography of the emitted photons, which yields a fidelity of 0.69(3) and a concurrence of 0.41(6) for our realization of time-energy entanglement from a single quantum emitter. PMID:24968024

  7. Time-bin entangled photons from a quantum dot.

    PubMed

    Jayakumar, Harishankar; Predojević, Ana; Kauten, Thomas; Huber, Tobias; Solomon, Glenn S; Weihs, Gregor

    2014-06-26

    Long-distance quantum communication is one of the prime goals in the field of quantum information science. With information encoded in the quantum state of photons, existing telecommunication fibre networks can be effectively used as a transport medium. To achieve this goal, a source of robust entangled single-photon pairs is required. Here we report the realization of a source of time-bin entangled photon pairs utilizing the biexciton-exciton cascade in a III/V self-assembled quantum dot. We analyse the generated photon pairs by an inherently phase-stable interferometry technique, facilitating uninterrupted long integration times. We confirm the entanglement by performing quantum state tomography of the emitted photons, which yields a fidelity of 0.69(3) and a concurrence of 0.41(6) for our realization of time-energy entanglement from a single quantum emitter.

  8. Many-Body Quantum Chaos and Entanglement in a Quantum Ratchet

    NASA Astrophysics Data System (ADS)

    Valdez, Marc Andrew; Shchedrin, Gavriil; Heimsoth, Martin; Creffield, Charles E.; Sols, Fernando; Carr, Lincoln D.

    2018-06-01

    We uncover signatures of quantum chaos in the many-body dynamics of a Bose-Einstein condensate-based quantum ratchet in a toroidal trap. We propose measures including entanglement, condensate depletion, and spreading over a fixed basis in many-body Hilbert space, which quantitatively identify the region in which quantum chaotic many-body dynamics occurs, where random matrix theory is limited or inaccessible. With these tools, we show that many-body quantum chaos is neither highly entangled nor delocalized in the Hilbert space, contrary to conventionally expected signatures of quantum chaos.

  9. Many-Body Quantum Chaos and Entanglement in a Quantum Ratchet.

    PubMed

    Valdez, Marc Andrew; Shchedrin, Gavriil; Heimsoth, Martin; Creffield, Charles E; Sols, Fernando; Carr, Lincoln D

    2018-06-08

    We uncover signatures of quantum chaos in the many-body dynamics of a Bose-Einstein condensate-based quantum ratchet in a toroidal trap. We propose measures including entanglement, condensate depletion, and spreading over a fixed basis in many-body Hilbert space, which quantitatively identify the region in which quantum chaotic many-body dynamics occurs, where random matrix theory is limited or inaccessible. With these tools, we show that many-body quantum chaos is neither highly entangled nor delocalized in the Hilbert space, contrary to conventionally expected signatures of quantum chaos.

  10. Self-healing of quantum entanglement after an obstruction.

    PubMed

    McLaren, Melanie; Mhlanga, Thandeka; Padgett, Miles J; Roux, Filippus S; Forbes, Andrew

    2014-01-01

    Quantum entanglement between photon pairs is fragile and can easily be masked by losses in transmission path and noise in the detection system. When observing the quantum entanglement between the spatial states of photon pairs produced by parametric down-conversion, the presence of an obstruction introduces losses that can mask the correlations associated with the entanglement. Here we show that we can overcome these losses by measuring in the Bessel basis, thus once again revealing the entanglement after propagation beyond the obstruction. We confirm that, for the entanglement of orbital angular momentum, measurement in the Bessel basis is more robust to these losses than measuring in the usually employed Laguerre-Gaussian basis. Our results show that appropriate choice of measurement basis can overcome some limitations of the transmission path, perhaps offering advantages in free-space quantum communication or quantum processing systems.

  11. Quantum cryptography with perfect multiphoton entanglement.

    PubMed

    Luo, Yuhui; Chan, Kam Tai

    2005-05-01

    Multiphoton entanglement in the same polarization has been shown theoretically to be obtainable by type-I spontaneous parametric downconversion (SPDC), which can generate bright pulses more easily than type-II SPDC. A new quantum cryptographic protocol utilizing polarization pairs with the detected type-I entangled multiphotons is proposed as quantum key distribution. We calculate the information capacity versus photon number corresponding to polarization after considering the transmission loss inside the optical fiber, the detector efficiency, and intercept-resend attacks at the level of channel error. The result compares favorably with all other schemes employing entanglement.

  12. On measures of quantum entanglement — A brief review

    NASA Astrophysics Data System (ADS)

    Sarkar, Debasis

    2016-08-01

    Entanglement is one of the most useful resources in quantum information processing. It is effectively the quantum correlation between different subsystems of a composite system. Mathematically, one of the most hard tasks in quantum mechanics is to quantify entanglement. However, progress in this field is remarkable but not complete yet. There are many things to do with quantification of entanglement. In this review, we will discuss some of the important measures of bipartite entanglement.

  13. Experimental quantum computing without entanglement.

    PubMed

    Lanyon, B P; Barbieri, M; Almeida, M P; White, A G

    2008-11-14

    Deterministic quantum computation with one pure qubit (DQC1) is an efficient model of computation that uses highly mixed states. Unlike pure-state models, its power is not derived from the generation of a large amount of entanglement. Instead it has been proposed that other nonclassical correlations are responsible for the computational speedup, and that these can be captured by the quantum discord. In this Letter we implement DQC1 in an all-optical architecture, and experimentally observe the generated correlations. We find no entanglement, but large amounts of quantum discord-except in three cases where an efficient classical simulation is always possible. Our results show that even fully separable, highly mixed, states can contain intrinsically quantum mechanical correlations and that these could offer a valuable resource for quantum information technologies.

  14. Entanglement as a signature of quantum chaos.

    PubMed

    Wang, Xiaoguang; Ghose, Shohini; Sanders, Barry C; Hu, Bambi

    2004-01-01

    We explore the dynamics of entanglement in classically chaotic systems by considering a multiqubit system that behaves collectively as a spin system obeying the dynamics of the quantum kicked top. In the classical limit, the kicked top exhibits both regular and chaotic dynamics depending on the strength of the chaoticity parameter kappa in the Hamiltonian. We show that the entanglement of the multiqubit system, considered for both the bipartite and the pairwise entanglement, yields a signature of quantum chaos. Whereas bipartite entanglement is enhanced in the chaotic region, pairwise entanglement is suppressed. Furthermore, we define a time-averaged entangling power and show that this entangling power changes markedly as kappa moves the system from being predominantly regular to being predominantly chaotic, thus sharply identifying the edge of chaos. When this entangling power is averaged over all states, it yields a signature of global chaos. The qualitative behavior of this global entangling power is similar to that of the classical Lyapunov exponent.

  15. Generating multi-photon W-like states for perfect quantum teleportation and superdense coding

    NASA Astrophysics Data System (ADS)

    Li, Ke; Kong, Fan-Zhen; Yang, Ming; Ozaydin, Fatih; Yang, Qing; Cao, Zhuo-Liang

    2016-08-01

    An interesting aspect of multipartite entanglement is that for perfect teleportation and superdense coding, not the maximally entangled W states but a special class of non-maximally entangled W-like states are required. Therefore, efficient preparation of such W-like states is of great importance in quantum communications, which has not been studied as much as the preparation of W states. In this paper, we propose a simple optical scheme for efficient preparation of large-scale polarization-based entangled W-like states by fusing two W-like states or expanding a W-like state with an ancilla photon. Our scheme can also generate large-scale W states by fusing or expanding W or even W-like states. The cost analysis shows that in generating large-scale W states, the fusion mechanism achieves a higher efficiency with non-maximally entangled W-like states than maximally entangled W states. Our scheme can also start fusion or expansion with Bell states, and it is composed of a polarization-dependent beam splitter, two polarizing beam splitters and photon detectors. Requiring no ancilla photon or controlled gate to operate, our scheme can be realized with the current photonics technology and we believe it enable advances in quantum teleportation and superdense coding in multipartite settings.

  16. Quantum Trajectories and Their Statistics for Remotely Entangled Quantum Bits

    NASA Astrophysics Data System (ADS)

    Chantasri, Areeya; Kimchi-Schwartz, Mollie E.; Roch, Nicolas; Siddiqi, Irfan; Jordan, Andrew N.

    2016-10-01

    We experimentally and theoretically investigate the quantum trajectories of jointly monitored transmon qubits embedded in spatially separated microwave cavities. Using nearly quantum-noise-limited superconducting amplifiers and an optimized setup to reduce signal loss between cavities, we can efficiently track measurement-induced entanglement generation as a continuous process for single realizations of the experiment. The quantum trajectories of transmon qubits naturally split into low and high entanglement classes. The distribution of concurrence is found at any given time, and we explore the dynamics of entanglement creation in the state space. The distribution exhibits a sharp cutoff in the high concurrence limit, defining a maximal concurrence boundary. The most-likely paths of the qubits' trajectories are also investigated, resulting in three probable paths, gradually projecting the system to two even subspaces and an odd subspace, conforming to a "half-parity" measurement. We also investigate the most-likely time for the individual trajectories to reach their most entangled state, and we find that there are two solutions for the local maximum, corresponding to the low and high entanglement routes. The theoretical predictions show excellent agreement with the experimental entangled-qubit trajectory data.

  17. Lithography system using quantum entangled photons

    NASA Technical Reports Server (NTRS)

    Williams, Colin (Inventor); Dowling, Jonathan (Inventor); della Rossa, Giovanni (Inventor)

    2002-01-01

    A system of etching using quantum entangled particles to get shorter interference fringes. An interferometer is used to obtain an interference fringe. N entangled photons are input to the interferometer. This reduces the distance between interference fringes by n, where again n is the number of entangled photons.

  18. Fano Effect and Quantum Entanglement in Hybrid Semiconductor Quantum Dot-Metal Nanoparticle System.

    PubMed

    He, Yong; Zhu, Ka-Di

    2017-06-20

    In this paper, we review the investigation for the light-matter interaction between surface plasmon field in metal nanoparticle (MNP) and the excitons in semiconductor quantum dots (SQDs) in hybrid SQD-MNP system under the full quantum description. The exciton-plasmon interaction gives rise to the modified decay rate and the exciton energy shift which are related to the exciton energy by using a quantum transformation method. We illustrate the responses of the hybrid SQD-MNP system to external field, and reveal Fano effect shown in the absorption spectrum. We demonstrate quantum entanglement between two SQD mediated by surface plasmon field. In the absence of a laser field, concurrence of quantum entanglement will disappear after a few ns. If the laser field is present, the steady states appear, so that quantum entanglement produced will reach a steady-state entanglement. Because one of all optical pathways to induce Fano effect refers to the generation of quantum entangled states, It is shown that the concurrence of quantum entanglement can be obtained by observation for Fano effect. In a hybrid system including two MNP and a SQD, because the two Fano quantum interference processes share a segment of all optical pathways, there is correlation between the Fano effects of the two MNP. The investigations for the light-matter interaction in hybrid SQD-MNP system can pave the way for the development of the optical processing devices and quantum information based on the exciton-plasmon interaction.

  19. Fano Effect and Quantum Entanglement in Hybrid Semiconductor Quantum Dot-Metal Nanoparticle System

    PubMed Central

    He, Yong; Zhu, Ka-Di

    2017-01-01

    In this paper, we review the investigation for the light-matter interaction between surface plasmon field in metal nanoparticle (MNP) and the excitons in semiconductor quantum dots (SQDs) in hybrid SQD-MNP system under the full quantum description. The exciton-plasmon interaction gives rise to the modified decay rate and the exciton energy shift which are related to the exciton energy by using a quantum transformation method. We illustrate the responses of the hybrid SQD-MNP system to external field, and reveal Fano effect shown in the absorption spectrum. We demonstrate quantum entanglement between two SQD mediated by surface plasmon field. In the absence of a laser field, concurrence of quantum entanglement will disappear after a few ns. If the laser field is present, the steady states appear, so that quantum entanglement produced will reach a steady-state entanglement. Because one of all optical pathways to induce Fano effect refers to the generation of quantum entangled states, It is shown that the concurrence of quantum entanglement can be obtained by observation for Fano effect. In a hybrid system including two MNP and a SQD, because the two Fano quantum interference processes share a segment of all optical pathways, there is correlation between the Fano effects of the two MNP. The investigations for the light-matter interaction in hybrid SQD-MNP system can pave the way for the development of the optical processing devices and quantum information based on the exciton-plasmon interaction. PMID:28632165

  20. Irreversibility and entanglement spectrum statistics in quantum circuits

    NASA Astrophysics Data System (ADS)

    Shaffer, Daniel; Chamon, Claudio; Hamma, Alioscia; Mucciolo, Eduardo R.

    2014-12-01

    We show that in a quantum system evolving unitarily under a stochastic quantum circuit the notions of irreversibility, universality of computation, and entanglement are closely related. As the state evolves from an initial product state, it gets asymptotically maximally entangled. We define irreversibility as the failure of searching for a disentangling circuit using a Metropolis-like algorithm. We show that irreversibility corresponds to Wigner-Dyson statistics in the level spacing of the entanglement eigenvalues, and that this is obtained from a quantum circuit made from a set of universal gates for quantum computation. If, on the other hand, the system is evolved with a non-universal set of gates, the statistics of the entanglement level spacing deviates from Wigner-Dyson and the disentangling algorithm succeeds. These results open a new way to characterize irreversibility in quantum systems.

  1. Nonlinear dynamics and quantum entanglement in optomechanical systems.

    PubMed

    Wang, Guanglei; Huang, Liang; Lai, Ying-Cheng; Grebogi, Celso

    2014-03-21

    To search for and exploit quantum manifestations of classical nonlinear dynamics is one of the most fundamental problems in physics. Using optomechanical systems as a paradigm, we address this problem from the perspective of quantum entanglement. We uncover strong fingerprints in the quantum entanglement of two common types of classical nonlinear dynamical behaviors: periodic oscillations and quasiperiodic motion. There is a transition from the former to the latter as an experimentally adjustable parameter is changed through a critical value. Accompanying this process, except for a small region about the critical value, the degree of quantum entanglement shows a trend of continuous increase. The time evolution of the entanglement measure, e.g., logarithmic negativity, exhibits a strong dependence on the nature of classical nonlinear dynamics, constituting its signature.

  2. Quantum steganography with large payload based on entanglement swapping of χ-type entangled states

    NASA Astrophysics Data System (ADS)

    Qu, Zhi-Guo; Chen, Xiu-Bo; Luo, Ming-Xing; Niu, Xin-Xin; Yang, Yi-Xian

    2011-04-01

    In this paper, we firstly propose a new simple method to calculate entanglement swapping of χ-type entangled states, and then present a novel quantum steganography protocol with large payload. The new protocol adopts entanglement swapping to build up the hidden channel within quantum secure direct communication with χ-type entangled states for securely transmitting secret messages. Comparing with the previous quantum steganographies, the capacity of the hidden channel is much higher, which is increased to eight bits. Meanwhile, due to the quantum uncertainty theorem and the no-cloning theorem its imperceptibility is proved to be great in the analysis, and its security is also analyzed in detail, which is proved that intercept-resend attack, measurement-resend attack, ancilla attack, man-in-the-middle attack or even Dos(Denial of Service) attack couldn't threaten it. As a result, the protocol can be applied in various fields of quantum communication.

  3. Remote quantum entanglement between two micromechanical oscillators.

    PubMed

    Riedinger, Ralf; Wallucks, Andreas; Marinković, Igor; Löschnauer, Clemens; Aspelmeyer, Markus; Hong, Sungkun; Gröblacher, Simon

    2018-04-01

    Entanglement, an essential feature of quantum theory that allows for inseparable quantum correlations to be shared between distant parties, is a crucial resource for quantum networks 1 . Of particular importance is the ability to distribute entanglement between remote objects that can also serve as quantum memories. This has been previously realized using systems such as warm 2,3 and cold atomic vapours 4,5 , individual atoms 6 and ions 7,8 , and defects in solid-state systems 9-11 . Practical communication applications require a combination of several advantageous features, such as a particular operating wavelength, high bandwidth and long memory lifetimes. Here we introduce a purely micromachined solid-state platform in the form of chip-based optomechanical resonators made of nanostructured silicon beams. We create and demonstrate entanglement between two micromechanical oscillators across two chips that are separated by 20 centimetres . The entangled quantum state is distributed by an optical field at a designed wavelength near 1,550 nanometres. Therefore, our system can be directly incorporated in a realistic fibre-optic quantum network operating in the conventional optical telecommunication band. Our results are an important step towards the development of large-area quantum networks based on silicon photonics.

  4. Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater

    NASA Astrophysics Data System (ADS)

    Xu, Ping; Yong, Hai-Lin; Chen, Luo-Kan; Liu, Chang; Xiang, Tong; Yao, Xing-Can; Lu, He; Li, Zheng-Da; Liu, Nai-Le; Li, Li; Yang, Tao; Peng, Cheng-Zhi; Zhao, Bo; Chen, Yu-Ao; Pan, Jian-Wei

    2017-10-01

    Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j -hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

  5. Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater.

    PubMed

    Xu, Ping; Yong, Hai-Lin; Chen, Luo-Kan; Liu, Chang; Xiang, Tong; Yao, Xing-Can; Lu, He; Li, Zheng-Da; Liu, Nai-Le; Li, Li; Yang, Tao; Peng, Cheng-Zhi; Zhao, Bo; Chen, Yu-Ao; Pan, Jian-Wei

    2017-10-27

    Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j-hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

  6. Excessive distribution of quantum entanglement

    NASA Astrophysics Data System (ADS)

    Zuppardo, Margherita; Krisnanda, Tanjung; Paterek, Tomasz; Bandyopadhyay, Somshubhro; Banerjee, Anindita; Deb, Prasenjit; Halder, Saronath; Modi, Kavan; Paternostro, Mauro

    2016-01-01

    We classify entanglement distribution protocols based on whether or not entanglement gain is observed with respect to communicated and initial entanglement. We call a protocol nonexcessive if the gain of entanglement is bounded by the communicated entanglement and excessive if it violates this bound. We present examples of excessive protocols that achieve significant gain, independently of the presence of the initial and (or) communicated entanglement. We show that, for certain entanglement measures, excessive entanglement distribution is possible even with pure states, which sheds light on the possibility of formulating a unifying approach to quantifiers of quantum correlations. We point out a "catalytic" effect, where a protocol is turned into an excessive one by sending an intermediate particle (which does not change the initial entanglement) in advance of the designated carrier. Finally, we analyze the protocols in noisy scenarios and show that, under suitable conditions, excessive distribution may be the only way to achieve entanglement gain.

  7. Deterministic delivery of remote entanglement on a quantum network.

    PubMed

    Humphreys, Peter C; Kalb, Norbert; Morits, Jaco P J; Schouten, Raymond N; Vermeulen, Raymond F L; Twitchen, Daniel J; Markham, Matthew; Hanson, Ronald

    2018-06-01

    Large-scale quantum networks promise to enable secure communication, distributed quantum computing, enhanced sensing and fundamental tests of quantum mechanics through the distribution of entanglement across nodes 1-7 . Moving beyond current two-node networks 8-13 requires the rate of entanglement generation between nodes to exceed the decoherence (loss) rate of the entanglement. If this criterion is met, intrinsically probabilistic entangling protocols can be used to provide deterministic remote entanglement at pre-specified times. Here we demonstrate this using diamond spin qubit nodes separated by two metres. We realize a fully heralded single-photon entanglement protocol that achieves entangling rates of up to 39 hertz, three orders of magnitude higher than previously demonstrated two-photon protocols on this platform 14 . At the same time, we suppress the decoherence rate of remote-entangled states to five hertz through dynamical decoupling. By combining these results with efficient charge-state control and mitigation of spectral diffusion, we deterministically deliver a fresh remote state with an average entanglement fidelity of more than 0.5 at every clock cycle of about 100 milliseconds without any pre- or post-selection. These results demonstrate a key building block for extended quantum networks and open the door to entanglement distribution across multiple remote nodes.

  8. Quantum CSMA/CD Synchronous Communication Protocol with Entanglement

    NASA Astrophysics Data System (ADS)

    Zhou, Nanrun; Zeng, Binyang; Gong, Lihua

    By utilizing the characteristics of quantum entanglement, a quantum synchronous communication protocol for Carrier Sense Multiple Access with Collision Detection (CSMA/CD) is presented. The proposed protocol divides the link into the busy time and leisure one, where the data frames are sent via classical channels and the distribution of quantum entanglement is supposed to be completed at leisure time and the quantum acknowledge frames are sent via quantum entanglement channels. The time span between two successfully delivered messages can be significantly reduced in this proposed protocol. It is shown that the performance of the CSMA/CD protocol can be improved significantly since the collision can be reduced to a certain extent. The proposed protocol has great significance in quantum communication.

  9. Demonstration of essentiality of entanglement in a Deutsch-like quantum algorithm

    NASA Astrophysics Data System (ADS)

    Huang, He-Liang; Goswami, Ashutosh K.; Bao, Wan-Su; Panigrahi, Prasanta K.

    2018-06-01

    Quantum algorithms can be used to efficiently solve certain classically intractable problems by exploiting quantum parallelism. However, the effectiveness of quantum entanglement in quantum computing remains a question of debate. This study presents a new quantum algorithm that shows entanglement could provide advantages over both classical algorithms and quantum algo- rithms without entanglement. Experiments are implemented to demonstrate the proposed algorithm using superconducting qubits. Results show the viability of the algorithm and suggest that entanglement is essential in obtaining quantum speedup for certain problems in quantum computing. The study provides reliable and clear guidance for developing useful quantum algorithms.

  10. Free-space entangled quantum carpets

    NASA Astrophysics Data System (ADS)

    Barros, Mariana R.; Ketterer, Andreas; Farías, Osvaldo Jiménez; Walborn, Stephen P.

    2017-04-01

    The Talbot effect in quantum physics is known to produce intricate patterns in the probability distribution of a particle, known as "quantum carpets," corresponding to the revival and replication of the initial wave function. Recently, it was shown that one can encode a D -level qudit in such a way that the Talbot effect can be used to process the D -dimensional quantum information [Farías et al., Phys. Rev. A 91, 062328 (2015), 10.1103/PhysRevA.91.062328]. Here we introduce a scheme to produce free-propagating "entangled quantum carpets" with pairs of photons produced by spontaneous parametric down-conversion. First we introduce an optical device that can be used to synthesize arbitrary superposition states of Talbot qudits. Sending spatially entangled photon pairs through a pair of these devices produces an entangled pair of qudits. As an application, we show how the Talbot effect can be used to test a D -dimensional Bell inequality. Numerical simulations show that violation of the Bell inequality depends strongly on the amount of spatial correlation in the initial two-photon state. We briefly discuss how our optical scheme might be adapted to matter wave experiments.

  11. General monogamy of Tsallis q -entropy entanglement in multiqubit systems

    NASA Astrophysics Data System (ADS)

    Luo, Yu; Tian, Tian; Shao, Lian-He; Li, Yongming

    2016-06-01

    In this paper, we study the monogamy inequality of Tsallis q -entropy entanglement. We first provide an analytic formula of Tsallis q -entropy entanglement in two-qubit systems for 5/-√{13 } 2 ≤q ≤5/+√{13 } 2 . The analytic formula of Tsallis q -entropy entanglement in 2 ⊗d system is also obtained and we show that Tsallis q -entropy entanglement satisfies a set of hierarchical monogamy equalities. Furthermore, we prove the squared Tsallis q -entropy entanglement follows a general inequality in the qubit systems. Based on the monogamy relations, a set of multipartite entanglement indicators is constructed, which can detect all genuine multiqubit entangled states even in the case of N -tangle vanishes. Moreover, we study some examples in multipartite higher-dimensional system for the monogamy inequalities.

  12. Practical Entanglement Estimation for Spin-System Quantum Simulators.

    PubMed

    Marty, O; Cramer, M; Plenio, M B

    2016-03-11

    We present practical methods to measure entanglement for quantum simulators that can be realized with trapped ions, cold atoms, and superconducting qubits. Focusing on long- and short-range Ising-type Hamiltonians, we introduce schemes that are applicable under realistic experimental conditions including mixedness due to, e.g., noise or temperature. In particular, we identify a single observable whose expectation value serves as a lower bound to entanglement and that may be obtained by a simple quantum circuit. As such circuits are not (yet) available for every platform, we investigate the performance of routinely measured observables as quantitative entanglement witnesses. Possible applications include experimental studies of entanglement scaling in critical systems and the reliable benchmarking of quantum simulators.

  13. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    NASA Astrophysics Data System (ADS)

    Dalton, B. J.; Goold, J.; Garraway, B. M.; Reid, M. D.

    2017-02-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  14. Quantum entanglement of a harmonic oscillator with an electromagnetic field.

    PubMed

    Makarov, Dmitry N

    2018-05-29

    At present, there are many methods for obtaining quantum entanglement of particles with an electromagnetic field. Most methods have a low probability of quantum entanglement and not an exact theoretical apparatus based on an approximate solution of the Schrodinger equation. There is a need for new methods for obtaining quantum-entangled particles and mathematically accurate studies of such methods. In this paper, a quantum harmonic oscillator (for example, an electron in a magnetic field) interacting with a quantized electromagnetic field is considered. Based on the exact solution of the Schrodinger equation for this system, it is shown that for certain parameters there can be a large quantum entanglement between the electron and the electromagnetic field. Quantum entanglement is analyzed on the basis of a mathematically exact expression for the Schmidt modes and the Von Neumann entropy.

  15. Quantum Communication Using Macroscopic Phase Entangled States

    DTIC Science & Technology

    2015-12-10

    distribution with entanglement witnessing”, Physical Review A, v. 89, 012315 (2014). • David Simon , Gregg Jaeger, and Alexander Sergienko ’’Quantum...8217’Entanglement sudden death: a threat to advanced quantum key distribution?’’, Natural Computing, .v. 13, pp. 459-467 (2014). • David Simon and Alexander...What in the (quantum) world is macroscopic?”, Am. J. Phys. 82, 896 (2014) • Gregg Jaeger, David Simon , and Alexander V. Sergienko”, Implications

  16. Quantum coherence and entanglement control for atom-cavity systems

    NASA Astrophysics Data System (ADS)

    Shu, Wenchong

    Coherence and entanglement play a significant role in the quantum theory. Ideal quantum systems, "closed" to the outside world, remain quantum forever and thus manage to retain coherence and entanglement. Real quantum systems, however, are open to the environment and are therefore susceptible to the phenomenon of decoherence and disentanglement which are major hindrances to the effectiveness of quantum information processing tasks. In this thesis we have theoretically studied the evolution of coherence and entanglement in quantum systems coupled to various environments. We have also studied ways and means of controlling the decay of coherence and entanglement. We have studied the exact qubit entanglement dynamics of some interesting initial states coupled to a high-Q cavity containing zero photon, one photon, two photons and many photons respectively. We have found that an initially correlated environmental state can serve as an enhancer for entanglement decay or generation processes. More precisely, we have demonstrated that the degree of entanglement, including its collapse as well as its revival times, can be significantly modified by the correlated structure of the environmental modes. We have also studied dynamical decoupling (DD) technique --- a prominent strategy of controlling decoherence and preserving entanglement in open quantum systems. We have analyzed several DD control methods applied to qubit systems that can eliminate the system-environment coupling and prolong the quantum coherence time. Particularly, we have proposed a new DD sequence consisting a set of designed control operators that can universally protected an unknown qutrit state against colored phase and amplitude environment noises. In addition, in a non-Markovian regime, we have reformulated the quantum state diffusion (QSD) equation to incorporate the effect of the external control fields. Without any assumptions on the system-environment coupling and the size of environment, we have

  17. Entanglement from topology in Chern-Simons theory

    NASA Astrophysics Data System (ADS)

    Salton, Grant; Swingle, Brian; Walter, Michael

    2017-05-01

    The way in which geometry encodes entanglement is a topic of much recent interest in quantum many-body physics and the AdS/CFT duality. This relation is particularly pronounced in the case of topological quantum field theories, where topology alone determines the quantum states of the theory. In this work, we study the set of quantum states that can be prepared by the Euclidean path integral in three-dimensional Chern-Simons theory. Specifically, we consider arbitrary three-manifolds with a fixed number of torus boundaries in both Abelian U (1 ) and non-Abelian S O (3 ) Chern-Simons theory. For the Abelian theory, we find that the states that can be prepared coincide precisely with the set of stabilizer states from quantum information theory. This constrains the multipartite entanglement present in this theory, but it also reveals that stabilizer states can be described by topology. In particular, we find an explicit expression for the entanglement entropy of a many-torus subsystem using only a single replica, as well as a concrete formula for the number of GHZ states that can be distilled from a tripartite state prepared through path integration. For the non-Abelian theory, we find a notion of "state universality," namely that any state can be prepared to an arbitrarily good approximation. The manifolds we consider can also be viewed as toy models of multiboundary wormholes in AdS/CFT.

  18. Quantum Entanglement Growth under Random Unitary Dynamics

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nahum, Adam; Ruhman, Jonathan; Vijay, Sagar

    Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the “entanglement tsunami” in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ) equation. The mean entanglement growsmore » linearly in time, while fluctuations grow like (time) 1/3 and are spatially correlated over a distance ∝(time) 2/3. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i) a stochastic model of a growing surface, (ii) a “minimal cut” picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii) a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the “velocity” of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.« less

  19. Quantum Entanglement Growth under Random Unitary Dynamics

    NASA Astrophysics Data System (ADS)

    Nahum, Adam; Ruhman, Jonathan; Vijay, Sagar; Haah, Jeongwan

    2017-07-01

    Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the "entanglement tsunami" in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ) equation. The mean entanglement grows linearly in time, while fluctuations grow like (time )1/3 and are spatially correlated over a distance ∝(time )2/3. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i) a stochastic model of a growing surface, (ii) a "minimal cut" picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii) a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the "velocity" of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.

  20. Quantum Entanglement Growth under Random Unitary Dynamics

    DOE PAGES

    Nahum, Adam; Ruhman, Jonathan; Vijay, Sagar; ...

    2017-07-24

    Characterizing how entanglement grows with time in a many-body system, for example, after a quantum quench, is a key problem in nonequilibrium quantum physics. We study this problem for the case of random unitary dynamics, representing either Hamiltonian evolution with time-dependent noise or evolution by a random quantum circuit. Our results reveal a universal structure behind noisy entanglement growth, and also provide simple new heuristics for the “entanglement tsunami” in Hamiltonian systems without noise. In 1D, we show that noise causes the entanglement entropy across a cut to grow according to the celebrated Kardar-Parisi-Zhang (KPZ) equation. The mean entanglement growsmore » linearly in time, while fluctuations grow like (time) 1/3 and are spatially correlated over a distance ∝(time) 2/3. We derive KPZ universal behavior in three complementary ways, by mapping random entanglement growth to (i) a stochastic model of a growing surface, (ii) a “minimal cut” picture, reminiscent of the Ryu-Takayanagi formula in holography, and (iii) a hydrodynamic problem involving the dynamical spreading of operators. We demonstrate KPZ universality in 1D numerically using simulations of random unitary circuits. Importantly, the leading-order time dependence of the entropy is deterministic even in the presence of noise, allowing us to propose a simple coarse grained minimal cut picture for the entanglement growth of generic Hamiltonians, even without noise, in arbitrary dimensionality. We clarify the meaning of the “velocity” of entanglement growth in the 1D entanglement tsunami. We show that in higher dimensions, noisy entanglement evolution maps to the well-studied problem of pinning of a membrane or domain wall by disorder.« less

  1. Entanglement in a quantum neural network based on quantum dots

    NASA Astrophysics Data System (ADS)

    Altaisky, M. V.; Zolnikova, N. N.; Kaputkina, N. E.; Krylov, V. A.; Lozovik, Yu E.; Dattani, N. S.

    2017-05-01

    We studied the quantum correlations between the nodes in a quantum neural network built of an array of quantum dots with dipole-dipole interaction. By means of the quasiadiabatic path integral simulation of the density matrix evolution in a presence of the common phonon bath we have shown the coherence in such system can survive up to the liquid nitrogen temperature of 77 K and above. The quantum correlations between quantum dots are studied by means of calculation of the entanglement of formation in a pair of quantum dots with the typical dot size of a few nanometers and interdot distance of the same order. We have shown that the proposed quantum neural network can keep the mixture of entangled states of QD pairs up to the above mentioned high temperatures.

