Sample records for path entangled states

  1. Heralded amplification of path entangled quantum states

    NASA Astrophysics Data System (ADS)

    Monteiro, F.; Verbanis, E.; Caprara Vivoli, V.; Martin, A.; Gisin, N.; Zbinden, H.; Thew, R. T.

    2017-06-01

    Device-independent quantum key distribution (DI-QKD) represents one of the most fascinating challenges in quantum communication, exploiting concepts of fundamental physics, namely Bell tests of nonlocality, to ensure the security of a communication link. This requires the loophole-free violation of a Bell inequality, which is intrinsically difficult due to losses in fibre optic transmission channels. Heralded photon amplification (HPA) is a teleportation-based protocol that has been proposed as a means to overcome transmission loss for DI-QKD. Here we demonstrate HPA for path entangled states and characterise the entanglement before and after loss by exploiting a recently developed displacement-based detection scheme. We demonstrate that by exploiting HPA we are able to reliably maintain high fidelity entangled states over loss-equivalent distances of more than 50 km.

  2. Quantum correlation of path-entangled two-photon states in waveguide arrays with defects

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dou, Yiling; Xu, Lei; Han, Bin

    We study the quantum correlation of path-entangled states of two photons in coupled one-dimensional waveguide arrays with lattice defects. Both off-diagonal and diagonal defects are considered, which show different effects on the quantum correlation of path-entangled two-photon states. Two-photon bunching or anti-bunching effects can be observed and controlled. The two photons are found to have a tendency to bunch at the side lobes with a repulsive off-diagonal defect, and the path-entanglement of the input two-photon state can be preserved during the propagation. We also found that defect modes may play an important role on the two-photon correlation of path-entangled statesmore » in the waveguide arrays. Due to the quantum interference effect, intriguing evolution dynamics of the two-photon correlation matrix elements with oscillation frequencies being either twice of or the same as that of a classical light wave, depending on the position of the correlation matrix element, is observed. Our results show that it is possible to manipulate the two-photon correlation properties of path-entangled states in waveguide arrays with lattice defects.« less

  3. Entanglement by Path Identity.

    PubMed

    Krenn, Mario; Hochrainer, Armin; Lahiri, Mayukh; Zeilinger, Anton

    2017-02-24

    Quantum entanglement is one of the most prominent features of quantum mechanics and forms the basis of quantum information technologies. Here we present a novel method for the creation of quantum entanglement in multipartite and high-dimensional systems. The two ingredients are (i) superposition of photon pairs with different origins and (ii) aligning photons such that their paths are identical. We explain the experimentally feasible creation of various classes of multiphoton entanglement encoded in polarization as well as in high-dimensional Hilbert spaces-starting only from nonentangled photon pairs. For two photons, arbitrary high-dimensional entanglement can be created. The idea of generating entanglement by path identity could also apply to quantum entities other than photons. We discovered the technique by analyzing the output of a computer algorithm. This shows that computer designed quantum experiments can be inspirations for new techniques.

  4. Entanglement by Path Identity

    NASA Astrophysics Data System (ADS)

    Krenn, Mario; Hochrainer, Armin; Lahiri, Mayukh; Zeilinger, Anton

    2017-02-01

    Quantum entanglement is one of the most prominent features of quantum mechanics and forms the basis of quantum information technologies. Here we present a novel method for the creation of quantum entanglement in multipartite and high-dimensional systems. The two ingredients are (i) superposition of photon pairs with different origins and (ii) aligning photons such that their paths are identical. We explain the experimentally feasible creation of various classes of multiphoton entanglement encoded in polarization as well as in high-dimensional Hilbert spaces—starting only from nonentangled photon pairs. For two photons, arbitrary high-dimensional entanglement can be created. The idea of generating entanglement by path identity could also apply to quantum entities other than photons. We discovered the technique by analyzing the output of a computer algorithm. This shows that computer designed quantum experiments can be inspirations for new techniques.

  5. Limited-path-length entanglement percolation in quantum complex networks

    NASA Astrophysics Data System (ADS)

    Cuquet, Martí; Calsamiglia, John

    2011-03-01

    We study entanglement distribution in quantum complex networks where nodes are connected by bipartite entangled states. These networks are characterized by a complex structure, which dramatically affects how information is transmitted through them. For pure quantum state links, quantum networks exhibit a remarkable feature absent in classical networks: it is possible to effectively rewire the network by performing local operations on the nodes. We propose a family of such quantum operations that decrease the entanglement percolation threshold of the network and increase the size of the giant connected component. We provide analytic results for complex networks with an arbitrary (uncorrelated) degree distribution. These results are in good agreement with numerical simulations, which also show enhancement in correlated and real-world networks. The proposed quantum preprocessing strategies are not robust in the presence of noise. However, even when the links consist of (noisy) mixed-state links, one can send quantum information through a connecting path with a fidelity that decreases with the path length. In this noisy scenario, complex networks offer a clear advantage over regular lattices, namely, the fact that two arbitrary nodes can be connected through a relatively small number of steps, known as the small-world effect. We calculate the probability that two arbitrary nodes in the network can successfully communicate with a fidelity above a given threshold. This amounts to working out the classical problem of percolation with a limited path length. We find that this probability can be significant even for paths limited to few connections and that the results for standard (unlimited) percolation are soon recovered if the path length exceeds by a finite amount the average path length, which in complex networks generally scales logarithmically with the size of the network.

  6. The generation of entangled states from independent particle sources

    NASA Technical Reports Server (NTRS)

    Rubin, Morton H.; Shih, Yan-Hua

    1994-01-01

    The generation of entangled states of two systems from product states is discussed for the case in which the paths of the two systems do not overlap. A particular method of measuring allows one to project out the nonlocal entangled state. An application to the production of four photon entangled states is outlined.

  7. Path Entanglement of Continuous-Variable Quantum Microwaves

    NASA Astrophysics Data System (ADS)

    Menzel, E. P.; Deppe, F.; Eder, P.; Zhong, L.; Haeberlein, M.; Baust, A.; Hoffmann, E.; Marx, A.; Gross, R.; di Candia, R.; Solano, E.; Ballester, D.; Ihmig, M.; Inomata, K.; Yamamoto, T.; Nakamura, Y.

    2013-03-01

    Entanglement is a quantum mechanical phenomenon playing a key role in quantum communication and information processing protocols. Here, we report on frequency-degenerate entanglement between continuous-variable quantum microwaves propagating along two separated paths. In our experiment, we combine a squeezed and a vacuum state via a beam splitter. Overcoming the challenges imposed by the low photon energies in the microwave regime, we reconstruct the squeezed state and, independently from this, detect and quantify the produced entanglement via correlation measurements (E. P. Menzel et al., arXiv:1210.4413). Our work paves the way towards quantum communication and teleportation with continuous variables in the microwave regime. This work is supported by SFB 631, German Excellence Initiative via NIM, EU projects SOLID, CCQED and PROMISCE, MEXT Kakenhi ``Quantum Cybernetics'', JSPS FIRST Program, the NICT Commissioned Research, EPSRC EP/H050434/1, Basque Government IT472-10, and Spanish MICINN FIS2009-12773-C02-01.

  8. Interface between path and orbital angular momentum entanglement for high-dimensional photonic quantum information.

    PubMed

    Fickler, Robert; Lapkiewicz, Radek; Huber, Marcus; Lavery, Martin P J; Padgett, Miles J; Zeilinger, Anton

    2014-07-30

    Photonics has become a mature field of quantum information science, where integrated optical circuits offer a way to scale the complexity of the set-up as well as the dimensionality of the quantum state. On photonic chips, paths are the natural way to encode information. To distribute those high-dimensional quantum states over large distances, transverse spatial modes, like orbital angular momentum possessing Laguerre Gauss modes, are favourable as flying information carriers. Here we demonstrate a quantum interface between these two vibrant photonic fields. We create three-dimensional path entanglement between two photons in a nonlinear crystal and use a mode sorter as the quantum interface to transfer the entanglement to the orbital angular momentum degree of freedom. Thus our results show a flexible way to create high-dimensional spatial mode entanglement. Moreover, they pave the way to implement broad complex quantum networks where high-dimensionally entangled states could be distributed over distant photonic chips.

  9. Path-integral Monte Carlo method for Rényi entanglement entropies.

    PubMed

    Herdman, C M; Inglis, Stephen; Roy, P-N; Melko, R G; Del Maestro, A

    2014-07-01

    We introduce a quantum Monte Carlo algorithm to measure the Rényi entanglement entropies in systems of interacting bosons in the continuum. This approach is based on a path-integral ground state method that can be applied to interacting itinerant bosons in any spatial dimension with direct relevance to experimental systems of quantum fluids. We demonstrate how it may be used to compute spatial mode entanglement, particle partitioned entanglement, and the entanglement of particles, providing insights into quantum correlations generated by fluctuations, indistinguishability, and interactions. We present proof-of-principle calculations and benchmark against an exactly soluble model of interacting bosons in one spatial dimension. As this algorithm retains the fundamental polynomial scaling of quantum Monte Carlo when applied to sign-problem-free models, future applications should allow for the study of entanglement entropy in large-scale many-body systems of interacting bosons.

  10. Effect of equilibration on primitive path analyses of entangled polymers.

    PubMed

    Hoy, Robert S; Robbins, Mark O

    2005-12-01

    We use recently developed primitive path analysis (PPA) methods to study the effect of equilibration on entanglement density in model polymeric systems. Values of Ne for two commonly used equilibration methods differ by a factor of 2-4 even though the methods produce similar large-scale chain statistics. We find that local chain stretching in poorly equilibrated samples increases entanglement density. The evolution of Ne with time shows that many entanglements are lost through fast processes such as chain retraction as the local stretching relaxes. Quenching a melt state into a glass has little effect on Ne. Equilibration-dependent differences in short-scale structure affect the craze extension ratio much less than expected from the differences in PPA values of Ne.

  11. Phase-Tuned Entangled State Generation between Distant Spin Qubits.

    PubMed

    Stockill, R; Stanley, M J; Huthmacher, L; Clarke, E; Hugues, M; Miller, A J; Matthiesen, C; Le Gall, C; Atatüre, M

    2017-07-07

    Quantum entanglement between distant qubits is an important feature of quantum networks. Distribution of entanglement over long distances can be enabled through coherently interfacing qubit pairs via photonic channels. Here, we report the realization of optically generated quantum entanglement between electron spin qubits confined in two distant semiconductor quantum dots. The protocol relies on spin-photon entanglement in the trionic Λ system and quantum erasure of the Raman-photon path information. The measurement of a single Raman photon is used to project the spin qubits into a joint quantum state with an interferometrically stabilized and tunable relative phase. We report an average Bell-state fidelity for |ψ^{(+)}⟩ and |ψ^{(-)}⟩ states of 61.6±2.3% and a record-high entanglement generation rate of 7.3 kHz between distant qubits.

  12. Phase-Tuned Entangled State Generation between Distant Spin Qubits

    NASA Astrophysics Data System (ADS)

    Stockill, R.; Stanley, M. J.; Huthmacher, L.; Clarke, E.; Hugues, M.; Miller, A. J.; Matthiesen, C.; Le Gall, C.; Atatüre, M.

    2017-07-01

    Quantum entanglement between distant qubits is an important feature of quantum networks. Distribution of entanglement over long distances can be enabled through coherently interfacing qubit pairs via photonic channels. Here, we report the realization of optically generated quantum entanglement between electron spin qubits confined in two distant semiconductor quantum dots. The protocol relies on spin-photon entanglement in the trionic Λ system and quantum erasure of the Raman-photon path information. The measurement of a single Raman photon is used to project the spin qubits into a joint quantum state with an interferometrically stabilized and tunable relative phase. We report an average Bell-state fidelity for |ψ(+)⟩ and |ψ(-)⟩ states of 61.6 ±2.3 % and a record-high entanglement generation rate of 7.3 kHz between distant qubits.

  13. Quantum Entanglement Swapping between Two Multipartite Entangled States

    NASA Astrophysics Data System (ADS)

    Su, Xiaolong; Tian, Caixing; Deng, Xiaowei; Li, Qiang; Xie, Changde; Peng, Kunchi

    2016-12-01

    Quantum entanglement swapping is one of the most promising ways to realize the quantum connection among local quantum nodes. In this Letter, we present an experimental demonstration of the entanglement swapping between two independent multipartite entangled states, each of which involves a tripartite Greenberger-Horne-Zeilinger (GHZ) entangled state of an optical field. The entanglement swapping is implemented deterministically by means of a joint measurement on two optical modes coming from the two multipartite entangled states respectively and the classical feedforward of the measurement results. After entanglement swapping the two independent multipartite entangled states are merged into a large entangled state in which all unmeasured quantum modes are entangled. The entanglement swapping between a tripartite GHZ state and an Einstein-Podolsky-Rosen entangled state is also demonstrated and the dependence of the resultant entanglement on transmission loss is investigated. The presented experiment provides a feasible technical reference for constructing more complicated quantum networks.

  14. Quantum Entanglement Swapping between Two Multipartite Entangled States.

    PubMed

    Su, Xiaolong; Tian, Caixing; Deng, Xiaowei; Li, Qiang; Xie, Changde; Peng, Kunchi

    2016-12-09

    Quantum entanglement swapping is one of the most promising ways to realize the quantum connection among local quantum nodes. In this Letter, we present an experimental demonstration of the entanglement swapping between two independent multipartite entangled states, each of which involves a tripartite Greenberger-Horne-Zeilinger (GHZ) entangled state of an optical field. The entanglement swapping is implemented deterministically by means of a joint measurement on two optical modes coming from the two multipartite entangled states respectively and the classical feedforward of the measurement results. After entanglement swapping the two independent multipartite entangled states are merged into a large entangled state in which all unmeasured quantum modes are entangled. The entanglement swapping between a tripartite GHZ state and an Einstein-Podolsky-Rosen entangled state is also demonstrated and the dependence of the resultant entanglement on transmission loss is investigated. The presented experiment provides a feasible technical reference for constructing more complicated quantum networks.

  15. Generalizing entanglement

    NASA Astrophysics Data System (ADS)

    Jia, Ding

    2017-12-01

    The expected indefinite causal structure in quantum gravity poses a challenge to the notion of entanglement: If two parties are in an indefinite causal relation of being causally connected and not, can they still be entangled? If so, how does one measure the amount of entanglement? We propose to generalize the notions of entanglement and entanglement measure to address these questions. Importantly, the generalization opens the path to study quantum entanglement of states, channels, networks, and processes with definite or indefinite causal structure in a unified fashion, e.g., we show that the entanglement distillation capacity of a state, the quantum communication capacity of a channel, and the entanglement generation capacity of a network or a process are different manifestations of one and the same entanglement measure.

  16. Mixtures of maximally entangled pure states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Flores, M.M., E-mail: mflores@nip.up.edu.ph; Galapon, E.A., E-mail: eric.galapon@gmail.com

    We study the conditions when mixtures of maximally entangled pure states remain entangled. We found that the resulting mixed state remains entangled when the number of entangled pure states to be mixed is less than or equal to the dimension of the pure states. For the latter case of mixing a number of pure states equal to their dimension, we found that the mixed state is entangled provided that the entangled pure states to be mixed are not equally weighted. We also found that one can restrict the set of pure states that one can mix from in order tomore » ensure that the resulting mixed state is genuinely entangled. Also, we demonstrate how these results could be applied as a way to detect entanglement in mixtures of the entangled pure states with noise.« less

  17. Generating maximally-path-entangled number states in two spin ensembles coupled to a superconducting flux qubit

    NASA Astrophysics Data System (ADS)

    Maleki, Yusef; Zheltikov, Aleksei M.

    2018-01-01

    An ensemble of nitrogen-vacancy (NV) centers coupled to a circuit QED device is shown to enable an efficient, high-fidelity generation of high-N00N states. Instead of first creating entanglement and then increasing the number of entangled particles N , our source of high-N00N states first prepares a high-N Fock state in one of the NV ensembles and then entangles it to the rest of the system. With such a strategy, high-N N00N states can be generated in just a few operational steps with an extraordinary fidelity. Once prepared, such a state can be stored over a longer period of time due to the remarkably long coherence time of NV centers.

  18. Entanglement and quantum teleportation via decohered tripartite entangled states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Metwally, N., E-mail: nmohamed31@gmail.com

    2014-12-15

    The entanglement behavior of two classes of multi-qubit system, GHZ and GHZ like states passing through a generalized amplitude damping channel is discussed. Despite this channel causes degradation of the entangled properties and consequently their abilities to perform quantum teleportation, one can always improve the lower values of the entanglement and the fidelity of the teleported state by controlling on Bell measurements, analyzer angle and channel’s strength. Using GHZ-like state within a generalized amplitude damping channel is much better than using the normal GHZ-state, where the decay rate of entanglement and the fidelity of the teleported states are smaller thanmore » those depicted for GHZ state.« less

  19. Are all maximally entangled states pure?

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cavalcanti, D.; Brandao, F.G.S.L.; Terra Cunha, M.O.

    We study if all maximally entangled states are pure through several entanglement monotones. In the bipartite case, we find that the same conditions which lead to the uniqueness of the entropy of entanglement as a measure of entanglement exclude the existence of maximally mixed entangled states. In the multipartite scenario, our conclusions allow us to generalize the idea of the monogamy of entanglement: we establish the polygamy of entanglement, expressing that if a general state is maximally entangled with respect to some kind of multipartite entanglement, then it is necessarily factorized of any other system.

  20. Are all maximally entangled states pure?

    NASA Astrophysics Data System (ADS)

    Cavalcanti, D.; Brandão, F. G. S. L.; Terra Cunha, M. O.

    2005-10-01

    We study if all maximally entangled states are pure through several entanglement monotones. In the bipartite case, we find that the same conditions which lead to the uniqueness of the entropy of entanglement as a measure of entanglement exclude the existence of maximally mixed entangled states. In the multipartite scenario, our conclusions allow us to generalize the idea of the monogamy of entanglement: we establish the polygamy of entanglement, expressing that if a general state is maximally entangled with respect to some kind of multipartite entanglement, then it is necessarily factorized of any other system.

  1. Generation of Path-Encoded Greenberger-Horne-Zeilinger States

    NASA Astrophysics Data System (ADS)

    Bergamasco, N.; Menotti, M.; Sipe, J. E.; Liscidini, M.

    2017-11-01

    We study the generation of Greenberger-Horne-Zeilinger (GHZ) states of three path-encoded photons. Inspired by the seminal work of Bouwmeester et al. [Phys. Rev. Lett. 82, 1345 (1999), 10.1103/PhysRevLett.82.1345] on polarization-entangled GHZ states, we find a corresponding path representation for the photon states of an optical circuit, identify the elements required for the state generation, and propose a possible implementation of our strategy. Besides the practical advantage of employing an integrated system that can be fabricated with proven lithographic techniques, our example suggests that it is possible to enhance the generation efficiency by using microring resonators.

  2. Gaussian maximally multipartite-entangled states

    NASA Astrophysics Data System (ADS)

    Facchi, Paolo; Florio, Giuseppe; Lupo, Cosmo; Mancini, Stefano; Pascazio, Saverio

    2009-12-01

    We study maximally multipartite-entangled states in the context of Gaussian continuous variable quantum systems. By considering multimode Gaussian states with constrained energy, we show that perfect maximally multipartite-entangled states, which exhibit the maximum amount of bipartite entanglement for all bipartitions, only exist for systems containing n=2 or 3 modes. We further numerically investigate the structure of these states and their frustration for n≤7 .

  3. Entangled states in the role of witnesses

    NASA Astrophysics Data System (ADS)

    Wang, Bang-Hai

    2018-05-01

    Quantum entanglement lies at the heart of quantum mechanics and quantum information processing. In this work, we show a framework where entangled states play the role of witnesses. We extend the notion of entanglement witnesses, developing a hierarchy of witnesses for classes of observables. This hierarchy captures the fact that entangled states act as witnesses for detecting entanglement witnesses and separable states act as witnesses for the set of non-block-positive Hermitian operators. Indeed, more hierarchies of witnesses exist. We introduce the concept of finer and optimal entangled states. These definitions not only give an unambiguous and non-numeric quantification of entanglement and an alternative perspective on edge states but also answer the open question of what the remainder of the best separable approximation of a density matrix is. Furthermore, we classify all entangled states into disjoint families with optimal entangled states at its heart. This implies that we can focus only on the study of a typical family with optimal entangled states at its core when we investigate entangled states. Our framework also assembles many seemingly different findings with simple arguments that do not require lengthy calculations.

  4. Tunable ion-photon entanglement in an optical cavity.

    PubMed

    Stute, A; Casabone, B; Schindler, P; Monz, T; Schmidt, P O; Brandstätter, B; Northup, T E; Blatt, R

    2012-05-23

    Proposed quantum networks require both a quantum interface between light and matter and the coherent control of quantum states. A quantum interface can be realized by entangling the state of a single photon with the state of an atomic or solid-state quantum memory, as demonstrated in recent experiments with trapped ions, neutral atoms, atomic ensembles and nitrogen-vacancy spins. The entangling interaction couples an initial quantum memory state to two possible light-matter states, and the atomic level structure of the memory determines the available coupling paths. In previous work, the transition parameters of these paths determined the phase and amplitude of the final entangled state, unless the memory was initially prepared in a superposition state (a step that requires coherent control). Here we report fully tunable entanglement between a single (40)Ca(+) ion and the polarization state of a single photon within an optical resonator. Our method, based on a bichromatic, cavity-mediated Raman transition, allows us to select two coupling paths and adjust their relative phase and amplitude. The cavity setting enables intrinsically deterministic, high-fidelity generation of any two-qubit entangled state. This approach is applicable to a broad range of candidate systems and thus is a promising method for distributing information within quantum networks.

  5. Topological versus rheological entanglement length in primitive-path analysis protocols, tube models, and slip-link models

    NASA Astrophysics Data System (ADS)

    Everaers, Ralf

    2012-08-01

    We show that the front factor appearing in the shear modulus of a phantom network, Gph=(1-2/f)(ρkBT)/Ns, also controls the ratio of the strand length, Ns, and the number of monomers per Kuhn length of the primitive paths, NphPPKuhn, characterizing the average network conformation. In particular, NphPPKuhn=Ns/(1-2/f) and Gph=(ρkBT)/NphPPKuhn. Neglecting the difference between cross-links and slip-links, these results can be transferred to entangled systems and the interpretation of primitive path analysis data. In agreement with the tube model, the analogy to phantom networks suggest that the rheological entanglement length, Nerheo=(ρkBT)/Ge, should equal NePPKuhn. Assuming binary entanglements with f=4 functional junctions, we expect that Nerheo should be twice as large as the topological entanglement length, Netopo. These results are in good agreement with reported primitive path analysis results for model systems and a wide range of polymeric materials. Implications for tube and slip-link models are discussed.

  6. Highly entangled states with almost no secrecy.

    PubMed

    Christandl, Matthias; Schuch, Norbert; Winter, Andreas

    2010-06-18

    In this Letter we illuminate the relation between entanglement and secrecy by providing the first example of a quantum state that is highly entangled, but from which, nevertheless, almost no secrecy can be extracted. More precisely, we provide two bounds on the bipartite entanglement of the totally antisymmetric state in dimension d×d. First, we show that the amount of secrecy that can be extracted from the state is low; to be precise it is bounded by O(1/d). Second, we show that the state is highly entangled in the sense that we need a large amount of singlets to create the state: entanglement cost is larger than a constant, independent of d. In order to obtain our results we use representation theory, linear programming, and the entanglement measure known as squashed entanglement. Our findings also clarify the relation between the squashed entanglement and the relative entropy of entanglement.

  7. Multi-frequency entanglement router system

    NASA Astrophysics Data System (ADS)

    Erdmann, Reinhard; Hughes, David

    2017-05-01

    A high performance free-space Wavelength Division Multiplexed (WDM) transceiver system is assessed as to its viability for routing collinear entangled photons in place of the classical optical signals for which it was designed. Explicit calculations demonstrate that entanglement in the input state is retained through transit of the system without intrinsic loss. Introducing spatial degrees of freedom changed the entanglement so that it could be manifested at remote locations, as required in non-local Bell test measurements or Quantum Key Distribution (QKD) Protocols. It was also found that by adding proper components, the exit state could be changed from being frequency entangled to polarization entangled, with respect to the (remote) paths of the photons. Finally it was found possible to route a complete entangled state to either of the two remote users by proper selection of the discrete frequencies in the input state. Each entanglement in the photon states was maximal, hence suited for Quantum Information Processing (QIP) applications.

  8. Quantum Entanglement in Neural Network States

    NASA Astrophysics Data System (ADS)

    Deng, Dong-Ling; Li, Xiaopeng; Das Sarma, S.

    2017-04-01

    Machine learning, one of today's most rapidly growing interdisciplinary fields, promises an unprecedented perspective for solving intricate quantum many-body problems. Understanding the physical aspects of the representative artificial neural-network states has recently become highly desirable in the applications of machine-learning techniques to quantum many-body physics. In this paper, we explore the data structures that encode the physical features in the network states by studying the quantum entanglement properties, with a focus on the restricted-Boltzmann-machine (RBM) architecture. We prove that the entanglement entropy of all short-range RBM states satisfies an area law for arbitrary dimensions and bipartition geometry. For long-range RBM states, we show by using an exact construction that such states could exhibit volume-law entanglement, implying a notable capability of RBM in representing quantum states with massive entanglement. Strikingly, the neural-network representation for these states is remarkably efficient, in the sense that the number of nonzero parameters scales only linearly with the system size. We further examine the entanglement properties of generic RBM states by randomly sampling the weight parameters of the RBM. We find that their averaged entanglement entropy obeys volume-law scaling, and the meantime strongly deviates from the Page entropy of the completely random pure states. We show that their entanglement spectrum has no universal part associated with random matrix theory and bears a Poisson-type level statistics. Using reinforcement learning, we demonstrate that RBM is capable of finding the ground state (with power-law entanglement) of a model Hamiltonian with a long-range interaction. In addition, we show, through a concrete example of the one-dimensional symmetry-protected topological cluster states, that the RBM representation may also be used as a tool to analytically compute the entanglement spectrum. Our results uncover the

  9. Entangled states in quantum mechanics

    NASA Astrophysics Data System (ADS)

    Ruža, Jānis

    2010-01-01

    In some circles of quantum physicists, a view is maintained that the nonseparability of quantum systems-i.e., the entanglement-is a characteristic feature of quantum mechanics. According to this view, the entanglement plays a crucial role in the solution of quantum measurement problem, the origin of the “classicality” from the quantum physics, the explanation of the EPR paradox by a nonlocal character of the quantum world. Besides, the entanglement is regarded as a cornerstone of such modern disciplines as quantum computation, quantum cryptography, quantum information, etc. At the same time, entangled states are well known and widely used in various physics areas. In particular, this notion is widely used in nuclear, atomic, molecular, solid state physics, in scattering and decay theories as well as in other disciplines, where one has to deal with many-body quantum systems. One of the methods, how to construct the basis states of a composite many-body quantum system, is the so-called genealogical decomposition method. Genealogical decomposition allows one to construct recurrently by particle number the basis states of a composite quantum system from the basis states of its forming subsystems. These coupled states have a structure typical for entangled states. If a composite system is stable, the internal structure of its forming basis states does not manifest itself in measurements. However, if a composite system is unstable and decays onto its forming subsystems, then the measurables are the quantum numbers, associated with these subsystems. In such a case, the entangled state has a dynamical origin, determined by the Hamiltonian of the corresponding decay process. Possible correlations between the quantum numbers of resulting subsystems are determined by the symmetries-conservation laws of corresponding dynamical variables, and not by the quantum entanglement feature.

  10. Family of nonlocal bound entangled states

    NASA Astrophysics Data System (ADS)

    Yu, Sixia; Oh, C. H.

    2017-03-01

    Bound entanglement, being entangled yet not distillable, is essential to our understanding of the relations between nonlocality and entanglement besides its applications in certain quantum information tasks. Recently, bound entangled states that violate a Bell inequality have been constructed for a two-qutrit system, disproving a conjecture by Peres that bound entanglement is local. Here we construct this kind of nonlocal bound entangled state for all finite dimensions larger than two, making possible their experimental demonstration in most general systems. We propose a Bell inequality, based on a Hardy-type argument for nonlocality, and a steering inequality to identify their nonlocality. We also provide a family of entanglement witnesses to detect their entanglement beyond the Bell inequality and the steering inequality.

  11. Maximally multipartite entangled states

    NASA Astrophysics Data System (ADS)

    Facchi, Paolo; Florio, Giuseppe; Parisi, Giorgio; Pascazio, Saverio

    2008-06-01

    We introduce the notion of maximally multipartite entangled states of n qubits as a generalization of the bipartite case. These pure states have a bipartite entanglement that does not depend on the bipartition and is maximal for all possible bipartitions. They are solutions of a minimization problem. Examples for small n are investigated, both analytically and numerically.

  12. Experimental generation of complex noisy photonic entanglement

    NASA Astrophysics Data System (ADS)

    Dobek, K.; Karpiński, M.; Demkowicz-Dobrzański, R.; Banaszek, K.; Horodecki, P.

    2013-02-01

    We present an experimental scheme based on spontaneous parametric down-conversion to produce multiple-photon pairs in maximally entangled polarization states using an arrangement of two type-I nonlinear crystals. By introducing correlated polarization noise in the paths of the generated photons we prepare mixed-entangled states whose properties illustrate fundamental results obtained recently in quantum information theory, in particular those concerning bound entanglement and privacy.

  13. Experimental entanglement purification of arbitrary unknown states.

    PubMed

    Pan, Jian-Wei; Gasparoni, Sara; Ursin, Rupert; Weihs, Gregor; Zeilinger, Anton

    2003-05-22

    Distribution of entangled states between distant locations is essential for quantum communication over large distances. But owing to unavoidable decoherence in the quantum communication channel, the quality of entangled states generally decreases exponentially with the channel length. Entanglement purification--a way to extract a subset of states of high entanglement and high purity from a large set of less entangled states--is thus needed to overcome decoherence. Besides its important application in quantum communication, entanglement purification also plays a crucial role in error correction for quantum computation, because it can significantly increase the quality of logic operations between different qubits. Here we demonstrate entanglement purification for general mixed states of polarization-entangled photons using only linear optics. Typically, one photon pair of fidelity 92% could be obtained from two pairs, each of fidelity 75%. In our experiments, decoherence is overcome to the extent that the technique would achieve tolerable error rates for quantum repeaters in long-distance quantum communication. Our results also imply that the requirement of high-accuracy logic operations in fault-tolerant quantum computation can be considerably relaxed.

  14. Mode entanglement of Gaussian fermionic states

    NASA Astrophysics Data System (ADS)

    Spee, C.; Schwaiger, K.; Giedke, G.; Kraus, B.

    2018-04-01

    We investigate the entanglement of n -mode n -partite Gaussian fermionic states (GFS). First, we identify a reasonable definition of separability for GFS and derive a standard form for mixed states, to which any state can be mapped via Gaussian local unitaries (GLU). As the standard form is unique, two GFS are equivalent under GLU if and only if their standard forms coincide. Then, we investigate the important class of local operations assisted by classical communication (LOCC). These are central in entanglement theory as they allow one to partially order the entanglement contained in states. We show, however, that there are no nontrivial Gaussian LOCC (GLOCC) among pure n -partite (fully entangled) states. That is, any such GLOCC transformation can also be accomplished via GLU. To obtain further insight into the entanglement properties of such GFS, we investigate the richer class of Gaussian stochastic local operations assisted by classical communication (SLOCC). We characterize Gaussian SLOCC classes of pure n -mode n -partite states and derive them explicitly for few-mode states. Furthermore, we consider certain fermionic LOCC and show how to identify the maximally entangled set of pure n -mode n -partite GFS, i.e., the minimal set of states having the property that any other state can be obtained from one state inside this set via fermionic LOCC. We generalize these findings also to the pure m -mode n -partite (for m >n ) case.

  15. GENERAL: Thermal entanglement and teleportation of a thermally mixed entangled state of a Heisenberg chain through a Werner state

    NASA Astrophysics Data System (ADS)

    Huang, Li-Yuan; Fang, Mao-Fa

    2008-07-01

    The thermal entanglement and teleportation of a thermally mixed entangled state of a two-qubit Heisenberg XXX chain under the Dzyaloshinski-Moriya (DM) anisotropic antisymmetric interaction through a noisy quantum channel given by a Werner state is investigated. The dependences of the thermal entanglement of the teleported state on the DM coupling constant, the temperature and the entanglement of the noisy quantum channel are studied in detail for both the ferromagnetic and the antiferromagnetic cases. The result shows that a minimum entanglement of the noisy quantum channel must be provided in order to realize the entanglement teleportation. The values of fidelity of the teleported state are also studied for these two cases. It is found that under certain conditions, we can transfer an initial state with a better fidelity than that for any classical communication protocol.

  16. Entanglement between two spatially separated atomic modes

    NASA Astrophysics Data System (ADS)

    Lange, Karsten; Peise, Jan; Lücke, Bernd; Kruse, Ilka; Vitagliano, Giuseppe; Apellaniz, Iagoba; Kleinmann, Matthias; Tóth, Géza; Klempt, Carsten

    2018-04-01

    Modern quantum technologies in the fields of quantum computing, quantum simulation, and quantum metrology require the creation and control of large ensembles of entangled particles. In ultracold ensembles of neutral atoms, nonclassical states have been generated with mutual entanglement among thousands of particles. The entanglement generation relies on the fundamental particle-exchange symmetry in ensembles of identical particles, which lacks the standard notion of entanglement between clearly definable subsystems. Here, we present the generation of entanglement between two spatially separated clouds by splitting an ensemble of ultracold identical particles prepared in a twin Fock state. Because the clouds can be addressed individually, our experiments open a path to exploit the available entangled states of indistinguishable particles for quantum information applications.

  17. Entanglement classification with matrix product states

    NASA Astrophysics Data System (ADS)

    Sanz, M.; Egusquiza, I. L.; di Candia, R.; Saberi, H.; Lamata, L.; Solano, E.

    2016-07-01

    We propose an entanglement classification for symmetric quantum states based on their diagonal matrix-product-state (MPS) representation. The proposed classification, which preserves the stochastic local operation assisted with classical communication (SLOCC) criterion, relates entanglement families to the interaction length of Hamiltonians. In this manner, we establish a connection between entanglement classification and condensed matter models from a quantum information perspective. Moreover, we introduce a scalable nesting property for the proposed entanglement classification, in which the families for N parties carry over to the N + 1 case. Finally, using techniques from algebraic geometry, we prove that the minimal nontrivial interaction length n for any symmetric state is bounded by .

  18. Quantum Entanglement and Chemical Reactivity.

    PubMed

    Molina-Espíritu, M; Esquivel, R O; López-Rosa, S; Dehesa, J S

    2015-11-10

    The water molecule and a hydrogenic abstraction reaction are used to explore in detail some quantum entanglement features of chemical interest. We illustrate that the energetic and quantum-information approaches are necessary for a full understanding of both the geometry of the quantum probability density of molecular systems and the evolution of a chemical reaction. The energy and entanglement hypersurfaces and contour maps of these two models show different phenomena. The energy ones reveal the well-known stable geometry of the models, whereas the entanglement ones grasp the chemical capability to transform from one state system to a new one. In the water molecule the chemical reactivity is witnessed through quantum entanglement as a local minimum indicating the bond cleavage in the dissociation process of the molecule. Finally, quantum entanglement is also useful as a chemical reactivity descriptor by detecting the transition state along the intrinsic reaction path in the hypersurface of the hydrogenic abstraction reaction corresponding to a maximally entangled state.

  19. Quantum Enhanced Imaging by Entangled States

    DTIC Science & Technology

    2009-07-01

    classes of entangled states. In tripartite systems two classes of genuine tripartite entanglement have been discovered, namely, the Greenberger -Horne...D. M. Greenberger , M. Horne and A. Zeilinger, in Bell’s Theorem, Quantum Theory, and Concepts of the Universe, ed. M. Kafatos (Kluwer, Dordrecht 1989...Gallium Indium Arsenide Phosphide (a III-V compound semiconductor) GHZ: Greenberger -Horne-Zeilinger (a class of entangled states) GLAD: General

  20. Spatial entanglement of nonvacuum Gaussian states

    NASA Astrophysics Data System (ADS)

    Kiałka, Filip; Ahmadi, Mehdi; Dragan, Andrzej

    2016-06-01

    The vacuum state of a relativistic quantum field contains entanglement between regions separated by spacelike intervals. Such spatial entanglement can be revealed using an operational method introduced in [M. Rodriguez-Vazquez, M. del Rey, H. Westman, and J. Leon, Ann. Phys. (N.Y.) 351, 112 (2014), E. G. Brown, M. del Rey, H. Westman, J. Leon, and A. Dragan, Phys. Rev. D 91, 016005 (2015)]. In this approach, a cavity is instantaneously divided into halves by an introduction of an extra perfect mirror. Causal separation of the two regions of the cavity reveals nonlocal spatial correlations present in the field, which can be quantified by measuring particles generated in the process. We use this method to study spatial entanglement properties of nonvacuum Gaussian field states. In particular, we show how to enhance the amount of harvested spatial entanglement by an appropriate choice of the initial state of the field in the cavity. We find a counterintuitive influence of the initial entanglement between cavity modes on the spatial entanglement which is revealed by dividing the cavity in half.

  1. Quantifying entanglement in two-mode Gaussian states

    NASA Astrophysics Data System (ADS)

    Tserkis, Spyros; Ralph, Timothy C.

    2017-12-01

    Entangled two-mode Gaussian states are a key resource for quantum information technologies such as teleportation, quantum cryptography, and quantum computation, so quantification of Gaussian entanglement is an important problem. Entanglement of formation is unanimously considered a proper measure of quantum correlations, but for arbitrary two-mode Gaussian states no analytical form is currently known. In contrast, logarithmic negativity is a measure that is straightforward to calculate and so has been adopted by most researchers, even though it is a less faithful quantifier. In this work, we derive an analytical lower bound for entanglement of formation of generic two-mode Gaussian states, which becomes tight for symmetric states and for states with balanced correlations. We define simple expressions for entanglement of formation in physically relevant situations and use these to illustrate the problematic behavior of logarithmic negativity, which can lead to spurious conclusions.

  2. Diagnosing Topological Edge States via Entanglement Monogamy.

    PubMed

    Meichanetzidis, K; Eisert, J; Cirio, M; Lahtinen, V; Pachos, J K

    2016-04-01

    Topological phases of matter possess intricate correlation patterns typically probed by entanglement entropies or entanglement spectra. In this Letter, we propose an alternative approach to assessing topologically induced edge states in free and interacting fermionic systems. We do so by focussing on the fermionic covariance matrix. This matrix is often tractable either analytically or numerically, and it precisely captures the relevant correlations of the system. By invoking the concept of monogamy of entanglement, we show that highly entangled states supported across a system bipartition are largely disentangled from the rest of the system, thus, usually appearing as gapless edge states. We then define an entanglement qualifier that identifies the presence of topological edge states based purely on correlations present in the ground states. We demonstrate the versatility of this qualifier by applying it to various free and interacting fermionic topological systems.

  3. Diagnosing Topological Edge States via Entanglement Monogamy

    NASA Astrophysics Data System (ADS)

    Meichanetzidis, K.; Eisert, J.; Cirio, M.; Lahtinen, V.; Pachos, J. K.

    2016-04-01

    Topological phases of matter possess intricate correlation patterns typically probed by entanglement entropies or entanglement spectra. In this Letter, we propose an alternative approach to assessing topologically induced edge states in free and interacting fermionic systems. We do so by focussing on the fermionic covariance matrix. This matrix is often tractable either analytically or numerically, and it precisely captures the relevant correlations of the system. By invoking the concept of monogamy of entanglement, we show that highly entangled states supported across a system bipartition are largely disentangled from the rest of the system, thus, usually appearing as gapless edge states. We then define an entanglement qualifier that identifies the presence of topological edge states based purely on correlations present in the ground states. We demonstrate the versatility of this qualifier by applying it to various free and interacting fermionic topological systems.

  4. Entanglement distillation between solid-state quantum network nodes.

    PubMed

    Kalb, N; Reiserer, A A; Humphreys, P C; Bakermans, J J W; Kamerling, S J; Nickerson, N H; Benjamin, S C; Twitchen, D J; Markham, M; Hanson, R

    2017-06-02

    The impact of future quantum networks hinges on high-quality quantum entanglement shared between network nodes. Unavoidable imperfections necessitate a means to improve remote entanglement by local quantum operations. We realize entanglement distillation on a quantum network primitive of distant electron-nuclear two-qubit nodes. The heralded generation of two copies of a remote entangled state is demonstrated through single-photon-mediated entangling of the electrons and robust storage in the nuclear spins. After applying local two-qubit gates, single-shot measurements herald the distillation of an entangled state with increased fidelity that is available for further use. The key combination of generating, storing, and processing entangled states should enable the exploration of multiparticle entanglement on an extended quantum network. Copyright © 2017, American Association for the Advancement of Science.

  5. Partially entangled states bridge in quantum teleportation

    NASA Astrophysics Data System (ADS)

    Cai, Xiao-Fei; Yu, Xu-Tao; Shi, Li-Hui; Zhang, Zai-Chen

    2014-10-01

    The traditional method for information transfer in a quantum communication system using partially entangled state resource is quantum distillation or direct teleportation. In order to reduce the waiting time cost in hop-by-hop transmission and execute independently in each node, we propose a quantum bridging method with partially entangled states to teleport quantum states from source node to destination node. We also prove that the designed specific quantum bridging circuit is feasible for partially entangled states teleportation across multiple intermediate nodes. Compared to two traditional ways, our partially entanglement quantum bridging method uses simpler logic gates, has better security, and can be used in less quantum resource situation.

  6. Experimental entanglement of a six-photon symmetric Dicke state.

    PubMed

    Wieczorek, Witlef; Krischek, Roland; Kiesel, Nikolai; Michelberger, Patrick; Tóth, Géza; Weinfurter, Harald

    2009-07-10

    We report on the experimental observation and characterization of a six-photon entangled Dicke state. We obtain a fidelity as high as 0.654+/-0.024 and prove genuine six-photon entanglement by, amongst others, a two-setting witness yielding -0.422+/-0.148. This state has remarkable properties; e.g., it allows obtaining inequivalent entangled states of a lower qubit number via projective measurements, and it possesses a high entanglement persistency against qubit loss. We characterize the properties of the six-photon Dicke state experimentally by detecting and analyzing the entanglement of a variety of multipartite entangled states.

  7. Multipartite entangled states in particle mixing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Blasone, M.; INFN Sezione di Napoli, Gruppo collegato di Salerno, Baronissi; Dell'Anno, F.

    2008-05-01

    In the physics of flavor mixing, the flavor states are given by superpositions of mass eigenstates. By using the occupation number to define a multiqubit space, the flavor states can be interpreted as multipartite mode-entangled states. By exploiting a suitable global measure of entanglement, based on the entropies related to all possible bipartitions of the system, we analyze the correlation properties of such states in the instances of three- and four-flavor mixing. Depending on the mixing parameters, and, in particular, on the values taken by the free phases, responsible for the CP-violation, entanglement concentrates in certain bipartitions. We quantify inmore » detail the amount and the distribution of entanglement in the physically relevant cases of flavor mixing in quark and neutrino systems. By using the wave packet description for localized particles, we use the global measure of entanglement, suitably adapted for the instance of multipartite mixed states, to analyze the decoherence, induced by the free evolution dynamics, on the quantum correlations of stationary neutrino beams. We define a decoherence length as the distance associated with the vanishing of the coherent interference effects among massive neutrino states. We investigate the role of the CP-violating phase in the decoherence process.« less

  8. Entanglement of three-qubit Greenberger-Horne-Zeilinger-symmetric states.

    PubMed

    Eltschka, Christopher; Siewert, Jens

    2012-01-13

    The first characterization of mixed-state entanglement was achieved for two-qubit states in Werner's seminal work [Phys. Rev. A 40, 4277 (1989)]. A physically important extension concerns mixtures of a pure entangled state [such as the Greenberger-Horne-Zeilinger (GHZ) state] and the unpolarized state. These mixed states serve as benchmark for the robustness of multipartite entanglement. They share the symmetries of the GHZ state. We call such states GHZ symmetric. Here we give a complete description of the entanglement in the family of three-qubit GHZ-symmetric states and, in particular, of the three-qubit generalized Werner states. Our method relies on the appropriate parametrization of the states and on the invariance of entanglement properties under general local operations. An application is the definition of a symmetrization witness for the entanglement class of arbitrary three-qubit states.

  9. Entangled Biphoton Virtual-State Spectroscopy of the A(exp 2)Sigma(+) - X(exp 2)Pi System of OH

    NASA Technical Reports Server (NTRS)

    Kojima, Jun; Nguyen, Quang-Viet

    2004-01-01

    This Letter describes the first application of entanglement-induced virtual-state spectroscopy to a molecular system. Non-classical, non-monotonic behavior in a two-photon absorption cross section of the OH A-X system, induced by an entangled biphoton state is theoretically demonstrated. A Fourier transform analysis of the biphoton cross section permits access to the energy eigenvalues of intermediate rovibronic states with a fixed excitation photon energy. The dependence of the Fourier spectrum on the tuning range of the entanglement time T(sub e), and the relative path delay tau(sub e) is discussed. Our analysis reveals that the implementation of molecular virtual-state spectroscopy for the OH A-X system requires the tuning of tau(sub e) over a pico-second range with femto-second resolution.

  10. Detection-enhanced steady state entanglement with ions.

    PubMed

    Bentley, C D B; Carvalho, A R R; Kielpinski, D; Hope, J J

    2014-07-25

    Driven dissipative steady state entanglement schemes take advantage of coupling to the environment to robustly prepare highly entangled states. We present a scheme for two trapped ions to generate a maximally entangled steady state with fidelity above 0.99, appropriate for use in quantum protocols. Furthermore, we extend the scheme by introducing detection of our dissipation process, significantly enhancing the fidelity. Our scheme is robust to anomalous heating and requires no sympathetic cooling.

  11. Deformed photon-added entangled squeezed vacuum and one-photon states: Entanglement, polarization, and nonclassical properties

    NASA Astrophysics Data System (ADS)

    A, Karimi; M, K. Tavassoly

    2016-04-01

    In this paper, after a brief review on the entangled squeezed states, we produce a new class of the continuous-variable-type entangled states, namely, deformed photon-added entangled squeezed states. These states are obtained via the iterated action of the f-deformed creation operator A = f (n)a † on the entangled squeezed states. In the continuation, by studying the criteria such as the degree of entanglement, quantum polarization as well as sub-Poissonian photon statistics, the two-mode correlation function, one-mode and two-mode squeezing, we investigate the nonclassical behaviors of the introduced states in detail by choosing a particular f-deformation function. It is revealed that the above-mentioned physical properties can be affected and so may be tuned by justifying the excitation number, after choosing a nonlinearity function. Finally, to generate the introduced states, we propose a theoretical scheme using the nonlinear Jaynes-Cummings model.

  12. Entanglement as minimal discord over state extensions

    NASA Astrophysics Data System (ADS)

    Luo, Shunlong

    2016-09-01

    The characterization and quantification of quantum correlations, which play an instrumental role in exploring and exploiting the quantum world, have been extensively and intensively studied in the past few decades. Of special prominence and significance are the concepts of entanglement and discord, which are usually regarded as very distinctive quantum correlations, with the latter going beyond the former. In this work we establish a direct and natural link between entanglement and discord via state extensions and reveal that entanglement is actually the intrinsic discord, by which we mean that entanglement is the irreducible residue of discord viewed from ambient spaces. Our approach, taking into account the contextuality of a quantum state and being of a global nature, stands in sharp contrast to the local operations and classical communication paradigm of entanglement, which focuses on the state itself via a local approach. Furthermore, we introduce a figure of merit which, on the one hand, captures the essence of entanglement, i.e., nonlocality and quantumness of correlations, and, on the other hand, leads to a quantitative decomposition of total correlations into classical correlations, dissonance, and entanglement. This demystifies the meaning of entanglement from the perspective of quantum measurements and provides a unified framework for the interplay of various correlations in terms of quantum measurements and mutual information.

  13. High-fidelity entanglement swapping and generation of three-qubit GHZ state using asynchronous telecom photon pair sources.

    PubMed

    Tsujimoto, Yoshiaki; Tanaka, Motoki; Iwasaki, Nobuo; Ikuta, Rikizo; Miki, Shigehito; Yamashita, Taro; Terai, Hirotaka; Yamamoto, Takashi; Koashi, Masato; Imoto, Nobuyuki

    2018-01-23

    We experimentally demonstrate a high-fidelity entanglement swapping and a generation of the Greenberger-Horne-Zeilinger (GHZ) state using polarization-entangled photon pairs at telecommunication wavelength produced by spontaneous parametric down conversion with continuous-wave pump light. While spatially separated sources asynchronously emit photon pairs, the time-resolved photon detection guarantees the temporal indistinguishability of photons without active timing synchronizations of pump lasers and/or adjustment of optical paths. In the experiment, photons are sufficiently narrowed by fiber-based Bragg gratings with the central wavelengths of 1541 nm & 1580 nm, and detected by superconducting nanowire single-photon detectors with low timing jitters. The observed fidelities of the final states for entanglement swapping and the generated three-qubit state were 0.84 ± 0.04 and 0.70 ± 0.05, respectively.

  14. Self-healing of quantum entanglement after an obstruction.

    PubMed

    McLaren, Melanie; Mhlanga, Thandeka; Padgett, Miles J; Roux, Filippus S; Forbes, Andrew

    2014-01-01

    Quantum entanglement between photon pairs is fragile and can easily be masked by losses in transmission path and noise in the detection system. When observing the quantum entanglement between the spatial states of photon pairs produced by parametric down-conversion, the presence of an obstruction introduces losses that can mask the correlations associated with the entanglement. Here we show that we can overcome these losses by measuring in the Bessel basis, thus once again revealing the entanglement after propagation beyond the obstruction. We confirm that, for the entanglement of orbital angular momentum, measurement in the Bessel basis is more robust to these losses than measuring in the usually employed Laguerre-Gaussian basis. Our results show that appropriate choice of measurement basis can overcome some limitations of the transmission path, perhaps offering advantages in free-space quantum communication or quantum processing systems.

  15. Teleportation of entangled states without Bell-state measurement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cardoso, Wesley B.; Baseia, B.; Avelar, A.T.

    2005-10-15

    In a recent paper [Phys. Rev. A 70, 025803 (2004)] we presented a scheme to teleport an entanglement of zero- and one-photon states from a bimodal cavity to another one, with 100% success probability. Here, inspired by recent results in the literature, we have modified our previous proposal to teleport the same entangled state without using Bell-state measurements. For comparison, the time spent, the fidelity, and the success probability for this teleportation are considered.

  16. Entangled Biphoton Virtual-State Spectroscopy of the A(exp 2)Sigma(sup +)-X(exp 2)Pi System of OH

    NASA Technical Reports Server (NTRS)

    Kojima, Jun; Nguyen, Quang-Viet

    2004-01-01

    This Letter describes the first application of entanglement-induced virtual-state spectroscopy to a molecular system. Non-classical, non-monotonic behavior in a two-photon absorption cross section of the OH A-X system, induced by an entangled biphoton state is theoretically demonstrated. A Fourier transform analysis of the biphoton cross section permits access to the energy eigenvalues of intermediate rovibronic states with a fixed excitation photon energy. The dependence of the Fourier spectrum on the tuning range of the entanglement time (T(sub e)) and the relative path delay (tau(sub e)) is discussed. Our analysis reveals that the implementation of molecular virtual-state spectroscopy for the OH A-X system requires the tuning of tau(sub e) over a pico-second range with femto-second resolution.

  17. Counterfactual entanglement and nonlocal correlations in separable states

    NASA Astrophysics Data System (ADS)

    Cohen, Oliver

    1999-07-01

    It is shown that the outcomes of measurements on systems in separable mixed states can be partitioned, via subsequent measurements on a disentangled extraneous system, into subensembles that display the statistics of entangled states. This motivates the introduction of the concept of ``counterfactual'' entanglement, which can be associated with all separable mixed states, including those that are factorable. This type of entanglement gives rise to a kind of postselection-induced Bell inequality violation. The significance of counterfactual entanglement, and its physical implications, are assessed.

  18. Bidirectional quantum teleportation of unknown photons using path-polarization intra-particle hybrid entanglement and controlled-unitary gates via cross-Kerr nonlinearity

    NASA Astrophysics Data System (ADS)

    Heo, Jino; Hong, Chang-Ho; Lim, Jong-In; Yang, Hyung-Jin

    2015-05-01

    We propose an arbitrary controlled-unitary (CU) gate and a bidirectional quantum teleportation (BQTP) scheme. The proposed CU gate utilizes photonic qubits (photons) with cross-Kerr nonlinearities (XKNLs), X-homodyne detectors, and linear optical elements, and consists of the consecutive operation of a controlled-path (C-path) gate and a gathering-path (G-path) gate. It is almost deterministic and feasible with current technology when a strong coherent state and weak XKNLs are employed. Based on the CU gate, we present a BQTP scheme that simultaneously teleports two unknown photons between distant users by transmitting only one photon in a path-polarization intra-particle hybrid entangled state. Consequently, it is possible to experimentally implement BQTP with a certain success probability using the proposed CU gate. Project supported by the Ministry of Science, ICT&Future Planning, Korea, under the C-ITRC (Convergence Information Technology Research Center) Support program (NIPA-2013-H0301-13-3007) supervised by the National IT Industry Promotion Agency.

  19. Entangled-coherent-state quantum key distribution with entanglement witnessing

    NASA Astrophysics Data System (ADS)

    Simon, David S.; Jaeger, Gregg; Sergienko, Alexander V.

    2014-01-01

    An entanglement-witness approach to quantum coherent-state key distribution and a system for its practical implementation are described. In this approach, eavesdropping can be detected by a change in sign of either of two witness functions: an entanglement witness S or an eavesdropping witness W. The effects of loss and eavesdropping on system operation are evaluated as a function of distance. Although the eavesdropping witness W does not directly witness entanglement for the system, its behavior remains related to that of the true entanglement witness S. Furthermore, W is easier to implement experimentally than S. W crosses the axis at a finite distance, in a manner reminiscent of entanglement sudden death. The distance at which this occurs changes measurably when an eavesdropper is present. The distance dependence of the two witnesses due to amplitude reduction and due to increased variance resulting from both ordinary propagation losses and possible eavesdropping activity is provided. Finally, the information content and secure key rate of a continuous variable protocol using this witness approach are given.

  20. Distillation and purification of symmetric entangled Gaussian states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fiurasek, Jaromir

    2010-10-15

    We propose an entanglement distillation and purification scheme for symmetric two-mode entangled Gaussian states that allows to asymptotically extract a pure entangled Gaussian state from any input entangled symmetric Gaussian state. The proposed scheme is a modified and extended version of the entanglement distillation protocol originally developed by Browne et al. [Phys. Rev. A 67, 062320 (2003)]. A key feature of the present protocol is that it utilizes a two-copy degaussification procedure that involves a Mach-Zehnder interferometer with single-mode non-Gaussian filters inserted in its two arms. The required non-Gaussian filtering operations can be implemented by coherently combining two sequences ofmore » single-photon addition and subtraction operations.« less

  1. GENERAL: Teleportation of a Bipartite Entangled Coherent State via a Four-Partite Cluster-Type Entangled State

    NASA Astrophysics Data System (ADS)

    Chen, Hui-Na; Liu, Jin-Ming

    2009-10-01

    We present an optical scheme to almost completely teleport a bipartite entangled coherent state using a four-partite cluster-type entangled coherent state as quantum channel. The scheme is based on optical elements such as beam splitters, phase shifters, and photon detectors. We also obtain the average fidelity of the teleportation process. It is shown that the average fidelity is quite close to unity if the mean photon number of the coherent state is not too small.

  2. Two-step entanglement concentration for arbitrary electronic cluster state

    NASA Astrophysics Data System (ADS)

    Zhao, Sheng-Yang; Liu, Jiong; Zhou, Lan; Sheng, Yu-Bo

    2013-12-01

    We present an efficient protocol for concentrating an arbitrary four-electron less-entangled cluster state into a maximally entangled cluster state. As a two-step entanglement concentration protocol (ECP), it only needs one pair of less-entangled cluster state, which makes this ECP more economical. With the help of electronic polarization beam splitter (PBS) and the charge detection, the whole concentration process is essentially the quantum nondemolition (QND) measurement. Therefore, the concentrated maximally entangled state can be remained for further application. Moreover, the discarded terms in some traditional ECPs can be reused to obtain a high success probability. It is feasible and useful in current one-way quantum computation.

  3. Atom-atom entanglement by single-photon detection.

    PubMed

    Slodička, L; Hétet, G; Röck, N; Schindler, P; Hennrich, M; Blatt, R

    2013-02-22

    A scheme for entangling distant atoms is realized, as proposed in the seminal paper by [C. Cabrillo et al., Phys. Rev. A 59, 1025 (1999)]. The protocol is based on quantum interference and detection of a single photon scattered from two effectively one meter distant laser cooled and trapped atomic ions. The detection of a single photon heralds entanglement of two internal states of the trapped ions with high rate and with a fidelity limited mostly by atomic motion. Control of the entangled state phase is demonstrated by changing the path length of the single-photon interferometer.

  4. Entanglement for All Quantum States

    ERIC Educational Resources Information Center

    de la Torre, A. C.; Goyeneche, D.; Leitao, L.

