Sample records for quantum communication complexity

  1. Quantum communication complexity using the quantum Zeno effect

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Anwer, Hammad; Hameedi, Alley; Bourennane, Mohamed

    2015-07-01

    The quantum Zeno effect (QZE) is the phenomenon in which the unitary evolution of a quantum state is suppressed, e.g., due to frequent measurements. Here, we investigate the use of the QZE in a class of communication complexity problems (CCPs). Quantum entanglement is known to solve certain CCPs beyond classical constraints. However, recent developments have yielded CCPs for which superclassical results can be obtained using only communication of a single d -level quantum state (qudit) as a resource. In the class of CCPs considered here, we show quantum reduction of complexity in three ways: using (i) entanglement and the QZE, (ii) a single qudit and the QZE, and (iii) a single qudit. We have performed a proof of concept experimental demonstrations of three party CCP protocol based on single-qubit communication with and without QZE.

  2. Exponential Communication Complexity Advantage from Quantum Superposition of the Direction of Communication

    NASA Astrophysics Data System (ADS)

    Guérin, Philippe Allard; Feix, Adrien; Araújo, Mateus; Brukner, Časlav

    2016-09-01

    In communication complexity, a number of distant parties have the task of calculating a distributed function of their inputs, while minimizing the amount of communication between them. It is known that with quantum resources, such as entanglement and quantum channels, one can obtain significant reductions in the communication complexity of some tasks. In this work, we study the role of the quantum superposition of the direction of communication as a resource for communication complexity. We present a tripartite communication task for which such a superposition allows for an exponential saving in communication, compared to one-way quantum (or classical) communication; the advantage also holds when we allow for protocols with bounded error probability.

  3. Epistemic View of Quantum States and Communication Complexity of Quantum Channels

    NASA Astrophysics Data System (ADS)

    Montina, Alberto

    2012-09-01

    The communication complexity of a quantum channel is the minimal amount of classical communication required for classically simulating a process of state preparation, transmission through the channel and subsequent measurement. It establishes a limit on the power of quantum communication in terms of classical resources. We show that classical simulations employing a finite amount of communication can be derived from a special class of hidden variable theories where quantum states represent statistical knowledge about the classical state and not an element of reality. This special class has attracted strong interest very recently. The communication cost of each derived simulation is given by the mutual information between the quantum state and the classical state of the parent hidden variable theory. Finally, we find that the communication complexity for single qubits is smaller than 1.28 bits. The previous known upper bound was 1.85 bits.

  4. Quantum communication complexity advantage implies violation of a Bell inequality

    PubMed Central

    Buhrman, Harry; Czekaj, Łukasz; Grudka, Andrzej; Horodecki, Michał; Horodecki, Paweł; Markiewicz, Marcin; Speelman, Florian; Strelchuk, Sergii

    2016-01-01

    We obtain a general connection between a large quantum advantage in communication complexity and Bell nonlocality. We show that given any protocol offering a sufficiently large quantum advantage in communication complexity, there exists a way of obtaining measurement statistics that violate some Bell inequality. Our main tool is port-based teleportation. If the gap between quantum and classical communication complexity can grow arbitrarily large, the ratio of the quantum value to the classical value of the Bell quantity becomes unbounded with the increase in the number of inputs and outputs. PMID:26957600

  5. Dimensional discontinuity in quantum communication complexity at dimension seven

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Pawłowski, Marcin; Żukowski, Marek; Bourennane, Mohamed

    2017-02-01

    Entanglement-assisted classical communication and transmission of a quantum system are the two quantum resources for information processing. Many information tasks can be performed using either quantum resource. However, this equivalence is not always present since entanglement-assisted classical communication is sometimes known to be the better performing resource. Here, we show not only the opposite phenomenon, that there exist tasks for which transmission of a quantum system is a more powerful resource than entanglement-assisted classical communication, but also that such phenomena can have a surprisingly strong dependence on the dimension of Hilbert space. We introduce a family of communication complexity problems parametrized by the dimension of Hilbert space and study the performance of each quantum resource. Under an additional assumption of a linear strategy for the receiving party, we find that for low dimensions the two resources perform equally well, whereas for dimension seven and above the equivalence is suddenly broken and transmission of a quantum system becomes more powerful than entanglement-assisted classical communication. Moreover, we find that transmission of a quantum system may even outperform classical communication assisted by the stronger-than-quantum correlations obtained from the principle of macroscopic locality.

  6. Quantum communication complexity of establishing a shared reference frame.

    PubMed

    Rudolph, Terry; Grover, Lov

    2003-11-21

    We discuss the aligning of spatial reference frames from a quantum communication complexity perspective. This enables us to analyze multiple rounds of communication and give several simple examples demonstrating tradeoffs between the number of rounds and the type of communication. Using a distributed variant of a quantum computational algorithm, we give an explicit protocol for aligning spatial axes via the exchange of spin-1/2 particles which makes no use of either exchanged entangled states, or of joint measurements. This protocol achieves a worst-case fidelity for the problem of "direction finding" that is asymptotically equivalent to the optimal average case fidelity achievable via a single forward communication of entangled states.

  7. Minimally complex ion traps as modules for quantum communication and computing

    NASA Astrophysics Data System (ADS)

    Nigmatullin, Ramil; Ballance, Christopher J.; de Beaudrap, Niel; Benjamin, Simon C.

    2016-10-01

    Optically linked ion traps are promising as components of network-based quantum technologies, including communication systems and modular computers. Experimental results achieved to date indicate that the fidelity of operations within each ion trap module will be far higher than the fidelity of operations involving the links; fortunately internal storage and processing can effectively upgrade the links through the process of purification. Here we perform the most detailed analysis to date on this purification task, using a protocol which is balanced to maximise fidelity while minimising the device complexity and the time cost of the process. Moreover we ‘compile down’ the quantum circuit to device-level operations including cooling and shuttling events. We find that a linear trap with only five ions (two of one species, three of another) can support our protocol while incorporating desirable features such as global control, i.e. laser control pulses need only target an entire zone rather than differentiating one ion from its neighbour. To evaluate the capabilities of such a module we consider its use both as a universal communications node for quantum key distribution, and as the basic repeating unit of a quantum computer. For the latter case we evaluate the threshold for fault tolerant quantum computing using the surface code, finding acceptable fidelities for the ‘raw’ entangling link as low as 83% (or under 75% if an additional ion is available).

  8. Minimized state complexity of quantum-encoded cryptic processes

    NASA Astrophysics Data System (ADS)

    Riechers, Paul M.; Mahoney, John R.; Aghamohammadi, Cina; Crutchfield, James P.

    2016-05-01

    The predictive information required for proper trajectory sampling of a stochastic process can be more efficiently transmitted via a quantum channel than a classical one. This recent discovery allows quantum information processing to drastically reduce the memory necessary to simulate complex classical stochastic processes. It also points to a new perspective on the intrinsic complexity that nature must employ in generating the processes we observe. The quantum advantage increases with codeword length: the length of process sequences used in constructing the quantum communication scheme. In analogy with the classical complexity measure, statistical complexity, we use this reduced communication cost as an entropic measure of state complexity in the quantum representation. Previously difficult to compute, the quantum advantage is expressed here in closed form using spectral decomposition. This allows for efficient numerical computation of the quantum-reduced state complexity at all encoding lengths, including infinite. Additionally, it makes clear how finite-codeword reduction in state complexity is controlled by the classical process's cryptic order, and it allows asymptotic analysis of infinite-cryptic-order processes.