  2. Entanglement and quantum teleportation via decohered tripartite entangled states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Metwally, N., E-mail: nmohamed31@gmail.com

    2014-12-15

    The entanglement behavior of two classes of multi-qubit system, GHZ and GHZ like states passing through a generalized amplitude damping channel is discussed. Despite this channel causes degradation of the entangled properties and consequently their abilities to perform quantum teleportation, one can always improve the lower values of the entanglement and the fidelity of the teleported state by controlling on Bell measurements, analyzer angle and channel’s strength. Using GHZ-like state within a generalized amplitude damping channel is much better than using the normal GHZ-state, where the decay rate of entanglement and the fidelity of the teleported states are smaller thanmore » those depicted for GHZ state.« less

  3. Quantum entanglement between an optical photon and a solid-state spin qubit.

    PubMed

    Togan, E; Chu, Y; Trifonov, A S; Jiang, L; Maze, J; Childress, L; Dutt, M V G; Sørensen, A S; Hemmer, P R; Zibrov, A S; Lukin, M D

    2010-08-05

    Quantum entanglement is among the most fascinating aspects of quantum theory. Entangled optical photons are now widely used for fundamental tests of quantum mechanics and applications such as quantum cryptography. Several recent experiments demonstrated entanglement of optical photons with trapped ions, atoms and atomic ensembles, which are then used to connect remote long-term memory nodes in distributed quantum networks. Here we realize quantum entanglement between the polarization of a single optical photon and a solid-state qubit associated with the single electronic spin of a nitrogen vacancy centre in diamond. Our experimental entanglement verification uses the quantum eraser technique, and demonstrates that a high degree of control over interactions between a solid-state qubit and the quantum light field can be achieved. The reported entanglement source can be used in studies of fundamental quantum phenomena and provides a key building block for the solid-state realization of quantum optical networks.

  4. Path Entanglement of Continuous-Variable Quantum Microwaves

    NASA Astrophysics Data System (ADS)

    Menzel, E. P.; Deppe, F.; Eder, P.; Zhong, L.; Haeberlein, M.; Baust, A.; Hoffmann, E.; Marx, A.; Gross, R.; di Candia, R.; Solano, E.; Ballester, D.; Ihmig, M.; Inomata, K.; Yamamoto, T.; Nakamura, Y.

    2013-03-01

    Entanglement is a quantum mechanical phenomenon playing a key role in quantum communication and information processing protocols. Here, we report on frequency-degenerate entanglement between continuous-variable quantum microwaves propagating along two separated paths. In our experiment, we combine a squeezed and a vacuum state via a beam splitter. Overcoming the challenges imposed by the low photon energies in the microwave regime, we reconstruct the squeezed state and, independently from this, detect and quantify the produced entanglement via correlation measurements (E. P. Menzel et al., arXiv:1210.4413). Our work paves the way towards quantum communication and teleportation with continuous variables in the microwave regime. This work is supported by SFB 631, German Excellence Initiative via NIM, EU projects SOLID, CCQED and PROMISCE, MEXT Kakenhi ``Quantum Cybernetics'', JSPS FIRST Program, the NICT Commissioned Research, EPSRC EP/H050434/1, Basque Government IT472-10, and Spanish MICINN FIS2009-12773-C02-01.

  5. Continuous-Variable Triple-Photon States Quantum Entanglement

    NASA Astrophysics Data System (ADS)

    González, E. A. Rojas; Borne, A.; Boulanger, B.; Levenson, J. A.; Bencheikh, K.

    2018-01-01

    We investigate the quantum entanglement of the three modes associated with the three-photon states obtained by triple-photon generation in a phase-matched third-order nonlinear optical interaction. Although the second-order processes have been extensively dealt with, there is no direct analogy between the second and third-order mechanisms. We show, for example, the absence of quantum entanglement between the quadratures of the three modes in the case of spontaneous parametric triple-photon generation. However, we show robust, seeding-dependent, genuine triple-photon entanglement in the fully seeded case.

  6. Continuous-Variable Triple-Photon States Quantum Entanglement.

    PubMed

    González, E A Rojas; Borne, A; Boulanger, B; Levenson, J A; Bencheikh, K

    2018-01-26

    We investigate the quantum entanglement of the three modes associated with the three-photon states obtained by triple-photon generation in a phase-matched third-order nonlinear optical interaction. Although the second-order processes have been extensively dealt with, there is no direct analogy between the second and third-order mechanisms. We show, for example, the absence of quantum entanglement between the quadratures of the three modes in the case of spontaneous parametric triple-photon generation. However, we show robust, seeding-dependent, genuine triple-photon entanglement in the fully seeded case.

  7. Wavelength-tunable entangled photons from silicon-integrated III-V quantum dots.

    PubMed

    Chen, Yan; Zhang, Jiaxiang; Zopf, Michael; Jung, Kyubong; Zhang, Yang; Keil, Robert; Ding, Fei; Schmidt, Oliver G

    2016-01-27

    Many of the quantum information applications rely on indistinguishable sources of polarization-entangled photons. Semiconductor quantum dots are among the leading candidates for a deterministic entangled photon source; however, due to their random growth nature, it is impossible to find different quantum dots emitting entangled photons with identical wavelengths. The wavelength tunability has therefore become a fundamental requirement for a number of envisioned applications, for example, nesting different dots via the entanglement swapping and interfacing dots with cavities/atoms. Here we report the generation of wavelength-tunable entangled photons from on-chip integrated InAs/GaAs quantum dots. With a novel anisotropic strain engineering technique based on PMN-PT/silicon micro-electromechanical system, we can recover the quantum dot electronic symmetry at different exciton emission wavelengths. Together with a footprint of several hundred microns, our device facilitates the scalable integration of indistinguishable entangled photon sources on-chip, and therefore removes a major stumbling block to the quantum-dot-based solid-state quantum information platforms.

  8. Entanglement for All Quantum States

    ERIC Educational Resources Information Center

    de la Torre, A. C.; Goyeneche, D.; Leitao, L.

    2010-01-01

    It is shown that a state that is factorizable in the Hilbert space corresponding to some choice of degrees of freedom becomes entangled for a different choice of degrees of freedom. Therefore, entanglement is not a special case but is ubiquitous in quantum systems. Simple examples are calculated and a general proof is provided. The physical…

  9. Entanglement, nonlocality and multi-particle quantum correlations

    NASA Astrophysics Data System (ADS)

    Reid, Margaret D.

    2018-04-01

    This paper contributes to the proceedings of the Latin-American School of Physics (ELAF-2017) on Quantum Correlations, and is a brief review of quantum entanglement and nonlocality. In such a brief review, only some topics can be covered. The emphasis is on those topics relevant that may be relevant to detecting multi-particle quantum correlations arising in atomic and Bose-Einstein condensate (BEC) experiments. The paper is divided into five sections. In the first section, the historical papers of Einstein-Podolsky-Rosen (EPR), Bell, Schrodinger and Greenberger-Zeilinger-Horne (GHZ) are described in a tutorial fashion. This is followed by an introduction to entanglement and density operators. A discussion of the classes of nonlocality is given in the third section, including the modern interpretation of the correlations of the EPR paradox experiments, known as EPR steering correlations. The fourth section covers the detection and generation of so-called continuous variable entanglement and EPR steering. Various known criteria are derived with the details of the proofs given for tutorial purposes. The final section focuses on the criteria and methods that have been useful to detect quantum correlation in BEC or atomic systems. Recent results relating spin squeezing with quantum correlations, including entanglement and EPR steering, are summarised.

  10. Monogamy Inequality for Any Local Quantum Resource and Entanglement.

    PubMed

    Camalet, S

    2017-09-15

    We derive a monogamy inequality for any local quantum resource and entanglement. It results from the fact that there is always a convex measure for a quantum resource, as shown here, and from the relation between entanglement and local entropy. One of its consequences is an entanglement monogamy different from that usually discussed. If the local resource is nonuniformity or coherence, it is satisfied by familiar resource and entanglement measures. The ensuing upper bound for the local coherence, determined by the entanglement, is independent of the basis used to define the coherence.

  11. Monogamy Inequality for Any Local Quantum Resource and Entanglement

    NASA Astrophysics Data System (ADS)

    Camalet, S.

    2017-09-01

    We derive a monogamy inequality for any local quantum resource and entanglement. It results from the fact that there is always a convex measure for a quantum resource, as shown here, and from the relation between entanglement and local entropy. One of its consequences is an entanglement monogamy different from that usually discussed. If the local resource is nonuniformity or coherence, it is satisfied by familiar resource and entanglement measures. The ensuing upper bound for the local coherence, determined by the entanglement, is independent of the basis used to define the coherence.

  12. Quantum Enhanced Imaging by Entangled States

    DTIC Science & Technology

    2009-07-01

    classes of entangled states. In tripartite systems two classes of genuine tripartite entanglement have been discovered, namely, the Greenberger -Horne...D. M. Greenberger , M. Horne and A. Zeilinger, in Bell’s Theorem, Quantum Theory, and Concepts of the Universe, ed. M. Kafatos (Kluwer, Dordrecht 1989...Gallium Indium Arsenide Phosphide (a III-V compound semiconductor) GHZ: Greenberger -Horne-Zeilinger (a class of entangled states) GLAD: General

  13. Quantum entanglement in strong-field ionization

    NASA Astrophysics Data System (ADS)

    Majorosi, Szilárd; Benedict, Mihály G.; Czirják, Attila

    2017-10-01

    We investigate the time evolution of quantum entanglement between an electron, liberated by a strong few-cycle laser pulse, and its parent ion core. Since the standard procedure is numerically prohibitive in this case, we propose a method to quantify the quantum correlation in such a system: we use the reduced density matrices of the directional subspaces along the polarization of the laser pulse and along the transverse directions as building blocks for an approximate entanglement entropy. We present our results, based on accurate numerical simulations, in terms of several of these entropies, for selected values of the peak electric-field strength and the carrier-envelope phase difference of the laser pulse. The time evolution of the mutual entropy of the electron and the ion-core motion along the direction of the laser polarization is similar to our earlier results based on a simple one-dimensional model. However, taking into account also the dynamics perpendicular to the laser polarization reveals a surprisingly different entanglement dynamics above the laser intensity range corresponding to pure tunneling: the quantum entanglement decreases with time in the over-the-barrier ionization regime.

  14. Origins and optimization of entanglement in plasmonically coupled quantum dots

    DOE PAGES

    Otten, Matthew; Larson, Jeffrey; Min, Misun; ...

    2016-08-11

    In this paper, a system of two or more quantum dots interacting with a dissipative plasmonic nanostructure is investigated in detail by using a cavity quantum electrodynamics approach with a model Hamiltonian. We focus on determining and understanding system configurations that generate multiple bipartite quantum entanglements between the occupation states of the quantum dots. These configurations include allowing for the quantum dots to be asymmetrically coupled to the plasmonic system. Analytical solution of a simplified limit for an arbitrary number of quantum dots and numerical simulations and optimization for the two- and three-dot cases are used to develop guidelines formore » maximizing the bipartite entanglements. For any number of quantum dots, we show that through simple starting states and parameter guidelines, one quantum dot can be made to share a strong amount of bipartite entanglement with all other quantum dots in the system, while entangling all other pairs to a lesser degree.« less

  15. Exciton absorption of entangled photons in semiconductor quantum wells

    NASA Astrophysics Data System (ADS)

    Rodriguez, Ferney; Guzman, David; Salazar, Luis; Quiroga, Luis; Condensed Matter Physics Group Team

    2013-03-01

    The dependence of the excitonic two-photon absorption on the quantum correlations (entanglement) of exciting biphotons by a semiconductor quantum well is studied. We show that entangled photon absorption can display very unusual features depending on space-time-polarization biphoton parameters and absorber density of states for both bound exciton states as well as for unbound electron-hole pairs. We report on the connection between biphoton entanglement, as quantified by the Schmidt number, and absorption by a semiconductor quantum well. Comparison between frequency-anti-correlated, unentangled and frequency-correlated biphoton absorption is addressed. We found that exciton oscillator strengths are highly increased when photons arrive almost simultaneously in an entangled state. Two-photon-absorption becomes a highly sensitive probe of photon quantum correlations when narrow semiconductor quantum wells are used as two-photon absorbers. Research funds from Facultad de Ciencias, Universidad de los Andes

  16. Experimental investigation of a four-qubit linear-optical quantum logic circuit

    NASA Astrophysics Data System (ADS)

    Stárek, R.; Mičuda, M.; Miková, M.; Straka, I.; Dušek, M.; Ježek, M.; Fiurášek, J.

    2016-09-01

    We experimentally demonstrate and characterize a four-qubit linear-optical quantum logic circuit. Our robust and versatile scheme exploits encoding of two qubits into polarization and path degrees of single photons and involves two crossed inherently stable interferometers. This approach allows us to design a complex quantum logic circuit that combines a genuine four-qubit C3Z gate and several two-qubit and single-qubit gates. The C3Z gate introduces a sign flip if and only if all four qubits are in the computational state |1>. We verify high-fidelity performance of this central four-qubit gate using Hofmann bounds on quantum gate fidelity and Monte Carlo fidelity sampling. We also experimentally demonstrate that the quantum logic circuit can generate genuine multipartite entanglement and we certify the entanglement with the use of suitably tailored entanglement witnesses.

  17. Experimental investigation of a four-qubit linear-optical quantum logic circuit.

    PubMed

    Stárek, R; Mičuda, M; Miková, M; Straka, I; Dušek, M; Ježek, M; Fiurášek, J

    2016-09-20

    We experimentally demonstrate and characterize a four-qubit linear-optical quantum logic circuit. Our robust and versatile scheme exploits encoding of two qubits into polarization and path degrees of single photons and involves two crossed inherently stable interferometers. This approach allows us to design a complex quantum logic circuit that combines a genuine four-qubit C(3)Z gate and several two-qubit and single-qubit gates. The C(3)Z gate introduces a sign flip if and only if all four qubits are in the computational state |1〉. We verify high-fidelity performance of this central four-qubit gate using Hofmann bounds on quantum gate fidelity and Monte Carlo fidelity sampling. We also experimentally demonstrate that the quantum logic circuit can generate genuine multipartite entanglement and we certify the entanglement with the use of suitably tailored entanglement witnesses.

  18. Experimental investigation of a four-qubit linear-optical quantum logic circuit

    PubMed Central

    Stárek, R.; Mičuda, M.; Miková, M.; Straka, I.; Dušek, M.; Ježek, M.; Fiurášek, J.

    2016-01-01

    We experimentally demonstrate and characterize a four-qubit linear-optical quantum logic circuit. Our robust and versatile scheme exploits encoding of two qubits into polarization and path degrees of single photons and involves two crossed inherently stable interferometers. This approach allows us to design a complex quantum logic circuit that combines a genuine four-qubit C3Z gate and several two-qubit and single-qubit gates. The C3Z gate introduces a sign flip if and only if all four qubits are in the computational state |1〉. We verify high-fidelity performance of this central four-qubit gate using Hofmann bounds on quantum gate fidelity and Monte Carlo fidelity sampling. We also experimentally demonstrate that the quantum logic circuit can generate genuine multipartite entanglement and we certify the entanglement with the use of suitably tailored entanglement witnesses. PMID:27647176

  19. Generation of heralded entanglement between distant quantum dot hole spins

    NASA Astrophysics Data System (ADS)

    Delteil, Aymeric

    Entanglement plays a central role in fundamental tests of quantum mechanics as well as in the burgeoning field of quantum information processing. Particularly in the context of quantum networks and communication, some of the major challenges are the efficient generation of entanglement between stationary (spin) and propagating (photon) qubits, the transfer of information from flying to stationary qubits, and the efficient generation of entanglement between distant stationary (spin) qubits. In this talk, I will present such experimental implementations achieved in our team with semiconductor self-assembled quantum dots.Not only are self-assembled quantum dots good single-photon emitters, but they can host an electron or a hole whose spin serves as a quantum memory, and then present spin-dependent optical selection rules leading to an efficient spin-photon quantum interface. Moreover InGaAs quantum dots grown on GaAs substrate can profit from the maturity of III-V semiconductor technology and can be embedded in semiconductor structures like photonic cavities and Schottky diodes.I will report on the realization of heralded quantum entanglement between two semiconductor quantum dot hole spins separated by more than five meters. The entanglement generation scheme relies on single photon interference of Raman scattered light from both dots. A single photon detection projects the system into a maximally entangled state. We developed a delayed two-photon interference scheme that allows for efficient verification of quantum correlations. Moreover the efficient spin-photon interface provided by self-assembled quantum dots allows us to reach an unprecedented rate of 2300 entangled spin pairs per second, which represents an improvement of four orders of magnitude as compared to prior experiments carried out in other systems.Our results extend previous demonstrations in single trapped ions or neutral atoms, in atom ensembles and nitrogen vacancy centers to the domain of

  20. Coupled harmonic oscillators and their quantum entanglement.

    PubMed

    Makarov, Dmitry N

    2018-04-01

    A system of two coupled quantum harmonic oscillators with the Hamiltonian H[over ̂]=1/2(1/m_{1}p[over ̂]_{1}^{2}+1/m_{2}p[over ̂]_{2}^{2}+Ax_{1}^{2}+Bx_{2}^{2}+Cx_{1}x_{2}) can be found in many applications of quantum and nonlinear physics, molecular chemistry, and biophysics. The stationary wave function of such a system is known, but its use for the analysis of quantum entanglement is complicated because of the complexity of computing the Schmidt modes. Moreover, there is no exact analytical solution to the nonstationary Schrodinger equation H[over ̂]Ψ=iℏ∂Ψ/∂t and Schmidt modes for such a dynamic system. In this paper we find a solution to the nonstationary Schrodinger equation; we also find in an analytical form a solution to the Schmidt mode for both stationary and dynamic problems. On the basis of the Schmidt modes, the quantum entanglement of the system under consideration is analyzed. It is shown that for certain parameters of the system, quantum entanglement can be very large.

  1. Coupled harmonic oscillators and their quantum entanglement

    NASA Astrophysics Data System (ADS)

    Makarov, Dmitry N.

    2018-04-01

    A system of two coupled quantum harmonic oscillators with the Hamiltonian H ̂=1/2 (1/m1p̂1 2+1/m2p̂2 2+A x12+B x22+C x1x2) can be found in many applications of quantum and nonlinear physics, molecular chemistry, and biophysics. The stationary wave function of such a system is known, but its use for the analysis of quantum entanglement is complicated because of the complexity of computing the Schmidt modes. Moreover, there is no exact analytical solution to the nonstationary Schrodinger equation H ̂Ψ =i ℏ ∂/Ψ ∂ t and Schmidt modes for such a dynamic system. In this paper we find a solution to the nonstationary Schrodinger equation; we also find in an analytical form a solution to the Schmidt mode for both stationary and dynamic problems. On the basis of the Schmidt modes, the quantum entanglement of the system under consideration is analyzed. It is shown that for certain parameters of the system, quantum entanglement can be very large.

  2. Entanglement of a quantum field with a dispersive medium.

    PubMed

    Klich, Israel

    2012-08-10

    In this Letter we study the entanglement of a quantum radiation field interacting with a dielectric medium. In particular, we describe the quantum mixed state of a field interacting with a dielectric through plasma and Drude models and show that these generate very different entanglement behavior, as manifested in the entanglement entropy of the field. We also present a formula for a "Casimir" entanglement entropy, i.e., the distance dependence of the field entropy. Finally, we study a toy model of the interaction between two plates. In this model, the field entanglement entropy is divergent; however, as in the Casimir effect, its distance-dependent part is finite, and the field matter entanglement is reduced when the objects are far.

  3. Entanglement model of homeopathy as an example of generalized entanglement predicted by weak quantum theory.

    PubMed

    Walach, H

    2003-08-01

    Homeopathy is scientifically banned, both for lack of consistent empirical findings, but more so for lack of a sound theoretical model to explain its purported effects. This paper makes an attempt to introduce an explanatory idea based on a generalized version of quantum mechanics (QM), the weak quantum theory (WQT). WQT uses the algebraic formalism of QM proper, but drops some restrictions and definitions typical for QM. This results in a general axiomatic framework similar to QM, but more generalized and applicable to all possible systems. Most notably, WQT predicts entanglement, which in QM is known as Einstein-Podolsky-Rosen (EPR) correlatedness within quantum systems. According to WQT, this entanglement is not only tied to quantum systems, but is to be expected whenever a global and a local variable describing a system are complementary. This idea is used here to reconstruct homeopathy as an exemplification of generalized entanglement as predicted by WQT. It transpires that homeopathy uses two instances of generalized entanglement: one between the remedy and the original substance (potentiation principle) and one between the individual symptoms of a patient and the general symptoms of a remedy picture (similarity principle). By bringing these two elements together, double entanglement ensues, which is reminiscent of cryptographic and teleportation applications of entanglement in QM proper. Homeopathy could be a macroscopic analogue to quantum teleportation. This model is exemplified and some predictions are derived, which make it possible to test the model. Copyright 2003 S. Karger GmbH, Freiburg

  4. Quantifying and tuning entanglement for quantum systems

    NASA Astrophysics Data System (ADS)

    Xu, Qing

    A 2D Ising model with transverse field on a triangular lattice is studied using exact diagonalization. The quantum entanglement of the system is quantified by the entanglement of formation. The ground state property of the system is studied and the quantified entanglement is shown to be closely related to the ground state wavefunction while the singularity in the entanglement as a function of the transverse field is a reasonable indicator of the quantum phase transition. In order to tune the entanglement, one can either include an impurity in the otherwise homogeneous system whose strength is tunable, or one can vary the external transverse field as a tuner. The latter kind of tuning involves complicated dynamical properties of the system. From the study of the dynamics on a comparatively smaller system, we provide ways to tune the entanglement without triggering any decoherence. The finite temperature effect is also discussed. Besides showing above physical results, the realization of the trace-minimization method in our system is provided; the scalability of such method to larger systems is argued.

  5. Cosmological implications of quantum entanglement in the multiverse

    NASA Astrophysics Data System (ADS)

    Kanno, Sugumi

    2015-12-01

    We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  6. Corner entanglement as a probe of quantum criticality

    NASA Astrophysics Data System (ADS)

    Witczak-Krempa, William; Bueno, Pablo; Myers, Robert C.

    The entanglement entropy in many gapless quantum systems in 2+1D receives a contribution from corners in the entangling surface. It is characterized by a universal function a (θ) that depends non-trivially on the corner opening angle θ. Focusing on a large family of quantum critical theories with emergent Lorentz invariance (CFTs), we argue that the smooth limit a (θ ~ π) is entirely determined by the energy-density or stress tensor 2-point function coefficient. This explains recent results obtained via cutting edge simulations on the quantum critical Ising, XY and Heisenberg models. We also show how to extract the full thermal entropy of the quantum critical system using corner entanglement of the groundstate alone. ** Bueno, Myers, WK, Phys. Rev. Lett. (2015) Work supported by Perimeter Institute and NSERC.

  7. Entanglement entropy and correlations in loop quantum gravity

    NASA Astrophysics Data System (ADS)

    Feller, Alexandre; Livine, Etera R.

    2018-02-01

    Black hole entropy is one of the few windows into the quantum aspects of gravitation, and its study over the years has highlighted the holographic nature of gravity. At the non-perturbative level in quantum gravity, promising explanations are being explored in terms of the entanglement entropy between regions of space. In the context of loop quantum gravity, this translates into an analysis of the correlations between the regions of the spin network states defining the quantum state of the geometry of space. In this paper, we explore a class of states, motivated by results in condensed matter physics, satisfying an area law for entanglement entropy and having non-trivial correlations. We highlight that entanglement comes from holonomy operators acting on loops crossing the boundary of the region.

  8. Non-equilibrium quantum phase transition via entanglement decoherence dynamics.

    PubMed

    Lin, Yu-Chen; Yang, Pei-Yun; Zhang, Wei-Min

    2016-10-07

    We investigate the decoherence dynamics of continuous variable entanglement as the system-environment coupling strength varies from the weak-coupling to the strong-coupling regimes. Due to the existence of localized modes in the strong-coupling regime, the system cannot approach equilibrium with its environment, which induces a nonequilibrium quantum phase transition. We analytically solve the entanglement decoherence dynamics for an arbitrary spectral density. The nonequilibrium quantum phase transition is demonstrated as the system-environment coupling strength varies for all the Ohmic-type spectral densities. The 3-D entanglement quantum phase diagram is obtained.

  9. Remote Entanglement by Coherent Multiplication of Concurrent Quantum Signals

    NASA Astrophysics Data System (ADS)

    Roy, Ananda; Jiang, Liang; Stone, A. Douglas; Devoret, Michel

    2015-10-01

    Concurrent remote entanglement of distant, noninteracting quantum entities is a crucial function for quantum information processing. In contrast with the existing protocols which employ the addition of signals to generate entanglement between two remote qubits, the continuous variable protocol we present is based on the multiplication of signals. This protocol can be straightforwardly implemented by a novel Josephson junction mixing circuit. Our scheme would be able to generate provable entanglement even in the presence of practical imperfections: finite quantum efficiency of detectors and undesired photon loss in current state-of-the-art devices.

  10. Spatial EPR entanglement in atomic vapor quantum memory

    NASA Astrophysics Data System (ADS)

    Parniak, Michal; Dabrowski, Michal; Wasilewski, Wojciech

    Spatially-structured quantum states of light are staring to play a key role in modern quantum science with the rapid development of single-photon sensitive cameras. In particular, spatial degree of freedom holds a promise to enhance continous-variable quantum memories. Here we present the first demonstration of spatial entanglement between an atomic spin-wave and a photon measured with an I-sCMOS camera. The system is realized in a warm atomic vapor quantum memory based on rubidium atoms immersed in inert buffer gas. In the experiment we create and characterize a 12-dimensional entangled state exhibiting quantum correlations between a photon and an atomic ensemble in position and momentum bases. This state allows us to demonstrate the Einstein-Podolsky-Rosen paradox in its original version, with an unprecedented delay time of 6 μs between generation of entanglement and detection of the atomic state.

  11. Entanglement distillation for quantum communication network with atomic-ensemble memories.

    PubMed

    Li, Tao; Yang, Guo-Jian; Deng, Fu-Guo

    2014-10-06

    Atomic ensembles are effective memory nodes for quantum communication network due to the long coherence time and the collective enhancement effect for the nonlinear interaction between an ensemble and a photon. Here we investigate the possibility of achieving the entanglement distillation for nonlocal atomic ensembles by the input-output process of a single photon as a result of cavity quantum electrodynamics. We give an optimal entanglement concentration protocol (ECP) for two-atomic-ensemble systems in a partially entangled pure state with known parameters and an efficient ECP for the systems in an unknown partially entangled pure state with a nondestructive parity-check detector (PCD). For the systems in a mixed entangled state, we introduce an entanglement purification protocol with PCDs. These entanglement distillation protocols have high fidelity and efficiency with current experimental techniques, and they are useful for quantum communication network with atomic-ensemble memories.

  12. X-ray-generated heralded macroscopical quantum entanglement of two nuclear ensembles.

    PubMed

    Liao, Wen-Te; Keitel, Christoph H; Pálffy, Adriana

    2016-09-19

    Heralded entanglement between macroscopical samples is an important resource for present quantum technology protocols, allowing quantum communication over large distances. In such protocols, optical photons are typically used as information and entanglement carriers between macroscopic quantum memories placed in remote locations. Here we investigate theoretically a new implementation which employs more robust x-ray quanta to generate heralded entanglement between two crystal-hosted macroscopical nuclear ensembles. Mössbauer nuclei in the two crystals interact collectively with an x-ray spontaneous parametric down conversion photon that generates heralded macroscopical entanglement with coherence times of approximately 100 ns at room temperature. The quantum phase between the entangled crystals can be conveniently manipulated by magnetic field rotations at the samples. The inherent long nuclear coherence times allow also for mechanical manipulations of the samples, for instance to check the stability of entanglement in the x-ray setup. Our results pave the way for first quantum communication protocols that use x-ray qubits.

  13. Distribution of Bell-inequality violation versus multiparty-quantum-correlation measures

    NASA Astrophysics Data System (ADS)

    Sharma, Kunal; Das, Tamoghna; Sen (de), Aditi; Sen, Ujjwal

    Violation of a Bell inequality guarantees the existence of quantum correlations in a shared quantum state. A pure bipartite quantum state, having nonvanishing quantum correlation, always violates a Bell inequality. Such correspondence is absent for multipartite pure quantum states in the case of multipartite correlation function Bell inequalities with two settings at each site. We establish a connection between the monogamy of Bell-inequality violation and multiparty quantum correlations for shared multisite quantum states. We believe that the relation is generic, as it is true for a number of different multisite measures that are defined from radically different perspectives. Precisely, we quantify the multisite-quantum-correlation content in the states by generalized geometric measure, a genuine multisite entanglement measure, as well as three monogamybased multiparty-quantum-correlation measures, viz., 3-tangle, quantum-discord score, and quantum-work-deficit score. We find that generalized Greenberger-Horne-Zeilinger states and another single-parameter family of states, which we refer to as the special Greenberger-Horne-Zeilinger states, have the status of extremal states in such relations.

  14. Distribution of Bell-inequality violation versus multiparty-quantum-correlation measures

    NASA Astrophysics Data System (ADS)

    Sharma, Kunal; Das, Tamoghna; SenDe, Aditi; Sen, Ujjwal

    2016-06-01

    Violation of a Bell inequality guarantees the existence of quantum correlations in a shared quantum state. A pure bipartite quantum state, having nonvanishing quantum correlation, always violates a Bell inequality. Such correspondence is absent for multipartite pure quantum states in the case of multipartite correlation function Bell inequalities with two settings at each site. We establish a connection between the monogamy of Bell-inequality violation and multiparty quantum correlations for shared multisite quantum states. We believe that the relation is generic, as it is true for a number of different multisite measures that are defined from radically different perspectives. Precisely, we quantify the multisite-quantum-correlation content in the states by generalized geometric measure, a genuine multisite entanglement measure, as well as three monogamy-based multiparty-quantum-correlation measures, viz., 3-tangle, quantum-discord score, and quantum-work-deficit score. We find that generalized Greenberger-Horne-Zeilinger states and another single-parameter family of states, which we refer to as the special Greenberger-Horne-Zeilinger states, have the status of extremal states in such relations.

  15. Distilling quantum entanglement via mode-matched filtering

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Huang Yuping; Kumar, Prem

    We propose an avenue toward distillation of quantum entanglement that is implemented by directly passing the entangled qubits through a mode-matched filter. This approach can be applied to a common class of entanglement impurities appearing in photonic systems, where the impurities inherently occupy different spatiotemporal modes than the entangled qubits. As a specific application, we show that our method can be used to significantly purify the telecom-band entanglement generated via the Kerr nonlinearity in single-mode fibers where a substantial amount of Raman-scattering noise is concomitantly produced.

  16. Quantum communication for satellite-to-ground networks with partially entangled states

    NASA Astrophysics Data System (ADS)

    Chen, Na; Quan, Dong-Xiao; Pei, Chang-Xing; Yang-Hong

    2015-02-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. Project supported by the National Natural Science Foundation of China (Grant Nos. 61072067 and 61372076), the 111 Project (Grant No. B08038), the Fund from the State Key Laboratory of Integrated Services Networks (Grant No. ISN 1001004), and the Fundamental Research Funds for the Central Universities (Grant Nos. K5051301059 and K5051201021).

  17. Privacy Preserving Quantum Anonymous Transmission via Entanglement Relay

    NASA Astrophysics Data System (ADS)

    Yang, Wei; Huang, Liusheng; Song, Fang

    2016-06-01

    Anonymous transmission is an interesting and crucial issue in computer communication area, which plays a supplementary role to data privacy. In this paper, we put forward a privacy preserving quantum anonymous transmission protocol based on entanglement relay, which constructs anonymous entanglement from EPR pairs instead of multi-particle entangled state, e.g. GHZ state. Our protocol achieves both sender anonymity and receiver anonymity against an active adversary and tolerates any number of corrupt participants. Meanwhile, our protocol obtains an improvement in efficiency compared to quantum schemes in previous literature.

  18. Privacy Preserving Quantum Anonymous Transmission via Entanglement Relay.

    PubMed

    Yang, Wei; Huang, Liusheng; Song, Fang

    2016-06-01

    Anonymous transmission is an interesting and crucial issue in computer communication area, which plays a supplementary role to data privacy. In this paper, we put forward a privacy preserving quantum anonymous transmission protocol based on entanglement relay, which constructs anonymous entanglement from EPR pairs instead of multi-particle entangled state, e.g. GHZ state. Our protocol achieves both sender anonymity and receiver anonymity against an active adversary and tolerates any number of corrupt participants. Meanwhile, our protocol obtains an improvement in efficiency compared to quantum schemes in previous literature.

  19. Privacy Preserving Quantum Anonymous Transmission via Entanglement Relay

    PubMed Central

    Yang, Wei; Huang, Liusheng; Song, Fang

    2016-01-01

    Anonymous transmission is an interesting and crucial issue in computer communication area, which plays a supplementary role to data privacy. In this paper, we put forward a privacy preserving quantum anonymous transmission protocol based on entanglement relay, which constructs anonymous entanglement from EPR pairs instead of multi-particle entangled state, e.g. GHZ state. Our protocol achieves both sender anonymity and receiver anonymity against an active adversary and tolerates any number of corrupt participants. Meanwhile, our protocol obtains an improvement in efficiency compared to quantum schemes in previous literature. PMID:27247078

  20. Adaptive recurrence quantum entanglement distillation for two-Kraus-operator channels

    NASA Astrophysics Data System (ADS)

    Ruan, Liangzhong; Dai, Wenhan; Win, Moe Z.