    2010-01-01

    It is shown that a state that is factorizable in the Hilbert space corresponding to some choice of degrees of freedom becomes entangled for a different choice of degrees of freedom. Therefore, entanglement is not a special case but is ubiquitous in quantum systems. Simple examples are calculated and a general proof is provided. The physical…

  5. Gaussian intrinsic entanglement for states with partial minimum uncertainty

    NASA Astrophysics Data System (ADS)

    Mišta, Ladislav; Baksová, Klára

    2018-01-01

    We develop a recently proposed theory of a quantifier of bipartite Gaussian entanglement called Gaussian intrinsic entanglement (GIE) [L. Mišta, Jr. and R. Tatham, Phys. Rev. Lett. 117, 240505 (2016), 10.1103/PhysRevLett.117.240505]. Gaussian intrinsic entanglement provides a compromise between computable and physically meaningful entanglement quantifiers and so far it has been calculated for two-mode Gaussian states including all symmetric partial minimum-uncertainty states, weakly mixed asymmetric squeezed thermal states with partial minimum uncertainty, and weakly mixed symmetric squeezed thermal states. We improve the method of derivation of GIE and show that all previously derived formulas for GIE of weakly mixed states in fact hold for states with higher mixedness. In addition, we derive analytical formulas for GIE for several other classes of two-mode Gaussian states with partial minimum uncertainty. Finally, we show that, like for all previously known states, also for all currently considered states the GIE is equal to Gaussian Rényi-2 entanglement of formation. This finding strengthens a conjecture about the equivalence of GIE and Gaussian Rényi-2 entanglement of formation for all bipartite Gaussian states.

  6. Noise effects on entanglement distribution by separable state

    NASA Astrophysics Data System (ADS)

    Bordbar, Najmeh Tabe; Memarzadeh, Laleh

    2018-02-01

    We investigate noise effects on the performance of entanglement distribution by separable state. We consider a realistic situation in which the mediating particle between two distant nodes of the network goes through a noisy channel. For a large class of noise models, we show that the average value of distributed entanglement between two parties is equal to entanglement between particular bipartite partitions of target qubits and exchange qubit in intermediate steps of the protocol. This result is valid for distributing two-qubit/qudit and three-qubit entangled states. In explicit examples of the noise family, we show that there exists a critical value of noise parameter beyond which distribution of distillable entanglement is not possible. Furthermore, we determine how this critical value increases in terms of Hilbert space dimension, when distributing d-dimensional Bell states.

  7. Controlled Teleportation of a Qudit State by Partially Entangled GHZ States

    NASA Astrophysics Data System (ADS)

    Wang, Jin-wei; Shu, Lan; Mo, Zhi-wen; Zhang, Zhi-hua

    2014-08-01

    In this paper, we propose a controlled teleportation scheme which communicates an arbitrary ququart state via two sets of partially entangled GHZ state. The necessary measurements and operations are given detailedly. Furthmore the scheme is generalized to teleport a qudit state via s sets of partially entangled GHZ state.

  8. Entanglement detection in the vicinity of arbitrary Dicke states.

    PubMed

    Duan, L-M

    2011-10-28

    Dicke states represent a class of multipartite entangled states that can be generated experimentally with many applications in quantum information. We propose a method to experimentally detect genuine multipartite entanglement in the vicinity of arbitrary Dicke states. The detection scheme can be used to experimentally quantify the entanglement depth of many-body systems and is easy to implement as it requires measurement of only three collective spin operators. The detection criterion is strong as it heralds multipartite entanglement even in cases where the state fidelity goes down exponentially with the number of qubits.

  9. Unitarily localizable entanglement of Gaussian states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Serafini, Alessio; Adesso, Gerardo; Illuminati, Fabrizio

    2005-03-01

    We consider generic (mxn)-mode bipartitions of continuous-variable systems, and study the associated bisymmetric multimode Gaussian states. They are defined as (m+n)-mode Gaussian states invariant under local mode permutations on the m-mode and n-mode subsystems. We prove that such states are equivalent, under local unitary transformations, to the tensor product of a two-mode state and of m+n-2 uncorrelated single-mode states. The entanglement between the m-mode and the n-mode blocks can then be completely concentrated on a single pair of modes by means of local unitary operations alone. This result allows us to prove that the PPT (positivity of the partial transpose)more » condition is necessary and sufficient for the separability of (m+n)-mode bisymmetric Gaussian states. We determine exactly their negativity and identify a subset of bisymmetric states whose multimode entanglement of formation can be computed analytically. We consider explicit examples of pure and mixed bisymmetric states and study their entanglement scaling with the number of modes.« less

  10. Accessible Information for Equally-Distant Partially-Entangled Alphabet State Resource

    NASA Astrophysics Data System (ADS)

    Hao, San-Ru; Hou, Bo-Yu; Xi, Xiao-Qiang; Yue, Rui-Hong

    2002-02-01

    We have proposed a quantum system with equally-distant partially-entangled alphabet states which has the minimal mutual overlap and the highly distinguishability, these quantum states are used as the "signal states" of the quantum communication. We have also constructed the positive operator-valued measure for these "signal states" and discussed their entanglement properties and measurement of entanglement. We calculate the accessible information for these alphabet states and show that the accessible information is closely related to the entanglement of the "signal states": the higher the entanglement of the "signal states", the better the accessible information of the quantum system, and the accessible information reaches its maximal value when the alphabet states have their maximal entanglement. The project supported in part by Foundation of the Science and Technology Committee of China, and Foundation of the Science and Technology Committee of Hunan Province of China under the contract FSTCH-21000205

  11. Quantum Entanglement in Random Physical States

    NASA Astrophysics Data System (ADS)

    Hamma, Alioscia; Santra, Siddhartha; Zanardi, Paolo

    2012-07-01

    Most states in the Hilbert space are maximally entangled. This fact has proven useful to investigate—among other things—the foundations of statistical mechanics. Unfortunately, most states in the Hilbert space of a quantum many-body system are not physically accessible. We define physical ensembles of states acting on random factorized states by a circuit of length k of random and independent unitaries with local support. We study the typicality of entanglement by means of the purity of the reduced state. We find that for a time k=O(1), the typical purity obeys the area law. Thus, the upper bounds for area law are actually saturated, on average, with a variance that goes to zero for large systems. Similarly, we prove that by means of local evolution a subsystem of linear dimensions L is typically entangled with a volume law when the time scales with the size of the subsystem. Moreover, we show that for large values of k the reduced state becomes very close to the completely mixed state.

  12. Entanglement and Coherence in Quantum State Merging.

    PubMed

    Streltsov, A; Chitambar, E; Rana, S; Bera, M N; Winter, A; Lewenstein, M

    2016-06-17

    Understanding the resource consumption in distributed scenarios is one of the main goals of quantum information theory. A prominent example for such a scenario is the task of quantum state merging, where two parties aim to merge their tripartite quantum state parts. In standard quantum state merging, entanglement is considered to be an expensive resource, while local quantum operations can be performed at no additional cost. However, recent developments show that some local operations could be more expensive than others: it is reasonable to distinguish between local incoherent operations and local operations which can create coherence. This idea leads us to the task of incoherent quantum state merging, where one of the parties has free access to local incoherent operations only. In this case the resources of the process are quantified by pairs of entanglement and coherence. Here, we develop tools for studying this process and apply them to several relevant scenarios. While quantum state merging can lead to a gain of entanglement, our results imply that no merging procedure can gain entanglement and coherence at the same time. We also provide a general lower bound on the entanglement-coherence sum and show that the bound is tight for all pure states. Our results also lead to an incoherent version of Schumacher compression: in this case the compression rate is equal to the von Neumann entropy of the diagonal elements of the corresponding quantum state.

  13. Polarization entanglement purification for concatenated Greenberger-Horne-Zeilinger state

    NASA Astrophysics Data System (ADS)

    Zhou, Lan; Sheng, Yu-Bo

    2017-10-01

    Entanglement purification plays a fundamental role in long-distance quantum communication. In the paper, we put forward the first polarization entanglement purification protocol (EPP) for one type of nonlocal logic-qubit entanglement, i.e., concatenated Greenberger-Horne-Zeilinger (C-GHZ) state, resorting to the photon-atom interaction in low-quality (Q) cavity. In contrast to existing EPPs, this protocol can purify the bit-flip error and phase-flip error in both physic and logic level. Instead of measuring the photons directly, this protocol only requires to measure the atom states to judge whether the protocol is successful. In this way, the purified logic entangled states can be preserved for further application. Moreover, it makes this EPP repeatable so as to obtain a higher fidelity of logic entangled states. As the logic-qubit entanglement utilizes the quantum error correction (QEC) codes, which has an inherent stability against noise and decoherence, this EPP combined with the QEC codes may provide a double protection for the entanglement from the channel noise and may have potential applications in long-distance quantum communication.

  14. Parametric source of two-photon states with a tunable degree of entanglement and mixing: Experimental preparation of Werner states and maximally entangled mixed states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cinelli, C.; Di Nepi, G.; De Martini, F.

    2004-08-01

    A parametric source of polarization-entangled photon pairs with striking spatial characteristics is reported. The distribution of the output electromagnetic k modes excited by spontaneous parametric down-conversion and coupled to the output detectors can be very broad. Using these states realized over a full entanglement ring output distribution, the nonlocal properties of the generated entanglement have been tested by standard Bell measurements and by Ou-Mandel interferometry. A 'mode-patchwork' technique based on the quantum superposition principle is adopted to synthesize in a straightforward and reliable way any kind of mixed state, of large conceptual and technological interest in modern quantum information. Tunablemore » Werner states and maximally entangled mixed states have indeed been created by this technique and investigated by quantum tomography. A study of the entropic and nonlocal properties of these states has been undertaken experimentally and theoretically, by a unifying variational approach.« less

  15. Bell nonlocality and fully entangled fraction measured in an entanglement-swapping device without quantum state tomography

    NASA Astrophysics Data System (ADS)

    Bartkiewicz, Karol; Lemr, Karel; Černoch, Antonín; Miranowicz, Adam

    2017-03-01

    We propose and experimentally implement an efficient procedure based on entanglement swapping to determine the Bell nonlocality measure of Horodecki et al. [Phys. Lett. A 200, 340 (1995), 10.1016/0375-9601(95)00214-N] and the fully entangled fraction of Bennett et al. [Phys. Rev. A 54, 3824 (1996), 10.1103/PhysRevA.54.3824] of an arbitrary two-qubit polarization-encoded state. The nonlocality measure corresponds to the amount of the violation of the Clauser-Horne-Shimony-Holt (CHSH) optimized over all measurement settings. By using simultaneously two copies of a given state, we measure directly only six parameters. This is an experimental determination of these quantities without quantum state tomography or continuous monitoring of all measurement bases in the usual CHSH inequality tests. We analyze how well the measured degrees of Bell nonlocality and other entanglement witnesses (including the fully entangled fraction and a nonlinear entropic witness) of an arbitrary two-qubit state can estimate its entanglement. In particular, we measure these witnesses and estimate the negativity of various two-qubit Werner states. Our approach could especially be useful for quantum communication protocols based on entanglement swapping.

  16. Steady-state entanglement activation in optomechanical cavities

    NASA Astrophysics Data System (ADS)

    Farace, Alessandro; Ciccarello, Francesco; Fazio, Rosario; Giovannetti, Vittorio

    2014-02-01

    Quantum discord, and related indicators, are raising a relentless interest as a novel paradigm of nonclassical correlations beyond entanglement. Here, we discover a discord-activated mechanism yielding steady-state entanglement production in a realistic continuous-variable setup. This comprises two coupled optomechanical cavities, where the optical modes (OMs) communicate through a fiber. We first use a simplified model to highlight the creation of steady-state discord between the OMs. We show next that such discord improves the level of stationary optomechanical entanglement attainable in the system, making it more robust against temperature and thermal noise.

  17. Quantum Trajectories and Their Statistics for Remotely Entangled Quantum Bits

    NASA Astrophysics Data System (ADS)

    Chantasri, Areeya; Kimchi-Schwartz, Mollie E.; Roch, Nicolas; Siddiqi, Irfan; Jordan, Andrew N.

    2016-10-01

    We experimentally and theoretically investigate the quantum trajectories of jointly monitored transmon qubits embedded in spatially separated microwave cavities. Using nearly quantum-noise-limited superconducting amplifiers and an optimized setup to reduce signal loss between cavities, we can efficiently track measurement-induced entanglement generation as a continuous process for single realizations of the experiment. The quantum trajectories of transmon qubits naturally split into low and high entanglement classes. The distribution of concurrence is found at any given time, and we explore the dynamics of entanglement creation in the state space. The distribution exhibits a sharp cutoff in the high concurrence limit, defining a maximal concurrence boundary. The most-likely paths of the qubits' trajectories are also investigated, resulting in three probable paths, gradually projecting the system to two even subspaces and an odd subspace, conforming to a "half-parity" measurement. We also investigate the most-likely time for the individual trajectories to reach their most entangled state, and we find that there are two solutions for the local maximum, corresponding to the low and high entanglement routes. The theoretical predictions show excellent agreement with the experimental entangled-qubit trajectory data.

  18. Multi-Particle Interferometry Based on Double Entangled States

    NASA Technical Reports Server (NTRS)

    Pittman, Todd B.; Shih, Y. H.; Strekalov, D. V.; Sergienko, A. V.; Rubin, M. H.

    1996-01-01

    A method for producing a 4-photon entangled state based on the use of two independent pair sources is discussed. Of particular interest is that each of the pair sources produces a two-photon state which is simultaneously entangled in both polarization and space-time variables. Performing certain measurements which exploit this double entanglement provides an opportunity for verifying the recent demonstration of nonlocality by Greenberger, Horne, and Zeilinger.

  19. Qubit entanglement between ring-resonator photon-pair sources on a silicon chip

    PubMed Central

    Silverstone, J. W.; Santagati, R.; Bonneau, D.; Strain, M. J.; Sorel, M.; O'Brien, J. L.; Thompson, M. G.

    2015-01-01

    Entanglement—one of the most delicate phenomena in nature—is an essential resource for quantum information applications. Scalable photonic quantum devices must generate and control qubit entanglement on-chip, where quantum information is naturally encoded in photon path. Here we report a silicon photonic chip that uses resonant-enhanced photon-pair sources, spectral demultiplexers and reconfigurable optics to generate a path-entangled two-qubit state and analyse its entanglement. We show that ring-resonator-based spontaneous four-wave mixing photon-pair sources can be made highly indistinguishable and that their spectral correlations are small. We use on-chip frequency demultiplexers and reconfigurable optics to perform both quantum state tomography and the strict Bell-CHSH test, both of which confirm a high level of on-chip entanglement. This work demonstrates the integration of high-performance components that will be essential for building quantum devices and systems to harness photonic entanglement on the large scale. PMID:26245267

  20. Entanglement in a solid-state spin ensemble.

    PubMed

    Simmons, Stephanie; Brown, Richard M; Riemann, Helge; Abrosimov, Nikolai V; Becker, Peter; Pohl, Hans-Joachim; Thewalt, Mike L W; Itoh, Kohei M; Morton, John J L

    2011-02-03

    Entanglement is the quintessential quantum phenomenon. It is a necessary ingredient in most emerging quantum technologies, including quantum repeaters, quantum information processing and the strongest forms of quantum cryptography. Spin ensembles, such as those used in liquid-state nuclear magnetic resonance, have been important for the development of quantum control methods. However, these demonstrations contain no entanglement and ultimately constitute classical simulations of quantum algorithms. Here we report the on-demand generation of entanglement between an ensemble of electron and nuclear spins in isotopically engineered, phosphorus-doped silicon. We combined high-field (3.4 T), low-temperature (2.9 K) electron spin resonance with hyperpolarization of the (31)P nuclear spin to obtain an initial state of sufficient purity to create a non-classical, inseparable state. The state was verified using density matrix tomography based on geometric phase gates, and had a fidelity of 98% relative to the ideal state at this field and temperature. The entanglement operation was performed simultaneously, with high fidelity, on 10(10) spin pairs; this fulfils one of the essential requirements for a silicon-based quantum information processor.

  1. Experimental demonstration of a fully inseparable quantum state with nonlocalizable entanglement.

    PubMed

    Mičuda, M; Koutný, D; Miková, M; Straka, I; Ježek, M; Mišta, L

    2017-03-27

    Localizability of entanglement in fully inseparable states is a key ingredient of assisted quantum information protocols as well as measurement-based models of quantum computing. We investigate the existence of fully inseparable states with nonlocalizable entanglement, that is, with entanglement which cannot be localized between any pair of subsystems by any measurement on the remaining part of the system. It is shown, that the nonlocalizable entanglement occurs already in suitable mixtures of a three-qubit GHZ state and white noise. Further, we generalize this set of states to a two-parametric family of fully inseparable three-qubit states with nonlocalizable entanglement. Finally, we demonstrate experimentally the existence of nonlocalizable entanglement by preparing and characterizing one state from the family using correlated single photons and linear optical circuit.

  2. Shortest multiple disconnected path for the analysis of entanglements in two- and three-dimensional polymeric systems

    NASA Astrophysics Data System (ADS)

    Kröger, Martin

    2005-06-01

    We present an algorithm which returns a shortest path and related number of entanglements for a given configuration of a polymeric system in 2 or 3 dimensions. Rubinstein and Helfand, and later Everaers et al. introduced a concept to extract primitive paths for dense polymeric melts made of linear chains (a multiple disconnected multibead 'path'), where each primitive path is defined as a path connecting the (space-fixed) ends of a polymer under the constraint of non-interpenetration (excluded volume) between primitive paths of different chains, such that the multiple disconnected path fulfills a minimization criterion. The present algorithm uses geometrical operations and provides a—model independent—efficient approximate solution to this challenging problem. Primitive paths are treated as 'infinitely' thin (we further allow for finite thickness to model excluded volume), and tensionless lines rather than multibead chains, excluded volume is taken into account without a force law. The present implementation allows to construct a shortest multiple disconnected path (SP) for 2D systems (polymeric chain within spherical obstacles) and an optimal SP for 3D systems (collection of polymeric chains). The number of entanglements is then simply obtained from the SP as either the number of interior kinks, or from the average length of a line segment. Further, information about structure and potentially also the dynamics of entanglements is immediately available from the SP. We apply the method to study the 'concentration' dependence of the degree of entanglement in phantom chain systems. Program summaryTitle of program:Z Catalogue number:ADVG Program summary URL:http://cpc.cs.qub.ac.uk/summaries/ADVG Program obtainable from: CPC Program Library, Queen's University of Belfast, N. Ireland Computer for which the program is designed and others on which it has been tested: Silicon Graphics (Irix), Sun (Solaris), PC (Linux) Operating systems or monitors under which the

  3. General monogamy relations of quantum entanglement for multiqubit W-class states

    NASA Astrophysics Data System (ADS)

    Zhu, Xue-Na; Fei, Shao-Ming

    2017-02-01

    Entanglement monogamy is a fundamental property of multipartite entangled states. We investigate the monogamy relations for multiqubit generalized W-class states. Analytical monogamy inequalities are obtained for the concurrence of assistance, the entanglement of formation, and the entanglement of assistance.

  4. Cluster-type entangled coherent states: Generation and application

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    An, Nguyen Ba; Kim, Jaewan; Korea Institute for Advanced Study, 207-43 Cheongryangni 2-dong, Dongdaemun-gu, Seoul 130-722

    2009-10-15

    We consider a type of (M+N)-mode entangled coherent states and propose a simple deterministic scheme to generate these states that can fly freely in space. We then exploit such free-flying states to teleport certain kinds of superpositions of multimode coherent states. We also address the issue of manipulating size and type of entangled coherent states by means of linear optics elements only.

  5. Cluster-type entangled coherent states: Generation and application

    NASA Astrophysics Data System (ADS)

    An, Nguyen Ba; Kim, Jaewan

    2009-10-01

    We consider a type of (M+N) -mode entangled coherent states and propose a simple deterministic scheme to generate these states that can fly freely in space. We then exploit such free-flying states to teleport certain kinds of superpositions of multimode coherent states. We also address the issue of manipulating size and type of entangled coherent states by means of linear optics elements only.

  6. Entanglement and nonclassical properties of hypergraph states

    NASA Astrophysics Data System (ADS)

    Gühne, Otfried; Cuquet, Martí; Steinhoff, Frank E. S.; Moroder, Tobias; Rossi, Matteo; Bruß, Dagmar; Kraus, Barbara; Macchiavello, Chiara

    2014-08-01

    Hypergraph states are multiqubit states that form a subset of the locally maximally entangleable states and a generalization of the well-established notion of graph states. Mathematically, they can conveniently be described by a hypergraph that indicates a possible generation procedure of these states; alternatively, they can also be phrased in terms of a nonlocal stabilizer formalism. In this paper, we explore the entanglement properties and nonclassical features of hypergraph states. First, we identify the equivalence classes under local unitary transformations for up to four qubits, as well as important classes of five- and six-qubit states, and determine various entanglement properties of these classes. Second, we present general conditions under which the local unitary equivalence of hypergraph states can simply be decided by considering a finite set of transformations with a clear graph-theoretical interpretation. Finally, we consider the question of whether hypergraph states and their correlations can be used to reveal contradictions with classical hidden-variable theories. We demonstrate that various noncontextuality inequalities and Bell inequalities can be derived for hypergraph states.

  7. Experimental demonstration of a fully inseparable quantum state with nonlocalizable entanglement

    PubMed Central

    Mičuda, M.; Koutný, D.; Miková, M.; Straka, I.; Ježek, M.; Mišta, L.

    2017-01-01

    Localizability of entanglement in fully inseparable states is a key ingredient of assisted quantum information protocols as well as measurement-based models of quantum computing. We investigate the existence of fully inseparable states with nonlocalizable entanglement, that is, with entanglement which cannot be localized between any pair of subsystems by any measurement on the remaining part of the system. It is shown, that the nonlocalizable entanglement occurs already in suitable mixtures of a three-qubit GHZ state and white noise. Further, we generalize this set of states to a two-parametric family of fully inseparable three-qubit states with nonlocalizable entanglement. Finally, we demonstrate experimentally the existence of nonlocalizable entanglement by preparing and characterizing one state from the family using correlated single photons and linear optical circuit. PMID:28344336

  8. Measuring the entanglement of bipartite pure states

    NASA Astrophysics Data System (ADS)

    Sancho, J. M.; Huelga, S. F.

    2000-04-01

    The problem of the experimental determination of the amount of entanglement of a bipartite pure state is addressed. We show that measuring a single observable does not suffice to determine the entanglement of a given unknown pure state of two particles. Possible minimal local measuring strategies are discussed, and a comparison is made on the basis of their best achievable precision.

  9. Nonlocal correlations of polarization-entangled photons through brain tissue (Conference Presentation)

    NASA Astrophysics Data System (ADS)

    Galvez, Enrique J.; Shi, Lingyan; Alfano, Robert R.

    2017-02-01

    We investigated the preservation of non-local correlations between polarization-entangled photons when one of them traveled through brain tissue slices of different thicknesses. Using down-converted photons at a wavelength of 802 nm minimized the absorption by the tissue. After the light passed through the tissue samples, we performed quantum state tomography to obtain quantitative measures of the entanglement. We found that entanglement is preserved to a surprising degree, and when it degrades, it does so following a particular path in a tangle versus linear-entropy graph. Such a trajectory reveals direct transfer of probability from entangled to mixed state.

  10. Gaussian measures of entanglement versus negativities: Ordering of two-mode Gaussian states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Adesso, Gerardo; Illuminati, Fabrizio; INFN Sezione di Napoli-Gruppo Collegato di Salerno, Via S. Allende, 84081 Baronissi, SA

    2005-09-15

    We study the entanglement of general (pure or mixed) two-mode Gaussian states of continuous-variable systems by comparing the two available classes of computable measures of entanglement: entropy-inspired Gaussian convex-roof measures and positive partial transposition-inspired measures (negativity and logarithmic negativity). We first review the formalism of Gaussian measures of entanglement, adopting the framework introduced in M. M. Wolf et al., Phys. Rev. A 69, 052320 (2004), where the Gaussian entanglement of formation was defined. We compute explicitly Gaussian measures of entanglement for two important families of nonsymmetric two-mode Gaussian state: namely, the states of extremal (maximal and minimal) negativities at fixedmore » global and local purities, introduced in G. Adesso et al., Phys. Rev. Lett. 92, 087901 (2004). This analysis allows us to compare the different orderings induced on the set of entangled two-mode Gaussian states by the negativities and by the Gaussian measures of entanglement. We find that in a certain range of values of the global and local purities (characterizing the covariance matrix of the corresponding extremal states), states of minimum negativity can have more Gaussian entanglement of formation than states of maximum negativity. Consequently, Gaussian measures and negativities are definitely inequivalent measures of entanglement on nonsymmetric two-mode Gaussian states, even when restricted to a class of extremal states. On the other hand, the two families of entanglement measures are completely equivalent on symmetric states, for which the Gaussian entanglement of formation coincides with the true entanglement of formation. Finally, we show that the inequivalence between the two families of continuous-variable entanglement measures is somehow limited. Namely, we rigorously prove that, at fixed negativities, the Gaussian measures of entanglement are bounded from below. Moreover, we provide some strong evidence suggesting

  11. Direct measurement of nonlocal entanglement of two-qubit spin quantum states.

    PubMed

    Cheng, Liu-Yong; Yang, Guo-Hui; Guo, Qi; Wang, Hong-Fu; Zhang, Shou

    2016-01-18

    We propose efficient schemes of direct concurrence measurement for two-qubit spin and photon-polarization entangled states via the interaction between single-photon pulses and nitrogen-vacancy (NV) centers in diamond embedded in optical microcavities. For different entangled-state types, diversified quantum devices and operations are designed accordingly. The initial unknown entangled states are possessed by two spatially separated participants, and nonlocal spin (polarization) entanglement can be measured with the aid of detection probabilities of photon (NV center) states. This non-demolition entanglement measurement manner makes initial entangled particle-pair avoid complete annihilation but evolve into corresponding maximally entangled states. Moreover, joint inter-qubit operation or global qubit readout is not required for the presented schemes and the final analyses inform favorable performance under the current parameters conditions in laboratory. The unique advantages of spin qubits assure our schemes wide potential applications in spin-based solid quantum information and computation.

  12. Observation of entanglement witnesses for orbital angular momentum states

    NASA Astrophysics Data System (ADS)

    Agnew, M.; Leach, J.; Boyd, R. W.

    2012-06-01

    Entanglement witnesses provide an efficient means of determining the level of entanglement of a system using the minimum number of measurements. Here we demonstrate the observation of two-dimensional entanglement witnesses in the high-dimensional basis of orbital angular momentum (OAM). In this case, the number of potentially entangled subspaces scales as d(d - 1)/2, where d is the dimension of the space. The choice of OAM as a basis is relevant as each subspace is not necessarily maximally entangled, thus providing the necessary state for certain tests of nonlocality. The expectation value of the witness gives an estimate of the state of each two-dimensional subspace belonging to the d-dimensional Hilbert space. These measurements demonstrate the degree of entanglement and therefore the suitability of the resulting subspaces for quantum information applications.

  13. Circuit QED: generation of two-transmon-qutrit entangled states via resonant interaction

    NASA Astrophysics Data System (ADS)

    Ye, Xi-Mei; Zheng, Zhen-Fei; Lu, Dao-Ming; Yang, Chui-Ping

    2018-04-01

    We present a way to create entangled states of two superconducting transmon qutrits based on circuit QED. Here, a qutrit refers to a three-level quantum system. Since only resonant interaction is employed, the entanglement creation can be completed within a short time. The degree of entanglement for the prepared entangled state can be controlled by varying the weight factors of the initial state of one qutrit, which allows the prepared entangled state to change from a partially entangled state to a maximally entangled state. Because a single cavity is used, only resonant interaction is employed, and none of identical qutrit-cavity coupling constant, measurement, and auxiliary qutrit is needed, this proposal is easy to implement in experiments. The proposal is quite general and can be applied to prepare a two-qutrit partially or maximally entangled state with two natural or artificial atoms of a ladder-type level structure, coupled to an optical or microwave cavity.

  14. Generating entangled state of Bose-Einstein condensate using electromagnetically induced transparency

    NASA Astrophysics Data System (ADS)

    Li, Song-Song

    2018-01-01

    We put forward a scheme on how to generate entangled state of Bose-Einstein condensate (BEC) using electromagnetically induced transparency (EIT). It is shown that we can rapidly generate the entangled state in the dynamical process and the entangled state maintained a long time interval. It is also shown that the better entangled state can be generated by decreasing coupling strengths of two classical laser fields, increasing two-photon detuning and total number of atoms.

  15. Entanglement entropy from tensor network states for stabilizer codes

    NASA Astrophysics Data System (ADS)

    He, Huan; Zheng, Yunqin; Bernevig, B. Andrei; Regnault, Nicolas

    2018-03-01

    In this paper, we present the construction of tensor network states (TNS) for some of the degenerate ground states of three-dimensional (3D) stabilizer codes. We then use the TNS formalism to obtain the entanglement spectrum and entropy of these ground states for some special cuts. In particular, we work out examples of the 3D toric code, the X-cube model, and the Haah code. The latter two models belong to the category of "fracton" models proposed recently, while the first one belongs to the conventional topological phases. We mention the cases for which the entanglement entropy and spectrum can be calculated exactly: For these, the constructed TNS is a singular value decomposition (SVD) of the ground states with respect to particular entanglement cuts. Apart from the area law, the entanglement entropies also have constant and linear corrections for the fracton models, while the entanglement entropies for the toric code models only have constant corrections. For the cuts we consider, the entanglement spectra of these three models are completely flat. We also conjecture that the negative linear correction to the area law is a signature of extensive ground-state degeneracy. Moreover, the transfer matrices of these TNSs can be constructed. We show that the transfer matrices are projectors whose eigenvalues are either 1 or 0. The number of nonzero eigenvalues is tightly related to the ground-state degeneracy.

  16. Continuous-variable entanglement distillation of non-Gaussian mixed states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dong Ruifang; Lassen, Mikael; Department of Physics, Technical University of Denmark, Building 309, DK-2800 Lyngby

    2010-07-15

    Many different quantum-information communication protocols such as teleportation, dense coding, and entanglement-based quantum key distribution are based on the faithful transmission of entanglement between distant location in an optical network. The distribution of entanglement in such a network is, however, hampered by loss and noise that is inherent in all practical quantum channels. Thus, to enable faithful transmission one must resort to the protocol of entanglement distillation. In this paper we present a detailed theoretical analysis and an experimental realization of continuous variable entanglement distillation in a channel that is inflicted by different kinds of non-Gaussian noise. The continuous variablemore » entangled states are generated by exploiting the third order nonlinearity in optical fibers, and the states are sent through a free-space laboratory channel in which the losses are altered to simulate a free-space atmospheric channel with varying losses. We use linear optical components, homodyne measurements, and classical communication to distill the entanglement, and we find that by using this method the entanglement can be probabilistically increased for some specific non-Gaussian noise channels.« less

  17. Teleportation of a Kind of Three-Mode Entangled States of Continuous Variables

    NASA Astrophysics Data System (ADS)

    Fan, Hong-Yi; Liang, Xian-Ting

    2005-11-01

    A quantum teleportation scheme to teleport a kind of tripartite entangled states of continuous variables by using a quantum channel composed of three bipartite entangled states is proposed. The joint Bell measurement is feasible because the bipartite entangled states are complete and the squeezed state has a natural representation in the entangled state basis. The calculation is greatly simplified by using the Schmidt decomposition of the entangled states. The project supported by the President Funds of the Chinese Academy of Sciences and National Natural Science Foundation of China under Grant No. 10475056

  18. Experimental generation of tripartite polarization entangled states of bright optical beams

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wu, Liang; Liu, Yanhong; Deng, Ruijie

    The multipartite polarization entangled states of bright optical beams directly associating with the spin states of atomic ensembles are one of the essential resources in the future quantum information networks, which can be conveniently utilized to transfer and convert quantum states across a network composed of many atomic nodes. In this letter, we present the experimental demonstration of tripartite polarization entanglement described by Stokes operators of optical field. The tripartite entangled states of light at the frequency resonant with D1 line of Rubidium atoms are transformed into the continuous variable polarization entanglement among three bright optical beams via an opticalmore » beam splitter network. The obtained entanglement is confirmed by the extended criterion for polarization entanglement of multipartite quantized optical modes.« less

  19. Entanglement measures for intermediate separability of quantum states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ichikawa, Tsubasa; Sasaki, Toshihiko; Tsutsui, Izumi

    We present a family of entanglement measures R{sub m} which act as indicators of separability of n-qubit quantum states into m subsystems for arbitrary 2{<=}m{<=}n. The measure R{sub m} vanishes if the state is separable into m subsystems, and for m=n it gives the Meyer-Wallach measure, while for m=2 it reduces, in effect, to the one introduced recently by Love et al. [Quantum Inf. Process. 6, 187 (2007)]. The measures R{sub m} are evaluated explicitly for the Greenberger-Horne-Zeilinger state and the W state (and its modifications, the W{sub k} or Dicke states) to show that these globally entangled states exhibitmore » rather distinct behaviors under the measures, indicating the utility of the measures R{sub m} for characterizing globally entangled states as well.« less

  20. All Entangled States can Demonstrate Nonclassical Teleportation.

    PubMed

    Cavalcanti, Daniel; Skrzypczyk, Paul; Šupić, Ivan

    2017-09-15

    Quantum teleportation, the process by which Alice can transfer an unknown quantum state to Bob by using preshared entanglement and classical communication, is one of the cornerstones of quantum information. The standard benchmark for certifying quantum teleportation consists in surpassing the maximum average fidelity between the teleported and the target states that can be achieved classically. According to this figure of merit, not all entangled states are useful for teleportation. Here we propose a new benchmark that uses the full information available in a teleportation experiment and prove that all entangled states can implement a quantum channel which cannot be reproduced classically. We introduce the idea of nonclassical teleportation witness to certify if a teleportation experiment is genuinely quantum and discuss how to quantify this phenomenon. Our work provides new techniques for studying teleportation that can be immediately applied to certify the quality of quantum technologies.

  1. Groverian measure of entanglement for mixed states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Shapira, Daniel; Shimoni, Yishai; Biham, Ofer

    2006-04-15

    The Groverian entanglement measure, introduced earlier for pure quantum states of multiple qubits [O. Biham, M.A. Nielsen, and T. Osborne, Phys. Rev. A 65, 062312 (2002)], is generalized to the case of mixed states. The Groverian measure of a mixed state of n qubits is obtained by a purification procedure into a pure state of 2n qubits, followed by an optimization process, before the resulting state is fed into Grover's search algorithm. It is expressed in terms of the maximal success probability of the algorithm and in this sense provides an operational measure of entanglement.

  2. Simultaneous entanglement swapping of multiple orbital angular momentum states of light.

    PubMed

    Zhang, Yingwen; Agnew, Megan; Roger, Thomas; Roux, Filippus S; Konrad, Thomas; Faccio, Daniele; Leach, Jonathan; Forbes, Andrew

    2017-09-21

    High-bit-rate long-distance quantum communication is a proposed technology for future communication networks and relies on high-dimensional quantum entanglement as a core resource. While it is known that spatial modes of light provide an avenue for high-dimensional entanglement, the ability to transport such quantum states robustly over long distances remains challenging. To overcome this, entanglement swapping may be used to generate remote quantum correlations between particles that have not interacted; this is the core ingredient of a quantum repeater, akin to repeaters in optical fibre networks. Here we demonstrate entanglement swapping of multiple orbital angular momentum states of light. Our approach does not distinguish between different anti-symmetric states, and thus entanglement swapping occurs for several thousand pairs of spatial light modes simultaneously. This work represents the first step towards a quantum network for high-dimensional entangled states and provides a test bed for fundamental tests of quantum science.Entanglement swapping in high dimensions requires large numbers of entangled photons and consequently suffers from low photon flux. Here the authors demonstrate entanglement swapping of multiple spatial modes of light simultaneously, without the need for increasing the photon numbers with dimension.

  3. Entangling distant solid-state spins via thermal phonons

    NASA Astrophysics Data System (ADS)

    Cao, Puhao; Betzholz, Ralf; Zhang, Shaoliang; Cai, Jianming

    2017-12-01

    The implementation of quantum entangling gates between qubits is essential to achieve scalable quantum computation. Here, we propose a robust scheme to realize an entangling gate for distant solid-state spins via a mechanical oscillator in its thermal equilibrium state. By appropriate Hamiltonian engineering and usage of a protected subspace, we show that the proposed scheme is able to significantly reduce the thermal effect of the mechanical oscillator on the spins. In particular, we demonstrate that a high entangling gate fidelity can be achieved even for a relatively high thermal occupation. Our scheme can thus relax the requirement for ground-state cooling of the mechanical oscillator, and may find applications in scalable quantum information processing in hybrid solid-state architectures.

  4. Evolution of entanglement between distinguishable light states.

    PubMed

    Stevenson, R Mark; Hudson, Andrew J; Bennett, Anthony J; Young, Robert J; Nicoll, Christine A; Ritchie, David A; Shields, Andrew J

    2008-10-24

    We investigate the evolution of quantum correlations over the lifetime of a multiphoton state. Measurements reveal time-dependent oscillations of the entanglement fidelity for photon pairs created by a single semiconductor quantum dot. The oscillations are attributed to the phase acquired in the intermediate, nondegenerate, exciton-photon state and are consistent with simulations. We conclude that emission of photon pairs by a typical quantum dot with finite polarization splitting is in fact entangled in a time-evolving state, and not classically correlated as previously regarded.

  5. Entanglement from topology in Chern-Simons theory

    NASA Astrophysics Data System (ADS)

    Salton, Grant; Swingle, Brian; Walter, Michael

    2017-05-01

    The way in which geometry encodes entanglement is a topic of much recent interest in quantum many-body physics and the AdS/CFT duality. This relation is particularly pronounced in the case of topological quantum field theories, where topology alone determines the quantum states of the theory. In this work, we study the set of quantum states that can be prepared by the Euclidean path integral in three-dimensional Chern-Simons theory. Specifically, we consider arbitrary three-manifolds with a fixed number of torus boundaries in both Abelian U (1 ) and non-Abelian S O (3 ) Chern-Simons theory. For the Abelian theory, we find that the states that can be prepared coincide precisely with the set of stabilizer states from quantum information theory. This constrains the multipartite entanglement present in this theory, but it also reveals that stabilizer states can be described by topology. In particular, we find an explicit expression for the entanglement entropy of a many-torus subsystem using only a single replica, as well as a concrete formula for the number of GHZ states that can be distilled from a tripartite state prepared through path integration. For the non-Abelian theory, we find a notion of "state universality," namely that any state can be prepared to an arbitrarily good approximation. The manifolds we consider can also be viewed as toy models of multiboundary wormholes in AdS/CFT.

  6. Quantum steganography with large payload based on entanglement swapping of χ-type entangled states

    NASA Astrophysics Data System (ADS)

    Qu, Zhi-Guo; Chen, Xiu-Bo; Luo, Ming-Xing; Niu, Xin-Xin; Yang, Yi-Xian

    2011-04-01

    In this paper, we firstly propose a new simple method to calculate entanglement swapping of χ-type entangled states, and then present a novel quantum steganography protocol with large payload. The new protocol adopts entanglement swapping to build up the hidden channel within quantum secure direct communication with χ-type entangled states for securely transmitting secret messages. Comparing with the previous quantum steganographies, the capacity of the hidden channel is much higher, which is increased to eight bits. Meanwhile, due to the quantum uncertainty theorem and the no-cloning theorem its imperceptibility is proved to be great in the analysis, and its security is also analyzed in detail, which is proved that intercept-resend attack, measurement-resend attack, ancilla attack, man-in-the-middle attack or even Dos(Denial of Service) attack couldn't threaten it. As a result, the protocol can be applied in various fields of quantum communication.

  7. Bound entangled states with a private key and their classical counterpart.

    PubMed

    Ozols, Maris; Smith, Graeme; Smolin, John A

    2014-03-21

    Entanglement is a fundamental resource for quantum information processing. In its pure form, it allows quantum teleportation and sharing classical secrets. Realistic quantum states are noisy and their usefulness is only partially understood. Bound-entangled states are central to this question--they have no distillable entanglement, yet sometimes still have a private classical key. We present a construction of bound-entangled states with a private key based on classical probability distributions. From this emerge states possessing a new classical analogue of bound entanglement, distinct from the long-sought bound information. We also find states of smaller dimensions and higher key rates than previously known. Our construction has implications for classical cryptography: we show that existing protocols are insufficient for extracting private key from our distributions due to their "bound-entangled" nature. We propose a simple extension of existing protocols that can extract a key from them.

  8. Approximating local observables on projected entangled pair states

    NASA Astrophysics Data System (ADS)

    Schwarz, M.; Buerschaper, O.; Eisert, J.

    2017-06-01

    Tensor network states are for good reasons believed to capture ground states of gapped local Hamiltonians arising in the condensed matter context, states which are in turn expected to satisfy an entanglement area law. However, the computational hardness of contracting projected entangled pair states in two- and higher-dimensional systems is often seen as a significant obstacle when devising higher-dimensional variants of the density-matrix renormalization group method. In this work, we show that for those projected entangled pair states that are expected to provide good approximations of such ground states of local Hamiltonians, one can compute local expectation values in quasipolynomial time. We therefore provide a complexity-theoretic justification of why state-of-the-art numerical tools work so well in practice. We finally turn to the computation of local expectation values on quantum computers, providing a meaningful application for a small-scale quantum computer.

  9. Strong Einstein-Podolsky-Rosen steering with unconditional entangled states

    NASA Astrophysics Data System (ADS)

    Steinlechner, Sebastian; Bauchrowitz, Jöran; Eberle, Tobias; Schnabel, Roman

    2013-02-01

    In 1935 Schrödinger introduced the terms entanglement and steering in the context of the famous gedanken experiment discussed by Einstein, Podolsky, and Rosen (EPR). Here, we report on a sixfold increase of the observed EPR-steering effect with regard to previous experiments, as quantified by the Reid criterion. We achieved an unprecedented low conditional variance product of about 0.04<1, where 1 is the upper bound below which steering is demonstrated. The steering effect was observed on an unconditional two-mode-squeezed entangled state that contained a total vacuum state contribution of less than 8%, including detection imperfections. Together with the achieved high interference contrast between the entangled state and a bright coherent laser field, our state is compatible with efficient applications in high-power laser interferometers and fiber-based networks for entanglement distribution.

  10. Purification and switching protocols for dissipatively stabilized entangled qubit states

    NASA Astrophysics Data System (ADS)

    Hein, Sven M.; Aron, Camille; Türeci, Hakan E.

    2016-06-01

    Pure dephasing processes limit the fidelities achievable in driven-dissipative schemes for stabilization of entangled states of qubits. We propose a scheme which, combined with already existing entangling methods, purifies the desired entangled state by driving out of equilibrium auxiliary dissipative cavity modes coupled to the qubits. We lay out the specifics of our scheme and compute its efficiency in the particular context of two superconducting qubits in a cavity-QED architecture, where the strongly coupled auxiliary modes provided by collective cavity excitations can drive and sustain the qubits in maximally entangled Bell states with fidelities reaching 90% for experimentally accessible parameters.

  11. Quantifying entanglement properties of qudit mixed states with incomplete permutation symmetry

    NASA Astrophysics Data System (ADS)

    Barasiński, Artur; Nowotarski, Mateusz

    2017-04-01

    The characterization of entanglement properties in mixed states is important from both a theoretical and a practical point of view. While the estimation of entanglement of bipartite pure states is well established, for mixed states it is a considerably much harder task. The key elements of the mixed-state entanglement theory are given by the exact solutions which sometimes are possible for special states of high symmetry problems. In this paper, we present the exact investigation on the entanglement properties for a five-parameter family of highly symmetric two-qudit mixed states with equal but arbitrary finite local Hilbert space dimension. We achieve this by extensive analysis of various conditions of separability and the entanglement classification with respect to stochastic local operations and classical communication. Furthermore, our results can be used for an arbitrary state by proper application of the proposed twirling operator.

  12. Transfer of entangled state, entanglement swapping and quantum information processing via the Rydberg blockade

    NASA Astrophysics Data System (ADS)

    Deng, Li; Chen, Ai-Xi; Zhang, Jian-Song

    2011-11-01

    We provide a scheme with which the transfer of the entangled state and the entanglement swapping can be realized in a system of neutral atoms via the Rydberg blockade. Our idea can be extended to teleport an unknown atomic state. According to the latest theoretical research of the Rydberg excitation and experimental reports of the Rydberg blockade effect in quantum information processing, we discuss the experimental feasibility of our scheme.

  13. Entanglement and nonclassicality for multimode radiation-field states

    NASA Astrophysics Data System (ADS)

    Ivan, J. Solomon; Chaturvedi, S.; Ercolessi, E.; Marmo, G.; Morandi, G.; Mukunda, N.; Simon, R.

    2011-03-01

    Nonclassicality in the sense of quantum optics is a prerequisite for entanglement in multimode radiation states. In this work we bring out the possibilities of passing from the former to the latter, via action of classicality preserving systems like beam splitters, in a transparent manner. For single-mode states, a complete description of nonclassicality is available via the classical theory of moments, as a set of necessary and sufficient conditions on the photon number distribution. We show that when the mode is coupled to an ancilla in any coherent state, and the system is then acted upon by a beam splitter, these conditions turn exactly into signatures of negativity under partial transpose (NPT) entanglement of the output state. Since the classical moment problem does not generalize to two or more modes, we turn in these cases to other familiar sufficient but not necessary conditions for nonclassicality, namely the Mandel parameter criterion and its extensions. We generalize the Mandel matrix from one-mode states to the two-mode situation, leading to a natural classification of states with varying levels of nonclassicality. For two-mode states we present a single test that can, if successful, simultaneously show nonclassicality as well as NPT entanglement. We also develop a test for NPT entanglement after beam-splitter action on a nonclassical state, tracing carefully the way in which it goes beyond the Mandel nonclassicality test. The result of three-mode beam-splitter action after coupling to an ancilla in the ground state is treated in the same spirit. The concept of genuine tripartite entanglement, and scalar measures of nonclassicality at the Mandel level for two-mode systems, are discussed. Numerous examples illustrating all these concepts are presented.

  14. Entanglement sharing via qudit channels: Nonmaximally entangled states may be necessary for one-shot optimal singlet fraction and negativity

    NASA Astrophysics Data System (ADS)

    Pal, Rajarshi; Bandyopadhyay, Somshubhro

    2018-03-01

    We consider the problem of establishing entangled states of optimal singlet fraction and negativity between two remote parties for every use of a noisy quantum channel and trace-preserving local operations and classical communication (LOCC) under the assumption that the parties do not share prior correlations. We show that for a family of quantum channels in every finite dimension d ≥3 , one-shot optimal singlet fraction and entanglement negativity are attained only with appropriate nonmaximally entangled states. A consequence of our results is that the ordering of entangled states in all finite dimensions may not be preserved under trace-preserving LOCC.

  15. Entanglement-Gradient Routing for Quantum Networks.

    PubMed

    Gyongyosi, Laszlo; Imre, Sandor

    2017-10-27

    We define the entanglement-gradient routing scheme for quantum repeater networks. The routing framework fuses the fundamentals of swarm intelligence and quantum Shannon theory. Swarm intelligence provides nature-inspired solutions for problem solving. Motivated by models of social insect behavior, the routing is performed using parallel threads to determine the shortest path via the entanglement gradient coefficient, which describes the feasibility of the entangled links and paths of the network. The routing metrics are derived from the characteristics of entanglement transmission and relevant measures of entanglement distribution in quantum networks. The method allows a moderate complexity decentralized routing in quantum repeater networks. The results can be applied in experimental quantum networking, future quantum Internet, and long-distance quantum communications.

  16. Continuous-Variable Triple-Photon States Quantum Entanglement

    NASA Astrophysics Data System (ADS)

    González, E. A. Rojas; Borne, A.; Boulanger, B.; Levenson, J. A.; Bencheikh, K.

    2018-01-01

    We investigate the quantum entanglement of the three modes associated with the three-photon states obtained by triple-photon generation in a phase-matched third-order nonlinear optical interaction. Although the second-order processes have been extensively dealt with, there is no direct analogy between the second and third-order mechanisms. We show, for example, the absence of quantum entanglement between the quadratures of the three modes in the case of spontaneous parametric triple-photon generation. However, we show robust, seeding-dependent, genuine triple-photon entanglement in the fully seeded case.

  17. Continuous-Variable Triple-Photon States Quantum Entanglement.

    PubMed

    González, E A Rojas; Borne, A; Boulanger, B; Levenson, J A; Bencheikh, K

    2018-01-26

    We investigate the quantum entanglement of the three modes associated with the three-photon states obtained by triple-photon generation in a phase-matched third-order nonlinear optical interaction. Although the second-order processes have been extensively dealt with, there is no direct analogy between the second and third-order mechanisms. We show, for example, the absence of quantum entanglement between the quadratures of the three modes in the case of spontaneous parametric triple-photon generation. However, we show robust, seeding-dependent, genuine triple-photon entanglement in the fully seeded case.

  18. Hong-Ou-Mandel interference of entangled Hermite-Gauss modes

    NASA Astrophysics Data System (ADS)

    Zhang, Yingwen; Prabhakar, Shashi; Rosales-Guzmán, Carmelo; Roux, Filippus S.; Karimi, Ebrahim; Forbes, Andrew

    2016-09-01

    Hong-Ou-Mandel (HOM) interference is demonstrated experimentally for entangled photon pairs in the Hermite-Gauss (HG) basis. We use two Dove prisms in one of the paths of the photons to manipulate the entangled quantum state that enters the HOM interferometer. It is demonstrated that, when entangled photon pairs are in a symmetric Bell state in the Laguerre-Gauss (LG) basis, they will remain symmetric after decomposing them into the HG basis, thereby resulting in no coincidence events after the HOM interference. On the other hand, if the photon pairs are in an antisymmetric Bell state in the LG basis, then they will also be antisymmetric in the HG basis, thereby producing only coincidence events as a result of the HOM interference.

  19. Entanglement as a resource to distinguish orthogonal product states

    PubMed Central

    Zhang, Zhi-Chao; Gao, Fei; Cao, Tian-Qing; Qin, Su-Juan; Wen, Qiao-Yan

    2016-01-01

    It is known that there are many sets of orthogonal product states which cannot be distinguished perfectly by local operations and classical communication (LOCC). However, these discussions have left the following open question: What entanglement resources are necessary and/or sufficient for this task to be possible with LOCC? In m ⊗ n, certain classes of unextendible product bases (UPB) which can be distinguished perfectly using entanglement as a resource, had been presented in 2008. In this paper, we present protocols which use entanglement more efficiently than teleportation to distinguish some classes of orthogonal product states in m ⊗ n, which are not UPB. For the open question, our results offer rather general insight into why entanglement is useful for such tasks, and present a better understanding of the relationship between entanglement and nonlocality. PMID:27458034

  20. Complete tomography of a high-fidelity solid-state entangled spin-photon qubit pair.

    PubMed

    De Greve, Kristiaan; McMahon, Peter L; Yu, Leo; Pelc, Jason S; Jones, Cody; Natarajan, Chandra M; Kim, Na Young; Abe, Eisuke; Maier, Sebastian; Schneider, Christian; Kamp, Martin; Höfling, Sven; Hadfield, Robert H; Forchel, Alfred; Fejer, M M; Yamamoto, Yoshihisa

    2013-01-01

    Entanglement between stationary quantum memories and photonic qubits is crucial for future quantum communication networks. Although high-fidelity spin-photon entanglement was demonstrated in well-isolated atomic and ionic systems, in the solid-state, where massively parallel, scalable networks are most realistically conceivable, entanglement fidelities are typically limited due to intrinsic environmental interactions. Distilling high-fidelity entangled pairs from lower-fidelity precursors can act as a remedy, but the required overhead scales unfavourably with the initial entanglement fidelity. With spin-photon entanglement as a crucial building block for entangling quantum network nodes, obtaining high-fidelity entangled pairs becomes imperative for practical realization of such networks. Here we report the first results of complete state tomography of a solid-state spin-photon-polarization-entangled qubit pair, using a single electron-charged indium arsenide quantum dot. We demonstrate record-high fidelity in the solid-state of well over 90%, and the first (99.9%-confidence) achievement of a fidelity that will unambiguously allow for entanglement distribution in solid-state quantum repeater networks.

  1. Maximally Entangled States of a Two-Qubit System

    NASA Astrophysics Data System (ADS)

    Singh, Manu P.; Rajput, B. S.

    2013-12-01

    Entanglement has been explored as one of the key resources required for quantum computation, the functional dependence of the entanglement measures on spin correlation functions has been established, correspondence between evolution of maximally entangled states (MES) of two-qubit system and representation of SU(2) group has been worked out and the evolution of MES under a rotating magnetic field has been investigated. Necessary and sufficient conditions for the general two-qubit state to be maximally entangled state (MES) have been obtained and a new set of MES constituting a very powerful and reliable eigen basis (different from magic bases) of two-qubit systems has been constructed. In terms of the MES constituting this basis, Bell’s States have been generated and all the qubits of two-qubit system have been obtained. It has shown that a MES corresponds to a point in the SO(3) sphere and an evolution of MES corresponds to a trajectory connecting two points on this sphere. Analysing the evolution of MES under a rotating magnetic field, it has been demonstrated that a rotating magnetic field is equivalent to a three dimensional rotation in real space leading to the evolution of a MES.

  2. Projection of two biphoton qutrits onto a maximally entangled state.

    PubMed

    Halevy, A; Megidish, E; Shacham, T; Dovrat, L; Eisenberg, H S

    2011-04-01

    Bell state measurements, in which two quantum bits are projected onto a maximally entangled state, are an essential component of quantum information science. We propose and experimentally demonstrate the projection of two quantum systems with three states (qutrits) onto a generalized maximally entangled state. Each qutrit is represented by the polarization of a pair of indistinguishable photons-a biphoton. The projection is a joint measurement on both biphotons using standard linear optics elements. This demonstration enables the realization of quantum information protocols with qutrits, such as teleportation and entanglement swapping. © 2011 American Physical Society

  3. Entanglement of Multi-qudit States Constructed by Linearly Independent Coherent States: Balanced Case

    NASA Astrophysics Data System (ADS)

    Najarbashi, G.; Mirzaei, S.

    2016-03-01

    Multi-mode entangled coherent states are important resources for linear optics quantum computation and teleportation. Here we introduce the generalized balanced N-mode coherent states which recast in the multi-qudit case. The necessary and sufficient condition for bi-separability of such balanced N-mode coherent states is found. We particularly focus on pure and mixed multi-qubit and multi-qutrit like states and examine the degree of bipartite as well as tripartite entanglement using the concurrence measure. Unlike the N-qubit case, it is shown that there are qutrit states violating monogamy inequality. Using parity, displacement operator and beam splitters, we will propose a scheme for generating balanced N-mode entangled coherent states for even number of terms in superposition.

  4. Observation of Entangled States of a Fully Controlled 20-Qubit System

    NASA Astrophysics Data System (ADS)

    Friis, Nicolai; Marty, Oliver; Maier, Christine; Hempel, Cornelius; Holzäpfel, Milan; Jurcevic, Petar; Plenio, Martin B.; Huber, Marcus; Roos, Christian; Blatt, Rainer; Lanyon, Ben

    2018-04-01

    We generate and characterize entangled states of a register of 20 individually controlled qubits, where each qubit is encoded into the electronic state of a trapped atomic ion. Entanglement is generated amongst the qubits during the out-of-equilibrium dynamics of an Ising-type Hamiltonian, engineered via laser fields. Since the qubit-qubit interactions decay with distance, entanglement is generated at early times predominantly between neighboring groups of qubits. We characterize entanglement between these groups by designing and applying witnesses for genuine multipartite entanglement. Our results show that, during the dynamical evolution, all neighboring qubit pairs, triplets, most quadruplets, and some quintuplets simultaneously develop genuine multipartite entanglement. Witnessing genuine multipartite entanglement in larger groups of qubits in our system remains an open challenge.

  5. Practical single-photon-assisted remote state preparation with non-maximally entanglement

    NASA Astrophysics Data System (ADS)

    Wang, Dong; Huang, Ai-Jun; Sun, Wen-Yang; Shi, Jia-Dong; Ye, Liu

    2016-08-01

    Remote state preparation (RSP) and joint remote state preparation (JRSP) protocols for single-photon states are investigated via linear optical elements with partially entangled states. In our scheme, by choosing two-mode instances from a polarizing beam splitter, only the sender in the communication protocol needs to prepare an ancillary single-photon and operate the entanglement preparation process in order to retrieve an arbitrary single-photon state from a photon pair in partially entangled state. In the case of JRSP, i.e., a canonical model of RSP with multi-party, we consider that the information of the desired state is split into many subsets and in prior maintained by spatially separate parties. Specifically, with the assistance of a single-photon state and a three-photon entangled state, it turns out that an arbitrary single-photon state can be jointly and remotely prepared with certain probability, which is characterized by the coefficients of both the employed entangled state and the target state. Remarkably, our protocol is readily to extend to the case for RSP and JRSP of mixed states with the all optical means. Therefore, our protocol is promising for communicating among optics-based multi-node quantum networks.

  6. Optimal estimation of two-qubit pure-state entanglement

    NASA Astrophysics Data System (ADS)

    Acín, Antonio; Tarrach, Rolf; Vidal, Guifré

    2000-06-01

    We present optimal measuring strategies for an estimation of the entanglement of unknown two-qubit pure states and of the degree of mixing of unknown single-qubit mixed states, of which N identical copies are available. The most general measuring strategies are considered in both situations, to conclude in the first case that a local, although collective, measurement suffices to estimate entanglement, a nonlocal property, optimally.

  7. Entanglement Concentration for Arbitrary Four-Photon Cluster State Assisted with Single Photons

    NASA Astrophysics Data System (ADS)

    Zhao, Sheng-Yang; Cai, Chun; Liu, Jiong; Zhou, Lan; Sheng, Yu-Bo

    2016-02-01

    We present an entanglement concentration protocol (ECP) to concentrate arbitrary four-photon less-entangled cluster state into maximally entangled cluster state. Different from other ECPs for cluster state, we only exploit the single photon as auxiliary, which makes this protocol feasible and economic. In our ECP, the concentrated maximally entangled state can be retained for further application and the discarded state can be reused for a higher success probability. This ECP works with the help of cross-Kerr nonlinearity and conventional photon detectors. This ECP may be useful in future one-way quantum computation.