  9. Clean Quantum and Classical Communication Protocols.

    PubMed

    Buhrman, Harry; Christandl, Matthias; Perry, Christopher; Zuiddam, Jeroen

    2016-12-02

    By how much must the communication complexity of a function increase if we demand that the parties not only correctly compute the function but also return all registers (other than the one containing the answer) to their initial states at the end of the communication protocol? Protocols that achieve this are referred to as clean and the associated cost as the clean communication complexity. Here we present clean protocols for calculating the inner product of two n-bit strings, showing that (in the absence of preshared entanglement) at most n+3 qubits or n+O(sqrt[n]) bits of communication are required. The quantum protocol provides inspiration for obtaining the optimal method to implement distributed cnot gates in parallel while minimizing the amount of quantum communication. For more general functions, we show that nearly all Boolean functions require close to 2n bits of classical communication to compute and close to n qubits if the parties have access to preshared entanglement. Both of these values are maximal for their respective paradigms.

  10. Quantum Secure Direct Communication with Quantum Memory

    NASA Astrophysics Data System (ADS)

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-01

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  11. Quantum Secure Direct Communication with Quantum Memory.

    PubMed

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-02

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  12. Novel systems and methods for quantum communication, quantum computation, and quantum simulation

    NASA Astrophysics Data System (ADS)

    Gorshkov, Alexey Vyacheslavovich

    Precise control over quantum systems can enable the realization of fascinating applications such as powerful computers, secure communication devices, and simulators that can elucidate the physics of complex condensed matter systems. However, the fragility of quantum effects makes it very difficult to harness the power of quantum mechanics. In this thesis, we present novel systems and tools for gaining fundamental insights into the complex quantum world and for bringing practical applications of quantum mechanics closer to reality. We first optimize and show equivalence between a wide range of techniques for storage of photons in atomic ensembles. We describe experiments demonstrating the potential of our optimization algorithms for quantum communication and computation applications. Next, we combine the technique of photon storage with strong atom-atom interactions to propose a robust protocol for implementing the two-qubit photonic phase gate, which is an important ingredient in many quantum computation and communication tasks. In contrast to photon storage, many quantum computation and simulation applications require individual addressing of closely-spaced atoms, ions, quantum dots, or solid state defects. To meet this requirement, we propose a method for coherent optical far-field manipulation of quantum systems with a resolution that is not limited by the wavelength of radiation. While alkali atoms are currently the system of choice for photon storage and many other applications, we develop new methods for quantum information processing and quantum simulation with ultracold alkaline-earth atoms in optical lattices. We show how multiple qubits can be encoded in individual alkaline-earth atoms and harnessed for quantum computing and precision measurements applications. We also demonstrate that alkaline-earth atoms can be used to simulate highly symmetric systems exhibiting spin-orbital interactions and capable of providing valuable insights into strongly

  13. Towards communication-efficient quantum oblivious key distribution

    NASA Astrophysics Data System (ADS)

    Panduranga Rao, M. V.; Jakobi, M.

    2013-01-01

    Symmetrically private information retrieval, a fundamental problem in the field of secure multiparty computation, is defined as follows: A database D of N bits held by Bob is queried by a user Alice who is interested in the bit Db in such a way that (1) Alice learns Db and only Db and (2) Bob does not learn anything about Alice's choice b. While solutions to this problem in the classical domain rely largely on unproven computational complexity theoretic assumptions, it is also known that perfect solutions that guarantee both database and user privacy are impossible in the quantum domain. Jakobi [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.83.022301 83, 022301 (2011)] proposed a protocol for oblivious transfer using well-known quantum key device (QKD) techniques to establish an oblivious key to solve this problem. Their solution provided a good degree of database and user privacy (using physical principles like the impossibility of perfectly distinguishing nonorthogonal quantum states and the impossibility of superluminal communication) while being loss-resistant and implementable with commercial QKD devices (due to the use of the Scarani-Acin-Ribordy-Gisin 2004 protocol). However, their quantum oblivious key distribution (QOKD) protocol requires a communication complexity of O(NlogN). Since modern databases can be extremely large, it is important to reduce this communication as much as possible. In this paper, we first suggest a modification of their protocol wherein the number of qubits that need to be exchanged is reduced to O(N). A subsequent generalization reduces the quantum communication complexity even further in such a way that only a few hundred qubits are needed to be transferred even for very large databases.

  14. Efficient quantum repeater with respect to both entanglement-concentration rate and complexity of local operations and classical communication

    NASA Astrophysics Data System (ADS)

    Su, Zhaofeng; Guan, Ji; Li, Lvzhou

    2018-01-01

    Quantum entanglement is an indispensable resource for many significant quantum information processing tasks. However, in practice, it is difficult to distribute quantum entanglement over a long distance, due to the absorption and noise in quantum channels. A solution to this challenge is a quantum repeater, which can extend the distance of entanglement distribution. In this scheme, the time consumption of classical communication and local operations takes an important place with respect to time efficiency. Motivated by this observation, we consider a basic quantum repeater scheme that focuses on not only the optimal rate of entanglement concentration but also the complexity of local operations and classical communication. First, we consider the case where two different two-qubit pure states are initially distributed in the scenario. We construct a protocol with the optimal entanglement-concentration rate and less consumption of local operations and classical communication. We also find a criterion for the projective measurements to achieve the optimal probability of creating a maximally entangled state between the two ends. Second, we consider the case in which two general pure states are prepared and general measurements are allowed. We get an upper bound on the probability for a successful measurement operation to produce a maximally entangled state without any further local operations.

  15. Reconfigurable optical implementation of quantum complex networks

    NASA Astrophysics Data System (ADS)

    Nokkala, J.; Arzani, F.; Galve, F.; Zambrini, R.; Maniscalco, S.; Piilo, J.; Treps, N.; Parigi, V.

    2018-05-01

    Network theory has played a dominant role in understanding the structure of complex systems and their dynamics. Recently, quantum complex networks, i.e. collections of quantum systems arranged in a non-regular topology, have been theoretically explored leading to significant progress in a multitude of diverse contexts including, e.g., quantum transport, open quantum systems, quantum communication, extreme violation of local realism, and quantum gravity theories. Despite important progress in several quantum platforms, the implementation of complex networks with arbitrary topology in quantum experiments is still a demanding task, especially if we require both a significant size of the network and the capability of generating arbitrary topology—from regular to any kind of non-trivial structure—in a single setup. Here we propose an all optical and reconfigurable implementation of quantum complex networks. The experimental proposal is based on optical frequency combs, parametric processes, pulse shaping and multimode measurements allowing the arbitrary control of the number of the nodes (optical modes) and topology of the links (interactions between the modes) within the network. Moreover, we also show how to simulate quantum dynamics within the network combined with the ability to address its individual nodes. To demonstrate the versatility of these features, we discuss the implementation of two recently proposed probing techniques for quantum complex networks and structured environments.