    2018-05-01

    Quantum entanglement serves as a valuable resource for many important quantum operations. A pair of entangled qubits can be shared between two agents by first preparing a maximally entangled qubit pair at one agent, and then sending one of the qubits to the other agent through a quantum channel. In this process, the deterioration of entanglement is inevitable since the noise inherent in the channel contaminates the qubit. To address this challenge, various quantum entanglement distillation (QED) algorithms have been developed. Among them, recurrence algorithms have advantages in terms of implementability and robustness. However, the efficiency of recurrence QED algorithms has not been investigated thoroughly in the literature. This paper puts forth two recurrence QED algorithms that adapt to the quantum channel to tackle the efficiency issue. The proposed algorithms have guaranteed convergence for quantum channels with two Kraus operators, which include phase-damping and amplitude-damping channels. Analytical results show that the convergence speed of these algorithms is improved from linear to quadratic and one of the algorithms achieves the optimal speed. Numerical results confirm that the proposed algorithms significantly improve the efficiency of QED.

  1. Non-equilibrium quantum phase transition via entanglement decoherence dynamics

    PubMed Central

    Lin, Yu-Chen; Yang, Pei-Yun; Zhang, Wei-Min

    2016-01-01

    We investigate the decoherence dynamics of continuous variable entanglement as the system-environment coupling strength varies from the weak-coupling to the strong-coupling regimes. Due to the existence of localized modes in the strong-coupling regime, the system cannot approach equilibrium with its environment, which induces a nonequilibrium quantum phase transition. We analytically solve the entanglement decoherence dynamics for an arbitrary spectral density. The nonequilibrium quantum phase transition is demonstrated as the system-environment coupling strength varies for all the Ohmic-type spectral densities. The 3-D entanglement quantum phase diagram is obtained. PMID:27713556

  2. Tight upper bound for the maximal quantum value of the Svetlichny operators

    NASA Astrophysics Data System (ADS)

    Li, Ming; Shen, Shuqian; Jing, Naihuan; Fei, Shao-Ming; Li-Jost, Xianqing

    2017-10-01

    It is a challenging task to detect genuine multipartite nonlocality (GMNL). In this paper, the problem is considered via computing the maximal quantum value of Svetlichny operators for three-qubit systems and a tight upper bound is obtained. The constraints on the quantum states for the tightness of the bound are also presented. The approach enables us to give the necessary and sufficient conditions of violating the Svetlichny inequality (SI) for several quantum states, including the white and color noised Greenberger-Horne-Zeilinger (GHZ) states. The relation between the genuine multipartite entanglement concurrence and the maximal quantum value of the Svetlichny operators for mixed GHZ class states is also discussed. As the SI is useful for the investigation of GMNL, our results give an effective and operational method to detect the GMNL for three-qubit mixed states.

  3. Quantum teleportation and entanglement distribution over 100-kilometre free-space channels.

    PubMed

    Yin, Juan; Ren, Ji-Gang; Lu, He; Cao, Yuan; Yong, Hai-Lin; Wu, Yu-Ping; Liu, Chang; Liao, Sheng-Kai; Zhou, Fei; Jiang, Yan; Cai, Xin-Dong; Xu, Ping; Pan, Ge-Sheng; Jia, Jian-Jun; Huang, Yong-Mei; Yin, Hao; Wang, Jian-Yu; Chen, Yu-Ao; Peng, Cheng-Zhi; Pan, Jian-Wei

    2012-08-09

    Transferring an unknown quantum state over arbitrary distances is essential for large-scale quantum communication and distributed quantum networks. It can be achieved with the help of long-distance quantum teleportation and entanglement distribution. The latter is also important for fundamental tests of the laws of quantum mechanics. Although quantum teleportation and entanglement distribution over moderate distances have been realized using optical fibre links, the huge photon loss and decoherence in fibres necessitate the use of quantum repeaters for larger distances. However, the practical realization of quantum repeaters remains experimentally challenging. Free-space channels, first used for quantum key distribution, offer a more promising approach because photon loss and decoherence are almost negligible in the atmosphere. Furthermore, by using satellites, ultra-long-distance quantum communication and tests of quantum foundations could be achieved on a global scale. Previous experiments have achieved free-space distribution of entangled photon pairs over distances of 600 metres (ref. 14) and 13 kilometres (ref. 15), and transfer of triggered single photons over a 144-kilometre one-link free-space channel. Most recently, following a modified scheme, free-space quantum teleportation over 16 kilometres was demonstrated with a single pair of entangled photons. Here we report quantum teleportation of independent qubits over a 97-kilometre one-link free-space channel with multi-photon entanglement. An average fidelity of 80.4 ± 0.9 per cent is achieved for six distinct states. Furthermore, we demonstrate entanglement distribution over a two-link channel, in which the entangled photons are separated by 101.8 kilometres. Violation of the Clauser-Horne-Shimony-Holt inequality is observed without the locality loophole. Besides being of fundamental interest, our results represent an important step towards a global quantum network. Moreover, the high

  4. Demonstration of entanglement assisted invariance on IBM's quantum experience.

    PubMed

    Deffner, Sebastian

    2017-11-01

    Quantum entanglement is among the most fundamental, yet from classical intuition also most surprising properties of the fully quantum nature of physical reality. We report several experiments performed on IBM's Quantum Experience demonstrating envariance - entanglement assisted invariance. Envariance is a recently discovered symmetry of composite quantum systems, which is at the foundational origin of physics and a quantum phenomenon of pure states. These very easily reproducible and freely accessible experiments on Quantum Experience provide simple tools to study the properties of envariance, and we illustrate this for several cases with "quantum universes" consisting of up to five qubits.

  5. Satellite-to-Ground Entanglement-Based Quantum Key Distribution.

    PubMed

    Yin, Juan; Cao, Yuan; Li, Yu-Huai; Ren, Ji-Gang; Liao, Sheng-Kai; Zhang, Liang; Cai, Wen-Qi; Liu, Wei-Yue; Li, Bo; Dai, Hui; Li, Ming; Huang, Yong-Mei; Deng, Lei; Li, Li; Zhang, Qiang; Liu, Nai-Le; Chen, Yu-Ao; Lu, Chao-Yang; Shu, Rong; Peng, Cheng-Zhi; Wang, Jian-Yu; Pan, Jian-Wei

    2017-11-17

    We report on entanglement-based quantum key distribution between a low-Earth-orbit satellite equipped with a space borne entangled-photon source and a ground observatory. One of the entangled photons is measured locally at the satellite, and the other one is sent via a down link to the receiver in the Delingha ground station. The link attenuation is measured to vary from 29 dB at 530 km to 36 dB at 1000 km. We observe that the two-photon entanglement survives after being distributed between the satellite and the ground, with a measured state fidelity of ≥0.86. We then perform the entanglement-based quantum key distribution protocol and obtain an average final key rate of 3.5  bits/s at the distance range of 530-1000 km.

  6. Novel quantum phase transition from bounded to extensive entanglement

    PubMed Central

    Zhang, Zhao; Ahmadain, Amr

    2017-01-01

    The nature of entanglement in many-body systems is a focus of intense research with the observation that entanglement holds interesting information about quantum correlations in large systems and their relation to phase transitions. In particular, it is well known that although generic, many-body states have large, extensive entropy, ground states of reasonable local Hamiltonians carry much smaller entropy, often associated with the boundary length through the so-called area law. Here we introduce a continuous family of frustration-free Hamiltonians with exactly solvable ground states and uncover a remarkable quantum phase transition whereby the entanglement scaling changes from area law into extensively large entropy. This transition shows that entanglement in many-body systems may be enhanced under special circumstances with a potential for generating “useful” entanglement for the purpose of quantum computing and that the full implications of locality and its restrictions on possible ground states may hold further surprises. PMID:28461464

  7. Novel quantum phase transition from bounded to extensive entanglement.

    PubMed

    Zhang, Zhao; Ahmadain, Amr; Klich, Israel

    2017-05-16

    The nature of entanglement in many-body systems is a focus of intense research with the observation that entanglement holds interesting information about quantum correlations in large systems and their relation to phase transitions. In particular, it is well known that although generic, many-body states have large, extensive entropy, ground states of reasonable local Hamiltonians carry much smaller entropy, often associated with the boundary length through the so-called area law. Here we introduce a continuous family of frustration-free Hamiltonians with exactly solvable ground states and uncover a remarkable quantum phase transition whereby the entanglement scaling changes from area law into extensively large entropy. This transition shows that entanglement in many-body systems may be enhanced under special circumstances with a potential for generating "useful" entanglement for the purpose of quantum computing and that the full implications of locality and its restrictions on possible ground states may hold further surprises.

  8. Verification of quantum entanglement of two-mode squeezed light source towards quantum radar and imaging

    NASA Astrophysics Data System (ADS)

    Masada, Genta

    2017-08-01

    Two-mode squeezed light is an effective resource for quantum entanglement and shows a non-classical correlation between each optical mode. We are developing a two-mode squeezed light source to explore the possibility of quantum radar based on the quantum illumination theory. It is expected that the error probability for discrimination of target presence or absence is improved even in a lossy and noisy environment. We are also expecting to apply two-mode squeezed light source to quantum imaging. In this work we generated two-mode squeezed light and verify its quantum entanglement property towards quantum radar and imaging. Firstly we generated two independent single-mode squeezed light beams utilizing two sub-threshold optical parametric oscillators which include periodically-polled potassium titanyl phosphate crystals for the second order nonlinear interaction. Two single-mode squeezed light beams are combined using a half mirror with the relative optical phase of 90° between each optical field. Then entangled two-mode squeezed light beams can be generated. We observes correlation variances between quadrature phase amplitudes in entangled two-mode fields by balanced homodyne measurement. Finally we verified quantum entanglement property of two-mode squeezed light source based on Duan's and Simon's inseparability criterion.

  9. Entanglement witnessing and quantum cryptography with nonideal ferromagnetic detectors

    NASA Astrophysics Data System (ADS)

    Kłobus, Waldemar; Grudka, Andrzej; Baumgartner, Andreas; Tomaszewski, Damian; Schönenberger, Christian; Martinek, Jan

    2014-03-01

    We investigate theoretically the use of nonideal ferromagnetic contacts as a means to detect quantum entanglement of electron spins in transport experiments. We use a designated entanglement witness and find a minimal spin polarization of η >1/√3 ≈58% required to demonstrate spin entanglement. This is significantly less stringent than the ubiquitous tests of Bell's inequality with η >1/√24 >≈84%. In addition, we discuss the impact of decoherence and noise on entanglement detection and apply the presented framework to a simple quantum cryptography protocol. Our results are directly applicable to a large variety of experiments.

  10. Two-Photon Quantum Entanglement from Type-II Spontaneous Parametric Down-Conversion

    NASA Astrophysics Data System (ADS)

    Pittman, Todd Butler

    The concept of two (or more) particle entanglement lies at the heart of many fascinating questions concerning the foundations of quantum mechanics. The counterintuitive nonlocal behavior of entangled states led Einstein, Podolsky, and Rosen (EPR) to ask their famous 1935 question, "Can quantum mechanical description of reality be considered complete?". Although the debate has been raging on for more than 60 years, there is still no absolutely conclusive answer to this question. For if entangled states exist and can be observed, then accepting quantum mechanics as a complete theory requires a drastic overhaul of one's physical intuition with regards to the common sense notions of locality and reality put forth by EPR. Contained herein are the results of research investigating various non-classical features of the two-photon entangled states produced in Type-II Spontaneous Parametric Down -Conversion (SPDC). Through a series of experiments we have manifest the nonlocal nature of the quantum mechanical "two-photon effective wavefunction" (or Biphoton) realized by certain photon-counting coincidence measurements performed on these states. In particular, we examine a special double entanglement, in which the states are seen to be simultaneously entangled in both spin and space-time variables. The observed phenomena based on this double entanglement lead to many interesting results which defy classical explanation, but are well described within the framework of quantum mechanics. The implications provide a unique perspective concerning the nature of the photon, and the concept of quantum entanglement.

  11. Observation of entanglement between a quantum dot spin and a single photon.

    PubMed

    Gao, W B; Fallahi, P; Togan, E; Miguel-Sanchez, J; Imamoglu, A

    2012-11-15

    Entanglement has a central role in fundamental tests of quantum mechanics as well as in the burgeoning field of quantum information processing. Particularly in the context of quantum networks and communication, a main challenge is the efficient generation of entanglement between stationary (spin) and propagating (photon) quantum bits. Here we report the observation of quantum entanglement between a semiconductor quantum dot spin and the colour of a propagating optical photon. The demonstration of entanglement relies on the use of fast, single-photon detection, which allows us to project the photon into a superposition of red and blue frequency components. Our results extend the previous demonstrations of single-spin/single-photon entanglement in trapped ions, neutral atoms and nitrogen-vacancy centres to the domain of artificial atoms in semiconductor nanostructures that allow for on-chip integration of electronic and photonic elements. As a result of its fast optical transitions and favourable selection rules, the scheme we implement could in principle generate nearly deterministic entangled spin-photon pairs at a rate determined ultimately by the high spontaneous emission rate. Our observation constitutes a first step towards implementation of a quantum network with nodes consisting of semiconductor spin quantum bits.

  12. Entanglement-secured single-qubit quantum secret sharing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Scherpelz, P.; Resch, R.; Berryrieser, D.

    In single-qubit quantum secret sharing, a secret is shared between N parties via manipulation and measurement of one qubit at a time. Each qubit is sent to all N parties in sequence; the secret is encoded in the first participant's preparation of the qubit state and the subsequent participants' choices of state rotation or measurement basis. We present a protocol for single-qubit quantum secret sharing using polarization entanglement of photon pairs produced in type-I spontaneous parametric downconversion. We investigate the protocol's security against eavesdropping attack under common experimental conditions: a lossy channel for photon transmission, and imperfect preparation of themore » initial qubit state. A protocol which exploits entanglement between photons, rather than simply polarization correlation, is more robustly secure. We implement the entanglement-based secret-sharing protocol with 87% secret-sharing fidelity, limited by the purity of the entangled state produced by our present apparatus. We demonstrate a photon-number splitting eavesdropping attack, which achieves no success against the entanglement-based protocol while showing the predicted rate of success against a correlation-based protocol.« less

  13. Relating Out-of-Time-Order Correlations to Entanglement via Multiple-Quantum Coherences.

    PubMed

    Gärttner, Martin; Hauke, Philipp; Rey, Ana Maria

    2018-01-26

    Out-of-time-order correlations (OTOCs) characterize the scrambling, or delocalization, of quantum information over all the degrees of freedom of a system and thus have been proposed as a proxy for chaos in quantum systems. Recent experimental progress in measuring OTOCs calls for a more thorough understanding of how these quantities characterize complex quantum systems, most importantly in terms of the buildup of entanglement. Although a connection between OTOCs and entanglement entropy has been derived, the latter only quantifies entanglement in pure systems and is hard to access experimentally. In this work, we formally demonstrate that the multiple-quantum coherence spectra, a specific family of OTOCs well known in NMR, can be used as an entanglement witness and as a direct probe of multiparticle entanglement. Our results open a path to experimentally testing the fascinating idea that entanglement is the underlying glue that links thermodynamics, statistical mechanics, and quantum gravity.

  14. Relating Out-of-Time-Order Correlations to Entanglement via Multiple-Quantum Coherences

    NASA Astrophysics Data System (ADS)

    Gärttner, Martin; Hauke, Philipp; Rey, Ana Maria

    2018-01-01

    Out-of-time-order correlations (OTOCs) characterize the scrambling, or delocalization, of quantum information over all the degrees of freedom of a system and thus have been proposed as a proxy for chaos in quantum systems. Recent experimental progress in measuring OTOCs calls for a more thorough understanding of how these quantities characterize complex quantum systems, most importantly in terms of the buildup of entanglement. Although a connection between OTOCs and entanglement entropy has been derived, the latter only quantifies entanglement in pure systems and is hard to access experimentally. In this work, we formally demonstrate that the multiple-quantum coherence spectra, a specific family of OTOCs well known in NMR, can be used as an entanglement witness and as a direct probe of multiparticle entanglement. Our results open a path to experimentally testing the fascinating idea that entanglement is the underlying glue that links thermodynamics, statistical mechanics, and quantum gravity.

  15. Classical synchronization indicates persistent entanglement in isolated quantum systems.

    PubMed

    Witthaut, Dirk; Wimberger, Sandro; Burioni, Raffaella; Timme, Marc

    2017-04-12

    Synchronization and entanglement constitute fundamental collective phenomena in multi-unit classical and quantum systems, respectively, both equally implying coordinated system states. Here, we present a direct link for a class of isolated quantum many-body systems, demonstrating that synchronization emerges as an intrinsic system feature. Intriguingly, quantum coherence and entanglement arise persistently through the same transition as synchronization. This direct link between classical and quantum cooperative phenomena may further our understanding of strongly correlated quantum systems and can be readily observed in state-of-the-art experiments, for example, with ultracold atoms.

  16. Classical synchronization indicates persistent entanglement in isolated quantum systems

    PubMed Central

    Witthaut, Dirk; Wimberger, Sandro; Burioni, Raffaella; Timme, Marc

    2017-01-01

    Synchronization and entanglement constitute fundamental collective phenomena in multi-unit classical and quantum systems, respectively, both equally implying coordinated system states. Here, we present a direct link for a class of isolated quantum many-body systems, demonstrating that synchronization emerges as an intrinsic system feature. Intriguingly, quantum coherence and entanglement arise persistently through the same transition as synchronization. This direct link between classical and quantum cooperative phenomena may further our understanding of strongly correlated quantum systems and can be readily observed in state-of-the-art experiments, for example, with ultracold atoms. PMID:28401881

  17. Tighter entanglement monogamy relations of qubit systems

    NASA Astrophysics Data System (ADS)

    Jin, Zhi-Xiang; Fei, Shao-Ming

    2017-03-01

    Monogamy relations characterize the distributions of entanglement in multipartite systems. We investigate monogamy relations related to the concurrence C and the entanglement of formation E. We present new entanglement monogamy relations satisfied by the α -th power of concurrence for all α ≥ 2, and the α -th power of the entanglement of formation for all α ≥ √{2}. These monogamy relations are shown to be tighter than the existing ones.

  18. Entangled-coherent-state quantum key distribution with entanglement witnessing

    NASA Astrophysics Data System (ADS)

    Simon, David S.; Jaeger, Gregg; Sergienko, Alexander V.

    2014-01-01

    An entanglement-witness approach to quantum coherent-state key distribution and a system for its practical implementation are described. In this approach, eavesdropping can be detected by a change in sign of either of two witness functions: an entanglement witness S or an eavesdropping witness W. The effects of loss and eavesdropping on system operation are evaluated as a function of distance. Although the eavesdropping witness W does not directly witness entanglement for the system, its behavior remains related to that of the true entanglement witness S. Furthermore, W is easier to implement experimentally than S. W crosses the axis at a finite distance, in a manner reminiscent of entanglement sudden death. The distance at which this occurs changes measurably when an eavesdropper is present. The distance dependence of the two witnesses due to amplitude reduction and due to increased variance resulting from both ordinary propagation losses and possible eavesdropping activity is provided. Finally, the information content and secure key rate of a continuous variable protocol using this witness approach are given.

  19. A solid state source of photon triplets based on quantum dot molecules

    PubMed Central

    Khoshnegar, Milad; Huber, Tobias; Predojević, Ana; Dalacu, Dan; Prilmüller, Maximilian; Lapointe, Jean; Wu, Xiaohua; Tamarat, Philippe; Lounis, Brahim; Poole, Philip; Weihs, Gregor; Majedi, Hamed

    2017-01-01

    Producing advanced quantum states of light is a priority in quantum information technologies. In this context, experimental realizations of multipartite photon states would enable improved tests of the foundations of quantum mechanics as well as implementations of complex quantum optical networks and protocols. It is favourable to directly generate these states using solid state systems, for simpler handling and the promise of reversible transfer of quantum information between stationary and flying qubits. Here we use the ground states of two optically active coupled quantum dots to directly produce photon triplets. The formation of a triexciton in these ground states leads to a triple cascade recombination and sequential emission of three photons with strong correlations. We record 65.62 photon triplets per minute under continuous-wave pumping, surpassing rates of earlier reported sources. Our structure and data pave the way towards implementing multipartite photon entanglement and multi-qubit readout schemes in solid state devices. PMID:28604705

  20. Highly indistinguishable and strongly entangled photons from symmetric GaAs quantum dots.

    PubMed

    Huber, Daniel; Reindl, Marcus; Huo, Yongheng; Huang, Huiying; Wildmann, Johannes S; Schmidt, Oliver G; Rastelli, Armando; Trotta, Rinaldo

    2017-05-26

    The development of scalable sources of non-classical light is fundamental to unlocking the technological potential of quantum photonics. Semiconductor quantum dots are emerging as near-optimal sources of indistinguishable single photons. However, their performance as sources of entangled-photon pairs are still modest compared to parametric down converters. Photons emitted from conventional Stranski-Krastanov InGaAs quantum dots have shown non-optimal levels of entanglement and indistinguishability. For quantum networks, both criteria must be met simultaneously. Here, we show that this is possible with a system that has received limited attention so far: GaAs quantum dots. They can emit triggered polarization-entangled photons with high purity (g (2) (0) = 0.002±0.002), high indistinguishability (0.93±0.07 for 2 ns pulse separation) and high entanglement fidelity (0.94±0.01). Our results show that GaAs might be the material of choice for quantum-dot entanglement sources in future quantum technologies.

  1. Highly indistinguishable and strongly entangled photons from symmetric GaAs quantum dots

    PubMed Central

    Huber, Daniel; Reindl, Marcus; Huo, Yongheng; Huang, Huiying; Wildmann, Johannes S.; Schmidt, Oliver G.; Rastelli, Armando; Trotta, Rinaldo

    2017-01-01

    The development of scalable sources of non-classical light is fundamental to unlocking the technological potential of quantum photonics. Semiconductor quantum dots are emerging as near-optimal sources of indistinguishable single photons. However, their performance as sources of entangled-photon pairs are still modest compared to parametric down converters. Photons emitted from conventional Stranski–Krastanov InGaAs quantum dots have shown non-optimal levels of entanglement and indistinguishability. For quantum networks, both criteria must be met simultaneously. Here, we show that this is possible with a system that has received limited attention so far: GaAs quantum dots. They can emit triggered polarization-entangled photons with high purity (g(2)(0) = 0.002±0.002), high indistinguishability (0.93±0.07 for 2 ns pulse separation) and high entanglement fidelity (0.94±0.01). Our results show that GaAs might be the material of choice for quantum-dot entanglement sources in future quantum technologies. PMID:28548081

  2. Quantum demultiplexer of quantum parameter-estimation information in quantum networks

    NASA Astrophysics Data System (ADS)

    Xie, Yanqing; Huang, Yumeng; Wu, Yinzhong; Hao, Xiang

    2018-05-01

    The quantum demultiplexer is constructed by a series of unitary operators and multipartite entangled states. It is used to realize information broadcasting from an input node to multiple output nodes in quantum networks. The scheme of quantum network communication with respect to phase estimation is put forward through the demultiplexer subjected to amplitude damping noises. The generalized partial measurements can be applied to protect the transferring efficiency from environmental noises in the protocol. It is found out that there are some optimal coherent states which can be prepared to enhance the transmission of phase estimation. The dynamics of state fidelity and quantum Fisher information are investigated to evaluate the feasibility of the network communication. While the state fidelity deteriorates rapidly, the quantum Fisher information can be enhanced to a maximum value and then decreases slowly. The memory effect of the environment induces the oscillations of fidelity and quantum Fisher information. The adjustment of the strength of partial measurements is helpful to increase quantum Fisher information.

  3. Generation of entanglement in quantum parametric oscillators using phase control.

    PubMed

    Gonzalez-Henao, J C; Pugliese, E; Euzzor, S; Abdalah, S F; Meucci, R; Roversi, J A

    2015-08-19

    The control of quantum entanglement in systems in contact with environment plays an important role in information processing, cryptography and quantum computing. However, interactions with the environment, even when very weak, entail decoherence in the system with consequent loss of entanglement. Here we consider a system of two coupled oscillators in contact with a common heat bath and with a time dependent oscillation frequency. The possibility to control the entanglement of the oscillators by means of an external sinusoidal perturbation applied to the oscillation frequency has been theoretically explored. We demonstrate that the oscillators become entangled exactly in the region where the classical counterpart is unstable, otherwise when the classical system is stable, entanglement is not possible. Therefore, we can control the entanglement swapping from stable to unstable regions by adjusting amplitude and phase of our external controller. We also show that the entanglement rate is approximately proportional to the real part of the Floquet coefficient of the classical counterpart of the oscillators. Our results have the intriguing peculiarity of manipulating quantum information operating on a classical system.

  4. Spreading Culture on Quantum Entanglement and Consciousness

    NASA Astrophysics Data System (ADS)

    Nobili, G.; Teodorani, M.

    The subject of "quantum entanglement" in general doesn't seem to be particularly considered in Europe in the form of popularizing books or of educational physics projects. These authors have started to spread out this kind of scientific culture in both forms, including popularizing seminars too. Concerning the entanglement phenomenon, recently, new thought experiments have been outlined, new laboratory results have come out in the form of real discoveries in quantum optics, new studies on "bio-entanglement" and 'global consciousness effects' have been carried out, and very sophisticated new ideas have been developed in the fields of quantum physics, biophysics, cosmology and epistemology. These authors intend to show their effort of diffusing widely this growing scientific knowledge. Beyond all this there is a long-term strategy aimed at inculcating new concepts in physics in order to trigger the interest of scholars at all levels, in that which is probably the most innovative and interdisciplinary subject of the human knowledge of this new millennium.

  5. Quantum entanglement of local operators in conformal field theories.

    PubMed

    Nozaki, Masahiro; Numasawa, Tokiro; Takayanagi, Tadashi

    2014-03-21

    We introduce a series of quantities which characterize a given local operator in any conformal field theory from the viewpoint of quantum entanglement. It is defined by the increased amount of (Rényi) entanglement entropy at late time for an excited state defined by acting the local operator on the vacuum. We consider a conformal field theory on an infinite space and take the subsystem in the definition of the entanglement entropy to be its half. We calculate these quantities for a free massless scalar field theory in two, four and six dimensions. We find that these results are interpreted in terms of quantum entanglement of a finite number of states, including Einstein-Podolsky-Rosen states. They agree with a heuristic picture of propagations of entangled particles.

  6. Generation and confirmation of a (100 x 100)-dimensional entangled quantum system.

    PubMed

    Krenn, Mario; Huber, Marcus; Fickler, Robert; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2014-04-29

    Entangled quantum systems have properties that have fundamentally overthrown the classical worldview. Increasing the complexity of entangled states by expanding their dimensionality allows the implementation of novel fundamental tests of nature, and moreover also enables genuinely new protocols for quantum information processing. Here we present the creation of a (100 × 100)-dimensional entangled quantum system, using spatial modes of photons. For its verification we develop a novel nonlinear criterion which infers entanglement dimensionality of a global state by using only information about its subspace correlations. This allows very practical experimental implementation as well as highly efficient extraction of entanglement dimensionality information. Applications in quantum cryptography and other protocols are very promising.

  7. Generation and confirmation of a (100 × 100)-dimensional entangled quantum system

    PubMed Central

    Krenn, Mario; Huber, Marcus; Fickler, Robert; Lapkiewicz, Radek; Ramelow, Sven; Zeilinger, Anton

    2014-01-01

    Entangled quantum systems have properties that have fundamentally overthrown the classical worldview. Increasing the complexity of entangled states by expanding their dimensionality allows the implementation of novel fundamental tests of nature, and moreover also enables genuinely new protocols for quantum information processing. Here we present the creation of a (100 × 100)-dimensional entangled quantum system, using spatial modes of photons. For its verification we develop a novel nonlinear criterion which infers entanglement dimensionality of a global state by using only information about its subspace correlations. This allows very practical experimental implementation as well as highly efficient extraction of entanglement dimensionality information. Applications in quantum cryptography and other protocols are very promising. PMID:24706902

  8. Experimental realization of entanglement in multiple degrees of freedom between two quantum memories.

    PubMed

    Zhang, Wei; Ding, Dong-Sheng; Dong, Ming-Xin; Shi, Shuai; Wang, Kai; Liu, Shi-Long; Li, Yan; Zhou, Zhi-Yuan; Shi, Bao-Sen; Guo, Guang-Can

    2016-11-14

    Entanglement in multiple degrees of freedom has many benefits over entanglement in a single one. The former enables quantum communication with higher channel capacity and more efficient quantum information processing and is compatible with diverse quantum networks. Establishing multi-degree-of-freedom entangled memories is not only vital for high-capacity quantum communication and computing, but also promising for enhanced violations of nonlocality in quantum systems. However, there have been yet no reports of the experimental realization of multi-degree-of-freedom entangled memories. Here we experimentally established hyper- and hybrid entanglement in multiple degrees of freedom, including path (K-vector) and orbital angular momentum, between two separated atomic ensembles by using quantum storage. The results are promising for achieving quantum communication and computing with many degrees of freedom.

  9. Experimental realization of entanglement in multiple degrees of freedom between two quantum memories

    PubMed Central

    Zhang, Wei; Ding, Dong-Sheng; Dong, Ming-Xin; Shi, Shuai; Wang, Kai; Liu, Shi-Long; Li, Yan; Zhou, Zhi-Yuan; Shi, Bao-Sen; Guo, Guang-Can

    2016-01-01

    Entanglement in multiple degrees of freedom has many benefits over entanglement in a single one. The former enables quantum communication with higher channel capacity and more efficient quantum information processing and is compatible with diverse quantum networks. Establishing multi-degree-of-freedom entangled memories is not only vital for high-capacity quantum communication and computing, but also promising for enhanced violations of nonlocality in quantum systems. However, there have been yet no reports of the experimental realization of multi-degree-of-freedom entangled memories. Here we experimentally established hyper- and hybrid entanglement in multiple degrees of freedom, including path (K-vector) and orbital angular momentum, between two separated atomic ensembles by using quantum storage. The results are promising for achieving quantum communication and computing with many degrees of freedom. PMID:27841274

  10. Deterministic entanglement generation from driving through quantum phase transitions.

    PubMed

    Luo, Xin-Yu; Zou, Yi-Quan; Wu, Ling-Na; Liu, Qi; Han, Ming-Fei; Tey, Meng Khoon; You, Li

    2017-02-10

    Many-body entanglement is often created through the system evolution, aided by nonlinear interactions between the constituting particles. These very dynamics, however, can also lead to fluctuations and degradation of the entanglement if the interactions cannot be controlled. Here, we demonstrate near-deterministic generation of an entangled twin-Fock condensate of ~11,000 atoms by driving a arubidium-87 Bose-Einstein condensate undergoing spin mixing through two consecutive quantum phase transitions (QPTs). We directly observe number squeezing of 10.7 ± 0.6 decibels and normalized collective spin length of 0.99 ± 0.01. Together, these observations allow us to infer an entanglement-enhanced phase sensitivity of ~6 decibels beyond the standard quantum limit and an entanglement breadth of ~910 atoms. Our work highlights the power of generating large-scale useful entanglement by taking advantage of the different entanglement landscapes separated by QPTs. Copyright © 2017, American Association for the Advancement of Science.

  11. RAPID COMMUNICATIONS: Long-distance quantum teleportation assisted with free-space entanglement distribution

    NASA Astrophysics Data System (ADS)

    Ren, Ji-Gang; Yang, Bin; Yi, Zhen-Huan; Zhou, Fei; Chen, Kai; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-08-01

    Faithful long-distance quantum teleportation necessitates prior entanglement distribution between two communicated locations. The particle carrying on the unknown quantum information is then combined with one particle of the entangled states for Bell-state measurements, which leads to a transfer of the original quantum information onto the other particle of the entangled states. However in most of the implemented teleportation experiments nowadays, the Bell-state measurements are performed even before successful distribution of entanglement. This leads to an instant collapse of the quantum state for the transmitted particle, which is actually a single-particle transmission thereafter. Thus the true distance for quantum teleportation is, in fact, only in a level of meters. In the present experiment we design a novel scheme which has overcome this limit by utilizing fiber as quantum memory. A complete quantum teleportation is achieved upon successful entanglement distribution over 967 meters in public free space. Active feed-forward control techniques are developed for real-time transfer of quantum information. The overall experimental fidelities for teleported states are better than 89.6%, which signify high-quality teleportation.

  12. Deterministic generation of remote entanglement with active quantum feedback

    DOE PAGES

    Martin, Leigh; Motzoi, Felix; Li, Hanhan; ...