  8. Strong monogamy of multiparty quantum entanglement for partially coherently superposed states

    NASA Astrophysics Data System (ADS)

    Kim, Jeong San

    2016-03-01

    We provide evidence for the validity of strong monogamy inequality of multiparty quantum entanglement using the square of convex-roof extended negativity (SCREN). We first consider a large class of multiqudit mixed states that are in a partially coherent superposition of a generalized W -class state and the vacuum, and provide some useful properties about this class of states. We show that monogamy inequality of multiqudit entanglement in terms of SCREN holds for this class of states. We further show that SCREN strong monogamy inequality of multiqudit entanglement also holds for this class of states. Thus SCREN is a good alternative for characterizing the monogamous and strongly monogamous properties of multiqudit entanglement.

  9. Einstein-Podolsky-Rosen-steering swapping between two Gaussian multipartite entangled states

    NASA Astrophysics Data System (ADS)

    Wang, Meihong; Qin, Zhongzhong; Wang, Yu; Su, Xiaolong

    2017-08-01

    Multipartite Einstein-Podolsky-Rosen (EPR) steering is a useful quantum resource for quantum communication in quantum networks. It has potential applications in secure quantum communication, such as one-sided device-independent quantum key distribution and quantum secret sharing. By distributing optical modes of a multipartite entangled state to space-separated quantum nodes, a local quantum network can be established. Based on the existing multipartite EPR steering in a local quantum network, secure quantum communication protocol can be accomplished. In this manuscript, we present swapping schemes for EPR steering between two space-separated Gaussian multipartite entangled states, which can be used to connect two space-separated quantum networks. Two swapping schemes, including the swapping between a tripartite Greenberger-Horne-Zeilinger (GHZ) entangled state and an EPR entangled state and that between two tripartite GHZ entangled states, are analyzed. Various types of EPR steering are presented after the swapping of two space-separated independent multipartite entanglement states without direct interaction, which can be used to implement quantum communication between two quantum networks. The presented schemes provide technical reference for more complicated quantum networks with EPR steering.

  10. Quantum frequency up-conversion of continuous variable entangled states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Liu, Wenyuan; Wang, Ning; Li, Zongyang

    We demonstrate experimentally quantum frequency up-conversion of a continuous variable entangled optical field via sum-frequency-generation process. The two-color entangled state initially entangled at 806 and 1518 nm with an amplitude quadrature difference squeezing of 3.2 dB and phase quadrature sum squeezing of 3.1 dB is converted to a new entangled state at 530 and 1518 nm with the amplitude quadrature difference squeezing of 1.7 dB and phase quadrature sum squeezing of 1.8 dB. Our implementation enables the observation of entanglement between two light fields spanning approximately 1.5 octaves in optical frequency. The presented scheme is robust to the excess amplitude and phase noises of the pumpmore » field, making it a practical building block for quantum information processing and communication networks.« less

  11. Geometric descriptions of entangled states by auxiliary varieties

    NASA Astrophysics Data System (ADS)

    Holweck, Frédéric; Luque, Jean-Gabriel; Thibon, Jean-Yves

    2012-10-01

    The aim of the paper is to propose geometric descriptions of multipartite entangled states using algebraic geometry. In the context of this paper, geometric means each stratum of the Hilbert space, corresponding to an entangled state, is an open subset of an algebraic variety built by classical geometric constructions (tangent lines, secant lines) from the set of separable states. In this setting, we describe well-known classifications of multipartite entanglement such as 2 × 2 × (n + 1), for n ⩾ 1, quantum systems and a new description with the 2 × 3 × 3 quantum system. Our results complete the approach of Miyake and make stronger connections with recent work of algebraic geometers. Moreover, for the quantum systems detailed in this paper, we propose an algorithm, based on the classical theory of invariants, to decide to which subvariety of the Hilbert space a given state belongs.

  12. Multi-Party Quantum Private Comparison Protocol Based on Entanglement Swapping of Bell Entangled States

    NASA Astrophysics Data System (ADS)

    Ye, Tian-Yu

    2016-09-01

    Recently, Liu et al. proposed a two-party quantum private comparison (QPC) protocol using entanglement swapping of Bell entangled state (Commun. Theor. Phys. 57 (2012) 583). Subsequently Liu et al. pointed out that in Liu et al.'s protocol, the TP can extract the two users' secret inputs without being detected by launching the Bell-basis measurement attack, and suggested the corresponding improvement to mend this loophole (Commun. Theor. Phys. 62 (2014) 210). In this paper, we first point out the information leakage problem toward TP existing in both of the above two protocols, and then suggest the corresponding improvement by using the one-way hash function to encrypt the two users' secret inputs. We further put forward the three-party QPC protocol also based on entanglement swapping of Bell entangled state, and then validate its output correctness and its security in detail. Finally, we generalize the three-party QPC protocol into the multi-party case, which can accomplish arbitrary pair's comparison of equality among K users within one execution. Supported by the National Natural Science Foundation of China under Grant No. 61402407

  13. Quantum Entanglement Molecular Absorption Spectrum Simulator

    NASA Technical Reports Server (NTRS)

    Nguyen, Quang-Viet; Kojima, Jun

    2006-01-01

    Quantum Entanglement Molecular Absorption Spectrum Simulator (QE-MASS) is a computer program for simulating two photon molecular-absorption spectroscopy using quantum-entangled photons. More specifically, QE-MASS simulates the molecular absorption of two quantum-entangled photons generated by the spontaneous parametric down-conversion (SPDC) of a fixed-frequency photon from a laser. The two-photon absorption process is modeled via a combination of rovibrational and electronic single-photon transitions, using a wave-function formalism. A two-photon absorption cross section as a function of the entanglement delay time between the two photons is computed, then subjected to a fast Fourier transform to produce an energy spectrum. The program then detects peaks in the Fourier spectrum and displays the energy levels of very short-lived intermediate quantum states (or virtual states) of the molecule. Such virtual states were only previously accessible using ultra-fast (femtosecond) laser systems. However, with the use of a single-frequency continuous wave laser to produce SPDC photons, and QEMASS program, these short-lived molecular states can now be studied using much simpler laser systems. QE-MASS can also show the dependence of the Fourier spectrum on the tuning range of the entanglement time of any externally introduced optical-path delay time. QE-MASS can be extended to any molecule for which an appropriate spectroscopic database is available. It is a means of performing an a priori parametric analysis of entangled photon spectroscopy for development and implementation of emerging quantum-spectroscopic sensing techniques. QE-MASS is currently implemented using the Mathcad software package.

  14. Role of initial coherence on entanglement dynamics of two qubit X states

    NASA Astrophysics Data System (ADS)

    V, Namitha C.; Satyanarayana, S. V. M.

    2018-02-01

    Bipartite entanglement is a necessary resource in most processes in quantum information science. Decoherence resulting from the interaction of the bipartite system with environment not only degrades the entanglement, but can result in abrupt disentanglement, known as entanglement sudden death (ESD). In some cases, a subsequent revival of entanglement is also possible. ESD is an undesirable feature for the state to be used as a resource in applications. In order to delay or avoid ESD, it is necessary to understand its origin. In this work we investigate the role of initial coherence on entanglement dynamics of a spatially separated two qubit system in a common vacuum reservoir with dipolar interaction. We construct two classes of X states, namely, states with one photon coherence (X 1) and states with two photon coherence (X 2). Considering them as initial states, we study entanglement dynamics under Markov approximation. We find for states in X 1, ESD time, revival time and time over which the state remains disentangled increase with increase in coherence. On the other hand for states in X 2, with increase in coherence ESD time increases, revival time remains same and time of disentanglement decreases. Thus, states with two photon coherence are better resources for applications since their entanglement is robust against decoherence compared to states with one photon coherence.

  15. Pedagogical introduction to the entropy of entanglement for Gaussian states

    NASA Astrophysics Data System (ADS)

    Demarie, Tommaso F.

    2018-05-01

    In quantum information theory, the entropy of entanglement is a standard measure of bipartite entanglement between two partitions of a composite system. For a particular class of continuous variable quantum states, the Gaussian states, the entropy of entanglement can be expressed elegantly in terms of symplectic eigenvalues, elements that characterise a Gaussian state and depend on the correlations of the canonical variables. We give a rigorous step-by-step derivation of this result and provide physical insights, together with an example that can be useful in practice for calculations.

  16. Geometric descriptions of entangled states by auxiliary varieties

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Holweck, Frederic; Luque, Jean-Gabriel; Thibon, Jean-Yves

    2012-10-15

    The aim of the paper is to propose geometric descriptions of multipartite entangled states using algebraic geometry. In the context of this paper, geometric means each stratum of the Hilbert space, corresponding to an entangled state, is an open subset of an algebraic variety built by classical geometric constructions (tangent lines, secant lines) from the set of separable states. In this setting, we describe well-known classifications of multipartite entanglement such as 2 Multiplication-Sign 2 Multiplication-Sign (n+ 1), for n Greater-Than-Or-Slanted-Equal-To 1, quantum systems and a new description with the 2 Multiplication-Sign 3 Multiplication-Sign 3 quantum system. Our results complete themore » approach of Miyake and make stronger connections with recent work of algebraic geometers. Moreover, for the quantum systems detailed in this paper, we propose an algorithm, based on the classical theory of invariants, to decide to which subvariety of the Hilbert space a given state belongs.« less

  17. Speedup of quantum evolution of multiqubit entanglement states

    PubMed Central

    Zhang, Ying-Jie; Han, Wei; Xia, Yun-Jie; Tian, Jian-Xiang; Fan, Heng

    2016-01-01

    As is well known, quantum speed limit time (QSLT) can be used to characterize the maximal speed of evolution of quantum systems. We mainly investigate the QSLT of generalized N-qubit GHZ-type states and W-type states in the amplitude-damping channels. It is shown that, in the case N qubits coupled with independent noise channels, the QSLT of the entangled GHZ-type state is closely related to the number of qubits in the small-scale system. And the larger entanglement of GHZ-type states can lead to the shorter QSLT of the evolution process. However, the QSLT of the W-type states are independent of the number of qubits and the initial entanglement. Furthermore, by considering only M qubits among the N-qubit system respectively interacting with their own noise channels, QSLTs for these two types states are shorter than in the case N qubits coupled with independent noise channels. We therefore reach the interesting result that the potential speedup of quantum evolution of a given N-qubit GHZ-type state or W-type state can be realized in the case the number of the applied noise channels satisfying M < N. PMID:27283757

  18. Entanglement entropy and the colored Jones polynomial

    NASA Astrophysics Data System (ADS)

    Balasubramanian, Vijay; DeCross, Matthew; Fliss, Jackson; Kar, Arjun; Leigh, Robert G.; Parrikar, Onkar

    2018-05-01

    We study the multi-party entanglement structure of states in Chern-Simons theory created by performing the path integral on 3-manifolds with linked torus boundaries, called link complements. For gauge group SU(2), the wavefunctions of these states (in a particular basis) are the colored Jones polynomials of the corresponding links. We first review the case of U(1) Chern-Simons theory where these are stabilizer states, a fact we use to re-derive an explicit formula for the entanglement entropy across a general link bipartition. We then present the following results for SU(2) Chern-Simons theory: (i) The entanglement entropy for a bipartition of a link gives a lower bound on the genus of surfaces in the ambient S 3 separating the two sublinks. (ii) All torus links (namely, links which can be drawn on the surface of a torus) have a GHZ-like entanglement structure — i.e., partial traces leave a separable state. By contrast, through explicit computation, we test in many examples that hyperbolic links (namely, links whose complements admit hyperbolic structures) have W-like entanglement — i.e., partial traces leave a non-separable state. (iii) Finally, we consider hyperbolic links in the complexified SL(2,C) Chern-Simons theory, which is closely related to 3d Einstein gravity with a negative cosmological constant. In the limit of small Newton constant, we discuss how the entanglement structure is controlled by the Neumann-Zagier potential on the moduli space of hyperbolic structures on the link complement.

  19. New representation of n-mode squeezed state gained via n-partite entangled state [rapid communication

    NASA Astrophysics Data System (ADS)

    Jiang, Nian-Quan

    2005-10-01

    By virtue of the n-partite entangled state, we extend the way of Agarwal-Simon's presenting single-mode squeezed state to n-mode case and find a new representation of the n-mode squeezed state. This n-mode squeezed state is also an entangled state and can be a superposition of n-mode coherent states.

  20. Constrained optimization of sequentially generated entangled multiqubit states

    NASA Astrophysics Data System (ADS)

    Saberi, Hamed; Weichselbaum, Andreas; Lamata, Lucas; Pérez-García, David; von Delft, Jan; Solano, Enrique

    2009-08-01

    We demonstrate how the matrix-product state formalism provides a flexible structure to solve the constrained optimization problem associated with the sequential generation of entangled multiqubit states under experimental restrictions. We consider a realistic scenario in which an ancillary system with a limited number of levels performs restricted sequential interactions with qubits in a row. The proposed method relies on a suitable local optimization procedure, yielding an efficient recipe for the realistic and approximate sequential generation of any entangled multiqubit state. We give paradigmatic examples that may be of interest for theoretical and experimental developments.

  1. Measurement of the entanglement of two superconducting qubits via state tomography.

    PubMed

    Steffen, Matthias; Ansmann, M; Bialczak, Radoslaw C; Katz, N; Lucero, Erik; McDermott, R; Neeley, Matthew; Weig, E M; Cleland, A N; Martinis, John M

    2006-09-08

    Demonstration of quantum entanglement, a key resource in quantum computation arising from a nonclassical correlation of states, requires complete measurement of all states in varying bases. By using simultaneous measurement and state tomography, we demonstrated entanglement between two solid-state qubits. Single qubit operations and capacitive coupling between two super-conducting phase qubits were used to generate a Bell-type state. Full two-qubit tomography yielded a density matrix showing an entangled state with fidelity up to 87%. Our results demonstrate a high degree of unitary control of the system, indicating that larger implementations are within reach.

  2. FUNDAMENTAL AREAS OF PHENOMENOLOGY (INCLUDING APPLICATIONS): Teleportation of Entangled States through Divorce of Entangled Pair Mediated by a Weak Coherent Field in a High-Q Cavity

    NASA Astrophysics Data System (ADS)

    Cardoso B., W.; Almeida G. de, N.

    2008-07-01

    We propose a scheme to partially teleport an unknown entangled atomic state. A high-Q cavity, supporting one mode of a weak coherent state, is needed to accomplish this process. By partial teleportation we mean that teleportation will occur by changing one of the partners of the entangled state to be teleported. The entangled state to be teleported is composed by one pair of particles, we called this surprising characteristic of maintaining the entanglement, even when one of the particle of the entangled pair being teleported is changed, of divorce of entangled states.

  3. Quantum storage of orbital angular momentum entanglement in an atomic ensemble.

    PubMed

    Ding, Dong-Sheng; Zhang, Wei; Zhou, Zhi-Yuan; Shi, Shuai; Xiang, Guo-Yong; Wang, Xi-Shi; Jiang, Yun-Kun; Shi, Bao-Sen; Guo, Guang-Can

    2015-02-06

    Constructing a quantum memory for a photonic entanglement is vital for realizing quantum communication and network. Because of the inherent infinite dimension of orbital angular momentum (OAM), the photon's OAM has the potential for encoding a photon in a high-dimensional space, enabling the realization of high channel capacity communication. Photons entangled in orthogonal polarizations or optical paths had been stored in a different system, but there have been no reports on the storage of a photon pair entangled in OAM space. Here, we report the first experimental realization of storing an entangled OAM state through the Raman protocol in a cold atomic ensemble. We reconstruct the density matrix of an OAM entangled state with a fidelity of 90.3%±0.8% and obtain the Clauser-Horne-Shimony-Holt inequality parameter S of 2.41±0.06 after a programed storage time. All results clearly show the preservation of entanglement during the storage.

  4. Schemes generating entangled states and entanglement swapping between photons and three-level atoms inside optical cavities for quantum communication

    NASA Astrophysics Data System (ADS)

    Heo, Jino; Kang, Min-Sung; Hong, Chang-Ho; Yang, Hyeon; Choi, Seong-Gon

    2017-01-01

    We propose quantum information processing schemes based on cavity quantum electrodynamics (QED) for quantum communication. First, to generate entangled states (Bell and Greenberger-Horne-Zeilinger [GHZ] states) between flying photons and three-level atoms inside optical cavities, we utilize a controlled phase flip (CPF) gate that can be implemented via cavity QED). Subsequently, we present an entanglement swapping scheme that can be realized using single-qubit measurements and CPF gates via optical cavities. These schemes can be directly applied to construct an entanglement channel for a communication system between two users. Consequently, it is possible for the trust center, having quantum nodes, to accomplish the linked channel (entanglement channel) between the two separate long-distance users via the distribution of Bell states and entanglement swapping. Furthermore, in our schemes, the main physical component is the CPF gate between the photons and the three-level atoms in cavity QED, which is feasible in practice. Thus, our schemes can be experimentally realized with current technology.

  5. Exploration quantum steering, nonlocality and entanglement of two-qubit X-state in structured reservoirs

    PubMed Central

    Sun, Wen-Yang; Wang, Dong; Shi, Jia-Dong; Ye, Liu

    2017-01-01

    In this work, there are two parties, Alice on Earth and Bob on the satellite, which initially share an entangled state, and some open problems, which emerge during quantum steering that Alice remotely steers Bob, are investigated. Our analytical results indicate that all entangled pure states and maximally entangled evolution states (EESs) are steerable, and not every entangled evolution state is steerable and some steerable states are only locally correlated. Besides, quantum steering from Alice to Bob experiences a “sudden death” with increasing decoherence strength. However, shortly after that, quantum steering experiences a recovery with the increase of decoherence strength in bit flip (BF) and phase flip (PF) channels. Interestingly, while they initially share an entangled pure state, all EESs are steerable and obey Bell nonlocality in PF and phase damping channels. In BF channels, all steerable states can violate Bell-CHSH inequality, but some EESs are unable to be employed to realize steering. However, when they initially share an entangled mixed state, the outcome is different from that of the pure state. Furthermore, the steerability of entangled mixed states is weaker than that of entangled pure states. Thereby, decoherence can induce the degradation of quantum steering, and the steerability of state is associated with the interaction between quantum systems and reservoirs. PMID:28145467

  6. Entanglement of remote material qubits through nonexciting interaction with single photons

    NASA Astrophysics Data System (ADS)

    Li, Gang; Zhang, Pengfei; Zhang, Tiancai

    2018-05-01

    We propose a scheme to entangle multiple material qubits through interaction with single photons via nonexciting processes associated with strongly coupling systems. The basic idea is based on the material state dependent reflection and transmission for the input photons. Thus, the material qubits in several systems can be entangled when one photon interacts with each system in cascade and the photon paths are mixed by the photon detection. The character of nonexciting of material qubits does not change the state of the material qubit and thus ensures the possibility of purifying entangled states by using more photons under realistic imperfect parameters. It also guarantees directly scaling up the scheme to entangle more qubits. Detailed analysis of fidelity and success probability of the scheme in the frame of an optical Fabry-Pérot cavity based strongly coupling system is presented. It is shown that a two-qubit entangled state with fidelity above 0.99 is promised with only two photons by using currently feasible experimental parameters. Our scheme can also be directly implemented on other strongly coupled system.

  7. Studies on spatial modes and the correlation anisotropy of entangled photons generated from 2D quadratic nonlinear photonic crystals

    NASA Astrophysics Data System (ADS)

    Luo, X. W.; Xu, P.; Sun, C. W.; Jin, H.; Hou, R. J.; Leng, H. Y.; Zhu, S. N.

    2017-06-01

    Concurrent spontaneous parametric down-conversion (SPDC) processes have proved to be an appealing approach for engineering the path-entangled photonic state with designable and tunable spatial modes. In this work, we propose a general scheme to construct high-dimensional path entanglement and demonstrate the basic properties of concurrent SPDC processes from domain-engineered quadratic nonlinear photonic crystals, including the spatial modes and the photon flux, as well as the anisotropy of spatial correlation under noncollinear quasi-phase-matching geometry. The overall understanding about the performance of concurrent SPDC processes will give valuable references to the construction of compact path entanglement and the development of new types of photonic quantum technologies.

  8. Entanglement concentration for two-mode Gaussian states in non-inertial frames

    NASA Astrophysics Data System (ADS)

    Di Noia, Maurizio; Giraldi, Filippo; Petruccione, Francesco

    2017-04-01

    Entanglement creation and concentration by means of a beam splitter (BS) is analysed for a generic two-mode bipartite Gaussian state in a relativistic framework. The total correlations, the purity and the entanglement in terms of logarithmic negativity are analytically studied for observers in an inertial state and in a non-inertial state of uniform acceleration. The dependence of entanglement on the BS transmissivity due to the Unruh effect is analysed in the case when one or both observers undergo uniform acceleration. Due to the Unruh effect, depending on the initial Gaussian state parameters and observed accelerations, the best condition for entanglement generation limited to the two modes of the observers in their regions is not always a balanced beam splitter, as it is for the inertial case.

  9. Faithful teleportation with partially entangled states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gour, Gilad

    2004-10-01

    We write explicitly a general protocol for faithful teleportation of a d-state particle (qudit) via a partially entangled pair of (pure) n-state particles. The classical communication cost (CCC) of the protocol is log{sub 2}(nd) bits, and it is implemented by a projective measurement performed by Alice, and a unitary operator performed by Bob (after receiving from Alice the measurement result). We prove the optimality of our protocol by a comparison with the concentrate and teleport strategy. We also show that if d>n/2, or if there is no residual entanglement left after the faithful teleportation, the CCC of any protocol ismore » at least log{sub 2}(nd) bits. Furthermore, we find a lower bound on the CCC in the process transforming one bipartite state to another by means of local operation and classical communication.« less

  10. General Method for Constructing Local Hidden Variable Models for Entangled Quantum States

    NASA Astrophysics Data System (ADS)

    Cavalcanti, D.; Guerini, L.; Rabelo, R.; Skrzypczyk, P.

    2016-11-01

    Entanglement allows for the nonlocality of quantum theory, which is the resource behind device-independent quantum information protocols. However, not all entangled quantum states display nonlocality. A central question is to determine the precise relation between entanglement and nonlocality. Here we present the first general test to decide whether a quantum state is local, and show that the test can be implemented by semidefinite programing. This method can be applied to any given state and for the construction of new examples of states with local hidden variable models for both projective and general measurements. As applications, we provide a lower-bound estimate of the fraction of two-qubit local entangled states and present new explicit examples of such states, including those that arise from physical noise models, Bell-diagonal states, and noisy Greenberger-Horne-Zeilinger and W states.

  11. Quantum entanglement between an optical photon and a solid-state spin qubit.

    PubMed

    Togan, E; Chu, Y; Trifonov, A S; Jiang, L; Maze, J; Childress, L; Dutt, M V G; Sørensen, A S; Hemmer, P R; Zibrov, A S; Lukin, M D

    2010-08-05

    Quantum entanglement is among the most fascinating aspects of quantum theory. Entangled optical photons are now widely used for fundamental tests of quantum mechanics and applications such as quantum cryptography. Several recent experiments demonstrated entanglement of optical photons with trapped ions, atoms and atomic ensembles, which are then used to connect remote long-term memory nodes in distributed quantum networks. Here we realize quantum entanglement between the polarization of a single optical photon and a solid-state qubit associated with the single electronic spin of a nitrogen vacancy centre in diamond. Our experimental entanglement verification uses the quantum eraser technique, and demonstrates that a high degree of control over interactions between a solid-state qubit and the quantum light field can be achieved. The reported entanglement source can be used in studies of fundamental quantum phenomena and provides a key building block for the solid-state realization of quantum optical networks.

  12. Schemes for Teleportation of an Unknown Single-Qubit Quantum State by Using an Arbitrary High-Dimensional Entangled State

    NASA Astrophysics Data System (ADS)

    Zhan, You-Bang; Zhang, Qun-Yong; Wang, Yu-Wu; Ma, Peng-Cheng

    2010-01-01

    We propose a scheme to teleport an unknown single-qubit state by using a high-dimensional entangled state as the quantum channel. As a special case, a scheme for teleportation of an unknown single-qubit state via three-dimensional entangled state is investigated in detail. Also, this scheme can be directly generalized to an unknown f-dimensional state by using a d-dimensional entangled state (d > f) as the quantum channel.

  13. Distillation of mixed-state continuous-variable entanglement by photon subtraction

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhang Shengli; Loock, Peter van

    2010-12-15

    We present a detailed theoretical analysis for the distillation of one copy of a mixed two-mode continuous-variable entangled state using beam splitters and coherent photon-detection techniques, including conventional on-off detectors and photon-number-resolving detectors. The initial Gaussian mixed-entangled states are generated by transmitting a two-mode squeezed state through a lossy bosonic channel, corresponding to the primary source of errors in current approaches to optical quantum communication. We provide explicit formulas to calculate the entanglement in terms of logarithmic negativity before and after distillation, including losses in the channel and the photon detection, and show that one-copy distillation is still possible evenmore » for losses near the typical fiber channel attenuation length. A lower bound for the transmission coefficient of the photon-subtraction beam splitter is derived, representing the minimal value that still allows to enhance the entanglement.« less

  14. Quantum communication for satellite-to-ground networks with partially entangled states

    NASA Astrophysics Data System (ADS)

    Chen, Na; Quan, Dong-Xiao; Pei, Chang-Xing; Yang-Hong

    2015-02-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. Project supported by the National Natural Science Foundation of China (Grant Nos. 61072067 and 61372076), the 111 Project (Grant No. B08038), the Fund from the State Key Laboratory of Integrated Services Networks (Grant No. ISN 1001004), and the Fundamental Research Funds for the Central Universities (Grant Nos. K5051301059 and K5051201021).

  15. Quantum entanglement at ambient conditions in a macroscopic solid-state spin ensemble

    PubMed Central

    Klimov, Paul V.; Falk, Abram L.; Christle, David J.; Dobrovitski, Viatcheslav V.; Awschalom, David D.

    2015-01-01

    Entanglement is a key resource for quantum computers, quantum-communication networks, and high-precision sensors. Macroscopic spin ensembles have been historically important in the development of quantum algorithms for these prospective technologies and remain strong candidates for implementing them today. This strength derives from their long-lived quantum coherence, strong signal, and ability to couple collectively to external degrees of freedom. Nonetheless, preparing ensembles of genuinely entangled spin states has required high magnetic fields and cryogenic temperatures or photochemical reactions. We demonstrate that entanglement can be realized in solid-state spin ensembles at ambient conditions. We use hybrid registers comprising of electron-nuclear spin pairs that are localized at color-center defects in a commercial SiC wafer. We optically initialize 103 identical registers in a 40-μm3 volume (with 0.95−0.07+0.05 fidelity) and deterministically prepare them into the maximally entangled Bell states (with 0.88 ± 0.07 fidelity). To verify entanglement, we develop a register-specific quantum-state tomography protocol. The entanglement of a macroscopic solid-state spin ensemble at ambient conditions represents an important step toward practical quantum technology. PMID:26702444

  16. Quantum entanglement at ambient conditions in a macroscopic solid-state spin ensemble.

    PubMed

    Klimov, Paul V; Falk, Abram L; Christle, David J; Dobrovitski, Viatcheslav V; Awschalom, David D

    2015-11-01

    Entanglement is a key resource for quantum computers, quantum-communication networks, and high-precision sensors. Macroscopic spin ensembles have been historically important in the development of quantum algorithms for these prospective technologies and remain strong candidates for implementing them today. This strength derives from their long-lived quantum coherence, strong signal, and ability to couple collectively to external degrees of freedom. Nonetheless, preparing ensembles of genuinely entangled spin states has required high magnetic fields and cryogenic temperatures or photochemical reactions. We demonstrate that entanglement can be realized in solid-state spin ensembles at ambient conditions. We use hybrid registers comprising of electron-nuclear spin pairs that are localized at color-center defects in a commercial SiC wafer. We optically initialize 10(3) identical registers in a 40-μm(3) volume (with [Formula: see text] fidelity) and deterministically prepare them into the maximally entangled Bell states (with 0.88 ± 0.07 fidelity). To verify entanglement, we develop a register-specific quantum-state tomography protocol. The entanglement of a macroscopic solid-state spin ensemble at ambient conditions represents an important step toward practical quantum technology.

  17. Dissipative production of a maximally entangled steady state of two quantum bits.

    PubMed

    Lin, Y; Gaebler, J P; Reiter, F; Tan, T R; Bowler, R; Sørensen, A S; Leibfried, D; Wineland, D J

    2013-12-19

    Entangled states are a key resource in fundamental quantum physics, quantum cryptography and quantum computation. Introduction of controlled unitary processes--quantum gates--to a quantum system has so far been the most widely used method to create entanglement deterministically. These processes require high-fidelity state preparation and minimization of the decoherence that inevitably arises from coupling between the system and the environment, and imperfect control of the system parameters. Here we combine unitary processes with engineered dissipation to deterministically produce and stabilize an approximate Bell state of two trapped-ion quantum bits (qubits), independent of their initial states. Compared with previous studies that involved dissipative entanglement of atomic ensembles or the application of sequences of multiple time-dependent gates to trapped ions, we implement our combined process using trapped-ion qubits in a continuous time-independent fashion (analogous to optical pumping of atomic states). By continuously driving the system towards the steady state, entanglement is stabilized even in the presence of experimental noise and decoherence. Our demonstration of an entangled steady state of two qubits represents a step towards dissipative state engineering, dissipative quantum computation and dissipative phase transitions. Following this approach, engineered coupling to the environment may be applied to a broad range of experimental systems to achieve desired quantum dynamics or steady states. Indeed, concurrently with this work, an entangled steady state of two superconducting qubits was demonstrated using dissipation.

  18. The maximally entangled set of 4-qubit states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Spee, C.; Kraus, B.; Vicente, J. I. de

    Entanglement is a resource to overcome the natural restriction of operations used for state manipulation to Local Operations assisted by Classical Communication (LOCC). Hence, a bipartite maximally entangled state is a state which can be transformed deterministically into any other state via LOCC. In the multipartite setting no such state exists. There, rather a whole set, the Maximally Entangled Set of states (MES), which we recently introduced, is required. This set has on the one hand the property that any state outside of this set can be obtained via LOCC from one of the states within the set and onmore » the other hand, no state in the set can be obtained from any other state via LOCC. Recently, we studied LOCC transformations among pure multipartite states and derived the MES for three and generic four qubit states. Here, we consider the non-generic four qubit states and analyze their properties regarding local transformations. As already the most coarse grained classification, due to Stochastic LOCC (SLOCC), of four qubit states is much richer than in case of three qubits, the investigation of possible LOCC transformations is correspondingly more difficult. We prove that most SLOCC classes show a similar behavior as the generic states, however we also identify here three classes with very distinct properties. The first consists of the GHZ and W class, where any state can be transformed into some other state non-trivially. In particular, there exists no isolation. On the other hand, there also exist classes where all states are isolated. Last but not least we identify an additional class of states, whose transformation properties differ drastically from all the other classes. Although the possibility of transforming states into local-unitary inequivalent states by LOCC turns out to be very rare, we identify those states (with exception of the latter class) which are in the MES and those, which can be obtained (transformed) non-trivially from (into) other

  19. Teleportation of entangled states without Bell-state measurement via a two-photon process

    NASA Astrophysics Data System (ADS)

    dSouza, A. D.; Cardoso, W. B.; Avelar, A. T.; Baseia, B.

    2011-02-01

    In this letter we propose a scheme using a two-photon process to teleport an entangled field state of a bimodal cavity to another one without Bell-state measurement. The quantum information is stored in a zero- and two-photon entangled state. This scheme requires two three-level atoms in a ladder configuration, two bimodal cavities, and selective atomic detectors. The fidelity and success probability do not depend on the coefficients of the state to be teleported. For convenient choices of interaction times, the teleportation occurs with fidelity close to the unity.

  20. Entanglement entropy and entanglement spectrum of the Kitaev model.

    PubMed

    Yao, Hong; Qi, Xiao-Liang

    2010-08-20

    In this letter, we obtain an exact formula for the entanglement entropy of the ground state and all excited states of the Kitaev model. Remarkably, the entanglement entropy can be expressed in a simple separable form S = SG+SF, with SF the entanglement entropy of a free Majorana fermion system and SG that of a Z2 gauge field. The Z2 gauge field part contributes to the universal "topological entanglement entropy" of the ground state while the fermion part is responsible for the nonlocal entanglement carried by the Z2 vortices (visons) in the non-Abelian phase. Our result also enables the calculation of the entire entanglement spectrum and the more general Renyi entropy of the Kitaev model. Based on our results we propose a new quantity to characterize topologically ordered states--the capacity of entanglement, which can distinguish the st ates with and without topologically protected gapless entanglement spectrum.

  1. Not all pure entangled states are useful for sub-shot-noise interferometry

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hyllus, Philipp; Smerzi, Augusto; Guehne, Otfried

    2010-07-15

    We investigate the connection between the shot-noise limit in linear interferometers and particle entanglement. In particular, we ask whether sub-shot-noise sensitivity can be reached with all pure entangled input states of N particles if they can be optimized with local operations. Results on the optimal local transformations allow us to show that for N=2 all pure entangled states can be made useful for sub-shot-noise interferometry while for N>2 this is not the case. We completely classify the useful entangled states available in a bosonic two-mode interferometer. We apply our results to several states, in particular to multiparticle singlet states andmore » to cluster states. The latter turn out to be practically useless for sub-shot-noise interferometry. Our results are based on the Cramer-Rao bound and the Fisher information.« less

  2. Electronic Entanglement Concentration for the Concatenated Greenberger-Horne-Zeilinger State

    NASA Astrophysics Data System (ADS)

    Ding, Shang-Ping; Zhou, Lan; Gu, Shi-Pu; Wang, Xing-Fu; Sheng, Yu-Bo

    2017-06-01

    Concatenated Greenberger-Horne-Zeilinger (C-GHZ) state, which encodes many physical qubits in a logic qubit will have important applications in both quantum communication and computation. In this paper, we will describe an entanglement concentration protocol (ECP) for electronic C-GHZ state, by exploiting the electronic polarization beam splitters (PBSs) and charge detection. This protocol has several advantages. First, the parties do not need to know the exact coefficients of the initial less-entangled C-GHZ state, which makes this protocol feasible. Second, with the help of charge detection, the distilled maximally entangled C-GHZ state can be remained for future application. Third, this protocol can be repeated to obtain a higher success probability. We hope that this protocol can be useful in future quantum computation based on electrons.

  3. Heralded entanglement between solid-state qubits separated by three metres.

    PubMed

    Bernien, H; Hensen, B; Pfaff, W; Koolstra, G; Blok, M S; Robledo, L; Taminiau, T H; Markham, M; Twitchen, D J; Childress, L; Hanson, R

    2013-05-02

    Quantum entanglement between spatially separated objects is one of the most intriguing phenomena in physics. The outcomes of independent measurements on entangled objects show correlations that cannot be explained by classical physics. As well as being of fundamental interest, entanglement is a unique resource for quantum information processing and communication. Entangled quantum bits (qubits) can be used to share private information or implement quantum logical gates. Such capabilities are particularly useful when the entangled qubits are spatially separated, providing the opportunity to create highly connected quantum networks or extend quantum cryptography to long distances. Here we report entanglement of two electron spin qubits in diamond with a spatial separation of three metres. We establish this entanglement using a robust protocol based on creation of spin-photon entanglement at each location and a subsequent joint measurement of the photons. Detection of the photons heralds the projection of the spin qubits onto an entangled state. We verify the resulting non-local quantum correlations by performing single-shot readout on the qubits in different bases. The long-distance entanglement reported here can be combined with recently achieved initialization, readout and entanglement operations on local long-lived nuclear spin registers, paving the way for deterministic long-distance teleportation, quantum repeaters and extended quantum networks.

  4. Experimental observation of four-photon entangled Dicke state with high fidelity.

    PubMed

    Kiesel, N; Schmid, C; Tóth, G; Solano, E; Weinfurter, H

    2007-02-09

    We present the experimental observation of the symmetric four-photon entangled Dicke state with two excitations |D_{4};{(2)}. A simple experimental setup allowed quantum state tomography yielding a fidelity as high as 0.844+/-0.008. We study the entanglement persistency of the state using novel witness operators and focus on the demonstration of a remarkable property: depending on the orientation of a measurement on one photon, the remaining three photons are projected into both inequivalent classes of genuine tripartite entanglement, the Greenberger-Horne-Zeilinger and W class. Furthermore, we discuss possible applications of |D_{4};{(2)} in quantum communication.

  5. Sudden birth versus sudden death of entanglement for the extended Werner-like state in a dissipative environment

    NASA Astrophysics Data System (ADS)

    Shan, Chuan-Jia; Chen, Tao; Liu, Ji-Bing; Cheng, Wei-Wen; Liu, Tang-Kun; Huang, Yan-Xia; Li, Hong

    2010-06-01

    In this paper, we investigate the dynamical behaviour of entanglement in terms of concurrence in a bipartite system subjected to an external magnetic field under the action of dissipative environments in the extended Werner-like initial state. The interesting phenomenon of entanglement sudden death as well as sudden birth appears during the evolution process. We analyse in detail the effect of the purity of the initial entangled state of two qubits via Heisenberg XY interaction on the apparition time of entanglement sudden death and entanglement sudden birth. Furthermore, the conditions on the conversion of entanglement sudden death and entanglement sudden birth can be generalized when the initial entangled state is not pure. In particular, a critical purity of the initial mixed entangled state exists, above which entanglement sudden birth vanishes while entanglement sudden death appears. It is also noticed that stable entanglement, which is independent of different initial states of the qubits (pure or mixed state), occurs even in the presence of decoherence. These results arising from the combination of the extended Werner-like initial state and dissipative environments suggest an approach to control and enhance the entanglement even after purity induced sudden birth, death and revival.

  6. Entanglement evaluation of non-Gaussian states generated by photon subtraction from squeezed states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kitagawa, Akira; Takeoka, Masahiro; Sasaki, Masahide

    2006-04-15

    We consider the problem of evaluating the entanglement of non-Gaussian mixed states generated by photon subtraction from entangled squeezed states. The entanglement measures we use are the negativity and the logarithmic negativity. These measures possess the unusual property of being computable with linear algebra packages even for high-dimensional quantum systems. We numerically evaluate these measures for the non-Gaussian mixed states which are generated by photon subtraction with on/off photon detectors. The results are compared with the behavior of certain operational measures, namely the teleportation fidelity and the mutual information in the dense coding scheme. It is found that all ofmore » these results are mutually consistent, in the sense that whenever the enhancement is seen in terms of the operational measures, the negativity and the logarithmic negativity are also enhanced.« less

  7. Finite-time quantum entanglement in propagating squeezed microwaves.

    PubMed

    Fedorov, K G; Pogorzalek, S; Las Heras, U; Sanz, M; Yard, P; Eder, P; Fischer, M; Goetz, J; Xie, E; Inomata, K; Nakamura, Y; Di Candia, R; Solano, E; Marx, A; Deppe, F; Gross, R

    2018-04-23

    Two-mode squeezing is a fascinating example of quantum entanglement manifested in cross-correlations of non-commuting observables between two subsystems. At the same time, these subsystems themselves may contain no quantum signatures in their self-correlations. These properties make two-mode squeezed (TMS) states an ideal resource for applications in quantum communication. Here, we generate propagating microwave TMS states by a beam splitter distributing single mode squeezing emitted from distinct Josephson parametric amplifiers along two output paths. We experimentally study the fundamental dephasing process of quantum cross-correlations in continuous-variable propagating TMS microwave states and accurately describe it with a theory model. In this way, we gain the insight into finite-time entanglement limits and predict high fidelities for benchmark quantum communication protocols such as remote state preparation and quantum teleportation.

  8. Universality in volume-law entanglement of scrambled pure quantum states.

    PubMed

    Nakagawa, Yuya O; Watanabe, Masataka; Fujita, Hiroyuki; Sugiura, Sho

    2018-04-24

    A pure quantum state can fully describe thermal equilibrium as long as one focuses on local observables. The thermodynamic entropy can also be recovered as the entanglement entropy of small subsystems. When the size of the subsystem increases, however, quantum correlations break the correspondence and mandate a correction to this simple volume law. The elucidation of the size dependence of the entanglement entropy is thus essentially important in linking quantum physics with thermodynamics. Here we derive an analytic formula of the entanglement entropy for a class of pure states called cTPQ states representing equilibrium. We numerically find that our formula applies universally to any sufficiently scrambled pure state representing thermal equilibrium, i.e., energy eigenstates of non-integrable models and states after quantum quenches. Our formula is exploited as diagnostics for chaotic systems; it can distinguish integrable models from non-integrable models and many-body localization phases from chaotic phases.

  9. Self-stabilized narrow-bandwidth and high-fidelity entangled photons generated from cold atoms

    NASA Astrophysics Data System (ADS)

    Yu, Y. C.; Ding, D. S.; Dong, M. X.; Shi, S.; Zhang, W.; Shi, B. S.

    2018-04-01

    Entangled photon pairs are critically important in fundamental quantum mechanics research as well as in many areas within the field of quantum information, such as quantum communication, quantum computation, and quantum cryptography. Previous demonstrations of entangled photons based on atomic ensembles were achieved by using a reference laser to stabilize the phase of two spontaneous four-wave mixing paths. Here, we demonstrate a convenient and efficient scheme to generate polarization-entangled photons with a narrow bandwidth of 57.2 ±1.6 MHz and a high-fidelity of 96.3 ±0.8 % by using a phase self-stabilized multiplexing system formed by two beam displacers and two half-wave plates where the relative phase between the different signal paths can be eliminated completely. It is possible to stabilize an entangled photon pair for a long time with this system and produce all four Bell states, making this a vital step forward in the field of quantum information.

  10. Dissipative preparation of entangled many-body states with Rydberg atoms

    NASA Astrophysics Data System (ADS)

    Roghani, Maryam; Weimer, Hendrik

    2018-07-01

    We investigate a one-dimensional atomic lattice laser-driven to a Rydberg state, in which engineered dissipation channels lead to entanglement in the many-body system. In particular, we demonstrate the efficient generation of ground states of a frustration-free Hamiltonian, as well as states closely related to W states. We discuss the realization of the required coherent and dissipative terms, and we perform extensive numerical simulations characterizing the fidelity of the state preparation procedure. We identify the optimum parameters for high fidelity entanglement preparation and investigate the scaling with the size of the system.

  11. Multimode entanglement in reconfigurable graph states using optical frequency combs

    PubMed Central

    Cai, Y.; Roslund, J.; Ferrini, G.; Arzani, F.; Xu, X.; Fabre, C.; Treps, N.

    2017-01-01

    Multimode entanglement is an essential resource for quantum information processing and quantum metrology. However, multimode entangled states are generally constructed by targeting a specific graph configuration. This yields to a fixed experimental setup that therefore exhibits reduced versatility and scalability. Here we demonstrate an optical on-demand, reconfigurable multimode entangled state, using an intrinsically multimode quantum resource and a homodyne detection apparatus. Without altering either the initial squeezing source or experimental architecture, we realize the construction of thirteen cluster states of various sizes and connectivities as well as the implementation of a secret sharing protocol. In particular, this system enables the interrogation of quantum correlations and fluctuations for any multimode Gaussian state. This initiates an avenue for implementing on-demand quantum information processing by only adapting the measurement process and not the experimental layout. PMID:28585530

  12. Entanglement between total intensity and polarization for pairs of coherent states

    NASA Astrophysics Data System (ADS)

    Sanchidrián-Vaca, Carlos; Luis, Alfredo

    2018-04-01

    We examine entanglement between number and polarization, or number and relative phase, in pair coherent states and two-mode squeezed vacuum via linear entropy and covariance criteria. We consider the embedding of the two-mode Hilbert space in a larger space to get a well-defined factorization of the number-phase variables. This can be regarded as a kind of protoentanglement that can be extracted and converted into real particle entanglement via feasible experimental procedures. In particular this reveals interesting entanglement properties of pairs of coherent states.

  13. Theory of remote entanglement via quantum-limited phase-preserving amplification

    NASA Astrophysics Data System (ADS)

    Silveri, Matti; Zalys-Geller, Evan; Hatridge, Michael; Leghtas, Zaki; Devoret, Michel H.; Girvin, S. M.

    2016-06-01

    We show that a quantum-limited phase-preserving amplifier can act as a which-path information eraser when followed by heterodyne detection. This "beam splitter with gain" implements a continuous joint measurement on the signal sources. As an application, we propose heralded concurrent remote entanglement generation between two qubits coupled dispersively to separate cavities. Dissimilar qubit-cavity pairs can be made indistinguishable by simple engineering of the cavity driving fields providing further experimental flexibility and the prospect for scalability. Additionally, we find an analytic solution for the stochastic master equation, a quantum filter, yielding a thorough physical understanding of the nonlinear measurement process leading to an entangled state of the qubits. We determine the concurrence of the entangled states and analyze its dependence on losses and measurement inefficiencies.

  14. Decentralized Routing and Diameter Bounds in Entangled Quantum Networks

    NASA Astrophysics Data System (ADS)

    Gyongyosi, Laszlo; Imre, Sandor

    2017-04-01

    Entangled quantum networks are a necessity for any future quantum internet, long-distance quantum key distribution, and quantum repeater networks. The entangled quantum nodes can communicate through several different levels of entanglement, leading to a heterogeneous, multi-level entangled network structure. The level of entanglement between the quantum nodes determines the hop distance, the number of spanned nodes, and the probability of the existence of an entangled link in the network. In this work we define a decentralized routing for entangled quantum networks. We show that the probability distribution of the entangled links can be modeled by a specific distribution in a base-graph. The results allow us to perform efficient routing to find the shortest paths in entangled quantum networks by using only local knowledge of the quantum nodes. We give bounds on the maximum value of the total number of entangled links of a path. The proposed scheme can be directly applied in practical quantum communications and quantum networking scenarios. This work was partially supported by the Hungarian Scientific Research Fund - OTKA K-112125.

  15. Teleporting entanglements of cavity-field states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pires, Geisa; Baseia, B.; Almeida, N.G. de

    2004-08-01

    We present a scheme to teleport an entanglement of zero- and one-photon states from one cavity to another. The scheme, which has 100% success probability, relies on two perfect and identical bimodal cavities, a collection of two kinds of two-level atoms, a three-level atom in a ladder configuration driven by a classical field, Ramsey zones, and selective atomic-state detectors.

  16. Teleportation with insurance of an entangled atomic state via cavity decay

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chimczak, Grzegorz; Tanas, Ryszard; Miranowicz, Adam

    2005-03-01

    We propose a scheme to teleport an entangled state of two {lambda}-type three-level atoms via photons. The teleportation protocol involves the local redundant encoding protecting the initial entangled state and allowing for repeating the detection until quantum information transfer is successful. We also show how to manipulate a state of many {lambda}-type atoms trapped in a cavity.

  17. Teleportation via thermally entangled states of a two-qubit Heisenberg XX chain

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yeo Ye

    2002-12-01

    Recently, entanglement teleportation has been investigated by Lee and Kim [Phys. Rev. Lett. 84, 4236 (2000)]. In this paper we study entanglement teleportation via two separate thermally entangled states of a two-qubit Heisenberg XX chain. We established the condition under which the parameters of the model have to satisfy in order to teleport entanglement. The necessary minimum amount of thermal entanglement for some fixed strength of exchange coupling is a function of the magnetic field and the temperature.

  18. Emergence of entanglement with temperature and time in factorization-surface states

    NASA Astrophysics Data System (ADS)

    Chanda, Titas; Das, Tamoghna; Sadhukhan, Debasis; Pal, Amit Kumar; SenDe, Aditi; Sen, Ujjwal

    2018-01-01

    There exist zero-temperature states in quantum many-body systems that are fully factorized, thereby possessing vanishing entanglement, and hence being of no use as resource in quantum information processing tasks. Such states can become useful for quantum protocols when the temperature of the system is increased, and when the system is allowed to evolve under either the influence of an external environment, or a closed unitary evolution driven by its own Hamiltonian due to a sudden change in the system parameters. Using the one-dimensional anisotropic XY model in a uniform and an alternating transverse magnetic field, we show that entanglement of the thermal states, corresponding to the factorization points in the space of the system parameters, revives once or twice with increasing temperature. We also study the closed unitary evolution of the quantum spin chain driven out of equilibrium when the external magnetic fields are turned off, and show that considerable entanglement is generated during the dynamics, when the initial state has vanishing entanglement. Interestingly, we find that creation of entanglement for a pair of spins is possible when the system is made open to an external heat bath, interacting with the system through that spin-pair via a repetitive quantum interaction.

  19. Primitive Path Analysis and Stress Distribution in Highly Strained Macromolecules

    PubMed Central

    2017-01-01

    Polymer material properties are strongly affected by entanglement effects. For long polymer chains and composite materials, they are expected to be at the origin of many technically important phenomena, such as shear thinning or the Mullins effect, which microscopically can be related to topological constraints between chains. Starting from fully equilibrated highly entangled polymer melts, we investigate the effect of isochoric elongation on the entanglement structure and force distribution of such systems. Theoretically, the related viscoelastic response usually is discussed in terms of the tube model. We relate stress relaxation in the linear and nonlinear viscoelastic regimes to a primitive path analysis (PPA) and show that tension forces both along the original paths and along primitive paths, that is, the backbone of the tube, in the stretching direction correspond to each other. Unlike homogeneous relaxation along the chain contour, the PPA reveals a so far not observed long-lived clustering of topological constraints along the chains in the deformed state. PMID:29503762

  20. Entanglement spectrum as a generalization of entanglement entropy: identification of topological order in non-Abelian fractional quantum Hall effect states.

    PubMed

    Li, Hui; Haldane, F D M

    2008-07-04

    We study the "entanglement spectrum" (a presentation of the Schmidt decomposition analogous to a set of "energy levels") of a many-body state, and compare the Moore-Read model wave function for the nu=5/2 fractional quantum Hall state with a generic 5/2 state obtained by finite-size diagonalization of the second-Landau-level-projected Coulomb interactions. Their spectra share a common "gapless" structure, related to conformal field theory. In the model state, these are the only levels, while in the "generic" case, they are separated from the rest of the spectrum by a clear "entanglement gap", which appears to remain finite in the thermodynamic limit. We propose that the low-lying entanglement spectrum can be used as a "fingerprint" to identify topological order.

  1. Optimal quantum error correcting codes from absolutely maximally entangled states

    NASA Astrophysics Data System (ADS)

    Raissi, Zahra; Gogolin, Christian; Riera, Arnau; Acín, Antonio

    2018-02-01

    Absolutely maximally entangled (AME) states are pure multi-partite generalizations of the bipartite maximally entangled states with the property that all reduced states of at most half the system size are in the maximally mixed state. AME states are of interest for multipartite teleportation and quantum secret sharing and have recently found new applications in the context of high-energy physics in toy models realizing the AdS/CFT-correspondence. We work out in detail the connection between AME states of minimal support and classical maximum distance separable (MDS) error correcting codes and, in particular, provide explicit closed form expressions for AME states of n parties with local dimension \

  2. Comparison of qubit and qutrit like entangled squeezed and coherent states of light

    NASA Astrophysics Data System (ADS)

    Najarbashi, G.; Mirzaei, S.

    2016-10-01

    Squeezed state of light is one of the important subjects in quantum optics which is generated by optical nonlinear interactions. In this paper, we especially focus on qubit like entangled squeezed states (ESS's) generated by beam splitters, phase-shifter and cross Kerr nonlinearity. Moreover the Wigner function of two-mode qubit and qutrit like ESS are investigated. We will show that the distances of peaks of Wigner functions for two-mode ESS are entanglement sensitive and can be a witness for entanglement. Like the qubit cases, monogamy inequality is fulfilled for qutrit like ESS. These trends are compared with those obtained for qubit and qutrit like entangled coherent states (ECS).

  3. Quantum correlations of helicity entangled states in non-inertial frames beyond single mode approximation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Harsij, Zeynab, E-mail: z.harsij@ph.iut.ac.ir; Mirza, Behrouz, E-mail: b.mirza@cc.iut.ac.ir

    A helicity entangled tripartite state is considered in which the degree of entanglement is preserved in non-inertial frames. It is shown that Quantum Entanglement remains observer independent. As another measure of quantum correlation, Quantum Discord has been investigated. It is explicitly shown that acceleration has no effect on the degree of quantum correlation for the bipartite and tripartite helicity entangled states. Geometric Quantum Discord as a Hilbert–Schmidt distance is computed for helicity entangled states. It is shown that living in non-inertial frames does not make any influence on this distance, either. In addition, the analysis has been extended beyond singlemore » mode approximation to show that acceleration does not have any impact on the quantum features in the limit beyond the single mode. As an interesting result, while the density matrix depends on the right and left Unruh modes, the Negativity as a measure of Quantum Entanglement remains constant. Also, Quantum Discord does not change beyond single mode approximation. - Highlights: • The helicity entangled states here are observer independent in non-inertial frames. • It is explicitly shown that Quantum Discord for these states is observer independent. • Geometric Quantum Discord is also not affected by acceleration increase. • Extending to beyond single mode does not change the degree of entanglement. • Beyond single mode approximation the degree of Quantum Discord is also preserved.« less

  4. Nonlinear Entanglement and its Application to Generating Cat States

    NASA Astrophysics Data System (ADS)

    Shen, Y.; Assad, S. M.; Grosse, N. B.; Li, X. Y.; Reid, M. D.; Lam, P. K.

    2015-03-01

    The Einstein-Podolsky-Rosen (EPR) paradox, which was formulated to argue for the incompleteness of quantum mechanics, has since metamorphosed into a resource for quantum information. The EPR entanglement describes the strength of linear correlations between two objects in terms of a pair of conjugate observables in relation to the Heisenberg uncertainty limit. We propose that entanglement can be extended to include nonlinear correlations. We examine two driven harmonic oscillators that are coupled via third-order nonlinearity can exhibit quadraticlike nonlinear entanglement which, after a projective measurement on one of the oscillators, collapses the other into a cat state of tunable size.

  5. Nonlinear entanglement and its application to generating cat States.

    PubMed

    Shen, Y; Assad, S M; Grosse, N B; Li, X Y; Reid, M D; Lam, P K

    2015-03-13

    The Einstein-Podolsky-Rosen (EPR) paradox, which was formulated to argue for the incompleteness of quantum mechanics, has since metamorphosed into a resource for quantum information. The EPR entanglement describes the strength of linear correlations between two objects in terms of a pair of conjugate observables in relation to the Heisenberg uncertainty limit. We propose that entanglement can be extended to include nonlinear correlations. We examine two driven harmonic oscillators that are coupled via third-order nonlinearity can exhibit quadraticlike nonlinear entanglement which, after a projective measurement on one of the oscillators, collapses the other into a cat state of tunable size.

  6. Characterization of maximally entangled two-qubit states via the Bell-Clauser-Horne-Shimony-Holt inequality

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chen Zeqian

    2004-08-01

    Maximally entangled states should maximally violate the Bell inequality. It is proved that all two-qubit states that maximally violate the Bell-Clauser-Horne-Shimony-Holt inequality are exactly Bell states and the states obtained from them by local transformations. The proof is obtained by using the certain algebraic properties that Pauli's matrices satisfy. The argument is extended to the three-qubit system. Since all states obtained by local transformations of a maximally entangled state are equally valid entangled states, we thus give the characterizations of maximally entangled states in both the two-qubit and three-qubit systems in terms of the Bell inequality.

  7. The entangled triplet pair state in acene and heteroacene materials

    NASA Astrophysics Data System (ADS)

    Yong, Chaw Keong; Musser, Andrew J.; Bayliss, Sam L.; Lukman, Steven; Tamura, Hiroyuki; Bubnova, Olga; Hallani, Rawad K.; Meneau, Aurélie; Resel, Roland; Maruyama, Munetaka; Hotta, Shu; Herz, Laura M.; Beljonne, David; Anthony, John E.; Clark, Jenny; Sirringhaus, Henning

    2017-07-01

    Entanglement of states is one of the most surprising and counter-intuitive consequences of quantum mechanics, with potent applications in cryptography and computing. In organic materials, one particularly significant manifestation is the spin-entangled triplet-pair state, which mediates the spin-conserving fission of one spin-0 singlet exciton into two spin-1 triplet excitons. Despite long theoretical and experimental exploration, the nature of the triplet-pair state and inter-triplet interactions have proved elusive. Here we use a range of organic semiconductors that undergo singlet exciton fission to reveal the photophysical properties of entangled triplet-pair states. We find that the triplet pair is bound with respect to free triplets with an energy that is largely material independent (~30 meV). During its lifetime, the component triplets behave cooperatively as a singlet and emit light through a Herzberg-Teller-type mechanism, resulting in vibronically structured photoluminescence. In photovoltaic blends, charge transfer can occur from the bound triplet pairs with >100% photon-to-charge conversion efficiency.

  8. Entanglement-seeded, dual, optical parametric amplification: Applications to quantum imaging and metrology

    NASA Astrophysics Data System (ADS)

    Glasser, Ryan T.; Cable, Hugo; Dowling, Jonathan P.; de Martini, Francesco; Sciarrino, Fabio; Vitelli, Chiara

    2008-07-01

    The study of optical parametric amplifiers (OPAs) has been successful in describing and creating nonclassical light for use in fields such as quantum metrology and quantum lithography [Agarwal , J. Opt. Soc. Am. B 24, 2 (2007)]. In this paper we present the theory of an OPA scheme utilizing an entangled state input. The scheme involves two identical OPAs seeded with the maximally path-entangled ∣N00N⟩ state (∣2,0⟩+∣0,2⟩)/2 . The stimulated amplification results in output state probability amplitudes that have a dependence on the number of photons in each mode, which differs greatly from two-mode squeezed vacuum. A large family of entangled output states are found. Specific output states allow for the heralded creation of N=4 N00N states, which may be used for quantum lithography, to write sub-Rayleigh fringe patterns, and for quantum interferometry, to achieve Heisenberg-limited phase measurement sensitivity.