  16. Higher-dimensional communication complexity problems: Classical protocols versus quantum ones based on Bell's theorem or prepare-transmit-measure schemes

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Żukowski, Marek

    2017-04-01

    Communication complexity problems (CCPs) are tasks in which separated parties attempt to compute a function whose inputs are distributed among the parties. Their communication is limited so that not all inputs can be sent. We show that broad classes of Bell inequalities can be mapped to CCPs and that a quantum violation of a Bell inequality is a necessary and sufficient condition for an enhancement of the related CCP beyond its classical limitation. However, one can implement CCPs by transmitting a quantum system, encoding no more information than is allowed in the CCP, and extracting information by performing measurements. We show that for a large class of Bell inequalities, the improvement of the CCP associated with a quantum violation of a Bell inequality can be no greater than the improvement obtained from quantum prepare-transmit-measure strategies.

  17. Optimal approach to quantum communication using dynamic programming.

    PubMed

    Jiang, Liang; Taylor, Jacob M; Khaneja, Navin; Lukin, Mikhail D

    2007-10-30

    Reliable preparation of entanglement between distant systems is an outstanding problem in quantum information science and quantum communication. In practice, this has to be accomplished by noisy channels (such as optical fibers) that generally result in exponential attenuation of quantum signals at large distances. A special class of quantum error correction protocols, quantum repeater protocols, can be used to overcome such losses. In this work, we introduce a method for systematically optimizing existing protocols and developing more efficient protocols. Our approach makes use of a dynamic programming-based searching algorithm, the complexity of which scales only polynomially with the communication distance, letting us efficiently determine near-optimal solutions. We find significant improvements in both the speed and the final-state fidelity for preparing long-distance entangled states.

  18. Network-Centric Quantum Communications

    NASA Astrophysics Data System (ADS)

    Hughes, Richard

    2014-03-01

    Single-photon quantum communications (QC) offers ``future-proof'' cryptographic security rooted in the laws of physics. Today's quantum-secured communications cannot be compromised by unanticipated future technological advances. But to date, QC has only existed in point-to-point instantiations that have limited ability to address the cyber security challenges of our increasingly networked world. In my talk I will describe a fundamentally new paradigm of network-centric quantum communications (NQC) that leverages the network to bring scalable, QC-based security to user groups that may have no direct user-to-user QC connectivity. With QC links only between each of N users and a trusted network node, NQC brings quantum security to N2 user pairs, and to multi-user groups. I will describe a novel integrated photonics quantum smartcard (``QKarD'') and its operation in a multi-node NQC test bed. The QKarDs are used to implement the quantum cryptographic protocols of quantum identification, quantum key distribution and quantum secret splitting. I will explain how these cryptographic primitives are used to provide key management for encryption, authentication, and non-repudiation for user-to-user communications. My talk will conclude with a description of a recent demonstration that QC can meet both the security and quality-of-service (latency) requirements for electric grid control commands and data. These requirements cannot be met simultaneously with present-day cryptography.

  19. Necessary and sufficient optimality conditions for classical simulations of quantum communication processes

    NASA Astrophysics Data System (ADS)

    Montina, Alberto; Wolf, Stefan

    2014-07-01

    We consider the process consisting of preparation, transmission through a quantum channel, and subsequent measurement of quantum states. The communication complexity of the channel is the minimal amount of classical communication required for classically simulating it. Recently, we reduced the computation of this quantity to a convex minimization problem with linear constraints. Every solution of the constraints provides an upper bound on the communication complexity. In this paper, we derive the dual maximization problem of the original one. The feasible points of the dual constraints, which are inequalities, give lower bounds on the communication complexity, as illustrated with an example. The optimal values of the two problems turn out to be equal (zero duality gap). By this property, we provide necessary and sufficient conditions for optimality in terms of a set of equalities and inequalities. We use these conditions and two reasonable but unproven hypotheses to derive the lower bound n ×2n -1 for a noiseless quantum channel with capacity equal to n qubits. This lower bound can have interesting consequences in the context of the recent debate on the reality of the quantum state.

  20. Quantum communication with coherent states of light

    NASA Astrophysics Data System (ADS)

    Khan, Imran; Elser, Dominique; Dirmeier, Thomas; Marquardt, Christoph; Leuchs, Gerd

    2017-06-01

    Quantum communication offers long-term security especially, but not only, relevant to government and industrial users. It is worth noting that, for the first time in the history of cryptographic encoding, we are currently in the situation that secure communication can be based on the fundamental laws of physics (information theoretical security) rather than on algorithmic security relying on the complexity of algorithms, which is periodically endangered as standard computer technology advances. On a fundamental level, the security of quantum key distribution (QKD) relies on the non-orthogonality of the quantum states used. So even coherent states are well suited for this task, the quantum states that largely describe the light generated by laser systems. Depending on whether one uses detectors resolving single or multiple photon states or detectors measuring the field quadratures, one speaks of, respectively, a discrete- or a continuous-variable description. Continuous-variable QKD with coherent states uses a technology that is very similar to the one employed in classical coherent communication systems, the backbone of today's Internet connections. Here, we review recent developments in this field in two connected regimes: (i) improving QKD equipment by implementing front-end telecom devices and (ii) research into satellite QKD for bridging long distances by building upon existing optical satellite links. This article is part of the themed issue 'Quantum technology for the 21st century'.

  1. Quantum communication with coherent states of light.

    PubMed

    Khan, Imran; Elser, Dominique; Dirmeier, Thomas; Marquardt, Christoph; Leuchs, Gerd

    2017-08-06

    Quantum communication offers long-term security especially, but not only, relevant to government and industrial users. It is worth noting that, for the first time in the history of cryptographic encoding, we are currently in the situation that secure communication can be based on the fundamental laws of physics (information theoretical security) rather than on algorithmic security relying on the complexity of algorithms, which is periodically endangered as standard computer technology advances. On a fundamental level, the security of quantum key distribution (QKD) relies on the non-orthogonality of the quantum states used. So even coherent states are well suited for this task, the quantum states that largely describe the light generated by laser systems. Depending on whether one uses detectors resolving single or multiple photon states or detectors measuring the field quadratures, one speaks of, respectively, a discrete- or a continuous-variable description. Continuous-variable QKD with coherent states uses a technology that is very similar to the one employed in classical coherent communication systems, the backbone of today's Internet connections. Here, we review recent developments in this field in two connected regimes: (i) improving QKD equipment by implementing front-end telecom devices and (ii) research into satellite QKD for bridging long distances by building upon existing optical satellite links.This article is part of the themed issue 'Quantum technology for the 21st century'. © 2017 The Author(s).

  2. Exponential rise of dynamical complexity in quantum computing through projections.

    PubMed

    Burgarth, Daniel Klaus; Facchi, Paolo; Giovannetti, Vittorio; Nakazato, Hiromichi; Pascazio, Saverio; Yuasa, Kazuya

    2014-10-10

    The ability of quantum systems to host exponentially complex dynamics has the potential to revolutionize science and technology. Therefore, much effort has been devoted to developing of protocols for computation, communication and metrology, which exploit this scaling, despite formidable technical difficulties. Here we show that the mere frequent observation of a small part of a quantum system can turn its dynamics from a very simple one into an exponentially complex one, capable of universal quantum computation. After discussing examples, we go on to show that this effect is generally to be expected: almost any quantum dynamics becomes universal once 'observed' as outlined above. Conversely, we show that any complex quantum dynamics can be 'purified' into a simpler one in larger dimensions. We conclude by demonstrating that even local noise can lead to an exponentially complex dynamics.