    2015-12-10

    We develop and study protocols for deterministic remote entanglement generation using quantum feedback, without relying on an entangling Hamiltonian. In order to formulate the most effective experimentally feasible protocol, we introduce the notion of average-sense locally optimal feedback protocols, which do not require real-time quantum state estimation, a difficult component of real-time quantum feedback control. We use this notion of optimality to construct two protocols that can deterministically create maximal entanglement: a semiclassical feedback protocol for low-efficiency measurements and a quantum feedback protocol for high-efficiency measurements. The latter reduces to direct feedback in the continuous-time limit, whose dynamics can bemore » modeled by a Wiseman-Milburn feedback master equation, which yields an analytic solution in the limit of unit measurement efficiency. Our formalism can smoothly interpolate between continuous-time and discrete-time descriptions of feedback dynamics and we exploit this feature to derive a superior hybrid protocol for arbitrary nonunit measurement efficiency that switches between quantum and semiclassical protocols. Lastly, we show using simulations incorporating experimental imperfections that deterministic entanglement of remote superconducting qubits may be achieved with current technology using the continuous-time feedback protocol alone.« less

  13. Quantum Entanglement as a Diagnostic of Phase Transitions in Disordered Fractional Quantum Hall Liquids.

    PubMed

    Liu, Zhao; Bhatt, R N

    2016-11-11

    We investigate the disorder-driven phase transition from a fractional quantum Hall state to an Anderson insulator using quantum entanglement methods. We find that the transition is signaled by a sharp increase in the sensitivity of a suitably averaged entanglement entropy with respect to disorder-the magnitude of its disorder derivative appears to diverge in the thermodynamic limit. We also study the level statistics of the entanglement spectrum as a function of disorder. However, unlike the dramatic phase-transition signal in the entanglement entropy derivative, we find a gradual reduction of level repulsion only deep in the Anderson insulating phase.

  14. Demonstration of Quantum Entanglement between a Single Electron Spin Confined to an InAs Quantum Dot and a Photon

    NASA Astrophysics Data System (ADS)

    Schaibley, J. R.; Burgers, A. P.; McCracken, G. A.; Duan, L.-M.; Berman, P. R.; Steel, D. G.; Bracker, A. S.; Gammon, D.; Sham, L. J.

    2013-04-01

    The electron spin state of a singly charged semiconductor quantum dot has been shown to form a suitable single qubit for quantum computing architectures with fast gate times. A key challenge in realizing a useful quantum dot quantum computing architecture lies in demonstrating the ability to scale the system to many qubits. In this Letter, we report an all optical experimental demonstration of quantum entanglement between a single electron spin confined to a single charged semiconductor quantum dot and the polarization state of a photon spontaneously emitted from the quantum dot’s excited state. We obtain a lower bound on the fidelity of entanglement of 0.59±0.04, which is 84% of the maximum achievable given the timing resolution of available single photon detectors. In future applications, such as measurement-based spin-spin entanglement which does not require sub-nanosecond timing resolution, we estimate that this system would enable near ideal performance. The inferred (usable) entanglement generation rate is 3×103s-1. This spin-photon entanglement is the first step to a scalable quantum dot quantum computing architecture relying on photon (flying) qubits to mediate entanglement between distant nodes of a quantum dot network.

  15. Demonstration of quantum entanglement between a single electron spin confined to an InAs quantum dot and a photon.

    PubMed

    Schaibley, J R; Burgers, A P; McCracken, G A; Duan, L-M; Berman, P R; Steel, D G; Bracker, A S; Gammon, D; Sham, L J

    2013-04-19

    The electron spin state of a singly charged semiconductor quantum dot has been shown to form a suitable single qubit for quantum computing architectures with fast gate times. A key challenge in realizing a useful quantum dot quantum computing architecture lies in demonstrating the ability to scale the system to many qubits. In this Letter, we report an all optical experimental demonstration of quantum entanglement between a single electron spin confined to a single charged semiconductor quantum dot and the polarization state of a photon spontaneously emitted from the quantum dot's excited state. We obtain a lower bound on the fidelity of entanglement of 0.59±0.04, which is 84% of the maximum achievable given the timing resolution of available single photon detectors. In future applications, such as measurement-based spin-spin entanglement which does not require sub-nanosecond timing resolution, we estimate that this system would enable near ideal performance. The inferred (usable) entanglement generation rate is 3×10(3) s(-1). This spin-photon entanglement is the first step to a scalable quantum dot quantum computing architecture relying on photon (flying) qubits to mediate entanglement between distant nodes of a quantum dot network.

  16. Proposed Robust Entanglement-Based Magnetic Field Sensor Beyond the Standard Quantum Limit.

    PubMed

    Tanaka, Tohru; Knott, Paul; Matsuzaki, Yuichiro; Dooley, Shane; Yamaguchi, Hiroshi; Munro, William J; Saito, Shiro

    2015-10-23

    Recently, there have been significant developments in entanglement-based quantum metrology. However, entanglement is fragile against experimental imperfections, and quantum sensing to beat the standard quantum limit in scaling has not yet been achieved in realistic systems. Here, we show that it is possible to overcome such restrictions so that one can sense a magnetic field with an accuracy beyond the standard quantum limit even under the effect of decoherence, by using a realistic entangled state that can be easily created even with current technology. Our scheme could pave the way for the realizations of practical entanglement-based magnetic field sensors.

  17. Quantum thermodynamics and quantum entanglement entropies in an expanding universe

    NASA Astrophysics Data System (ADS)

    Farahmand, Mehrnoosh; Mohammadzadeh, Hosein; Mehri-Dehnavi, Hossein

    2017-05-01

    We investigate an asymptotically spatially flat Robertson-Walker space-time from two different perspectives. First, using von Neumann entropy, we evaluate the entanglement generation due to the encoded information in space-time. Then, we work out the entropy of particle creation based on the quantum thermodynamics of the scalar field on the underlying space-time. We show that the general behavior of both entropies are the same. Therefore, the entanglement can be applied to the customary quantum thermodynamics of the universe. Also, using these entropies, we can recover some information about the parameters of space-time.

  18. Quantum correlations of helicity entangled states in non-inertial frames beyond single mode approximation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Harsij, Zeynab, E-mail: z.harsij@ph.iut.ac.ir; Mirza, Behrouz, E-mail: b.mirza@cc.iut.ac.ir

    A helicity entangled tripartite state is considered in which the degree of entanglement is preserved in non-inertial frames. It is shown that Quantum Entanglement remains observer independent. As another measure of quantum correlation, Quantum Discord has been investigated. It is explicitly shown that acceleration has no effect on the degree of quantum correlation for the bipartite and tripartite helicity entangled states. Geometric Quantum Discord as a Hilbert–Schmidt distance is computed for helicity entangled states. It is shown that living in non-inertial frames does not make any influence on this distance, either. In addition, the analysis has been extended beyond singlemore » mode approximation to show that acceleration does not have any impact on the quantum features in the limit beyond the single mode. As an interesting result, while the density matrix depends on the right and left Unruh modes, the Negativity as a measure of Quantum Entanglement remains constant. Also, Quantum Discord does not change beyond single mode approximation. - Highlights: • The helicity entangled states here are observer independent in non-inertial frames. • It is explicitly shown that Quantum Discord for these states is observer independent. • Geometric Quantum Discord is also not affected by acceleration increase. • Extending to beyond single mode does not change the degree of entanglement. • Beyond single mode approximation the degree of Quantum Discord is also preserved.« less

  19. Universal entanglement crossover of coupled quantum wires

    NASA Astrophysics Data System (ADS)

    Vasseur, Romain; Jacobsen, Jesper; Saleur, Hubert

    2014-03-01

    We consider the entanglement between two one-dimensional quantum wires (Luttinger Liquids) coupled by tunneling through a quantum impurity. The physics of the system involves a crossover between weak and strong coupling regimes characterized by an energy scale TB, and methods of conformal field theory therefore cannot be applied. The evolution of the entanglement in this crossover has led to many numerical studies, but has remained little understood, analytically or even qualitatively. This is, in part, due to the fact that the entanglement in this case is non-perturbative in the tunneling amplitude. We argue that the correct universal scaling form of the entanglement entropy S (for an arbitrary interval containing the impurity) is ∂S / ∂lnL = f(LTB) . In the special case where the coupling to the impurity can be refermionized, we show how the universal function f(LTB) can be obtained analytically using recent results on form factors of twist fields and a defect massless-scattering formalism. Our results are carefully checked against numerical simulations. This work was supported by the the French ANR (ANR Projet 2010 Blanc SIMI 4 : DIME), the US DOE (grant number DE-FG03-01ER45908), the Quantum Materials program of LBNL (RV) and the Institut Universitaire de France (JLJ).

  20. Finite-time quantum entanglement in propagating squeezed microwaves.

    PubMed

    Fedorov, K G; Pogorzalek, S; Las Heras, U; Sanz, M; Yard, P; Eder, P; Fischer, M; Goetz, J; Xie, E; Inomata, K; Nakamura, Y; Di Candia, R; Solano, E; Marx, A; Deppe, F; Gross, R

    2018-04-23

    Two-mode squeezing is a fascinating example of quantum entanglement manifested in cross-correlations of non-commuting observables between two subsystems. At the same time, these subsystems themselves may contain no quantum signatures in their self-correlations. These properties make two-mode squeezed (TMS) states an ideal resource for applications in quantum communication. Here, we generate propagating microwave TMS states by a beam splitter distributing single mode squeezing emitted from distinct Josephson parametric amplifiers along two output paths. We experimentally study the fundamental dephasing process of quantum cross-correlations in continuous-variable propagating TMS microwave states and accurately describe it with a theory model. In this way, we gain the insight into finite-time entanglement limits and predict high fidelities for benchmark quantum communication protocols such as remote state preparation and quantum teleportation.

  1. Entanglement Entropy of Eigenstates of Quantum Chaotic Hamiltonians.

    PubMed

    Vidmar, Lev; Rigol, Marcos

    2017-12-01

    In quantum statistical mechanics, it is of fundamental interest to understand how close the bipartite entanglement entropy of eigenstates of quantum chaotic Hamiltonians is to maximal. For random pure states in the Hilbert space, the average entanglement entropy is known to be nearly maximal, with a deviation that is, at most, a constant. Here we prove that, in a system that is away from half filling and divided in two equal halves, an upper bound for the average entanglement entropy of random pure states with a fixed particle number and normally distributed real coefficients exhibits a deviation from the maximal value that grows with the square root of the volume of the system. Exact numerical results for highly excited eigenstates of a particle number conserving quantum chaotic model indicate that the bound is saturated with increasing system size.

  2. Entanglement and quantum superposition induced by a single photon

    NASA Astrophysics Data System (ADS)

    Lü, Xin-You; Zhu, Gui-Lei; Zheng, Li-Li; Wu, Ying

    2018-03-01

    We predict the occurrence of single-photon-induced entanglement and quantum superposition in a hybrid quantum model, introducing an optomechanical coupling into the Rabi model. Originally, it comes from the photon-dependent quantum property of the ground state featured by the proposed hybrid model. It is associated with a single-photon-induced quantum phase transition, and is immune to the A2 term of the spin-field interaction. Moreover, the obtained quantum superposition state is actually a squeezed cat state, which can significantly enhance precision in quantum metrology. This work offers an approach to manipulate entanglement and quantum superposition with a single photon, which might have potential applications in the engineering of new single-photon quantum devices, and also fundamentally broaden the regime of cavity QED.

  3. Heralded amplification of path entangled quantum states

    NASA Astrophysics Data System (ADS)

    Monteiro, F.; Verbanis, E.; Caprara Vivoli, V.; Martin, A.; Gisin, N.; Zbinden, H.; Thew, R. T.

    2017-06-01

    Device-independent quantum key distribution (DI-QKD) represents one of the most fascinating challenges in quantum communication, exploiting concepts of fundamental physics, namely Bell tests of nonlocality, to ensure the security of a communication link. This requires the loophole-free violation of a Bell inequality, which is intrinsically difficult due to losses in fibre optic transmission channels. Heralded photon amplification (HPA) is a teleportation-based protocol that has been proposed as a means to overcome transmission loss for DI-QKD. Here we demonstrate HPA for path entangled states and characterise the entanglement before and after loss by exploiting a recently developed displacement-based detection scheme. We demonstrate that by exploiting HPA we are able to reliably maintain high fidelity entangled states over loss-equivalent distances of more than 50 km.

  4. Quantum entanglement at ambient conditions in a macroscopic solid-state spin ensemble

    PubMed Central

    Klimov, Paul V.; Falk, Abram L.; Christle, David J.; Dobrovitski, Viatcheslav V.; Awschalom, David D.

    2015-01-01

    Entanglement is a key resource for quantum computers, quantum-communication networks, and high-precision sensors. Macroscopic spin ensembles have been historically important in the development of quantum algorithms for these prospective technologies and remain strong candidates for implementing them today. This strength derives from their long-lived quantum coherence, strong signal, and ability to couple collectively to external degrees of freedom. Nonetheless, preparing ensembles of genuinely entangled spin states has required high magnetic fields and cryogenic temperatures or photochemical reactions. We demonstrate that entanglement can be realized in solid-state spin ensembles at ambient conditions. We use hybrid registers comprising of electron-nuclear spin pairs that are localized at color-center defects in a commercial SiC wafer. We optically initialize 103 identical registers in a 40-μm3 volume (with 0.95−0.07+0.05 fidelity) and deterministically prepare them into the maximally entangled Bell states (with 0.88 ± 0.07 fidelity). To verify entanglement, we develop a register-specific quantum-state tomography protocol. The entanglement of a macroscopic solid-state spin ensemble at ambient conditions represents an important step toward practical quantum technology. PMID:26702444

  5. Quantum entanglement at ambient conditions in a macroscopic solid-state spin ensemble.

    PubMed

    Klimov, Paul V; Falk, Abram L; Christle, David J; Dobrovitski, Viatcheslav V; Awschalom, David D

    2015-11-01

    Entanglement is a key resource for quantum computers, quantum-communication networks, and high-precision sensors. Macroscopic spin ensembles have been historically important in the development of quantum algorithms for these prospective technologies and remain strong candidates for implementing them today. This strength derives from their long-lived quantum coherence, strong signal, and ability to couple collectively to external degrees of freedom. Nonetheless, preparing ensembles of genuinely entangled spin states has required high magnetic fields and cryogenic temperatures or photochemical reactions. We demonstrate that entanglement can be realized in solid-state spin ensembles at ambient conditions. We use hybrid registers comprising of electron-nuclear spin pairs that are localized at color-center defects in a commercial SiC wafer. We optically initialize 10(3) identical registers in a 40-μm(3) volume (with [Formula: see text] fidelity) and deterministically prepare them into the maximally entangled Bell states (with 0.88 ± 0.07 fidelity). To verify entanglement, we develop a register-specific quantum-state tomography protocol. The entanglement of a macroscopic solid-state spin ensemble at ambient conditions represents an important step toward practical quantum technology.

  6. Quantum coordinated multi-point communication based on entanglement swapping

    NASA Astrophysics Data System (ADS)

    Du, Gang; Shang, Tao; Liu, Jian-wei

    2017-05-01

    In a quantum network, adjacent nodes can communicate with each other point to point by using pre-shared Einsten-Podolsky-Rosen (EPR) pairs, and furthermore remote nodes can establish entanglement channels by using quantum routing among intermediate nodes. However, with the rapid development of quantum networks, the demand of various message transmission among nodes inevitably emerges. In order to realize this goal and extend quantum networks, we propose a quantum coordinated multi-point communication scheme based on entanglement swapping. The scheme takes full advantage of EPR pairs between adjacent nodes and performs multi-party entanglement swapping to transmit messages. Considering various demands of communication, all nodes work cooperatively to realize different message transmission modes, including one to many, many to one and one to some. Scheme analysis shows that the proposed scheme can flexibly organize a coordinated group and efficiently use EPR resources, while it meets basic security requirement under the condition of coordinated communication.

  7. Tsallis entropy and general polygamy of multiparty quantum entanglement in arbitrary dimensions

    NASA Astrophysics Data System (ADS)

    Kim, Jeong San

    2016-12-01

    We establish a unified view of the polygamy of multiparty quantum entanglement in arbitrary dimensions. Using quantum Tsallis-q entropy, we provide a one-parameter class of polygamy inequalities of multiparty quantum entanglement. This class of polygamy inequalities reduces to the known polygamy inequalities based on tangle and entanglement of assistance for a selective choice of the parameter q . We further provide one-parameter generalizations of various quantum correlations based on Tsallis-q entropy. By investigating the properties of the generalized quantum correlations, we provide a sufficient condition on which the Tsallis-q polygamy inequalities hold in multiparty quantum systems of arbitrary dimensions.

  8. Collisional entanglement fidelities in quantum plasmas including strong quantum recoil and oscillation effects

    NASA Astrophysics Data System (ADS)

    Lee, Myoung-Jae; Jung, Young-Dae

    2017-10-01

    The quantum recoil and oscillation effects on the entanglement fidelity and the electron-exchange function for the electron-ion collision are investigated in a semiconductor plasma by using the partial wave analysis and effective interaction potential in strong quantum recoil regime. The magnitude of the electron-exchange function is found to increase as the collision energy increases, but it decreases with an increase in the exchange parameter. It is also found that the collisional entanglement fidelity in strong quantum recoil plasmas is enhanced by the quantum-mechanical and shielding effects. The collisional entanglement fidelity in a semiconductor plasma is also enhanced by the collective plasmon oscillation and electron-exchange effect. However, the electron-exchange effect on the fidelity ratio function is reduced as the plasmon energy increases. Moreover, the electron-exchange influence on the fidelity ratio function is found to increase as the Fermi energy in the semiconductor plasma increases.

  9. Quantum correlations of helicity entangled states in non-inertial frames beyond single mode approximation

    NASA Astrophysics Data System (ADS)

    Harsij, Zeynab; Mirza, Behrouz

    2014-12-01

    A helicity entangled tripartite state is considered in which the degree of entanglement is preserved in non-inertial frames. It is shown that Quantum Entanglement remains observer independent. As another measure of quantum correlation, Quantum Discord has been investigated. It is explicitly shown that acceleration has no effect on the degree of quantum correlation for the bipartite and tripartite helicity entangled states. Geometric Quantum Discord as a Hilbert-Schmidt distance is computed for helicity entangled states. It is shown that living in non-inertial frames does not make any influence on this distance, either. In addition, the analysis has been extended beyond single mode approximation to show that acceleration does not have any impact on the quantum features in the limit beyond the single mode. As an interesting result, while the density matrix depends on the right and left Unruh modes, the Negativity as a measure of Quantum Entanglement remains constant. Also, Quantum Discord does not change beyond single mode approximation.

  10. Energy as an entanglement witness for quantum many-body systems

    NASA Astrophysics Data System (ADS)

    Dowling, Mark R.; Doherty, Andrew C.; Bartlett, Stephen D.

    2004-12-01

    We investigate quantum many-body systems where all low-energy states are entangled. As a tool for quantifying such systems, we introduce the concept of the entanglement gap, which is the difference in energy between the ground-state energy and the minimum energy that a separable (unentangled) state may attain. If the energy of the system lies within the entanglement gap, the state of the system is guaranteed to be entangled. We find Hamiltonians that have the largest possible entanglement gap; for a system consisting of two interacting spin- 1/2 subsystems, the Heisenberg antiferromagnet is one such example. We also introduce a related concept, the entanglement-gap temperature: the temperature below which the thermal state is certainly entangled, as witnessed by its energy. We give an example of a bipartite Hamiltonian with an arbitrarily high entanglement-gap temperature for fixed total energy range. For bipartite spin lattices we prove a theorem demonstrating that the entanglement gap necessarily decreases as the coordination number is increased. We investigate frustrated lattices and quantum phase transitions as physical phenomena that affect the entanglement gap.

  11. Complementarity of genuine multipartite Bell nonlocality

    NASA Astrophysics Data System (ADS)

    Sami, Sasha; Chakrabarty, Indranil; Chaturvedi, Anubhav

    2017-08-01

    We introduce a feature of no-signaling (Bell) nonlocal theories: namely, when a system of multiple parties manifests genuine nonlocal correlation, then there cannot be arbitrarily high nonlocal correlation among any subset of the parties. We call this feature complementarity of genuine multipartite nonlocality. We use Svetlichny's criterion for genuine multipartite nonlocality and nonlocal games to derive the complementarity relations under no-signaling constraints. We find that the complementarity relations are tightened for the much stricter quantum constraints. We compare this notion with the well-known notion of monogamy of nonlocality. As a consequence, we obtain tighter nontrivial monogamy relations that take into account genuine multipartite nonlocality. Furthermore, we provide numerical evidence showcasing this feature using a bipartite measure and several other well-known tripartite measures of nonlocality.

  12. Teleportation-based realization of an optical quantum two-qubit entangling gate

    PubMed Central

    Gao, Wei-Bo; Goebel, Alexander M.; Lu, Chao-Yang; Dai, Han-Ning; Wagenknecht, Claudia; Zhang, Qiang; Zhao, Bo; Peng, Cheng-Zhi; Chen, Zeng-Bing; Chen, Yu-Ao; Pan, Jian-Wei

    2010-01-01

    In recent years, there has been heightened interest in quantum teleportation, which allows for the transfer of unknown quantum states over arbitrary distances. Quantum teleportation not only serves as an essential ingredient in long-distance quantum communication, but also provides enabling technologies for practical quantum computation. Of particular interest is the scheme proposed by D. Gottesman and I. L. Chuang [(1999) Nature 402:390–393], showing that quantum gates can be implemented by teleporting qubits with the help of some special entangled states. Therefore, the construction of a quantum computer can be simply based on some multiparticle entangled states, Bell-state measurements, and single-qubit operations. The feasibility of this scheme relaxes experimental constraints on realizing universal quantum computation. Using two different methods, we demonstrate the smallest nontrivial module in such a scheme—a teleportation-based quantum entangling gate for two different photonic qubits. One uses a high-fidelity six-photon interferometer to realize controlled-NOT gates, and the other uses four-photon hyperentanglement to realize controlled-Phase gates. The results clearly demonstrate the working principles and the entangling capability of the gates. Our experiment represents an important step toward the realization of practical quantum computers and could lead to many further applications in linear optics quantum information processing. PMID:21098305

  13. Teleportation-based realization of an optical quantum two-qubit entangling gate.

    PubMed

    Gao, Wei-Bo; Goebel, Alexander M; Lu, Chao-Yang; Dai, Han-Ning; Wagenknecht, Claudia; Zhang, Qiang; Zhao, Bo; Peng, Cheng-Zhi; Chen, Zeng-Bing; Chen, Yu-Ao; Pan, Jian-Wei

    2010-12-07

    In recent years, there has been heightened interest in quantum teleportation, which allows for the transfer of unknown quantum states over arbitrary distances. Quantum teleportation not only serves as an essential ingredient in long-distance quantum communication, but also provides enabling technologies for practical quantum computation. Of particular interest is the scheme proposed by D. Gottesman and I. L. Chuang [(1999) Nature 402:390-393], showing that quantum gates can be implemented by teleporting qubits with the help of some special entangled states. Therefore, the construction of a quantum computer can be simply based on some multiparticle entangled states, Bell-state measurements, and single-qubit operations. The feasibility of this scheme relaxes experimental constraints on realizing universal quantum computation. Using two different methods, we demonstrate the smallest nontrivial module in such a scheme--a teleportation-based quantum entangling gate for two different photonic qubits. One uses a high-fidelity six-photon interferometer to realize controlled-NOT gates, and the other uses four-photon hyperentanglement to realize controlled-Phase gates. The results clearly demonstrate the working principles and the entangling capability of the gates. Our experiment represents an important step toward the realization of practical quantum computers and could lead to many further applications in linear optics quantum information processing.

  14. Supercritical entanglement in local systems: Counterexample to the area law for quantum matter.

    PubMed

    Movassagh, Ramis; Shor, Peter W

    2016-11-22

    Quantum entanglement is the most surprising feature of quantum mechanics. Entanglement is simultaneously responsible for the difficulty of simulating quantum matter on a classical computer and the exponential speedups afforded by quantum computers. Ground states of quantum many-body systems typically satisfy an "area law": The amount of entanglement between a subsystem and the rest of the system is proportional to the area of the boundary. A system that obeys an area law has less entanglement and can be simulated more efficiently than a generic quantum state whose entanglement could be proportional to the total system's size. Moreover, an area law provides useful information about the low-energy physics of the system. It is widely believed that for physically reasonable quantum systems, the area law cannot be violated by more than a logarithmic factor in the system's size. We introduce a class of exactly solvable one-dimensional physical models which we can prove have exponentially more entanglement than suggested by the area law, and violate the area law by a square-root factor. This work suggests that simple quantum matter is richer and can provide much more quantum resources (i.e., entanglement) than expected. In addition to using recent advances in quantum information and condensed matter theory, we have drawn upon various branches of mathematics such as combinatorics of random walks, Brownian excursions, and fractional matching theory. We hope that the techniques developed herein may be useful for other problems in physics as well.

  15. Schemes generating entangled states and entanglement swapping between photons and three-level atoms inside optical cavities for quantum communication

    NASA Astrophysics Data System (ADS)

    Heo, Jino; Kang, Min-Sung; Hong, Chang-Ho; Yang, Hyeon; Choi, Seong-Gon

    2017-01-01

    We propose quantum information processing schemes based on cavity quantum electrodynamics (QED) for quantum communication. First, to generate entangled states (Bell and Greenberger-Horne-Zeilinger [GHZ] states) between flying photons and three-level atoms inside optical cavities, we utilize a controlled phase flip (CPF) gate that can be implemented via cavity QED). Subsequently, we present an entanglement swapping scheme that can be realized using single-qubit measurements and CPF gates via optical cavities. These schemes can be directly applied to construct an entanglement channel for a communication system between two users. Consequently, it is possible for the trust center, having quantum nodes, to accomplish the linked channel (entanglement channel) between the two separate long-distance users via the distribution of Bell states and entanglement swapping. Furthermore, in our schemes, the main physical component is the CPF gate between the photons and the three-level atoms in cavity QED, which is feasible in practice. Thus, our schemes can be experimentally realized with current technology.

  16. Cavity-based architecture to preserve quantum coherence and entanglement.

    PubMed

    Man, Zhong-Xiao; Xia, Yun-Jie; Lo Franco, Rosario

    2015-09-09

    Quantum technology relies on the utilization of resources, like quantum coherence and entanglement, which allow quantum information and computation processing. This achievement is however jeopardized by the detrimental effects of the environment surrounding any quantum system, so that finding strategies to protect quantum resources is essential. Non-Markovian and structured environments are useful tools to this aim. Here we show how a simple environmental architecture made of two coupled lossy cavities enables a switch between Markovian and non-Markovian regimes for the dynamics of a qubit embedded in one of the cavity. Furthermore, qubit coherence can be indefinitely preserved if the cavity without qubit is perfect. We then focus on entanglement control of two independent qubits locally subject to such an engineered environment and discuss its feasibility in the framework of circuit quantum electrodynamics. With up-to-date experimental parameters, we show that our architecture allows entanglement lifetimes orders of magnitude longer than the spontaneous lifetime without local cavity couplings. This cavity-based architecture is straightforwardly extendable to many qubits for scalability.

  17. Cavity-based architecture to preserve quantum coherence and entanglement

    NASA Astrophysics Data System (ADS)

    Man, Zhong-Xiao; Xia, Yun-Jie; Lo Franco, Rosario

    2015-09-01

    Quantum technology relies on the utilization of resources, like quantum coherence and entanglement, which allow quantum information and computation processing. This achievement is however jeopardized by the detrimental effects of the environment surrounding any quantum system, so that finding strategies to protect quantum resources is essential. Non-Markovian and structured environments are useful tools to this aim. Here we show how a simple environmental architecture made of two coupled lossy cavities enables a switch between Markovian and non-Markovian regimes for the dynamics of a qubit embedded in one of the cavity. Furthermore, qubit coherence can be indefinitely preserved if the cavity without qubit is perfect. We then focus on entanglement control of two independent qubits locally subject to such an engineered environment and discuss its feasibility in the framework of circuit quantum electrodynamics. With up-to-date experimental parameters, we show that our architecture allows entanglement lifetimes orders of magnitude longer than the spontaneous lifetime without local cavity couplings. This cavity-based architecture is straightforwardly extendable to many qubits for scalability.

  18. Cavity-based architecture to preserve quantum coherence and entanglement

    PubMed Central

    Man, Zhong-Xiao; Xia, Yun-Jie; Lo Franco, Rosario

    2015-01-01

    Quantum technology relies on the utilization of resources, like quantum coherence and entanglement, which allow quantum information and computation processing. This achievement is however jeopardized by the detrimental effects of the environment surrounding any quantum system, so that finding strategies to protect quantum resources is essential. Non-Markovian and structured environments are useful tools to this aim. Here we show how a simple environmental architecture made of two coupled lossy cavities enables a switch between Markovian and non-Markovian regimes for the dynamics of a qubit embedded in one of the cavity. Furthermore, qubit coherence can be indefinitely preserved if the cavity without qubit is perfect. We then focus on entanglement control of two independent qubits locally subject to such an engineered environment and discuss its feasibility in the framework of circuit quantum electrodynamics. With up-to-date experimental parameters, we show that our architecture allows entanglement lifetimes orders of magnitude longer than the spontaneous lifetime without local cavity couplings. This cavity-based architecture is straightforwardly extendable to many qubits for scalability. PMID:26351004

  19. Relating the Resource Theories of Entanglement and Quantum Coherence.

    PubMed

    Chitambar, Eric; Hsieh, Min-Hsiu

    2016-07-08

    Quantum coherence and quantum entanglement represent two fundamental features of nonclassical systems that can each be characterized within an operational resource theory. In this Letter, we unify the resource theories of entanglement and coherence by studying their combined behavior in the operational setting of local incoherent operations and classical communication (LIOCC). Specifically, we analyze the coherence and entanglement trade-offs in the tasks of state formation and resource distillation. For pure states we identify the minimum coherence-entanglement resources needed to generate a given state, and we introduce a new LIOCC monotone that completely characterizes a state's optimal rate of bipartite coherence distillation. This result allows us to precisely quantify the difference in operational powers between global incoherent operations, LIOCC, and local incoherent operations without classical communication. Finally, a bipartite mixed state is shown to have distillable entanglement if and only if entanglement can be distilled by LIOCC, and we strengthen the well-known Horodecki criterion for distillability.

  20. Avalanche of entanglement and correlations at quantum phase transitions.

    PubMed

    Krutitsky, Konstantin V; Osterloh, Andreas; Schützhold, Ralf

    2017-06-16

    We study the ground-state entanglement in the quantum Ising model with nearest neighbor ferromagnetic coupling J and find a sequential increase of entanglement depth d with growing J. This entanglement avalanche starts with two-point entanglement, as measured by the concurrence, and continues via the three-tangle and four-tangle, until finally, deep in the ferromagnetic phase for J = ∞, arriving at a pure L-partite (GHZ type) entanglement of all L spins. Comparison with the two, three, and four-point correlations reveals a similar sequence and shows strong ties to the above entanglement measures for small J. However, we also find a partial inversion of the hierarchy, where the four-point correlation exceeds the three- and two-point correlations, well before the critical point is reached. Qualitatively similar behavior is also found for the Bose-Hubbard model, suggesting that this is a general feature of a quantum phase transition. This should be taken into account in the approximations starting from a mean-field limit.

  1. Relating the Resource Theories of Entanglement and Quantum Coherence

    NASA Astrophysics Data System (ADS)

    Chitambar, Eric; Hsieh, Min-Hsiu

    2016-07-01

    Quantum coherence and quantum entanglement represent two fundamental features of nonclassical systems that can each be characterized within an operational resource theory. In this Letter, we unify the resource theories of entanglement and coherence by studying their combined behavior in the operational setting of local incoherent operations and classical communication (LIOCC). Specifically, we analyze the coherence and entanglement trade-offs in the tasks of state formation and resource distillation. For pure states we identify the minimum coherence-entanglement resources needed to generate a given state, and we introduce a new LIOCC monotone that completely characterizes a state's optimal rate of bipartite coherence distillation. This result allows us to precisely quantify the difference in operational powers between global incoherent operations, LIOCC, and local incoherent operations without classical communication. Finally, a bipartite mixed state is shown to have distillable entanglement if and only if entanglement can be distilled by LIOCC, and we strengthen the well-known Horodecki criterion for distillability.

  2. Robust quantum network architectures and topologies for entanglement distribution

    NASA Astrophysics Data System (ADS)

    Das, Siddhartha; Khatri, Sumeet; Dowling, Jonathan P.

    2018-01-01

    Entanglement distribution is a prerequisite for several important quantum information processing and computing tasks, such as quantum teleportation, quantum key distribution, and distributed quantum computing. In this work, we focus on two-dimensional quantum networks based on optical quantum technologies using dual-rail photonic qubits for the building of a fail-safe quantum internet. We lay out a quantum network architecture for entanglement distribution between distant parties using a Bravais lattice topology, with the technological constraint that quantum repeaters equipped with quantum memories are not easily accessible. We provide a robust protocol for simultaneous entanglement distribution between two distant groups of parties on this network. We also discuss a memory-based quantum network architecture that can be implemented on networks with an arbitrary topology. We examine networks with bow-tie lattice and Archimedean lattice topologies and use percolation theory to quantify the robustness of the networks. In particular, we provide figures of merit on the loss parameter of the optical medium that depend only on the topology of the network and quantify the robustness of the network against intermittent photon loss and intermittent failure of nodes. These figures of merit can be used to compare the robustness of different network topologies in order to determine the best topology in a given real-world scenario, which is critical in the realization of the quantum internet.