  9. Entanglement branching operator

    NASA Astrophysics Data System (ADS)

    Harada, Kenji

    2018-01-01

    We introduce an entanglement branching operator to split a composite entanglement flow in a tensor network which is a promising theoretical tool for many-body systems. We can optimize an entanglement branching operator by solving a minimization problem based on squeezing operators. The entanglement branching is a new useful operation to manipulate a tensor network. For example, finding a particular entanglement structure by an entanglement branching operator, we can improve a higher-order tensor renormalization group method to catch a proper renormalization flow in a tensor network space. This new method yields a new type of tensor network states. The second example is a many-body decomposition of a tensor by using an entanglement branching operator. We can use it for a perfect disentangling among tensors. Applying a many-body decomposition recursively, we conceptually derive projected entangled pair states from quantum states that satisfy the area law of entanglement entropy.

  10. Multiple-copy entanglement transformation and entanglement catalysis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Duan Runyao; Feng Yuan; Li Xin

    2005-04-01

    We prove that any multiple-copy entanglement transformation [S. Bandyopadhyay, V. Roychowdhury, and U. Sen, Phys. Rev. A 65, 052315 (2002)] can be implemented by a suitable entanglement-assisted local transformation [D. Jonathan and M. B. Plenio, Phys. Rev. Lett. 83, 3566 (1999)]. Furthermore, we show that the combination of multiple-copy entanglement transformation and the entanglement-assisted one is still equivalent to the pure entanglement-assisted one. The mathematical structure of multiple-copy entanglement transformations then is carefully investigated. Many interesting properties of multiple-copy entanglement transformations are presented, which exactly coincide with those satisfied by the entanglement-assisted ones. Most interestingly, we show that an arbitrarilymore » large number of copies of state should be considered in multiple-copy entanglement transformations.« less

  11. Controlled Secure Direct Communication with Seven-Qubit Entangled States

    NASA Astrophysics Data System (ADS)

    Wang, Shu-Kai; Zha, Xin-Wei; Wu, Hao

    2018-01-01

    In this paper, a new controlled secure direct communication protocol based on a maximally seven-qubit entangled state is proposed. the outcomes of measurement is performed by the sender and the controller, the receiver can obtain different secret messages in a deterministic way with unit successful probability.In this scheme,by using entanglement swapping, no qubits carrying secret messages are transmitted.Therefore, the protocol is completely secure.

  12. Evolution of tripartite entangled states in a decohering environment and their experimental protection using dynamical decoupling

    NASA Astrophysics Data System (ADS)

    Singh, Harpreet; Arvind, Dorai, Kavita

    2018-02-01

    We embarked upon the task of experimental protection of different classes of tripartite entangled states, namely, the maximally entangled Greenberger-Horne-Zeilinger (GHZ) and W states and the tripartite entangled state called the W W ¯ state, using dynamical decoupling. The states were created on a three-qubit NMR quantum information processor and allowed to evolve in the naturally noisy NMR environment. Tripartite entanglement was monitored at each time instant during state evolution, using negativity as an entanglement measure. It was found that the W state is most robust while the GHZ-type states are most fragile against the natural decoherence present in the NMR system. The W W ¯ state, which is in the GHZ class yet stores entanglement in a manner akin to the W state, surprisingly turned out to be more robust than the GHZ state. The experimental data were best modeled by considering the main noise channel to be an uncorrelated phase damping channel acting independently on each qubit, along with a generalized amplitude damping channel. Using dynamical decoupling, we were able to achieve a significant protection of entanglement for GHZ states. There was a marginal improvement in the state fidelity for the W state (which is already robust against natural system decoherence), while the W W ¯ state showed a significant improvement in fidelity and protection against decoherence.

  13. Experimental entanglement distillation of two-qubit mixed states under local operations.

    PubMed

    Wang, Zhi-Wei; Zhou, Xiang-Fa; Huang, Yun-Feng; Zhang, Yong-Sheng; Ren, Xi-Feng; Guo, Guang-Can

    2006-06-09

    We experimentally demonstrate optimal entanglement distillation from two forms of two-qubit mixed states under local filtering operations according to the constructive method introduced by [F. Verstraete, Phys. Rev. A 64, 010101(R) (2001)10.1103/PhysRevA.64.010101]. In principle, our setup can be easily applied to distilling entanglement from arbitrary two-qubit partially mixed states. We also test the violation of the Clauser-Horne-Shinmony-Holt inequality for the distilled state from the first form of mixed state to show its "hidden nonlocality."

  14. Quantum correlations of helicity entangled states in non-inertial frames beyond single mode approximation

    NASA Astrophysics Data System (ADS)

    Harsij, Zeynab; Mirza, Behrouz

    2014-12-01

    A helicity entangled tripartite state is considered in which the degree of entanglement is preserved in non-inertial frames. It is shown that Quantum Entanglement remains observer independent. As another measure of quantum correlation, Quantum Discord has been investigated. It is explicitly shown that acceleration has no effect on the degree of quantum correlation for the bipartite and tripartite helicity entangled states. Geometric Quantum Discord as a Hilbert-Schmidt distance is computed for helicity entangled states. It is shown that living in non-inertial frames does not make any influence on this distance, either. In addition, the analysis has been extended beyond single mode approximation to show that acceleration does not have any impact on the quantum features in the limit beyond the single mode. As an interesting result, while the density matrix depends on the right and left Unruh modes, the Negativity as a measure of Quantum Entanglement remains constant. Also, Quantum Discord does not change beyond single mode approximation.

  15. Entanglement of a class of non-Gaussian states in disordered harmonic oscillator systems

    NASA Astrophysics Data System (ADS)

    Abdul-Rahman, Houssam

    2018-03-01

    For disordered harmonic oscillator systems over the d-dimensional lattice, we consider the problem of finding the bipartite entanglement of the uniform ensemble of the energy eigenstates associated with a particular number of modes. Such an ensemble defines a class of mixed, non-Gaussian entangled states that are labeled, by the energy of the system, in an increasing order. We develop a novel approach to find the exact logarithmic negativity of this class of states. We also prove entanglement bounds and demonstrate that the low energy states follow an area law.

  16. Fidelity matters: the birth of entanglement in the mixing of Gaussian states.

    PubMed

    Olivares, Stefano; Paris, Matteo G A

    2011-10-21

    We address the interaction of two Gaussian states through bilinear exchange Hamiltonians and analyze the correlations exhibited by the resulting bipartite systems. We demonstrate that entanglement arises if and only if the fidelity between the two input Gaussian states falls under a threshold value depending only on their purities, first moments, and the strength of the coupling. Our result clarifies the role of quantum fluctuations (squeezing) as a prerequisite for entanglement generation and provides a tool to optimize the generation of entanglement in linear systems of interest for quantum technology. © 2011 American Physical Society

  17. Fast Quantum State Transfer and Entanglement Renormalization Using Long-Range Interactions.

    PubMed

    Eldredge, Zachary; Gong, Zhe-Xuan; Young, Jeremy T; Moosavian, Ali Hamed; Foss-Feig, Michael; Gorshkov, Alexey V

    2017-10-27

    In short-range interacting systems, the speed at which entanglement can be established between two separated points is limited by a constant Lieb-Robinson velocity. Long-range interacting systems are capable of faster entanglement generation, but the degree of the speedup possible is an open question. In this Letter, we present a protocol capable of transferring a quantum state across a distance L in d dimensions using long-range interactions with a strength bounded by 1/r^{α}. If αstate transfer time is asymptotically independent of L; if α=d, the time scales logarithmically with the distance L; if d<αstate specified by a multiscale entanglement renormalization ansatz (MERA) tensor network and show that if the linear size of the MERA state is L, then it can be created in a time that scales with L identically to the state transfer up to logarithmic corrections. This protocol realizes an exponential speedup in cases of α=d, which could be useful in creating large entangled states for dipole-dipole (1/r^{3}) interactions in three dimensions.

  18. Fast Quantum State Transfer and Entanglement Renormalization Using Long-Range Interactions

    NASA Astrophysics Data System (ADS)

    Eldredge, Zachary; Gong, Zhe-Xuan; Young, Jeremy T.; Moosavian, Ali Hamed; Foss-Feig, Michael; Gorshkov, Alexey V.

    2017-10-01

    In short-range interacting systems, the speed at which entanglement can be established between two separated points is limited by a constant Lieb-Robinson velocity. Long-range interacting systems are capable of faster entanglement generation, but the degree of the speedup possible is an open question. In this Letter, we present a protocol capable of transferring a quantum state across a distance L in d dimensions using long-range interactions with a strength bounded by 1 /rα. If α state transfer time is asymptotically independent of L ; if α =d , the time scales logarithmically with the distance L ; if d <α state specified by a multiscale entanglement renormalization ansatz (MERA) tensor network and show that if the linear size of the MERA state is L , then it can be created in a time that scales with L identically to the state transfer up to logarithmic corrections. This protocol realizes an exponential speedup in cases of α =d , which could be useful in creating large entangled states for dipole-dipole (1 /r3) interactions in three dimensions.

  19. Heralded noiseless amplification for single-photon entangled state with polarization feature

    NASA Astrophysics Data System (ADS)

    Wang, Dan-Dan; Jin, Yu-Yu; Qin, Sheng-Xian; Zu, Hao; Zhou, Lan; Zhong, Wei; Sheng, Yu-Bo

    2018-03-01

    Heralded noiseless amplification is a promising method to overcome the transmission photon loss in practical noisy quantum channel and can effectively lengthen the quantum communication distance. Single-photon entanglement is an important resource in current quantum communications. Here, we construct two single-photon-assisted heralded noiseless amplification protocols for the single-photon two-mode entangled state and single-photon three-mode W state, respectively, where the single-photon qubit has an arbitrary unknown polarization feature. After the amplification, the fidelity of the single-photon entangled state can be increased, while the polarization feature of the single-photon qubit can be well remained. Both the two protocols only require the linear optical elements, so that they can be realized under current experimental condition. Our protocols may be useful in current and future quantum information processing.

  20. Efficient Remote Preparation of Four-Qubit Cluster-Type Entangled States with Multi-Party Over Partially Entangled Channels

    NASA Astrophysics Data System (ADS)

    Wang, Dong; Hoehn, Ross D.; Ye, Liu; Kais, Sabre

    2016-07-01

    We present a strategy for realizing multiparty-controlled remote state preparation (MCRSP) for a family of four-qubit cluster-type states by taking a pair of partial entanglements as the quantum channels. In this scenario, the encoded information is transmitted from the sender to a spatially separated receiver with control of the transmission by multiple parties. Predicated on the collaboration of all participants, the desired state can be faithfully restored at the receiver's location with high success probability by application of additional appropriate local operations and necessary classical communication. Moreover, this proposal for MCRSP can be faithfully achieved with unit total success probability when the quantum channels are distilled to maximally entangled ones.

  1. The entangled triplet pair state in acene and heteroacene materials

    PubMed Central

    Yong, Chaw Keong; Musser, Andrew J.; Bayliss, Sam L.; Lukman, Steven; Tamura, Hiroyuki; Bubnova, Olga; Hallani, Rawad K.; Meneau, Aurélie; Resel, Roland; Maruyama, Munetaka; Hotta, Shu; Herz, Laura M.; Beljonne, David; Anthony, John E.; Clark, Jenny; Sirringhaus, Henning

    2017-01-01

    Entanglement of states is one of the most surprising and counter-intuitive consequences of quantum mechanics, with potent applications in cryptography and computing. In organic materials, one particularly significant manifestation is the spin-entangled triplet-pair state, which mediates the spin-conserving fission of one spin-0 singlet exciton into two spin-1 triplet excitons. Despite long theoretical and experimental exploration, the nature of the triplet-pair state and inter-triplet interactions have proved elusive. Here we use a range of organic semiconductors that undergo singlet exciton fission to reveal the photophysical properties of entangled triplet-pair states. We find that the triplet pair is bound with respect to free triplets with an energy that is largely material independent (∼30 meV). During its lifetime, the component triplets behave cooperatively as a singlet and emit light through a Herzberg–Teller-type mechanism, resulting in vibronically structured photoluminescence. In photovoltaic blends, charge transfer can occur from the bound triplet pairs with >100% photon-to-charge conversion efficiency. PMID:28699637

  2. Physical realization of quantum teleportation for a nonmaximal entangled state

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Tanaka, Yoshiharu; Asano, Masanari; Ohya, Masanori

    2010-08-15

    Recently, Kossakowski and Ohya (K-O) proposed a new teleportation scheme which enables perfect teleportation even for a nonmaximal entangled state [A. Kossakowski and M. Ohya, Infinite Dimensional Analysis Quantum Probability and Related Topics 10, 411 (2007)]. To discuss a physical realization of the K-O scheme, we propose a model based on quantum optics. In our model, we take a superposition of Schroedinger's cat states as an input state being sent from Alice to Bob, and their entangled state is generated by a photon number state through a beam splitter. When the average photon number for our input states is equalmore » to half the number of photons into the beam splitter, our model has high fidelity.« less

  3. Do all pure entangled states violate Bell's inequalities for correlation functions?

    PubMed

    Zukowski, Marek; Brukner, Caslav; Laskowski, Wiesław; Wieśniak, Marcin

    2002-05-27

    Any pure entangled state of two particles violates a Bell inequality for two-particle correlation functions (Gisin's theorem). We show that there exist pure entangled N>2 qubit states that do not violate any Bell inequality for N particle correlation functions for experiments involving two dichotomic observables per local measuring station. We also find that Mermin-Ardehali-Belinskii-Klyshko inequalities may not always be optimal for refutation of local realistic description.

  4. Thermal preparation of an entangled steady state of distant driven spin ensembles

    NASA Astrophysics Data System (ADS)

    Teper, Natalia

    2018-02-01

    Entanglement properties are studied in the continuous-variable system of three nitrogen-vacancy center ensembles cou-pled to separate transmission line resonators interconnected by current-biased Josephson junction. The circuit is enhanced by Josephson parametric amplifier, which serves as source of squeezed microwave field. Bosonic modes of nitrogen-vacancy-center ensembles exhibit steady state entanglement for certain range of parameters. Squeezed microwave field can be consider as a driving force of entanglement. Proposed scheme provides generating entanglement for each of the three pairs of spin ensembles.

  5. Entanglement negativity bounds for fermionic Gaussian states

    NASA Astrophysics Data System (ADS)

    Eisert, Jens; Eisler, Viktor; Zimborás, Zoltán

    2018-04-01

    The entanglement negativity is a versatile measure of entanglement that has numerous applications in quantum information and in condensed matter theory. It can not only efficiently be computed in the Hilbert space dimension, but for noninteracting bosonic systems, one can compute the negativity efficiently in the number of modes. However, such an efficient computation does not carry over to the fermionic realm, the ultimate reason for this being that the partial transpose of a fermionic Gaussian state is no longer Gaussian. To provide a remedy for this state of affairs, in this work, we introduce efficiently computable and rigorous upper and lower bounds to the negativity, making use of techniques of semidefinite programming, building upon the Lagrangian formulation of fermionic linear optics, and exploiting suitable products of Gaussian operators. We discuss examples in quantum many-body theory and hint at applications in the study of topological properties at finite temperature.

  6. Geometric characterization of separability and entanglement in pure Gaussian states by single-mode unitary operations

    NASA Astrophysics Data System (ADS)

    Adesso, Gerardo; Giampaolo, Salvatore M.; Illuminati, Fabrizio

    2007-10-01

    We present a geometric approach to the characterization of separability and entanglement in pure Gaussian states of an arbitrary number of modes. The analysis is performed adapting to continuous variables a formalism based on single subsystem unitary transformations that has been recently introduced to characterize separability and entanglement in pure states of qubits and qutrits [S. M. Giampaolo and F. Illuminati, Phys. Rev. A 76, 042301 (2007)]. In analogy with the finite-dimensional case, we demonstrate that the 1×M bipartite entanglement of a multimode pure Gaussian state can be quantified by the minimum squared Euclidean distance between the state itself and the set of states obtained by transforming it via suitable local symplectic (unitary) operations. This minimum distance, corresponding to a , uniquely determined, extremal local operation, defines an entanglement monotone equivalent to the entropy of entanglement, and amenable to direct experimental measurement with linear optical schemes.

  7. Steady-state entanglement in levitated optomechanical systems coupled to a higher order excited atomic ensemble

    NASA Astrophysics Data System (ADS)

    Chen, Aixi; Nie, Wenjie; Li, Ling; Zeng, Wei; Liao, Qinghong; Xiao, Xianbo

    2017-11-01

    We investigate the steady-state entanglement in an optomechanical system with a levitated dielectric nanosphere and a higher order excited atomic ensemble. The single nanosphere is trapped by an external harmonic dipole trap and coupled to the single-mode cavity field by the effective optomechanical coupling, which depends on the steady-state position of the nanosphere. We show that the steady-state optomechanical entanglement can be generated via the effective optomechanical interaction between the mechanical motion and the cavity mode. Further, these exist an optimal effective cavity detuning that maximizes the optomechanical entanglement. We also analyze in detail the influences of the excitation number of atoms, the radius of the nanosphere and the thermal noise strength on the steady-state optomechanical entanglement. It is found that the steady-state entanglement can be enhanced by increasing the excitation number of atoms and the radius of the nanosphere.

  8. Entanglement revival can occur only when the system-environment state is not a Markov state

    NASA Astrophysics Data System (ADS)

    Sargolzahi, Iman

    2018-06-01

    Markov states have been defined for tripartite quantum systems. In this paper, we generalize the definition of the Markov states to arbitrary multipartite case and find the general structure of an important subset of them, which we will call strong Markov states. In addition, we focus on an important property of the Markov states: If the initial state of the whole system-environment is a Markov state, then each localized dynamics of the whole system-environment reduces to a localized subdynamics of the system. This provides us a necessary condition for entanglement revival in an open quantum system: Entanglement revival can occur only when the system-environment state is not a Markov state. To illustrate (a part of) our results, we consider the case that the environment is modeled as classical. In this case, though the correlation between the system and the environment remains classical during the evolution, the change of the state of the system-environment, from its initial Markov state to a state which is not a Markov one, leads to the entanglement revival in the system. This shows that the non-Markovianity of a state is not equivalent to the existence of non-classical correlation in it, in general.

  9. Experimental entanglement and nonlocality of a two-photon six-qubit cluster state.

    PubMed

    Ceccarelli, Raino; Vallone, Giuseppe; De Martini, Francesco; Mataloni, Paolo; Cabello, Adán

    2009-10-16

    We create a six-qubit linear cluster state by transforming a two-photon hyperentangled state in which three qubits are encoded in each particle, one in the polarization and two in the linear momentum degrees of freedom. For this state, we demonstrate genuine six-qubit entanglement, persistency of entanglement against the loss of qubits, and higher violation than in previous experiments on Bell inequalities of the Mermin type.

  10. On-chip generation of high-dimensional entangled quantum states and their coherent control

    NASA Astrophysics Data System (ADS)

    Kues, Michael; Reimer, Christian; Roztocki, Piotr; Cortés, Luis Romero; Sciara, Stefania; Wetzel, Benjamin; Zhang, Yanbing; Cino, Alfonso; Chu, Sai T.; Little, Brent E.; Moss, David J.; Caspani, Lucia; Azaña, José; Morandotti, Roberto

    2017-06-01

    Optical quantum states based on entangled photons are essential for solving questions in fundamental physics and are at the heart of quantum information science. Specifically, the realization of high-dimensional states (D-level quantum systems, that is, qudits, with D > 2) and their control are necessary for fundamental investigations of quantum mechanics, for increasing the sensitivity of quantum imaging schemes, for improving the robustness and key rate of quantum communication protocols, for enabling a richer variety of quantum simulations, and for achieving more efficient and error-tolerant quantum computation. Integrated photonics has recently become a leading platform for the compact, cost-efficient, and stable generation and processing of non-classical optical states. However, so far, integrated entangled quantum sources have been limited to qubits (D = 2). Here we demonstrate on-chip generation of entangled qudit states, where the photons are created in a coherent superposition of multiple high-purity frequency modes. In particular, we confirm the realization of a quantum system with at least one hundred dimensions, formed by two entangled qudits with D = 10. Furthermore, using state-of-the-art, yet off-the-shelf telecommunications components, we introduce a coherent manipulation platform with which to control frequency-entangled states, capable of performing deterministic high-dimensional gate operations. We validate this platform by measuring Bell inequality violations and performing quantum state tomography. Our work enables the generation and processing of high-dimensional quantum states in a single spatial mode.

  11. On-chip generation of high-dimensional entangled quantum states and their coherent control.

    PubMed

    Kues, Michael; Reimer, Christian; Roztocki, Piotr; Cortés, Luis Romero; Sciara, Stefania; Wetzel, Benjamin; Zhang, Yanbing; Cino, Alfonso; Chu, Sai T; Little, Brent E; Moss, David J; Caspani, Lucia; Azaña, José; Morandotti, Roberto

    2017-06-28

    Optical quantum states based on entangled photons are essential for solving questions in fundamental physics and are at the heart of quantum information science. Specifically, the realization of high-dimensional states (D-level quantum systems, that is, qudits, with D > 2) and their control are necessary for fundamental investigations of quantum mechanics, for increasing the sensitivity of quantum imaging schemes, for improving the robustness and key rate of quantum communication protocols, for enabling a richer variety of quantum simulations, and for achieving more efficient and error-tolerant quantum computation. Integrated photonics has recently become a leading platform for the compact, cost-efficient, and stable generation and processing of non-classical optical states. However, so far, integrated entangled quantum sources have been limited to qubits (D = 2). Here we demonstrate on-chip generation of entangled qudit states, where the photons are created in a coherent superposition of multiple high-purity frequency modes. In particular, we confirm the realization of a quantum system with at least one hundred dimensions, formed by two entangled qudits with D = 10. Furthermore, using state-of-the-art, yet off-the-shelf telecommunications components, we introduce a coherent manipulation platform with which to control frequency-entangled states, capable of performing deterministic high-dimensional gate operations. We validate this platform by measuring Bell inequality violations and performing quantum state tomography. Our work enables the generation and processing of high-dimensional quantum states in a single spatial mode.

  12. Hyperfine state entanglement of spinor BEC and scattering atom

    NASA Astrophysics Data System (ADS)

    Li, Zhibing; Bao, Chengguang; Zheng, Wei

    2018-05-01

    Condensate of spin-1 atoms frozen in a unique spatial mode may possess large internal degrees of freedom. The scattering amplitudes of polarized cold atoms scattered by the condensate are obtained with the method of fractional parentage coefficients that treats the spin degrees of freedom rigorously. Channels with scattering cross sections enhanced by the square of the atom number of the condensate are found. Entanglement between the condensate and the propagating atom can be established by scattering. Entanglement entropy is analytically obtained for arbitrary initial states. Our results also give a hint for the establishment of quantum thermal ensembles in the hyperfine space of spin states.

  13. Experimental nonlocality-based network diagnostics of multipartite entangled states.

    PubMed

    Ciampini, Mario A; Vigliar, Caterina; Cimini, Valeria; Paesani, Stefano; Sciarrino, Fabio; Crespi, Andrea; Corrielli, Giacomo; Osellame, Roberto; Mataloni, Paolo; Paternostro, Mauro; Barbieri, Marco

    2017-12-07

    We introduce a novel diagnostic scheme for multipartite networks of entangled particles, aimed at assessing the quality of the gates used for the engineering of their state. Using the information gathered from a set of suitably chosen multiparticle Bell tests, we identify conditions bounding the quality of the entangled bonds among the elements of a register. We illustrate the effectiveness of our proposal by characterizing a quantum resource engineered combining two-photon hyperentanglement and photonic-chip technology. Our approach opens up future studies on medium-sized networks due to the intrinsically modular nature of cluster states, and paves the way to section-by-section analysis of larger photonics resources.

  14. Analysis of elliptically polarized maximally entangled states for bell inequality tests

    NASA Astrophysics Data System (ADS)

    Martin, A.; Smirr, J.-L.; Kaiser, F.; Diamanti, E.; Issautier, A.; Alibart, O.; Frey, R.; Zaquine, I.; Tanzilli, S.

    2012-06-01

    When elliptically polarized maximally entangled states are considered, i.e., states having a non random phase factor between the two bipartite polarization components, the standard settings used for optimal violation of Bell inequalities are no longer adapted. One way to retrieve the maximal amount of violation is to compensate for this phase while keeping the standard Bell inequality analysis settings. We propose in this paper a general theoretical approach that allows determining and adjusting the phase of elliptically polarized maximally entangled states in order to optimize the violation of Bell inequalities. The formalism is also applied to several suggested experimental phase compensation schemes. In order to emphasize the simplicity and relevance of our approach, we also describe an experimental implementation using a standard Soleil-Babinet phase compensator. This device is employed to correct the phase that appears in the maximally entangled state generated from a type-II nonlinear photon-pair source after the photons are created and distributed over fiber channels.

  15. Multipartite entanglement gambling: The power of asymptotic state transformations assisted by a sublinear amount of quantum communication

    NASA Astrophysics Data System (ADS)

    Thapliyal, Ashish V.; Smolin, John A.

    2003-12-01

    Reversible state transformations under entanglement nonincreasing operations give rise to entanglement measures. It is well known that asymptotic local operations and classical communication (LOCC) are required to get a simple operational measure of bipartite pure state entanglement. For bipartite mixed states and multipartite pure states it is likely that a more powerful class of operations will be needed. To this end more powerful versions of state transformations (or reducibilities), namely, LOCCq (asymptotic LOCC with a sublinear amount of quantum communication) and CLOCC (asymptotic LOCC with catalysis) have been considered in the literature. In this paper we show that LOCCq state transformations are only as powerful as asymptotic LOCC state transformations for multipartite pure states. The basic tool we use is multipartite entanglement gambling: Any pure multipartite entangled state can be transformed to an Einstein-Podolsky-Rosen pair shared by some pair of parties and any irreducible m-party pure state (m⩾2) can be used to create any other state (pure or mixed) using LOCC. We consider applications of multipartite entanglement gambling to multipartite distillability and to characterizations of multipartite minimal entanglement generating sets. We briefly consider generalizations of this result to mixed states by defining the class of cat-distillable states, i.e., states from which cat states (|0⊗m>+|1⊗m>) may be distilled.

  16. Geometric characterization of separability and entanglement in pure Gaussian states by single-mode unitary operations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Adesso, Gerardo; CNR-INFM Coherentia, Naples; CNISM, Unita di Salerno, Salerno

    2007-10-15

    We present a geometric approach to the characterization of separability and entanglement in pure Gaussian states of an arbitrary number of modes. The analysis is performed adapting to continuous variables a formalism based on single subsystem unitary transformations that has been recently introduced to characterize separability and entanglement in pure states of qubits and qutrits [S. M. Giampaolo and F. Illuminati, Phys. Rev. A 76, 042301 (2007)]. In analogy with the finite-dimensional case, we demonstrate that the 1xM bipartite entanglement of a multimode pure Gaussian state can be quantified by the minimum squared Euclidean distance between the state itself andmore » the set of states obtained by transforming it via suitable local symplectic (unitary) operations. This minimum distance, corresponding to a, uniquely determined, extremal local operation, defines an entanglement monotone equivalent to the entropy of entanglement, and amenable to direct experimental measurement with linear optical schemes.« less

  17. Steady-state entanglement and thermalization of coupled qubits in two common heat baths

    NASA Astrophysics Data System (ADS)

    Hu, Li-Zhen; Man, Zhong-Xiao; Xia, Yun-Jie

    2018-03-01

    In this work, we study the steady-state entanglement and thermalization of two coupled qubits embedded in two common baths with different temperatures. The common bath is relevant when the two qubits are difficult to be isolated to only contact with their local baths. With the quantum master equation constructed in the eigenstate representation of the coupled qubits, we have demonstrated the variations of steady-state entanglement with respect to various parameters of the qubits' system in both equilibrium and nonequilibrium cases of the baths. The coupling strength and energy detuning of the qubits as well as the temperature gradient of the baths are found to be beneficial to the enhancement of the entanglement. We note a dark state of the qubits that is free from time-evolution and its initial population can greatly influence the steady-state entanglement. By virtues of effective temperatures, we also study the thermalization of the coupled qubits and their variations with energy detuning.

  18. Interference of Single Photons Emitted by Entangled Atoms in Free Space

    NASA Astrophysics Data System (ADS)

    Araneda, G.; Higginbottom, D. B.; Slodička, L.; Colombe, Y.; Blatt, R.

    2018-05-01

    The generation and manipulation of entanglement between isolated particles has precipitated rapid progress in quantum information processing. Entanglement is also known to play an essential role in the optical properties of atomic ensembles, but fundamental effects in the controlled emission and absorption from small, well-defined numbers of entangled emitters in free space have remained unobserved. Here we present the control of the emission rate of a single photon from a pair of distant, entangled atoms into a free-space optical mode. Changing the length of the optical path connecting the atoms modulates the single-photon emission rate in the selected mode with a visibility V =0.27 ±0.03 determined by the degree of entanglement shared between the atoms, corresponding directly to the concurrence Cρ=0.31 ±0.10 of the prepared state. This scheme, together with population measurements, provides a fully optical determination of the amount of entanglement. Furthermore, large sensitivity of the interference phase evolution points to applications of the presented scheme in high-precision gradient sensing.

  19. Multipartite entanglement gambling: The power of asymptotic state transformations assisted by a sublinear amount of quantum communication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thapliyal, Ashish V.; Smolin, John A.; IBM Thomas J. Watson Research Center, Yorktown Heights, New York 10598

    2003-12-01

    Reversible state transformations under entanglement nonincreasing operations give rise to entanglement measures. It is well known that asymptotic local operations and classical communication (LOCC) are required to get a simple operational measure of bipartite pure state entanglement. For bipartite mixed states and multipartite pure states it is likely that a more powerful class of operations will be needed. To this end more powerful versions of state transformations (or reducibilities), namely, LOCCq (asymptotic LOCC with a sublinear amount of quantum communication) and CLOCC (asymptotic LOCC with catalysis) have been considered in the literature. In this paper we show that LOCCq statemore » transformations are only as powerful as asymptotic LOCC state transformations for multipartite pure states. The basic tool we use is multipartite entanglement gambling: Any pure multipartite entangled state can be transformed to an Einstein-Podolsky-Rosen pair shared by some pair of parties and any irreducible m-party pure state (m{>=}2) can be used to create any other state (pure or mixed) using LOCC. We consider applications of multipartite entanglement gambling to multipartite distillability and to characterizations of multipartite minimal entanglement generating sets. We briefly consider generalizations of this result to mixed states by defining the class of cat-distillable states, i.e., states from which cat states (vertical bar 0{sup xm}>+vertical bar 1{sup xm}>) may be distilled.« less

  20. Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics

    NASA Astrophysics Data System (ADS)

    Tang, Jing-Wu; Zhao, Guan-Xiang; He, Xiong-Hui

    2011-05-01

    Recently, Peng et al. [2010 Eur. Phys. J. D 58 403] proposed to teleport an arbitrary two-qubit state with a family of four-qubit entangled states, which simultaneously include the tensor product of two Bell states, linear cluster state and Dicke-class state. This paper proposes to implement their scheme in cavity quantum electrodynamics and then presents a new family of four-qubit entangled state |Ω4>1234. It simultaneously includes all the well-known four-qubit entangled states which can be used to teleport an arbitrary two-qubit state. The distinct advantage of the scheme is that it only needs a single setup to prepare the whole family of four-qubit entangled states, which will be very convenient for experimental realization. After discussing the experimental condition in detail, we show the scheme may be feasible based on present technology in cavity quantum electrodynamics.

  1. Local Hamiltonians for maximally multipartite-entangled states

    NASA Astrophysics Data System (ADS)

    Facchi, P.; Florio, G.; Pascazio, S.; Pepe, F.

    2010-10-01

    We study the conditions for obtaining maximally multipartite-entangled states (MMESs) as nondegenerate eigenstates of Hamiltonians that involve only short-range interactions. We investigate small-size systems (with a number of qubits ranging from 3 to 5) and show some example Hamiltonians with MMESs as eigenstates.

  2. A quantum proxy group signature scheme based on an entangled five-qubit state

    NASA Astrophysics Data System (ADS)

    Wang, Meiling; Ma, Wenping; Wang, Lili; Yin, Xunru

    2015-09-01

    A quantum proxy group signature (QPGS) scheme based on controlled teleportation is presented, by using the entangled five-qubit quantum state functions as quantum channel. The scheme uses the physical characteristics of quantum mechanics to implement delegation, signature and verification. The security of the scheme is guaranteed by the entanglement correlations of the entangled five-qubit state, the secret keys based on the quantum key distribution (QKD) and the one-time pad algorithm, all of which have been proven to be unconditionally secure and the signature anonymity.

  3. Room-temperature storage of quantum entanglement using decoherence-free subspace in a solid-state spin system

    NASA Astrophysics Data System (ADS)

    Wang, F.; Huang, Y.-Y.; Zhang, Z.-Y.; Zu, C.; Hou, P.-Y.; Yuan, X.-X.; Wang, W.-B.; Zhang, W.-G.; He, L.; Chang, X.-Y.; Duan, L.-M.

    2017-10-01

    We experimentally demonstrate room-temperature storage of quantum entanglement using two nuclear spins weakly coupled to the electronic spin carried by a single nitrogen-vacancy center in diamond. We realize universal quantum gate control over the three-qubit spin system and produce entangled states in the decoherence-free subspace of the two nuclear spins. By injecting arbitrary collective noise, we demonstrate that the decoherence-free entangled state has coherence time longer than that of other entangled states by an order of magnitude in our experiment.

  4. Tripartite entanglement versus tripartite nonlocality in three-qubit Greenberger-Horne-Zeilinger-class states.

    PubMed

    Ghose, S; Sinclair, N; Debnath, S; Rungta, P; Stock, R

    2009-06-26

    We analyze the relationship between tripartite entanglement and genuine tripartite nonlocality for three-qubit pure states in the Greenberger-Horne-Zeilinger class. We consider a family of states known as the generalized Greenberger-Horne-Zeilinger states and derive an analytical expression relating the three-tangle, which quantifies tripartite entanglement, to the Svetlichny inequality, which is a Bell-type inequality that is violated only when all three qubits are nonlocally correlated. We show that states with three-tangle less than 1/2 do not violate the Svetlichny inequality. On the other hand, a set of states known as the maximal slice states does violate the Svetlichny inequality, and exactly analogous to the two-qubit case, the amount of violation is directly related to the degree of tripartite entanglement. We discuss further interesting properties of the generalized Greenberger-Horne-Zeilinger and maximal slice states.

  5. Protocol for generating multiphoton entangled states from quantum dots in the presence of nuclear spin fluctuations

    NASA Astrophysics Data System (ADS)

    Denning, Emil V.; Iles-Smith, Jake; McCutcheon, Dara P. S.; Mork, Jesper

    2017-12-01

    Multiphoton entangled states are a crucial resource for many applications in quantum information science. Semiconductor quantum dots offer a promising route to generate such states by mediating photon-photon correlations via a confined electron spin, but dephasing caused by the host nuclear spin environment typically limits coherence (and hence entanglement) between photons to the spin T2* time of a few nanoseconds. We propose a protocol for the deterministic generation of multiphoton entangled states that is inherently robust against the dominating slow nuclear spin environment fluctuations, meaning that coherence and entanglement is instead limited only by the much longer spin T2 time of microseconds. Unlike previous protocols, the present scheme allows for the generation of very low error probability polarization encoded three-photon GHZ states and larger entangled states, without the need for spin echo or nuclear spin calming techniques.

  6. Preservation of Gaussian state entanglement in a quantum beat laser by reservoir engineering

    NASA Astrophysics Data System (ADS)

    Qurban, Misbah; Islam, Rameez ul; Ge, Guo-Qin; Ikram, Manzoor

    2018-04-01

    Quantum beat lasers have been considered as sources of entangled radiation in continuous variables such as Gaussian states. In order to preserve entanglement and to minimize entanglement degradation due to the system’s interaction with the surrounding environment, we propose to engineer environment modes through insertion of another system in between the laser resonator and the environment. This makes the environment surrounding the two-mode laser a structured reservoir. It not only enhances the entanglement among two modes of the laser but also preserves the entanglement for sufficiently longer times, a stringent requirement for quantum information processing tasks.

  7. Experimental test of entangled histories

    NASA Astrophysics Data System (ADS)

    Cotler, Jordan; Duan, Lu-Ming; Hou, Pan-Yu; Wilczek, Frank; Xu, Da; Yin, Zhang-Qi; Zu, Chong

    2017-12-01

    Entangled histories arise when a system partially decoheres in such a way that its past cannot be described by a sequence of states, but rather a superposition of sequences of states. Such entangled histories have not been previously observed. We propose and demonstrate the first experimental scheme to create entangled history states of the Greenberger-Horne-Zeilinger (GHZ) type. In our experiment, the polarization states of a single photon at three different times are prepared as a GHZ entangled history state. We define a GHZ functional which attains a maximum value 1 on the ideal GHZ entangled history state and is bounded above by 1 / 16 for any three-time history state lacking tripartite entanglement. We have measured the GHZ functional on a state we have prepared experimentally, yielding a value of 0 . 656 ± 0 . 005, clearly demonstrating the contribution of entangled histories.

  8. Beamlike photon pairs entangled by a 2x2 fiber

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lo, Hsin-Pin; Department of Electrophysics, National Chiao-Tung University, Hsinchu, 300, Taiwan; Yabushita, Atsushi

    Polarization-entangled photon pairs have been widely used as a light source of quantum communication. The polarization-entangled photon pairs are generally obtained at the crossing points of the light cones that are generated from a type-II nonlinear crystal. However, it is hard to pick up the photon pairs coming out from the crossing points because of their invisible wavelength and low intensity. In our previous work, we succeeded in generating polarization-entangled photon pairs by overlapping two light paths for the photon-pair generation. The photon pairs could be entangled in all of the generated photon pairs without clipping the crossing points, evenmore » with some difficulty in its alignment to overlap the two light paths. In this paper, we have developed an optical system which generates polarization-entangled photon pairs using a beamlike photon pair, without the difficulty in alignment. The measured results show that the photon pairs generated in the system are entangled in their polarizations.« less

  9. Quantifying entanglement with witness operators

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brandao, Fernando G.S.L.

    2005-08-15

    We present a unifying approach to the quantification of entanglement based on entanglement witnesses, which includes several already established entanglement measures such as the negativity, the concurrence, and the robustness of entanglement. We then introduce an infinite family of new entanglement quantifiers, having as its limits the best separable approximation measure and the generalized robustness. Gaussian states, states with symmetry, states constrained to super-selection rules, and states composed of indistinguishable particles are studied under the view of the witnessed entanglement. We derive new bounds to the fidelity of teleportation d{sub min}, for the distillable entanglement E{sub D} and for themore » entanglement of formation. A particular measure, the PPT-generalized robustness, stands out due to its easy calculability and provides sharper bounds to d{sub min} and E{sub D} than the negativity in most of the states. We illustrate our approach studying thermodynamical properties of entanglement in the Heisenberg XXX and dimerized models.« less

  10. Renormalizing Entanglement Distillation.

    PubMed

    Waeldchen, Stephan; Gertis, Janina; Campbell, Earl T; Eisert, Jens

    2016-01-15

    Entanglement distillation refers to the task of transforming a collection of weakly entangled pairs into fewer highly entangled ones. It is a core ingredient in quantum repeater protocols, which are needed to transmit entanglement over arbitrary distances in order to realize quantum key distribution schemes. Usually, it is assumed that the initial entangled pairs are identically and independently distributed and are uncorrelated with each other, an assumption that might not be reasonable at all in any entanglement generation process involving memory channels. Here, we introduce a framework that captures entanglement distillation in the presence of natural correlations arising from memory channels. Conceptually, we bring together ideas from condensed-matter physics-ideas from renormalization and matrix-product states and operators-with those of local entanglement manipulation, Markov chain mixing, and quantum error correction. We identify meaningful parameter regions for which we prove convergence to maximally entangled states, arising as the fixed points of a matrix-product operator renormalization flow.

  11. Renormalizing Entanglement Distillation

    NASA Astrophysics Data System (ADS)

    Waeldchen, Stephan; Gertis, Janina; Campbell, Earl T.; Eisert, Jens

    2016-01-01

    Entanglement distillation refers to the task of transforming a collection of weakly entangled pairs into fewer highly entangled ones. It is a core ingredient in quantum repeater protocols, which are needed to transmit entanglement over arbitrary distances in order to realize quantum key distribution schemes. Usually, it is assumed that the initial entangled pairs are identically and independently distributed and are uncorrelated with each other, an assumption that might not be reasonable at all in any entanglement generation process involving memory channels. Here, we introduce a framework that captures entanglement distillation in the presence of natural correlations arising from memory channels. Conceptually, we bring together ideas from condensed-matter physics—ideas from renormalization and matrix-product states and operators—with those of local entanglement manipulation, Markov chain mixing, and quantum error correction. We identify meaningful parameter regions for which we prove convergence to maximally entangled states, arising as the fixed points of a matrix-product operator renormalization flow.

  12. Exploration of multiphoton entangled states by using weak nonlinearities

    PubMed Central

    He, Ying-Qiu; Ding, Dong; Yan, Feng-Li; Gao, Ting

    2016-01-01

    We propose a fruitful scheme for exploring multiphoton entangled states based on linear optics and weak nonlinearities. Compared with the previous schemes the present method is more feasible because there are only small phase shifts instead of a series of related functions of photon numbers in the process of interaction with Kerr nonlinearities. In the absence of decoherence we analyze the error probabilities induced by homodyne measurement and show that the maximal error probability can be made small enough even when the number of photons is large. This implies that the present scheme is quite tractable and it is possible to produce entangled states involving a large number of photons. PMID:26751044

  13. On bipartite pure-state entanglement structure in terms of disentanglement

    NASA Astrophysics Data System (ADS)

    Herbut, Fedor

    2006-12-01

    Schrödinger's disentanglement [E. Schrödinger, Proc. Cambridge Philos. Soc. 31, 555 (1935)], i.e., remote state decomposition, as a physical way to study entanglement, is carried one step further with respect to previous work in investigating the qualitative side of entanglement in any bipartite state vector. Remote measurement (or, equivalently, remote orthogonal state decomposition) from previous work is generalized to remote linearly independent complete state decomposition both in the nonselective and the selective versions. The results are displayed in terms of commutative square diagrams, which show the power and beauty of the physical meaning of the (antiunitary) correlation operator inherent in the given bipartite state vector. This operator, together with the subsystem states (reduced density operators), constitutes the so-called correlated subsystem picture. It is the central part of the antilinear representation of a bipartite state vector, and it is a kind of core of its entanglement structure. The generalization of previously elaborated disentanglement expounded in this article is a synthesis of the antilinear representation of bipartite state vectors, which is reviewed, and the relevant results of [Cassinelli et al., J. Math. Anal. Appl. 210, 472 (1997)] in mathematical analysis, which are summed up. Linearly independent bases (finite or infinite) are shown to be almost as useful in some quantum mechanical studies as orthonormal ones. Finally, it is shown that linearly independent remote pure-state preparation carries the highest probability of occurrence. This singles out linearly independent remote influence from all possible ones.

  14. All pure bipartite entangled states can be self-tested

    PubMed Central

    Coladangelo, Andrea; Goh, Koon Tong; Scarani, Valerio

    2017-01-01

    Quantum technologies promise advantages over their classical counterparts in the fields of computation, security and sensing. It is thus desirable that classical users are able to obtain guarantees on quantum devices, even without any knowledge of their inner workings. That such classical certification is possible at all is remarkable: it is a consequence of the violation of Bell inequalities by entangled quantum systems. Device-independent self-testing refers to the most complete such certification: it enables a classical user to uniquely identify the quantum state shared by uncharacterized devices by simply inspecting the correlations of measurement outcomes. Self-testing was first demonstrated for the singlet state and a few other examples of self-testable states were reported in recent years. Here, we address the long-standing open question of whether every pure bipartite entangled state is self-testable. We answer it affirmatively by providing explicit self-testing correlations for all such states. PMID:28548093

  15. All pure bipartite entangled states can be self-tested

    NASA Astrophysics Data System (ADS)

    Coladangelo, Andrea; Goh, Koon Tong; Scarani, Valerio

    2017-05-01

    Quantum technologies promise advantages over their classical counterparts in the fields of computation, security and sensing. It is thus desirable that classical users are able to obtain guarantees on quantum devices, even without any knowledge of their inner workings. That such classical certification is possible at all is remarkable: it is a consequence of the violation of Bell inequalities by entangled quantum systems. Device-independent self-testing refers to the most complete such certification: it enables a classical user to uniquely identify the quantum state shared by uncharacterized devices by simply inspecting the correlations of measurement outcomes. Self-testing was first demonstrated for the singlet state and a few other examples of self-testable states were reported in recent years. Here, we address the long-standing open question of whether every pure bipartite entangled state is self-testable. We answer it affirmatively by providing explicit self-testing correlations for all such states.

  16. All pure bipartite entangled states can be self-tested.

    PubMed

    Coladangelo, Andrea; Goh, Koon Tong; Scarani, Valerio

    2017-05-26

    Quantum technologies promise advantages over their classical counterparts in the fields of computation, security and sensing. It is thus desirable that classical users are able to obtain guarantees on quantum devices, even without any knowledge of their inner workings. That such classical certification is possible at all is remarkable: it is a consequence of the violation of Bell inequalities by entangled quantum systems. Device-independent self-testing refers to the most complete such certification: it enables a classical user to uniquely identify the quantum state shared by uncharacterized devices by simply inspecting the correlations of measurement outcomes. Self-testing was first demonstrated for the singlet state and a few other examples of self-testable states were reported in recent years. Here, we address the long-standing open question of whether every pure bipartite entangled state is self-testable. We answer it affirmatively by providing explicit self-testing correlations for all such states.

  17. Characterizing entanglement of an artificial atom and a cavity cat state with Bell's inequality

    PubMed Central

    Vlastakis, Brian; Petrenko, Andrei; Ofek, Nissim; Sun, Luyan; Leghtas, Zaki; Sliwa, Katrina; Liu, Yehan; Hatridge, Michael; Blumoff, Jacob; Frunzio, Luigi; Mirrahimi, Mazyar; Jiang, Liang; Devoret, M. H.; Schoelkopf, R. J.

    2015-01-01

    The Schrodinger's cat thought experiment highlights the counterintuitive concept of entanglement in macroscopically distinguishable systems. The hallmark of entanglement is the detection of strong correlations between systems, most starkly demonstrated by the violation of a Bell inequality. No violation of a Bell inequality has been observed for a system entangled with a superposition of coherent states, known as a cat state. Here we use the Clauser–Horne–Shimony–Holt formulation of a Bell test to characterize entanglement between an artificial atom and a cat state, or a Bell-cat. Using superconducting circuits with high-fidelity measurements and real-time feedback, we detect correlations that surpass the classical maximum of the Bell inequality. We investigate the influence of decoherence with states up to 16 photons in size and characterize the system by introducing joint Wigner tomography. Such techniques demonstrate that information stored in superpositions of coherent states can be extracted efficiently, a crucial requirement for quantum computing with resonators. PMID:26611724

  18. Characterizing entanglement of an artificial atom and a cavity cat state with Bell's inequality.

    PubMed

    Vlastakis, Brian; Petrenko, Andrei; Ofek, Nissim; Sun, Luyan; Leghtas, Zaki; Sliwa, Katrina; Liu, Yehan; Hatridge, Michael; Blumoff, Jacob; Frunzio, Luigi; Mirrahimi, Mazyar; Jiang, Liang; Devoret, M H; Schoelkopf, R J

    2015-11-27

    The Schrodinger's cat thought experiment highlights the counterintuitive concept of entanglement in macroscopically distinguishable systems. The hallmark of entanglement is the detection of strong correlations between systems, most starkly demonstrated by the violation of a Bell inequality. No violation of a Bell inequality has been observed for a system entangled with a superposition of coherent states, known as a cat state. Here we use the Clauser-Horne-Shimony-Holt formulation of a Bell test to characterize entanglement between an artificial atom and a cat state, or a Bell-cat. Using superconducting circuits with high-fidelity measurements and real-time feedback, we detect correlations that surpass the classical maximum of the Bell inequality. We investigate the influence of decoherence with states up to 16 photons in size and characterize the system by introducing joint Wigner tomography. Such techniques demonstrate that information stored in superpositions of coherent states can be extracted efficiently, a crucial requirement for quantum computing with resonators.

  19. Testing nonlocal realism with entangled coherent states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Paternostro, Mauro; Jeong, Hyunseok

    2010-03-15

    We investigate the violation of nonlocal realism using entangled coherent states (ECSs) under nonlinear operations and homodyne measurements. We address recently proposed Leggett-type inequalities, including a class of optimized incompatibility inequalities proposed by Branciard et al. [Nature Phys. 4, 681 (2008)], and thoroughly assess the effects of detection inefficiency.

  20. Dissipative entanglement swapping in the presence of detuning and Kerr medium: Bell state measurement method

    NASA Astrophysics Data System (ADS)

    Ghasemi, M.; Tavassoly, M. K.; Nourmandipour, A.

    2017-12-01

    In this paper, we investigate the possibility of entanglement swapping between two independent nonperfect cavities consisting of an atom with finite lifetime of atomic levels (as two independent sources of dissipation), which interacts with a quantized electromagnetic field in the presence of detuning and Kerr medium. In fact, there is no direct interaction between the two atoms, therefore, no entanglement exists between them. We use the Bell state measurement performed on the photons leaving the cavities to swap the entanglement stored between the atom-fields in each cavity into atom-atom. Our motivation comes from the fact that two-qubit entangled states are of great interest for quantum information science and technologies. We discuss the effect of the initial state of the system, the detuning parameter, the Kerr medium and the two dissipation sources on the swapped entanglement to atom-atom. We interestingly find that when the atomic decay rates and photonic leakages from the cavities are equal, our system behaves as an ideal system with no dissipation. Our results show that it is possible to create a long-living atom-atom maximally entangled state in the presence of Kerr effect and dissipation; we determine these conditions in detail and also establish the final atom-atom Bell state.

  1. Quantum entanglement in photoactive prebiotic systems.

    PubMed

    Tamulis, Arvydas; Grigalavicius, Mantas

    2014-06-01

    This paper contains the review of quantum entanglement investigations in living systems, and in the quantum mechanically modelled photoactive prebiotic kernel systems. We define our modelled self-assembled supramolecular photoactive centres, composed of one or more sensitizer molecules, precursors of fatty acids and a number of water molecules, as a photoactive prebiotic kernel systems. We propose that life first emerged in the form of such minimal photoactive prebiotic kernel systems and later in the process of evolution these photoactive prebiotic kernel systems would have produced fatty acids and covered themselves with fatty acid envelopes to become the minimal cells of the Fatty Acid World. Specifically, we model self-assembling of photoactive prebiotic systems with observed quantum entanglement phenomena. We address the idea that quantum entanglement was important in the first stages of origins of life and evolution of the biospheres because simultaneously excite two prebiotic kernels in the system by appearance of two additional quantum entangled excited states, leading to faster growth and self-replication of minimal living cells. The quantum mechanically modelled possibility of synthesizing artificial self-reproducing quantum entangled prebiotic kernel systems and minimal cells also impacts the possibility of the most probable path of emergence of protocells on the Earth or elsewhere. We also examine the quantum entangled logic gates discovered in the modelled systems composed of two prebiotic kernels. Such logic gates may have application in the destruction of cancer cells or becoming building blocks of new forms of artificial cells including magnetically active ones.

  2. Entanglement witness criteria of strong- k-separability for multipartite quantum states

    NASA Astrophysics Data System (ADS)

    Yan, Siqing; Hou, Jinchuan

    2018-07-01

    Let H1, H2,\\ldots ,Hn be separable complex Hilbert spaces with \\dim Hi≥ 2 and n≥ 2. Assume that ρ is a state in H=H_1⊗ H_2⊗ \\cdots ⊗ H_n. ρ is called strong- k-separable (2≤ k≤ n) if ρ is separable for any k-partite division of H. In this paper, an entanglement witnesses criterion of strong- k-separability is obtained, which says that ρ is not strong- k-separable if and only if there exist a k-division space H_{m1}⊗ \\cdots ⊗ H_{mk} of H, a finite-rank linear elementary operator positive on product states Λ: B(H_{m2}⊗ \\cdots ⊗ H_{mk})→ B(H_{m1}) and a state ρ 0\\in S(H_{m1}⊗ H_{m1}), such that Tr(Wρ )<0, where W=(Id⊗ Λ ^{\\dagger })ρ 0 is an entanglement witness. In addition, several different methods of constructing entanglement witnesses for multipartite states are also given.

  3. Quantum Authencryption with Two-Photon Entangled States for Off-Line Communicants

    NASA Astrophysics Data System (ADS)

    Ye, Tian-Yu

    2016-02-01

    In this paper, a quantum authencryption protocol is proposed by using the two-photon entangled states as the quantum resource. Two communicants Alice and Bob share two private keys in advance, which determine the generation of two-photon entangled states. The sender Alice sends the two-photon entangled state sequence encoded with her classical bits to the receiver Bob in the manner of one-step quantum transmission. Upon receiving the encoded quantum state sequence, Bob decodes out Alice's classical bits with the two-photon joint measurements and authenticates the integrity of Alice's secret with the help of one-way hash function. The proposed protocol only uses the one-step quantum transmission and needs neither a public discussion nor a trusted third party. As a result, the proposed protocol can be adapted to the case where the receiver is off-line, such as the quantum E-mail systems. Moreover, the proposed protocol provides the message authentication to one bit level with the help of one-way hash function and has an information-theoretical efficiency equal to 100 %.

  4. Genuine multipartite entanglement of symmetric Gaussian states: Strong monogamy, unitary localization, scaling behavior, and molecular sharing structure

    NASA Astrophysics Data System (ADS)

    Adesso, Gerardo; Illuminati, Fabrizio

    2008-10-01

    We investigate the structural aspects of genuine multipartite entanglement in Gaussian states of continuous variable systems. Generalizing the results of Adesso and Illuminati [Phys. Rev. Lett. 99, 150501 (2007)], we analyze whether the entanglement shared by blocks of modes distributes according to a strong monogamy law. This property, once established, allows us to quantify the genuine N -partite entanglement not encoded into 2,…,K,…,(N-1) -partite quantum correlations. Strong monogamy is numerically verified, and the explicit expression of the measure of residual genuine multipartite entanglement is analytically derived, by a recursive formula, for a subclass of Gaussian states. These are fully symmetric (permutation-invariant) states that are multipartitioned into blocks, each consisting of an arbitrarily assigned number of modes. We compute the genuine multipartite entanglement shared by the blocks of modes and investigate its scaling properties with the number and size of the blocks, the total number of modes, the global mixedness of the state, and the squeezed resources needed for state engineering. To achieve the exact computation of the block entanglement, we introduce and prove a general result of symplectic analysis: Correlations among K blocks in N -mode multisymmetric and multipartite Gaussian states, which are locally invariant under permutation of modes within each block, can be transformed by a local (with respect to the partition) unitary operation into correlations shared by K single modes, one per block, in effective nonsymmetric states where N-K modes are completely uncorrelated. Due to this theorem, the above results, such as the derivation of the explicit expression for the residual multipartite entanglement, its nonnegativity, and its scaling properties, extend to the subclass of non-symmetric Gaussian states that are obtained by the unitary localization of the multipartite entanglement of symmetric states. These findings provide strong

  5. Faithful Squashed Entanglement

    NASA Astrophysics Data System (ADS)

    Brandão, Fernando G. S. L.; Christandl, Matthias; Yard, Jon

    2011-09-01

    Squashed entanglement is a measure for the entanglement of bipartite quantum states. In this paper we present a lower bound for squashed entanglement in terms of a distance to the set of separable states. This implies that squashed entanglement is faithful, that is, it is strictly positive if and only if the state is entangled. We derive the lower bound on squashed entanglement from a lower bound on the quantum conditional mutual information which is used to define squashed entanglement. The quantum conditional mutual information corresponds to the amount by which strong subadditivity of von Neumann entropy fails to be saturated. Our result therefore sheds light on the structure of states that almost satisfy strong subadditivity with equality. The proof is based on two recent results from quantum information theory: the operational interpretation of the quantum mutual information as the optimal rate for state redistribution and the interpretation of the regularised relative entropy of entanglement as an error exponent in hypothesis testing. The distance to the set of separable states is measured in terms of the LOCC norm, an operationally motivated norm giving the optimal probability of distinguishing two bipartite quantum states, each shared by two parties, using any protocol formed by local quantum operations and classical communication (LOCC) between the parties. A similar result for the Frobenius or Euclidean norm follows as an immediate consequence. The result has two applications in complexity theory. The first application is a quasipolynomial-time algorithm solving the weak membership problem for the set of separable states in LOCC or Euclidean norm. The second application concerns quantum Merlin-Arthur games. Here we show that multiple provers are not more powerful than a single prover when the verifier is restricted to LOCC operations thereby providing a new characterisation of the complexity class QMA.

  6. Entanglement entropy of highly degenerate States and fractal dimensions.

    PubMed

    Castro-Alvaredo, Olalla A; Doyon, Benjamin

    2012-03-23

    We consider the bipartite entanglement entropy of ground states of extended quantum systems with a large degeneracy. Often, as when there is a spontaneously broken global Lie group symmetry, basis elements of the lowest-energy space form a natural geometrical structure. For instance, the spins of a spin-1/2 representation, pointing in various directions, form a sphere. We show that for subsystems with a large number m of local degrees of freedom, the entanglement entropy diverges as d/2 logm, where d is the fractal dimension of the subset of basis elements with nonzero coefficients. We interpret this result by seeing d as the (not necessarily integer) number of zero-energy Goldstone bosons describing the ground state. We suggest that this result holds quite generally for largely degenerate ground states, with potential applications to spin glasses and quenched disorder.