  3. Reliable quantum communication over a quantum relay channel

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gyongyosi, Laszlo, E-mail: gyongyosi@hit.bme.hu; Imre, Sandor

    2014-12-04

    We show that reliable quantum communication over an unreliable quantum relay channels is possible. The coding scheme combines the results on the superadditivity of quantum channels and the efficient quantum coding approaches.

  4. Surface code quantum communication.

    PubMed

    Fowler, Austin G; Wang, David S; Hill, Charles D; Ladd, Thaddeus D; Van Meter, Rodney; Hollenberg, Lloyd C L

    2010-05-07

    Quantum communication typically involves a linear chain of repeater stations, each capable of reliable local quantum computation and connected to their nearest neighbors by unreliable communication links. The communication rate of existing protocols is low as two-way classical communication is used. By using a surface code across the repeater chain and generating Bell pairs between neighboring stations with probability of heralded success greater than 0.65 and fidelity greater than 0.96, we show that two-way communication can be avoided and quantum information can be sent over arbitrary distances with arbitrarily low error at a rate limited only by the local gate speed. This is achieved by using the unreliable Bell pairs to measure nonlocal stabilizers and feeding heralded failure information into post-transmission error correction. Our scheme also applies when the probability of heralded success is arbitrarily low.

  5. Quantum Secure Group Communication.

    PubMed

    Li, Zheng-Hong; Zubairy, M Suhail; Al-Amri, M

    2018-03-01

    We propose a quantum secure group communication protocol for the purpose of sharing the same message among multiple authorized users. Our protocol can remove the need for key management that is needed for the quantum network built on quantum key distribution. Comparing with the secure quantum network based on BB84, we show our protocol is more efficient and securer. Particularly, in the security analysis, we introduce a new way of attack, i.e., the counterfactual quantum attack, which can steal information by "invisible" photons. This invisible photon can reveal a single-photon detector in the photon path without triggering the detector. Moreover, the photon can identify phase operations applied to itself, thereby stealing information. To defeat this counterfactual quantum attack, we propose a quantum multi-user authorization system. It allows us to precisely control the communication time so that the attack can not be completed in time.

  6. Secure satellite communication using multi-photon tolerant quantum communication protocol

    NASA Astrophysics Data System (ADS)

    Darunkar, Bhagyashri; Punekar, Nikhil; Verma, Pramode K.

    2015-09-01

    This paper proposes and analyzes the potential of a multi-photon tolerant quantum communication protocol to secure satellite communication. For securing satellite communication, quantum cryptography is the only known unconditionally secure method. A number of recent experiments have shown feasibility of satellite-aided global quantum key distribution (QKD) using different methods such as: Use of entangled photon pairs, decoy state methods, and entanglement swapping. The use of single photon in these methods restricts the distance and speed over which quantum cryptography can be applied. Contemporary quantum cryptography protocols like the BB84 and its variants suffer from the limitation of reaching the distances of only Low Earth Orbit (LEO) at the data rates of few kilobits per second. This makes it impossible to develop a general satellite-based secure global communication network using the existing protocols. The method proposed in this paper allows secure communication at the heights of the Medium Earth Orbit (MEO) and Geosynchronous Earth Orbit (GEO) satellites. The benefits of the proposed method are two-fold: First it enables the realization of a secure global communication network based on satellites and second it provides unconditional security for satellite networks at GEO heights. The multi-photon approach discussed in this paper ameliorates the distance and speed issues associated with quantum cryptography through the use of contemporary laser communication (lasercom) devices. This approach can be seen as a step ahead towards global quantum communication.

  7. Fault-tolerant Remote Quantum Entanglement Establishment for Secure Quantum Communications

    NASA Astrophysics Data System (ADS)

    Tsai, Chia-Wei; Lin, Jason

    2016-07-01

    This work presents a strategy for constructing long-distance quantum communications among a number of remote users through collective-noise channel. With the assistance of semi-honest quantum certificate authorities (QCAs), the remote users can share a secret key through fault-tolerant entanglement swapping. The proposed protocol is feasible for large-scale distributed quantum networks with numerous users. Each pair of communicating parties only needs to establish the quantum channels and the classical authenticated channels with his/her local QCA. Thus, it enables any user to communicate freely without point-to-point pre-establishing any communication channels, which is efficient and feasible for practical environments.

  8. Free-space quantum cryptography with quantum and telecom communication channels

    NASA Astrophysics Data System (ADS)

    Toyoshima, Morio; Takayama, Yoshihisa; Klaus, Werner; Kunimori, Hiroo; Fujiwara, Mikio; Sasaki, Masahide

    2008-07-01

    Quantum cryptography is a new technique that uses the laws of physics to transmit information securely. In such systems, the vehicle to transfer quantum information is a single photon. However, the transmission distance is limited by the absorption of photons in an optical fiber in which the maximum demonstrated range is about 100 km. Free-space quantum cryptography between a ground station and a satellite is a way of sending the quantum information further distances than that with optical fibers since there is no birefringence effect in the atmosphere. At the National Institute of Information and Communications Technology (NICT), the laser communication demonstration between the NICT optical ground station and a low earth orbit satellite was successfully conducted in 2006. For such space communication links, free-space quantum cryptography is considered to be an important application in the future. We have developed a prototype system for free-space quantum cryptography using a weak coherent light and a telecom communication channel. The preliminary results are presented.

  9. Experimental Satellite Quantum Communications

    NASA Astrophysics Data System (ADS)

    Vallone, Giuseppe; Bacco, Davide; Dequal, Daniele; Gaiarin, Simone; Luceri, Vincenza; Bianco, Giuseppe; Villoresi, Paolo

    2015-07-01

    Quantum communication (QC), namely, the faithful transmission of generic quantum states, is a key ingredient of quantum information science. Here we demonstrate QC with polarization encoding from space to ground by exploiting satellite corner cube retroreflectors as quantum transmitters in orbit and the Matera Laser Ranging Observatory of the Italian Space Agency in Matera, Italy, as a quantum receiver. The quantum bit error ratio (QBER) has been kept steadily low to a level suitable for several quantum information protocols, as the violation of Bell inequalities or quantum key distribution (QKD). Indeed, by taking data from different satellites, we demonstrate an average value of QBER =4.6 % for a total link duration of 85 s. The mean photon number per pulse μsat leaving the satellites was estimated to be of the order of one. In addition, we propose a fully operational satellite QKD system by exploiting our communication scheme with orbiting retroreflectors equipped with a modulator, a very compact payload. Our scheme paves the way toward the implementation of a QC worldwide network leveraging existing receivers.

  10. Capacity on wireless quantum cellular communication system

    NASA Astrophysics Data System (ADS)

    Zhou, Xiang-Zhen; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-03-01

    Quantum technology is making excellent prospects in future communication networks. Entanglement generation and purification are two major components in quantum networks. Combining these two techniques with classical cellular mobile communication, we proposed a novel wireless quantum cellular(WQC) communication system which is possible to realize commercial mobile quantum communication. In this paper, the architecture and network topology of WQC communication system are discussed, the mathematical model of WQC system is extracted and the serving capacity, indicating the ability to serve customers, is defined and calculated under certain circumstances.