  3. Energy transmission using recyclable quantum entanglement

    PubMed Central

    Ye, Ming-Yong; Lin, Xiu-Min

    2016-01-01

    It is known that faster-than-light (FTL) transmission of energy could be achieved if the transmission were considered in the framework of non-relativistic classical mechanics. Here we show that FTL transmission of energy could also be achieved if the transmission were considered in the framework of non-relativistic quantum mechanics. In our transmission protocol a two-spin Heisenberg model is considered and the energy is transmitted by two successive local unitary operations on the initially entangled spins. Our protocol does not mean that FTL transmission can be achieved in reality when the theory of relativity is considered, but it shows that quantum entanglement can be used in a recyclable way in energy transmission. PMID:27465431

  4. Light for the quantum. Entangled photons and their applications: a very personal perspective

    NASA Astrophysics Data System (ADS)

    Zeilinger, Anton

    2017-07-01

    The quantum physics of light is a most fascinating field. Here I present a very personal viewpoint, focusing on my own path to quantum entanglement and then on to applications. I have been fascinated by quantum physics ever since I heard about it for the first time in school. The theory struck me immediately for two reasons: (1) its immense mathematical beauty, and (2) the unparalleled precision to which its predictions have been verified again and again. Particularly fascinating for me were the predictions of quantum mechanics for individual particles, individual quantum systems. Surprisingly, the experimental realization of many of these fundamental phenomena has led to novel ideas for applications. Starting from my early experiments with neutrons, I later became interested in quantum entanglement, initially focusing on multi-particle entanglement like GHZ states. This work opened the experimental possibility to do quantum teleportation and quantum hyper-dense coding. The latter became the first entanglement-based quantum experiment breaking a classical limitation. One of the most fascinating phenomena is entanglement swapping, the teleportation of an entangled state. This phenomenon is fundamentally interesting because it can entangle two pairs of particles which do not share any common past. Surprisingly, it also became an important ingredient in a number of applications, including quantum repeaters which will connect future quantum computers with each other. Another application is entanglement-based quantum cryptography where I present some recent long-distance experiments. Entanglement swapping has also been applied in very recent so-called loophole-free tests of Bell’s theorem. Within the physics community such loophole-free experiments are perceived as providing nearly definitive proof that local realism is untenable. While, out of principle, local realism can never be excluded entirely, the 2015 achievements narrow down the remaining possibilities for

  5. Multidimensional quantum entanglement with large-scale integrated optics.

    PubMed

    Wang, Jianwei; Paesani, Stefano; Ding, Yunhong; Santagati, Raffaele; Skrzypczyk, Paul; Salavrakos, Alexia; Tura, Jordi; Augusiak, Remigiusz; Mančinska, Laura; Bacco, Davide; Bonneau, Damien; Silverstone, Joshua W; Gong, Qihuang; Acín, Antonio; Rottwitt, Karsten; Oxenløwe, Leif K; O'Brien, Jeremy L; Laing, Anthony; Thompson, Mark G

    2018-04-20

    The ability to control multidimensional quantum systems is central to the development of advanced quantum technologies. We demonstrate a multidimensional integrated quantum photonic platform able to generate, control, and analyze high-dimensional entanglement. A programmable bipartite entangled system is realized with dimensions up to 15 × 15 on a large-scale silicon photonics quantum circuit. The device integrates more than 550 photonic components on a single chip, including 16 identical photon-pair sources. We verify the high precision, generality, and controllability of our multidimensional technology, and further exploit these abilities to demonstrate previously unexplored quantum applications, such as quantum randomness expansion and self-testing on multidimensional states. Our work provides an experimental platform for the development of multidimensional quantum technologies. Copyright © 2018 The Authors, some rights reserved; exclusive licensee American Association for the Advancement of Science. No claim to original U.S. Government Works.

  6. Multiphoton entanglement concentration and quantum cryptography.

    PubMed

    Durkin, Gabriel A; Simon, Christoph; Bouwmeester, Dik

    2002-05-06

    Multiphoton states from parametric down-conversion can be entangled both in polarization and photon number. Maximal high-dimensional entanglement can be concentrated postselectively from these states via photon counting. This makes them natural candidates for quantum key distribution, where the presence of more than one photon per detection interval has up to now been considered undesirable. We propose a simple multiphoton cryptography protocol for the case of low losses.

  7. Quantum thermalization through entanglement in an isolated many-body system.

    PubMed

    Kaufman, Adam M; Tai, M Eric; Lukin, Alexander; Rispoli, Matthew; Schittko, Robert; Preiss, Philipp M; Greiner, Markus

    2016-08-19

    Statistical mechanics relies on the maximization of entropy in a system at thermal equilibrium. However, an isolated quantum many-body system initialized in a pure state remains pure during Schrödinger evolution, and in this sense it has static, zero entropy. We experimentally studied the emergence of statistical mechanics in a quantum state and observed the fundamental role of quantum entanglement in facilitating this emergence. Microscopy of an evolving quantum system indicates that the full quantum state remains pure, whereas thermalization occurs on a local scale. We directly measured entanglement entropy, which assumes the role of the thermal entropy in thermalization. The entanglement creates local entropy that validates the use of statistical physics for local observables. Our measurements are consistent with the eigenstate thermalization hypothesis. Copyright © 2016, American Association for the Advancement of Science.

  8. Quantum paradoxes, entanglement and their explanation on the basis of quantization of fields

    NASA Astrophysics Data System (ADS)

    Melkikh, A. V.

    2017-01-01

    Quantum entanglement is discussed as a consequence of the quantization of fields. The inclusion of quantum fields self-consistently explains some quantum paradoxes (EPR and Hardy’s paradox). The definition of entanglement was introduced, which depends on the maximum energy of the interaction of particles. The destruction of entanglement is caused by the creation and annihilation of particles. On this basis, an algorithm for quantum particle evolution was formulated.

  9. Dynamics of entanglement in expanding quantum fields

    NASA Astrophysics Data System (ADS)

    Berges, Jürgen; Floerchinger, Stefan; Venugopalan, Raju

    2018-04-01

    We develop a functional real-time approach to computing the entanglement between spatial regions for Gaussian states in quantum field theory. The entanglement entropy is characterized in terms of local correlation functions on space-like Cauchy hypersurfaces. The framework is applied to explore an expanding light cone geometry in the particular case of the Schwinger model for quantum electrodynamics in 1+1 space-time dimensions. We observe that the entanglement entropy becomes extensive in rapidity at early times and that the corresponding local reduced density matrix is a thermal density matrix for excitations around a coherent field with a time dependent temperature. Since the Schwinger model successfully describes many features of multiparticle production in e + e - collisions, our results provide an attractive explanation in this framework for the apparent thermal nature of multiparticle production even in the absence of significant final state scattering.

  10. Quantum entanglement for systems of identical bosons: I. General features

    NASA Astrophysics Data System (ADS)

    Dalton, B. J.; Goold, J.; Garraway, B. M.; Reid, M. D.

    2017-02-01

    These two accompanying papers are concerned with two mode entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. Entanglement is a key quantum feature of composite systems in which the probabilities for joint measurements on the composite sub-systems are no longer determined from measurement probabilities on the separate sub-systems. There are many aspects of entanglement that can be studied. This two-part review focuses on the meaning of entanglement, the quantum paradoxes associated with entangled states, and the important tests that allow an experimentalist to determine whether a quantum state—in particular, one for massive bosons is entangled. An overall outcome of the review is to distinguish criteria (and hence experiments) for entanglement that fully utilize the symmetrization principle and the super-selection rules that can be applied to bosonic massive particles. In the first paper (I), the background is given for the meaning of entanglement in the context of systems of identical particles. For such systems, the requirement is that the relevant quantum density operators must satisfy the symmetrization principle and that global and local super-selection rules prohibit states in which there are coherences between differing particle numbers. The justification for these requirements is fully discussed. In the second quantization approach that is used, both the system and the sub-systems are modes (or sets of modes) rather than particles, particles being associated with different occupancies of the modes. The definition of entangled states is based on first defining the non-entangled states—after specifying which modes constitute the sub-systems. This work mainly focuses on the two mode entanglement for massive bosons, but is put in the context of tests of local hidden variable theories, where one may not be able to make the above restrictions. The review provides the detailed

  11. Supercritical entanglement in local systems: Counterexample to the area law for quantum matter

    PubMed Central

    Movassagh, Ramis; Shor, Peter W.

    2016-01-01

    Quantum entanglement is the most surprising feature of quantum mechanics. Entanglement is simultaneously responsible for the difficulty of simulating quantum matter on a classical computer and the exponential speedups afforded by quantum computers. Ground states of quantum many-body systems typically satisfy an “area law”: The amount of entanglement between a subsystem and the rest of the system is proportional to the area of the boundary. A system that obeys an area law has less entanglement and can be simulated more efficiently than a generic quantum state whose entanglement could be proportional to the total system’s size. Moreover, an area law provides useful information about the low-energy physics of the system. It is widely believed that for physically reasonable quantum systems, the area law cannot be violated by more than a logarithmic factor in the system’s size. We introduce a class of exactly solvable one-dimensional physical models which we can prove have exponentially more entanglement than suggested by the area law, and violate the area law by a square-root factor. This work suggests that simple quantum matter is richer and can provide much more quantum resources (i.e., entanglement) than expected. In addition to using recent advances in quantum information and condensed matter theory, we have drawn upon various branches of mathematics such as combinatorics of random walks, Brownian excursions, and fractional matching theory. We hope that the techniques developed herein may be useful for other problems in physics as well. PMID:27821725

  12. Quantum cryptography with entangled photons

    PubMed

    Jennewein; Simon; Weihs; Weinfurter; Zeilinger

    2000-05-15

    By realizing a quantum cryptography system based on polarization entangled photon pairs we establish highly secure keys, because a single photon source is approximated and the inherent randomness of quantum measurements is exploited. We implement a novel key distribution scheme using Wigner's inequality to test the security of the quantum channel, and, alternatively, realize a variant of the BB84 protocol. Our system has two completely independent users separated by 360 m, and generates raw keys at rates of 400-800 bits/s with bit error rates around 3%.

  13. Dissipative production of a maximally entangled steady state of two quantum bits.

    PubMed

    Lin, Y; Gaebler, J P; Reiter, F; Tan, T R; Bowler, R; Sørensen, A S; Leibfried, D; Wineland, D J

    2013-12-19

    Entangled states are a key resource in fundamental quantum physics, quantum cryptography and quantum computation. Introduction of controlled unitary processes--quantum gates--to a quantum system has so far been the most widely used method to create entanglement deterministically. These processes require high-fidelity state preparation and minimization of the decoherence that inevitably arises from coupling between the system and the environment, and imperfect control of the system parameters. Here we combine unitary processes with engineered dissipation to deterministically produce and stabilize an approximate Bell state of two trapped-ion quantum bits (qubits), independent of their initial states. Compared with previous studies that involved dissipative entanglement of atomic ensembles or the application of sequences of multiple time-dependent gates to trapped ions, we implement our combined process using trapped-ion qubits in a continuous time-independent fashion (analogous to optical pumping of atomic states). By continuously driving the system towards the steady state, entanglement is stabilized even in the presence of experimental noise and decoherence. Our demonstration of an entangled steady state of two qubits represents a step towards dissipative state engineering, dissipative quantum computation and dissipative phase transitions. Following this approach, engineered coupling to the environment may be applied to a broad range of experimental systems to achieve desired quantum dynamics or steady states. Indeed, concurrently with this work, an entangled steady state of two superconducting qubits was demonstrated using dissipation.

  14. Femtosecond Laser--Pumped Source of Entangled Photons for Quantum Cryptography Applications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pan, D.; Donaldson, W.; Sobolewski, R.

    2007-07-31

    We present an experimental setup for generation of entangled-photon pairs via spontaneous parametric down-conversion, based on the femtosecond-pulsed laser. Our entangled-photon source utilizes a 76-MHz-repetition-rate, 100-fs-pulse-width, mode-locked, ultrafast femtosecond laser, which can produce, on average, more photon pairs than a cw laser of an equal pump power. The resulting entangled pairs are counted by a pair of high-quantum-efficiency, single-photon, silicon avalanche photodiodes. Our apparatus is intended as an efficient source/receiver system for the quantum communications and quantum cryptography applications.

  15. Quantum frequency up-conversion of continuous variable entangled states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Liu, Wenyuan; Wang, Ning; Li, Zongyang

    We demonstrate experimentally quantum frequency up-conversion of a continuous variable entangled optical field via sum-frequency-generation process. The two-color entangled state initially entangled at 806 and 1518 nm with an amplitude quadrature difference squeezing of 3.2 dB and phase quadrature sum squeezing of 3.1 dB is converted to a new entangled state at 530 and 1518 nm with the amplitude quadrature difference squeezing of 1.7 dB and phase quadrature sum squeezing of 1.8 dB. Our implementation enables the observation of entanglement between two light fields spanning approximately 1.5 octaves in optical frequency. The presented scheme is robust to the excess amplitude and phase noises of the pumpmore » field, making it a practical building block for quantum information processing and communication networks.« less

  16. Entangling distant resonant exchange qubits via circuit quantum electrodynamics

    NASA Astrophysics Data System (ADS)

    Srinivasa, V.; Taylor, J. M.; Tahan, Charles

    2016-11-01

    We investigate a hybrid quantum system consisting of spatially separated resonant exchange qubits, defined in three-electron semiconductor triple quantum dots, that are coupled via a superconducting transmission line resonator. Drawing on methods from circuit quantum electrodynamics and Hartmann-Hahn double resonance techniques, we analyze three specific approaches for implementing resonator-mediated two-qubit entangling gates in both dispersive and resonant regimes of interaction. We calculate entangling gate fidelities as well as the rate of relaxation via phonons for resonant exchange qubits in silicon triple dots and show that such an implementation is particularly well suited to achieving the strong coupling regime. Our approach combines the favorable coherence properties of encoded spin qubits in silicon with the rapid and robust long-range entanglement provided by circuit QED systems.

  17. Heralded entangling quantum gate via cavity-assisted photon scattering

    NASA Astrophysics Data System (ADS)

    Borges, Halyne S.; Rossatto, Daniel Z.; Luiz, Fabrício S.; Villas-Boas, Celso J.

    2018-01-01

    We theoretically investigate the generation of heralded entanglement between two identical atoms via cavity-assisted photon scattering in two different configurations, namely, either both atoms confined in the same cavity or trapped into locally separated ones. Our protocols are given by a very simple and elegant single-step process, the key mechanism of which is a controlled-phase-flip gate implemented by impinging a single photon on single-sided cavities. In particular, when the atoms are localized in remote cavities, we introduce a single-step parallel quantum circuit instead of the serial process extensively adopted in the literature. We also show that such parallel circuit can be straightforwardly applied to entangle two macroscopic clouds of atoms. Both protocols proposed here predict a high entanglement degree with a success probability close to unity for state-of-the-art parameters. Among other applications, our proposal and its extension to multiple atom-cavity systems step toward a suitable route for quantum networking, in particular for quantum state transfer, quantum teleportation, and nonlocal quantum memory.

  18. Amortized entanglement of a quantum channel and approximately teleportation-simulable channels

    NASA Astrophysics Data System (ADS)

    Kaur, Eneet; Wilde, Mark M.

    2018-01-01

    This paper defines the amortized entanglement of a quantum channel as the largest difference in entanglement between the output and the input of the channel, where entanglement is quantified by an arbitrary entanglement measure. We prove that the amortized entanglement of a channel obeys several desirable properties, and we also consider special cases such as the amortized relative entropy of entanglement and the amortized Rains relative entropy. These latter quantities are shown to be single-letter upper bounds on the secret-key-agreement and PPT-assisted quantum capacities of a quantum channel, respectively. Of especial interest is a uniform continuity bound for these latter two special cases of amortized entanglement, in which the deviation between the amortized entanglement of two channels is bounded from above by a simple function of the diamond norm of their difference and the output dimension of the channels. We then define approximately teleportation- and positive-partial-transpose-simulable (PPT-simulable) channels as those that are close in diamond norm to a channel which is either exactly teleportation- or PPT-simulable, respectively. These results then lead to single-letter upper bounds on the secret-key-agreement and PPT-assisted quantum capacities of channels that are approximately teleportation- or PPT-simulable, respectively. Finally, we generalize many of the concepts in the paper to the setting of general resource theories, defining the amortized resourcefulness of a channel and the notion of ν-freely-simulable channels, connecting these concepts in an operational way as well.

  19. A quantum proxy group signature scheme based on an entangled five-qubit state

    NASA Astrophysics Data System (ADS)

    Wang, Meiling; Ma, Wenping; Wang, Lili; Yin, Xunru

    2015-09-01

    A quantum proxy group signature (QPGS) scheme based on controlled teleportation is presented, by using the entangled five-qubit quantum state functions as quantum channel. The scheme uses the physical characteristics of quantum mechanics to implement delegation, signature and verification. The security of the scheme is guaranteed by the entanglement correlations of the entangled five-qubit state, the secret keys based on the quantum key distribution (QKD) and the one-time pad algorithm, all of which have been proven to be unconditionally secure and the signature anonymity.

  20. Weighted polygamy inequalities of multiparty entanglement in arbitrary-dimensional quantum systems

    NASA Astrophysics Data System (ADS)

    Kim, Jeong San

    2018-04-01

    We provide a generalization for the polygamy constraint of multiparty entanglement in arbitrary-dimensional quantum systems. By using the β th power of entanglement of assistance for 0 ≤β ≤1 and the Hamming weight of the binary vector related with the distribution of subsystems, we establish a class of weighted polygamy inequalities of multiparty entanglement in arbitrary-dimensional quantum systems. We further show that our class of weighted polygamy inequalities can even be improved to be tighter inequalities with some conditions on the assisted entanglement of bipartite subsystems.

  1. Entanglement capacity of nonlocal Hamiltonians: A geometric approach

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lari, Behzad; Hassan, Ali Saif M.; Joag, Pramod S.

    We develop a geometric approach to quantify the capability of creating entanglement for a general physical interaction acting on two qubits. We use the entanglement measure proposed by us for N-qubit pure states [Ali Saif M. Hassan and Pramod S. Joag, Phys. Rev. A 77, 062334 (2008)]. This geometric method has the distinct advantage that it gives the experimentally implementable criteria to ensure the optimal entanglement production rate without requiring a detailed knowledge of the state of the two qubit system. For the production of entanglement in practice, we need criteria for optimal entanglement production, which can be checked inmore » situ without any need to know the state, as experimentally finding out the state of a quantum system is generally a formidable task. Further, we use our method to quantify the entanglement capacity in higher level and multipartite systems. We quantify the entanglement capacity for two qutrits and find the maximal entanglement generation rate and the corresponding state for the general isotropic interaction between qutrits, using the entanglement measure of N-qudit pure states proposed by us [Ali Saif M. Hassan and Pramod S. Joag, Phys. Rev. A 80, 042302 (2009)]. Next we quantify the genuine three qubit entanglement capacity for a general interaction between qubits. We obtain the maximum entanglement generation rate and the corresponding three qubit state for a general isotropic interaction between qubits. The state maximizing the entanglement generation rate is of the Greenberger-Horne-Zeilinger class. To the best of our knowledge, the entanglement capacities for two qutrit and three qubit systems have not been reported earlier.« less

  2. Entanglement of the vacuum between left, right, future, and past: The origin of entanglement-induced quantum radiation

    NASA Astrophysics Data System (ADS)

    Higuchi, Atsushi; Iso, Satoshi; Ueda, Kazushige; Yamamoto, Kazuhiro

    2017-10-01

    The Minkowski vacuum state is expressed as an entangled state between the left and right Rindler wedges when it is constructed on the Rindler vacuum. In this paper, we further examine the entanglement structure and extend the expression to the future (expanding) and past (shrinking) Kasner spacetimes. This clarifies the origin of the quantum radiation produced by an Unruh-DeWitt detector in uniformly accelerated motion in the four-dimensional Minkowski spacetime. We also investigate the two-dimensional massless case where the quantum radiation vanishes but the same entanglement structure exists.

  3. Experimental demonstration of a fully inseparable quantum state with nonlocalizable entanglement.

    PubMed

    Mičuda, M; Koutný, D; Miková, M; Straka, I; Ježek, M; Mišta, L

    2017-03-27

    Localizability of entanglement in fully inseparable states is a key ingredient of assisted quantum information protocols as well as measurement-based models of quantum computing. We investigate the existence of fully inseparable states with nonlocalizable entanglement, that is, with entanglement which cannot be localized between any pair of subsystems by any measurement on the remaining part of the system. It is shown, that the nonlocalizable entanglement occurs already in suitable mixtures of a three-qubit GHZ state and white noise. Further, we generalize this set of states to a two-parametric family of fully inseparable three-qubit states with nonlocalizable entanglement. Finally, we demonstrate experimentally the existence of nonlocalizable entanglement by preparing and characterizing one state from the family using correlated single photons and linear optical circuit.

  4. High yield and ultrafast sources of electrically triggered entangled-photon pairs based on strain-tunable quantum dots.

    PubMed

    Zhang, Jiaxiang; Wildmann, Johannes S; Ding, Fei; Trotta, Rinaldo; Huo, Yongheng; Zallo, Eugenio; Huber, Daniel; Rastelli, Armando; Schmidt, Oliver G

    2015-12-01

    Triggered sources of entangled photon pairs are key components in most quantum communication protocols. For practical quantum applications, electrical triggering would allow the realization of compact and deterministic sources of entangled photons. Entangled-light-emitting-diodes based on semiconductor quantum dots are among the most promising sources that can potentially address this task. However, entangled-light-emitting-diodes are plagued by a source of randomness, which results in a very low probability of finding quantum dots with sufficiently small fine structure splitting for entangled-photon generation (∼10(-2)). Here we introduce strain-tunable entangled-light-emitting-diodes that exploit piezoelectric-induced strains to tune quantum dots for entangled-photon generation. We demonstrate that up to 30% of the quantum dots in strain-tunable entangled-light-emitting-diodes emit polarization-entangled photons. An entanglement fidelity as high as 0.83 is achieved with fast temporal post selection. Driven at high speed, that is 400 MHz, strain-tunable entangled-light-emitting-diodes emerge as promising devices for high data-rate quantum applications.

  5. Quantum entanglement helps in improving economic efficiency

    NASA Astrophysics Data System (ADS)

    Du, Jiangfeng; Ju, Chenyong; Li, Hui

    2005-02-01

    We propose an economic regulation approach based on quantum game theory for the government to reduce the abuses of oligopolistic competition. Theoretical analysis shows that this approach can help government improve the economic efficiency of the oligopolistic market, and help prevent monopoly due to incorrect information. These advantages are completely attributed to the quantum entanglement, a unique quantum mechanical character.

  6. Deterministic quantum state transfer and remote entanglement using microwave photons.

    PubMed

    Kurpiers, P; Magnard, P; Walter, T; Royer, B; Pechal, M; Heinsoo, J; Salathé, Y; Akin, A; Storz, S; Besse, J-C; Gasparinetti, S; Blais, A; Wallraff, A

    2018-06-01

    Sharing information coherently between nodes of a quantum network is fundamental to distributed quantum information processing. In this scheme, the computation is divided into subroutines and performed on several smaller quantum registers that are connected by classical and quantum channels 1 . A direct quantum channel, which connects nodes deterministically rather than probabilistically, achieves larger entanglement rates between nodes and is advantageous for distributed fault-tolerant quantum computation 2 . Here we implement deterministic state-transfer and entanglement protocols between two superconducting qubits fabricated on separate chips. Superconducting circuits 3 constitute a universal quantum node 4 that is capable of sending, receiving, storing and processing quantum information 5-8 . Our implementation is based on an all-microwave cavity-assisted Raman process 9 , which entangles or transfers the qubit state of a transmon-type artificial atom 10 with a time-symmetric itinerant single photon. We transfer qubit states by absorbing these itinerant photons at the receiving node, with a probability of 98.1 ± 0.1 per cent, achieving a transfer-process fidelity of 80.02 ± 0.07 per cent for a protocol duration of only 180 nanoseconds. We also prepare remote entanglement on demand with a fidelity as high as 78.9 ± 0.1 per cent at a rate of 50 kilohertz. Our results are in excellent agreement with numerical simulations based on a master-equation description of the system. This deterministic protocol has the potential to be used for quantum computing distributed across different nodes of a cryogenic network.

  7. Quantum Entanglement of Matter and Geometry in Large Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hogan, Craig J.

    2014-12-04

    Standard quantum mechanics and gravity are used to estimate the mass and size of idealized gravitating systems where position states of matter and geometry become indeterminate. It is proposed that well-known inconsistencies of standard quantum field theory with general relativity on macroscopic scales can be reconciled by nonstandard, nonlocal entanglement of field states with quantum states of geometry. Wave functions of particle world lines are used to estimate scales of geometrical entanglement and emergent locality. Simple models of entanglement predict coherent fluctuations in position of massive bodies, of Planck scale origin, measurable on a laboratory scale, and may account formore » the fact that the information density of long lived position states in Standard Model fields, which is determined by the strong interactions, is the same as that determined holographically by the cosmological constant.« less

  8. Quantum connectivity optimization algorithms for entanglement source deployment in a quantum multi-hop network

    NASA Astrophysics Data System (ADS)

    Zou, Zhen-Zhen; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-04-01

    At first, the entanglement source deployment problem is studied in a quantum multi-hop network, which has a significant influence on quantum connectivity. Two optimization algorithms are introduced with limited entanglement sources in this paper. A deployment algorithm based on node position (DNP) improves connectivity by guaranteeing that all overlapping areas of the distribution ranges of the entanglement sources contain nodes. In addition, a deployment algorithm based on an improved genetic algorithm (DIGA) is implemented by dividing the region into grids. From the simulation results, DNP and DIGA improve quantum connectivity by 213.73% and 248.83% compared to random deployment, respectively, and the latter performs better in terms of connectivity. However, DNP is more flexible and adaptive to change, as it stops running when all nodes are covered.

  9. Measurement-device-independent entanglement-based quantum key distribution

    NASA Astrophysics Data System (ADS)

    Yang, Xiuqing; Wei, Kejin; Ma, Haiqiang; Sun, Shihai; Liu, Hongwei; Yin, Zhenqiang; Li, Zuohan; Lian, Shibin; Du, Yungang; Wu, Lingan

    2016-05-01

    We present a quantum key distribution protocol in a model in which the legitimate users gather statistics as in the measurement-device-independent entanglement witness to certify the sources and the measurement devices. We show that the task of measurement-device-independent quantum communication can be accomplished based on monogamy of entanglement, and it is fairly loss tolerate including source and detector flaws. We derive a tight bound for collective attacks on the Holevo information between the authorized parties and the eavesdropper. Then with this bound, the final secret key rate with the source flaws can be obtained. The results show that long-distance quantum cryptography over 144 km can be made secure using only standard threshold detectors.

  10. Probing dynamical symmetry breaking using quantum-entangled photons

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Li, Hao; Piryatinski, Andrei; Jerke, Jonathan

    Here, we present an input/output analysis of photon-correlation experiments whereby a quantum mechanically entangled bi-photon state interacts with a material sample placed in one arm of a Hong–Ou–Mandel apparatus. We show that the output signal contains detailed information about subsequent entanglement with the microscopic quantum states in the sample. In particular, we apply the method to an ensemble of emitters interacting with a common photon mode within the open-system Dicke model. Our results indicate considerable dynamical information concerning spontaneous symmetry breaking can be revealed with such an experimental system.

  11. Probing dynamical symmetry breaking using quantum-entangled photons

    DOE PAGES

    Li, Hao; Piryatinski, Andrei; Jerke, Jonathan; ...

    2017-11-15

    Here, we present an input/output analysis of photon-correlation experiments whereby a quantum mechanically entangled bi-photon state interacts with a material sample placed in one arm of a Hong–Ou–Mandel apparatus. We show that the output signal contains detailed information about subsequent entanglement with the microscopic quantum states in the sample. In particular, we apply the method to an ensemble of emitters interacting with a common photon mode within the open-system Dicke model. Our results indicate considerable dynamical information concerning spontaneous symmetry breaking can be revealed with such an experimental system.

  12. Sudden death of entanglement and non-locality in two- and three-component quantum systems

    NASA Astrophysics Data System (ADS)

    Ann, Kevin

    2011-12-01

    Quantum entanglement and non-locality are non-classical characteristics of quantum states with phase coherence that are of central importance to physics, and relevant to the foundations of quantum mechanics and quantum information science. This thesis examines quantum entanglement and non-locality in two- and three-component quantum states with phase coherence when they are subject to statistically independent, classical, Markovian, phase noise in various combinations at the local and collective level. Because this noise reduces phase coherence, it can also reduce quantum entanglement and Bell non-locality. After introducing and contextualizing the research, the results are presented in three broad areas. The first area characterizes the relative time scales of decoherence and disentanglement in 2 x 2 and 3 x 3 quantum states, as well as the various subsystems of the two classes of entangled tripartite two-level quantum states. In all cases, it was found that disentanglement time scales are less than or equal to decoherence time scales. The second area examines the finite-time loss of entanglement, even as quantum state coherence is lost only asymptotically in time due to local dephasing noise, a phenomenon entitled "Entanglement Sudden Death" (ESD). Extending the initial discovery in the simplest 2 x 2 case, ESD is shown to exist in all other systems where mixed-state entanglement measures exist, the 2 x 3 and d x d systems, for finite d > 2. The third area concerns non-locality, which is a physical phenomenon independent of quantum mechanics and related to, though fundamentally different from, entanglement. Non-locality, as quantified by classes of Bell inequalities, is shown to be lost in finite time, even when decoherence occurs only asymptotically. This phenomenon was named "Bell Non-locality Sudden Death" (BNSD).

  13. Experimental demonstration of a fully inseparable quantum state with nonlocalizable entanglement

    PubMed Central

    Mičuda, M.; Koutný, D.; Miková, M.; Straka, I.; Ježek, M.; Mišta, L.

    2017-01-01

    Localizability of entanglement in fully inseparable states is a key ingredient of assisted quantum information protocols as well as measurement-based models of quantum computing. We investigate the existence of fully inseparable states with nonlocalizable entanglement, that is, with entanglement which cannot be localized between any pair of subsystems by any measurement on the remaining part of the system. It is shown, that the nonlocalizable entanglement occurs already in suitable mixtures of a three-qubit GHZ state and white noise. Further, we generalize this set of states to a two-parametric family of fully inseparable three-qubit states with nonlocalizable entanglement. Finally, we demonstrate experimentally the existence of nonlocalizable entanglement by preparing and characterizing one state from the family using correlated single photons and linear optical circuit. PMID:28344336

  14. Images in quantum entanglement

    NASA Astrophysics Data System (ADS)

    Bowden, G. J.

    2009-08-01

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction ΨO plus a portion of its own inverse image. Bell states can be defined in this way: \\Psi = 1/\\sqrt 2 (\\Psi _O \\pm \\Psi _I ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle ν123 entanglement, two-particle entanglements ν12, ν13, ν23 and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters ν12, ν13, ν23, ν123 and phi123 are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function (α1, β1), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  15. Entanglement and thermodynamics after a quantum quench in integrable systems.

    PubMed

    Alba, Vincenzo; Calabrese, Pasquale

    2017-07-25

    Entanglement and entropy are key concepts standing at the foundations of quantum and statistical mechanics. Recently, the study of quantum quenches revealed that these concepts are intricately intertwined. Although the unitary time evolution ensuing from a pure state maintains the system at zero entropy, local properties at long times are captured by a statistical ensemble with nonzero thermodynamic entropy, which is the entanglement accumulated during the dynamics. Therefore, understanding the entanglement evolution unveils how thermodynamics emerges in isolated systems. Alas, an exact computation of the entanglement dynamics was available so far only for noninteracting systems, whereas it was deemed unfeasible for interacting ones. Here, we show that the standard quasiparticle picture of the entanglement evolution, complemented with integrability-based knowledge of the steady state and its excitations, leads to a complete understanding of the entanglement dynamics in the space-time scaling limit. We thoroughly check our result for the paradigmatic Heisenberg chain.

  16. Entanglement and thermodynamics after a quantum quench in integrable systems

    NASA Astrophysics Data System (ADS)

    Alba, Vincenzo; Calabrese, Pasquale

    2017-07-01

    Entanglement and entropy are key concepts standing at the foundations of quantum and statistical mechanics. Recently, the study of quantum quenches revealed that these concepts are intricately intertwined. Although the unitary time evolution ensuing from a pure state maintains the system at zero entropy, local properties at long times are captured by a statistical ensemble with nonzero thermodynamic entropy, which is the entanglement accumulated during the dynamics. Therefore, understanding the entanglement evolution unveils how thermodynamics emerges in isolated systems. Alas, an exact computation of the entanglement dynamics was available so far only for noninteracting systems, whereas it was deemed unfeasible for interacting ones. Here, we show that the standard quasiparticle picture of the entanglement evolution, complemented with integrability-based knowledge of the steady state and its excitations, leads to a complete understanding of the entanglement dynamics in the space-time scaling limit. We thoroughly check our result for the paradigmatic Heisenberg chain.