  7. Secure key from bound entanglement.

    PubMed

    Horodecki, Karol; Horodecki, Michał; Horodecki, Paweł; Oppenheim, Jonathan

    2005-04-29

    We characterize the set of shared quantum states which contain a cryptographically private key. This allows us to recast the theory of privacy as a paradigm closely related to that used in entanglement manipulation. It is shown that one can distill an arbitrarily secure key from bound entangled states. There are also states that have less distillable private keys than the entanglement cost of the state. In general, the amount of distillable key is bounded from above by the relative entropy of entanglement. Relationships between distillability and distinguishability are found for a class of states which have Bell states correlated to separable hiding states. We also describe a technique for finding states exhibiting irreversibility in entanglement distillation.

  8. Demonstration of universal parametric entangling gates on a multi-qubit lattice

    PubMed Central

    Reagor, Matthew; Osborn, Christopher B.; Tezak, Nikolas; Staley, Alexa; Prawiroatmodjo, Guenevere; Scheer, Michael; Alidoust, Nasser; Sete, Eyob A.; Didier, Nicolas; da Silva, Marcus P.; Acala, Ezer; Angeles, Joel; Bestwick, Andrew; Block, Maxwell; Bloom, Benjamin; Bradley, Adam; Bui, Catvu; Caldwell, Shane; Capelluto, Lauren; Chilcott, Rick; Cordova, Jeff; Crossman, Genya; Curtis, Michael; Deshpande, Saniya; El Bouayadi, Tristan; Girshovich, Daniel; Hong, Sabrina; Hudson, Alex; Karalekas, Peter; Kuang, Kat; Lenihan, Michael; Manenti, Riccardo; Manning, Thomas; Marshall, Jayss; Mohan, Yuvraj; O’Brien, William; Otterbach, Johannes; Papageorge, Alexander; Paquette, Jean-Philip; Pelstring, Michael; Polloreno, Anthony; Rawat, Vijay; Ryan, Colm A.; Renzas, Russ; Rubin, Nick; Russel, Damon; Rust, Michael; Scarabelli, Diego; Selvanayagam, Michael; Sinclair, Rodney; Smith, Robert; Suska, Mark; To, Ting-Wai; Vahidpour, Mehrnoosh; Vodrahalli, Nagesh; Whyland, Tyler; Yadav, Kamal; Zeng, William; Rigetti, Chad T.

    2018-01-01

    We show that parametric coupling techniques can be used to generate selective entangling interactions for multi-qubit processors. By inducing coherent population exchange between adjacent qubits under frequency modulation, we implement a universal gate set for a linear array of four superconducting qubits. An average process fidelity of ℱ = 93% is estimated for three two-qubit gates via quantum process tomography. We establish the suitability of these techniques for computation by preparing a four-qubit maximally entangled state and comparing the estimated state fidelity with the expected performance of the individual entangling gates. In addition, we prepare an eight-qubit register in all possible bitstring permutations and monitor the fidelity of a two-qubit gate across one pair of these qubits. Across all these permutations, an average fidelity of ℱ = 91.6 ± 2.6% is observed. These results thus offer a path to a scalable architecture with high selectivity and low cross-talk. PMID:29423443

  9. Threshold quantum state sharing based on entanglement swapping

    NASA Astrophysics Data System (ADS)

    Qin, Huawang; Tso, Raylin

    2018-06-01

    A threshold quantum state sharing scheme is proposed. The dealer uses the quantum-controlled-not operations to expand the d-dimensional quantum state and then uses the entanglement swapping to distribute the state to a random subset of participants. The participants use the single-particle measurements and unitary operations to recover the initial quantum state. In our scheme, the dealer can share different quantum states among different subsets of participants simultaneously. So the scheme will be very flexible in practice.

  10. Entangled spins and ghost-spins

    NASA Astrophysics Data System (ADS)

    Jatkar, Dileep P.; Narayan, K.

    2017-09-01

    We study patterns of quantum entanglement in systems of spins and ghost-spins regarding them as simple quantum mechanical toy models for theories containing negative norm states. We define a single ghost-spin as in [20] as a 2-state spin variable with an indefinite inner product in the state space. We find that whenever the spin sector is disentangled from the ghost-spin sector (both of which could be entangled within themselves), the reduced density matrix obtained by tracing over all the ghost-spins gives rise to positive entanglement entropy for positive norm states, while negative norm states have an entanglement entropy with a negative real part and a constant imaginary part. However when the spins are entangled with the ghost-spins, there are new entanglement patterns in general. For systems where the number of ghost-spins is even, it is possible to find subsectors of the Hilbert space where positive norm states always lead to positive entanglement entropy after tracing over the ghost-spins. With an odd number of ghost-spins however, we find that there always exist positive norm states with negative real part for entanglement entropy after tracing over the ghost-spins.

  11. Entanglement and quantum state geometry of a spin system with all-range Ising-type interaction

    NASA Astrophysics Data System (ADS)

    Kuzmak, A. R.

    2018-04-01

    The evolution of an N spin-1/2 system with all-range Ising-type interaction is considered. For this system we study the entanglement of one spin with the rest spins. It is shown that the entanglement depends on the number of spins and the initial state. Also, the geometry of the manifold, which contains entangled states, is obtained. For this case we find the dependence of entanglement on the scalar curvature of the manifold and examine it for different numbers of spins in the system. Finally we show that the transverse magnetic field leads to a change in the manifold topology.

  12. Two-party quantum key agreement with five-particle entangled states

    NASA Astrophysics Data System (ADS)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  13. Graph-associated entanglement cost of a multipartite state in exact and finite-block-length approximate constructions

    NASA Astrophysics Data System (ADS)

    Yamasaki, Hayata; Soeda, Akihito; Murao, Mio

    2017-09-01

    We introduce and analyze graph-associated entanglement cost, a generalization of the entanglement cost of quantum states to multipartite settings. We identify a necessary and sufficient condition for any multipartite entangled state to be constructible when quantum communication between the multiple parties is restricted to a quantum network represented by a tree. The condition for exact state construction is expressed in terms of the Schmidt ranks of the state defined with respect to edges of the tree. We also study approximate state construction and provide a second-order asymptotic analysis.

  14. Multipartite entanglement in three-mode Gaussian states of continuous-variable systems: Quantification, sharing structure, and decoherence

    NASA Astrophysics Data System (ADS)

    Adesso, Gerardo; Serafini, Alessio; Illuminati, Fabrizio

    2006-03-01

    We present a complete analysis of the multipartite entanglement of three-mode Gaussian states of continuous-variable systems. We derive standard forms which characterize the covariance matrix of pure and mixed three-mode Gaussian states up to local unitary operations, showing that the local entropies of pure Gaussian states are bound to fulfill a relationship which is stricter than the general Araki-Lieb inequality. Quantum correlations can be quantified by a proper convex roof extension of the squared logarithmic negativity, the continuous-variable tangle, or contangle. We review and elucidate in detail the proof that in multimode Gaussian states the contangle satisfies a monogamy inequality constraint [G. Adesso and F. Illuminati, New J. Phys8, 15 (2006)]. The residual contangle, emerging from the monogamy inequality, is an entanglement monotone under Gaussian local operations and classical communications and defines a measure of genuine tripartite entanglements. We determine the analytical expression of the residual contangle for arbitrary pure three-mode Gaussian states and study in detail the distribution of quantum correlations in such states. This analysis yields that pure, symmetric states allow for a promiscuous entanglement sharing, having both maximum tripartite entanglement and maximum couplewise entanglement between any pair of modes. We thus name these states GHZ/W states of continuous-variable systems because they are simultaneous continuous-variable counterparts of both the GHZ and the W states of three qubits. We finally consider the effect of decoherence on three-mode Gaussian states, studying the decay of the residual contangle. The GHZ/W states are shown to be maximally robust against losses and thermal noise.

  15. Thermalization of entanglement.

    PubMed

    Zhang, Liangsheng; Kim, Hyungwon; Huse, David A

    2015-06-01

    We explore the dynamics of the entanglement entropy near equilibrium in highly entangled pure states of two quantum-chaotic spin chains undergoing unitary time evolution. We examine the relaxation to equilibrium from initial states with either less or more entanglement entropy than the equilibrium value, as well as the dynamics of the spontaneous fluctuations of the entanglement that occur in equilibrium. For the spin chain with a time-independent Hamiltonian and thus an extensive conserved energy, we find slow relaxation of the entanglement entropy near equilibration. Such slow relaxation is absent in a Floquet spin chain with a Hamiltonian that is periodic in time and thus has no local conservation law. Therefore, we argue that slow diffusive energy transport is responsible for the slow relaxation of the entanglement entropy in the Hamiltonian system.

  16. Quantum-enhanced spectroscopy with entangled multiphoton states

    NASA Astrophysics Data System (ADS)

    Dinani, Hossein T.; Gupta, Manish K.; Dowling, Jonathan P.; Berry, Dominic W.

    2016-06-01

    Traditionally, spectroscopy is performed by examining the position of absorption lines. However, at frequencies near the transition frequency, additional information can be obtained from the phase shift. In this work we consider the information about the transition frequency obtained from both the absorption and the phase shift, as quantified by the Fisher information in an interferometric measurement. We examine the use of multiple single-photon states, NOON states, and numerically optimized states that are entangled and have multiple photons. We find the optimized states that improve over the standard quantum limit set by independent single photons for some atom number densities.

  17. Generation of maximally entangled states and coherent control in quantum dot microlenses

    NASA Astrophysics Data System (ADS)

    Bounouar, Samir; de la Haye, Christoph; Strauß, Max; Schnauber, Peter; Thoma, Alexander; Gschrey, Manuel; Schulze, Jan-Hindrik; Strittmatter, André; Rodt, Sven; Reitzenstein, Stephan

    2018-04-01

    The integration of entangled photon emitters in nanophotonic structures designed for the broadband enhancement of photon extraction is a major challenge for quantum information technologies. We study the potential of quantum dot (QD) microlenses as efficient emitters of maximally entangled photons. For this purpose, we perform quantum tomography measurements on InGaAs QDs integrated deterministically into microlenses. Even though the studied QDs show non-zero excitonic fine-structure splitting (FSS), polarization entanglement can be prepared with a fidelity close to unity. The quality of the measured entanglement is only dependent on the temporal resolution of the applied single-photon detectors compared to the period of the excitonic phase precession imposed by the FSS. Interestingly, entanglement is kept along the full excitonic wave-packet and is not affected by decoherence. Furthermore, coherent control of the upper biexcitonic state is demonstrated.

  18. Gradient optimization of finite projected entangled pair states

    NASA Astrophysics Data System (ADS)

    Liu, Wen-Yuan; Dong, Shao-Jun; Han, Yong-Jian; Guo, Guang-Can; He, Lixin

    2017-05-01

    Projected entangled pair states (PEPS) methods have been proven to be powerful tools to solve strongly correlated quantum many-body problems in two dimensions. However, due to the high computational scaling with the virtual bond dimension D , in a practical application, PEPS are often limited to rather small bond dimensions, which may not be large enough for some highly entangled systems, for instance, frustrated systems. Optimization of the ground state using the imaginary time evolution method with a simple update scheme may go to a larger bond dimension. However, the accuracy of the rough approximation to the environment of the local tensors is questionable. Here, we demonstrate that by combining the imaginary time evolution method with a simple update, Monte Carlo sampling techniques and gradient optimization will offer an efficient method to calculate the PEPS ground state. By taking advantage of massive parallel computing, we can study quantum systems with larger bond dimensions up to D =10 without resorting to any symmetry. Benchmark tests of the method on the J1-J2 model give impressive accuracy compared with exact results.

  19. Quantum-Secret-Sharing Scheme Based on Local Distinguishability of Orthogonal Seven-Qudit Entangled States

    NASA Astrophysics Data System (ADS)

    Liu, Cheng-Ji; Li, Zhi-Hui; Bai, Chen-Ming; Si, Meng-Meng

    2018-02-01

    The concept of judgment space was proposed by Wang et al. (Phys. Rev. A 95, 022320, 2017), which was used to study some important properties of quantum entangled states based on local distinguishability. In this study, we construct 15 kinds of seven-qudit quantum entangled states in the sense of permutation, calculate their judgment space and propose a distinguishability rule to make the judgment space more clearly. Based on this rule, we study the local distinguishability of the 15 kinds of seven-qudit quantum entangled states and then propose a ( k, n) threshold quantum secret sharing scheme. Finally, we analyze the security of the scheme.

  20. Einstein-Podolsky-Rosen entanglement and steering in two-well Bose-Einstein-condensate ground states

    NASA Astrophysics Data System (ADS)

    He, Q. Y.; Drummond, P. D.; Olsen, M. K.; Reid, M. D.

    2012-08-01

    We consider how to generate and detect Einstein-Podolsky-Rosen (EPR) entanglement and the steering paradox between groups of atoms in two separated potential wells in a Bose-Einstein condensate. We present experimental criteria for this form of entanglement and propose experimental strategies for detecting entanglement using two- or four-mode ground states. These approaches use spatial and/or internal modes. We also present higher-order criteria that act as signatures to detect the multiparticle entanglement present in this system. We point out the difference between spatial entanglement using separated detectors and other types of entanglement that do not require spatial separation. The four-mode approach with two spatial and two internal modes results in an entanglement signature with spatially separated detectors, conceptually similar to the original EPR paradox.

  1. Topological analysis of polymeric melts: chain-length effects and fast-converging estimators for entanglement length.

    PubMed

    Hoy, Robert S; Foteinopoulou, Katerina; Kröger, Martin

    2009-09-01

    Primitive path analyses of entanglements are performed over a wide range of chain lengths for both bead spring and atomistic polyethylene polymer melts. Estimators for the entanglement length N_{e} which operate on results for a single chain length N are shown to produce systematic O(1/N) errors. The mathematical roots of these errors are identified as (a) treating chain ends as entanglements and (b) neglecting non-Gaussian corrections to chain and primitive path dimensions. The prefactors for the O(1/N) errors may be large; in general their magnitude depends both on the polymer model and the method used to obtain primitive paths. We propose, derive, and test new estimators which eliminate these systematic errors using information obtainable from the variation in entanglement characteristics with chain length. The new estimators produce accurate results for N_{e} from marginally entangled systems. Formulas based on direct enumeration of entanglements appear to converge faster and are simpler to apply.

  2. Asymmetric Bidirectional Controlled Teleportation via Seven-Photon Entangled State

    NASA Astrophysics Data System (ADS)

    Nie, Yi-you; Sang, Ming-huang

    2017-11-01

    We propose a protocol of asymmetric bidirectional controlled teleportation by using a seven-photon entangled state. In our protocol, Alice can teleport an arbitrary single-photon state to Bob and at the same time Bob can teleport an arbitrary two-photon state to Alice via the control of the supervisor Charlie. In addition, ones only carry out the Bell-state measurements and single-photon measurement.

  3. Deterministic quantum state transfer and remote entanglement using microwave photons.

    PubMed

    Kurpiers, P; Magnard, P; Walter, T; Royer, B; Pechal, M; Heinsoo, J; Salathé, Y; Akin, A; Storz, S; Besse, J-C; Gasparinetti, S; Blais, A; Wallraff, A

    2018-06-01

    Sharing information coherently between nodes of a quantum network is fundamental to distributed quantum information processing. In this scheme, the computation is divided into subroutines and performed on several smaller quantum registers that are connected by classical and quantum channels 1 . A direct quantum channel, which connects nodes deterministically rather than probabilistically, achieves larger entanglement rates between nodes and is advantageous for distributed fault-tolerant quantum computation 2 . Here we implement deterministic state-transfer and entanglement protocols between two superconducting qubits fabricated on separate chips. Superconducting circuits 3 constitute a universal quantum node 4 that is capable of sending, receiving, storing and processing quantum information 5-8 . Our implementation is based on an all-microwave cavity-assisted Raman process 9 , which entangles or transfers the qubit state of a transmon-type artificial atom 10 with a time-symmetric itinerant single photon. We transfer qubit states by absorbing these itinerant photons at the receiving node, with a probability of 98.1 ± 0.1 per cent, achieving a transfer-process fidelity of 80.02 ± 0.07 per cent for a protocol duration of only 180 nanoseconds. We also prepare remote entanglement on demand with a fidelity as high as 78.9 ± 0.1 per cent at a rate of 50 kilohertz. Our results are in excellent agreement with numerical simulations based on a master-equation description of the system. This deterministic protocol has the potential to be used for quantum computing distributed across different nodes of a cryogenic network.

  4. General monogamy equalities of complementarity relation and distributive entanglement for multi-qubit pure states

    NASA Astrophysics Data System (ADS)

    Zha, Xinwei; Da, Zhang; Ahmed, Irfan; Zhang, Dan; Zhang, Yanpeng

    2018-02-01

    In this paper, we determine the complementarity relations for pure quantum states of N qubits by presenting the definition of local and non-local forms. By comparing the entanglement monogamy equality proposed by Coffman, Kundu, and Wootters, we prove that there exist strict monogamy laws for quantum correlations in all many-qubit systems. Further, the proper form of general entanglement monogamy equality for arbitrary quantum states is found with the characterization of total quantum correlation of qubits. These results may open a new window for multi-qubit entanglement.

  5. Entanglement spectrum and boundary theories with projected entangled-pair states

    NASA Astrophysics Data System (ADS)

    Cirac, J. Ignacio; Poilblanc, Didier; Schuch, Norbert; Verstraete, Frank

    2011-06-01

    In many physical scenarios, close relations between the bulk properties of quantum systems and theories associated with their boundaries have been observed. In this work, we provide an exact duality mapping between the bulk of a quantum spin system and its boundary using projected entangled-pair states. This duality associates to every region a Hamiltonian on its boundary, in such a way that the entanglement spectrum of the bulk corresponds to the excitation spectrum of the boundary Hamiltonian. We study various specific models: a deformed AKLT model [I. Affleck, T. Kennedy, E. H. Lieb, and H. Tasaki, Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.59.799 59, 799 (1987)], an Ising-type model [F. Verstraete, M. M. Wolf, D. Perez-Garcia, and J. I. Cirac, Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.96.220601 96, 220601 (2006)], and Kitaev’s toric code [A. Kitaev, Ann. Phys.APNYA60003-491610.1016/S0003-4916(02)00018-0 303, 2 (2003)], both in finite ladders and in infinite square lattices. In the second case, some of those models display quantum phase transitions. We find that a gapped bulk phase with local order corresponds to a boundary Hamiltonian with local interactions, whereas critical behavior in the bulk is reflected on a diverging interaction length of the boundary Hamiltonian. Furthermore, topologically ordered states yield nonlocal Hamiltonians. Because our duality also associates a boundary operator to any operator in the bulk, it in fact provides a full holographic framework for the study of quantum many-body systems via their boundary.

  6. Exponentially Enhanced Light-Matter Interaction, Cooperativities, and Steady-State Entanglement Using Parametric Amplification

    NASA Astrophysics Data System (ADS)

    Qin, Wei; Miranowicz, Adam; Li, Peng-Bo; Lü, Xin-You; You, J. Q.; Nori, Franco

    2018-03-01

    We propose an experimentally feasible method for enhancing the atom-field coupling as well as the ratio between this coupling and dissipation (i.e., cooperativity) in an optical cavity. It exploits optical parametric amplification to exponentially enhance the atom-cavity interaction and, hence, the cooperativity of the system, with the squeezing-induced noise being completely eliminated. Consequently, the atom-cavity system can be driven from the weak-coupling regime to the strong-coupling regime for modest squeezing parameters, and even can achieve an effective cooperativity much larger than 100. Based on this, we further demonstrate the generation of steady-state nearly maximal quantum entanglement. The resulting entanglement infidelity (which quantifies the deviation of the actual state from a maximally entangled state) is exponentially smaller than the lower bound on the infidelities obtained in other dissipative entanglement preparations without applying squeezing. In principle, we can make an arbitrarily small infidelity. Our generic method for enhancing atom-cavity interaction and cooperativities can be implemented in a wide range of physical systems, and it can provide diverse applications for quantum information processing.

  7. Accurate calculation of the geometric measure of entanglement for multipartite quantum states

    NASA Astrophysics Data System (ADS)

    Teng, Peiyuan

    2017-07-01

    This article proposes an efficient way of calculating the geometric measure of entanglement using tensor decomposition methods. The connection between these two concepts is explored using the tensor representation of the wavefunction. Numerical examples are benchmarked and compared. Furthermore, we search for highly entangled qubit states to show the applicability of this method.

  8. Primitive-path statistics of entangled polymers: mapping multi-chain simulations onto single-chain mean-field models

    NASA Astrophysics Data System (ADS)

    Steenbakkers, Rudi J. A.; Tzoumanekas, Christos; Li, Ying; Liu, Wing Kam; Kröger, Martin; Schieber, Jay D.

    2014-01-01

    We present a method to map the full equilibrium distribution of the primitive-path (PP) length, obtained from multi-chain simulations of polymer melts, onto a single-chain mean-field ‘target’ model. Most previous works used the Doi-Edwards tube model as a target. However, the average number of monomers per PP segment, obtained from multi-chain PP networks, has consistently shown a discrepancy of a factor of two with respect to tube-model estimates. Part of the problem is that the tube model neglects fluctuations in the lengths of PP segments, the number of entanglements per chain and the distribution of monomers among PP segments, while all these fluctuations are observed in multi-chain simulations. Here we use a recently proposed slip-link model, which includes fluctuations in all these variables as well as in the spatial positions of the entanglements. This turns out to be essential to obtain qualitative and quantitative agreement with the equilibrium PP-length distribution obtained from multi-chain simulations. By fitting this distribution, we are able to determine two of the three parameters of the model, which govern its equilibrium properties. This mapping is executed for four different linear polymers and for different molecular weights. The two parameters are found to depend on chemistry, but not on molecular weight. The model predicts a constant plateau modulus minus a correction inversely proportional to molecular weight. The value for well-entangled chains, with the parameters determined ab initio, lies in the range of experimental data for the materials investigated.

  9. Multipartite entanglement in three-mode Gaussian states of continuous-variable systems: Quantification, sharing structure, and decoherence

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Adesso, Gerardo; Centre for Quantum Computation, DAMTP, Centre for Mathematical Sciences, University of Cambridge, Wilberforce Road, Cambridge CB3 0WA; Serafini, Alessio

    2006-03-15

    We present a complete analysis of the multipartite entanglement of three-mode Gaussian states of continuous-variable systems. We derive standard forms which characterize the covariance matrix of pure and mixed three-mode Gaussian states up to local unitary operations, showing that the local entropies of pure Gaussian states are bound to fulfill a relationship which is stricter than the general Araki-Lieb inequality. Quantum correlations can be quantified by a proper convex roof extension of the squared logarithmic negativity, the continuous-variable tangle, or contangle. We review and elucidate in detail the proof that in multimode Gaussian states the contangle satisfies a monogamy inequalitymore » constraint [G. Adesso and F. Illuminati, New J. Phys8, 15 (2006)]. The residual contangle, emerging from the monogamy inequality, is an entanglement monotone under Gaussian local operations and classical communications and defines a measure of genuine tripartite entanglements. We determine the analytical expression of the residual contangle for arbitrary pure three-mode Gaussian states and study in detail the distribution of quantum correlations in such states. This analysis yields that pure, symmetric states allow for a promiscuous entanglement sharing, having both maximum tripartite entanglement and maximum couplewise entanglement between any pair of modes. We thus name these states GHZ/W states of continuous-variable systems because they are simultaneous continuous-variable counterparts of both the GHZ and the W states of three qubits. We finally consider the effect of decoherence on three-mode Gaussian states, studying the decay of the residual contangle. The GHZ/W states are shown to be maximally robust against losses and thermal noise.« less

  10. Entanglement entropy and entanglement spectrum of triplet topological superconductors.

    PubMed

    Oliveira, T P; Ribeiro, P; Sacramento, P D

    2014-10-22

    We analyze the entanglement entropy properties of a 2D p-wave superconductor with Rashba spin-orbit coupling, which displays a rich phase-space that supports non-trivial topological phases, as the chemical potential and the Zeeman term are varied. We show that the entanglement entropy and its derivatives clearly signal the topological transitions and we find numerical evidence that for this model the derivative with respect to the magnetization provides a sensible signature of each topological phase. Following the area law for the entanglement entropy, we systematically analyze the contributions that are proportional to or independent of the perimeter of the system, as a function of the Hamiltonian coupling constants and the geometry of the finite subsystem. For this model, we show that even though the topological entanglement entropy vanishes, it signals the topological phase transitions in a finite system. We also observe a relationship between a topological contribution to the entanglement entropy in a half-cylinder geometry and the number of edge states, and that the entanglement spectrum has robust modes associated with each edge state, as in other topological systems.

  11. Atomic entanglement purification and concentration using coherent state input-output process in low-Q cavity QED regime.

    PubMed

    Cao, Cong; Wang, Chuan; He, Ling-Yan; Zhang, Ru

    2013-02-25

    We investigate an atomic entanglement purification protocol based on the coherent state input-output process by working in low-Q cavity in the atom-cavity intermediate coupling region. The information of entangled states are encoded in three-level configured single atoms confined in separated one-side optical micro-cavities. Using the coherent state input-output process, we design a two-qubit parity check module (PCM), which allows the quantum nondemolition measurement for the atomic qubits, and show its use for remote parities to distill a high-fidelity atomic entangled ensemble from an initial mixed state ensemble nonlocally. The proposed scheme can further be used for unknown atomic states entanglement concentration. Also by exploiting the PCM, we describe a modified scheme for atomic entanglement concentration by introducing ancillary single atoms. As the coherent state input-output process is robust and scalable in realistic applications, and the detection in the PCM is based on the intensity of outgoing coherent state, the present protocols may be widely used in large-scaled and solid-based quantum repeater and quantum information processing.

  12. Random bipartite entanglement from W and W-like states.

    PubMed

    Fortescue, Ben; Lo, Hoi-Kwong

    2007-06-29

    We describe a protocol for distilling maximally entangled bipartite states between random pairs of parties from those sharing a tripartite W state |W=(1/sqrt[3])(|100+|010+|001)(ABC), and show that the total distillation rate E(t)(infinity) [the total number of Einstein-Podolsky-Rosen (EPR) pairs distilled per W, irrespective of who shares them] may be done at a higher rate than EPR distillation between specified pairs of parties. Specifically, the optimal rate for distillation to specified parties has been previously shown to be 0.92 EPR pairs per W, while our protocol can asymptotically distill 1 EPR pair per W between random pairs of parties, which we conjecture to be optimal. We thus demonstrate a tradeoff between overall distillation rate and final distribution of EPR pairs. We further show that there exist states with fixed lower-bounded E(t)(infinity), but arbitrarily small distillable entanglement for specified parties.

  13. Generation of concatenated Greenberger-Horne-Zeilinger-type entangled coherent state based on linear optics

    NASA Astrophysics Data System (ADS)

    Guo, Rui; Zhou, Lan; Gu, Shi-Pu; Wang, Xing-Fu; Sheng, Yu-Bo

    2017-03-01

    The concatenated Greenberger-Horne-Zeilinger (C-GHZ) state is a new type of multipartite entangled state, which has potential application in future quantum information. In this paper, we propose a protocol of constructing arbitrary C-GHZ entangled state approximatively. Different from previous protocols, each logic qubit is encoded in the coherent state. This protocol is based on the linear optics, which is feasible in experimental technology. This protocol may be useful in quantum information based on the C-GHZ state.

  14. Quantum Entanglement and the Topological Order of Fractional Hall States

    NASA Astrophysics Data System (ADS)

    Rezayi, Edward

    2015-03-01

    Fractional quantum Hall states or, more generally, topological phases of matter defy Landau classification based on order parameter and broken symmetry. Instead they have been characterized by their topological order. Quantum information concepts, such as quantum entanglement, appear to provide the most efficient method of detecting topological order solely from the knowledge of the ground state wave function. This talk will focus on real-space bi-partitioning of quantum Hall states and will present both exact diagonalization and quantum Monte Carlo studies of topological entanglement entropy in various geometries. Results on the torus for non-contractible cuts are quite rich and, through the use of minimum entropy states, yield the modular S-matrix and hence uniquely determine the topological order, as shown in recent literature. Concrete examples of minimum entropy states from known quantum Hall wave functions and their corresponding quantum numbers, used in exact diagonalizations, will be given. In collaboration with Clare Abreu and Raul Herrera. Supported by DOE Grant DE-SC0002140.

  15. Multipartite entanglement indicators based on monogamy relations of n-qubit symmetric states.

    PubMed

    Liu, Feng; Gao, Fei; Qin, Su-Juan; Xie, Shu-Cui; Wen, Qiao-Yan

    2016-02-04

    Constructed from Bai-Xu-Wang-class monogamy relations, multipartite entanglement indicators can detect the entanglement not stored in pairs of the focus particle and the other subset of particles. We investigate the k-partite entanglement indicators related to the αth power of entanglement of formation (αEoF) for k ≤ n, αϵ and n-qubit symmetric states. We then show that (1) The indicator based on αEoF is a monotonically increasing function of k. (2) When n is large enough, the indicator based on αEoF is a monotonically decreasing function of α, and then the n-partite indicator based on works best. However, the indicator based on 2 EoF works better when n is small enough.

  16. Multipartite entanglement indicators based on monogamy relations of n-qubit symmetric states

    NASA Astrophysics Data System (ADS)

    Liu, Feng; Gao, Fei; Qin, Su-Juan; Xie, Shu-Cui; Wen, Qiao-Yan

    2016-02-01

    Constructed from Bai-Xu-Wang-class monogamy relations, multipartite entanglement indicators can detect the entanglement not stored in pairs of the focus particle and the other subset of particles. We investigate the k-partite entanglement indicators related to the αth power of entanglement of formation (αEoF) for k ≤ n, αɛ and n-qubit symmetric states. We then show that (1) The indicator based on αEoF is a monotonically increasing function of k. (2) When n is large enough, the indicator based on αEoF is a monotonically decreasing function of α, and then the n-partite indicator based on works best. However, the indicator based on 2 EoF works better when n is small enough.

  17. Controllable high-fidelity quantum state transfer and entanglement generation in circuit QED

    PubMed Central

    Xu, Peng; Yang, Xu-Chen; Mei, Feng; Xue, Zheng-Yuan

    2016-01-01

    We propose a scheme to realize controllable quantum state transfer and entanglement generation among transmon qubits in the typical circuit QED setup based on adiabatic passage. Through designing the time-dependent driven pulses applied on the transmon qubits, we find that fast quantum sate transfer can be achieved between arbitrary two qubits and quantum entanglement among the qubits also can also be engineered. Furthermore, we numerically analyzed the influence of the decoherence on our scheme with the current experimental accessible systematical parameters. The result shows that our scheme is very robust against both the cavity decay and qubit relaxation, the fidelities of the state transfer and entanglement preparation process could be very high. In addition, our scheme is also shown to be insensitive to the inhomogeneous of qubit-resonator coupling strengths. PMID:26804326

  18. Controllable high-fidelity quantum state transfer and entanglement generation in circuit QED.

    PubMed

    Xu, Peng; Yang, Xu-Chen; Mei, Feng; Xue, Zheng-Yuan

    2016-01-25

    We propose a scheme to realize controllable quantum state transfer and entanglement generation among transmon qubits in the typical circuit QED setup based on adiabatic passage. Through designing the time-dependent driven pulses applied on the transmon qubits, we find that fast quantum sate transfer can be achieved between arbitrary two qubits and quantum entanglement among the qubits also can also be engineered. Furthermore, we numerically analyzed the influence of the decoherence on our scheme with the current experimental accessible systematical parameters. The result shows that our scheme is very robust against both the cavity decay and qubit relaxation, the fidelities of the state transfer and entanglement preparation process could be very high. In addition, our scheme is also shown to be insensitive to the inhomogeneous of qubit-resonator coupling strengths.

  19. Engineering steady-state entanglement via dissipation and quantum Zeno dynamics in an optical cavity.

    PubMed

    Li, Dong-Xiao; Shao, Xiao-Qiang; Wu, Jin-Hui; Yi, X X

    2017-10-01

    A new mechanism is proposed for dissipatively preparing maximal Bell entangled state of two atoms in an optical cavity. This scheme integrates the spontaneous emission, the light shift of atoms in the presence of dispersive microwave field, and the quantum Zeno dynamics induced by continuous coupling, to obtain a unique steady state irrespective of initial state. Even for a large cavity decay, a high-fidelity entangled state is achievable at a short convergence time, since the occupation of the cavity mode is inhibited by the Zeno requirement. Therefore, a low single-atom cooperativity C=g 2 /(κγ) is good enough for realizing a high fidelity of entanglement in a wide range of decoherence parameters. As a straightforward extension, the feasibility for preparation of two-atom Knill-Laflamme-Milburn state with the same mechanism is also discussed.

  20. Resource cost results for one-way entanglement distillation and state merging of compound and arbitrarily varying quantum sources

    NASA Astrophysics Data System (ADS)

    Boche, H.; Janßen, G.

    2014-08-01

    We consider one-way quantum state merging and entanglement distillation under compound and arbitrarily varying source models. Regarding quantum compound sources, where the source is memoryless, but the source state an unknown member of a certain set of density matrices, we continue investigations begun in the work of Bjelaković et al. ["Universal quantum state merging," J. Math. Phys. 54, 032204 (2013)] and determine the classical as well as entanglement cost of state merging. We further investigate quantum state merging and entanglement distillation protocols for arbitrarily varying quantum sources (AVQS). In the AVQS model, the source state is assumed to vary in an arbitrary manner for each source output due to environmental fluctuations or adversarial manipulation. We determine the one-way entanglement distillation capacity for AVQS, where we invoke the famous robustification and elimination techniques introduced by Ahlswede. Regarding quantum state merging for AVQS we show by example that the robustification and elimination based approach generally leads to suboptimal entanglement as well as classical communication rates.

  1. Optimal entanglement witnesses for qubits and qutrits

    NASA Astrophysics Data System (ADS)

    Bertlmann, Reinhold A.; Durstberger, Katharina; Hiesmayr, Beatrix C.; Krammer, Philipp

    2005-11-01

    We study the connection between the Hilbert-Schmidt measure of entanglement (that is the minimal distance of an entangled state to the set of separable states) and entanglement witness in terms of a generalized Bell inequality which distinguishes between entangled and separable states. A method for checking the nearest separable state to a given entangled one is presented. We illustrate the general results by considering isotropic states, in particular two-qubit and two-qutrit states—and their generalizations to arbitrary dimensions—where we calculate the optimal entanglement witnesses explicitly.

  2. Linear-Optics-Based Entanglement Concentration of Four-Photon χ-type States for Quantum Communication Network

    NASA Astrophysics Data System (ADS)

    Li, Tao; Deng, Fu-Guo

    2014-09-01

    We present an efficient entanglement concentration protocol (ECP) for partially entangled four-photon χ-type states in the first time with only linear optical elements and single-photon detectors. Without any ancillary particles, the parties in quantum communication network can obtain a subset of four-photon systems in the standard | χ 00> state from a set of four-photon systems in a partially entangled χ-type state with the parameter-splitting method developed by Ren et al. (Phys. Rev. A 88:012302, 2013). The present ECP has the optimal success probability which is determined by the component with the minimal probability amplitude in the initial state. Moreover, it is easy to implement this ECP in experiment.

  3. Ground-state-entanglement bound for quantum energy teleportation of general spin-chain models

    NASA Astrophysics Data System (ADS)

    Hotta, Masahiro

    2013-03-01

    Many-body quantum systems in the ground states have zero-point energy due to the uncertainty relation. In many cases, the system in the ground state accompanies spatially entangled energy density fluctuation via the noncommutativity of the energy density operators, though the total energy takes a fixed value, i.e., the lowest eigenvalue of the Hamiltonian. Quantum energy teleportation (QET) is a protocol for the extraction of the zero-point energy out of one subsystem using information of a remote measurement of another subsystem. From an operational viewpoint of protocol users, QET can be regarded as an effective rapid energy transportation without breaking all physical laws, including causality and local energy conservation. In the protocol, the ground-state entanglement plays a crucial role. In this paper, we show analytically for a general class of spin-chain systems that the entanglement entropy is lower bounded by a positive quadratic function of the teleported energy between the regions of a QET protocol. This supports a general conjecture that ground-state entanglement is an evident physical resource for energy transportation in the context of QET. The result may also deepen our understanding of the energy density fluctuation in condensed-matter systems from a perspective of quantum information theory.

  4. Tripartite Controlled Teleportation via a Seven-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Nie, Yi-you; Sang, Ming-huang; Li, Song-song

    2017-09-01

    We demonstrate that a seven-qubit entangled state can be used to realize the deterministic tripartite controlled teleportation by performing Bell-state measurements, where Alice wants to teleport an arbitrary single-qubit state of qubit a to Bob, Charlie wants to teleport an arbitrary single-qubit state of qubit b to David and at the same time Edison wants to teleport an arbitrary single-qubit state of qubit c to Ford via the control of the supervisor Tom.

  5. Comment I on ''Dense coding in entangled states''

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wojcik, Antoni; Grudka, Andrzej

    2003-07-01

    In this Comment we question the recent analysis of two dense coding protocols presented by Lee, Ahn, and Hwang [Phys. Rev. A 66, 024304 (2002)]. We argue that in the case of two-party communication protocol, there is no reason for using a maximally entangled state of more than two qubits.

  6. Nonlocality without inequality for almost all two-qubit entangled states based on Cabello's nonlocality argument

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kunkri, Samir; Choudhary, Sujit K.; Ahanj, Ali

    2006-02-15

    Here we deal with a nonlocality argument proposed by Cabello, which is more general than Hardy's nonlocality argument, but still maximally entangled states do not respond. However, for most of the other entangled states, maximum probability of success of this argument is more than that of the Hardy's argument.

  7. Experimental entanglement distillation and 'hidden' non-locality.

    PubMed

    Kwiat, P G; Barraza-Lopez, S; Stefanov, A; Gisin, N

    2001-02-22

    Entangled states are central to quantum information processing, including quantum teleportation, efficient quantum computation and quantum cryptography. In general, these applications work best with pure, maximally entangled quantum states. However, owing to dissipation and decoherence, practically available states are likely to be non-maximally entangled, partially mixed (that is, not pure), or both. To counter this problem, various schemes of entanglement distillation, state purification and concentration have been proposed. Here we demonstrate experimentally the distillation of maximally entangled states from non-maximally entangled inputs. Using partial polarizers, we perform a filtering process to maximize the entanglement of pure polarization-entangled photon pairs generated by spontaneous parametric down-conversion. We have also applied our methods to initial states that are partially mixed. After filtering, the distilled states demonstrate certain non-local correlations, as evidenced by their violation of a form of Bell's inequality. Because the initial states do not have this property, they can be said to possess 'hidden' non-locality.

  8. New Three-Mode Squeezing Operators Gained via Tripartite Entangled State Representation

    NASA Astrophysics Data System (ADS)

    Jiang, Nian-Quan; Fan, Hong-Yi

    2008-01-01

    We show that the Agarwal Simon representation of single-mode squeezed states can be generalized to find new form of three-mode squeezed states. We use the tripartite entangled state representations |p,y,z> and |x,u,v> to realize this goal.

  9. Entanglement entropy in (3 + 1)-d free U(1) gauge theory

    NASA Astrophysics Data System (ADS)

    Soni, Ronak M.; Trivedi, Sandip P.

    2017-02-01

    We consider the entanglement entropy for a free U(1) theory in 3+1 dimensions in the extended Hilbert space definition. By taking the continuum limit carefully we obtain a replica trick path integral which calculates this entanglement entropy. The path integral is gauge invariant, with a gauge fixing delta function accompanied by a Faddeev -Popov determinant. For a spherical region it follows that the result for the logarithmic term in the entanglement, which is universal, is given by the a anomaly coefficient. We also consider the extractable part of the entanglement, which corresponds to the number of Bell pairs which can be obtained from entanglement distillation or dilution. For a spherical region we show that the coefficient of the logarithmic term for the extractable part is different from the extended Hilbert space result. We argue that the two results will differ in general, and this difference is accounted for by a massless scalar living on the boundary of the region of interest.

  10. Entanglement Entropy of Black Holes.

    PubMed

    Solodukhin, Sergey N

    2011-01-01

    The entanglement entropy is a fundamental quantity, which characterizes the correlations between sub-systems in a larger quantum-mechanical system. For two sub-systems separated by a surface the entanglement entropy is proportional to the area of the surface and depends on the UV cutoff, which regulates the short-distance correlations. The geometrical nature of entanglement-entropy calculation is particularly intriguing when applied to black holes when the entangling surface is the black-hole horizon. I review a variety of aspects of this calculation: the useful mathematical tools such as the geometry of spaces with conical singularities and the heat kernel method, the UV divergences in the entropy and their renormalization, the logarithmic terms in the entanglement entropy in four and six dimensions and their relation to the conformal anomalies. The focus in the review is on the systematic use of the conical singularity method. The relations to other known approaches such as 't Hooft's brick-wall model and the Euclidean path integral in the optical metric are discussed in detail. The puzzling behavior of the entanglement entropy due to fields, which non-minimally couple to gravity, is emphasized. The holographic description of the entanglement entropy of the blackhole horizon is illustrated on the two- and four-dimensional examples. Finally, I examine the possibility to interpret the Bekenstein-Hawking entropy entirely as the entanglement entropy.

  11. Entanglement Entropy of Black Holes

    NASA Astrophysics Data System (ADS)

    Solodukhin, Sergey N.

    2011-10-01

    The entanglement entropy is a fundamental quantity, which characterizes the correlations between sub-systems in a larger quantum-mechanical system. For two sub-systems separated by a surface the entanglement entropy is proportional to the area of the surface and depends on the UV cutoff, which regulates the short-distance correlations. The geometrical nature of entanglement-entropy calculation is particularly intriguing when applied to black holes when the entangling surface is the black-hole horizon. I review a variety of aspects of this calculation: the useful mathematical tools such as the geometry of spaces with conical singularities and the heat kernel method, the UV divergences in the entropy and their renormalization, the logarithmic terms in the entanglement entropy in four and six dimensions and their relation to the conformal anomalies. The focus in the review is on the systematic use of the conical singularity method. The relations to other known approaches such as 't Hooft's brick-wall model and the Euclidean path integral in the optical metric are discussed in detail. The puzzling behavior of the entanglement entropy due to fields, which non-minimally couple to gravity, is emphasized. The holographic description of the entanglement entropy of the blackhole horizon is illustrated on the two- and four-dimensional examples. Finally, I examine the possibility to interpret the Bekenstein-Hawking entropy entirely as the entanglement entropy.

  12. Quench dynamics of topological maximally entangled states.

    PubMed

    Chung, Ming-Chiang; Jhu, Yi-Hao; Chen, Pochung; Mou, Chung-Yu

    2013-07-17

    We investigate the quench dynamics of the one-particle entanglement spectra (OPES) for systems with topologically nontrivial phases. By using dimerized chains as an example, it is demonstrated that the evolution of OPES for the quenched bipartite systems is governed by an effective Hamiltonian which is characterized by a pseudospin in a time-dependent pseudomagnetic field S(k,t). The existence and evolution of the topological maximally entangled states (tMESs) are determined by the winding number of S(k,t) in the k-space. In particular, the tMESs survive only if nontrivial Berry phases are induced by the winding of S(k,t). In the infinite-time limit the equilibrium OPES can be determined by an effective time-independent pseudomagnetic field Seff(k). Furthermore, when tMESs are unstable, they are destroyed by quasiparticles within a characteristic timescale in proportion to the system size.

  13. Multipartite entanglement indicators based on monogamy relations of n-qubit symmetric states

    PubMed Central

    Liu, Feng; Gao, Fei; Qin, Su-Juan; Xie, Shu-Cui; Wen, Qiao-Yan

    2016-01-01

    Constructed from Bai-Xu-Wang-class monogamy relations, multipartite entanglement indicators can detect the entanglement not stored in pairs of the focus particle and the other subset of particles. We investigate the k-partite entanglement indicators related to the αth power of entanglement of formation (αEoF) for k ≤ n, αϵ and n-qubit symmetric states. We then show that (1) The indicator based on αEoF is a monotonically increasing function of k. (2) When n is large enough, the indicator based on αEoF is a monotonically decreasing function of α, and then the n-partite indicator based on works best. However, the indicator based on 2 EoF works better when n is small enough. PMID:26842264

  14. Improving the efficiency of single and multiple teleportation protocols based on the direct use of partially entangled states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fortes, Raphael; Rigolin, Gustavo, E-mail: rigolin@ifi.unicamp.br

    We push the limits of the direct use of partially pure entangled states to perform quantum teleportation by presenting several protocols in many different scenarios that achieve the optimal efficiency possible. We review and put in a single formalism the three major strategies known to date that allow one to use partially entangled states for direct quantum teleportation (no distillation strategies permitted) and compare their efficiencies in real world implementations. We show how one can improve the efficiency of many direct teleportation protocols by combining these techniques. We then develop new teleportation protocols employing multipartite partially entangled states. The threemore » techniques are also used here in order to achieve the highest efficiency possible. Finally, we prove the upper bound for the optimal success rate for protocols based on partially entangled Bell states and show that some of the protocols here developed achieve such a bound. -- Highlights: •Optimal direct teleportation protocols using directly partially entangled states. •We put in a single formalism all strategies of direct teleportation. •We extend these techniques for multipartite partially entangle states. •We give upper bounds for the optimal efficiency of these protocols.« less

  15. Photon entanglement signatures in difference-frequency-generation

    PubMed Central

    Roslyak, Oleksiy; Mukamel, Shaul

    2010-01-01

    In response to quantum optical fields, pairs of molecules generate coherent nonlinear spectroscopy signals. Homodyne signals are given by sums over terms each being a product of Liouville space pathways of the pair of molecules times the corresponding optical field correlation function. For classical fields all field correlation functions may be factorized and become identical products of field amplitudes. The signal is then given by the absolute square of a susceptibility which in turn is a sum over pathways of a single molecule. The molecular pathways of different molecules in the pair are uncorrelated in this case (each path of a given molecule can be accompanied by any path of the other). However, entangled photons create an entanglement between the molecular pathways. We use the superoperator nonequlibrium Green’s functions formalism to demonstrate the signatures of this pathway-entanglement in the difference frequency generation signal. Comparison is made with an analogous incoherent two-photon fluorescence signal. PMID:19158927

  16. Quantum entanglement beyond Gaussian criteria.

    PubMed

    Gomes, R M; Salles, A; Toscano, F; Souto Ribeiro, P H; Walborn, S P

    2009-12-22

    Most of the attention given to continuous variable systems for quantum information processing has traditionally been focused on Gaussian states. However, non-Gaussianity is an essential requirement for universal quantum computation and entanglement distillation, and can improve the efficiency of other quantum information tasks. Here we report the experimental observation of genuine non-Gaussian entanglement using spatially entangled photon pairs. The quantum correlations are invisible to all second-order tests, which identify only Gaussian entanglement, and are revealed only under application of a higher-order entanglement criterion. Thus, the photons exhibit a variety of entanglement that cannot be reproduced by Gaussian states.

  17. Entanglement transfer from two-mode continuous variable SU(2) cat states to discrete qubits systems in Jaynes-Cummings Dimers

    PubMed Central

    Ran, Du; Hu, Chang-Sheng; Yang, Zhen-Biao

    2016-01-01

    We study the entanglement transfer from a two-mode continuous variable system (initially in the two-mode SU(2) cat states) to a couple of discrete two-state systems (initially in an arbitrary mixed state), by use of the resonant Jaynes-Cummings (JC) interaction. We first quantitatively connect the entanglement transfer to non-Gaussianity of the two-mode SU(2) cat states and find a positive correlation between them. We then investigate the behaviors of the entanglement transfer and find that it is dependent on the initial state of the discrete systems. We also find that the largest possible value of the transferred entanglement exhibits a variety of behaviors for different photon number as well as for the phase angle of the two-mode SU(2) cat states. We finally consider the influences of the noise on the transferred entanglement. PMID:27553881

  18. Pseudo-entanglement evaluated in noninertial frames

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mehri-Dehnavi, Hossein, E-mail: mehri@alice.math.kindai.ac.jp; Research Center for Quantum Computing, Kinki University, 3-4-1 Kowakae, Higashi-Osaka, Osaka 577-8502; Mirza, Behrouz, E-mail: b.mirza@cc.iut.ac.ir

    2011-05-15

    Research Highlights: > We study pseudo-entanglement in noninertial frames. > We examine different measures of entanglement and nonclassical correlation for the state. > We find the threshold for entanglement is changed in noninertial frames. > We also describe the behavior of local unitary classes of states in noninertial frames. - Abstract: We study quantum discord, in addition to entanglement, of bipartite pseudo-entanglement in noninertial frames. It is shown that the entanglement degrades from its maximum value in a stationary frame to a minimum value in an infinite accelerating frame. There is a critical region found in which, for particular cases,more » entanglement of states vanishes for certain accelerations. The quantum discord of pseudo-entanglement decreases by increasing the acceleration. Also, for a physically inaccessible region, entanglement and nonclassical correlation are evaluated and shown to match the corresponding values of the physically accessible region for an infinite acceleration.« less

  19. Quantum entanglement for systems of identical bosons: II. Spin squeezing and other entanglement tests

    NASA Astrophysics Data System (ADS)

    Dalton, B. J.; Goold, J.; Garraway, B. M.; Reid, M. D.

    2017-02-01

    These two accompanying papers are concerned with entanglement for systems of identical massive bosons and the relationship to spin squeezing and other quantum correlation effects. The main focus is on two mode entanglement, but multi-mode entanglement is also considered. The bosons may be atoms or molecules as in cold quantum gases. The previous paper I dealt with the general features of quantum entanglement and its specific definition in the case of systems of identical bosons. Entanglement is a property shared between two (or more) quantum sub-systems. In defining entanglement for systems of identical massive particles, it was concluded that the single particle states or modes are the most appropriate choice for sub-systems that are distinguishable, that the general quantum states must comply both with the symmetrization principle and the super-selection rules (SSR) that forbid quantum superpositions of states with differing total particle number (global SSR compliance). Further, it was concluded that (in the separable states) quantum superpositions of sub-system states with differing sub-system particle number (local SSR compliance) also do not occur. The present paper II determines possible tests for entanglement based on the treatment of entanglement set out in paper I. Several inequalities involving variances and mean values of operators have been previously proposed as tests for entanglement between two sub-systems. These inequalities generally involve mode annihilation and creation operators and include the inequalities that define spin squeezing. In this paper, spin squeezing criteria for two mode systems are examined, and spin squeezing is also considered for principle spin operator components where the covariance matrix is diagonal. The proof, which is based on our SSR compliant approach shows that the presence of spin squeezing in any one of the spin components requires entanglement of the relevant pair of modes. A simple Bloch vector test for

  20. Entanglement and purity of two-mode Gaussian states in noisy channels

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Serafini, Alessio; Illuminati, Fabrizio; De Siena, Silvio

    2004-02-01

    We study the evolution of purity, entanglement, and total correlations of general two-mode continuous variable Gaussian states in arbitrary uncorrelated Gaussian environments. The time evolution of purity, von Neumann entropy, logarithmic negativity, and mutual information is analyzed for a wide range of initial conditions. In general, we find that a local squeezing of the bath leads to a faster degradation of purity and entanglement, while it can help to preserve the mutual information between the modes.

  1. Geometry of entanglement witnesses and local detection of entanglement

    NASA Astrophysics Data System (ADS)

    Pittenger, Arthur O.; Rubin, Morton H.

    2003-01-01

    Let H[N]=H[d1]⊗⋯⊗H[dn] be a tensor product of Hilbert spaces and let τ0 be the closest separable state in the Hilbert-Schmidt norm to an entangled state ρ0. Let τ˜0 denote the closest separable state to ρ0 along the line segment from I/N to ρ0 where I is the identity matrix. Following A. O. Pittenger and M. H. Rubin [Linear Algebr. Appl. 346, 75 (2002)] a witness W0 detecting the entanglement of ρ0 can be constructed in terms of I, τ0, and τ˜0. If representations of τ0 and τ˜0 as convex combinations of separable projections are known, then the entanglement of ρ0 can be detected by local measurements. Gühne et al. [Phys. Rev. A 66, 062305 (2002)] obtain the minimum number of measurement settings required for a class of two-qubit states. We use our geometric approach to generalize their result to the corresponding two-qudit case when d is prime and obtain the minimum number of measurement settings. In those particular bipartite cases, τ0=τ˜0. We illustrate our general approach with a two-parameter family of three-qubit bound entangled states for which τ0≠τ˜0 and we show that our approach works for n qubits. We elaborated earlier [A. O. Pittenger, Linear Algebr. App. 359, 235 (2003)] on the role of a “far face” of the separable states relative to a bound entangled state ρ0 constructed from an orthogonal unextendible product base. In this paper the geometric approach leads to an entanglement witness expressible in terms of a constant times I and a separable density μ0 on the far face from ρ0. Up to a normalization this coincides with the witness obtained by Gühne et al. for the particular example analyzed there.

  2. Measurement-based quantum communication with resource states generated by entanglement purification

    NASA Astrophysics Data System (ADS)

    Wallnöfer, J.; Dür, W.

    2017-01-01

    We investigate measurement-based quantum communication with noisy resource states that are generated by entanglement purification. We consider the transmission of encoded information via noisy quantum channels using a measurement-based implementation of encoding, error correction, and decoding. We show that such an approach offers advantages over direct transmission, gate-based error correction, and measurement-based schemes with direct generation of resource states. We analyze the noise structure of resource states generated by entanglement purification and show that a local error model, i.e., noise acting independently on all qubits of the resource state, is a good approximation in general, and provides an exact description for Greenberger-Horne-Zeilinger states. The latter are resources for a measurement-based implementation of error-correction codes for bit-flip or phase-flip errors. This provides an approach to link the recently found very high thresholds for fault-tolerant measurement-based quantum information processing based on local error models for resource states with error thresholds for gate-based computational models.

  3. Generalized concurrence measure for faithful quantification of multiparticle pure state entanglement using Lagrange's identity and wedge product

    NASA Astrophysics Data System (ADS)

    Bhaskara, Vineeth S.; Panigrahi, Prasanta K.

    2017-05-01

    Concurrence, introduced by Hill and Wootters (Phys Rev Lett 78:5022, 1997), provides an important measure of entanglement for a general pair of qubits that is faithful: strictly positive for entangled states and vanishing for all separable states. Such a measure captures the entire content of entanglement, providing necessary and sufficient conditions for separability. We present an extension of concurrence to multiparticle pure states in arbitrary dimensions by a new framework using the Lagrange's identity and wedge product representation of separability conditions, which coincides with the "I-concurrence" of Rungta et al. (Phys Rev A 64:042315, 2001) who proposed by extending Wootters's spin-flip operator to a so-called universal inverter superoperator. Our framework exposes an inherent geometry of entanglement and may be useful for the further extensions to mixed and continuous variable states.

  4. Purified discord and multipartite entanglement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Brown, Eric G.; Webster, Eric J.; Martín-Martínez, Eduardo, E-mail: emmfis@gmail.com

    2013-10-15

    We study bipartite quantum discord as a manifestation of a multipartite entanglement structure in the tripartite purified system. In particular, we find that bipartite quantum discord requires the presence of both bipartite and tripartite entanglement in the purification. This allows one to understand the asymmetry of quantum discord, D(A,B)≠D(B,A) in terms of entanglement monogamy. As instructive special cases, we study discord for qubits and Gaussian states in detail. As a result of this we shed new light on a counterintuitive property of Gaussian states: the presence of classical correlations necessarily requires the presence of quantum correlations. Finally, our results alsomore » shed new light on a protocol for remote activation of entanglement by a third party. -- Highlights: •Bipartite quantum discord as a manifestation of multipartite entanglement. •Relevance of quantum discord as a utilizable resource for quantum info. tasks. •Quantum discord manifests itself in entanglement in the purified state. •Relation between asymmetry of discord and entanglement monogamy. •Protocol for remote activation of entanglement by a third party.« less

  5. Entanglement generation and manipulation in the Hong-Ou-Mandel experiment: a hidden scenario beyond two-photon interference

    NASA Astrophysics Data System (ADS)

    Yang, Li-Kai; Cai, Han; Peng, Tao; Wang, Da-Wei

    2018-06-01

    The Hong‑Ou‑Mandel (HOM) effect was long believed to be a two-photon interference phenomenon. It describes the fact that two indistinguishable photons mixed at a beam splitter will bunch together to one of the two output modes. Considering the two single-photon emitters such as trapped ions, we explore a hidden scenario of the HOM effect, where entanglement can be generated between the two ions when a single photon is detected by one of the detectors. A second photon emitted by the entangled photon sources will be subsequently detected by the same detector. However, we can also control the fate of the second photon by manipulating the entangled state. Instead of two-photon interference, the phase of the entangled state is responsible for the photon’s path in our proposal. Toward a feasible experimental realization, we conduct a quantum jump simulation on the system to show its robustness against experimental errors.

  6. Healing of polymer interfaces: Interfacial dynamics, entanglements, and strength

    DOE PAGES

    Ge, Ting; Robbins, Mark O.; Perahia, Dvora; ...

    2014-07-25

    Self-healing of polymer films often takes place as the molecules diffuse across a damaged region, above their melting temperature. Using molecular dynamics simulations we probe the healing of polymer films and compare the results with those obtained for thermal welding of homopolymer slabs. These two processes differ from each other in their interfacial structure since damage leads to increased polydispersity and more short chains. A polymer sample was cut into two separate films that were then held together in the melt state. The recovery of the damaged film was followed as time elapsed and polymer molecules diffused across the interface.more » The mass uptake and formation of entanglements, as obtained from primitive path analysis, are extracted and correlated with the interfacial strength obtained from shear simulations. We find that the diffusion across the interface is signifcantly faster in the damaged film compared to welding because of the presence of short chains. Though interfacial entanglements increase more rapidly for the damaged films, a large fraction of these entanglements are near chain ends. As a result, the interfacial strength of the healing film increases more slowly than for welding. For both healing and welding, the interfacial strength saturates as the bulk entanglement density is recovered across the interface. However, the saturation strength of the damaged film is below the bulk strength for the polymer sample. At saturation, cut chains remain near the healing interface. They are less entangled and as a result they mechanically weaken the interface. When the strength of the interface saturates, the number of interfacial entanglements scales with the corresponding bulk entanglement density. Chain stiffness increases the density of entanglements, which increases the strength of the interface. Our results show that a few entanglements across the interface are sufficient to resist interfacial chain pullout and enhance the mechanical

  7. Quantum entanglement beyond Gaussian criteria

    PubMed Central

    Gomes, R. M.; Salles, A.; Toscano, F.; Souto Ribeiro, P. H.; Walborn, S. P.