  11. The application of microwave photonic detection in quantum communication

    NASA Astrophysics Data System (ADS)

    Diao, Wenting; Zhuang, Yongyong; Song, Xuerui; Wang, Liujun; Duan, Chongdi

    2018-03-01

    Quantum communication has attracted much attention in recent years, provides an ultimate level of security, and uniquely it is one of the most likely practical quantum technologies at present. In order to realize global coverage of quantum communication networks, not only need the help of satellite to realize wide area quantum communication, need implementation of optical fiber system to realize city to city quantum communication, but also, it is necessary to implement end-to-end quantum communications intercity and wireless quantum communications that can be received by handheld devices. Because of the limitation of application of light in buildings, it needs quantum communication with microwave band to achieve quantum reception of wireless handheld devices. The single microwave photon energy is very low, it is difficult to directly detect, which become a difficulty in microwave quantum detection. This paper summarizes the mode of single microwave photon detection methods and the possibility of application in microwave quantum communication, and promotes the development of quantum communication in microwave band and quantum radar.

  12. Long distance quantum communication using quantum error correction

    NASA Technical Reports Server (NTRS)

    Gingrich, R. M.; Lee, H.; Dowling, J. P.

    2004-01-01

    We describe a quantum error correction scheme that can increase the effective absorption length of the communication channel. This device can play the role of a quantum transponder when placed in series, or a cyclic quantum memory when inserted in an optical loop.

  13. Fundamental limits of repeaterless quantum communications

    PubMed Central

    Pirandola, Stefano; Laurenza, Riccardo; Ottaviani, Carlo; Banchi, Leonardo

    2017-01-01

    Quantum communications promises reliable transmission of quantum information, efficient distribution of entanglement and generation of completely secure keys. For all these tasks, we need to determine the optimal point-to-point rates that are achievable by two remote parties at the ends of a quantum channel, without restrictions on their local operations and classical communication, which can be unlimited and two-way. These two-way assisted capacities represent the ultimate rates that are reachable without quantum repeaters. Here, by constructing an upper bound based on the relative entropy of entanglement and devising a dimension-independent technique dubbed ‘teleportation stretching', we establish these capacities for many fundamental channels, namely bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels in arbitrary dimension. In particular, we exactly determine the fundamental rate-loss tradeoff affecting any protocol of quantum key distribution. Our findings set the limits of point-to-point quantum communications and provide precise and general benchmarks for quantum repeaters. PMID:28443624

  14. Fundamental limits of repeaterless quantum communications.

    PubMed

    Pirandola, Stefano; Laurenza, Riccardo; Ottaviani, Carlo; Banchi, Leonardo

    2017-04-26

    Quantum communications promises reliable transmission of quantum information, efficient distribution of entanglement and generation of completely secure keys. For all these tasks, we need to determine the optimal point-to-point rates that are achievable by two remote parties at the ends of a quantum channel, without restrictions on their local operations and classical communication, which can be unlimited and two-way. These two-way assisted capacities represent the ultimate rates that are reachable without quantum repeaters. Here, by constructing an upper bound based on the relative entropy of entanglement and devising a dimension-independent technique dubbed 'teleportation stretching', we establish these capacities for many fundamental channels, namely bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels in arbitrary dimension. In particular, we exactly determine the fundamental rate-loss tradeoff affecting any protocol of quantum key distribution. Our findings set the limits of point-to-point quantum communications and provide precise and general benchmarks for quantum repeaters.

  15. Free-Space Quantum Communication with a Portable Quantum Memory

    NASA Astrophysics Data System (ADS)

    Namazi, Mehdi; Vallone, Giuseppe; Jordaan, Bertus; Goham, Connor; Shahrokhshahi, Reihaneh; Villoresi, Paolo; Figueroa, Eden

    2017-12-01

    The realization of an elementary quantum network that is intrinsically secure and operates over long distances requires the interconnection of several quantum modules performing different tasks. In this work, we report the realization of a communication network functioning in a quantum regime, consisting of four different quantum modules: (i) a random polarization qubit generator, (ii) a free-space quantum-communication channel, (iii) an ultralow-noise portable quantum memory, and (iv) a qubit decoder, in a functional elementary quantum network possessing all capabilities needed for quantum-information distribution protocols. We create weak coherent pulses at the single-photon level encoding polarization states |H ⟩ , |V ⟩, |D ⟩, and |A ⟩ in a randomized sequence. The random qubits are sent over a free-space link and coupled into a dual-rail room-temperature quantum memory and after storage and retrieval are analyzed in a four-detector polarization analysis akin to the requirements of the BB84 protocol. We also show ultralow noise and fully portable operation, paving the way towards memory-assisted all-environment free-space quantum cryptographic networks.

  16. Classical noise, quantum noise and secure communication

    NASA Astrophysics Data System (ADS)

    Tannous, C.; Langlois, J.

    2016-01-01

    Secure communication based on message encryption might be performed by combining the message with controlled noise (called pseudo-noise) as performed in spread-spectrum communication used presently in Wi-Fi and smartphone telecommunication systems. Quantum communication based on entanglement is another route for securing communications as demonstrated by several important experiments described in this work. The central role played by the photon in unifying the description of classical and quantum noise as major ingredients of secure communication systems is highlighted and described on the basis of the classical and quantum fluctuation dissipation theorems.

  17. Recent progress of quantum communication in China (Conference Presentation)

    NASA Astrophysics Data System (ADS)

    Zhang, Qiang

    2016-04-01

    Quantum communication, based on the quantum physics, can provide information theoretical security. Building a global quantum network is one ultimate goal for the research of quantum information. Here, this talk will review the progress for quantum communication in China, including quantum key distribution over metropolitan area with untrustful relay, field test of quantum entanglement swapping over metropolitan network, the 2000 km quantum key distribution main trunk line, and satellite based quantum communication.

  18. Engineering quantum communication systems

    NASA Astrophysics Data System (ADS)

    Pinto, Armando N.; Almeida, Álvaro J.; Silva, Nuno A.; Muga, Nelson J.; Martins, Luis M.

    2012-06-01

    Quantum communications can provide almost perfect security through the use of quantum laws to detect any possible leak of information. We discuss critical issues in the implementation of quantum communication systems over installed optical fibers. We use stimulated four-wave mixing to generate single photons inside optical fibers, and by tuning the separation between the pump and the signal we adjust the average number of photons per pulse. We report measurements of the source statistics and show that it goes from a thermal to Poisson distribution with the increase of the pump power. We generate entangled photons pairs through spontaneous four-wave mixing. We report results for different type of fibers to approach the maximum value of the Bell inequality. We model the impact of polarization rotation, attenuation and Raman scattering and present optimum configurations to increase the degree of entanglement. We encode information in the photons polarization and assess the use of wavelength and time division multiplexing based control systems to compensate for the random rotation of the polarization during transmission. We show that time division multiplexing systems provide a more robust solution considering the values of PMD of nowadays installed fibers. We evaluate the impact on the quantum channel of co-propagating classical channels, and present guidelines for adding quantum channels to installed WDM optical communication systems without strongly penalizing the performance of the quantum channel. We discuss the process of retrieving information from the photons polarization. We identify the major impairments that limit the speed and distance of the quantum channel. Finally, we model theoretically the QBER and present results of an experimental performance assessment of the system quality through QBER measurements.