  17. Entanglement and thermodynamics after a quantum quench in integrable systems

    PubMed Central

    Alba, Vincenzo; Calabrese, Pasquale

    2017-01-01

    Entanglement and entropy are key concepts standing at the foundations of quantum and statistical mechanics. Recently, the study of quantum quenches revealed that these concepts are intricately intertwined. Although the unitary time evolution ensuing from a pure state maintains the system at zero entropy, local properties at long times are captured by a statistical ensemble with nonzero thermodynamic entropy, which is the entanglement accumulated during the dynamics. Therefore, understanding the entanglement evolution unveils how thermodynamics emerges in isolated systems. Alas, an exact computation of the entanglement dynamics was available so far only for noninteracting systems, whereas it was deemed unfeasible for interacting ones. Here, we show that the standard quasiparticle picture of the entanglement evolution, complemented with integrability-based knowledge of the steady state and its excitations, leads to a complete understanding of the entanglement dynamics in the space–time scaling limit. We thoroughly check our result for the paradigmatic Heisenberg chain. PMID:28698379

  18. Direct measurement of nonlocal entanglement of two-qubit spin quantum states.

    PubMed

    Cheng, Liu-Yong; Yang, Guo-Hui; Guo, Qi; Wang, Hong-Fu; Zhang, Shou

    2016-01-18

    We propose efficient schemes of direct concurrence measurement for two-qubit spin and photon-polarization entangled states via the interaction between single-photon pulses and nitrogen-vacancy (NV) centers in diamond embedded in optical microcavities. For different entangled-state types, diversified quantum devices and operations are designed accordingly. The initial unknown entangled states are possessed by two spatially separated participants, and nonlocal spin (polarization) entanglement can be measured with the aid of detection probabilities of photon (NV center) states. This non-demolition entanglement measurement manner makes initial entangled particle-pair avoid complete annihilation but evolve into corresponding maximally entangled states. Moreover, joint inter-qubit operation or global qubit readout is not required for the presented schemes and the final analyses inform favorable performance under the current parameters conditions in laboratory. The unique advantages of spin qubits assure our schemes wide potential applications in spin-based solid quantum information and computation.

  19. Entanglement routers via a wireless quantum network based on arbitrary two qubit systems

    NASA Astrophysics Data System (ADS)

    Metwally, N.

    2014-12-01

    A wireless quantum network is generated between multi-hops, where each hop consists of two entangled nodes. These nodes share a finite number of entangled two-qubit systems randomly. Different types of wireless quantum bridges (WQBS) are generated between the non-connected nodes. The efficiency of these WQBS to be used as quantum channels between its terminals to perform quantum teleportation is investigated. We suggest a theoretical wireless quantum communication protocol to teleport unknown quantum signals from one node to another, where the more powerful WQBS are used as quantum channels. It is shown that, by increasing the efficiency of the sources that emit the initial partial entangled states, one can increase the efficiency of the wireless quantum communication protocol.

  20. Experimental demonstration on the deterministic quantum key distribution based on entangled photons.

    PubMed

    Chen, Hua; Zhou, Zhi-Yuan; Zangana, Alaa Jabbar Jumaah; Yin, Zhen-Qiang; Wu, Juan; Han, Yun-Guang; Wang, Shuang; Li, Hong-Wei; He, De-Yong; Tawfeeq, Shelan Khasro; Shi, Bao-Sen; Guo, Guang-Can; Chen, Wei; Han, Zheng-Fu

    2016-02-10

    As an important resource, entanglement light source has been used in developing quantum information technologies, such as quantum key distribution(QKD). There are few experiments implementing entanglement-based deterministic QKD protocols since the security of existing protocols may be compromised in lossy channels. In this work, we report on a loss-tolerant deterministic QKD experiment which follows a modified "Ping-Pong"(PP) protocol. The experiment results demonstrate for the first time that a secure deterministic QKD session can be fulfilled in a channel with an optical loss of 9 dB, based on a telecom-band entangled photon source. This exhibits a conceivable prospect of ultilizing entanglement light source in real-life fiber-based quantum communications.

  1. Experimental demonstration on the deterministic quantum key distribution based on entangled photons

    PubMed Central

    Chen, Hua; Zhou, Zhi-Yuan; Zangana, Alaa Jabbar Jumaah; Yin, Zhen-Qiang; Wu, Juan; Han, Yun-Guang; Wang, Shuang; Li, Hong-Wei; He, De-Yong; Tawfeeq, Shelan Khasro; Shi, Bao-Sen; Guo, Guang-Can; Chen, Wei; Han, Zheng-Fu

    2016-01-01

    As an important resource, entanglement light source has been used in developing quantum information technologies, such as quantum key distribution(QKD). There are few experiments implementing entanglement-based deterministic QKD protocols since the security of existing protocols may be compromised in lossy channels. In this work, we report on a loss-tolerant deterministic QKD experiment which follows a modified “Ping-Pong”(PP) protocol. The experiment results demonstrate for the first time that a secure deterministic QKD session can be fulfilled in a channel with an optical loss of 9 dB, based on a telecom-band entangled photon source. This exhibits a conceivable prospect of ultilizing entanglement light source in real-life fiber-based quantum communications. PMID:26860582

  2. Counterfactual quantum erasure: spooky action without entanglement.

    PubMed

    Salih, Hatim

    2018-02-01

    We combine the eyebrow-raising quantum phenomena of erasure and counterfactuality for the first time, proposing a simple yet unusual quantum eraser: A distant Bob can decide to erase which-path information from Alice's photon, dramatically restoring interference-without previously shared entanglement, and without Alice's photon ever leaving her laboratory.

  3. Counterfactual quantum erasure: spooky action without entanglement

    NASA Astrophysics Data System (ADS)

    Salih, Hatim

    2018-02-01

    We combine the eyebrow-raising quantum phenomena of erasure and counterfactuality for the first time, proposing a simple yet unusual quantum eraser: A distant Bob can decide to erase which-path information from Alice's photon, dramatically restoring interference-without previously shared entanglement, and without Alice's photon ever leaving her laboratory.

  4. On-chip generation of high-dimensional entangled quantum states and their coherent control

    NASA Astrophysics Data System (ADS)

    Kues, Michael; Reimer, Christian; Roztocki, Piotr; Cortés, Luis Romero; Sciara, Stefania; Wetzel, Benjamin; Zhang, Yanbing; Cino, Alfonso; Chu, Sai T.; Little, Brent E.; Moss, David J.; Caspani, Lucia; Azaña, José; Morandotti, Roberto

    2017-06-01

    Optical quantum states based on entangled photons are essential for solving questions in fundamental physics and are at the heart of quantum information science. Specifically, the realization of high-dimensional states (D-level quantum systems, that is, qudits, with D > 2) and their control are necessary for fundamental investigations of quantum mechanics, for increasing the sensitivity of quantum imaging schemes, for improving the robustness and key rate of quantum communication protocols, for enabling a richer variety of quantum simulations, and for achieving more efficient and error-tolerant quantum computation. Integrated photonics has recently become a leading platform for the compact, cost-efficient, and stable generation and processing of non-classical optical states. However, so far, integrated entangled quantum sources have been limited to qubits (D = 2). Here we demonstrate on-chip generation of entangled qudit states, where the photons are created in a coherent superposition of multiple high-purity frequency modes. In particular, we confirm the realization of a quantum system with at least one hundred dimensions, formed by two entangled qudits with D = 10. Furthermore, using state-of-the-art, yet off-the-shelf telecommunications components, we introduce a coherent manipulation platform with which to control frequency-entangled states, capable of performing deterministic high-dimensional gate operations. We validate this platform by measuring Bell inequality violations and performing quantum state tomography. Our work enables the generation and processing of high-dimensional quantum states in a single spatial mode.

  5. On-chip generation of high-dimensional entangled quantum states and their coherent control.

    PubMed

    Kues, Michael; Reimer, Christian; Roztocki, Piotr; Cortés, Luis Romero; Sciara, Stefania; Wetzel, Benjamin; Zhang, Yanbing; Cino, Alfonso; Chu, Sai T; Little, Brent E; Moss, David J; Caspani, Lucia; Azaña, José; Morandotti, Roberto

    2017-06-28

    Optical quantum states based on entangled photons are essential for solving questions in fundamental physics and are at the heart of quantum information science. Specifically, the realization of high-dimensional states (D-level quantum systems, that is, qudits, with D > 2) and their control are necessary for fundamental investigations of quantum mechanics, for increasing the sensitivity of quantum imaging schemes, for improving the robustness and key rate of quantum communication protocols, for enabling a richer variety of quantum simulations, and for achieving more efficient and error-tolerant quantum computation. Integrated photonics has recently become a leading platform for the compact, cost-efficient, and stable generation and processing of non-classical optical states. However, so far, integrated entangled quantum sources have been limited to qubits (D = 2). Here we demonstrate on-chip generation of entangled qudit states, where the photons are created in a coherent superposition of multiple high-purity frequency modes. In particular, we confirm the realization of a quantum system with at least one hundred dimensions, formed by two entangled qudits with D = 10. Furthermore, using state-of-the-art, yet off-the-shelf telecommunications components, we introduce a coherent manipulation platform with which to control frequency-entangled states, capable of performing deterministic high-dimensional gate operations. We validate this platform by measuring Bell inequality violations and performing quantum state tomography. Our work enables the generation and processing of high-dimensional quantum states in a single spatial mode.

  6. Universality in volume-law entanglement of scrambled pure quantum states.

    PubMed

    Nakagawa, Yuya O; Watanabe, Masataka; Fujita, Hiroyuki; Sugiura, Sho

    2018-04-24

    A pure quantum state can fully describe thermal equilibrium as long as one focuses on local observables. The thermodynamic entropy can also be recovered as the entanglement entropy of small subsystems. When the size of the subsystem increases, however, quantum correlations break the correspondence and mandate a correction to this simple volume law. The elucidation of the size dependence of the entanglement entropy is thus essentially important in linking quantum physics with thermodynamics. Here we derive an analytic formula of the entanglement entropy for a class of pure states called cTPQ states representing equilibrium. We numerically find that our formula applies universally to any sufficiently scrambled pure state representing thermal equilibrium, i.e., energy eigenstates of non-integrable models and states after quantum quenches. Our formula is exploited as diagnostics for chaotic systems; it can distinguish integrable models from non-integrable models and many-body localization phases from chaotic phases.

  7. General Method for Constructing Local Hidden Variable Models for Entangled Quantum States

    NASA Astrophysics Data System (ADS)

    Cavalcanti, D.; Guerini, L.; Rabelo, R.; Skrzypczyk, P.

    2016-11-01

    Entanglement allows for the nonlocality of quantum theory, which is the resource behind device-independent quantum information protocols. However, not all entangled quantum states display nonlocality. A central question is to determine the precise relation between entanglement and nonlocality. Here we present the first general test to decide whether a quantum state is local, and show that the test can be implemented by semidefinite programing. This method can be applied to any given state and for the construction of new examples of states with local hidden variable models for both projective and general measurements. As applications, we provide a lower-bound estimate of the fraction of two-qubit local entangled states and present new explicit examples of such states, including those that arise from physical noise models, Bell-diagonal states, and noisy Greenberger-Horne-Zeilinger and W states.

  8. Generation of maximally entangled states and coherent control in quantum dot microlenses

    NASA Astrophysics Data System (ADS)

    Bounouar, Samir; de la Haye, Christoph; Strauß, Max; Schnauber, Peter; Thoma, Alexander; Gschrey, Manuel; Schulze, Jan-Hindrik; Strittmatter, André; Rodt, Sven; Reitzenstein, Stephan

    2018-04-01

    The integration of entangled photon emitters in nanophotonic structures designed for the broadband enhancement of photon extraction is a major challenge for quantum information technologies. We study the potential of quantum dot (QD) microlenses as efficient emitters of maximally entangled photons. For this purpose, we perform quantum tomography measurements on InGaAs QDs integrated deterministically into microlenses. Even though the studied QDs show non-zero excitonic fine-structure splitting (FSS), polarization entanglement can be prepared with a fidelity close to unity. The quality of the measured entanglement is only dependent on the temporal resolution of the applied single-photon detectors compared to the period of the excitonic phase precession imposed by the FSS. Interestingly, entanglement is kept along the full excitonic wave-packet and is not affected by decoherence. Furthermore, coherent control of the upper biexcitonic state is demonstrated.

  9. Entanglement of two, three, or four plasmonically coupled quantum dots

    NASA Astrophysics Data System (ADS)

    Otten, Matthew; Shah, Raman A.; Scherer, Norbert F.; Min, Misun; Pelton, Matthew; Gray, Stephen K.

    2015-09-01

    We model the quantum dynamics of two, three, or four quantum dots (QDs) in proximity to a plasmonic system such as a metal nanoparticle or an array of metal nanoparticles. For all systems, an initial state with only one QD in its excited state evolves spontaneously into a state with entanglement between all pairs of QDs. The entanglement arises from the couplings of the QDs to the dissipative, plasmonic environment. Moreover, we predict that similarly entangled states can be generated in systems with appropriate geometries, starting in their ground states, by exciting the entire system with a single, ultrafast laser pulse. By using a series of repeated pulses, the system can also be prepared in an entangled state at an arbitrary time.

  10. Bell nonlocality and fully entangled fraction measured in an entanglement-swapping device without quantum state tomography

    NASA Astrophysics Data System (ADS)

    Bartkiewicz, Karol; Lemr, Karel; Černoch, Antonín; Miranowicz, Adam

    2017-03-01

    We propose and experimentally implement an efficient procedure based on entanglement swapping to determine the Bell nonlocality measure of Horodecki et al. [Phys. Lett. A 200, 340 (1995), 10.1016/0375-9601(95)00214-N] and the fully entangled fraction of Bennett et al. [Phys. Rev. A 54, 3824 (1996), 10.1103/PhysRevA.54.3824] of an arbitrary two-qubit polarization-encoded state. The nonlocality measure corresponds to the amount of the violation of the Clauser-Horne-Shimony-Holt (CHSH) optimized over all measurement settings. By using simultaneously two copies of a given state, we measure directly only six parameters. This is an experimental determination of these quantities without quantum state tomography or continuous monitoring of all measurement bases in the usual CHSH inequality tests. We analyze how well the measured degrees of Bell nonlocality and other entanglement witnesses (including the fully entangled fraction and a nonlinear entropic witness) of an arbitrary two-qubit state can estimate its entanglement. In particular, we measure these witnesses and estimate the negativity of various two-qubit Werner states. Our approach could especially be useful for quantum communication protocols based on entanglement swapping.

  11. Quantum radiation produced by the entanglement of quantum fields

    NASA Astrophysics Data System (ADS)

    Iso, Satoshi; Oshita, Naritaka; Tatsukawa, Rumi; Yamamoto, Kazuhiro; Zhang, Sen

    2017-01-01

    We investigate the quantum radiation produced by an Unruh-De Witt detector in a uniformly accelerating motion coupled to the vacuum fluctuations. Quantum radiation is nonvanishing, which is consistent with the previous calculation by Lin and Hu [Phys. Rev. D 73, 124018 (2006), 10.1103/PhysRevD.73.124018]. We infer that this quantum radiation from the Unruh-De Witt detector is generated by the nonlocal correlation of the Minkowski vacuum state, which has its origin in the entanglement of the state between the left and the right Rindler wedges.

  12. Genuinely Multipartite Concurrence of N-qubit X Matrices (Author’s Final Manuscript)

    DTIC Science & Technology

    2012-12-05

    Horne- Zeilinger (GHZ) states. We study the case when each qubit interacts with a local amplitude damping channel. It is shown that only one type of GHZ...multipartite entanglement that is simple to calculate. Only for Greenberger-Horne- Zeilinger (GHZ) states that undergo pure dephasing, has there been a

  13. Entanglement dynamics in critical random quantum Ising chain with perturbations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Huang, Yichen, E-mail: ychuang@caltech.edu

    We simulate the entanglement dynamics in a critical random quantum Ising chain with generic perturbations using the time-evolving block decimation algorithm. Starting from a product state, we observe super-logarithmic growth of entanglement entropy with time. The numerical result is consistent with the analytical prediction of Vosk and Altman using a real-space renormalization group technique. - Highlights: • We study the dynamical quantum phase transition between many-body localized phases. • We simulate the dynamics of a very long random spin chain with matrix product states. • We observe numerically super-logarithmic growth of entanglement entropy with time.

  14. Exploration quantum steering, nonlocality and entanglement of two-qubit X-state in structured reservoirs

    PubMed Central

    Sun, Wen-Yang; Wang, Dong; Shi, Jia-Dong; Ye, Liu

    2017-01-01

    In this work, there are two parties, Alice on Earth and Bob on the satellite, which initially share an entangled state, and some open problems, which emerge during quantum steering that Alice remotely steers Bob, are investigated. Our analytical results indicate that all entangled pure states and maximally entangled evolution states (EESs) are steerable, and not every entangled evolution state is steerable and some steerable states are only locally correlated. Besides, quantum steering from Alice to Bob experiences a “sudden death” with increasing decoherence strength. However, shortly after that, quantum steering experiences a recovery with the increase of decoherence strength in bit flip (BF) and phase flip (PF) channels. Interestingly, while they initially share an entangled pure state, all EESs are steerable and obey Bell nonlocality in PF and phase damping channels. In BF channels, all steerable states can violate Bell-CHSH inequality, but some EESs are unable to be employed to realize steering. However, when they initially share an entangled mixed state, the outcome is different from that of the pure state. Furthermore, the steerability of entangled mixed states is weaker than that of entangled pure states. Thereby, decoherence can induce the degradation of quantum steering, and the steerability of state is associated with the interaction between quantum systems and reservoirs. PMID:28145467

  15. Fault-tolerant quantum computation with nondeterministic entangling gates

    NASA Astrophysics Data System (ADS)

    Auger, James M.; Anwar, Hussain; Gimeno-Segovia, Mercedes; Stace, Thomas M.; Browne, Dan E.

    2018-03-01

    Performing entangling gates between physical qubits is necessary for building a large-scale universal quantum computer, but in some physical implementations—for example, those that are based on linear optics or networks of ion traps—entangling gates can only be implemented probabilistically. In this work, we study the fault-tolerant performance of a topological cluster state scheme with local nondeterministic entanglement generation, where failed entangling gates (which correspond to bonds on the lattice representation of the cluster state) lead to a defective three-dimensional lattice with missing bonds. We present two approaches for dealing with missing bonds; the first is a nonadaptive scheme that requires no additional quantum processing, and the second is an adaptive scheme in which qubits can be measured in an alternative basis to effectively remove them from the lattice, hence eliminating their damaging effect and leading to better threshold performance. We find that a fault-tolerance threshold can still be observed with a bond-loss rate of 6.5% for the nonadaptive scheme, and a bond-loss rate as high as 14.5% for the adaptive scheme.

  16. Hitchin functionals are related to measures of entanglement

    NASA Astrophysics Data System (ADS)

    Lévay, Péter; Sárosi, Gábor

    2012-11-01

    According to the black hole/qubit correspondence (BHQC) certain black hole entropy formulas in supergravity can be related to multipartite entanglement measures of quantum information. Here we show that the origin of this correspondence is a connection between Hitchin functionals used as action functionals for form theories of gravity related to topological strings and entanglement measures for systems with a small number of constituents. The basic idea acting as a unifying agent in these seemingly unrelated fields is stability connected to the mathematical notion of special prehomogeneous vector spaces associated to Freudenthal systems coming from simple Jordan algebras. It is shown that the nonlinear function featuring these functionals and defining Calabi-Yau and generalized Calabi-Yau structures is the Freudenthal dual, a concept introduced recently in connection with the BHQC. We propose to use the Hitchin invariant for three-forms in seven dimensions as an entanglement measure playing a basic role in classifying three-fermion systems with seven modes. The representative of the class of maximal tripartite entanglement is the three-form used as a calibration for compactification on manifolds with G2 holonomy. The idea that entanglement measures are related to action functionals from which the usual correspondence of the BHQC follows at the tree level suggests that one can use the BHQC in a more general context.

  17. Entanglement measures for intermediate separability of quantum states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ichikawa, Tsubasa; Sasaki, Toshihiko; Tsutsui, Izumi

    We present a family of entanglement measures R{sub m} which act as indicators of separability of n-qubit quantum states into m subsystems for arbitrary 2{<=}m{<=}n. The measure R{sub m} vanishes if the state is separable into m subsystems, and for m=n it gives the Meyer-Wallach measure, while for m=2 it reduces, in effect, to the one introduced recently by Love et al. [Quantum Inf. Process. 6, 187 (2007)]. The measures R{sub m} are evaluated explicitly for the Greenberger-Horne-Zeilinger state and the W state (and its modifications, the W{sub k} or Dicke states) to show that these globally entangled states exhibitmore » rather distinct behaviors under the measures, indicating the utility of the measures R{sub m} for characterizing globally entangled states as well.« less

  18. Experimental entanglement of a six-photon symmetric Dicke state.

    PubMed

    Wieczorek, Witlef; Krischek, Roland; Kiesel, Nikolai; Michelberger, Patrick; Tóth, Géza; Weinfurter, Harald

    2009-07-10

    We report on the experimental observation and characterization of a six-photon entangled Dicke state. We obtain a fidelity as high as 0.654+/-0.024 and prove genuine six-photon entanglement by, amongst others, a two-setting witness yielding -0.422+/-0.148. This state has remarkable properties; e.g., it allows obtaining inequivalent entangled states of a lower qubit number via projective measurements, and it possesses a high entanglement persistency against qubit loss. We characterize the properties of the six-photon Dicke state experimentally by detecting and analyzing the entanglement of a variety of multipartite entangled states.

  19. Quantum-dot spin-photon entanglement via frequency downconversion to telecom wavelength.

    PubMed

    De Greve, Kristiaan; Yu, Leo; McMahon, Peter L; Pelc, Jason S; Natarajan, Chandra M; Kim, Na Young; Abe, Eisuke; Maier, Sebastian; Schneider, Christian; Kamp, Martin; Höfling, Sven; Hadfield, Robert H; Forchel, Alfred; Fejer, M M; Yamamoto, Yoshihisa

    2012-11-15

    Long-distance quantum teleportation and quantum repeater technologies require entanglement between a single matter quantum bit (qubit) and a telecommunications (telecom)-wavelength photonic qubit. Electron spins in III-V semiconductor quantum dots are among the matter qubits that allow for the fastest spin manipulation and photon emission, but entanglement between a single quantum-dot spin qubit and a flying (propagating) photonic qubit has yet to be demonstrated. Moreover, many quantum dots emit single photons at visible to near-infrared wavelengths, where silica fibre losses are so high that long-distance quantum communication protocols become difficult to implement. Here we demonstrate entanglement between an InAs quantum-dot electron spin qubit and a photonic qubit, by frequency downconversion of a spontaneously emitted photon from a singly charged quantum dot to a wavelength of 1,560 nanometres. The use of sub-10-picosecond pulses at a wavelength of 2.2 micrometres in the frequency downconversion process provides the necessary quantum erasure to eliminate which-path information in the photon energy. Together with previously demonstrated indistinguishable single-photon emission at high repetition rates, the present technique advances the III-V semiconductor quantum-dot spin system as a promising platform for long-distance quantum communication.

  20. Quantum entanglement of identical particles by standard information-theoretic notions

    PubMed Central

    Lo Franco, Rosario; Compagno, Giuseppe

    2016-01-01

    Quantum entanglement of identical particles is essential in quantum information theory. Yet, its correct determination remains an open issue hindering the general understanding and exploitation of many-particle systems. Operator-based methods have been developed that attempt to overcome the issue. Here we introduce a state-based method which, as second quantization, does not label identical particles and presents conceptual and technical advances compared to the previous ones. It establishes the quantitative role played by arbitrary wave function overlaps, local measurements and particle nature (bosons or fermions) in assessing entanglement by notions commonly used in quantum information theory for distinguishable particles, like partial trace. Our approach furthermore shows that bringing identical particles into the same spatial location functions as an entangling gate, providing fundamental theoretical support to recent experimental observations with ultracold atoms. These results pave the way to set and interpret experiments for utilizing quantum correlations in realistic scenarios where overlap of particles can count, as in Bose-Einstein condensates, quantum dots and biological molecular aggregates. PMID:26857475

  1. Secure entanglement distillation for double-server blind quantum computation.

    PubMed

    Morimae, Tomoyuki; Fujii, Keisuke

    2013-07-12

    Blind quantum computation is a new secure quantum computing protocol where a client, who does not have enough quantum technologies at her disposal, can delegate her quantum computation to a server, who has a fully fledged quantum computer, in such a way that the server cannot learn anything about the client's input, output, and program. If the client interacts with only a single server, the client has to have some minimum quantum power, such as the ability of emitting randomly rotated single-qubit states or the ability of measuring states. If the client interacts with two servers who share Bell pairs but cannot communicate with each other, the client can be completely classical. For such a double-server scheme, two servers have to share clean Bell pairs, and therefore the entanglement distillation is necessary in a realistic noisy environment. In this Letter, we show that it is possible to perform entanglement distillation in the double-server scheme without degrading the security of blind quantum computing.

  2. Measuring entanglement entropy of a generic many-body system with a quantum switch.

    PubMed

    Abanin, Dmitry A; Demler, Eugene

    2012-07-13

    Entanglement entropy has become an important theoretical concept in condensed matter physics because it provides a unique tool for characterizing quantum mechanical many-body phases and new kinds of quantum order. However, the experimental measurement of entanglement entropy in a many-body system is widely believed to be unfeasible, owing to the nonlocal character of this quantity. Here, we propose a general method to measure the entanglement entropy. The method is based on a quantum switch (a two-level system) coupled to a composite system consisting of several copies of the original many-body system. The state of the switch controls how different parts of the composite system connect to each other. We show that, by studying the dynamics of the quantum switch only, the Rényi entanglement entropy of the many-body system can be extracted. We propose a possible design of the quantum switch, which can be realized in cold atomic systems. Our work provides a route towards testing the scaling of entanglement in critical systems as well as a method for a direct experimental detection of topological order.

  3. Counterfactual quantum erasure: spooky action without entanglement

    PubMed Central

    2018-01-01

    We combine the eyebrow-raising quantum phenomena of erasure and counterfactuality for the first time, proposing a simple yet unusual quantum eraser: A distant Bob can decide to erase which-path information from Alice’s photon, dramatically restoring interference—without previously shared entanglement, and without Alice’s photon ever leaving her laboratory. PMID:29515845

  4. Efficient multiuser quantum cryptography network based on entanglement.

    PubMed

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-04

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  5. Efficient multiuser quantum cryptography network based on entanglement

    PubMed Central

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-01-01

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory. PMID:28374854

  6. Efficient multiuser quantum cryptography network based on entanglement

    NASA Astrophysics Data System (ADS)

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-01

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  7. Quantum and classical noise in practical quantum-cryptography systems based on polarization-entangled photons

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Castelletto, S.; Degiovanni, I.P.; Rastello, M.L.

    2003-02-01

    Quantum-cryptography key distribution (QCKD) experiments have been recently reported using polarization-entangled photons. However, in any practical realization, quantum systems suffer from either unwanted or induced interactions with the environment and the quantum measurement system, showing up as quantum and, ultimately, statistical noise. In this paper, we investigate how an ideal polarization entanglement in spontaneous parametric down-conversion (SPDC) suffers quantum noise in its practical implementation as a secure quantum system, yielding errors in the transmitted bit sequence. Since all SPDC-based QCKD schemes rely on the measurement of coincidence to assert the bit transmission between the two parties, we bundle up themore » overall quantum and statistical noise in an exhaustive model to calculate the accidental coincidences. This model predicts the quantum-bit error rate and the sifted key and allows comparisons between different security criteria of the hitherto proposed QCKD protocols, resulting in an objective assessment of performances and advantages of different systems.« less

  8. Robust quantum entanglement generation and generation-plus-storage protocols with spin chains

    NASA Astrophysics Data System (ADS)

    Estarellas, Marta P.; D'Amico, Irene; Spiller, Timothy P.

    2017-04-01

    Reliable quantum communication and/or processing links between modules are a necessary building block for various quantum processing architectures. Here we consider a spin-chain system with alternating strength couplings and containing three defects, which impose three domain walls between topologically distinct regions of the chain. We show that—in addition to its useful, high-fidelity, quantum state transfer properties—an entangling protocol can be implemented in this system, with optional localization and storage of the entangled states. We demonstrate both numerically and analytically that, given a suitable initial product-state injection, the natural dynamics of the system produces a maximally entangled state at a given time. We present detailed investigations of the effects of fabrication errors, analyzing random static disorder both in the diagonal and off-diagonal terms of the system Hamiltonian. Our results show that the entangled state formation is very robust against perturbations of up to ˜10 % the weaker chain coupling, and also robust against timing injection errors. We propose a further protocol, which manipulates the chain in order to localize and store each of the entangled qubits. The engineering of a system with such characteristics would thus provide a useful device for quantum information processing tasks involving the creation and storage of entangled resources.

  9. Ion-photon entanglement and quantum frequency conversion with trapped Ba+ ions.

    PubMed

    Siverns, J D; Li, X; Quraishi, Q

    2017-01-20

    Trapped ions are excellent candidates for quantum nodes, as they possess many desirable features of a network node including long lifetimes, on-site processing capability, and production of photonic flying qubits. However, unlike classical networks in which data may be transmitted in optical fibers and where the range of communication is readily extended with amplifiers, quantum systems often emit photons that have a limited propagation range in optical fibers and, by virtue of the nature of a quantum state, cannot be noiselessly amplified. Here, we first describe a method to extract flying qubits from a Ba+ trapped ion via shelving to a long-lived, low-lying D-state with higher entanglement probabilities compared with current strong and weak excitation methods. We show a projected fidelity of ≈89% of the ion-photon entanglement. We compare several methods of ion-photon entanglement generation, and we show how the fidelity and entanglement probability varies as a function of the photon collection optic's numerical aperture. We then outline an approach for quantum frequency conversion of the photons emitted by the Ba+ ion to the telecommunication range for long-distance networking and to 780 nm for potential entanglement with rubidium-based quantum memories. Our approach is significant for extending the range of quantum networks and for the development of hybrid quantum networks compromised of different types of quantum memories.

  10. Control of entanglement dynamics in a system of three coupled quantum oscillators.

    PubMed

    Gonzalez-Henao, J C; Pugliese, E; Euzzor, S; Meucci, R; Roversi, J A; Arecchi, F T

    2017-08-30

    Dynamical control of entanglement and its connection with the classical concept of instability is an intriguing matter which deserves accurate investigation for its important role in information processing, cryptography and quantum computing. Here we consider a tripartite quantum system made of three coupled quantum parametric oscillators in equilibrium with a common heat bath. The introduced parametrization consists of a pulse train with adjustable amplitude and duty cycle representing a more general case for the perturbation. From the experimental observation of the instability in the classical system we are able to predict the parameter values for which the entangled states exist. A different amount of entanglement and different onset times emerge when comparing two and three quantum oscillators. The system and the parametrization considered here open new perspectives for manipulating quantum features at high temperatures.

  11. Observation of measurement-induced entanglement and quantum trajectories of remote superconducting qubits.

    PubMed

    Roch, N; Schwartz, M E; Motzoi, F; Macklin, C; Vijay, R; Eddins, A W; Korotkov, A N; Whaley, K B; Sarovar, M; Siddiqi, I

    2014-05-02

    The creation of a quantum network requires the distribution of coherent information across macroscopic distances. We demonstrate the entanglement of two superconducting qubits, separated by more than a meter of coaxial cable, by designing a joint measurement that probabilistically projects onto an entangled state. By using a continuous measurement scheme, we are further able to observe single quantum trajectories of the joint two-qubit state, confirming the validity of the quantum Bayesian formalism for a cascaded system. Our results allow us to resolve the dynamics of continuous projection onto the entangled manifold, in quantitative agreement with theory.

  12. Quantum coherence and entanglement in the avian compass.

    PubMed

    Pauls, James A; Zhang, Yiteng; Berman, Gennady P; Kais, Sabre

    2013-06-01

    The radical-pair mechanism is one of two distinct mechanisms used to explain the navigation of birds in geomagnetic fields, however little research has been done to explore the role of quantum entanglement in this mechanism. In this paper we study the lifetime of radical-pair entanglement corresponding to the magnitude and direction of magnetic fields to show that the entanglement lasts long enough in birds to be used for navigation. We also find that the birds appear to not be able to orient themselves directly based on radical-pair entanglement due to a lack of orientation sensitivity of the entanglement in the geomagnetic field. To explore the entanglement mechanism further, we propose a model in which the hyperfine interactions are replaced by local magnetic fields of similar strength. The entanglement of the radical pair in this model lasts longer and displays an angular sensitivity in weak magnetic fields, both of which are not present in previous models.