    2009-01-01

    Most of the attention given to continuous variable systems for quantum information processing has traditionally been focused on Gaussian states. However, non-Gaussianity is an essential requirement for universal quantum computation and entanglement distillation, and can improve the efficiency of other quantum information tasks. Here we report the experimental observation of genuine non-Gaussian entanglement using spatially entangled photon pairs. The quantum correlations are invisible to all second-order tests, which identify only Gaussian entanglement, and are revealed only under application of a higher-order entanglement criterion. Thus, the photons exhibit a variety of entanglement that cannot be reproduced by Gaussian states. PMID:19995963

  8. Generalized Weyl–Heisenberg Algebra, Qudit Systems and Entanglement Measure of Symmetric States via Spin Coherent States

    NASA Astrophysics Data System (ADS)

    Daoud, Mohammed; Kibler, Maurice

    2018-04-01

    A relation is established in the present paper between Dicke states in a d-dimensional space and vectors in the representation space of a generalized Weyl-Heisenberg algebra of finite dimension d. This provides a natural way to deal with the separable and entangled states of a system of N = d-1 symmetric qubit states. Using the decomposition property of Dicke states, it is shown that the separable states coincide with the Perelomov coherent states associated with the generalized Weyl-Heisenberg algebra considered in this paper. In the so-called Majorana scheme, the qudit (d-level) states are represented by N points on the Bloch sphere; roughly speaking, it can be said that a qudit (in a d-dimensional space) is describable by a N-qubit vector (in a N-dimensional space). In such a scheme, the permanent of the matrix describing the overlap between the N qubits makes it possible to measure the entanglement between the N qubits forming the qudit. This is confirmed by a Fubini-Study metric analysis. A new parameter, proportional to the permanent and called perma-concurrence, is introduced for characterizing the entanglement of a symmetric qudit arising from N qubits. For d=3 (i.e., N = 2), this parameter constitutes an alternative to the concurrence for two qubits. Other examples are given for d=4 and 5. A connection between Majorana stars and zeros of a Bargmmann function for qudits closes this article.

  9. Witnessing entanglement without entanglement witness operators

    PubMed Central

    Pezzè, Luca; Li, Yan; Li, Weidong; Smerzi, Augusto

    2016-01-01

    Quantum mechanics predicts the existence of correlations between composite systems that, although puzzling to our physical intuition, enable technologies not accessible in a classical world. Notwithstanding, there is still no efficient general method to theoretically quantify and experimentally detect entanglement of many qubits. Here we propose to detect entanglement by measuring the statistical response of a quantum system to an arbitrary nonlocal parametric evolution. We witness entanglement without relying on the tomographic reconstruction of the quantum state, or the realization of witness operators. The protocol requires two collective settings for any number of parties and is robust against noise and decoherence occurring after the implementation of the parametric transformation. To illustrate its user friendliness we demonstrate multipartite entanglement in different experiments with ions and photons by analyzing published data on fidelity visibilities and variances of collective observables. PMID:27681625

  10. Witnessing entanglement without entanglement witness operators.

    PubMed

    Pezzè, Luca; Li, Yan; Li, Weidong; Smerzi, Augusto

    2016-10-11

    Quantum mechanics predicts the existence of correlations between composite systems that, although puzzling to our physical intuition, enable technologies not accessible in a classical world. Notwithstanding, there is still no efficient general method to theoretically quantify and experimentally detect entanglement of many qubits. Here we propose to detect entanglement by measuring the statistical response of a quantum system to an arbitrary nonlocal parametric evolution. We witness entanglement without relying on the tomographic reconstruction of the quantum state, or the realization of witness operators. The protocol requires two collective settings for any number of parties and is robust against noise and decoherence occurring after the implementation of the parametric transformation. To illustrate its user friendliness we demonstrate multipartite entanglement in different experiments with ions and photons by analyzing published data on fidelity visibilities and variances of collective observables.

  11. Two-Component Structure in the Entanglement Spectrum of Highly Excited States

    NASA Astrophysics Data System (ADS)

    Yang, Zhi-Cheng; Chamon, Claudio; Hamma, Alioscia; Mucciolo, Eduardo R.

    2015-12-01

    We study the entanglement spectrum of highly excited eigenstates of two known models that exhibit a many-body localization transition, namely the one-dimensional random-field Heisenberg model and the quantum random energy model. Our results indicate that the entanglement spectrum shows a "two-component" structure: a universal part that is associated with random matrix theory, and a nonuniversal part that is model dependent. The nonuniversal part manifests the deviation of the highly excited eigenstate from a true random state even in the thermalized phase where the eigenstate thermalization hypothesis holds. The fraction of the spectrum containing the universal part decreases as one approaches the critical point and vanishes in the localized phase in the thermodynamic limit. We use the universal part fraction to construct an order parameter for measuring the degree of randomness of a generic highly excited state, which is also a promising candidate for studying the many-body localization transition. Two toy models based on Rokhsar-Kivelson type wave functions are constructed and their entanglement spectra are shown to exhibit the same structure.

  12. Deterministic Joint Assisted Cloning of Unknown Two-Qubit Entangled States

    NASA Astrophysics Data System (ADS)

    Zhan, You-Bang

    2012-06-01

    We present two schemes for perfect cloning unknown two-qubit and general two-qubit entangled states with assistance from two state preparers, respectively. In the schemes, the sender wish to teleport an unknown two-qubit (or general two-qubit) entangled state which from two state preparers to a remote receiver, and then create a perfect copy of the unknown state at her place. The schemes include two stages. The first stage of the schemes requires usual teleportation. In the second stage, to help the sender realize the quantum cloning, two state preparers perform two-qubit projective measurements on their own qubits which from the sender, then the sender can acquire a perfect copy of the unknown state. To complete the assisted cloning schemes, several novel sets of mutually orthogonal basis vectors are introduced. It is shown that, only if two state preparers collaborate with each other, and perform projective measurements under suitable measuring basis on their own qubit respectively, the sender can create a copy of the unknown state by means of some appropriate unitary operations. The advantage of the present schemes is that the total success probability for assisted cloning a perfect copy of the unknown state can reach 1.

  13. Solid-state ensemble of highly entangled photon sources at rubidium atomic transitions

    NASA Astrophysics Data System (ADS)

    Zopf, Michael; Keil, Robert; Chen, Yan; HöFer, Bianca; Zhang, Jiaxiang; Ding, Fei; Schmidt, Oliver G.

    Semiconductor InAs/GaAs quantum dots grown by the Stranski-Krastanov method are among the leading candidates for the deterministic generation of polarization entangled photon pairs. Despite remarkable progress in the last twenty years, many challenges still remain for this material, such as the extremely low yield (< 1% quantum dots can emit entangled photons), the low degree of entanglement, and the large wavelength distribution. Here we show that, with an emerging family of GaAs/AlGaAs quantum dots grown by droplet etching and nanohole infilling, it is possible to obtain a large ensemble (close to 100%) of polarization-entangled photon emitters on a wafer without any post-growth tuning. Under pulsed resonant two-photon excitation, all measured quantum dots emit single pairs of entangled photons with ultra-high purity, high degree of entanglement (fidelity up to F=0.91, with a record high concurrence C=0.90), and ultra-narrow wavelength distribution at rubidium transitions. Therefore, a solid-state quantum repeater - among many other key enabling quantum photonic elements - can be practically implemented with this new material. Financially supported by BMBF Q.Com-H (16KIS0106) and the Euro- pean Union Seventh Framework Programme 209 (FP7/2007-2013) under Grant Agreement No. 601126 210 (HANAS).

  14. Quantum entanglement distillation with metamaterials.

    PubMed

    al Farooqui, Md Abdullah; Breeland, Justin; Aslam, Muhammad I; Sadatgol, Mehdi; Özdemir, Şahin K; Tame, Mark; Yang, Lan; Güney, Durdu Ö

    2015-07-13

    We propose a scheme for the distillation of partially entangled two-photon Bell and three-photon W states using metamaterials. The distillation of partially entangled Bell states is achieved by using two metamaterials with polarization dependence, one of which is rotated by π/2 around the direction of propagation of the photons. On the other hand, the distillation of three-photon W states is achieved by using one polarization dependent metamaterial and two polarization independent metamaterials. Upon transmission of the photons of the partially entangled states through the metamaterials the entanglement of the states increases and they become distilled. This work opens up new directions in quantum optical state engineering by showing how metamaterials can be used to carry out a quantum information processing task.

  15. Quantum entanglement at high temperatures? Bosonic systems in nonequilibrium steady state

    NASA Astrophysics Data System (ADS)

    Hsiang, Jen-Tsung; Hu, B. L.

    2015-11-01

    This is the second of a series of three papers examining how viable it is for entanglement to be sustained at high temperatures for quantum systems in thermal equilibrium (Case A), in nonequilibrium (Case B) and in nonequilibrium steady state (NESS) conditions (Case C). The system we analyze here consists of two coupled quantum harmonic oscillators each interacting with its own bath described by a scalar field, set at temperatures T 1 > T 2. For constant bilinear inter-oscillator coupling studied here (Case C1) owing to the Gaussian nature, the problem can be solved exactly at arbitrary temperatures even for strong coupling. We find that the valid entanglement criterion in general is not a function of the bath temperature difference, in contrast to thermal transport in the same NESS setting [1]. Thus lowering the temperature of one of the thermal baths does not necessarily help to safeguard the entanglement between the oscillators. Indeed, quantum entanglement will disappear if any one of the thermal baths has a temperature higher than the critical temperature T c, defined as the temperature above which quantum entanglement vanishes. With the Langevin equations derived we give a full display of how entanglement dynamics in this system depends on T 1, T 2, the inter-oscillator coupling and the system-bath coupling strengths. For weak oscillator-bath coupling the critical temperature T c is about the order of the inverse oscillator frequency, but for strong oscillator-bath coupling it will depend on the bath cutoff frequency. We conclude that in most realistic circumstances, for bosonic systems in NESS with constant bilinear coupling, `hot entanglement' is largely a fiction.

  16. Minimal Entanglement Witness from Electrical Current Correlations.

    PubMed

    Brange, F; Malkoc, O; Samuelsson, P

    2017-01-20

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and noncollinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be detected with only two measurements, except the maximally entangled states, which require three. Moreover, detector settings for optimal entanglement witnessing are presented.

  17. Minimal Entanglement Witness from Electrical Current Correlations

    NASA Astrophysics Data System (ADS)

    Brange, F.; Malkoc, O.; Samuelsson, P.

    2017-01-01

    Despite great efforts, an unambiguous demonstration of entanglement of mobile electrons in solid state conductors is still lacking. Investigating theoretically a generic entangler-detector setup, we here show that a witness of entanglement between two flying electron qubits can be constructed from only two current cross correlation measurements, for any nonzero detector efficiencies and noncollinear polarization vectors. We find that all entangled pure states, but not all mixed ones, can be detected with only two measurements, except the maximally entangled states, which require three. Moreover, detector settings for optimal entanglement witnessing are presented.

  18. Bidirectional Controlled Joint Remote State Preparation via a Seven-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Wang, Xiao-yu; Mo, Zhi-wen

    2017-04-01

    A new protocol for implementing five-party bidirectional controlled joint remote state preparation is proposed by using a seven-qubit entangled state as the quantum channel. It can be shown that two distant senders can simultaneously and deterministically exchange their states with the other senders under the control of the supervisor, and it cannot be succeed without permission of the controller. Only pauli operation and single-qubit measurement are used in our scheme, so the scheme with five-party is feasible within the reach of current technologies.

  19. Higher-order quantum entanglement

    NASA Technical Reports Server (NTRS)

    Zeilinger, Anton; Horne, Michael A.; Greenberger, Daniel M.

    1992-01-01

    In quantum mechanics, the general state describing two or more particles is a linear superposition of product states. Such a superposition is called entangled if it cannot be factored into just one product. When only two particles are entangled, the stage is set for Einstein-Podolsky-Rosen (EPR) discussions and Bell's proof that the EPR viewpoint contradicts quantum mechanics. If more than two particles are involved, new possibilities and phenomena arise. For example, the Greenberger, Horne, and Zeilinger (GHZ) disproof of EPR applies. Furthermore, as we point out, with three or more particles even entanglement itself can be an entangled property.

  20. Optimization of entanglement witnesses

    NASA Astrophysics Data System (ADS)

    Lewenstein, M.; Kraus, B.; Cirac, J. I.; Horodecki, P.

    2000-11-01

    An entanglement witness (EW) is an operator that allows the detection of entangled states. We give necessary and sufficient conditions for such operators to be optimal, i.e., to detect entangled states in an optimal way. We show how to optimize general EW, and then we particularize our results to the nondecomposable ones; the latter are those that can detect positive partial transpose entangled states (PPTES's). We also present a method to systematically construct and optimize this last class of operators based on the existence of ``edge'' PPTES's, i.e., states that violate the range separability criterion [Phys. Lett. A 232, 333 (1997)] in an extreme manner. This method also permits a systematic construction of nondecomposable positive maps (PM's). Our results lead to a sufficient condition for entanglement in terms of nondecomposable EW's and PM's. Finally, we illustrate our results by constructing optimal EW acting on H=C2⊗C4. The corresponding PM's constitute examples of PM's with minimal ``qubit'' domains, or-equivalently-minimal Hermitian conjugate codomains.

  1. Practical entanglement concentration of nonlocal polarization-spatial hyperentangled states with linear optics

    NASA Astrophysics Data System (ADS)

    Wang, Zi-Hang; Wu, Xiao-Yuan; Yu, Wen-Xuan; Alzahrani, Faris; Hobiny, Aatef; Deng, Fu-Guo

    2017-05-01

    We present some different hyperentanglement concentration protocols (hyper-ECPs) for nonlocal N-photon systems in partially polarization-spatial hyperentangled states with known parameters, resorting to linear optical elements only, including those for hyperentangled Greenberger-Horne-Zeilinger-class states and the ones for hyperentangled cluster-class states. Our hyper-ECPs have some interesting features. First, they require only one copy of nonlocal N-photon systems and do not resort to ancillary photons. Second, they work with linear optical elements, neither Bell-state measurement nor two-qubit entangling gates. Third, they have the maximal success probability with only a round of entanglement concentration, not repeating the concentration process some times. Fourth, they resort to some polarizing beam splitters and wave plates, not unbalanced beam splitters, which make them more convenient in experiment.

  2. Continuous-variable entanglement and quantum-state teleportation between optical and macroscopic vibrational modes through radiation pressure

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pirandola, Stefano; Mancini, Stefano; Vitali, David

    2003-12-01

    We study an isolated, perfectly reflecting, mirror illuminated by an intense laser pulse. We show that the resulting radiation pressure efficiently entangles a mirror vibrational mode with the two reflected optical sideband modes of the incident carrier beam. The entanglement of the resulting three-mode state is studied in detail and it is shown to be robust against the mirror mode temperature. We then show how this continuous-variable entanglement can be profitably used to teleport an unknown quantum state of an optical mode onto the vibrational mode of the mirror.

  3. Entropy, energy, and entanglement of localized states in bent triatomic molecules

    NASA Astrophysics Data System (ADS)

    Yuan, Qiang; Hou, Xi-Wen

    2017-05-01

    The dynamics of quantum entropy, energy, and entanglement is studied for various initial states in an important spectroscopic Hamiltonian of bent triatomic molecules H2O, D2O, and H2S. The total quantum correlation is quantified in terms of the mutual information and the entanglement by the concurrence borrowed from the theory of quantum information. The Pauli entropy and the intramolecular energy usually used in the theory of molecules are calculated to establish a possible relationship between both theories. Sections of two quantities among these four quantities are introduced to visualize such relationship. Analytic and numerical simulations demonstrate that if an initial state is taken to be the stretch- or the bend-vibrationally localized state, the mutual information, the Pauli entropy, and the concurrence are dominant-positively correlated while they are dominantly anti-correlated with the interacting energy among three anharmonic vibrational modes. In particular, such correlation is more distinct for the localized state with high excitations in the bending mode. The nice quasi-periodicity of those quantities in D2O molecule reveals that this molecule prepared in the localized state in the stretching or the bending mode can be more appreciated for molecular quantum computation. However, the dynamical correlations of those quantities behave irregularly for the dislocalized states. Moreover, the hierarchy of the mutual information and the Pauli entropy is explicitly proved. Quantum entropy and energy in every vibrational mode are investigated. Thereby, the relation between bipartite and tripartite entanglements is discussed as well. Those are useful for the understanding of quantum correlations in high-dimensional states in polyatomic molecules from quantum information and intramolecular dynamics.

  4. Sudden death of effective entanglement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Roszak, K.; Institute of Physics, Wroclaw University of Technology, 50-370 Wroclaw; Horodecki, P.

    2010-04-15

    Sudden death of entanglement is a well-known effect resulting from the finite volume of separable states. We study the case when the observer has a limited measurement capability and analyze the effective entanglement (i.e., entanglement minimized over the output data). We show that in the well-defined system of two quantum dots monitored by single-electron transistors, one may observe a sudden death of effective entanglement when real, physical entanglement is still alive. For certain measurement setups, this occurs even for initial states for which sudden death of physical entanglement is not possible at all. The principles of the analysis may bemore » applied to other analogous scenarios, such as estimation of the parameters arising from quantum process tomography.« less

  5. State preparation and detector effects in quantum measurements of rotation with circular polarization-entangled photons and photon counting

    NASA Astrophysics Data System (ADS)

    Cen, Longzhu; Zhang, Zijing; Zhang, Jiandong; Li, Shuo; Sun, Yifei; Yan, Linyu; Zhao, Yuan; Wang, Feng

    2017-11-01

    Circular polarization-entangled photons can be used to obtain an enhancement of the precision in a rotation measurement. In this paper, the method of entanglement transformation is used to produce NOON states in circular polarization from a readily generated linear polarization-entangled photon source. Detection of N -fold coincidences serves as the postselection and N -fold superoscillating fringes are obtained simultaneously. A parity strategy and conditional probabilistic statistics contribute to a better fringe, saturating the angle sensitivity to the Heisenberg limit. The impact of imperfect state preparation and detection is discussed both separately and jointly. For the separated case, the influence of each system imperfection is pronounced. For the joint case, the feasibility region for surpassing the standard quantum limit is given. Our work pushes the state preparation of circular polarization-entangled photons to the same level as that in the case of linear polarization. It is also confirmed that entanglement can be transformed into different frames for specific applications, serving as a useful scheme for using entangled sources.

  6. Quantum Entanglement and Reduced Density Matrices

    NASA Astrophysics Data System (ADS)

    Purwanto, Agus; Sukamto, Heru; Yuwana, Lila

    2018-05-01

    We investigate entanglement and separability criteria of multipartite (n-partite) state by examining ranks of its reduced density matrices. Firstly, we construct the general formula to determine the criterion. A rank of origin density matrix always equals one, meanwhile ranks of reduced matrices have various ranks. Next, separability and entanglement criterion of multipartite is determined by calculating ranks of reduced density matrices. In this article we diversify multipartite state criteria into completely entangled state, completely separable state, and compound state, i.e. sub-entangled state and sub-entangledseparable state. Furthermore, we also shorten the calculation proposed by the previous research to determine separability of multipartite state and expand the methods to be able to differ multipartite state based on criteria above.

  7. From entanglement witness to generalized Catalan numbers

    NASA Astrophysics Data System (ADS)

    Cohen, E.; Hansen, T.; Itzhaki, N.

    2016-07-01

    Being extremely important resources in quantum information and computation, it is vital to efficiently detect and properly characterize entangled states. We analyze in this work the problem of entanglement detection for arbitrary spin systems. It is demonstrated how a single measurement of the squared total spin can probabilistically discern separable from entangled many-particle states. For achieving this goal, we construct a tripartite analogy between the degeneracy of entanglement witness eigenstates, tensor products of SO(3) representations and classical lattice walks with special constraints. Within this framework, degeneracies are naturally given by generalized Catalan numbers and determine the fraction of states that are decidedly entangled and also known to be somewhat protected against decoherence. In addition, we introduce the concept of a “sterile entanglement witness”, which for large enough systems detects entanglement without affecting much the system’s state. We discuss when our proposed entanglement witness can be regarded as a sterile one.

  8. From entanglement witness to generalized Catalan numbers.

    PubMed

    Cohen, E; Hansen, T; Itzhaki, N

    2016-07-27

    Being extremely important resources in quantum information and computation, it is vital to efficiently detect and properly characterize entangled states. We analyze in this work the problem of entanglement detection for arbitrary spin systems. It is demonstrated how a single measurement of the squared total spin can probabilistically discern separable from entangled many-particle states. For achieving this goal, we construct a tripartite analogy between the degeneracy of entanglement witness eigenstates, tensor products of SO(3) representations and classical lattice walks with special constraints. Within this framework, degeneracies are naturally given by generalized Catalan numbers and determine the fraction of states that are decidedly entangled and also known to be somewhat protected against decoherence. In addition, we introduce the concept of a "sterile entanglement witness", which for large enough systems detects entanglement without affecting much the system's state. We discuss when our proposed entanglement witness can be regarded as a sterile one.

  9. From entanglement witness to generalized Catalan numbers

    PubMed Central

    Cohen, E.; Hansen, T.; Itzhaki, N.

    2016-01-01

    Being extremely important resources in quantum information and computation, it is vital to efficiently detect and properly characterize entangled states. We analyze in this work the problem of entanglement detection for arbitrary spin systems. It is demonstrated how a single measurement of the squared total spin can probabilistically discern separable from entangled many-particle states. For achieving this goal, we construct a tripartite analogy between the degeneracy of entanglement witness eigenstates, tensor products of SO(3) representations and classical lattice walks with special constraints. Within this framework, degeneracies are naturally given by generalized Catalan numbers and determine the fraction of states that are decidedly entangled and also known to be somewhat protected against decoherence. In addition, we introduce the concept of a “sterile entanglement witness”, which for large enough systems detects entanglement without affecting much the system’s state. We discuss when our proposed entanglement witness can be regarded as a sterile one. PMID:27461089

  10. Ground-state fidelity and bipartite entanglement in the Bose-Hubbard model.

    PubMed

    Buonsante, P; Vezzani, A

    2007-03-16

    We analyze the quantum phase transition in the Bose-Hubbard model borrowing two tools from quantum-information theory, i.e., the ground-state fidelity and entanglement measures. We consider systems at unitary filling comprising up to 50 sites and show for the first time that a finite-size scaling analysis of these quantities provides excellent estimates for the quantum critical point. We conclude that fidelity is particularly suited for revealing a quantum phase transition and pinning down the critical point thereof, while the success of entanglement measures depends on the mechanisms governing the transition.

  11. Probabilistic teleportation via multi-parameter measurements and partially entangled states

    NASA Astrophysics Data System (ADS)

    Wei, Jiahua; Shi, Lei; Han, Chen; Xu, Zhiyan; Zhu, Yu; Wang, Gang; Wu, Hao

    2018-04-01

    In this paper, a novel scheme for probabilistic teleportation is presented with multi-parameter measurements via a non-maximally entangled state. This is in contrast to the fact that the measurement kinds for quantum teleportation are usually particular in most previous schemes. The detail implementation producers for our proposal are given by using of appropriate local unitary operations. Moreover, the total success probability and classical information of this proposal are calculated. It is demonstrated that the success probability and classical cost would be changed with the multi-measurement parameters and the entanglement factor of quantum channel. Our scheme could enlarge the research range of probabilistic teleportation.

  12. Entanglement capacity of nonlocal Hamiltonians: A geometric approach

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lari, Behzad; Hassan, Ali Saif M.; Joag, Pramod S.

    We develop a geometric approach to quantify the capability of creating entanglement for a general physical interaction acting on two qubits. We use the entanglement measure proposed by us for N-qubit pure states [Ali Saif M. Hassan and Pramod S. Joag, Phys. Rev. A 77, 062334 (2008)]. This geometric method has the distinct advantage that it gives the experimentally implementable criteria to ensure the optimal entanglement production rate without requiring a detailed knowledge of the state of the two qubit system. For the production of entanglement in practice, we need criteria for optimal entanglement production, which can be checked inmore » situ without any need to know the state, as experimentally finding out the state of a quantum system is generally a formidable task. Further, we use our method to quantify the entanglement capacity in higher level and multipartite systems. We quantify the entanglement capacity for two qutrits and find the maximal entanglement generation rate and the corresponding state for the general isotropic interaction between qutrits, using the entanglement measure of N-qudit pure states proposed by us [Ali Saif M. Hassan and Pramod S. Joag, Phys. Rev. A 80, 042302 (2009)]. Next we quantify the genuine three qubit entanglement capacity for a general interaction between qubits. We obtain the maximum entanglement generation rate and the corresponding three qubit state for a general isotropic interaction between qubits. The state maximizing the entanglement generation rate is of the Greenberger-Horne-Zeilinger class. To the best of our knowledge, the entanglement capacities for two qutrit and three qubit systems have not been reported earlier.« less

  13. Entanglement-induced quantum radiation

    NASA Astrophysics Data System (ADS)

    Iso, Satoshi; Tatsukawa, Rumi; Ueda, Kazushige; Yamamoto, Kazuhiro

    2017-08-01

    Quantum entanglement of the Minkowski vacuum state between left and right Rindler wedges generates thermal behavior in the right Rindler wedge, which is known as the Unruh effect. In this paper, we show that there is another consequence of this entanglement, namely entanglement-induced quantum radiation emanating from a uniformly accelerated object. We clarify why it is in agreement with our intuition that incoming and outgoing energy fluxes should cancel each other out in a thermalized state.

  14. Teleportation of a general two-photon state employing a polarization-entangled χ state with nondemolition parity analyses

    NASA Astrophysics Data System (ADS)

    Dong, Li; Wang, Jun-Xi; Li, Qing-Yang; Dong, Hai-Kuan; Xiu, Xiao-Ming; Gao, Ya-Jun

    2016-07-01

    Employing a polarization-entangled χ state, which is a four-photon genuine entangled state, we propose a protocol teleporting a general two-photon polarization state. Firstly, the sender needs to perform one Controlled-NOT gate, one Hadamard gate, and one Controlled-NOT gate on the state to be teleported in succession. Secondly, the sender performs local nondemolition parity analyses based on cross-Kerr nonlinearities and publicizes the achieved outcomes. Finally, conditioned on the sender's analysis outcomes, the receiver executes the single-photon unitary transformation operations on his own photons to obtain the state originally sit in the sender's location. Due to the employment of nondemolition parity analyses rather than four-qubit joint measurement, it can be realized more feasible with currently available technologies. Moreover, the resources of Bell states can be achieved because the nondestructive measurement is exploited, which facilitates other potential tasks of quantum information processing.

  15. Entanglement of 3000 atoms by detecting one photon

    NASA Astrophysics Data System (ADS)

    Vuletic, Vladan

    2016-05-01

    Quantum-mechanically correlated (entangled) states of many particles are of interest in quantum information, quantum computing and quantum metrology. In particular, entangled states of many particles can be used to overcome limits on measurements performed with ensembles of independent atoms (standard quantum limit). Metrologically useful entangled states of large atomic ensembles (spin squeezed states) have been experimentally realized. These states display Gaussian spin distribution functions with a non-negative Wigner quasiprobability distribution function. We report the generation of entanglement in a large atomic ensemble via an interaction with a very weak laser pulse; remarkably, the detection of a single photon prepares several thousand atoms in an entangled state. We reconstruct a negative-valued Wigner function, and verify an entanglement depth (the minimum number of mutually entangled atoms) that comprises 90% of the atomic ensemble containing 3100 atoms. Further technical improvement should allow the generation of more complex Schrödinger cat states, and of states the overcome the standard quantum limit.

  16. Entanglement timescale

    NASA Astrophysics Data System (ADS)

    Yang, I.-Sheng

    2018-03-01

    We derive the time scale for two initially pure subsystems to become entangled with each other through an arbitrary Hamiltonian that couples them. The entanglement timescale is inversely proportional to the "correlated uncertainty" between the two subsystems, a quantity which we will define and analyze in this paper. Our result is still applicable when one of the subsystems started in an arbitrarily mixed state, thus it generalizes the well-known "decoherence time scale" while coupled to a thermal state.

  17. Entanglement entropy of electronic excitations.

    PubMed

    Plasser, Felix

    2016-05-21

    A new perspective into correlation effects in electronically excited states is provided through quantum information theory. The entanglement between the electron and hole quasiparticles is examined, and it is shown that the related entanglement entropy can be computed from the eigenvalue spectrum of the well-known natural transition orbital (NTO) decomposition. Non-vanishing entanglement is obtained whenever more than one NTO pair is involved, i.e., in the case of a multiconfigurational or collective excitation. An important implication is that in the case of entanglement it is not possible to gain a complete description of the state character from the orbitals alone, but more specific analysis methods are required to decode the mutual information between the electron and hole. Moreover, the newly introduced number of entangled states is an important property by itself giving information about excitonic structure. The utility of the formalism is illustrated in the cases of the excited states of two interacting ethylene molecules, the conjugated polymer para-phenylene vinylene, and the naphthalene molecule.

  18. Entanglement in a quantum neural network based on quantum dots

    NASA Astrophysics Data System (ADS)

    Altaisky, M. V.; Zolnikova, N. N.; Kaputkina, N. E.; Krylov, V. A.; Lozovik, Yu E.; Dattani, N. S.

    2017-05-01

    We studied the quantum correlations between the nodes in a quantum neural network built of an array of quantum dots with dipole-dipole interaction. By means of the quasiadiabatic path integral simulation of the density matrix evolution in a presence of the common phonon bath we have shown the coherence in such system can survive up to the liquid nitrogen temperature of 77 K and above. The quantum correlations between quantum dots are studied by means of calculation of the entanglement of formation in a pair of quantum dots with the typical dot size of a few nanometers and interdot distance of the same order. We have shown that the proposed quantum neural network can keep the mixture of entangled states of QD pairs up to the above mentioned high temperatures.

  19. Quantum entanglement in time

    NASA Astrophysics Data System (ADS)

    Nowakowski, Marcin

    2017-05-01

    In this paper we present a concept of quantum entanglement in time in a context of entangled consistent histories. These considerations are supported by presentation of necessary tools closely related to those acting on a space of spatial multipartite quantum states. We show that in similarity to monogamy of quantum entanglement in space, quantum entanglement in time is also endowed with this property for a particular history. Basing on these observations, we discuss further bounding of temporal correlations and derive analytically the Tsirelson bound implied by entangled histories for the Leggett-Garg inequalities.

  20. Deterministically Entangling Two Remote Atomic Ensembles via Light-Atom Mixed Entanglement Swapping

    PubMed Central

    Liu, Yanhong; Yan, Zhihui; Jia, Xiaojun; Xie, Changde

    2016-01-01

    Entanglement of two distant macroscopic objects is a key element for implementing large-scale quantum networks consisting of quantum channels and quantum nodes. Entanglement swapping can entangle two spatially separated quantum systems without direct interaction. Here we propose a scheme of deterministically entangling two remote atomic ensembles via continuous-variable entanglement swapping between two independent quantum systems involving light and atoms. Each of two stationary atomic ensembles placed at two remote nodes in a quantum network is prepared to a mixed entangled state of light and atoms respectively. Then, the entanglement swapping is unconditionally implemented between the two prepared quantum systems by means of the balanced homodyne detection of light and the feedback of the measured results. Finally, the established entanglement between two macroscopic atomic ensembles is verified by the inseparability criterion of correlation variances between two anti-Stokes optical beams respectively coming from the two atomic ensembles. PMID:27165122

  1. Measuring qutrit-qutrit entanglement of orbital angular momentum states of an atomic ensemble and a photon.

    PubMed

    Inoue, R; Yonehara, T; Miyamoto, Y; Koashi, M; Kozuma, M

    2009-09-11

    Three-dimensional entanglement of orbital angular momentum states of an atomic qutrit and a single photon qutrit has been observed. Their full state was reconstructed using quantum state tomography. The fidelity to the maximally entangled state of Schmidt rank 3 exceeds the threshold 2/3. This result confirms that the density matrix cannot be decomposed into an ensemble of pure states of Schmidt rank 1 or 2. That is, the Schmidt number of the density matrix must be equal to or greater than 3.

  2. Energy-tunable sources of entangled photons: a viable concept for solid-state-based quantum relays.

    PubMed

    Trotta, Rinaldo; Martín-Sánchez, Javier; Daruka, Istvan; Ortix, Carmine; Rastelli, Armando

    2015-04-17

    We propose a new method of generating triggered entangled photon pairs with wavelength on demand. The method uses a microstructured semiconductor-piezoelectric device capable of dynamically reshaping the electronic properties of self-assembled quantum dots (QDs) via anisotropic strain engineering. Theoretical models based on k·p theory in combination with finite-element calculations show that the energy of the polarization-entangled photons emitted by QDs can be tuned in a range larger than 100 meV without affecting the degree of entanglement of the quantum source. These results pave the way towards the deterministic implementation of QD entanglement resources in all-electrically-controlled solid-state-based quantum relays.

  3. Energy-Tunable Sources of Entangled Photons: A Viable Concept for Solid-State-Based Quantum Relays

    NASA Astrophysics Data System (ADS)

    Trotta, Rinaldo; Martín-Sánchez, Javier; Daruka, Istvan; Ortix, Carmine; Rastelli, Armando

    2015-04-01

    We propose a new method of generating triggered entangled photon pairs with wavelength on demand. The method uses a microstructured semiconductor-piezoelectric device capable of dynamically reshaping the electronic properties of self-assembled quantum dots (QDs) via anisotropic strain engineering. Theoretical models based on k .p theory in combination with finite-element calculations show that the energy of the polarization-entangled photons emitted by QDs can be tuned in a range larger than 100 meV without affecting the degree of entanglement of the quantum source. These results pave the way towards the deterministic implementation of QD entanglement resources in all-electrically-controlled solid-state-based quantum relays.

  4. Monogamy inequality for entanglement and local contextuality

    NASA Astrophysics Data System (ADS)

    Camalet, S.

    2017-06-01

    We derive a monogamy inequality for entanglement and local contextuality, for any finite bipartite system. It essentially results from the relations between the entropy of a local state and the entanglement of the global state, and between the purity of a state, in the sense of majorization, and its ability to violate a given state-dependent noncontextuality inequality. We build an explicit entanglement monotone that satisfies the found monogamy inequality. An important consequence of this inequality is that there are global states too entangled to violate the local noncontextuality inequality.

  5. Evaluating convex roof entanglement measures.

    PubMed

    Tóth, Géza; Moroder, Tobias; Gühne, Otfried

    2015-04-24

    We show a powerful method to compute entanglement measures based on convex roof constructions. In particular, our method is applicable to measures that, for pure states, can be written as low order polynomials of operator expectation values. We show how to compute the linear entropy of entanglement, the linear entanglement of assistance, and a bound on the dimension of the entanglement for bipartite systems. We discuss how to obtain the convex roof of the three-tangle for three-qubit states. We also show how to calculate the linear entropy of entanglement and the quantum Fisher information based on partial information or device independent information. We demonstrate the usefulness of our method by concrete examples.

  6. Entanglement properties of the two-dimensional SU(3) Affleck-Kennedy-Lieb-Tasaki state

    NASA Astrophysics Data System (ADS)

    Gauthé, Olivier; Poilblanc, Didier

    2017-09-01

    Two-dimensional (spin-2) Affleck-Kennedy-Lieb-Tasaki (AKLT) type valence bond solids on a square lattice are known to be symmetry-protected topological (SPT) gapped spin liquids [S. Takayoshi, P. Pujol, and A. Tanaka Phys. Rev. B 94, 235159 (2016), 10.1103/PhysRevB.94.235159]. Using the projected entangled pair state framework, we extend the construction of the AKLT state to the case of SU(3 ) , relevant for cold atom systems. The entanglement spectrum is shown to be described by an alternating SU(3 ) chain of "quarks" and "antiquarks", subject to exponentially decaying (with distance) Heisenberg interactions, in close similarity with its SU(2 ) analog. We discuss the SPT feature of the state.

  7. Measuring higher-dimensional entanglement

    NASA Astrophysics Data System (ADS)

    Datta, Chandan; Agrawal, Pankaj; Choudhary, Sujit K.

    2017-04-01

    We study local-realistic inequalities, Bell-type inequalities, for bipartite pure states of finite dimensional quantum systems—qudits. There are a number of proposed Bell-type inequalities for such systems. Our interest is in relating the value of the Bell-type inequality function with a measure of entanglement. Interestingly, we find that one of these inequalities, the Son-Lee-Kim inequality, can be used to measure entanglement of a pure bipartite qudit state and a class of mixed two-qudit states. Unlike the majority of earlier schemes in this direction, where the number of observables needed to characterize the entanglement increases with the dimension of the subsystems, this method needs only four observables. We also discuss the experimental feasibility of this scheme. It turns out that current experimental setups can be used to measure the entanglement using our scheme.

  8. Protecting unknown two-qubit entangled states by nesting Uhrig's dynamical decoupling sequences

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mukhtar, Musawwadah; Soh, Wee Tee; Saw, Thuan Beng

    2010-11-15

    Future quantum technologies rely heavily on good protection of quantum entanglement against environment-induced decoherence. A recent study showed that an extension of Uhrig's dynamical decoupling (UDD) sequence can (in theory) lock an arbitrary but known two-qubit entangled state to the Nth order using a sequence of N control pulses [Mukhtar et al., Phys. Rev. A 81, 012331 (2010)]. By nesting three layers of explicitly constructed UDD sequences, here we first consider the protection of unknown two-qubit states as superposition of two known basis states, without making assumptions of the system-environment coupling. It is found that the obtained decoherence suppression canmore » be highly sensitive to the ordering of the three UDD layers and can be remarkably effective with the correct ordering. The detailed theoretical results are useful for general understanding of the nature of controlled quantum dynamics under nested UDD. As an extension of our three-layer UDD, it is finally pointed out that a completely unknown two-qubit state can be protected by nesting four layers of UDD sequences. This work indicates that when UDD is applicable (e.g., when the environment has a sharp frequency cutoff and when control pulses can be taken as instantaneous pulses), dynamical decoupling using nested UDD sequences is a powerful approach for entanglement protection.« less

  9. Noise Effects on Entangled Coherent State Generated via Atom-Field Interaction and Beam Splitter

    NASA Astrophysics Data System (ADS)

    Najarbashi, G.; Mirzaei, S.

    2016-05-01

    In this paper, we introduce a controllable method for producing two and three-mode entangled coherent states (ECS's) using atom-field interaction in cavity QED and beam splitter. The generated states play central roles in linear optics, quantum computation and teleportation. We especially focus on qubit, qutrit and qufit like ECS's and investigate their entanglement by concurrence measure. Moreover, we illustrate decoherence properties of ECS's due to noisy channels, using negativity measure. At the end the effect of noise on monogamy inequality is discussed.

  10. Generation of quantum entangled states in nonlinear plasmonic structures and metamaterials (Presentation Recording)

    NASA Astrophysics Data System (ADS)

    Poddubny, Alexander N.; Sukhorukov, Andrey A.

    2015-09-01

    The practical development of quantum plasmonic circuits incorporating non-classical interference [1] and sources of entangled states calls for a versatile quantum theoretical framework which can fully describe the generation and detection of entangled photons and plasmons. However, majority of the presently used theoretical approaches are typically limited to the toy models assuming loss-less and nondispersive elements or including just a few resonant modes. Here, we present a rigorous Green function approach describing entangled photon-plasmon state generation through spontaneous wave mixing in realistic metal-dielectric nanostructures. Our approach is based on the local Huttner-Barnett quantization scheme [2], which enables problem formulation in terms of a Hermitian Hamiltonian where the losses and dispersion are fully encoded in the electromagnetic Green functions. Hence, the problem can be addressed by the standard quantum mechanical perturbation theory, overcoming mathematical difficulties associated with other quantization schemes. We derive explicit expressions with clear physical meaning for the spatially dependent two-photon detection probability, single-photon detection probability and single-photon density matrix. In the limiting case of low-loss nondispersive waveguides our approach reproduces the previous results [3,4]. Importantly, our technique is far more general and can quantitatively describe generation and detection of spatially-entangled photons in arbitrary metal-dielectric structures taking into account actual losses and dispersion. This is essential to perform the design and optimization of plasmonic structures for generation and control of quantum entangled states. [1] J.S. Fakonas, H. Lee, Y.A. Kelaita and H.A. Atwater, Nature Photonics 8, 317(2014) [2] W. Vogel and D.-G. Welsch, Quantum Optics, Wiley (2006). [3] D.A. Antonosyan, A.S. Solntsev and A.A. Sukhorukov, Phys. Rev. A 90 043845 (2014) [4] L.-G. Helt, J.E. Sipe and M.J. Steel, ar

  11. Entanglement cost under positive-partial-transpose-preserving operations.

    PubMed

    Audenaert, K; Plenio, M B; Eisert, J

    2003-01-17

    We study the entanglement cost under quantum operations preserving the positivity of the partial transpose (PPT operations). We demonstrate that this cost is directly related to the logarithmic negativity, thereby providing the operational interpretation for this entanglement measure. As examples we discuss general Werner states and arbitrary bipartite Gaussian states. Then we prove that for the antisymmetric Werner state PPT cost and PPT entanglement of distillation coincide. This is the first example of a truly mixed state for which entanglement manipulation is asymptotically reversible, which points towards a unique entanglement measure under PPT operations.

  12. Experimental determination of entanglement with a single measurement.

    PubMed

    Walborn, S P; Souto Ribeiro, P H; Davidovich, L; Mintert, F; Buchleitner, A

    2006-04-20

    Nearly all protocols requiring shared quantum information--such as quantum teleportation or key distribution--rely on entanglement between distant parties. However, entanglement is difficult to characterize experimentally. All existing techniques for doing so, including entanglement witnesses or Bell inequalities, disclose the entanglement of some quantum states but fail for other states; therefore, they cannot provide satisfactory results in general. Such methods are fundamentally different from entanglement measures that, by definition, quantify the amount of entanglement in any state. However, these measures suffer from the severe disadvantage that they typically are not directly accessible in laboratory experiments. Here we report a linear optics experiment in which we directly observe a pure-state entanglement measure, namely concurrence. Our measurement set-up includes two copies of a quantum state: these 'twin' states are prepared in the polarization and momentum degrees of freedom of two photons, and concurrence is measured with a single, local measurement on just one of the photons.

  13. Healing of polymer interfaces: Interfacial dynamics, entanglements, and strength

    NASA Astrophysics Data System (ADS)

    Ge, Ting; Robbins, Mark O.; Perahia, Dvora; Grest, Gary S.

    2014-07-01

    Self-healing of polymer films often takes place as the molecules diffuse across a damaged region, above their melting temperature. Using molecular dynamics simulations we probe the healing of polymer films and compare the results with those obtained for thermal welding of homopolymer slabs. These two processes differ from each other in their interfacial structure since damage leads to increased polydispersity and more short chains. A polymer sample was cut into two separate films that were then held together in the melt state. The recovery of the damaged film was followed as time elapsed and polymer molecules diffused across the interface. The mass uptake and formation of entanglements, as obtained from primitive path analysis, are extracted and correlated with the interfacial strength obtained from shear simulations. We find that the diffusion across the interface is significantly faster in the damaged film compared to welding because of the presence of short chains. Though interfacial entanglements increase more rapidly for the damaged films, a large fraction of these entanglements are near chain ends. As a result, the interfacial strength of the healing film increases more slowly than for welding. For both healing and welding, the interfacial strength saturates as the bulk entanglement density is recovered across the interface. However, the saturation strength of the damaged film is below the bulk strength for the polymer sample. At saturation, cut chains remain near the healing interface. They are less entangled and as a result they mechanically weaken the interface. Chain stiffness increases the density of entanglements, which increases the strength of the interface. Our results show that a few entanglements across the interface are sufficient to resist interfacial chain pullout and enhance the mechanical strength.

  14. Optimal Verification of Entangled States with Local Measurements

    NASA Astrophysics Data System (ADS)

    Pallister, Sam; Linden, Noah; Montanaro, Ashley

    2018-04-01

    Consider the task of verifying that a given quantum device, designed to produce a particular entangled state, does indeed produce that state. One natural approach would be to characterize the output state by quantum state tomography, or alternatively, to perform some kind of Bell test, tailored to the state of interest. We show here that neither approach is optimal among local verification strategies for 2-qubit states. We find the optimal strategy in this case and show that quadratically fewer total measurements are needed to verify to within a given fidelity than in published results for quantum state tomography, Bell test, or fidelity estimation protocols. We also give efficient verification protocols for any stabilizer state. Additionally, we show that requiring that the strategy be constructed from local, nonadaptive, and noncollective measurements only incurs a constant-factor penalty over a strategy without these restrictions.

  15. Relative entropy of entanglement and restricted measurements.

    PubMed

    Piani, M

    2009-10-16

    We introduce variants of relative entropy of entanglement based on the optimal distinguishability from unentangled states by means of restricted measurements. In this way we are able to prove that the standard regularized entropy of entanglement is strictly positive for all multipartite entangled states. This implies that the asymptotic creation of a multipartite entangled state by means of local operations and classical communication always requires the consumption of a nonlocal resource at a strictly positive rate.

  16. State-independent uncertainty relations and entanglement detection

    NASA Astrophysics Data System (ADS)

    Qian, Chen; Li, Jun-Li; Qiao, Cong-Feng

    2018-04-01

    The uncertainty relation is one of the key ingredients of quantum theory. Despite the great efforts devoted to this subject, most of the variance-based uncertainty relations are state-dependent and suffering from the triviality problem of zero lower bounds. Here we develop a method to get uncertainty relations with state-independent lower bounds. The method works by exploring the eigenvalues of a Hermitian matrix composed by Bloch vectors of incompatible observables and is applicable for both pure and mixed states and for arbitrary number of N-dimensional observables. The uncertainty relation for the incompatible observables can be explained by geometric relations related to the parallel postulate and the inequalities in Horn's conjecture on Hermitian matrix sum. Practical entanglement criteria are also presented based on the derived uncertainty relations.

  17. Entanglement criteria via the uncertainty relations in su(2) and su(1,1) algebras: Detection of non-Gaussian entangled states

    NASA Astrophysics Data System (ADS)

    Nha, Hyunchul; Kim, Jaewan

    2006-07-01

    We derive a class of inequalities, from the uncertainty relations of the su(1,1) and the su(2) algebra in conjunction with partial transposition, that must be satisfied by any separable two-mode states. These inequalities are presented in terms of the su(2) operators Jx=(a†b+ab†)/2 , Jy=(a†b-ab†)/2i , and the total photon number ⟨Na+Nb⟩ . They include as special cases the inequality derived by Hillery and Zubairy [Phys. Rev. Lett. 96, 050503 (2006)], and the one by Agarwal and Biswas [New J. Phys. 7, 211 (2005)]. In particular, optimization over the whole inequalities leads to the criterion obtained by Agarwal and Biswas. We show that this optimal criterion can detect entanglement for a broad class of non-Gaussian entangled states, i.e., the su(2) minimum-uncertainty states. Experimental schemes to test the optimal criterion are also discussed, especially the one using linear optical devices and photodetectors.

  18. General entanglement-assisted transformation for bipartite pure quantum states

    NASA Astrophysics Data System (ADS)

    Song, Wei; Huang, Yan; Nai-LeLiu; Chen, Zeng-Bing

    2007-01-01

    We introduce the general catalysts for pure entanglement transformations under local operations and classical communications in such a way that we disregard the profit and loss of entanglement of the catalysts per se. As such, the possibilities of pure entanglement transformations are greatly expanded. We also design an efficient algorithm to detect whether a k × k general catalyst exists for a given entanglement transformation. This algorithm can also be exploited to witness the existence of standard catalysts.

  19. Distillability of Werner states using entanglement witnesses and robust semidefinite programs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Vianna, Reinaldo O.; Departamento de Fisica, ICEX, Universidade Federal de Minas Gerais, Av. Antonio Carlos 6627, 31270-901 Belo Horizonte, Minas Gerais; Doherty, Andrew C.

    2006-11-15

    We use robust semidefinite programs and entanglement witnesses to study the distillability of Werner states. We perform exact numerical calculations that show two-undistillability in a region of the state space, which was previously conjectured to be undistillable. We also introduce bases that yield interesting expressions for the distillability witnesses and for a tensor product of Werner states with an arbitrary number of copies.

  20. Bidirectional Controlled Quantum Communication by Using a Seven-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Sang, Ming-huang; Li, Cong

    2018-03-01

    We propose a protocol for bidirectional controlled quantum communication by using a seven-qubit entangled state. In our protocol, Alice can teleport an arbitrary unknown two-qubit state to Bob, at the same time Bob can help Alice remotely prepares an arbitrary known single-qubit state. It is shown that, with the help of the controller Charlie, the total success probability of our protocol can reach 100%.

  1. Entangling the Whole by Beam Splitting a Part.

    PubMed

    Croal, Callum; Peuntinger, Christian; Chille, Vanessa; Marquardt, Christoph; Leuchs, Gerd; Korolkova, Natalia; Mišta, Ladislav

    2015-11-06

    A beam splitter is a basic linear optical element appearing in many optics experiments and is frequently used as a continuous-variable entangler transforming a pair of input modes from a separable Gaussian state into an entangled state. However, a beam splitter is a passive operation that can create entanglement from Gaussian states only under certain conditions. One such condition is that the input light is suitably squeezed. We demonstrate, experimentally, that a beam splitter can create entanglement even from modes which do not possess such a squeezing provided that they are correlated to, but not entangled with, a third mode. Specifically, we show that a beam splitter can create three-mode entanglement by acting on two modes of a three-mode fully separable Gaussian state without entangling the two modes themselves. This beam splitter property is a key mechanism behind the performance of the protocol for entanglement distribution by separable states. Moreover, the property also finds application in collaborative quantum dense coding in which decoding of transmitted information is assisted by interference with a mode of the collaborating party.

  2. Characterizing entanglement with global and marginal entropic measures

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Adesso, Gerardo; Illuminati, Fabrizio; De Siena, Silvio

    2003-12-01

    We qualify the entanglement of arbitrary mixed states of bipartite quantum systems by comparing global and marginal mixednesses quantified by different entropic measures. For systems of two qubits we discriminate the class of maximally entangled states with fixed marginal mixednesses, and determine an analytical upper bound relating the entanglement of formation to the marginal linear entropies. This result partially generalizes to mixed states the quantification of entanglement with marginal mixednesses holding for pure states. We identify a class of entangled states that, for fixed marginals, are globally more mixed than product states when measured by the linear entropy. Such statesmore » cannot be discriminated by the majorization criterion.« less

  3. Two-component Structure in the Entanglement Spectrum of Highly Excited States

    NASA Astrophysics Data System (ADS)

    Yang, Zhi-Cheng; Chamon, Claudio; Hamma, Alioscia; Mucciolo, Eduardo

    We study the entanglement spectrum of highly excited eigenstates of two known models which exhibit a many-body localization transition, namely the one-dimensional random-field Heisenberg model and the quantum random energy model. Our results indicate that the entanglement spectrum shows a ``two-component'' structure: a universal part that is associated to Random Matrix Theory, and a non-universal part that is model dependent. The non-universal part manifests the deviation of the highly excited eigenstate from a true random state even in the thermalized phase where the Eigenstate Thermalization Hypothesis holds. The fraction of the spectrum containing the universal part decreases continuously as one approaches the critical point and vanishes in the localized phase in the thermodynamic limit. We use the universal part fraction to construct a new order parameter for the many-body delocalized-to-localized transition. Two toy models based on Rokhsar-Kivelson type wavefunctions are constructed and their entanglement spectra are shown to exhibit the same structure.

  4. 1.5-μm band polarization entangled photon-pair source with variable Bell states.

    PubMed

    Arahira, Shin; Kishimoto, Tadashi; Murai, Hitoshi

    2012-04-23

    In this paper we report a polarization-entangled photon-pair source in a 1.5-μm band which can generate arbitrary entangled states including four maximum entangled states (Bell states) by using cascaded optical second nonlinearities (second-harmonic generation and the following spontaneous parametric down conversion) in a periodically poled LiNbO(3) (PPLN) ridge-waveguide device. Exchange among the Bell states was achieved by using an optical phase bias compensator (OPBC) in a Sagnac loop interferometer and a half-wave plate outside the loop for polarization conversion. Quantitative evaluation was made on the performance of the photon-pair source through the experiments of two-photon interferences, quantum state tomography, and test of violation of Bell inequality. We observed high visibilities of 96%, fidelities of 97%, and 2.71 of the S parameter in inequality of Clauser, Horne, Shimony, and Holt (CHSH). The experimental values, including peak coincidence counts in the two-photon interference (approximately 170 counts per second), remained almost unchanged in despite of the exchange among the Bell states. They were also in good agreement with the theoretical assumption from the mean number of the photon-pairs under the test (0.04 per pulse). More detailed experimental studies on the dependence of the mean number of the photon-pairs revealed that the quantum states were well understood as the Werner state. © 2012 Optical Society of America

  5. Entanglement in a spin- s antiferromagnetic Heisenberg chain

    NASA Astrophysics Data System (ADS)

    Hao, Xiang; Zhu, Shiqun

    2005-10-01

    The entanglement in a general Heisenberg antiferromagnetic chain of arbitrary spin- s is investigated. The entanglement is witnessed by the thermal energy which equals the minimum energy of any separable state. There is a characteristic temperature below that an entangled thermal state exists. The characteristic temperature for thermal entanglement is increased with spin s . When the total number of lattice is increased, the characteristic temperature decreases and then approaches a constant. This effect shows that the thermal entanglement can be detected in a real solid state system of larger number of lattices for finite temperature. The comparison of negativity and entanglement witness is obtained from the separability of the unentangled states. It is found that the thermal energy provides a sufficient condition for the existence of the thermal entanglement in a spin- s antiferromagnetic Heisenberg chain.

  6. Entanglement Area Law in Disordered Free Fermion Anderson Model in One, Two, and Three Dimensions

    DOE PAGES

    Pouranvari, Mohammad; Zhang, Yuhui; Yang, Kun

    2015-01-01

    We calculate numerically the entanglement entropy of free fermion ground states in one-, two-, and three-dimensional Anderson models and find that it obeys the area law as long as the linear size of the subsystem is sufficiently larger than the mean free path. This result holds in the metallic phase of the three-dimensional Anderson model, where the mean free path is finite although the localization length is infinite. Relation between the present results and earlier ones on area law violation in special one-dimensional models that support metallic phases is discussed.

  7. Entanglement Area Law in Disordered Free Fermion Anderson Model in One, Two, and Three Dimensions

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pouranvari, Mohammad; Zhang, Yuhui; Yang, Kun

    We calculate numerically the entanglement entropy of free fermion ground states in one-, two-, and three-dimensional Anderson models and find that it obeys the area law as long as the linear size of the subsystem is sufficiently larger than the mean free path. This result holds in the metallic phase of the three-dimensional Anderson model, where the mean free path is finite although the localization length is infinite. Relation between the present results and earlier ones on area law violation in special one-dimensional models that support metallic phases is discussed.

  8. Entanglement-enhanced quantum metrology in a noisy environment

    NASA Astrophysics Data System (ADS)

    Wang, Kunkun; Wang, Xiaoping; Zhan, Xiang; Bian, Zhihao; Li, Jian; Sanders, Barry C.; Xue, Peng

    2018-04-01

    Quantum metrology overcomes standard precision limits and plays a central role in science and technology. Practically, it is vulnerable to imperfections such as decoherence. Here we demonstrate quantum metrology for noisy channels such that entanglement with ancillary qubits enhances the quantum Fisher information for phase estimation but not otherwise. Our photonic experiment covers a range of noise for various types of channels, including for two randomly alternating channels such that assisted entanglement fails for each noisy channel individually. We simulate noisy channels by implementing space-multiplexed dual interferometers with quantum photonic inputs. We demonstrate the advantage of entanglement-assisted protocols in a phase estimation experiment run with either a single-probe or multiprobe approach. These results establish that entanglement with ancillae is a valuable approach for delivering quantum-enhanced metrology. Our approach to entanglement-assisted quantum metrology via a simple linear-optical interferometric network with easy-to-prepare photonic inputs provides a path towards practical quantum metrology.

  9. Asymmetric Bidirectional Controlled Quantum Information Transmission via Seven-Particle Entangled State

    NASA Astrophysics Data System (ADS)

    Sang, Ming-huang; Nie, Li-ping

    2017-11-01

    We demonstrate that a seven-particle entangled state can be used to realize the deterministic asymmetric bidirectional controlled quantum information transmission by performing only Bell-state measurement and two-particle projective measurement and single-particle measurement. In our protocol, Alice can teleport an arbitrary unknown single-particle state to Bob and at the same time Bob can remotely prepare an arbitrary known two-particle state for Alice via the control of the supervisor Charlie.

  10. Fermionic entanglement in superconducting systems

    NASA Astrophysics Data System (ADS)

    Di Tullio, M.; Gigena, N.; Rossignoli, R.

    2018-06-01

    We examine distinct measures of fermionic entanglement in the exact ground state of a finite superconducting system. It is first shown that global measures such as the one-body entanglement entropy, which represents the minimum relative entropy between the exact ground state and the set of fermionic Gaussian states, exhibit a close correlation with the BCS gap, saturating in the strong superconducting regime. The same behavior is displayed by the bipartite entanglement between the set of all single-particle states k of positive quasimomenta and their time-reversed partners k ¯. In contrast, the entanglement associated with the reduced density matrix of four single-particle modes k ,k ¯ , k',k¯' , which can be measured through a properly defined fermionic concurrence, exhibits a different behavior, showing a peak in the vicinity of the superconducting transition for states k ,k' close to the Fermi level and becoming small in the strong coupling regime. In the latter, such reduced state exhibits, instead, a finite mutual information and quantum discord. While the first measures can be correctly estimated with the BCS approximation, the previous four-level concurrence lies strictly beyond the latter, requiring at least a particle-number projected BCS treatment for its description. Formal properties of all previous entanglement measures are as well discussed.