  19. Quantum Communications Systems

    DTIC Science & Technology

    2012-09-21

    metrology practical. The strategy was to develop robust photonic quantum states and sensors serving as an archetype for loss-tolerant information...communications and metrology. Our strategy consisted of developing robust photonic quantum states and sensors serving as an archetype for loss-tolerant...developed atomic memories in caesium vapour, based on a stimulated Raman transition, that have demonstrated a TBP greater than 1000 and are uniquely suited

  20. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    NASA Astrophysics Data System (ADS)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  1. Optimal architectures for long distance quantum communication.

    PubMed

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D; Jiang, Liang

    2016-02-15

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥ 1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances.

  2. Optimal architectures for long distance quantum communication

    PubMed Central

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D.; Jiang, Liang

    2016-01-01

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances. PMID:26876670

  3. Optimal architectures for long distance quantum communication

    NASA Astrophysics Data System (ADS)

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D.; Jiang, Liang

    2016-02-01

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances.

  4. Photonic channels for quantum communication

    PubMed

    van Enk SJ; Cirac; Zoller

    1998-01-09

    A general photonic channel for quantum communication is defined. By means of local quantum computing with a few auxiliary atoms, this channel can be reduced to one with effectively less noise. A scheme based on quantum interference is proposed that iteratively improves the fidelity of distant entangled particles.

  5. A universal quantum information processor for scalable quantum communication and networks

    PubMed Central

    Yang, Xihua; Xue, Bolin; Zhang, Junxiang; Zhu, Shiyao

    2014-01-01

    Entanglement provides an essential resource for quantum computation, quantum communication, and quantum networks. How to conveniently and efficiently realize the generation, distribution, storage, retrieval, and control of multipartite entanglement is the basic requirement for realistic quantum information processing. Here, we present a theoretical proposal to efficiently and conveniently achieve a universal quantum information processor (QIP) via atomic coherence in an atomic ensemble. The atomic coherence, produced through electromagnetically induced transparency (EIT) in the Λ-type configuration, acts as the QIP and has full functions of quantum beam splitter, quantum frequency converter, quantum entangler, and quantum repeater. By employing EIT-based nondegenerate four-wave mixing processes, the generation, exchange, distribution, and manipulation of light-light, atom-light, and atom-atom multipartite entanglement can be efficiently and flexibly achieved in a deterministic way with only coherent light fields. This method greatly facilitates the operations in quantum information processing, and holds promising applications in realistic scalable quantum communication and quantum networks. PMID:25316514

  6. Towards quantum communications in free-space seawater.

    PubMed

    Ji, Ling; Gao, Jun; Yang, Ai-Lin; Feng, Zhen; Lin, Xiao-Feng; Li, Zhong-Gen; Jin, Xian-Min

    2017-08-21

    Long-distance quantum channels capable of transferring quantum states faithfully for unconditionally secure quantum communication have been so far confirmed to be feasible in both fiber and free-space air. However, it remains unclear whether seawater, which covers more than 70% of the earth, can also be utilized, leaving global quantum communication incomplete. Here we experimentally demonstrate that polarization quantum states including general qubits of single photon and entangled states can survive well after travelling through seawater. We perform experiments with seawater collected over a range of 36 kilometers in the Yellow Sea. For single photons at 405 nm in a blue-green window, we obtain an average process fidelity above 98%. For entangled photons at 810nm, albeit very high loss, we observe the violation of Bell inequality with 33 standard deviations. Our results confirm the feasibility of a seawater quantum channel, representing the first step towards underwater quantum communication.

  7. Increasing complexity with quantum physics.

    PubMed

    Anders, Janet; Wiesner, Karoline

    2011-09-01

    We argue that complex systems science and the rules of quantum physics are intricately related. We discuss a range of quantum phenomena, such as cryptography, computation and quantum phases, and the rules responsible for their complexity. We identify correlations as a central concept connecting quantum information and complex systems science. We present two examples for the power of correlations: using quantum resources to simulate the correlations of a stochastic process and to implement a classically impossible computational task.

  8. Polarization tracking system for free-space optical communication, including quantum communication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nordholt, Jane Elizabeth; Newell, Raymond Thorson; Peterson, Charles Glen

    Quantum communication transmitters include beacon lasers that transmit a beacon optical signal in a predetermined state of polarization such as one of the states of polarization of a quantum communication basis. Changes in the beacon polarization are detected at a receiver, and a retarder is adjusted so that the states of polarization in a received quantum communication optical signal are matched to basis polarizations. The beacon and QC signals can be at different wavelengths so that the beacon does not interfere with detection and decoding of the QC optical signal.

  9. Communication complexity and information complexity

    NASA Astrophysics Data System (ADS)

    Pankratov, Denis

    Information complexity enables the use of information-theoretic tools in communication complexity theory. Prior to the results presented in this thesis, information complexity was mainly used for proving lower bounds and direct-sum theorems in the setting of communication complexity. We present three results that demonstrate new connections between information complexity and communication complexity. In the first contribution we thoroughly study the information complexity of the smallest nontrivial two-party function: the AND function. While computing the communication complexity of AND is trivial, computing its exact information complexity presents a major technical challenge. In overcoming this challenge, we reveal that information complexity gives rise to rich geometrical structures. Our analysis of information complexity relies on new analytic techniques and new characterizations of communication protocols. We also uncover a connection of information complexity to the theory of elliptic partial differential equations. Once we compute the exact information complexity of AND, we can compute exact communication complexity of several related functions on n-bit inputs with some additional technical work. Previous combinatorial and algebraic techniques could only prove bounds of the form theta( n). Interestingly, this level of precision is typical in the area of information theory, so our result demonstrates that this meta-property of precise bounds carries over to information complexity and in certain cases even to communication complexity. Our result does not only strengthen the lower bound on communication complexity of disjointness by making it more exact, but it also shows that information complexity provides the exact upper bound on communication complexity. In fact, this result is more general and applies to a whole class of communication problems. In the second contribution, we use self-reduction methods to prove strong lower bounds on the information

  10. Long distance quantum communication with quantum Reed-Solomon codes

    NASA Astrophysics Data System (ADS)

    Muralidharan, Sreraman; Zou, Chang-Ling; Li, Linshu; Jiang, Liang; Jianggroup Team

    We study the construction of quantum Reed Solomon codes from classical Reed Solomon codes and show that they achieve the capacity of quantum erasure channel for multi-level quantum systems. We extend the application of quantum Reed Solomon codes to long distance quantum communication, investigate the local resource overhead needed for the functioning of one-way quantum repeaters with these codes, and numerically identify the parameter regime where these codes perform better than the known quantum polynomial codes and quantum parity codes . Finally, we discuss the implementation of these codes into time-bin photonic states of qubits and qudits respectively, and optimize the performance for one-way quantum repeaters.