  13. Photonic entanglement-assisted quantum low-density parity-check encoders and decoders.

    PubMed

    Djordjevic, Ivan B

    2010-05-01

    I propose encoder and decoder architectures for entanglement-assisted (EA) quantum low-density parity-check (LDPC) codes suitable for all-optical implementation. I show that two basic gates needed for EA quantum error correction, namely, controlled-NOT (CNOT) and Hadamard gates can be implemented based on Mach-Zehnder interferometer. In addition, I show that EA quantum LDPC codes from balanced incomplete block designs of unitary index require only one entanglement qubit to be shared between source and destination.

  14. 2D quantum gravity from quantum entanglement.

    PubMed

    Gliozzi, F

    2011-01-21

    In quantum systems with many degrees of freedom the replica method is a useful tool to study the entanglement of arbitrary spatial regions. We apply it in a way that allows them to backreact. As a consequence, they become dynamical subsystems whose position, form, and extension are determined by their interaction with the whole system. We analyze, in particular, quantum spin chains described at criticality by a conformal field theory. Its coupling to the Gibbs' ensemble of all possible subsystems is relevant and drives the system into a new fixed point which is argued to be that of the 2D quantum gravity coupled to this system. Numerical experiments on the critical Ising model show that the new critical exponents agree with those predicted by the formula of Knizhnik, Polyakov, and Zamolodchikov.

  15. Single-copy entanglement in critical quantum spin chains

    NASA Astrophysics Data System (ADS)

    Eisert, J.; Cramer, M.

    2005-10-01

    We consider the single-copy entanglement as a quantity to assess quantum correlations in the ground state in quantum many-body systems. We show for a large class of models that already on the level of single specimens of spin chains, criticality is accompanied with the possibility of distilling a maximally entangled state of arbitrary dimension from a sufficiently large block deterministically, with local operations and classical communication. These analytical results—which refine previous results on the divergence of block entropy as the rate at which maximally entangled pairs can be distilled from many identically prepared chains—are made quantitative for general isotropic translationally invariant spin chains that can be mapped onto a quasifree fermionic system, and for the anisotropic XY model. For the XX model, we provide the asymptotic scaling of ˜(1/6)log2(L) , and contrast it with the block entropy.

  16. Remote entanglement stabilization for modular quantum computing

    NASA Astrophysics Data System (ADS)

    Didier, Nicolas; Shankar, S.; Mirrahimi, M.

    Quantum information processing in a modular architecture requires to distribute and stabilize entanglement in a qubit network. We present autonomous entanglement stabilization protocols between two qubits that are coupled to distant cavities. The cavities coupling is mediated and controlled via a three-wave mixing device that generates either a delocalized mode or a two-mode squeezed state between the remote cavities depending on the pump frequency. Local drives on the qubits and the cavities steer and maintain the system to the desired qubit Bell state. We show that these reservoir-engineering based protocols stabilize entanglement in presence of qubit-cavity asymmetries and losses. Most spectacularly, even a weakly-squeezed state can stabilize a maximally entangled Bell state of two distant qubits through entanglement accumulation. This research was supported by the Agence Nationale de la Recherche under Grant ANR-14-CE26-0018, by Inria's DPEI under the TAQUILLA associated team and by ARO under Grant No. W911NF-14-1-0011.

  17. Evolution and Survival of Quantum Entanglement

    DTIC Science & Technology

    2015-05-06

    Research Triangle Park, NC 27709-2211 quantum entanglement, decoherence, qubit, revival, survival, Jaynes-Cummings, Rabi , rotating wave approximation...measurements, PHYSICAL REVIEW A , (06 2013): 62331. doi: S Agarwal, , S M Hashemi Rafsanjani , J H Eberly. Dissipation of the Rabi Model Beyond the

  18. Constructions of secure entanglement channels assisted by quantum dots inside single-sided optical cavities

    NASA Astrophysics Data System (ADS)

    Heo, Jino; Kang, Min-Sung; Hong, Chang-Ho; Choi, Seong-Gon; Hong, Jong-Phil

    2017-08-01

    We propose quantum information processing schemes to generate and swap entangled states based on the interactions between flying photons and quantum dots (QDs) confined within optical cavities for quantum communication. To produce and distribute entangled states (Bell and Greenberger-Horne-Zeilinger [GHZ] states) between the photonic qubits of flying photons of consumers (Alice and Bob) and electron-spin qubits of a provider (trust center, or TC), the TC employs the interactions of the QD-cavity system, which is composed of a charged QD (negatively charged exciton) inside a single-sided cavity. Subsequently, the TC constructs an entanglement channel (Bell state and 4-qubit GHZ state) to link one consumer with another through entanglement swapping, which can be realized to exploit a probe photon with interactions of the QD-cavity systems and single-qubit measurements without Bell state measurement, for quantum communication between consumers. Consequently, the TC, which has quantum nodes (QD-cavity systems), can accomplish constructing the entanglement channel (authenticated channel) between two separated consumers from the distributions of entangled states and entanglement swapping. Furthermore, our schemes using QD-cavity systems, which are feasible with a certain probability of success and high fidelity, can be experimentally implemented with technology currently in use.

  19. Towards Scalable Entangled Photon Sources with Self-Assembled InAs /GaAs Quantum Dots

    NASA Astrophysics Data System (ADS)

    Wang, Jianping; Gong, Ming; Guo, G.-C.; He, Lixin

    2015-08-01

    The biexciton cascade process in self-assembled quantum dots (QDs) provides an ideal system for realizing deterministic entangled photon-pair sources, which are essential to quantum information science. The entangled photon pairs have recently been generated in experiments after eliminating the fine-structure splitting (FSS) of excitons using a number of different methods. Thus far, however, QD-based sources of entangled photons have not been scalable because the wavelengths of QDs differ from dot to dot. Here, we propose a wavelength-tunable entangled photon emitter mounted on a three-dimensional stressor, in which the FSS and exciton energy can be tuned independently, thereby enabling photon entanglement between dissimilar QDs. We confirm these results via atomistic pseudopotential calculations. This provides a first step towards future realization of scalable entangled photon generators for quantum information applications.

  20. Efficient quantum pseudorandomness with simple graph states

    NASA Astrophysics Data System (ADS)

    Mezher, Rawad; Ghalbouni, Joe; Dgheim, Joseph; Markham, Damian

    2018-02-01

    Measurement based (MB) quantum computation allows for universal quantum computing by measuring individual qubits prepared in entangled multipartite states, known as graph states. Unless corrected for, the randomness of the measurements leads to the generation of ensembles of random unitaries, where each random unitary is identified with a string of possible measurement results. We show that repeating an MB scheme an efficient number of times, on a simple graph state, with measurements at fixed angles and no feedforward corrections, produces a random unitary ensemble that is an ɛ -approximate t design on n qubits. Unlike previous constructions, the graph is regular and is also a universal resource for measurement based quantum computing, closely related to the brickwork state.

  1. Entanglement distillation by dissipation and continuous quantum repeaters.

    PubMed

    Vollbrecht, Karl Gerd H; Muschik, Christine A; Cirac, J Ignacio

    2011-09-16

    Even though entanglement is very vulnerable to interactions with the environment, it can be created by purely dissipative processes. Yet, the attainable degree of entanglement is profoundly limited in the presence of noise sources. We show that distillation can also be realized dissipatively, such that a highly entangled steady state is obtained. The schemes put forward here display counterintuitive phenomena, such as improved performance if noise is added to the system. We also show how dissipative distillation can be employed in a continuous quantum repeater architecture, in which the resources scale polynomially with the distance.

  2. Speedup of quantum evolution of multiqubit entanglement states

    PubMed Central

    Zhang, Ying-Jie; Han, Wei; Xia, Yun-Jie; Tian, Jian-Xiang; Fan, Heng

    2016-01-01

    As is well known, quantum speed limit time (QSLT) can be used to characterize the maximal speed of evolution of quantum systems. We mainly investigate the QSLT of generalized N-qubit GHZ-type states and W-type states in the amplitude-damping channels. It is shown that, in the case N qubits coupled with independent noise channels, the QSLT of the entangled GHZ-type state is closely related to the number of qubits in the small-scale system. And the larger entanglement of GHZ-type states can lead to the shorter QSLT of the evolution process. However, the QSLT of the W-type states are independent of the number of qubits and the initial entanglement. Furthermore, by considering only M qubits among the N-qubit system respectively interacting with their own noise channels, QSLTs for these two types states are shorter than in the case N qubits coupled with independent noise channels. We therefore reach the interesting result that the potential speedup of quantum evolution of a given N-qubit GHZ-type state or W-type state can be realized in the case the number of the applied noise channels satisfying M < N. PMID:27283757

  3. Preservation of Gaussian state entanglement in a quantum beat laser by reservoir engineering

    NASA Astrophysics Data System (ADS)

    Qurban, Misbah; Islam, Rameez ul; Ge, Guo-Qin; Ikram, Manzoor

    2018-04-01

    Quantum beat lasers have been considered as sources of entangled radiation in continuous variables such as Gaussian states. In order to preserve entanglement and to minimize entanglement degradation due to the system’s interaction with the surrounding environment, we propose to engineer environment modes through insertion of another system in between the laser resonator and the environment. This makes the environment surrounding the two-mode laser a structured reservoir. It not only enhances the entanglement among two modes of the laser but also preserves the entanglement for sufficiently longer times, a stringent requirement for quantum information processing tasks.

  4. Observation of quantum entanglement between a photon and a single electron spin confined to an InAs quantum dot

    NASA Astrophysics Data System (ADS)

    Schaibley, John; Burgers, Alex; McCracken, Greg; Duan, Luming; Berman, Paul; Steel, Duncan; Bracker, Allan; Gammon, Daniel; Sham, Lu

    2013-03-01

    A single electron spin confined to a single InAs quantum dot (QD) can serve as a qubit for quantum information processing. By utilizing the QD's optically excited trion states in the presence of an externally applied magnetic field, the QD spin can be rapidly initialized, manipulated and read out. A key resource for quantum information is the ability to entangle distinct QD spins. One approach relies on intermediate spin-photon entanglement to mediate the entanglement between distant QD spin qubits. We report a demonstration of quantum entanglement between a photon's polarization state and the spin state of a single electron confined to a single QD. Here, the photon is spontaneously emitted from one of the QD's trion states. The emitted photon's polarization along the detection axis is entangled with the resulting spin state of the QD. By performing projective measurements on the photon's polarization state and correlating these measurements with the state of the QD spin in two different bases, we obtain a lower bound on the entanglement fidelity of 0.59 (after background correction). The fidelity bound is limited almost entirely by the timing resolution of our single photon detector. The spin-photon entanglement generation rate is 3 ×103 s-1. Supported by: NSF, MURI, AFOSR, DARPA, ARO.

  5. Quantum entanglement at high temperatures? Bosonic systems in nonequilibrium steady state

    NASA Astrophysics Data System (ADS)

    Hsiang, Jen-Tsung; Hu, B. L.

    2015-11-01

    This is the second of a series of three papers examining how viable it is for entanglement to be sustained at high temperatures for quantum systems in thermal equilibrium (Case A), in nonequilibrium (Case B) and in nonequilibrium steady state (NESS) conditions (Case C). The system we analyze here consists of two coupled quantum harmonic oscillators each interacting with its own bath described by a scalar field, set at temperatures T 1 > T 2. For constant bilinear inter-oscillator coupling studied here (Case C1) owing to the Gaussian nature, the problem can be solved exactly at arbitrary temperatures even for strong coupling. We find that the valid entanglement criterion in general is not a function of the bath temperature difference, in contrast to thermal transport in the same NESS setting [1]. Thus lowering the temperature of one of the thermal baths does not necessarily help to safeguard the entanglement between the oscillators. Indeed, quantum entanglement will disappear if any one of the thermal baths has a temperature higher than the critical temperature T c, defined as the temperature above which quantum entanglement vanishes. With the Langevin equations derived we give a full display of how entanglement dynamics in this system depends on T 1, T 2, the inter-oscillator coupling and the system-bath coupling strengths. For weak oscillator-bath coupling the critical temperature T c is about the order of the inverse oscillator frequency, but for strong oscillator-bath coupling it will depend on the bath cutoff frequency. We conclude that in most realistic circumstances, for bosonic systems in NESS with constant bilinear coupling, `hot entanglement' is largely a fiction.

  6. Quantum Authencryption with Two-Photon Entangled States for Off-Line Communicants

    NASA Astrophysics Data System (ADS)

    Ye, Tian-Yu

    2016-02-01

    In this paper, a quantum authencryption protocol is proposed by using the two-photon entangled states as the quantum resource. Two communicants Alice and Bob share two private keys in advance, which determine the generation of two-photon entangled states. The sender Alice sends the two-photon entangled state sequence encoded with her classical bits to the receiver Bob in the manner of one-step quantum transmission. Upon receiving the encoded quantum state sequence, Bob decodes out Alice's classical bits with the two-photon joint measurements and authenticates the integrity of Alice's secret with the help of one-way hash function. The proposed protocol only uses the one-step quantum transmission and needs neither a public discussion nor a trusted third party. As a result, the proposed protocol can be adapted to the case where the receiver is off-line, such as the quantum E-mail systems. Moreover, the proposed protocol provides the message authentication to one bit level with the help of one-way hash function and has an information-theoretical efficiency equal to 100 %.

  7. Quantum storage of orbital angular momentum entanglement in an atomic ensemble.

    PubMed

    Ding, Dong-Sheng; Zhang, Wei; Zhou, Zhi-Yuan; Shi, Shuai; Xiang, Guo-Yong; Wang, Xi-Shi; Jiang, Yun-Kun; Shi, Bao-Sen; Guo, Guang-Can

    2015-02-06

    Constructing a quantum memory for a photonic entanglement is vital for realizing quantum communication and network. Because of the inherent infinite dimension of orbital angular momentum (OAM), the photon's OAM has the potential for encoding a photon in a high-dimensional space, enabling the realization of high channel capacity communication. Photons entangled in orthogonal polarizations or optical paths had been stored in a different system, but there have been no reports on the storage of a photon pair entangled in OAM space. Here, we report the first experimental realization of storing an entangled OAM state through the Raman protocol in a cold atomic ensemble. We reconstruct the density matrix of an OAM entangled state with a fidelity of 90.3%±0.8% and obtain the Clauser-Horne-Shimony-Holt inequality parameter S of 2.41±0.06 after a programed storage time. All results clearly show the preservation of entanglement during the storage.

  8. Quantum entanglement of angular momentum states with quantum numbers up to 10,010

    PubMed Central

    Fickler, Robert; Campbell, Geoff; Buchler, Ben; Lam, Ping Koy; Zeilinger, Anton

    2016-01-01

    Photons with a twisted phase front carry a quantized amount of orbital angular momentum (OAM) and have become important in various fields of optics, such as quantum and classical information science or optical tweezers. Because no upper limit on the OAM content per photon is known, they are also interesting systems to experimentally challenge quantum mechanical prediction for high quantum numbers. Here, we take advantage of a recently developed technique to imprint unprecedented high values of OAM, namely spiral phase mirrors, to generate photons with more than 10,000 quanta of OAM. Moreover, we demonstrate quantum entanglement between these large OAM quanta of one photon and the polarization of its partner photon. To our knowledge, this corresponds to entanglement with the largest quantum number that has been demonstrated in an experiment. The results may also open novel ways to couple single photons to massive objects, enhance angular resolution, and highlight OAM as a promising way to increase the information capacity of a single photon. PMID:27856742

  9. Quantum entanglement of angular momentum states with quantum numbers up to 10,010

    NASA Astrophysics Data System (ADS)

    Fickler, Robert; Campbell, Geoff; Buchler, Ben; Lam, Ping Koy; Zeilinger, Anton

    2016-11-01

    Photons with a twisted phase front carry a quantized amount of orbital angular momentum (OAM) and have become important in various fields of optics, such as quantum and classical information science or optical tweezers. Because no upper limit on the OAM content per photon is known, they are also interesting systems to experimentally challenge quantum mechanical prediction for high quantum numbers. Here, we take advantage of a recently developed technique to imprint unprecedented high values of OAM, namely spiral phase mirrors, to generate photons with more than 10,000 quanta of OAM. Moreover, we demonstrate quantum entanglement between these large OAM quanta of one photon and the polarization of its partner photon. To our knowledge, this corresponds to entanglement with the largest quantum number that has been demonstrated in an experiment. The results may also open novel ways to couple single photons to massive objects, enhance angular resolution, and highlight OAM as a promising way to increase the information capacity of a single photon.

  10. Quantum entanglement of angular momentum states with quantum numbers up to 10,010.

    PubMed

    Fickler, Robert; Campbell, Geoff; Buchler, Ben; Lam, Ping Koy; Zeilinger, Anton

    2016-11-29

    Photons with a twisted phase front carry a quantized amount of orbital angular momentum (OAM) and have become important in various fields of optics, such as quantum and classical information science or optical tweezers. Because no upper limit on the OAM content per photon is known, they are also interesting systems to experimentally challenge quantum mechanical prediction for high quantum numbers. Here, we take advantage of a recently developed technique to imprint unprecedented high values of OAM, namely spiral phase mirrors, to generate photons with more than 10,000 quanta of OAM. Moreover, we demonstrate quantum entanglement between these large OAM quanta of one photon and the polarization of its partner photon. To our knowledge, this corresponds to entanglement with the largest quantum number that has been demonstrated in an experiment. The results may also open novel ways to couple single photons to massive objects, enhance angular resolution, and highlight OAM as a promising way to increase the information capacity of a single photon.

  11. Decoherence Effect on Quantum Correlation and Entanglement in a Two-qubit Spin Chain

    NASA Astrophysics Data System (ADS)

    Pourkarimi, Mohammad Reza; Rahnama, Majid; Rooholamini, Hossein

    2015-04-01

    Assuming a two-qubit system in Werner state which evolves in Heisenberg XY model with Dzyaloshinskii-Moriya (DM) interaction under the effect of different environments. We evaluate and compare quantum entanglement, quantum and classical correlation measures. It is shown that in the absence of decoherence effects, there is a critical value of DM interaction for which entanglement may vanish while quantum and classical correlations do not. In the presence of environment the behavior of correlations depends on the kind of system-environment interaction. Correlations can be sustained by manipulating Hamiltonian anisotropic-parameter in a dissipative environment. Quantum and classical correlations are more stable than entanglement generally.

  12. Threshold quantum state sharing based on entanglement swapping

    NASA Astrophysics Data System (ADS)

    Qin, Huawang; Tso, Raylin

    2018-06-01

    A threshold quantum state sharing scheme is proposed. The dealer uses the quantum-controlled-not operations to expand the d-dimensional quantum state and then uses the entanglement swapping to distribute the state to a random subset of participants. The participants use the single-particle measurements and unitary operations to recover the initial quantum state. In our scheme, the dealer can share different quantum states among different subsets of participants simultaneously. So the scheme will be very flexible in practice.

  13. Transmission of photonic quantum polarization entanglement in a nanoscale hybrid plasmonic waveguide.

    PubMed

    Li, Ming; Zou, Chang-Ling; Ren, Xi-Feng; Xiong, Xiao; Cai, Yong-Jing; Guo, Guo-Ping; Tong, Li-Min; Guo, Guang-Can

    2015-04-08

    Photonic quantum technologies have been extensively studied in quantum information science, owing to the high-speed transmission and outstanding low-noise properties of photons. However, applications based on photonic entanglement are restricted due to the diffraction limit. In this work, we demonstrate for the first time the maintaining of quantum polarization entanglement in a nanoscale hybrid plasmonic waveguide composed of a fiber taper and a silver nanowire. The transmitted state throughout the waveguide has a fidelity of 0.932 with the maximally polarization entangled state Φ(+). Furthermore, the Clauser, Horne, Shimony, and Holt (CHSH) inequality test performed, resulting in value of 2.495 ± 0.147 > 2, demonstrates the violation of the hidden variable model. Because the plasmonic waveguide confines the effective mode area to subwavelength scale, it can bridge nanophotonics and quantum optics and may be used as near-field quantum probe in a quantum near-field micro/nanoscope, which can realize high spatial resolution, ultrasensitive, fiber-integrated, and plasmon-enhanced detection.

  14. Deterministic entanglement distillation for secure double-server blind quantum computation.

    PubMed

    Sheng, Yu-Bo; Zhou, Lan

    2015-01-15

    Blind quantum computation (BQC) provides an efficient method for the client who does not have enough sophisticated technology and knowledge to perform universal quantum computation. The single-server BQC protocol requires the client to have some minimum quantum ability, while the double-server BQC protocol makes the client's device completely classical, resorting to the pure and clean Bell state shared by two servers. Here, we provide a deterministic entanglement distillation protocol in a practical noisy environment for the double-server BQC protocol. This protocol can get the pure maximally entangled Bell state. The success probability can reach 100% in principle. The distilled maximally entangled states can be remaind to perform the BQC protocol subsequently. The parties who perform the distillation protocol do not need to exchange the classical information and they learn nothing from the client. It makes this protocol unconditionally secure and suitable for the future BQC protocol.

  15. Deterministic entanglement distillation for secure double-server blind quantum computation

    PubMed Central

    Sheng, Yu-Bo; Zhou, Lan

    2015-01-01

    Blind quantum computation (BQC) provides an efficient method for the client who does not have enough sophisticated technology and knowledge to perform universal quantum computation. The single-server BQC protocol requires the client to have some minimum quantum ability, while the double-server BQC protocol makes the client's device completely classical, resorting to the pure and clean Bell state shared by two servers. Here, we provide a deterministic entanglement distillation protocol in a practical noisy environment for the double-server BQC protocol. This protocol can get the pure maximally entangled Bell state. The success probability can reach 100% in principle. The distilled maximally entangled states can be remaind to perform the BQC protocol subsequently. The parties who perform the distillation protocol do not need to exchange the classical information and they learn nothing from the client. It makes this protocol unconditionally secure and suitable for the future BQC protocol. PMID:25588565

  16. Transfer of entangled state, entanglement swapping and quantum information processing via the Rydberg blockade

    NASA Astrophysics Data System (ADS)

    Deng, Li; Chen, Ai-Xi; Zhang, Jian-Song

    2011-11-01

    We provide a scheme with which the transfer of the entangled state and the entanglement swapping can be realized in a system of neutral atoms via the Rydberg blockade. Our idea can be extended to teleport an unknown atomic state. According to the latest theoretical research of the Rydberg excitation and experimental reports of the Rydberg blockade effect in quantum information processing, we discuss the experimental feasibility of our scheme.

  17. Interface between path and orbital angular momentum entanglement for high-dimensional photonic quantum information.

    PubMed

    Fickler, Robert; Lapkiewicz, Radek; Huber, Marcus; Lavery, Martin P J; Padgett, Miles J; Zeilinger, Anton

    2014-07-30

    Photonics has become a mature field of quantum information science, where integrated optical circuits offer a way to scale the complexity of the set-up as well as the dimensionality of the quantum state. On photonic chips, paths are the natural way to encode information. To distribute those high-dimensional quantum states over large distances, transverse spatial modes, like orbital angular momentum possessing Laguerre Gauss modes, are favourable as flying information carriers. Here we demonstrate a quantum interface between these two vibrant photonic fields. We create three-dimensional path entanglement between two photons in a nonlinear crystal and use a mode sorter as the quantum interface to transfer the entanglement to the orbital angular momentum degree of freedom. Thus our results show a flexible way to create high-dimensional spatial mode entanglement. Moreover, they pave the way to implement broad complex quantum networks where high-dimensionally entangled states could be distributed over distant photonic chips.

  18. Dephasing-covariant operations enable asymptotic reversibility of quantum resources

    NASA Astrophysics Data System (ADS)

    Chitambar, Eric

    2018-05-01

    We study the power of dephasing-covariant operations in the resource theories of coherence and entanglement. These are quantum operations whose actions commute with a projective measurement. In the resource theory of coherence, we find that any two states are asymptotically interconvertible under dephasing-covariant operations. This provides a rare example of a resource theory in which asymptotic reversibility can be attained without needing the maximal set of resource nongenerating operations. When extended to the resource theory of entanglement, the resultant operations share similarities with local operations and classical communication, such as prohibiting the increase of all Rényi α -entropies of entanglement under pure-state transformations. However, we show these operations are still strong enough to enable asymptotic reversibility between any two maximally correlated mixed states, even in the multipartite setting.

  19. Semiconductor quantum dots as an ideal source of polarization-entangled photon pairs on-demand: a review

    NASA Astrophysics Data System (ADS)

    Huber, Daniel; Reindl, Marcus; Aberl, Johannes; Rastelli, Armando; Trotta, Rinaldo

    2018-07-01

    More than 80 years have passed since the first publication on entangled quantum states. Over this period, the concept of spookily interacting quantum states became an emerging field of science. After various experiments proving the existence of such non-classical states, visionary ideas were put forward to exploit entanglement in quantum information science and technology. These novel concepts have not yet come out of the experimental stage, mostly because of the lack of suitable, deterministic sources of entangled quantum states. Among many systems under investigation, semiconductor quantum dots are particularly appealing emitters of on-demand, single polarization-entangled photon pairs. While it was originally believed that quantum dots must exhibit a limited degree of entanglement related to decoherence effects typical of the solid-state, recent studies have invalidated this preconception. We review the relevant experiments which have led to these important discoveries and discuss the remaining challenges for the anticipated quantum technologies.

  20. The Dynamics of Quantum Discord and Entanglement of Three Atoms Coupled to Three Spatially Separate Cavities

    NASA Astrophysics Data System (ADS)

    He, Juan; Wu, Tao; Ye, Liu

    2013-10-01

    In this paper, we study the dynamics of quantum discord and entanglement of three identical two-level atoms simultaneously resonantly interacting with three spatially separate single-mode of high- Q cavities respectively. Taking advantage of the depiction quantum discord and entanglement of formation (EoF), we conclude that the discord and entanglement of atoms and cavities can be mediated by changing some parameters and the maximum values of discord and entanglement are independent on the couplings of cavities and atoms. In particular, there also exists quantum discord sudden death as well as entanglement sudden death and the time interval of the former is shorter than that of the later in the proposed quantum system. It is shown that the discord and entanglement of any two atoms among three atoms can be transferred to the corresponding cavities, and there exists discord and entanglement exchanging between the atoms and the corresponding cavities.

  1. Post-Markovian dynamics of quantum correlations: entanglement versus discord

    NASA Astrophysics Data System (ADS)

    Mohammadi, Hamidreza

    2017-02-01

    Dynamics of an open two-qubit system is investigated in the post-Markovian regime, where the environments have a short-term memory. Each qubit is coupled to separate environment which is held in its own temperature. The inter-qubit interaction is modeled by XY-Heisenberg model in the presence of spin-orbit interaction and inhomogeneous magnetic field. The dynamical behavior of entanglement and discord has been considered. The results show that quantum discord is more robust than quantum entanglement, during the evolution. Also the asymmetric feature of quantum discord can be monitored by introducing the asymmetries due to inhomogeneity of magnetic field and temperature difference between the reservoirs. By employing proper parameters of the model, it is possible to maintain nonvanishing quantum correlation at high degree of temperature. The results can provide a useful recipe for studying dynamical behavior of two-qubit systems such as trapped spin electrons in coupled quantum dots.

  2. Momentum-Space Entanglement and Loschmidt Echo in Luttinger Liquids after a Quantum Quench.

    PubMed

    Dóra, Balázs; Lundgren, Rex; Selover, Mark; Pollmann, Frank

    2016-07-01

    Luttinger liquids (LLs) arise by coupling left- and right-moving particles through interactions in one dimension. This most natural partitioning of LLs is investigated by the momentum-space entanglement after a quantum quench using analytical and numerical methods. We show that the momentum-space entanglement spectrum of a LL possesses many universal features both in equilibrium and after a quantum quench. The largest entanglement eigenvalue is identical to the Loschmidt echo, i.e., the overlap of the disentangled and final wave functions of the system. The second largest eigenvalue is the overlap of the first excited state of the disentangled system with zero total momentum and the final wave function. The entanglement gap is universal both in equilibrium and after a quantum quench. The momentum-space entanglement entropy is always extensive and saturates fast to a time independent value after the quench, in sharp contrast to a spatial bipartitioning.

  3. Monogamy relation of multi-qubit systems for squared Tsallis-q entanglement

    PubMed Central

    Yuan, Guang-Ming; Song, Wei; Yang, Ming; Li, Da-Chuang; Zhao, Jun-Long; Cao, Zhuo-Liang

    2016-01-01

    Tsallis-q entanglement is a bipartite entanglement measure which is the generalization of entanglement of formation for q tending to 1. We first expand the range of q for the analytic formula of Tsallis-q entanglement. For , we prove the monogamy relation in terms of the squared Tsallis-q entanglement for an arbitrary multi-qubit systems. It is shown that the multipartite entanglement indicator based on squared Tsallis-q entanglement still works well even when the indicator based on the squared concurrence loses its efficacy. We also show that the μ-th power of Tsallis-q entanglement satisfies the monogamy or polygamy inequalities for any three-qubit state. PMID:27346605

  4. Monogamy relation of multi-qubit systems for squared Tsallis-q entanglement

    NASA Astrophysics Data System (ADS)

    Yuan, Guang-Ming; Song, Wei; Yang, Ming; Li, Da-Chuang; Zhao, Jun-Long; Cao, Zhuo-Liang

    2016-06-01

    Tsallis-q entanglement is a bipartite entanglement measure which is the generalization of entanglement of formation for q tending to 1. We first expand the range of q for the analytic formula of Tsallis-q entanglement. For , we prove the monogamy relation in terms of the squared Tsallis-q entanglement for an arbitrary multi-qubit systems. It is shown that the multipartite entanglement indicator based on squared Tsallis-q entanglement still works well even when the indicator based on the squared concurrence loses its efficacy. We also show that the μ-th power of Tsallis-q entanglement satisfies the monogamy or polygamy inequalities for any three-qubit state.

  5. Monogamy relation of multi-qubit systems for squared Tsallis-q entanglement.

    PubMed

    Yuan, Guang-Ming; Song, Wei; Yang, Ming; Li, Da-Chuang; Zhao, Jun-Long; Cao, Zhuo-Liang

    2016-06-27

    Tsallis-q entanglement is a bipartite entanglement measure which is the generalization of entanglement of formation for q tending to 1. We first expand the range of q for the analytic formula of Tsallis-q entanglement. For , we prove the monogamy relation in terms of the squared Tsallis-q entanglement for an arbitrary multi-qubit systems. It is shown that the multipartite entanglement indicator based on squared Tsallis-q entanglement still works well even when the indicator based on the squared concurrence loses its efficacy. We also show that the μ-th power of Tsallis-q entanglement satisfies the monogamy or polygamy inequalities for any three-qubit state.

  6. Fault-tolerant Remote Quantum Entanglement Establishment for Secure Quantum Communications

    NASA Astrophysics Data System (ADS)

    Tsai, Chia-Wei; Lin, Jason

    2016-07-01

    This work presents a strategy for constructing long-distance quantum communications among a number of remote users through collective-noise channel. With the assistance of semi-honest quantum certificate authorities (QCAs), the remote users can share a secret key through fault-tolerant entanglement swapping. The proposed protocol is feasible for large-scale distributed quantum networks with numerous users. Each pair of communicating parties only needs to establish the quantum channels and the classical authenticated channels with his/her local QCA. Thus, it enables any user to communicate freely without point-to-point pre-establishing any communication channels, which is efficient and feasible for practical environments.

  7. Quantum cryptography using single-particle entanglement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lee, Jae-Weon; Lee, Eok Kyun; Chung, Yong Wook

    2003-07-01

    A quantum cryptography scheme based on entanglement between a single-particle state and a vacuum state is proposed. The scheme utilizes linear optics devices to detect the superposition of the vacuum and single-particle states. Existence of an eavesdropper can be detected by using a variant of Bell's inequality.

  8. Quantum entanglement and criticality of the antiferromagnetic Heisenberg model in an external field.

    PubMed

    Liu, Guang-Hua; Li, Ruo-Yan; Tian, Guang-Shan

    2012-06-27

    By Lanczos exact diagonalization and the infinite time-evolving block decimation (iTEBD) technique, the two-site entanglement as well as the bipartite entanglement, the ground state energy, the nearest-neighbor correlations, and the magnetization in the antiferromagnetic Heisenberg (AFH) model under an external field are investigated. With increasing external field, the small size system shows some distinct upward magnetization stairsteps, accompanied synchronously with some downward two-site entanglement stairsteps. In the thermodynamic limit, the two-site entanglement, as well as the bipartite entanglement, the ground state energy, the nearest-neighbor correlations, and the magnetization are calculated, and the critical magnetic field h(c) = 2.0 is determined exactly. Our numerical results show that the quantum entanglement is sensitive to the subtle changing of the ground state, and can be used to describe the magnetization and quantum phase transition. Based on the discontinuous behavior of the first-order derivative of the entanglement entropy and fidelity per site, we think that the quantum phase transition in this model should belong to the second-order category. Furthermore, in the magnon existence region (h < 2.0), a logarithmically divergent behavior of block entanglement which can be described by a free bosonic field theory is observed, and the central charge c is determined to be 1.