  11. Orbital Angular Momentum-Entanglement Frequency Transducer.

    PubMed

    Zhou, Zhi-Yuan; Liu, Shi-Long; Li, Yan; Ding, Dong-Sheng; Zhang, Wei; Shi, Shuai; Dong, Ming-Xin; Shi, Bao-Sen; Guo, Guang-Can

    2016-09-02

    Entanglement is a vital resource for realizing many tasks such as teleportation, secure key distribution, metrology, and quantum computations. To effectively build entanglement between different quantum systems and share information between them, a frequency transducer to convert between quantum states of different wavelengths while retaining its quantum features is indispensable. Information encoded in the photon's orbital angular momentum (OAM) degrees of freedom is preferred in harnessing the information-carrying capacity of a single photon because of its unlimited dimensions. A quantum transducer, which operates at wavelengths from 1558.3 to 525 nm for OAM qubits, OAM-polarization hybrid-entangled states, and OAM-entangled states, is reported for the first time. Nonclassical properties and entanglements are demonstrated following the conversion process by performing quantum tomography, interference, and Bell inequality measurements. Our results demonstrate the capability to create an entanglement link between different quantum systems operating in a photon's OAM degrees of freedom, which will be of great importance in building a high-capacity OAM quantum network.

  12. High-dimensional entanglement certification

    NASA Astrophysics Data System (ADS)

    Huang, Zixin; Maccone, Lorenzo; Karim, Akib; Macchiavello, Chiara; Chapman, Robert J.; Peruzzo, Alberto

    2016-06-01

    Quantum entanglement is the ability of joint quantum systems to possess global properties (correlation among systems) even when subsystems have no definite individual property. Whilst the 2-dimensional (qubit) case is well-understood, currently, tools to characterise entanglement in high dimensions are limited. We experimentally demonstrate a new procedure for entanglement certification that is suitable for large systems, based entirely on information-theoretics. It scales more efficiently than Bell’s inequality and entanglement witness. The method we developed works for arbitrarily large system dimension d and employs only two local measurements of complementary properties. This procedure can also certify whether the system is maximally entangled. We illustrate the protocol for families of bipartite states of qudits with dimension up to 32 composed of polarisation-entangled photon pairs.

  13. Teleportation of a two-atom entangled state with a thermal cavity

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jin Lihua; Jin Xingri; Zhang Shou

    2005-08-15

    We present a scheme to teleport an unknown atomic entangled state in driven cavity QED. In our scheme, the success probability can reach 1.0. In addition, the scheme is insensitive to the cavity decay and the thermal field.

  14. Generation of multiphoton entangled quantum states by means of integrated frequency combs.

    PubMed

    Reimer, Christian; Kues, Michael; Roztocki, Piotr; Wetzel, Benjamin; Grazioso, Fabio; Little, Brent E; Chu, Sai T; Johnston, Tudor; Bromberg, Yaron; Caspani, Lucia; Moss, David J; Morandotti, Roberto

    2016-03-11

    Complex optical photon states with entanglement shared among several modes are critical to improving our fundamental understanding of quantum mechanics and have applications for quantum information processing, imaging, and microscopy. We demonstrate that optical integrated Kerr frequency combs can be used to generate several bi- and multiphoton entangled qubits, with direct applications for quantum communication and computation. Our method is compatible with contemporary fiber and quantum memory infrastructures and with chip-scale semiconductor technology, enabling compact, low-cost, and scalable implementations. The exploitation of integrated Kerr frequency combs, with their ability to generate multiple, customizable, and complex quantum states, can provide a scalable, practical, and compact platform for quantum technologies. Copyright © 2016, American Association for the Advancement of Science.

  15. Heralded entanglement of two remote atoms

    NASA Astrophysics Data System (ADS)

    Krug, Michael; Hofmann, Julian; Ortegel, Norbert; Gerard, Lea; Redeker, Kai; Henkel, Florian; Rosenfeld, Wenjamin; Weber, Markus; Weinfurter, Harald

    2012-06-01

    Entanglement between atomic quantum memories at remote locations will be a key resource for future applications in quantum communication. One possibility to generate such entanglement over large distances is entanglement swapping starting from two quantum memories each entangled with a photon. The photons can be transported to a Bell-state measurement where after the atomic quantum memories are projected onto an entangled state. We have set up two independently operated single atom experiments separated by 20 m. Via a spontaneous decay process each quantum memory, in our case a single Rb-87 atom, emits a single photon whose polarization is entangled with the atomic spin. The photons one emitted from each atom are collected into single-mode optical fibers guided to a non-polarizing 50-50 beam-splitter and detected by avalanche photodetectors. Bunching of indistinguishable photons allows to perform a Bell-state measurement on the photons. Conditioned on the registration of particular two-photon coincidences the spin states of both atoms are measured. The observed correlations clearly prove the entanglement of the two atoms. This is a first step towards creating a basic node of a quantum network as well as a key prerequisite for a future loophole-free test of Bell's inequality.

  16. Images in quantum entanglement

    NASA Astrophysics Data System (ADS)

    Bowden, G. J.

    2009-08-01

    A system for classifying and quantifying entanglement in spin 1/2 pure states is presented based on simple images. From the image point of view, an entangled state can be described as a linear superposition of separable object wavefunction ΨO plus a portion of its own inverse image. Bell states can be defined in this way: \\Psi = 1/\\sqrt 2 (\\Psi _O \\pm \\Psi _I ). Using the method of images, the three-spin 1/2 system is discussed in some detail. This system can exhibit exclusive three-particle ν123 entanglement, two-particle entanglements ν12, ν13, ν23 and/or mixtures of all four. All four image states are orthogonal both to each other and to the object wavefunction. In general, five entanglement parameters ν12, ν13, ν23, ν123 and phi123 are required to define the general entangled state. In addition, it is shown that there is considerable scope for encoding numbers, at least from the classical point of view but using quantum-mechanical principles. Methods are developed for their extraction. It is shown that concurrence can be used to extract even-partite, but not odd-partite information. Additional relationships are also presented which can be helpful in the decoding process. However, in general, numerical methods are mandatory. A simple roulette method for decoding is presented and discussed. But it is shown that if the encoder chooses to use transcendental numbers for the angles defining the target function (α1, β1), etc, the method rapidly turns into the Devil's roulette, requiring finer and finer angular steps.

  17. Entanglement negativity in the multiverse

    NASA Astrophysics Data System (ADS)

    Kanno, Sugumi; Shock, Jonathan P.; Soda, Jiro

    2015-03-01

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show that a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse.

  18. Entanglement polygon inequality in qubit systems

    NASA Astrophysics Data System (ADS)

    Qian, Xiao-Feng; Alonso, Miguel A.; Eberly, J. H.

    2018-06-01

    We prove a set of tight entanglement inequalities for arbitrary N-qubit pure states. By focusing on all bi-partite marginal entanglements between each single qubit and its remaining partners, we show that the inequalities provide an upper bound for each marginal entanglement, while the known monogamy relation establishes the lower bound. The restrictions and sharing properties associated with the inequalities are further analyzed with a geometric polytope approach, and examples of three-qubit GHZ-class and W-class entangled states are presented to illustrate the results.

  19. Diffraction of entangled particles by light gratings

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sancho, Pedro, E-mail: psanchos@aemet.es

    We analyze the diffraction regime of the Kapitza–Dirac effect for particles entangled in momentum. The detection patterns show two-particle interferences. In the single-mode case we identify a discontinuity in the set of joint detection probabilities, associated with the disconnected character of the space of non-separable states. For Gaussian multi-mode states we derive the diffraction patterns, providing an example of the dependence of the light–matter interaction on entanglement. When the particles are identical, we can explore the relation between exchange and entanglement effects. We find a complementary behavior between overlapping and Schmidt’s number. In particular, symmetric entanglement can cancel the exchangemore » effects. - Highlights: • Kapitza–Dirac diffraction of entangled particles shows multiparticle interference. • There is a discontinuity in the set of joint detection patterns of entangled states. • We find a complementary behavior between overlapping and Schmidt’s number. • Symmetric entanglement can cancel the exchange effects.« less

  20. Quantum discord with weak measurement operators of quasi-Werner states based on bipartite entangled coherent states

    NASA Astrophysics Data System (ADS)

    Castro, E.; Gómez, R.; Ladera, C. L.; Zambrano, A.

    2013-11-01

    Among many applications quantum weak measurements have been shown to be important in exploring fundamental physics issues, such as the experimental violation of the Heisenberg uncertainty relation and the Hardy paradox, and have also technological implications in quantum optics, quantum metrology and quantum communications, where the precision of the measurement is as important as the precision of quantum state preparation. The theory of weak measurement can be formulated using the pre-and post-selected quantum systems, as well as using the weak measurement operator formalism. In this work, we study the quantum discord (QD) of quasi-Werner mixed states based on bipartite entangled coherent states using the weak measurements operator, instead of the projective measurement operators. We then compare the quantum discord for both kinds of measurement operators, in terms of the entanglement quality, the latter being measured using the concept of concurrence. It's found greater quantum correlations using the weak measurement operators.

  1. Universal entanglement timescale for Rényi entropies

    NASA Astrophysics Data System (ADS)

    Cresswell, Jesse C.

    2018-02-01

    Recently it was shown that the growth of entanglement in an initially separable state, as measured by the purity of subsystems, can be characterized by a timescale that takes a universal form for any Hamiltonian. We show that the same timescale governs the growth of entanglement for all Rényi entropies. Since the family of Rényi entropies completely characterizes the entanglement of a pure bipartite state, our timescale is a universal feature of bipartite entanglement. The timescale depends only on the interaction Hamiltonian and the initial state.

  2. Effect of weak measurement on entanglement distribution over noisy channels.

    PubMed

    Wang, Xin-Wen; Yu, Sixia; Zhang, Deng-Yu; Oh, C H

    2016-03-03

    Being able to implement effective entanglement distribution in noisy environments is a key step towards practical quantum communication, and long-term efforts have been made on the development of it. Recently, it has been found that the null-result weak measurement (NRWM) can be used to enhance probabilistically the entanglement of a single copy of amplitude-damped entangled state. This paper investigates remote distributions of bipartite and multipartite entangled states in the amplitudedamping environment by combining NRWMs and entanglement distillation protocols (EDPs). We show that the NRWM has no positive effect on the distribution of bipartite maximally entangled states and multipartite Greenberger-Horne-Zeilinger states, although it is able to increase the amount of entanglement of each source state (noisy entangled state) of EDPs with a certain probability. However, we find that the NRWM would contribute to remote distributions of multipartite W states. We demonstrate that the NRWM can not only reduce the fidelity thresholds for distillability of decohered W states, but also raise the distillation efficiencies of W states. Our results suggest a new idea for quantifying the ability of a local filtering operation in protecting entanglement from decoherence.

  3. Effect of weak measurement on entanglement distribution over noisy channels

    PubMed Central

    Wang, Xin-Wen; Yu, Sixia; Zhang, Deng-Yu; Oh, C. H.

    2016-01-01

    Being able to implement effective entanglement distribution in noisy environments is a key step towards practical quantum communication, and long-term efforts have been made on the development of it. Recently, it has been found that the null-result weak measurement (NRWM) can be used to enhance probabilistically the entanglement of a single copy of amplitude-damped entangled state. This paper investigates remote distributions of bipartite and multipartite entangled states in the amplitudedamping environment by combining NRWMs and entanglement distillation protocols (EDPs). We show that the NRWM has no positive effect on the distribution of bipartite maximally entangled states and multipartite Greenberger-Horne-Zeilinger states, although it is able to increase the amount of entanglement of each source state (noisy entangled state) of EDPs with a certain probability. However, we find that the NRWM would contribute to remote distributions of multipartite W states. We demonstrate that the NRWM can not only reduce the fidelity thresholds for distillability of decohered W states, but also raise the distillation efficiencies of W states. Our results suggest a new idea for quantifying the ability of a local filtering operation in protecting entanglement from decoherence. PMID:26935775

  4. Teleportation of a two-qubit arbitrary unknown state using a four-qubit genuine entangled state with the combination of bell-state measurements

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dong, Li; Xiu, Xiao-Ming, E-mail: xiuxiaomingdl@126.com; Ren, Yuan-Peng

    2013-01-15

    We propose a protocol transferring an arbitrary unknown two-qubit state using the quantum channel of a four-qubit genuine entangled state. Simplifying the four-qubit joint measurement to the combination of Bell-state measurements, it can be realized more easily with currently available technologies.

  5. Multipartite Entanglement Detection with Minimal Effort

    NASA Astrophysics Data System (ADS)

    Knips, Lukas; Schwemmer, Christian; Klein, Nico; Wieśniak, Marcin; Weinfurter, Harald

    2016-11-01

    Certifying entanglement of a multipartite state is generally considered a demanding task. Since an N qubit state is parametrized by 4N-1 real numbers, one might naively expect that the measurement effort of generic entanglement detection also scales exponentially with N . Here, we introduce a general scheme to construct efficient witnesses requiring a constant number of measurements independent of the number of qubits for states like, e.g., Greenberger-Horne-Zeilinger states, cluster states, and Dicke states. For four qubits, we apply this novel method to experimental realizations of the aforementioned states and prove genuine four-partite entanglement with two measurement settings only.

  6. Fisher metric, geometric entanglement, and spin networks

    NASA Astrophysics Data System (ADS)

    Chirco, Goffredo; Mele, Fabio M.; Oriti, Daniele; Vitale, Patrizia

    2018-02-01

    Starting from recent results on the geometric formulation of quantum mechanics, we propose a new information geometric characterization of entanglement for spin network states in the context of quantum gravity. For the simple case of a single-link fixed graph (Wilson line), we detail the construction of a Riemannian Fisher metric tensor and a symplectic structure on the graph Hilbert space, showing how these encode the whole information about separability and entanglement. In particular, the Fisher metric defines an entanglement monotone which provides a notion of distance among states in the Hilbert space. In the maximally entangled gauge-invariant case, the entanglement monotone is proportional to a power of the area of the surface dual to the link thus supporting a connection between entanglement and the (simplicial) geometric properties of spin network states. We further extend such analysis to the study of nonlocal correlations between two nonadjacent regions of a generic spin network graph characterized by the bipartite unfolding of an intertwiner state. Our analysis confirms the interpretation of spin network bonds as a result of entanglement and to regard the same spin network graph as an information graph, whose connectivity encodes, both at the local and nonlocal level, the quantum correlations among its parts. This gives a further connection between entanglement and geometry.

  7. Infinite projected entangled-pair state algorithm for ruby and triangle-honeycomb lattices

    NASA Astrophysics Data System (ADS)

    Jahromi, Saeed S.; Orús, Román; Kargarian, Mehdi; Langari, Abdollah

    2018-03-01

    The infinite projected entangled-pair state (iPEPS) algorithm is one of the most efficient techniques for studying the ground-state properties of two-dimensional quantum lattice Hamiltonians in the thermodynamic limit. Here, we show how the algorithm can be adapted to explore nearest-neighbor local Hamiltonians on the ruby and triangle-honeycomb lattices, using the corner transfer matrix (CTM) renormalization group for 2D tensor network contraction. Additionally, we show how the CTM method can be used to calculate the ground-state fidelity per lattice site and the boundary density operator and entanglement entropy (EE) on an infinite cylinder. As a benchmark, we apply the iPEPS method to the ruby model with anisotropic interactions and explore the ground-state properties of the system. We further extract the phase diagram of the model in different regimes of the couplings by measuring two-point correlators, ground-state fidelity, and EE on an infinite cylinder. Our phase diagram is in agreement with previous studies of the model by exact diagonalization.

  8. Entanglement negativity in the multiverse

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kanno, Sugumi; Shock, Jonathan P.; Soda, Jiro, E-mail: sugumi.kanno@ehu.es, E-mail: jonathan.shock@uct.ac.za, E-mail: jiro@phys.sci.kobe-u.ac.jp

    2015-03-01

    We explore quantum entanglement between two causally disconnected regions in the multiverse. We first consider a free massive scalar field, and compute the entanglement negativity between two causally separated open charts in de Sitter space. The qualitative feature of it turns out to be in agreement with that of the entanglement entropy. We then introduce two observers who determine the entanglement between two causally disconnected de Sitter spaces. When one of the observers remains constrained to a region of the open chart in a de Sitter space, we find that the scale dependence enters into the entanglement. We show thatmore » a state which is initially maximally entangled becomes more entangled or less entangled on large scales depending on the mass of the scalar field and recovers the initial entanglement in the small scale limit. We argue that quantum entanglement may provide some evidence for the existence of the multiverse.« less

  9. Excessive distribution of quantum entanglement

    NASA Astrophysics Data System (ADS)

    Zuppardo, Margherita; Krisnanda, Tanjung; Paterek, Tomasz; Bandyopadhyay, Somshubhro; Banerjee, Anindita; Deb, Prasenjit; Halder, Saronath; Modi, Kavan; Paternostro, Mauro

    2016-01-01

    We classify entanglement distribution protocols based on whether or not entanglement gain is observed with respect to communicated and initial entanglement. We call a protocol nonexcessive if the gain of entanglement is bounded by the communicated entanglement and excessive if it violates this bound. We present examples of excessive protocols that achieve significant gain, independently of the presence of the initial and (or) communicated entanglement. We show that, for certain entanglement measures, excessive entanglement distribution is possible even with pure states, which sheds light on the possibility of formulating a unifying approach to quantifiers of quantum correlations. We point out a "catalytic" effect, where a protocol is turned into an excessive one by sending an intermediate particle (which does not change the initial entanglement) in advance of the designated carrier. Finally, we analyze the protocols in noisy scenarios and show that, under suitable conditions, excessive distribution may be the only way to achieve entanglement gain.

  10. High-dimensional entanglement certification

    PubMed Central

    Huang, Zixin; Maccone, Lorenzo; Karim, Akib; Macchiavello, Chiara; Chapman, Robert J.; Peruzzo, Alberto

    2016-01-01

    Quantum entanglement is the ability of joint quantum systems to possess global properties (correlation among systems) even when subsystems have no definite individual property. Whilst the 2-dimensional (qubit) case is well-understood, currently, tools to characterise entanglement in high dimensions are limited. We experimentally demonstrate a new procedure for entanglement certification that is suitable for large systems, based entirely on information-theoretics. It scales more efficiently than Bell’s inequality and entanglement witness. The method we developed works for arbitrarily large system dimension d and employs only two local measurements of complementary properties. This procedure can also certify whether the system is maximally entangled. We illustrate the protocol for families of bipartite states of qudits with dimension up to 32 composed of polarisation-entangled photon pairs. PMID:27311935

  11. Control and Transfer of Entanglement between Two Atoms Driven by Classical Fields under Dressed-State Representation

    NASA Astrophysics Data System (ADS)

    Liao, Qing-Hong; Zhang, Qi; Xu, Juan; Yan, Qiu-Rong; Liu, Ye; Chen, An

    2016-06-01

    We have studied the dynamics and transfer of the entanglement of the two identical atoms simultaneously interacting with vacuum field by employing the dressed-state representation. The two atoms are driven by classical fields. The influence of the initial entanglement degree of two atoms, the coupling strength between the atom and the classical field and the detuning between the atomic transition frequency and the frequency of classical field on the entanglement and atomic linear entropy is discussed. The initial entanglement of the two atoms can be transferred into the entanglement between the atom and cavity field when the dissipation is neglected. The maximally entangled state between the atoms and cavity field can be obtained under some certain conditions. The time of disentanglement of two atoms can be controlled and manipulated by adjusting the detuning and classical driving fields. Moreover, the larger the cavity decay rate is, the more quickly the entanglement of the two atoms decays. Supported by National Natural Science Foundation of China under Grant Nos. 11247213, 61368002, 11304010, 11264030, 61168001, China Postdoctoral Science Foundation under Grant No. 2013M531558, Jiangxi Postdoctoral Research Project under Grant No. 2013KY33, the Natural Science Foundation of Jiangxi Province under Grant No. 20142BAB217001, the Foundation for Young Scientists of Jiangxi Province (Jinggang Star) under Grant No. 20122BCB23002, the Research Foundation of the Education Department of Jiangxi Province under Grant Nos. GJJ13051, GJJ13057, and the Graduate Innovation Special Fund of Nanchang University under Grant No. cx2015137

  12. Joint Remote State Preparation of a Single-Atom Qubit State via a GHZ Entangled State

    NASA Astrophysics Data System (ADS)

    Xiao, Xiao-Qi; Yao, Fengwei; Lin, Xiaochen; Gong, Lihua

    2018-04-01

    We proposed a physical protocol for the joint remote preparation of a single-atom qubit state via a three-atom entangled GHZ-type state previously shared by the two senders and one receiver. Only rotation operations of single-atom, which can be achieved though the resonant interaction between the two-level atom and the classical field, are required in the scheme. It shows that the splitting way of the classical information of the secret qubit not only determines the success of reconstruction of the secret qubit, but also influences the operations of the senders.

  13. Tsirelson's bound and supersymmetric entangled states

    PubMed Central

    Borsten, L.; Brádler, K.; Duff, M. J.

    2014-01-01

    A superqubit, belonging to a (2|1)-dimensional super-Hilbert space, constitutes the minimal supersymmetric extension of the conventional qubit. In order to see whether superqubits are more non-local than ordinary qubits, we construct a class of two-superqubit entangled states as a non-local resource in the CHSH game. Since super Hilbert space amplitudes are Grassmann numbers, the result depends on how we extract real probabilities and we examine three choices of map: (1) DeWitt (2) Trigonometric and (3) Modified Rogers. In cases (1) and (2), the winning probability reaches the Tsirelson bound pwin=cos2π/8≃0.8536 of standard quantum mechanics. Case (3) crosses Tsirelson's bound with pwin≃0.9265. Although all states used in the game involve probabilities lying between 0 and 1, case (3) permits other changes of basis inducing negative transition probabilities. PMID:25294964

  14. Entanglement measures based on observable correlations

    NASA Astrophysics Data System (ADS)

    Luo, Shunlong

    2008-06-01

    By regarding quantum states as communication channels and using observable correlations quantitatively expressed by mutual information, we introduce a hierarchy of entanglement measures that includes the entanglement of formation as a particular instance. We compare the maximal and minimal measures and indicate the conceptual advantages of the minimal measure over the entanglement of formation. We reveal a curious feature of the entanglement of formation by showing that it can exceed the quantum mutual information, which is usually regarded as a theoretical measure of total correlations. This places the entanglement of formation in a broader scenario, highlights its peculiarity in relation to pure-state ensembles, and introduces a competing definition with intrinsic informational significance.

  15. Comparative Study of Entanglement and Wigner Function for Multi-Qubit GHZ-Squeezed State

    NASA Astrophysics Data System (ADS)

    Siyouri, Fatima-Zahra

    2017-12-01

    In this paper we address the possibility of using the Wigner function to capture the quantum entanglement present in a multi-qubit system. For that purpose, we calculate both the degree of entanglement and the Wigner function for mixed tripartite squeezed states of Greenberger-Horne-Zeilinger (GHZ) type then we compare their behaviors. We show that the role of Wigner function in detecting and quantifying bipartite quantum correlation [Int. J. Mod. Phys. B 30 (2016) 1650187] may be generalized to the multipartite case.

  16. Measurement-Based Entanglement of Noninteracting Bosonic Atoms

    NASA Astrophysics Data System (ADS)

    Lester, Brian J.; Lin, Yiheng; Brown, Mark O.; Kaufman, Adam M.; Ball, Randall J.; Knill, Emanuel; Rey, Ana M.; Regal, Cindy A.

    2018-05-01

    We demonstrate the ability to extract a spin-entangled state of two neutral atoms via postselection based on a measurement of their spatial configuration. Typically, entangled states of neutral atoms are engineered via atom-atom interactions. In contrast, in our Letter, we use Hong-Ou-Mandel interference to postselect a spin-singlet state after overlapping two atoms in distinct spin states on an effective beam splitter. We verify the presence of entanglement and determine a bound on the postselected fidelity of a spin-singlet state of (0.62 ±0.03 ). The experiment has direct analogy to creating polarization entanglement with single photons and hence demonstrates the potential to use protocols developed for photons to create complex quantum states with noninteracting atoms.

  17. Measurement-Based Entanglement of Noninteracting Bosonic Atoms.

    PubMed

    Lester, Brian J; Lin, Yiheng; Brown, Mark O; Kaufman, Adam M; Ball, Randall J; Knill, Emanuel; Rey, Ana M; Regal, Cindy A

    2018-05-11

    We demonstrate the ability to extract a spin-entangled state of two neutral atoms via postselection based on a measurement of their spatial configuration. Typically, entangled states of neutral atoms are engineered via atom-atom interactions. In contrast, in our Letter, we use Hong-Ou-Mandel interference to postselect a spin-singlet state after overlapping two atoms in distinct spin states on an effective beam splitter. We verify the presence of entanglement and determine a bound on the postselected fidelity of a spin-singlet state of (0.62±0.03). The experiment has direct analogy to creating polarization entanglement with single photons and hence demonstrates the potential to use protocols developed for photons to create complex quantum states with noninteracting atoms.

  18. Monogamy Relations for Squared Entanglement Negativity

    NASA Astrophysics Data System (ADS)

    Liu, Feng

    2016-10-01

    This paper contains two main contents. In the first part, we provide two counterexamples of monogamy inequalities for the squared entanglement negativity: one three-qutrit pure state which violates of the He—Vidal monogamy conjecture, and one four-qubit pure state which disproves the squared-negativity-based Regula—Martino—Lee—Adesso-class strong monogamy conjecture. In the second part, we investigate the sharing of the entanglement negativity in a composite cavity-reservoir system using the corresponding multipartite entanglement scores, and then we find that there is no simple dominating relation between multipartite entanglement scores and the entanglement negativity in composite cavity-reservoir systems. As a by-product, we further validate that the entanglement of two cavity photons is a decreasing function of the evolution time, and the entanglement will suddenly disappear interacting with independent reservoirs. Supported by the National Natural Science Foundation of China under Grant No. 60973135 and Shandong Provincial Natural Science Foundation of China under Grant No. ZR2015FQ006

  19. Entanglement sensitivity to signal attenuation and amplification

    NASA Astrophysics Data System (ADS)

    Filippov, Sergey N.; Ziman, Mário

    2014-07-01

    We analyze general laws of continuous-variable entanglement dynamics during the deterministic attenuation and amplification of the physical signal carrying the entanglement. These processes are inevitably accompanied by noises, so we find fundamental limitations on noise intensities that destroy entanglement of Gaussian and non-Gaussian input states. The phase-insensitive amplification Φ1⊗Φ2⊗⋯ΦN with the power gain κi≥2 (≈3 dB, i =1,...,N) is shown to destroy entanglement of any N-mode Gaussian state even in the case of quantum-limited performance. In contrast, we demonstrate non-Gaussian states with the energy of a few photons such that their entanglement survives within a wide range of noises beyond quantum-limited performance for any degree of attenuation or gain. We detect entanglement preservation properties of the channel Φ1⊗Φ2, where each mode is deterministically attenuated or amplified. Gaussian states of high energy are shown to be robust to very asymmetric attenuations, whereas non-Gaussian states are at an advantage in the case of symmetric attenuation and general amplification. If Φ1=Φ2, the total noise should not exceed 1/2√κ2+1 to guarantee entanglement preservation.

  20. Radiative processes of uniformly accelerated entangled atoms

    NASA Astrophysics Data System (ADS)

    Menezes, G.; Svaiter, N. F.

    2016-05-01

    We study radiative processes of uniformly accelerated entangled atoms, interacting with an electromagnetic field prepared in the Minkowski vacuum state. We discuss the structure of the rate of variation of the atomic energy for two atoms traveling in different hyperbolic world lines. We identify the contributions of vacuum fluctuations and radiation reaction to the generation of entanglement as well as to the decay of entangled states. Our results resemble the situation in which two inertial atoms are coupled individually to two spatially separated cavities at different temperatures. In addition, for equal accelerations we obtain that one of the maximally entangled antisymmetric Bell state is a decoherence-free state.

  1. Energy as an entanglement witness for quantum many-body systems

    NASA Astrophysics Data System (ADS)

    Dowling, Mark R.; Doherty, Andrew C.; Bartlett, Stephen D.

    2004-12-01

    We investigate quantum many-body systems where all low-energy states are entangled. As a tool for quantifying such systems, we introduce the concept of the entanglement gap, which is the difference in energy between the ground-state energy and the minimum energy that a separable (unentangled) state may attain. If the energy of the system lies within the entanglement gap, the state of the system is guaranteed to be entangled. We find Hamiltonians that have the largest possible entanglement gap; for a system consisting of two interacting spin- 1/2 subsystems, the Heisenberg antiferromagnet is one such example. We also introduce a related concept, the entanglement-gap temperature: the temperature below which the thermal state is certainly entangled, as witnessed by its energy. We give an example of a bipartite Hamiltonian with an arbitrarily high entanglement-gap temperature for fixed total energy range. For bipartite spin lattices we prove a theorem demonstrating that the entanglement gap necessarily decreases as the coordination number is increased. We investigate frustrated lattices and quantum phase transitions as physical phenomena that affect the entanglement gap.

  2. Generalized Entanglement Entropies of Quantum Designs.

    PubMed

    Liu, Zi-Wen; Lloyd, Seth; Zhu, Elton Yechao; Zhu, Huangjun

    2018-03-30

    The entanglement properties of random quantum states or dynamics are important to the study of a broad spectrum of disciplines of physics, ranging from quantum information to high energy and many-body physics. This Letter investigates the interplay between the degrees of entanglement and randomness in pure states and unitary channels. We reveal strong connections between designs (distributions of states or unitaries that match certain moments of the uniform Haar measure) and generalized entropies (entropic functions that depend on certain powers of the density operator), by showing that Rényi entanglement entropies averaged over designs of the same order are almost maximal. This strengthens the celebrated Page's theorem. Moreover, we find that designs of an order that is logarithmic in the dimension maximize all Rényi entanglement entropies and so are completely random in terms of the entanglement spectrum. Our results relate the behaviors of Rényi entanglement entropies to the complexity of scrambling and quantum chaos in terms of the degree of randomness, and suggest a generalization of the fast scrambling conjecture.

  3. Generalized Entanglement Entropies of Quantum Designs

    NASA Astrophysics Data System (ADS)

    Liu, Zi-Wen; Lloyd, Seth; Zhu, Elton Yechao; Zhu, Huangjun

    2018-03-01

    The entanglement properties of random quantum states or dynamics are important to the study of a broad spectrum of disciplines of physics, ranging from quantum information to high energy and many-body physics. This Letter investigates the interplay between the degrees of entanglement and randomness in pure states and unitary channels. We reveal strong connections between designs (distributions of states or unitaries that match certain moments of the uniform Haar measure) and generalized entropies (entropic functions that depend on certain powers of the density operator), by showing that Rényi entanglement entropies averaged over designs of the same order are almost maximal. This strengthens the celebrated Page's theorem. Moreover, we find that designs of an order that is logarithmic in the dimension maximize all Rényi entanglement entropies and so are completely random in terms of the entanglement spectrum. Our results relate the behaviors of Rényi entanglement entropies to the complexity of scrambling and quantum chaos in terms of the degree of randomness, and suggest a generalization of the fast scrambling conjecture.

  4. Experimental Ten-Photon Entanglement.

    PubMed

    Wang, Xi-Lin; Chen, Luo-Kan; Li, W; Huang, H-L; Liu, C; Chen, C; Luo, Y-H; Su, Z-E; Wu, D; Li, Z-D; Lu, H; Hu, Y; Jiang, X; Peng, C-Z; Li, L; Liu, N-L; Chen, Yu-Ao; Lu, Chao-Yang; Pan, Jian-Wei

    2016-11-18

    We report the first experimental demonstration of quantum entanglement among ten spatially separated single photons. A near-optimal entangled photon-pair source was developed with simultaneously a source brightness of ∼12  MHz/W, a collection efficiency of ∼70%, and an indistinguishability of ∼91% between independent photons, which was used for a step-by-step engineering of multiphoton entanglement. Under a pump power of 0.57 W, the ten-photon count rate was increased by about 2 orders of magnitude compared to previous experiments, while maintaining a state fidelity sufficiently high for proving the genuine ten-particle entanglement. Our work created a state-of-the-art platform for multiphoton experiments, and enabled technologies for challenging optical quantum information tasks, such as the realization of Shor's error correction code and high-efficiency scattershot boson sampling.

  5. Controlled Bidirectional Hybrid of Remote State Preparation and Quantum Teleportation via Seven-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Wu, Hao; Zha, Xin-Wei; Yang, Yu-Quan

    2018-01-01

    We propose a new protocol of implementing four-party controlled joint remote state preparation and meanwhile realizing controlled quantum teleportation via a seven-qubit entangled state. That is to say, Alice wants to teleport an arbitrary single-qubit state to Bob and Bob wants to remotely prepare a known state for Alice via the control of supervisors Fred and David. Compared with previous studies for the schemes of solely bidirectional quantum teleportation and remote state preparation, the new protocol is a kind of hybrid approach of information communication which makes the quantum channel multipurpose.

  6. Universal Features of Left-Right Entanglement Entropy.

    PubMed

    Das, Diptarka; Datta, Shouvik

    2015-09-25

    We show the presence of universal features in the entanglement entropy of regularized boundary states for (1+1)D conformal field theories on a circle when the reduced density matrix is obtained by tracing over right- or left-moving modes. We derive a general formula for the left-right entanglement entropy in terms of the central charge and the modular S matrix of the theory. When the state is chosen to be an Ishibashi state, this measure of entanglement is shown to precisely reproduce the spatial entanglement entropy of a (2+1)D topological quantum field theory. We explicitly evaluate the left-right entanglement entropies for the Ising model, the tricritical Ising model and the su[over ^](2)_{k} Wess-Zumino-Witten model as examples.

  7. Effects of Number Scaling on Entangled States in Quantum Mechanics

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Benioff, Paul

    A summary of number structure scaling is followed by a description of the effects of number scaling in nonrelativistic quantum mechanics. The description extends earlier work to include the effects on the states of two or more interacting particles. Emphasis is placed on the effects on entangled states. The resulting scaling field is generalized to describe the effects on these states. It is also seen that one can use fiber bundles with fibers associated with single locations of the underlying space to describe the effects of scaling on arbitrary numbers of particles.

  8. Optimal remote preparation of arbitrary multi-qubit real-parameter states via two-qubit entangled states

    NASA Astrophysics Data System (ADS)

    Wei, Jiahua; Shi, Lei; Luo, Junwen; Zhu, Yu; Kang, Qiaoyan; Yu, Longqiang; Wu, Hao; Jiang, Jun; Zhao, Boxin

    2018-06-01

    In this paper, we present an efficient scheme for remote state preparation of arbitrary n-qubit states with real coefficients. Quantum channel is composed of n maximally two-qubit entangled states, and several appropriate mutually orthogonal bases including the real parameters of prepared states are delicately constructed without the introduction of auxiliary particles. It is noted that the successful probability is 100% by using our proposal under the condition that the parameters of prepared states are all real. Compared to general states, the probability of our protocol is improved at the cost of the information reduction in the transmitted state.

  9. Exploiting Many-Body Bus States for Multi-Qubit Entanglement

    DTIC Science & Technology

    2013-06-06

    ancilla qubits . We studied electron-spin-photon coupling in a single-spin double quantum dot embedded in a superconducting stripline cavity. We... qubit to a superconducting stripline cavity,” Xuedong Hu, Yu-xi Liu, and Franco Nori, Phys. Rev. B 86, 035314 (2012). [9] “Controllable exchange...DARPA) EXPLOITING MANY-BODY BUS STATES FOR MULTI- QUBIT ENTANGLEMENT MARK FRIESEN UNIVERSITY OF WISCONSIN SYSTEM 06/06/2013 Final Report

  10. Multi-user distribution of polarization entangled photon pairs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Trapateau, J.; Orieux, A.; Diamanti, E.

    We experimentally demonstrate multi-user distribution of polarization entanglement using commercial telecom wavelength division demultiplexers. The entangled photon pairs are generated from a broadband source based on spontaneous parametric down conversion in a periodically poled lithium niobate crystal using a double path setup employing a Michelson interferometer and active phase stabilisation. We test and compare demultiplexers based on various technologies and analyze the effect of their characteristics, such as losses and polarization dependence, on the quality of the distributed entanglement for three channel pairs of each demultiplexer. In all cases, we obtain a Bell inequality violation, whose value depends on themore » demultiplexer features. This demonstrates that entanglement can be distributed to at least three user pairs of a network from a single source. Additionally, we verify for the best demultiplexer that the violation is maintained when the pairs are distributed over a total channel attenuation corresponding to 20 km of optical fiber. These techniques are therefore suitable for resource-efficient practical implementations of entanglement-based quantum key distribution and other quantum communication network applications.« less

  11. Protecting single-photon entanglement with practical entanglement source

    NASA Astrophysics Data System (ADS)

    Zhou, Lan; Ou-Yang, Yang; Wang, Lei; Sheng, Yu-Bo

    2017-06-01

    Single-photon entanglement (SPE) is important for quantum communication and quantum information processing. However, SPE is sensitive to photon loss. In this paper, we discuss a linear optical amplification protocol for protecting SPE. Different from the previous protocols, we exploit the practical spontaneous parametric down-conversion (SPDC) source to realize the amplification, for the ideal entanglement source is unavailable in current quantum technology. Moreover, we prove that the amplification using the entanglement generated from SPDC source as auxiliary is better than the amplification assisted with single photons. The reason is that the vacuum state from SPDC source will not affect the amplification, so that it can be eliminated automatically. This protocol may be useful in future long-distance quantum communications.

  12. Faithful entanglement transference from qubits to continuous variable systems

    NASA Astrophysics Data System (ADS)

    Blanco, P.; Mundarain, D.

    2011-05-01

    In this work, we study the transference of entanglement between atomic qubits and the fields of two separate optical cavities. We show that it is possible to transfer all the entanglement of two maximal entangled qubits to the fields of the cavities without post-selection. Initially, the qubit system is in a maximal entangled state and the cavities are in a pure separable state with each cavity in a coherent state. For high excitation levels in the coherent fields, at some characteristic time T, the state of the qubit system becomes separable and at this time all the entanglement is deposited on the mono-modal fields of the cavities. We also consider retrieval of entanglement and an alternative protocol using post-selection.

  13. Randomly distilling W-class states into general configurations of two-party entanglement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cui, W.; Chitambar, E.; Lo, H. K.

    2011-11-15

    In this article we obtain results for the task of converting a single N-qubit W-class state (of the form {radical}(x{sub 0})|00...0>+{radical}(x{sub 1})|10...0>+{center_dot}{center_dot}{center_dot}+{radical}(x{sub N})|00...1>) into maximum entanglement shared between two random parties. Previous studies in random distillation have not considered how the particular choice of target pairs affects the transformation, and here we develop a strategy for distilling into general configurations of target pairs. We completely solve the problem of determining the optimal distillation probability for all three-qubit configurations and most four-qubit configurations when x{sub 0}=0. Our proof involves deriving new entanglement monotones defined on the set of four-qubit W-class states.more » As an additional application of our results, we present new upper bounds for converting a generic W-class state into the standard W state |W{sub N}>={radical}((1/N))(|10...0>+{center_dot}{center_dot}{center_dot}+|00...1>).« less

  14. Efficient and faithful remote preparation of arbitrary three- and four-particle -class entangled states

    NASA Astrophysics Data System (ADS)

    Wang, Dong; Hu, You-Di; Wang, Zhe-Qiang; Ye, Liu

    2015-06-01

    We develop two efficient measurement-based schemes for remotely preparing arbitrary three- and four-particle W-class entangled states by utilizing genuine tripartite Greenberg-Horn-Zeilinger-type states as quantum channels, respectively. Through appropriate local operations and classical communication, the desired states can be faithfully retrieved at the receiver's place with certain probability. Compared with the previously existing schemes, the success probability in current schemes is greatly increased. Moreover, the required classical communication cost is calculated as well. Further, several attractive discussions on the properties of the presented schemes, including the success probability and reducibility, are made. Remarkably, the proposed schemes can be faithfully achieved with unity total success probability when the employed channels are reduced into maximally entangled ones.

  15. Universal quantum computation with little entanglement.

    PubMed

    Van den Nest, Maarten

    2013-02-08

    We show that universal quantum computation can be achieved in the standard pure-state circuit model while the entanglement entropy of every bipartition is small in each step of the computation. The entanglement entropy required for large-scale quantum computation even tends to zero. Moreover we show that the same conclusion applies to many entanglement measures commonly used in the literature. This includes e.g., the geometric measure, localizable entanglement, multipartite concurrence, squashed entanglement, witness-based measures, and more generally any entanglement measure which is continuous in a certain natural sense. These results demonstrate that many entanglement measures are unsuitable tools to assess the power of quantum computers.

  16. Entanglement of purification: from spin chains to holography

    NASA Astrophysics Data System (ADS)

    Nguyen, Phuc; Devakul, Trithep; Halbasch, Matthew G.; Zaletel, Michael P.; Swingle, Brian

    2018-01-01

    Purification is a powerful technique in quantum physics whereby a mixed quantum state is extended to a pure state on a larger system. This process is not unique, and in systems composed of many degrees of freedom, one natural purification is the one with minimal entanglement. Here we study the entropy of the minimally entangled purification, called the entanglement of purification, in three model systems: an Ising spin chain, conformal field theories holographically dual to Einstein gravity, and random stabilizer tensor networks. We conjecture values for the entanglement of purification in all these models, and we support our conjectures with a variety of numerical and analytical results. We find that such minimally entangled purifications have a number of applications, from enhancing entanglement-based tensor network methods for describing mixed states to elucidating novel aspects of the emergence of geometry from entanglement in the AdS/CFT correspondence.

  17. Detecting entanglement with Jarzynski's equality

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hide, Jenny; Vedral, Vlatko; Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543

    2010-06-15

    We present a method for detecting the entanglement of a state using nonequilibrium processes. A comparison of relative entropies allows us to construct an entanglement witness. The relative entropy can further be related to the quantum Jarzynski equality, allowing nonequilibrium work to be used in entanglement detection. To exemplify our results, we consider two different spin chains.

  18. Resource-Efficient Measurement-Device-Independent Entanglement Witness

    DOE PAGES

    Verbanis, E.; Martin, A.; Rosset, D.; ...

    2016-05-09

    Imperfections in experimental measurement schemes can lead to falsely identifying, or over estimating, entanglement in a quantum system. A recent solution to this is to define schemes that are robust to measurement imperfections—measurement-device-independent entanglement witness (MDI-EW). This approach can be adapted to witness all entangled qubit states for a wide range of physical systems and does not depend on detection efficiencies or classical communication between devices. In this paper, we extend the theory to remove the necessity of prior knowledge about the two-qubit states to be witnessed. Moreover, we tested this model via a novel experimental implementation for MDI-EW thatmore » significantly reduces the experimental complexity. Finally, by applying it to a bipartite Werner state, we demonstrate the robustness of this approach against noise by witnessing entanglement down to an entangled state fraction close to 0.4.« less

  19. Hyperentanglement purification using imperfect spatial entanglement.

    PubMed

    Wang, Tie-Jun; Mi, Si-Chen; Wang, Chuan

    2017-02-06

    As the interaction between the photons and the environment which will make the entangled photon pairs in less entangled states or even in mixed states, the security and the efficiency of quantum communication will decrease. We present an efficient hyperentanglement purification protocol that distills nonlocal high-fidelity hyper-entangled Bell states in both polarization and spatial-mode degrees of freedom from ensembles of two-photon system in mixed states using linear optics. Here, we consider the influence of the photon loss in the channel which generally is ignored in the conventional entanglement purification and hyperentanglement purification (HEP) schemes. Compared with previous HEP schemes, our HEP scheme decreases the requirement for nonlocal resources by employing high-dimensional mode-check measurement, and leads to a higher fidelity, especially in the range where the conventional HEP schemes become invalid but our scheme still can work.

  20. Verifying genuine high-order entanglement.

    PubMed

    Li, Che-Ming; Chen, Kai; Reingruber, Andreas; Chen, Yueh-Nan; Pan, Jian-Wei

    2010-11-19

    High-order entanglement embedded in multipartite multilevel quantum systems (qudits) with many degrees of freedom (DOFs) plays an important role in quantum foundation and quantum engineering. Verifying high-order entanglement without the restriction of system complexity is a critical need in any experiments on general entanglement. Here, we introduce a scheme to efficiently detect genuine high-order entanglement, such as states close to genuine qudit Bell, Greenberger-Horne-Zeilinger, and cluster states as well as multilevel multi-DOF hyperentanglement. All of them can be identified with two local measurement settings per DOF regardless of the qudit or DOF number. The proposed verifications together with further utilities such as fidelity estimation could pave the way for experiments by reducing dramatically the measurement overhead.

  1. Scheme for Implementing Teleporting an Arbitrary Tripartite Entangled State in Cavity QED

    NASA Astrophysics Data System (ADS)

    Wang, Xue-Wen; Peng, Zhao-Hui

    2009-10-01

    We propose to teleport an arbitrary tripartite entangled state in cavity QED. In this scheme, the five-qubit Brown state is chosen as the quantum channel. It has been shown that the teleportation protocol can be completed perfectly with two different measurement methods. In the future, our scheme might be realizable based on present experimental technology.

  2. Quantum Communication Using Macroscopic Phase Entangled States

    DTIC Science & Technology

    2015-12-10

    distribution with entanglement witnessing”, Physical Review A, v. 89, 012315 (2014). • David Simon , Gregg Jaeger, and Alexander Sergienko ’’Quantum...8217’Entanglement sudden death: a threat to advanced quantum key distribution?’’, Natural Computing, .v. 13, pp. 459-467 (2014). • David Simon and Alexander...What in the (quantum) world is macroscopic?”, Am. J. Phys. 82, 896 (2014) • Gregg Jaeger, David Simon , and Alexander V. Sergienko”, Implications

  3. Semiquantum secret sharing using entangled states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Li Qin; Department of Computer Science, Sun Yat-sen University, Guangzhou 510006; Department of Mathematics, Hong Kong Baptist University, Kowloon

    Secret sharing is a procedure for sharing a secret among a number of participants such that only the qualified subsets of participants have the ability to reconstruct the secret. Even in the presence of eavesdropping, secret sharing can be achieved when all the members are quantum. So what happens if not all the members are quantum? In this paper, we propose two semiquantum secret sharing protocols by using maximally entangled Greenberger-Horne-Zeilinger-type states in which quantum Alice shares a secret with two classical parties, Bob and Charlie, in a way that both parties are sufficient to obtain the secret, but onemore » of them cannot. The presented protocols are also shown to be secure against eavesdropping.« less

  4. Schemes for deterministic joint remote preparation of an arbitrary tripartite four-qubit entangled state

    NASA Astrophysics Data System (ADS)

    Ma, Peng-Cheng; Chen, Gui-Bin; Li, Xiao-Wei; Zhan, You-Bang

    2016-10-01

    We present two schemes for the joint remote state preparation (JRSP) of an arbitrary tripartite four-qubit entangled state with complex coefficients via four and two three-qubit GHZ states as the quantum channel, respectively. In these schemes, the two senders share the original state which they wish to help the receiver remotely prepare. To complete the JRSP schemes, some novel sets of mutually orthogonal basis vectors are introduced. It is shown that, only if the two senders collaborate with each other, and perform projective measurements under a suitable measuring basis on their own qubits respectively, can the receiver reconstruct the original state by means of some appropriate unitary operations. We demonstrate, in our both schemes, the total success probability of the JRSP can reach 1. Moreover, compared with the first scheme in this paper, the advantage of the second scheme is that the entanglement resource can be reduced.

  5. Brachistochrone of entanglement for spin chains

    NASA Astrophysics Data System (ADS)

    Carlini, Alberto; Koike, Tatsuhiko

    2017-03-01

    We analytically investigate the role of entanglement in time-optimal state evolution as an application of the quantum brachistochrone, a general method for obtaining the optimal time-dependent Hamiltonian for reaching a target quantum state. As a model, we treat two qubits indirectly coupled through an intermediate qubit that is directly controllable, which represents a typical situation in quantum information processing. We find the time-optimal unitary evolution law and quantify residual entanglement by the two-tangle between the indirectly coupled qubits, for all possible sets of initial pure quantum states of a tripartite system. The integrals of the motion of the brachistochrone are determined by fixing the minimal time at which the residual entanglement is maximized. Entanglement plays a role for W and Greenberger-Horne-Zeilinger (GHz) initial quantum states, and for the bi-separable initial state in which the indirectly coupled qubits have a nonzero value of the 2-tangle.

  6. Inter-Universal Quantum Entanglement

    NASA Astrophysics Data System (ADS)

    Robles-Pérez, S. J.; González-Díaz, P. F.

    2015-01-01

    The boundary conditions to be imposed on the quantum state of the whole multiverse could be such that the universes would be created in entangled pairs. Then, interuniversal entanglement would provide us with a vacuum energy for each single universe that might be fitted with observational data, making testable not only the multiverse proposal but also the boundary conditions of the multiverse. Furthermore, the second law of the entanglement thermodynamics would enhance the expansion of the single universes.

  7. Photonic multipartite entanglement conversion using nonlocal operations

    NASA Astrophysics Data System (ADS)

    Tashima, T.; Tame, M. S.; Özdemir, Ş. K.; Nori, F.; Koashi, M.; Weinfurter, H.

    2016-11-01

    We propose a simple setup for the conversion of multipartite entangled states in a quantum network with restricted access. The scheme uses nonlocal operations to enable the preparation of states that are inequivalent under local operations and classical communication, but most importantly does not require full access to the states. It is based on a flexible linear optical conversion gate that uses photons, which are ideally suited for distributed quantum computation and quantum communication in extended networks. In order to show the basic working principles of the gate, we focus on converting a four-qubit entangled cluster state to other locally inequivalent four-qubit states, such as the Greenberger-Horne-Zeilinger and symmetric Dicke states. We also show how the gate can be incorporated into extended graph state networks and can be used to generate variable entanglement and quantum correlations without entanglement but nonvanishing quantum discord.

  8. Linear Optical Quantum Metrology with Single Photons: Exploiting Spontaneously Generated Entanglement to Beat the Shot-Noise Limit

    NASA Astrophysics Data System (ADS)

    Motes, Keith R.; Olson, Jonathan P.; Rabeaux, Evan J.; Dowling, Jonathan P.; Olson, S. Jay; Rohde, Peter P.

    2015-05-01

    Quantum number-path entanglement is a resource for supersensitive quantum metrology and in particular provides for sub-shot-noise or even Heisenberg-limited sensitivity. However, such number-path entanglement has been thought to be resource intensive to create in the first place—typically requiring either very strong nonlinearities, or nondeterministic preparation schemes with feedforward, which are difficult to implement. Very recently, arising from the study of quantum random walks with multiphoton walkers, as well as the study of the computational complexity of passive linear optical interferometers fed with single-photon inputs, it has been shown that such passive linear optical devices generate a superexponentially large amount of number-path entanglement. A logical question to ask is whether this entanglement may be exploited for quantum metrology. We answer that question here in the affirmative by showing that a simple, passive, linear-optical interferometer—fed with only uncorrelated, single-photon inputs, coupled with simple, single-mode, disjoint photodetection—is capable of significantly beating the shot-noise limit. Our result implies a pathway forward to practical quantum metrology with readily available technology.

  9. Linear optical quantum metrology with single photons: exploiting spontaneously generated entanglement to beat the shot-noise limit.

    PubMed

    Motes, Keith R; Olson, Jonathan P; Rabeaux, Evan J; Dowling, Jonathan P; Olson, S Jay; Rohde, Peter P

    2015-05-01

    Quantum number-path entanglement is a resource for supersensitive quantum metrology and in particular provides for sub-shot-noise or even Heisenberg-limited sensitivity. However, such number-path entanglement has been thought to be resource intensive to create in the first place--typically requiring either very strong nonlinearities, or nondeterministic preparation schemes with feedforward, which are difficult to implement. Very recently, arising from the study of quantum random walks with multiphoton walkers, as well as the study of the computational complexity of passive linear optical interferometers fed with single-photon inputs, it has been shown that such passive linear optical devices generate a superexponentially large amount of number-path entanglement. A logical question to ask is whether this entanglement may be exploited for quantum metrology. We answer that question here in the affirmative by showing that a simple, passive, linear-optical interferometer--fed with only uncorrelated, single-photon inputs, coupled with simple, single-mode, disjoint photodetection--is capable of significantly beating the shot-noise limit. Our result implies a pathway forward to practical quantum metrology with readily available technology.

  10. Entanglement Equilibrium and the Einstein Equation.

    PubMed

    Jacobson, Ted

    2016-05-20

    A link between the semiclassical Einstein equation and a maximal vacuum entanglement hypothesis is established. The hypothesis asserts that entanglement entropy in small geodesic balls is maximized at fixed volume in a locally maximally symmetric vacuum state of geometry and quantum fields. A qualitative argument suggests that the Einstein equation implies the validity of the hypothesis. A more precise argument shows that, for first-order variations of the local vacuum state of conformal quantum fields, the vacuum entanglement is stationary if and only if the Einstein equation holds. For nonconformal fields, the same conclusion follows modulo a conjecture about the variation of entanglement entropy.

  11. Remote entanglement stabilization for modular quantum computing

    NASA Astrophysics Data System (ADS)

    Didier, Nicolas; Shankar, S.; Mirrahimi, M.

    Quantum information processing in a modular architecture requires to distribute and stabilize entanglement in a qubit network. We present autonomous entanglement stabilization protocols between two qubits that are coupled to distant cavities. The cavities coupling is mediated and controlled via a three-wave mixing device that generates either a delocalized mode or a two-mode squeezed state between the remote cavities depending on the pump frequency. Local drives on the qubits and the cavities steer and maintain the system to the desired qubit Bell state. We show that these reservoir-engineering based protocols stabilize entanglement in presence of qubit-cavity asymmetries and losses. Most spectacularly, even a weakly-squeezed state can stabilize a maximally entangled Bell state of two distant qubits through entanglement accumulation. This research was supported by the Agence Nationale de la Recherche under Grant ANR-14-CE26-0018, by Inria's DPEI under the TAQUILLA associated team and by ARO under Grant No. W911NF-14-1-0011.

  12. Holographic storage of biphoton entanglement.

    PubMed

    Dai, Han-Ning; Zhang, Han; Yang, Sheng-Jun; Zhao, Tian-Ming; Rui, Jun; Deng, You-Jin; Li, Li; Liu, Nai-Le; Chen, Shuai; Bao, Xiao-Hui; Jin, Xian-Min; Zhao, Bo; Pan, Jian-Wei

    2012-05-25

    Coherent and reversible storage of multiphoton entanglement with a multimode quantum memory is essential for scalable all-optical quantum information processing. Although a single photon has been successfully stored in different quantum systems, storage of multiphoton entanglement remains challenging because of the critical requirement for coherent control of the photonic entanglement source, multimode quantum memory, and quantum interface between them. Here we demonstrate a coherent and reversible storage of biphoton Bell-type entanglement with a holographic multimode atomic-ensemble-based quantum memory. The retrieved biphoton entanglement violates the Bell inequality for 1 μs storage time and a memory-process fidelity of 98% is demonstrated by quantum state tomography.

  13. Entanglement quantification by local unitary operations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Monras, A.; Giampaolo, S. M.; Gualdi, G.

    2011-07-15

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as ''mirror entanglement.'' They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different localmore » unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the ''stellar mirror entanglement'' associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. A 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.« less

  14. Generation of Werner states and preservation of entanglement in a noisy environment [rapid communication

    NASA Astrophysics Data System (ADS)

    Jakóbczyk, Lech; Jamróz, Anna

    2005-12-01

    We study the influence of noisy environment on the evolution of two-atomic system in the presence of collective damping. Generation of Werner states as asymptotic stationary states of evolution is described. We also show that for some initial states the amount of entanglement is preserved during the evolution.

  15. Quantum key distribution with entangled photon sources

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-07-15

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDCmore » source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses.« less

  16. Extremal entanglement and mixedness in continuous variable systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Adesso, Gerardo; Serafini, Alessio; Illuminati, Fabrizio

    2004-08-01

    We investigate the relationship between mixedness and entanglement for Gaussian states of continuous variable systems. We introduce generalized entropies based on Schatten p norms to quantify the mixedness of a state and derive their explicit expressions in terms of symplectic spectra. We compare the hierarchies of mixedness provided by such measures with the one provided by the purity (defined as tr {rho}{sup 2} for the state {rho}) for generic n-mode states. We then review the analysis proving the existence of both maximally and minimally entangled states at given global and marginal purities, with the entanglement quantified by the logarithmic negativity.more » Based on these results, we extend such an analysis to generalized entropies, introducing and fully characterizing maximally and minimally entangled states for given global and local generalized entropies. We compare the different roles played by the purity and by the generalized p entropies in quantifying the entanglement and the mixedness of continuous variable systems. We introduce the concept of average logarithmic negativity, showing that it allows a reliable quantitative estimate of continuous variable entanglement by direct measurements of global and marginal generalized p entropies.« less

  17. Fast adiabatic quantum state transfer and entanglement generation between two atoms via dressed states

    PubMed Central

    Wu, Jin-Lei; Ji, Xin; Zhang, Shou

    2017-01-01

    We propose a dressed-state scheme to achieve shortcuts to adiabaticity in atom-cavity quantum electrodynamics for speeding up adiabatic two-atom quantum state transfer and maximum entanglement generation. Compared with stimulated Raman adiabatic passage, the dressed-state scheme greatly shortens the operation time in a non-adiabatic way. By means of some numerical simulations, we determine the parameters which can guarantee the feasibility and efficiency both in theory and experiment. Besides, numerical simulations also show the scheme is robust against the variations in the parameters, atomic spontaneous emissions and the photon leakages from the cavity. PMID:28397793

  18. Entanglement of two individual neutral atoms using Rydberg blockade.

    PubMed

    Wilk, T; Gaëtan, A; Evellin, C; Wolters, J; Miroshnychenko, Y; Grangier, P; Browaeys, A

    2010-01-08

    We report the generation of entanglement between two individual 87Rb atoms in hyperfine ground states |F=1,M=1> and |F=2,M=2> which are held in two optical tweezers separated by 4 microm. Our scheme relies on the Rydberg blockade effect which prevents the simultaneous excitation of the two atoms to a Rydberg state. The entangled state is generated in about 200 ns using pulsed two-photon excitation. We quantify the entanglement by applying global Raman rotations on both atoms. We measure that 61% of the initial pairs of atoms are still present at the end of the entangling sequence. These pairs are in the target entangled state with a fidelity of 0.75.