  11. Practical secure quantum communications

    NASA Astrophysics Data System (ADS)

    Diamanti, Eleni

    2015-05-01

    We review recent advances in the field of quantum cryptography, focusing in particular on practical implementations of two central protocols for quantum network applications, namely key distribution and coin flipping. The former allows two parties to share secret messages with information-theoretic security, even in the presence of a malicious eavesdropper in the communication channel, which is impossible with classical resources alone. The latter enables two distrustful parties to agree on a random bit, again with information-theoretic security, and with a cheating probability lower than the one that can be reached in a classical scenario. Our implementations rely on continuous-variable technology for quantum key distribution and on a plug and play discrete-variable system for coin flipping, and necessitate a rigorous security analysis adapted to the experimental schemes and their imperfections. In both cases, we demonstrate the protocols with provable security over record long distances in optical fibers and assess the performance of our systems as well as their limitations. The reported advances offer a powerful toolbox for practical applications of secure communications within future quantum networks.

  12. Exploring the boundaries of quantum mechanics: advances in satellite quantum communications.

    PubMed

    Agnesi, Costantino; Vedovato, Francesco; Schiavon, Matteo; Dequal, Daniele; Calderaro, Luca; Tomasin, Marco; Marangon, Davide G; Stanco, Andrea; Luceri, Vincenza; Bianco, Giuseppe; Vallone, Giuseppe; Villoresi, Paolo

    2018-07-13

    Recent interest in quantum communications has stimulated great technological progress in satellite quantum technologies. These advances have rendered the aforesaid technologies mature enough to support the realization of experiments that test the foundations of quantum theory at unprecedented scales and in the unexplored space environment. Such experiments, in fact, could explore the boundaries of quantum theory and may provide new insights to investigate phenomena where gravity affects quantum objects. Here, we review recent results in satellite quantum communications and discuss possible phenomena that could be observable with current technologies. Furthermore, stressing the fact that space represents an incredible resource to realize new experiments aimed at highlighting some physical effects, we challenge the community to propose new experiments that unveil the interplay between quantum mechanics and gravity that could be realizable in the near future.This article is part of a discussion meeting issue 'Foundations of quantum mechanics and their impact on contemporary society'. © 2018 The Author(s).

  13. Probabilistic direct counterfactual quantum communication

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng

    2017-02-01

    It is striking that the quantum Zeno effect can be used to launch a direct counterfactual communication between two spatially separated parties, Alice and Bob. So far, existing protocols of this type only provide a deterministic counterfactual communication service. However, this counterfactuality should be payed at a price. Firstly, the transmission time is much longer than a classical transmission costs. Secondly, the chained-cycle structure makes them more sensitive to channel noises. Here, we extend the idea of counterfactual communication, and present a probabilistic-counterfactual quantum communication protocol, which is proved to have advantages over the deterministic ones. Moreover, the presented protocol could evolve to a deterministic one solely by adjusting the parameters of the beam splitters. Project supported by the National Natural Science Foundation of China (Grant No. 61300203).

  14. Complexity Bounds for Quantum Computation

    DTIC Science & Technology

    2007-06-22

    Programs Trustees of Boston University Boston, MA 02215 - Complexity Bounds for Quantum Computation REPORT DOCUMENTATION PAGE 18. SECURITY CLASSIFICATION...Complexity Bounds for Quantum Comp[utation Report Title ABSTRACT This project focused on upper and lower bounds for quantum computability using constant...classical computation models, particularly emphasizing new examples of where quantum circuits are more powerful than their classical counterparts. A second

  15. Secure quantum communication using classical correlated channel

    NASA Astrophysics Data System (ADS)

    Costa, D.; de Almeida, N. G.; Villas-Boas, C. J.

    2016-10-01

    We propose a secure protocol to send quantum information from one part to another without a quantum channel. In our protocol, which resembles quantum teleportation, a sender (Alice) and a receiver (Bob) share classical correlated states instead of EPR ones, with Alice performing measurements in two different bases and then communicating her results to Bob through a classical channel. Our secure quantum communication protocol requires the same amount of classical bits as the standard quantum teleportation protocol. In our scheme, as in the usual quantum teleportation protocol, once the classical channel is established in a secure way, a spy (Eve) will never be able to recover the information of the unknown quantum state, even if she is aware of Alice's measurement results. Security, advantages, and limitations of our protocol are discussed and compared with the standard quantum teleportation protocol.

  16. Limited-path-length entanglement percolation in quantum complex networks

    NASA Astrophysics Data System (ADS)

    Cuquet, Martí; Calsamiglia, John

    2011-03-01

    We study entanglement distribution in quantum complex networks where nodes are connected by bipartite entangled states. These networks are characterized by a complex structure, which dramatically affects how information is transmitted through them. For pure quantum state links, quantum networks exhibit a remarkable feature absent in classical networks: it is possible to effectively rewire the network by performing local operations on the nodes. We propose a family of such quantum operations that decrease the entanglement percolation threshold of the network and increase the size of the giant connected component. We provide analytic results for complex networks with an arbitrary (uncorrelated) degree distribution. These results are in good agreement with numerical simulations, which also show enhancement in correlated and real-world networks. The proposed quantum preprocessing strategies are not robust in the presence of noise. However, even when the links consist of (noisy) mixed-state links, one can send quantum information through a connecting path with a fidelity that decreases with the path length. In this noisy scenario, complex networks offer a clear advantage over regular lattices, namely, the fact that two arbitrary nodes can be connected through a relatively small number of steps, known as the small-world effect. We calculate the probability that two arbitrary nodes in the network can successfully communicate with a fidelity above a given threshold. This amounts to working out the classical problem of percolation with a limited path length. We find that this probability can be significant even for paths limited to few connections and that the results for standard (unlimited) percolation are soon recovered if the path length exceeds by a finite amount the average path length, which in complex networks generally scales logarithmically with the size of the network.

  17. The quantum physics of synaptic communication via the SNARE protein complex.

    PubMed

    Georgiev, Danko D; Glazebrook, James F

    2018-07-01

    Twenty five years ago, Sir John Carew Eccles together with Friedrich Beck proposed a quantum mechanical model of neurotransmitter release at synapses in the human cerebral cortex. The model endorsed causal influence of human consciousness upon the functioning of synapses in the brain through quantum tunneling of unidentified quasiparticles that trigger the exocytosis of synaptic vesicles, thereby initiating the transmission of information from the presynaptic towards the postsynaptic neuron. Here, we provide a molecular upgrade of the Beck and Eccles model by identifying the quantum quasiparticles as Davydov solitons that twist the protein α-helices and trigger exocytosis of synaptic vesicles through helical zipping of the SNARE protein complex. We also calculate the observable probabilities for exocytosis based on the mass of this quasiparticle, along with the characteristics of the potential energy barrier through which tunneling is necessary. We further review the current experimental evidence in support of this novel bio-molecular model as presented. Copyright © 2018 Elsevier Ltd. All rights reserved.