  9. Entanglement guarantees emergence of cooperation in quantum prisoner's dilemma games on networks.

    PubMed

    Li, Angsheng; Yong, Xi

    2014-09-05

    It was known that cooperation of evolutionary prisoner's dilemma games fails to emerge in homogenous networks such as random graphs. Here we proposed a quantum prisoner's dilemma game. The game consists of two players, in which each player has three choices of strategy: cooperator (C), defector (D) and super cooperator (denoted by Q). We found that quantum entanglement guarantees emergence of a new cooperation, the super cooperation of the quantum prisoner's dilemma games, and that entanglement is the mechanism of guaranteed emergence of cooperation of evolutionary prisoner's dilemma games on networks. We showed that for a game with temptation b, there exists a threshold arccos √b/b for a measurement of entanglement, beyond which, (super) cooperation of evolutionary quantum prisoner's dilemma games is guaranteed to quickly emerge, giving rise to stochastic convergence of the cooperations, that if the entanglement degree γ is less than the threshold arccos √b/b, then the equilibrium frequency of cooperations of the games is positively correlated to the entanglement degree γ, and that if γ is less than arccos √b/b and b is beyond some boundary, then the equilibrium frequency of cooperations of the games on random graphs decreases as the average degree of the graphs increases.

  10. Quantum Entanglement and the Topological Order of Fractional Hall States

    NASA Astrophysics Data System (ADS)

    Rezayi, Edward

    2015-03-01

    Fractional quantum Hall states or, more generally, topological phases of matter defy Landau classification based on order parameter and broken symmetry. Instead they have been characterized by their topological order. Quantum information concepts, such as quantum entanglement, appear to provide the most efficient method of detecting topological order solely from the knowledge of the ground state wave function. This talk will focus on real-space bi-partitioning of quantum Hall states and will present both exact diagonalization and quantum Monte Carlo studies of topological entanglement entropy in various geometries. Results on the torus for non-contractible cuts are quite rich and, through the use of minimum entropy states, yield the modular S-matrix and hence uniquely determine the topological order, as shown in recent literature. Concrete examples of minimum entropy states from known quantum Hall wave functions and their corresponding quantum numbers, used in exact diagonalizations, will be given. In collaboration with Clare Abreu and Raul Herrera. Supported by DOE Grant DE-SC0002140.

  11. Faithful Entanglement Sharing for Quantum Communication Against Collective Noise

    NASA Astrophysics Data System (ADS)

    Niu, Hui-Chong; Ren, Bao-Cang; Wang, Tie-Jun; Hua, Ming; Deng, Fu-Guo

    2012-08-01

    We present an economical setup for faithful entanglement sharing against collective noise. It is composed of polarizing beam splitters, half wave plates, polarization independent wavelength division multiplexers, and frequency shifters. An arbitrary qubit error on the polarization state of each photon in a multi-photon system caused by the noisy channel can be rejected, without resorting to additional qubits, fast polarization modulators, and nondestructive quantum nondemolition detectors. Its success probability is in principle 100%, which is independent of the noise parameters, and it can be applied directly in any one-way quantum communication protocol based on entanglement.

  12. Cation solvation with quantum chemical effects modeled by a size-consistent multi-partitioning quantum mechanics/molecular mechanics method.

    PubMed

    Watanabe, Hiroshi C; Kubillus, Maximilian; Kubař, Tomáš; Stach, Robert; Mizaikoff, Boris; Ishikita, Hiroshi

    2017-07-21

    In the condensed phase, quantum chemical properties such as many-body effects and intermolecular charge fluctuations are critical determinants of the solvation structure and dynamics. Thus, a quantum mechanical (QM) molecular description is required for both solute and solvent to incorporate these properties. However, it is challenging to conduct molecular dynamics (MD) simulations for condensed systems of sufficient scale when adapting QM potentials. To overcome this problem, we recently developed the size-consistent multi-partitioning (SCMP) quantum mechanics/molecular mechanics (QM/MM) method and realized stable and accurate MD simulations, using the QM potential to a benchmark system. In the present study, as the first application of the SCMP method, we have investigated the structures and dynamics of Na + , K + , and Ca 2+ solutions based on nanosecond-scale sampling, a sampling 100-times longer than that of conventional QM-based samplings. Furthermore, we have evaluated two dynamic properties, the diffusion coefficient and difference spectra, with high statistical certainty. Furthermore the calculation of these properties has not previously been possible within the conventional QM/MM framework. Based on our analysis, we have quantitatively evaluated the quantum chemical solvation effects, which show distinct differences between the cations.

  13. Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics

    NASA Astrophysics Data System (ADS)

    Tang, Jing-Wu; Zhao, Guan-Xiang; He, Xiong-Hui

    2011-05-01

    Recently, Peng et al. [2010 Eur. Phys. J. D 58 403] proposed to teleport an arbitrary two-qubit state with a family of four-qubit entangled states, which simultaneously include the tensor product of two Bell states, linear cluster state and Dicke-class state. This paper proposes to implement their scheme in cavity quantum electrodynamics and then presents a new family of four-qubit entangled state |Ω4>1234. It simultaneously includes all the well-known four-qubit entangled states which can be used to teleport an arbitrary two-qubit state. The distinct advantage of the scheme is that it only needs a single setup to prepare the whole family of four-qubit entangled states, which will be very convenient for experimental realization. After discussing the experimental condition in detail, we show the scheme may be feasible based on present technology in cavity quantum electrodynamics.

  14. EDITORIAL: Focus on Quantum Information and Many-Body Theory

    NASA Astrophysics Data System (ADS)

    Eisert, Jens; Plenio, Martin B.

    2010-02-01

    and F Verstraete SIMULATION AND DYNAMICS A quantum differentiation of k-SAT instances B Tamir and G Ortiz Classical Ising model test for quantum circuits Joseph Geraci and Daniel A Lidar Exact matrix product solutions in the Heisenberg picture of an open quantum spin chain S R Clark, J Prior, M J Hartmann, D Jaksch and M B Plenio Exact solution of Markovian master equations for quadratic Fermi systems: thermal baths, open XY spin chains and non-equilibrium phase transition Tomaž Prosen and Bojan Žunkovič Quantum kinetic Ising models R Augusiak, F M Cucchietti, F Haake and M Lewenstein ENTANGLEMENT AND SPECTRAL PROPERTIES Ground states of unfrustrated spin Hamiltonians satisfy an area law Niel de Beaudrap, Tobias J Osborne and Jens Eisert Correlation density matrices for one-dimensional quantum chains based on the density matrix renormalization group W Münder, A Weichselbaum, A Holzner, Jan von Delft and C L Henley The invariant-comb approach and its relation to the balancedness of multipartite entangled states Andreas Osterloh and Jens Siewert Entanglement scaling of fractional quantum Hall states through geometric deformations Andreas M Läuchli, Emil J Bergholtz and Masudul Haque Entanglement versus gap for one-dimensional spin systems Daniel Gottesman and M B Hastings Entanglement spectra of critical and near-critical systems in one dimension F Pollmann and J E Moore Macroscopic bound entanglement in thermal graph states D Cavalcanti, L Aolita, A Ferraro, A García-Saez and A Acín Entanglement at the quantum phase transition in a harmonic lattice Elisabeth Rieper, Janet Anders and Vlatko Vedral Multipartite entanglement and frustration P Facchi, G Florio, U Marzolino, G Parisi and S Pascazio Entropic uncertainty relations—a survey Stephanie Wehner and Andreas Winter Entanglement in a spin system with inverse square statistical interaction D Giuliano, A Sindona, G Falcone, F Plastina and L Amico APPLICATIONS Time-dependent currents of one-dimensional bosons

  15. Equivalence between entanglement and the optimal fidelity of continuous variable teleportation.

    PubMed

    Adesso, Gerardo; Illuminati, Fabrizio

    2005-10-07

    We devise the optimal form of Gaussian resource states enabling continuous-variable teleportation with maximal fidelity. We show that a nonclassical optimal fidelity of N-user teleportation networks is necessary and sufficient for N-party entangled Gaussian resources, yielding an estimator of multipartite entanglement. The entanglement of teleportation is equivalent to the entanglement of formation in a two-user protocol, and to the localizable entanglement in a multiuser one. Finally, we show that the continuous-variable tangle, quantifying entanglement sharing in three-mode Gaussian states, is defined operationally in terms of the optimal fidelity of a tripartite teleportation network.

  16. Concurrent remote entanglement with quantum error correction against photon losses

    NASA Astrophysics Data System (ADS)

    Roy, Ananda; Stone, A. Douglas; Jiang, Liang

    2016-09-01

    Remote entanglement of distant, noninteracting quantum entities is a key primitive for quantum information processing. We present a protocol to remotely entangle two stationary qubits by first entangling them with propagating ancilla qubits and then performing a joint two-qubit measurement on the ancillas. Subsequently, single-qubit measurements are performed on each of the ancillas. We describe two continuous variable implementations of the protocol using propagating microwave modes. The first implementation uses propagating Schr o ̈ dinger cat states as the flying ancilla qubits, a joint-photon-number-modulo-2 measurement of the propagating modes for the two-qubit measurement, and homodyne detections as the final single-qubit measurements. The presence of inefficiencies in realistic quantum systems limit the success rate of generating high fidelity Bell states. This motivates us to propose a second continuous variable implementation, where we use quantum error correction to suppress the decoherence due to photon loss to first order. To that end, we encode the ancilla qubits in superpositions of Schrödinger cat states of a given photon-number parity, use a joint-photon-number-modulo-4 measurement as the two-qubit measurement, and homodyne detections as the final single-qubit measurements. We demonstrate the resilience of our quantum-error-correcting remote entanglement scheme to imperfections. Further, we describe a modification of our error-correcting scheme by incorporating additional individual photon-number-modulo-2 measurements of the ancilla modes to improve the success rate of generating high-fidelity Bell states. Our protocols can be straightforwardly implemented in state-of-the-art superconducting circuit-QED systems.

  17. Negativity and strong monogamy of multiparty quantum entanglement beyond qubits

    NASA Astrophysics Data System (ADS)

    Choi, Jin Hyuk; Kim, Jeong San

    2015-10-01

    We propose the square of convex-roof extended negativity (SCREN) as a powerful candidate to characterize strong monogamy of multiparty quantum entanglement. We first provide a strong monogamy inequality of multiparty entanglement using SCREN and show that the tangle-based multiqubit strong-monogamy inequality can be rephrased by SCREN. We further show that the SCREN strong-monogamy inequality is still true for the counterexamples that violate tangle-based the strong-monogamy inequality in higher-dimensional quantum systems other than qubits. We also analytically show that SCREN strong-monogamy inequality is true for a large class of multiqudit states, a superposition of multiqudit generalized W -class states and vacuums. Thus SCREN is a good alternative to characterize the strong monogamy of entanglement even in multiqudit systems.

  18. Creation of Two-Particle Entanglement in Open Macroscopic Quantum Systems

    DOE PAGES

    Merkli, M.; Berman, G. P.; Borgonovi, F.; ...

    2012-01-01

    We considermore » an open quantum system of N not directly interacting spins (qubits) in contact with both local and collective thermal environments. The qubit-environment interactions are energy conserving. We trace out the variables of the thermal environments and N − 2 qubits to obtain the time-dependent reduced density matrix for two arbitrary qubits. We numerically simulate the reduced dynamics and the creation of entanglement (concurrence) as a function of the parameters of the thermal environments and the number of qubits, N . Our results demonstrate that the two-qubit entanglement generally decreases as N increases. We show analytically that, in the limit N → ∞ , no entanglement can be created. This indicates that collective thermal environments cannot create two-qubit entanglement when many qubits are located within a region of the size of the environment coherence length. We discuss possible relevance of our consideration to recent quantum information devices and biosystems.« less

  19. Experimental test of quantum nonlocality in three-photon Greenberger-Horne-Zeilinger entanglement

    PubMed

    Pan; Bouwmeester; Daniell; Weinfurter; Zeilinger

    2000-02-03

    Bell's theorem states that certain statistical correlations predicted by quantum physics for measurements on two-particle systems cannot be understood within a realistic picture based on local properties of each individual particle-even if the two particles are separated by large distances. Einstein, Podolsky and Rosen first recognized the fundamental significance of these quantum correlations (termed 'entanglement' by Schrodinger) and the two-particle quantum predictions have found ever-increasing experimental support. A more striking conflict between quantum mechanical and local realistic predictions (for perfect correlations) has been discovered; but experimental verification has been difficult, as it requires entanglement between at least three particles. Here we report experimental confirmation of this conflict, using our recently developed method to observe three-photon entanglement, or 'Greenberger-Horne-Zeilinger' (GHZ) states. The results of three specific experiments, involving measurements of polarization correlations between three photons, lead to predictions for a fourth experiment; quantum physical predictions are mutually contradictory with expectations based on local realism. We find the results of the fourth experiment to be in agreement with the quantum prediction and in striking conflict with local realism.

  20. Quantum-Secret-Sharing Scheme Based on Local Distinguishability of Orthogonal Seven-Qudit Entangled States

    NASA Astrophysics Data System (ADS)

    Liu, Cheng-Ji; Li, Zhi-Hui; Bai, Chen-Ming; Si, Meng-Meng

    2018-02-01

    The concept of judgment space was proposed by Wang et al. (Phys. Rev. A 95, 022320, 2017), which was used to study some important properties of quantum entangled states based on local distinguishability. In this study, we construct 15 kinds of seven-qudit quantum entangled states in the sense of permutation, calculate their judgment space and propose a distinguishability rule to make the judgment space more clearly. Based on this rule, we study the local distinguishability of the 15 kinds of seven-qudit quantum entangled states and then propose a ( k, n) threshold quantum secret sharing scheme. Finally, we analyze the security of the scheme.

  1. Benchmarking a quantum teleportation protocol in superconducting circuits using tomography and an entanglement witness.

    PubMed

    Baur, M; Fedorov, A; Steffen, L; Filipp, S; da Silva, M P; Wallraff, A

    2012-01-27

    Teleportation of a quantum state may be used for distributing entanglement between distant qubits in quantum communication and for quantum computation. Here we demonstrate the implementation of a teleportation protocol, up to the single-shot measurement step, with superconducting qubits coupled to a microwave resonator. Using full quantum state tomography and evaluating an entanglement witness, we show that the protocol generates a genuine tripartite entangled state of all three qubits. Calculating the projection of the measured density matrix onto the basis states of two qubits allows us to reconstruct the teleported state. Repeating this procedure for a complete set of input states we find an average output state fidelity of 86%.

  2. On entanglement-assisted quantum codes achieving the entanglement-assisted Griesmer bound

    NASA Astrophysics Data System (ADS)

    Li, Ruihu; Li, Xueliang; Guo, Luobin

    2015-12-01

    The theory of entanglement-assisted quantum error-correcting codes (EAQECCs) is a generalization of the standard stabilizer formalism. Any quaternary (or binary) linear code can be used to construct EAQECCs under the entanglement-assisted (EA) formalism. We derive an EA-Griesmer bound for linear EAQECCs, which is a quantum analog of the Griesmer bound for classical codes. This EA-Griesmer bound is tighter than known bounds for EAQECCs in the literature. For a given quaternary linear code {C}, we show that the parameters of the EAQECC that EA-stabilized by the dual of {C} can be determined by a zero radical quaternary code induced from {C}, and a necessary condition under which a linear EAQECC may achieve the EA-Griesmer bound is also presented. We construct four families of optimal EAQECCs and then show the necessary condition for existence of EAQECCs is also sufficient for some low-dimensional linear EAQECCs. The four families of optimal EAQECCs are degenerate codes and go beyond earlier constructions. What is more, except four codes, our [[n,k,d_{ea};c

  3. Generalizing entanglement

    NASA Astrophysics Data System (ADS)

    Jia, Ding

    2017-12-01

    The expected indefinite causal structure in quantum gravity poses a challenge to the notion of entanglement: If two parties are in an indefinite causal relation of being causally connected and not, can they still be entangled? If so, how does one measure the amount of entanglement? We propose to generalize the notions of entanglement and entanglement measure to address these questions. Importantly, the generalization opens the path to study quantum entanglement of states, channels, networks, and processes with definite or indefinite causal structure in a unified fashion, e.g., we show that the entanglement distillation capacity of a state, the quantum communication capacity of a channel, and the entanglement generation capacity of a network or a process are different manifestations of one and the same entanglement measure.

  4. Triple-server blind quantum computation using entanglement swapping

    NASA Astrophysics Data System (ADS)

    Li, Qin; Chan, Wai Hong; Wu, Chunhui; Wen, Zhonghua

    2014-04-01

    Blind quantum computation allows a client who does not have enough quantum resources or technologies to achieve quantum computation on a remote quantum server such that the client's input, output, and algorithm remain unknown to the server. Up to now, single- and double-server blind quantum computation have been considered. In this work, we propose a triple-server blind computation protocol where the client can delegate quantum computation to three quantum servers by the use of entanglement swapping. Furthermore, the three quantum servers can communicate with each other and the client is almost classical since one does not require any quantum computational power, quantum memory, and the ability to prepare any quantum states and only needs to be capable of getting access to quantum channels.

  5. Many-Agent Controlled Teleportation of Multi-qubit Quantum Information via Quantum Entanglement Swapping

    NASA Astrophysics Data System (ADS)

    Zhang, Zhan-Jun; Liu, Yi-Min; Man, Zhong-Xiao

    2005-11-01

    We present a method to teleport multi-qubit quantum information in an easy way from a sender to a receiver via the control of many agents in a network. Only when all the agents collaborate with the quantum information receiver can the unknown states in the sender's qubits be fully reconstructed in the receiver's qubits. In our method, agents's control parameters are obtained via quantum entanglement swapping. As the realization of the many-agent controlled teleportation is concerned, compared to the recent method [C.P. Yang, et al., Phys. Rev. A 70 (2004) 022329], our present method considerably reduces the preparation difficulty of initial states and the identification difficulty of entangled states, moreover, it does not need local Hadamard operations and it is more feasible in technology. The project supported by National Natural Science Foundation of China under Grant No. 10304022

  6. Quantum entanglement and informational activities of biomolecules

    NASA Astrophysics Data System (ADS)

    Al-Shargi, Hanan; Berkovich, Simon

    2009-03-01

    Our model of holographic Universe [1] explains the surprising property of quantum entanglement and reveals its biological implications. The suggested holographic mechanism handles 2D slices of the physical world as a whole. Fitting this simple holistic process in the Procrustean bed of individual particles interactions leads to intricacies of quantum theory with an unintelligible protrusion of distant correlations. Holographic medium imposes dependence of quantum effects on absolute positioning. Testing this prediction for a non-exponential radioactive decay could resolutely point to outside ``memory.'' The essence of Life is in the sophistication of macromolecules. Distinctions in biological information processing of nucleotides in DNA and amino acids in proteins are related to entropies of their structures. Randomness of genetic configurations as exposed by their maximal entropy is characteristic of passive identification rather than active storage functionality. Structural redundancy of proteins shows their operability, of which different foldings of prions is most indicative. Folding of one prion can reshape another prion without a direct contact appearing like ``quantum entanglement,'' or ``teleportation.'' Testing the surmised influence of absolute orientation on the prion reshaping can uncover the latency effects in the ``mad cow'' disease. 1. Simon Berkovich, TR-GWU-CS-07-006, http://www.cs.gwu.edu/research/reports.php

  7. Chiral Majorana interference as a source of quantum entanglement

    NASA Astrophysics Data System (ADS)

    Chirolli, Luca; Baltanás, José Pablo; Frustaglia, Diego

    2018-04-01

    Two-particle Hanbury Brown-Twiss interferometry with chiral Majorana modes produces maximally entangled electron-hole pairs. We promote the electron-hole quantum number to an interferometric degree of freedom and complete the set of linear tools for single- and two-particle interferometry by introducing a key phase gate that, combined with a Mach-Zehnder, allows full electron-hole rotations. By considering entanglement witnesses built on current cross-correlation measurements, we find that the possibility of independent local-channel rotations in the electron-hole subspace leads to a significant boost of the entanglement detection power.

  8. Quantum cosmology of a conformal multiverse

    NASA Astrophysics Data System (ADS)

    Robles-Pérez, Salvador J.

    2017-09-01

    This paper studies the cosmology of a homogeneous and isotropic spacetime endorsed with a conformally coupled massless scalar field. We find six different solutions of the Friedmann equation that represent six different types of universes, and all of them are periodically distributed along the complex time axis. From a classical point of view, they are then isolated, separated by Euclidean regions that represent quantum mechanical barriers. Quantum mechanically, however, there is a nonzero probability for the state of the universes to tunnel out through a Euclidean instanton and suffer a sudden transition to another state of the spacetime. We compute the probability of transition for this and other nonlocal processes like the creation of universes in entangled pairs and, generally speaking, in multipartite entangled states. We obtain the quantum state of a single universe within the formalism of the Wheeler-DeWitt equation and give the semiclassical state of the universes that describes the quantum mechanics of a scalar field propagating in a de Sitter background spacetime. We show that the superposition principle of the quantum mechanics of matter fields alone is an emergent feature of the semiclassical description of the universe that is not valid, for instance, in the spacetime foam. We use the third quantization formalism to describe the creation of an entangled pair of universes with opposite signs of the momentum conjugated to the scale factor. Each universe of the entangled pair represents an expanding spacetime in terms of the Wentzel-Kramers-Brillouin (WKB) time experienced by internal observers in their particle physics experiments. We compute the effective value of the Friedmann equation of the background spacetime of the two entangled universes, and thus, the effect that the entanglement would have in their expansion rates. We analyze as well the effects of the interuniversal entanglement in the properties of the scalar fields that propagate in each

  9. Theory of remote entanglement via quantum-limited phase-preserving amplification

    NASA Astrophysics Data System (ADS)

    Silveri, Matti; Zalys-Geller, Evan; Hatridge, Michael; Leghtas, Zaki; Devoret, Michel H.; Girvin, S. M.

    2016-06-01

    We show that a quantum-limited phase-preserving amplifier can act as a which-path information eraser when followed by heterodyne detection. This "beam splitter with gain" implements a continuous joint measurement on the signal sources. As an application, we propose heralded concurrent remote entanglement generation between two qubits coupled dispersively to separate cavities. Dissimilar qubit-cavity pairs can be made indistinguishable by simple engineering of the cavity driving fields providing further experimental flexibility and the prospect for scalability. Additionally, we find an analytic solution for the stochastic master equation, a quantum filter, yielding a thorough physical understanding of the nonlinear measurement process leading to an entangled state of the qubits. We determine the concurrence of the entangled states and analyze its dependence on losses and measurement inefficiencies.

  10. Deterministically Entangling Two Remote Atomic Ensembles via Light-Atom Mixed Entanglement Swapping

    PubMed Central

    Liu, Yanhong; Yan, Zhihui; Jia, Xiaojun; Xie, Changde

    2016-01-01

    Entanglement of two distant macroscopic objects is a key element for implementing large-scale quantum networks consisting of quantum channels and quantum nodes. Entanglement swapping can entangle two spatially separated quantum systems without direct interaction. Here we propose a scheme of deterministically entangling two remote atomic ensembles via continuous-variable entanglement swapping between two independent quantum systems involving light and atoms. Each of two stationary atomic ensembles placed at two remote nodes in a quantum network is prepared to a mixed entangled state of light and atoms respectively. Then, the entanglement swapping is unconditionally implemented between the two prepared quantum systems by means of the balanced homodyne detection of light and the feedback of the measured results. Finally, the established entanglement between two macroscopic atomic ensembles is verified by the inseparability criterion of correlation variances between two anti-Stokes optical beams respectively coming from the two atomic ensembles. PMID:27165122

  11. Energy-tunable sources of entangled photons: a viable concept for solid-state-based quantum relays.

    PubMed

    Trotta, Rinaldo; Martín-Sánchez, Javier; Daruka, Istvan; Ortix, Carmine; Rastelli, Armando

    2015-04-17

    We propose a new method of generating triggered entangled photon pairs with wavelength on demand. The method uses a microstructured semiconductor-piezoelectric device capable of dynamically reshaping the electronic properties of self-assembled quantum dots (QDs) via anisotropic strain engineering. Theoretical models based on k·p theory in combination with finite-element calculations show that the energy of the polarization-entangled photons emitted by QDs can be tuned in a range larger than 100 meV without affecting the degree of entanglement of the quantum source. These results pave the way towards the deterministic implementation of QD entanglement resources in all-electrically-controlled solid-state-based quantum relays.

  12. Energy-Tunable Sources of Entangled Photons: A Viable Concept for Solid-State-Based Quantum Relays

    NASA Astrophysics Data System (ADS)

    Trotta, Rinaldo; Martín-Sánchez, Javier; Daruka, Istvan; Ortix, Carmine; Rastelli, Armando

    2015-04-01

    We propose a new method of generating triggered entangled photon pairs with wavelength on demand. The method uses a microstructured semiconductor-piezoelectric device capable of dynamically reshaping the electronic properties of self-assembled quantum dots (QDs) via anisotropic strain engineering. Theoretical models based on k .p theory in combination with finite-element calculations show that the energy of the polarization-entangled photons emitted by QDs can be tuned in a range larger than 100 meV without affecting the degree of entanglement of the quantum source. These results pave the way towards the deterministic implementation of QD entanglement resources in all-electrically-controlled solid-state-based quantum relays.

  13. Dynamics of tripartite quantum entanglement and discord under a classical dephasing random telegraph noise

    NASA Astrophysics Data System (ADS)

    Kenfack, Lionel Tenemeza; Tchoffo, Martin; Fai, Lukong Cornelius

    2017-02-01

    We address the dynamics of quantum correlations, including entanglement and quantum discord of a three-qubit system interacting with a classical pure dephasing random telegraph noise (RTN) in three different physical environmental situations (independent, mixed and common environments). Two initial entangled states of the system are examined, namely the Greenberger-Horne-Zeilinger (GHZ)- and Werner (W)-type states. The classical noise is introduced as a stochastic process affecting the energy splitting of the qubits. With the help of suitable measures of tripartite entanglement (entanglement witnesses and lower bound of concurrence) and quantum discord (global quantum discord and quantum dissension), we show that the evolution of quantum correlations is not only affected by the type of the system-environment interaction but also by the input configuration of the qubits and the memory properties of the environmental noise. Indeed, depending on the memory properties of the environmental noise and the initial state considered, we find that independent, common and mixed environments can play opposite roles in preserving quantum correlations, and that the sudden death and revival phenomena or the survival of quantum correlations may occur. On the other hand, we also show that the W-type state has strong dynamics under this noise than the GHZ-type ones.

  14. Quantum steering and entanglement in three-mode triangle Bose-Hubbard system

    NASA Astrophysics Data System (ADS)

    Kalaga, J. K.; Leoński, W.; Szczȩśniak, R.

    2017-11-01

    We consider the possibility of generation steerable states in Bose-Hubbard system composed of three interacting wells in the form of a triangle. We show that although our system still fulfills the monogamy relations, the presence of additional coupling which transforms a chain of wells onto triangle gives a variety of new possibilities for the generation of steerable quantum states. Deriving analytical formulas for the parameters describing steering and bipartite entanglement, we show that interplay between two couplings influences quantum correlations of various types. We compare the time evolution of steering parameters to those describing bipartite entanglement and find the relations between the appearance of maximal entanglement and disappearance of steering effect.

  15. Asymptotic relation between Bell-inequality violations and entanglement distillability

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kwon, Younghun

    2010-11-15

    We investigate the asymptotic relation between violations of the Mermin-Belinskii-Klyshko inequality and the entanglement distillability of multipartite entangled states, as the number of parties increases. We in particular consider noisy multiqubit GHZ and so-called Duer states in the Mermin-Belinskii-Klyshko inequality, and show that, in the asymptotic limit of the number of parties, the violation of the inequality implies the distillability in almost all bipartitions.

  16. Quantum entanglement in three accelerating qubits coupled to scalar fields

    NASA Astrophysics Data System (ADS)

    Dai, Yue; Shen, Zhejun; Shi, Yu

    2016-07-01

    We consider quantum entanglement of three accelerating qubits, each of which is locally coupled with a real scalar field, without causal influence among the qubits or among the fields. The initial states are assumed to be the GHZ and W states, which are the two representative three-partite entangled states. For each initial state, we study how various kinds of entanglement depend on the accelerations of the three qubits. All kinds of entanglement eventually suddenly die if at least two of three qubits have large enough accelerations. This result implies the eventual sudden death of all kinds of entanglement among three particles coupled with scalar fields when they are sufficiently close to the horizon of a black hole.

  17. Quantum.Ligand.Dock: protein-ligand docking with quantum entanglement refinement on a GPU system.

    PubMed

    Kantardjiev, Alexander A

    2012-07-01

    Quantum.Ligand.Dock (protein-ligand docking with graphic processing unit (GPU) quantum entanglement refinement on a GPU system) is an original modern method for in silico prediction of protein-ligand interactions via high-performance docking code. The main flavour of our approach is a combination of fast search with a special account for overlooked physical interactions. On the one hand, we take care of self-consistency and proton equilibria mutual effects of docking partners. On the other hand, Quantum.Ligand.Dock is the the only docking server offering such a subtle supplement to protein docking algorithms as quantum entanglement contributions. The motivation for development and proposition of the method to the community hinges upon two arguments-the fundamental importance of quantum entanglement contribution in molecular interaction and the realistic possibility to implement it by the availability of supercomputing power. The implementation of sophisticated quantum methods is made possible by parallelization at several bottlenecks on a GPU supercomputer. The high-performance implementation will be of use for large-scale virtual screening projects, structural bioinformatics, systems biology and fundamental research in understanding protein-ligand recognition. The design of the interface is focused on feasibility and ease of use. Protein and ligand molecule structures are supposed to be submitted as atomic coordinate files in PDB format. A customization section is offered for addition of user-specified charges, extra ionogenic groups with intrinsic pK(a) values or fixed ions. Final predicted complexes are ranked according to obtained scores and provided in PDB format as well as interactive visualization in a molecular viewer. Quantum.Ligand.Dock server can be accessed at http://87.116.85.141/LigandDock.html.

  18. Quantum entanglement in inhomogeneous 1D systems

    NASA Astrophysics Data System (ADS)

    Ramírez, Giovanni

    2018-04-01

    The entanglement entropy of the ground state of a quantum lattice model with local interactions usually satisfies an area law. However, in 1D systems some violations may appear in inhomogeneous systems or in random systems. In our inhomogeneous system, the inhomogeneity parameter, h, allows us to tune different regimes where a volumetric violation of the area law appears. We apply the strong disorder renormalization group to describe the maximally entangled state of the system in a strong inhomogeneity regime. Moreover, in a weak inhomogeneity regime, we use a continuum approximation to describe the state as a thermo-field double in a conformal field theory with an effective temperature which is proportional to the inhomogeneity parameter of the system. The latter description also shows that the universal scaling features of this model are captured by a massless Dirac fermion in a curved space-time with constant negative curvature R = h2, providing another example of the relation between quantum entanglement and space-time geometry. The results we discuss here were already published before, but here we present a more didactic exposure of basic concepts of the rainbow system for the students attending the Latin American School of Physics "Marcos Moshinsky" 2017.

  19. Entanglement spectrum of random-singlet quantum critical points

    NASA Astrophysics Data System (ADS)

    Fagotti, Maurizio; Calabrese, Pasquale; Moore, Joel E.

    2011-01-01

    The entanglement spectrum (i.e., the full distribution of Schmidt eigenvalues of the reduced density matrix) contains more information than the conventional entanglement entropy and has been studied recently in several many-particle systems. We compute the disorder-averaged entanglement spectrum in the form of the disorder-averaged moments TrρAα̲ of the reduced density matrix ρA for a contiguous block of many spins at the random-singlet quantum critical point in one dimension. The result compares well in the scaling limit with numerical studies on the random XX model and is also expected to describe the (interacting) random Heisenberg model. Our numerical studies on the XX case reveal that the dependence of the entanglement entropy and spectrum on the geometry of the Hilbert space partition is quite different than for conformally invariant critical points.

  20. Generation of multiphoton entangled quantum states by means of integrated frequency combs.

    PubMed

    Reimer, Christian; Kues, Michael; Roztocki, Piotr; Wetzel, Benjamin; Grazioso, Fabio; Little, Brent E; Chu, Sai T; Johnston, Tudor; Bromberg, Yaron; Caspani, Lucia; Moss, David J; Morandotti, Roberto

    2016-03-11

    Complex optical photon states with entanglement shared among several modes are critical to improving our fundamental understanding of quantum mechanics and have applications for quantum information processing, imaging, and microscopy. We demonstrate that optical integrated Kerr frequency combs can be used to generate several bi- and multiphoton entangled qubits, with direct applications for quantum communication and computation. Our method is compatible with contemporary fiber and quantum memory infrastructures and with chip-scale semiconductor technology, enabling compact, low-cost, and scalable implementations. The exploitation of integrated Kerr frequency combs, with their ability to generate multiple, customizable, and complex quantum states, can provide a scalable, practical, and compact platform for quantum technologies. Copyright © 2016, American Association for the Advancement of Science.