  19. Should Entanglement Measures be Monogamous or Faithful?

    NASA Astrophysics Data System (ADS)

    Lancien, Cécilia; Di Martino, Sara; Huber, Marcus; Piani, Marco; Adesso, Gerardo; Winter, Andreas

    2016-08-01

    "Is entanglement monogamous?" asks the title of a popular article [B. Terhal, IBM J. Res. Dev. 48, 71 (2004)], celebrating C. H. Bennett's legacy on quantum information theory. While the answer is affirmative in the qualitative sense, the situation is less clear if monogamy is intended as a quantitative limitation on the distribution of bipartite entanglement in a multipartite system, given some particular measure of entanglement. Here, we formalize what it takes for a bipartite measure of entanglement to obey a general quantitative monogamy relation on all quantum states. We then prove that an important class of entanglement measures fail to be monogamous in this general sense of the term, with monogamy violations becoming generic with increasing dimension. In particular, we show that every additive and suitably normalized entanglement measure cannot satisfy any nontrivial general monogamy relation while at the same time faithfully capturing the geometric entanglement structure of the fully antisymmetric state in arbitrary dimension. Nevertheless, monogamy of such entanglement measures can be recovered if one allows for dimension-dependent relations, as we show explicitly with relevant examples.

  20. Coherence and entanglement measures based on Rényi relative entropies

    NASA Astrophysics Data System (ADS)

    Zhu, Huangjun; Hayashi, Masahito; Chen, Lin

    2017-11-01

    We study systematically resource measures of coherence and entanglement based on Rényi relative entropies, which include the logarithmic robustness of coherence, geometric coherence, and conventional relative entropy of coherence together with their entanglement analogues. First, we show that each Rényi relative entropy of coherence is equal to the corresponding Rényi relative entropy of entanglement for any maximally correlated state. By virtue of this observation, we establish a simple operational connection between entanglement measures and coherence measures based on Rényi relative entropies. We then prove that all these coherence measures, including the logarithmic robustness of coherence, are additive. Accordingly, all these entanglement measures are additive for maximally correlated states. In addition, we derive analytical formulas for Rényi relative entropies of entanglement of maximally correlated states and bipartite pure states, which reproduce a number of classic results on the relative entropy of entanglement and logarithmic robustness of entanglement in a unified framework. Several nontrivial bounds for Rényi relative entropies of coherence (entanglement) are further derived, which improve over results known previously. Moreover, we determine all states whose relative entropy of coherence is equal to the logarithmic robustness of coherence. As an application, we provide an upper bound for the exact coherence distillation rate, which is saturated for pure states.

  1. Routing protocol for wireless quantum multi-hop mesh backbone network based on partially entangled GHZ state

    NASA Astrophysics Data System (ADS)

    Xiong, Pei-Ying; Yu, Xu-Tao; Zhang, Zai-Chen; Zhan, Hai-Tao; Hua, Jing-Yu

    2017-08-01

    Quantum multi-hop teleportation is important in the field of quantum communication. In this study, we propose a quantum multi-hop communication model and a quantum routing protocol with multihop teleportation for wireless mesh backbone networks. Based on an analysis of quantum multi-hop protocols, a partially entangled Greenberger-Horne-Zeilinger (GHZ) state is selected as the quantum channel for the proposed protocol. Both quantum and classical wireless channels exist between two neighboring nodes along the route. With the proposed routing protocol, quantum information can be transmitted hop by hop from the source node to the destination node. Based on multi-hop teleportation based on the partially entangled GHZ state, a quantum route established with the minimum number of hops. The difference between our routing protocol and the classical one is that in the former, the processes used to find a quantum route and establish quantum channel entanglement occur simultaneously. The Bell state measurement results of each hop are piggybacked to quantum route finding information. This method reduces the total number of packets and the magnitude of air interface delay. The deduction of the establishment of a quantum channel between source and destination is also presented here. The final success probability of quantum multi-hop teleportation in wireless mesh backbone networks was simulated and analyzed. Our research shows that quantum multi-hop teleportation in wireless mesh backbone networks through a partially entangled GHZ state is feasible.

  2. Monogamy, polygamy, and other properties of entanglement of purification

    NASA Astrophysics Data System (ADS)

    Bagchi, Shrobona; Pati, Arun Kumar

    2015-04-01

    For bipartite pure and mixed quantum states, in addition to the quantum mutual information, there is another measure of total correlation, namely, the entanglement of purification. We study the monogamy, polygamy, and additivity properties of the entanglement of purification for pure and mixed states. In this paper, we show that, in contrast to the quantum mutual information which is strictly monogamous for any tripartite pure states, the entanglement of purification is polygamous for the same. This shows that there can be genuinely two types of total correlation across any bipartite cross in a pure tripartite state. Furthermore, we find the lower bound and actual values of the entanglement of purification for different classes of tripartite and higher-dimensional bipartite mixed states. Thereafter, we show that if entanglement of purification is not additive on tensor product states, it is actually subadditive. Using these results, we identify some states which are additive on tensor products for entanglement of purification. The implications of these findings on the quantum advantage of dense coding are briefly discussed, whereby we show that for tripartite pure states, it is strictly monogamous and if it is nonadditive, then it is superadditive on tensor product states.

  3. Optimizing Scheme for Remote Preparation of Four-particle Cluster-like Entangled States

    NASA Astrophysics Data System (ADS)

    Wang, Dong; Ye, Liu

    2011-09-01

    Recently, Ma et al. (Opt. Commun. 283:2640, 2010) have proposed a novel scheme for preparing a class of cluster-like entangled states based on a four-particle projective measurement. In this paper, we put forward a new and optimal scheme to realize the remote preparation for this class of cluster-like states with the aid of two bipartite partially entangled channels. Different from the previous scheme, we employ a two-particle projective measurement instead of the four-particle projective measurement during the preparation. Besides, the resource consumptions are computed in our scheme, which include classical communication cost and quantum resource consumptions. Moreover, we have some discussions on the features of our scheme and make some comparisons on resource consumptions and operation complexity between the previous scheme and ours. The results show that our scheme is more economic and feasible compared with the previous.

  4. Tighter monogamy relations of quantum entanglement for multiqubit W-class states

    NASA Astrophysics Data System (ADS)

    Jin, Zhi-Xiang; Fei, Shao-Ming

    2018-01-01

    Monogamy relations characterize the distributions of entanglement in multipartite systems. We investigate monogamy relations for multiqubit generalized W-class states. We present new analytical monogamy inequalities for the concurrence of assistance, which are shown to be tighter than the existing ones. Furthermore, analytical monogamy inequalities are obtained for the negativity of assistance.

  5. Relating the Resource Theories of Entanglement and Quantum Coherence.

    PubMed

    Chitambar, Eric; Hsieh, Min-Hsiu

    2016-07-08

    Quantum coherence and quantum entanglement represent two fundamental features of nonclassical systems that can each be characterized within an operational resource theory. In this Letter, we unify the resource theories of entanglement and coherence by studying their combined behavior in the operational setting of local incoherent operations and classical communication (LIOCC). Specifically, we analyze the coherence and entanglement trade-offs in the tasks of state formation and resource distillation. For pure states we identify the minimum coherence-entanglement resources needed to generate a given state, and we introduce a new LIOCC monotone that completely characterizes a state's optimal rate of bipartite coherence distillation. This result allows us to precisely quantify the difference in operational powers between global incoherent operations, LIOCC, and local incoherent operations without classical communication. Finally, a bipartite mixed state is shown to have distillable entanglement if and only if entanglement can be distilled by LIOCC, and we strengthen the well-known Horodecki criterion for distillability.

  6. Relating the Resource Theories of Entanglement and Quantum Coherence

    NASA Astrophysics Data System (ADS)

    Chitambar, Eric; Hsieh, Min-Hsiu

    2016-07-01

    Quantum coherence and quantum entanglement represent two fundamental features of nonclassical systems that can each be characterized within an operational resource theory. In this Letter, we unify the resource theories of entanglement and coherence by studying their combined behavior in the operational setting of local incoherent operations and classical communication (LIOCC). Specifically, we analyze the coherence and entanglement trade-offs in the tasks of state formation and resource distillation. For pure states we identify the minimum coherence-entanglement resources needed to generate a given state, and we introduce a new LIOCC monotone that completely characterizes a state's optimal rate of bipartite coherence distillation. This result allows us to precisely quantify the difference in operational powers between global incoherent operations, LIOCC, and local incoherent operations without classical communication. Finally, a bipartite mixed state is shown to have distillable entanglement if and only if entanglement can be distilled by LIOCC, and we strengthen the well-known Horodecki criterion for distillability.

  7. Comment II on ''Dense coding in entangled states''

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Akhavan, O.; Institute for Studies in Theoretical Physics and Mathematics; Rezakhani, A. T.

    2003-07-01

    In a recent Brief Report, L. Lee, D. Ahn, and S. W. Hwang [Phys. Rev. A 66, 024304 (2002)] have claimed that using pairwise entangled qubits gives rise to an exponentially more efficient dense coding when two parties are involved than using maximally entangled qubits shared among N parties. Here we show that their claim is not true.

  8. Determination of continuous variable entanglement by purity measurements.

    PubMed

    Adesso, Gerardo; Serafini, Alessio; Illuminati, Fabrizio

    2004-02-27

    We classify the entanglement of two-mode Gaussian states according to their degree of total and partial mixedness. We derive exact bounds that determine maximally and minimally entangled states for fixed global and marginal purities. This characterization allows for an experimentally reliable estimate of continuous variable entanglement based on measurements of purity.

  9. On-chip continuous-variable quantum entanglement

    NASA Astrophysics Data System (ADS)

    Masada, Genta; Furusawa, Akira

    2016-09-01

    Entanglement is an essential feature of quantum theory and the core of the majority of quantum information science and technologies. Quantum computing is one of the most important fruits of quantum entanglement and requires not only a bipartite entangled state but also more complicated multipartite entanglement. In previous experimental works to demonstrate various entanglement-based quantum information processing, light has been extensively used. Experiments utilizing such a complicated state need highly complex optical circuits to propagate optical beams and a high level of spatial interference between different light beams to generate quantum entanglement or to efficiently perform balanced homodyne measurement. Current experiments have been performed in conventional free-space optics with large numbers of optical components and a relatively large-sized optical setup. Therefore, they are limited in stability and scalability. Integrated photonics offer new tools and additional capabilities for manipulating light in quantum information technology. Owing to integrated waveguide circuits, it is possible to stabilize and miniaturize complex optical circuits and achieve high interference of light beams. The integrated circuits have been firstly developed for discrete-variable systems and then applied to continuous-variable systems. In this article, we review the currently developed scheme for generation and verification of continuous-variable quantum entanglement such as Einstein-Podolsky-Rosen beams using a photonic chip where waveguide circuits are integrated. This includes balanced homodyne measurement of a squeezed state of light. As a simple example, we also review an experiment for generating discrete-variable quantum entanglement using integrated waveguide circuits.

  10. Spin entanglement, decoherence and Bohm's EPR paradox.

    PubMed

    Cavalcanti, E G; Drummond, P D; Bachor, H A; Reid, M D

    2009-10-12

    We obtain criteria for entanglement and the EPR paradox for spin-entangled particles and analyse the effects of decoherence caused by absorption and state purity errors. For a two qubit photonic state, entanglement can occur for all transmission efficiencies. In this case, the state preparation purity must be above a threshold value. However, Bohm's spin EPR paradox can be achieved only above a critical level of loss. We calculate a required efficiency of 58%, which appears achievable with current quantum optical technologies. For a macroscopic number of particles prepared in a correlated state, spin entanglement and the EPR paradox can be demonstrated using our criteria for efficiencies eta > 1/3 and eta > 2/3 respectively. This indicates a surprising insensitivity to loss decoherence, in a macroscopic system of ultra-cold atoms or photons.

  11. Relating Out-of-Time-Order Correlations to Entanglement via Multiple-Quantum Coherences.

    PubMed

    Gärttner, Martin; Hauke, Philipp; Rey, Ana Maria

    2018-01-26

    Out-of-time-order correlations (OTOCs) characterize the scrambling, or delocalization, of quantum information over all the degrees of freedom of a system and thus have been proposed as a proxy for chaos in quantum systems. Recent experimental progress in measuring OTOCs calls for a more thorough understanding of how these quantities characterize complex quantum systems, most importantly in terms of the buildup of entanglement. Although a connection between OTOCs and entanglement entropy has been derived, the latter only quantifies entanglement in pure systems and is hard to access experimentally. In this work, we formally demonstrate that the multiple-quantum coherence spectra, a specific family of OTOCs well known in NMR, can be used as an entanglement witness and as a direct probe of multiparticle entanglement. Our results open a path to experimentally testing the fascinating idea that entanglement is the underlying glue that links thermodynamics, statistical mechanics, and quantum gravity.

  12. Relating Out-of-Time-Order Correlations to Entanglement via Multiple-Quantum Coherences

    NASA Astrophysics Data System (ADS)

    Gärttner, Martin; Hauke, Philipp; Rey, Ana Maria

    2018-01-01

    Out-of-time-order correlations (OTOCs) characterize the scrambling, or delocalization, of quantum information over all the degrees of freedom of a system and thus have been proposed as a proxy for chaos in quantum systems. Recent experimental progress in measuring OTOCs calls for a more thorough understanding of how these quantities characterize complex quantum systems, most importantly in terms of the buildup of entanglement. Although a connection between OTOCs and entanglement entropy has been derived, the latter only quantifies entanglement in pure systems and is hard to access experimentally. In this work, we formally demonstrate that the multiple-quantum coherence spectra, a specific family of OTOCs well known in NMR, can be used as an entanglement witness and as a direct probe of multiparticle entanglement. Our results open a path to experimentally testing the fascinating idea that entanglement is the underlying glue that links thermodynamics, statistical mechanics, and quantum gravity.

  13. Counterfactual quantum erasure: spooky action without entanglement.

    PubMed

    Salih, Hatim

    2018-02-01

    We combine the eyebrow-raising quantum phenomena of erasure and counterfactuality for the first time, proposing a simple yet unusual quantum eraser: A distant Bob can decide to erase which-path information from Alice's photon, dramatically restoring interference-without previously shared entanglement, and without Alice's photon ever leaving her laboratory.

  14. Counterfactual quantum erasure: spooky action without entanglement

    NASA Astrophysics Data System (ADS)

    Salih, Hatim

    2018-02-01

    We combine the eyebrow-raising quantum phenomena of erasure and counterfactuality for the first time, proposing a simple yet unusual quantum eraser: A distant Bob can decide to erase which-path information from Alice's photon, dramatically restoring interference-without previously shared entanglement, and without Alice's photon ever leaving her laboratory.

  15. Entanglement properties of boundary state and thermalization

    NASA Astrophysics Data System (ADS)

    Guo, Wu-zhong

    2018-06-01

    We discuss the regularized boundary state {e}^{-{τ}_0H}\\Big|{.B>}_a on two aspects in both 2D CFT and higher dimensional free field theory. One is its entanglement and correlation properties, which exhibit exponential decay in 2D CFT, the parameter 1 /τ 0 works as a mass scale. The other concerns with its time evolution, i.e., {e}^{-itH}{e}^{-{τ}_0H}\\Big|{.B>}_a . We investigate the Kubo-Martin-Schwinger (KMS) condition on correlation function of local operators to detect the thermal properties. Interestingly we find the correlation functions in the initial state {e}^{-{τ}_0H}\\Big|{.B>}_a also partially satisfy the KMS condition. In the limit t → ∞, the correlators will exactly satisfy the KMS condition. We generally analyse quantum quench by a pure state and obtain some constraints on the possible form of 2-point correlation function in the initial state if assuming they satisfies KMS condition in the final state. As a byproduct we find in an large τ 0 limit the thermal property of 2-point function in {e}^{-{τ}_0H}\\Big|{.B>}_a also appears.

  16. Recovery of maximally entangled quantum states by weak-measurement reversal

    NASA Astrophysics Data System (ADS)

    Maleki, Yusef; Zheltikov, Aleksei M.

    2018-05-01

    Maximal quantum entanglement provided by N00N states is a unique resource in the quest for the ultimate precision in physical measurements. Such states, however, are fragile and prone to decoherence. Even in weak-measurement schemes, as we demonstrate in this work, the phase super-resolution provided by N00N states is achieved at a cost of an N-fold enhancement of amplitude damping. Still, as the analysis presented here shows, a partial collapse of N00N states induced by weak measurements can be reversed, despite the dramatic, N-fold enhancement of amplitude damping, through appropriate reversal operations on the post-measurement state, enabling a full restoration of the Heisenberg-limit phase super-resolution of N00N states.

  17. Drop-in compatible entanglement for optical-fiber networks.

    PubMed

    Hall, Matthew A; Altepeter, Joseph B; Kumar, Prem

    2009-08-17

    A growing number of quantum communication protocols require entanglement distribution among remote parties, which is best accomplished by exploiting the mature technology and extensive infrastructure of low-loss optical fiber. For this reason, a practical source of entangled photons must be drop-in compatible with optical fiber networks. Here we demonstrate such a source for the first time, in which the nonlinearity of standard single-mode fiber is utilized to yield entangled photon pairs in the 1310-nm O-band. Using an ultra-stable design, we produce polarization entanglement with 98.0% +/- 0.5% fidelity to a maximally entangled state as characterized via coincidence-basis tomography. To demonstrate the source's drop-in capability, we transmit one photon from each entangled pair through a telecommunications-grade optical amplifier set to boost classical 1550-nm (C-band) communication signals. We verify that the photon pairs experience no measurable decoherence upon passing through the active amplifier (the output state's fidelity with a maximally entangled state is 98.4% +/- 1.4%). (c) 2009 Optical Society of America

  18. Quantum secret sharing using orthogonal multiqudit entangled states

    NASA Astrophysics Data System (ADS)

    Bai, Chen-Ming; Li, Zhi-Hui; Liu, Cheng-Ji; Li, Yong-Ming

    2017-12-01

    In this work, we investigate the distinguishability of orthogonal multiqudit entangled states under restricted local operations and classical communication. According to these properties, we propose a quantum secret sharing scheme to realize three types of access structures, i.e., the ( n, n)-threshold, the restricted (3, n)-threshold and restricted (4, n)-threshold schemes (called LOCC-QSS scheme). All cooperating players in the restricted threshold schemes are from two disjoint groups. In the proposed protocol, the participants use the computational basis measurement and classical communication to distinguish between those orthogonal states and reconstruct the original secret. Furthermore, we also analyze the security of our scheme in four primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.

  19. Entanglement spectra of superconductivity ground states on the honeycomb lattice

    NASA Astrophysics Data System (ADS)

    Predin, Sonja; Schliemann, John

    2017-12-01

    We analytically evaluate the entanglement spectra of the superconductivity states in graphene, primarily focusing on the s-wave and chiral dx2-y2 + idxy dx2-y2+idxy-> superconductivity states. We demonstrate that the topology of the entanglement Hamiltonian can differ from that of the subsystem Hamiltonian. In particular, the topological properties of the entanglement Hamiltonian of the chiral dx2-y2 + idxy dx2-y2+idxy-> superconductivity state obtained by tracing out one spin direction clearly differ from those of the time-reversal invariant Hamiltonian of noninteracting fermions on the honeycomb lattice.

  20. Quantum cryptography using entangled photons in energy-time bell states

    PubMed

    Tittel; Brendel; Zbinden; Gisin

    2000-05-15

    We present a setup for quantum cryptography based on photon pairs in energy-time Bell states and show its feasibility in a laboratory experiment. Our scheme combines the advantages of using photon pairs instead of faint laser pulses and the possibility to preserve energy-time entanglement over long distances. Moreover, using four-dimensional energy-time states, no fast random change of bases is required in our setup: Nature itself decides whether to measure in the energy or in the time base, thus rendering eavesdropper attacks based on "photon number splitting" less efficient.

  1. Entanglement Entropy of the ν=1/2 Composite Fermion Non-Fermi Liquid State.

    PubMed

    Shao, Junping; Kim, Eun-Ah; Haldane, F D M; Rezayi, Edward H

    2015-05-22

    The so-called "non-Fermi liquid" behavior is very common in strongly correlated systems. However, its operational definition in terms of "what it is not" is a major obstacle for the theoretical understanding of this fascinating correlated state. Recently there has been much interest in entanglement entropy as a theoretical tool to study non-Fermi liquids. So far explicit calculations have been limited to models without direct experimental realizations. Here we focus on a two-dimensional electron fluid under magnetic field and filling fraction ν=1/2, which is believed to be a non-Fermi liquid state. Using a composite fermion wave function which captures the ν=1/2 state very accurately, we compute the second Rényi entropy using the variational Monte Carlo technique. We find the entanglement entropy scales as LlogL with the length of the boundary L as it does for free fermions, but has a prefactor twice that of free fermions.

  2. Entanglement quantification by local unitary operations

    NASA Astrophysics Data System (ADS)

    Monras, A.; Adesso, G.; Giampaolo, S. M.; Gualdi, G.; Davies, G. B.; Illuminati, F.

    2011-07-01

    Invariance under local unitary operations is a fundamental property that must be obeyed by every proper measure of quantum entanglement. However, this is not the only aspect of entanglement theory where local unitary operations play a relevant role. In the present work we show that the application of suitable local unitary operations defines a family of bipartite entanglement monotones, collectively referred to as “mirror entanglement.” They are constructed by first considering the (squared) Hilbert-Schmidt distance of the state from the set of states obtained by applying to it a given local unitary operator. To the action of each different local unitary operator there corresponds a different distance. We then minimize these distances over the sets of local unitary operations with different spectra, obtaining an entire family of different entanglement monotones. We show that these mirror-entanglement monotones are organized in a hierarchical structure, and we establish the conditions that need to be imposed on the spectrum of a local unitary operator for the associated mirror entanglement to be faithful, i.e., to vanish in and only in separable pure states. We analyze in detail the properties of one particularly relevant member of the family, the “stellar mirror entanglement” associated with the traceless local unitary operations with nondegenerate spectra and equispaced eigenvalues in the complex plane. This particular measure generalizes the original analysis of S. M. Giampaolo and F. Illuminati [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.76.042301 76, 042301 (2007)], valid for qubits and qutrits. We prove that the stellar entanglement is a faithful bipartite entanglement monotone in any dimension and that it is bounded from below by a function proportional to the linear entropy and from above by the linear entropy itself, coinciding with it in two- and three-dimensional spaces.

  3. Experimental Estimation of Entanglement at the Quantum Limit

    NASA Astrophysics Data System (ADS)

    Brida, Giorgio; Degiovanni, Ivo Pietro; Florio, Angela; Genovese, Marco; Giorda, Paolo; Meda, Alice; Paris, Matteo G. A.; Shurupov, Alexander

    2010-03-01

    Entanglement is the central resource of quantum information processing and the precise characterization of entangled states is a crucial issue for the development of quantum technologies. This leads to the necessity of a precise, experimental feasible measure of entanglement. Nevertheless, such measurements are limited both from experimental uncertainties and intrinsic quantum bounds. Here we present an experiment where the amount of entanglement of a family of two-qubit mixed photon states is estimated with the ultimate precision allowed by quantum mechanics.

  4. Entanglement-secured single-qubit quantum secret sharing

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Scherpelz, P.; Resch, R.; Berryrieser, D.

    In single-qubit quantum secret sharing, a secret is shared between N parties via manipulation and measurement of one qubit at a time. Each qubit is sent to all N parties in sequence; the secret is encoded in the first participant's preparation of the qubit state and the subsequent participants' choices of state rotation or measurement basis. We present a protocol for single-qubit quantum secret sharing using polarization entanglement of photon pairs produced in type-I spontaneous parametric downconversion. We investigate the protocol's security against eavesdropping attack under common experimental conditions: a lossy channel for photon transmission, and imperfect preparation of themore » initial qubit state. A protocol which exploits entanglement between photons, rather than simply polarization correlation, is more robustly secure. We implement the entanglement-based secret-sharing protocol with 87% secret-sharing fidelity, limited by the purity of the entangled state produced by our present apparatus. We demonstrate a photon-number splitting eavesdropping attack, which achieves no success against the entanglement-based protocol while showing the predicted rate of success against a correlation-based protocol.« less

  5. Mesoscopic entanglement induced by spontaneous emission in solid-state quantum optics.

    PubMed

    González-Tudela, Alejandro; Porras, Diego

    2013-02-22

    Implementations of solid-state quantum optics provide us with devices where qubits are placed at fixed positions in photonic or plasmonic one-dimensional waveguides. We show that solely by controlling the position of the qubits and with the help of a coherent driving, collective spontaneous decay may be engineered to yield an entangled mesoscopic steady state. Our scheme relies on the realization of pure superradiant Dicke models by a destructive interference that cancels dipole-dipole interactions in one dimension.

  6. Entanglement structures in qubit systems

    NASA Astrophysics Data System (ADS)

    Rangamani, Mukund; Rota, Massimiliano

    2015-09-01

    Using measures of entanglement such as negativity and tangles we provide a detailed analysis of entanglement structures in pure states of non-interacting qubits. The motivation for this exercise primarily comes from holographic considerations, where entanglement is inextricably linked with the emergence of geometry. We use the qubit systems as toy models to probe the internal structure, and introduce some useful measures involving entanglement negativity to quantify general features of entanglement. In particular, our analysis focuses on various constraints on the pattern of entanglement which are known to be satisfied by holographic sates, such as the saturation of Araki-Lieb inequality (in certain circumstances), and the monogamy of mutual information. We argue that even systems as simple as few non-interacting qubits can be useful laboratories to explore how the emergence of the bulk geometry may be related to quantum information principles.

  7. Generation of Light with Multimode Time-Delayed Entanglement Using Storage in a Solid-State Spin-Wave Quantum Memory.

    PubMed

    Ferguson, Kate R; Beavan, Sarah E; Longdell, Jevon J; Sellars, Matthew J

    2016-07-08

    Here, we demonstrate generating and storing entanglement in a solid-state spin-wave quantum memory with on-demand readout using the process of rephased amplified spontaneous emission (RASE). Amplified spontaneous emission (ASE), resulting from an inverted ensemble of Pr^{3+} ions doped into a Y_{2}SiO_{5} crystal, generates entanglement between collective states of the praseodymium ensemble and the output light. The ensemble is then rephased using a four-level photon echo technique. Entanglement between the ASE and its echo is confirmed and the inseparability violation preserved when the RASE is stored as a spin wave for up to 5  μs. RASE is shown to be temporally multimode with almost perfect distinguishability between two temporal modes demonstrated. These results pave the way for the use of multimode solid-state quantum memories in scalable quantum networks.

  8. Hybrid entanglement between a trapped ion and a mirror

    NASA Astrophysics Data System (ADS)

    Corrêa, Clóvis; Vidiella-Barranco, A.

    2018-05-01

    We present a scheme for cavity-assisted generation of hybrid entanglement between a moving mirror belonging to an optomechanical cavity and a single trapped ion located inside a second cavity. Due to radiation pressure, it is possible to entangle the states of the moving mirror and the corresponding cavity field. Also, by tuning the second cavity field with the internal degrees of freedom of the ion, an entangled state of the cavity field/ion can be independently generated. The fields leaking from each cavity may be then combined in a beam splitter, and following the detection of the outgoing photons by conveniently placed photodetectors, we show that it is possible to generate entangled states of the moving mirror and the single trapped ion's center-of-mass vibration. In our scheme the generated states are hybrid entangled states, in the sense that they are constituted by discrete (Fock) states and continuous variable (coherent) states.

  9. Deterministic generation of multiparticle entanglement by quantum Zeno dynamics.

    PubMed

    Barontini, Giovanni; Hohmann, Leander; Haas, Florian; Estève, Jérôme; Reichel, Jakob

    2015-09-18

    Multiparticle entangled quantum states, a key resource in quantum-enhanced metrology and computing, are usually generated by coherent operations exclusively. However, unusual forms of quantum dynamics can be obtained when environment coupling is used as part of the state generation. In this work, we used quantum Zeno dynamics (QZD), based on nondestructive measurement with an optical microcavity, to deterministically generate different multiparticle entangled states in an ensemble of 36 qubit atoms in less than 5 microseconds. We characterized the resulting states by performing quantum tomography, yielding a time-resolved account of the entanglement generation. In addition, we studied the dependence of quantum states on measurement strength and quantified the depth of entanglement. Our results show that QZD is a versatile tool for fast and deterministic entanglement generation in quantum engineering applications. Copyright © 2015, American Association for the Advancement of Science.

  10. Entanglement of spin waves among four quantum memories.

    PubMed

    Choi, K S; Goban, A; Papp, S B; van Enk, S J; Kimble, H J

    2010-11-18

    Quantum networks are composed of quantum nodes that interact coherently through quantum channels, and open a broad frontier of scientific opportunities. For example, a quantum network can serve as a 'web' for connecting quantum processors for computation and communication, or as a 'simulator' allowing investigations of quantum critical phenomena arising from interactions among the nodes mediated by the channels. The physical realization of quantum networks generically requires dynamical systems capable of generating and storing entangled states among multiple quantum memories, and efficiently transferring stored entanglement into quantum channels for distribution across the network. Although such capabilities have been demonstrated for diverse bipartite systems, entangled states have not been achieved for interconnects capable of 'mapping' multipartite entanglement stored in quantum memories to quantum channels. Here we demonstrate measurement-induced entanglement stored in four atomic memories; user-controlled, coherent transfer of the atomic entanglement to four photonic channels; and characterization of the full quadripartite entanglement using quantum uncertainty relations. Our work therefore constitutes an advance in the distribution of multipartite entanglement across quantum networks. We also show that our entanglement verification method is suitable for studying the entanglement order of condensed-matter systems in thermal equilibrium.

  11. Gaussian entanglement generation from coherence using beam-splitters

    PubMed Central

    Wang, Zhong-Xiao; Wang, Shuhao; Ma, Teng; Wang, Tie-Jun; Wang, Chuan

    2016-01-01

    The generation and quantification of quantum entanglement is crucial for quantum information processing. Here we study the transition of Gaussian correlation under the effect of linear optical beam-splitters. We find the single-mode Gaussian coherence acts as the resource in generating Gaussian entanglement for two squeezed states as the input states. With the help of consecutive beam-splitters, single-mode coherence and quantum entanglement can be converted to each other. Our results reveal that by using finite number of beam-splitters, it is possible to extract all the entanglement from the single-mode coherence even if the entanglement is wiped out before each beam-splitter. PMID:27892537

  12. Deterministic delivery of remote entanglement on a quantum network.

    PubMed

    Humphreys, Peter C; Kalb, Norbert; Morits, Jaco P J; Schouten, Raymond N; Vermeulen, Raymond F L; Twitchen, Daniel J; Markham, Matthew; Hanson, Ronald

    2018-06-01

    Large-scale quantum networks promise to enable secure communication, distributed quantum computing, enhanced sensing and fundamental tests of quantum mechanics through the distribution of entanglement across nodes 1-7 . Moving beyond current two-node networks 8-13 requires the rate of entanglement generation between nodes to exceed the decoherence (loss) rate of the entanglement. If this criterion is met, intrinsically probabilistic entangling protocols can be used to provide deterministic remote entanglement at pre-specified times. Here we demonstrate this using diamond spin qubit nodes separated by two metres. We realize a fully heralded single-photon entanglement protocol that achieves entangling rates of up to 39 hertz, three orders of magnitude higher than previously demonstrated two-photon protocols on this platform 14 . At the same time, we suppress the decoherence rate of remote-entangled states to five hertz through dynamical decoupling. By combining these results with efficient charge-state control and mitigation of spectral diffusion, we deterministically deliver a fresh remote state with an average entanglement fidelity of more than 0.5 at every clock cycle of about 100 milliseconds without any pre- or post-selection. These results demonstrate a key building block for extended quantum networks and open the door to entanglement distribution across multiple remote nodes.

  13. Entropy-driven phase transitions of entanglement

    NASA Astrophysics Data System (ADS)

    Facchi, Paolo; Florio, Giuseppe; Parisi, Giorgio; Pascazio, Saverio; Yuasa, Kazuya

    2013-05-01

    We study the behavior of bipartite entanglement at fixed von Neumann entropy. We look at the distribution of the entanglement spectrum, that is, the eigenvalues of the reduced density matrix of a quantum system in a pure state. We report the presence of two continuous phase transitions, characterized by different entanglement spectra, which are deformations of classical eigenvalue distributions.

  14. Convexity of the entanglement entropy of SU(2N)-symmetric fermions with attractive interactions.

    PubMed

    Drut, Joaquín E; Porter, William J

    2015-02-06

    The positivity of the probability measure of attractively interacting systems of 2N-component fermions enables the derivation of an exact convexity property for the ground-state energy of such systems. Using analogous arguments, applied to path-integral expressions for the entanglement entropy derived recently, we prove nonperturbative analytic relations for the Rényi entropies of those systems. These relations are valid for all subsystem sizes, particle numbers, and dimensions, and in arbitrary external trapping potentials.

  15. Entanglement between atomic thermal states and coherent or squeezed photons in a damping cavity

    NASA Astrophysics Data System (ADS)

    Yadollahi, F.; Safaiee, R.; Golshan, M. M.

    2018-02-01

    In the present study, the standard Jaynes-Cummings model, in a lossy cavity, is employed to characterize the entanglement between atoms and photons when the former is initially in a thermal state (mixed ensemble) while the latter is described by either coherent or squeezed distributions. The whole system is thus assumed to be in equilibrium with a heat reservoir at a finite temperature T, and the measure of negativity is used to determine the time evolution of atom-photon entanglement. To this end, the master equation for the density matrix, in the secular approximation, is solved and a partial transposition of the result is made. The degree of atom-photon entanglement is then numerically computed, through the negativity, as a function of time and temperature. To justify the behavior of atom-photon entanglement, moreover, we employ the so obtained total density matrix to compute and analyze the time evolution of the initial photonic coherent or squeezed probability distributions and the squeezing parameters. On more practical points, our results demonstrate that as the initial photon mean number increases, the atom-photon entanglement decays at a faster pace for the coherent distribution compared to the squeezed one. Moreover, it is shown that the degree of atom-photon entanglement is much higher and more stable for the squeezed distribution than that for the coherent one. Consequently, we conclude that the time intervals during which the atom-photon entanglement is distillable is longer for the squeezed distribution. It is also illustrated that as the temperature increases the rate of approaching separability is faster for the coherent initial distribution. The novel point of the present report is the calculation of dynamical density matrix (containing all physical information) for the combined system of atom-photon in a lossy cavity, as well as the corresponding negativity, at a finite temperature.

  16. Measurement-induced entanglement for excitation stored in remote atomic ensembles.

    PubMed

    Chou, C W; de Riedmatten, H; Felinto, D; Polyakov, S V; van Enk, S J; Kimble, H J

    2005-12-08

    A critical requirement for diverse applications in quantum information science is the capability to disseminate quantum resources over complex quantum networks. For example, the coherent distribution of entangled quantum states together with quantum memory (for storing the states) can enable scalable architectures for quantum computation, communication and metrology. Here we report observations of entanglement between two atomic ensembles located in distinct, spatially separated set-ups. Quantum interference in the detection of a photon emitted by one of the samples projects the otherwise independent ensembles into an entangled state with one joint excitation stored remotely in 10(5) atoms at each site. After a programmable delay, we confirm entanglement by mapping the state of the atoms to optical fields and measuring mutual coherences and photon statistics for these fields. We thereby determine a quantitative lower bound for the entanglement of the joint state of the ensembles. Our observations represent significant progress in the ability to distribute and store entangled quantum states.

  17. Quantum teleportation of an arbitrary two-qubit state and its relation to multipartite entanglement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Rigolin, Gustavo

    2005-03-01

    We explicitly show a protocol in which an arbitrary two qubit state vertical bar {phi}>=a vertical bar 00>+b vertical bar 01>+c vertical bar 10>+d vertical bar 11> is faithfully and deterministically teleported from Alice to Bob. We construct the 16 orthogonal generalized Bell states that can be used to teleport the two qubits. The local operations Bob must perform on his qubits in order to recover the teleported state are also constructed. They are restricted only to single-qubit gates. This means that a controlled-NOT gate is not necessary to complete the protocol. A generalization where N qubits are teleported ismore » also shown. We define a generalized magic basis, which possesses interesting properties. These properties help us to suggest a generalized concurrence from which we construct a measure of entanglement that has a clear physical interpretation: A multipartite state has maximum entanglement if it is a genuine quantum teleportation channel.« less

  18. Cosmological implications of quantum entanglement in the multiverse

    NASA Astrophysics Data System (ADS)

    Kanno, Sugumi

    2015-12-01

    We explore the cosmological implications of quantum entanglement between two causally disconnected universes in the multiverse. We first consider two causally separated de Sitter spaces with a state which is initially entangled. We derive the reduced density matrix of our universe and compute the spectrum of vacuum fluctuations. We then consider the same system with an initially non-entangled state. We find that due to quantum interference scale dependent modulations may enter the spectrum for the case of initially non-entangled state. This gives rise to the possibility that the existence of causally disconnected universes may be experimentally tested by analyzing correlators in detail.

  19. Two-photon absorption by spectrally shaped entangled photons

    NASA Astrophysics Data System (ADS)

    Oka, Hisaki

    2018-03-01

    We theoretically investigate two-photon excitation by spectrally shaped entangled photons with energy anticorrelation in terms of how the real excitation of an intermediate state affects two-photon absorption by entangled photons. Spectral holes are introduced in the entangled photons around the energy levels of an intermediate state so that two-step excitation via the real excitation of the intermediated state can be suppressed. Using a three-level atomic system as an example, we show that the spectral holes well suppress the real excitation of the intermediate state and recover two-photon absorption via a virtual state. Furthermore, for a short pulse close to a monocycle, we show that the excitation efficiency by the spectrally shaped entangled photons can be enhanced a thousand times as large as that by uncorrelated photons.

  20. Cosmological perturbations in the entangled inflationary universe

    NASA Astrophysics Data System (ADS)

    Robles-Pérez, Salvador J.

    2018-03-01

    In this paper, the model of a multiverse made up of universes that are created in entangled pairs that conserve the total momentum conjugated to the scale factor is presented. For the background spacetime, assumed is a Friedmann-Robertson-Walker metric with a scalar field with mass m minimally coupled to gravity. For the fields that propagate in the entangled spacetimes, the perturbations of the spacetime and the scalar field, whose quantum states become entangled too, are considered. They turn out to be in a quasithermal state, and the corresponding thermodynamical magnitudes are computed. Three observables are expected to be caused by the creation of the universes in entangled pairs: a modification of the Friedmann equation because of the entanglement of the spacetimes, a modification of the effective value of the potential of the scalar field by the backreaction of the perturbation modes, and a modification of the spectrum of fluctuations because the thermal distribution is induced by the entanglement of the partner universes. The later would be a distinctive feature of the creation of universes in entangled pairs.

  1. Distillation of photon entanglement using a plasmonic metamaterial

    PubMed Central

    Asano, Motoki; Bechu, Muriel; Tame, Mark; Kaya Özdemir, Şahin; Ikuta, Rikizo; Güney, Durdu Ö.; Yamamoto, Takashi; Yang, Lan; Wegener, Martin; Imoto, Nobuyuki

    2015-01-01

    Plasmonics is a rapidly emerging platform for quantum state engineering with the potential for building ultra-compact and hybrid optoelectronic devices. Recent experiments have shown that despite the presence of decoherence and loss, photon statistics and entanglement can be preserved in single plasmonic systems. This preserving ability should carry over to plasmonic metamaterials, whose properties are the result of many individual plasmonic systems acting collectively, and can be used to engineer optical states of light. Here, we report an experimental demonstration of quantum state filtering, also known as entanglement distillation, using a metamaterial. We show that the metamaterial can be used to distill highly entangled states from less entangled states. As the metamaterial can be integrated with other optical components this work opens up the intriguing possibility of incorporating plasmonic metamaterials in on-chip quantum state engineering tasks. PMID:26670790

  2. Distillation of photon entanglement using a plasmonic metamaterial.

    PubMed

    Asano, Motoki; Bechu, Muriel; Tame, Mark; Kaya Özdemir, Şahin; Ikuta, Rikizo; Güney, Durdu Ö; Yamamoto, Takashi; Yang, Lan; Wegener, Martin; Imoto, Nobuyuki

    2015-12-16

    Plasmonics is a rapidly emerging platform for quantum state engineering with the potential for building ultra-compact and hybrid optoelectronic devices. Recent experiments have shown that despite the presence of decoherence and loss, photon statistics and entanglement can be preserved in single plasmonic systems. This preserving ability should carry over to plasmonic metamaterials, whose properties are the result of many individual plasmonic systems acting collectively, and can be used to engineer optical states of light. Here, we report an experimental demonstration of quantum state filtering, also known as entanglement distillation, using a metamaterial. We show that the metamaterial can be used to distill highly entangled states from less entangled states. As the metamaterial can be integrated with other optical components this work opens up the intriguing possibility of incorporating plasmonic metamaterials in on-chip quantum state engineering tasks.

  3. Entanglement detection in optical lattices of bosonic atoms with collective measurements

    NASA Astrophysics Data System (ADS)

    Tóth, Géza

    2004-05-01

    The minimum requirements for entanglement detection are discussed for a spin chain in which the spins cannot be individually accessed. The methods presented detect entangled states close to a cluster state and a many-body singlet state, and seem to be viable for experimental realization in optical lattices of two-state bosonic atoms. The entanglement criteria are based on entanglement witnesses and on the uncertainty of collective observables.

  4. Schrodinger's catapult II: entanglement between stationary and flying fields

    NASA Astrophysics Data System (ADS)

    Pfaff, W.; Axline, C.; Burkhart, L.; Vool, U.; Reinhold, P.; Frunzio, L.; Jiang, L.; Devoret, M.; Schoelkopf, R.

    Entanglement between nodes is an elementary resource in a quantum network. An important step towards its realization is entanglement between stationary and flying states. Here we experimentally demonstrate entanglement generation between a long-lived cavity memory and traveling mode in circuit QED. A large on/off ratio and fast control over a parametric mixing process allow us to realize conversion with tunable magnitude and duration between standing and flying mode. In the case of half-conversion, we observe correlations between the standing and flying state that confirm the generation of entangled states. We show this for both single-photon and multi-photon states, paving the way for error-correctable remote entanglement. Our system could serve as an essential component in a modular architecture for error-protected quantum information processing.

  5. Controlling bi-partite entanglement in multi-qubit systems

    NASA Astrophysics Data System (ADS)

    Plesch, Martin; Novotný, Jaroslav; Dzuráková, Zuzana; Buzek, Vladimír

    2004-02-01

    Bi-partite entanglement in multi-qubit systems cannot be shared freely. The rules of quantum mechanics impose bounds on how multi-qubit systems can be correlated. In this paper, we utilize a concept of entangled graphs with weighted edges in order to analyse pure quantum states of multi-qubit systems. Here qubits are represented by vertexes of the graph, while the presence of bi-partite entanglement is represented by an edge between corresponding vertexes. The weight of each edge is defined to be the entanglement between the two qubits connected by the edge, as measured by the concurrence. We prove that each entangled graph with entanglement bounded by a specific value of the concurrence can be represented by a pure multi-qubit state. In addition, we present a logic network with O(N2) elementary gates that can be used for preparation of the weighted entangled graphs of N qubits.

  6. Quantum discord bounds the amount of distributed entanglement.

    PubMed

    Chuan, T K; Maillard, J; Modi, K; Paterek, T; Paternostro, M; Piani, M

    2012-08-17

    The ability to distribute quantum entanglement is a prerequisite for many fundamental tests of quantum theory and numerous quantum information protocols. Two distant parties can increase the amount of entanglement between them by means of quantum communication encoded in a carrier that is sent from one party to the other. Intriguingly, entanglement can be increased even when the exchanged carrier is not entangled with the parties. However, in light of the defining property of entanglement stating that it cannot increase under classical communication, the carrier must be quantum. Here we show that, in general, the increase of relative entropy of entanglement between two remote parties is bounded by the amount of nonclassical correlations of the carrier with the parties as quantified by the relative entropy of discord. We study implications of this bound, provide new examples of entanglement distribution via unentangled states, and put further limits on this phenomenon.

  7. Topology and entanglement in quench dynamics

    NASA Astrophysics Data System (ADS)

    Chang, Po-Yao

    2018-06-01

    We classify the topology of the quench dynamics by homotopy groups. A relation between the topological invariant of a postquench order parameter and the topological invariant of a static Hamiltonian is shown in d +1 dimensions (d =1 ,2 ,3 ). The midgap states in the entanglement spectrum of the postquench states reveal their topological nature. When a trivial quantum state is under a sudden quench to a Chern insulator, the midgap states in the entanglement spectrum form rings. These rings are analogous to the boundary Fermi rings in the Hopf insulators. Finally, we show a postquench order parameter in 3+1 dimensions can be characterized by the second Chern number. The number of Dirac cones in the entanglement spectrum is equal to the second Chern number.

  8. Collapse–revival of quantum discord and entanglement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yan, Xue-Qun, E-mail: xqyan867@tom.com; Zhang, Bo-Ying

    2014-10-15

    In this paper the correlations dynamics of two atoms in the case of a micromaser-type system is investigated. Our results predict certain quasi-periodic collapse and revival phenomena for quantum discord and entanglement when the field is in Fock state and the two atoms are initially in maximally mixed state, which is a special separable state. Our calculations also show that the oscillations of the time evolution of both quantum discord and entanglement are almost in phase and they both have similar evolution behavior in some time range. The fact reveals the consistency of quantum discord and entanglement in some dynamicalmore » aspects. - Highlights: • The correlations dynamics of two atoms in the case of a micromaser-type system is investigated. • A quasi-periodic collapse and revival phenomenon for quantum discord and entanglement is reported. • A phenomenon of correlations revivals different from that of non-Markovian dynamics is revealed. • The oscillations of time evolution of both quantum discord and entanglement are almost in phase in our system. • Quantum discord and entanglement have similar evolution behavior in some time range.« less

  9. Entanglement of the vacuum between left, right, future, and past: The origin of entanglement-induced quantum radiation

    NASA Astrophysics Data System (ADS)

    Higuchi, Atsushi; Iso, Satoshi; Ueda, Kazushige; Yamamoto, Kazuhiro

    2017-10-01

    The Minkowski vacuum state is expressed as an entangled state between the left and right Rindler wedges when it is constructed on the Rindler vacuum. In this paper, we further examine the entanglement structure and extend the expression to the future (expanding) and past (shrinking) Kasner spacetimes. This clarifies the origin of the quantum radiation produced by an Unruh-DeWitt detector in uniformly accelerated motion in the four-dimensional Minkowski spacetime. We also investigate the two-dimensional massless case where the quantum radiation vanishes but the same entanglement structure exists.

  10. Optimal estimation of entanglement in optical qubit systems

    NASA Astrophysics Data System (ADS)

    Brida, Giorgio; Degiovanni, Ivo P.; Florio, Angela; Genovese, Marco; Giorda, Paolo; Meda, Alice; Paris, Matteo G. A.; Shurupov, Alexander P.

    2011-05-01

    We address the experimental determination of entanglement for systems made of a pair of polarization qubits. We exploit quantum estimation theory to derive optimal estimators, which are then implemented to achieve ultimate bound to precision. In particular, we present a set of experiments aimed at measuring the amount of entanglement for states belonging to different families of pure and mixed two-qubit two-photon states. Our scheme is based on visibility measurements of quantum correlations and achieves the ultimate precision allowed by quantum mechanics in the limit of Poissonian distribution of coincidence counts. Although optimal estimation of entanglement does not require the full tomography of the states we have also performed state reconstruction using two different sets of tomographic projectors and explicitly shown that they provide a less precise determination of entanglement. The use of optimal estimators also allows us to compare and statistically assess the different noise models used to describe decoherence effects occurring in the generation of entanglement.

  11. Holographic entanglement entropy and entanglement thermodynamics of 'black' non-susy D3 brane

    NASA Astrophysics Data System (ADS)

    Bhattacharya, Aranya; Roy, Shibaji

    2018-06-01

    Like BPS D3 brane, the non-supersymmetric (non-susy) D3 brane of type IIB string theory is also known to have a decoupling limit and leads to a non-supersymmetric AdS/CFT correspondence. The throat geometry in this case represents a QFT which is neither conformal nor supersymmetric. The 'black' version of the non-susy D3 brane in the decoupling limit describes a QFT at finite temperature. Here we first compute the entanglement entropy for small subsystem of such QFT from the decoupled geometry of 'black' non-susy D3 brane using holographic technique. Then we study the entanglement thermodynamics for the weakly excited states of this QFT from the asymptotically AdS geometry of the decoupled 'black' non-susy D3 brane. We observe that for small subsystem this background indeed satisfies a first law like relation with a universal (entanglement) temperature inversely proportional to the size of the subsystem and an (entanglement) pressure normal to the entangling surface. Finally we show how the entanglement entropy makes a cross-over to the thermal entropy at high temperature.

  12. Study of a monogamous entanglement measure for three-qubit quantum systems

    NASA Astrophysics Data System (ADS)

    Li, Qiting; Cui, Jianlian; Wang, Shuhao; Long, Gui-Lu

    2016-06-01

    The entanglement quantification and classification of multipartite quantum states is an important research area in quantum information. In this paper, in terms of the reduced density matrices corresponding to all possible partitions of the entire system, a bounded entanglement measure is constructed for arbitrary-dimensional multipartite quantum states. In particular, for three-qubit quantum systems, we prove that our entanglement measure satisfies the relation of monogamy. Furthermore, we present a necessary condition for characterizing maximally entangled states using our entanglement measure.

  13. Experimental realization of entanglement in multiple degrees of freedom between two quantum memories.

    PubMed

    Zhang, Wei; Ding, Dong-Sheng; Dong, Ming-Xin; Shi, Shuai; Wang, Kai; Liu, Shi-Long; Li, Yan; Zhou, Zhi-Yuan; Shi, Bao-Sen; Guo, Guang-Can

    2016-11-14

    Entanglement in multiple degrees of freedom has many benefits over entanglement in a single one. The former enables quantum communication with higher channel capacity and more efficient quantum information processing and is compatible with diverse quantum networks. Establishing multi-degree-of-freedom entangled memories is not only vital for high-capacity quantum communication and computing, but also promising for enhanced violations of nonlocality in quantum systems. However, there have been yet no reports of the experimental realization of multi-degree-of-freedom entangled memories. Here we experimentally established hyper- and hybrid entanglement in multiple degrees of freedom, including path (K-vector) and orbital angular momentum, between two separated atomic ensembles by using quantum storage. The results are promising for achieving quantum communication and computing with many degrees of freedom.

  14. Experimental realization of entanglement in multiple degrees of freedom between two quantum memories

    PubMed Central

    Zhang, Wei; Ding, Dong-Sheng; Dong, Ming-Xin; Shi, Shuai; Wang, Kai; Liu, Shi-Long; Li, Yan; Zhou, Zhi-Yuan; Shi, Bao-Sen; Guo, Guang-Can

    2016-01-01

    Entanglement in multiple degrees of freedom has many benefits over entanglement in a single one. The former enables quantum communication with higher channel capacity and more efficient quantum information processing and is compatible with diverse quantum networks. Establishing multi-degree-of-freedom entangled memories is not only vital for high-capacity quantum communication and computing, but also promising for enhanced violations of nonlocality in quantum systems. However, there have been yet no reports of the experimental realization of multi-degree-of-freedom entangled memories. Here we experimentally established hyper- and hybrid entanglement in multiple degrees of freedom, including path (K-vector) and orbital angular momentum, between two separated atomic ensembles by using quantum storage. The results are promising for achieving quantum communication and computing with many degrees of freedom. PMID:27841274

  15. Entangled photons from single atoms and molecules

    NASA Astrophysics Data System (ADS)

    Nordén, Bengt

    2018-05-01

    The first two-photon entanglement experiment performed 50 years ago by Kocher and Commins (KC) provided isolated pairs of entangled photons from an atomic three-state fluorescence cascade. In view of questioning of Bell's theorem, data from these experiments are re-analyzed and shown sufficiently precise to confirm quantum mechanical and dismiss semi-classical theory without need for Bell's inequalities. Polarization photon correlation anisotropy (A) is useful: A is near unity as predicted quantum mechanically and well above the semi-classic range, 0 ⩽ A ⩽ 1 / 2 . Although yet to be found, one may envisage a three-state molecule emitting entangled photon pairs, in analogy with the KC atomic system. Antibunching in fluorescence from single molecules in matrix and entangled photons from quantum dots promise it be possible. Molecules can have advantages to parametric down-conversion as the latter photon distribution is Poissonian and unsuitable for producing isolated pairs of entangled photons. Analytical molecular applications of entangled light are also envisaged.

  16. Effects of entanglement in an ideal optical amplifier

    NASA Astrophysics Data System (ADS)

    Franson, J. D.; Brewster, R. A.

    2018-04-01

    In an ideal linear amplifier, the output signal is linearly related to the input signal with an additive noise that is independent of the input. The decoherence of a quantum-mechanical state as a result of optical amplification is usually assumed to be due to the addition of quantum noise. Here we show that entanglement between the input signal and the amplifying medium can produce an exponentially-large amount of decoherence in an ideal optical amplifier even when the gain is arbitrarily close to unity and the added noise is negligible. These effects occur for macroscopic superposition states, where even a small amount of gain can leave a significant amount of which-path information in the environment. Our results show that the usual input/output relation of a linear amplifier does not provide a complete description of the output state when post-selection is used.

  17. Quantum entanglement in three accelerating qubits coupled to scalar fields

    NASA Astrophysics Data System (ADS)

    Dai, Yue; Shen, Zhejun; Shi, Yu

    2016-07-01

    We consider quantum entanglement of three accelerating qubits, each of which is locally coupled with a real scalar field, without causal influence among the qubits or among the fields. The initial states are assumed to be the GHZ and W states, which are the two representative three-partite entangled states. For each initial state, we study how various kinds of entanglement depend on the accelerations of the three qubits. All kinds of entanglement eventually suddenly die if at least two of three qubits have large enough accelerations. This result implies the eventual sudden death of all kinds of entanglement among three particles coupled with scalar fields when they are sufficiently close to the horizon of a black hole.

  18. Counterfactual quantum erasure: spooky action without entanglement

    PubMed Central

    2018-01-01

    We combine the eyebrow-raising quantum phenomena of erasure and counterfactuality for the first time, proposing a simple yet unusual quantum eraser: A distant Bob can decide to erase which-path information from Alice’s photon, dramatically restoring interference—without previously shared entanglement, and without Alice’s photon ever leaving her laboratory. PMID:29515845

  19. Entanglement entropy for 2D gauge theories with matters

    NASA Astrophysics Data System (ADS)

    Aoki, Sinya; Iizuka, Norihiro; Tamaoka, Kotaro; Yokoya, Tsuyoshi

    2017-08-01

    We investigate the entanglement entropy in 1 +1 -dimensional S U (N ) gauge theories with various matter fields using the lattice regularization. Here we use extended Hilbert space definition for entanglement entropy, which contains three contributions; (1) classical Shannon entropy associated with superselection sector distribution, where sectors are labeled by irreducible representations of boundary penetrating fluxes, (2) logarithm of the dimensions of their representations, which is associated with "color entanglement," and (3) EPR Bell pairs, which give "genuine" entanglement. We explicitly show that entanglement entropies (1) and (2) above indeed appear for various multiple "meson" states in gauge theories with matter fields. Furthermore, we employ transfer matrix formalism for gauge theory with fundamental matter field and analyze its ground state using hopping parameter expansion (HPE), where the hopping parameter K is roughly the inverse square of the mass for the matter. We evaluate the entanglement entropy for the ground state and show that all (1), (2), (3) above appear in the HPE, though the Bell pair part (3) appears in higher order than (1) and (2) do. With these results, we discuss how the ground state entanglement entropy in the continuum limit can be understood from the lattice ground state obtained in the HPE.

  20. Entanglement transfer from microwaves to diamond NV centers

    NASA Astrophysics Data System (ADS)

    Gomez, Angela V.; Rodriguez, Ferney J.; Quiroga, Luis

    2014-03-01

    Strong candidates to create quantum entangled states in solid-state environments are the nitrogen-vacancy (NV) defect centers in diamond. By the combination of radiation from different wavelength (optical, microwave and radio-frequency), several protocols have been proposed to create entangled states of different NVs. Recently, experimental sources of non-classical microwave radiation have been successfully realized. Here, we consider the entanglement transfer from spatially separated two-mode microwave squeezed (entangled) photons to a pair of NV centers by exploiting the fact that the spin triplet ground state of a NV has a natural splitting with a frequency on the order of GHz (microwave range). We first demonstrate that the transfer process in the simplest case of a single pair of spatially separated NVs is feasible. Moreover, we proceed to extend the previous results to more realistic scenarios where 13C nuclear spin baths surrounding each NV are included, quantifying the degradation of the entanglement transfer by the dephasing/dissipation effects produced by the nuclear baths. Finally, we address the issue of assessing the possibility of entanglement transfer from the squeezed microwave light to two nuclear spins closely linked to different NV center electrons. Facultad de Ciencias Uniandes.