  18. Controlled Bidirectional Quantum Secure Direct Communication

    PubMed Central

    Chou, Yao-Hsin; Lin, Yu-Ting; Zeng, Guo-Jyun; Lin, Fang-Jhu; Chen, Chi-Yuan

    2014-01-01

    We propose a novel protocol for controlled bidirectional quantum secure communication based on a nonlocal swap gate scheme. Our proposed protocol would be applied to a system in which a controller (supervisor/Charlie) controls the bidirectional communication with quantum information or secret messages between legitimate users (Alice and Bob). In this system, the legitimate users must obtain permission from the controller in order to exchange their respective quantum information or secret messages simultaneously; the controller is unable to obtain any quantum information or secret messages from the decoding process. Moreover, the presence of the controller also avoids the problem of one legitimate user receiving the quantum information or secret message before the other, and then refusing to help the other user decode the quantum information or secret message. Our proposed protocol is aimed at protecting against external and participant attacks on such a system, and the cost of transmitting quantum bits using our protocol is less than that achieved in other studies. Based on the nonlocal swap gate scheme, the legitimate users exchange their quantum information or secret messages without transmission in a public channel, thus protecting against eavesdroppers stealing the secret messages. PMID:25006596

  19. Quantum communication and information processing

    NASA Astrophysics Data System (ADS)

    Beals, Travis Roland

    Quantum computers enable dramatically more efficient algorithms for solving certain classes of computational problems, but, in doing so, they create new problems. In particular, Shor's Algorithm allows for efficient cryptanalysis of many public-key cryptosystems. As public key cryptography is a critical component of present-day electronic commerce, it is crucial that a working, secure replacement be found. Quantum key distribution (QKD), first developed by C.H. Bennett and G. Brassard, offers a partial solution, but many challenges remain, both in terms of hardware limitations and in designing cryptographic protocols for a viable large-scale quantum communication infrastructure. In Part I, I investigate optical lattice-based approaches to quantum information processing. I look at details of a proposal for an optical lattice-based quantum computer, which could potentially be used for both quantum communications and for more sophisticated quantum information processing. In Part III, I propose a method for converting and storing photonic quantum bits in the internal state of periodically-spaced neutral atoms by generating and manipulating a photonic band gap and associated defect states. In Part II, I present a cryptographic protocol which allows for the extension of present-day QKD networks over much longer distances without the development of new hardware. I also present a second, related protocol which effectively solves the authentication problem faced by a large QKD network, thus making QKD a viable, information-theoretic secure replacement for public key cryptosystems.

  20. Metrology for industrial quantum communications: the MIQC project

    NASA Astrophysics Data System (ADS)

    Rastello, M. L.; Degiovanni, I. P.; Sinclair, A. G.; Kück, S.; Chunnilall, C. J.; Porrovecchio, G.; Smid, M.; Manoocheri, F.; Ikonen, E.; Kubarsepp, T.; Stucki, D.; Hong, K. S.; Kim, S. K.; Tosi, A.; Brida, G.; Meda, A.; Piacentini, F.; Traina, P.; Natsheh, A. Al; Cheung, J. Y.; Müller, I.; Klein, R.; Vaigu, A.

    2014-12-01

    The ‘Metrology for Industrial Quantum Communication Technologies’ project (MIQC) is a metrology framework that fosters development and market take-up of quantum communication technologies and is aimed at achieving maximum impact for the European industry in this area. MIQC is focused on quantum key distribution (QKD) technologies, the most advanced quantum-based technology towards practical application. QKD is a way of sending cryptographic keys with absolute security. It does this by exploiting the ability to encode in a photon's degree of freedom specific quantum states that are noticeably disturbed if an eavesdropper trying to decode it is present in the communication channel. The MIQC project has started the development of independent measurement standards and definitions for the optical components of QKD system, since one of the perceived barriers to QKD market success is the lack of standardization and quality assurance.

  1. Direct counterfactual communication via quantum Zeno effect

    NASA Astrophysics Data System (ADS)

    Cao, Yuan; Li, Yu-Huai; Cao, Zhu; Yin, Juan; Chen, Yu-Ao; Yin, Hua-Lei; Chen, Teng-Yun; Ma, Xiongfeng; Peng, Cheng-Zhi; Pan, Jian-Wei

    2017-05-01

    Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics—wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect.

  2. Direct counterfactual communication via quantum Zeno effect.

    PubMed

    Cao, Yuan; Li, Yu-Huai; Cao, Zhu; Yin, Juan; Chen, Yu-Ao; Yin, Hua-Lei; Chen, Teng-Yun; Ma, Xiongfeng; Peng, Cheng-Zhi; Pan, Jian-Wei

    2017-05-09

    Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics-wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect.

  3. Communications: quantum teleportation across the Danube.

    PubMed

    Ursin, Rupert; Jennewein, Thomas; Aspelmeyer, Markus; Kaltenbaek, Rainer; Lindenthal, Michael; Walther, Philip; Zeilinger, Anton

    2004-08-19

    Efficient long-distance quantum teleportation is crucial for quantum communication and quantum networking schemes. Here we describe the high-fidelity teleportation of photons over a distance of 600 metres across the River Danube in Vienna, with the optimal efficiency that can be achieved using linear optics. Our result is a step towards the implementation of a quantum repeater, which will enable pure entanglement to be shared between distant parties in a public environment and eventually on a worldwide scale.

  4. Optical communication with two-photon coherent stages. I - Quantum-state propagation and quantum-noise reduction

    NASA Technical Reports Server (NTRS)

    Yuen, H. P.; Shapiro, J. H.

    1978-01-01

    To determine the ultimate performance limitations imposed by quantum effects, it is also essential to consider optimum quantum-state generation. Certain 'generalized' coherent states of the radiation field possess novel quantum noise characteristics that offer the potential for greatly improved optical communications. These states have been called two-photon coherent states because they can be generated, in principle, by stimulated two-photon processes. The use of two-photon coherent state (TCS) radiation in free-space optical communications is considered. A simple theory of quantum state propagation is developed. The theory provides the basis for representing the free-space channel in a quantum-mechanical form convenient for communication analysis. The new theory is applied to TCS radiation.

  5. Long-distance quantum communication with atomic ensembles and linear optics.

    PubMed

    Duan, L M; Lukin, M D; Cirac, J I; Zoller, P

    2001-11-22

    Quantum communication holds promise for absolutely secure transmission of secret messages and the faithful transfer of unknown quantum states. Photonic channels appear to be very attractive for the physical implementation of quantum communication. However, owing to losses and decoherence in the channel, the communication fidelity decreases exponentially with the channel length. Here we describe a scheme that allows the implementation of robust quantum communication over long lossy channels. The scheme involves laser manipulation of atomic ensembles, beam splitters, and single-photon detectors with moderate efficiencies, and is therefore compatible with current experimental technology. We show that the communication efficiency scales polynomially with the channel length, and hence the scheme should be operable over very long distances.

  6. Quantum CSMA/CD Synchronous Communication Protocol with Entanglement

    NASA Astrophysics Data System (ADS)

    Zhou, Nanrun; Zeng, Binyang; Gong, Lihua

    By utilizing the characteristics of quantum entanglement, a quantum synchronous communication protocol for Carrier Sense Multiple Access with Collision Detection (CSMA/CD) is presented. The proposed protocol divides the link into the busy time and leisure one, where the data frames are sent via classical channels and the distribution of quantum entanglement is supposed to be completed at leisure time and the quantum acknowledge frames are sent via quantum entanglement channels. The time span between two successfully delivered messages can be significantly reduced in this proposed protocol. It is shown that the performance of the CSMA/CD protocol can be improved significantly since the collision can be reduced to a certain extent. The proposed protocol has great significance in quantum communication.

  7. Direct counterfactual communication via quantum Zeno effect

    PubMed Central

    Cao, Yuan; Li, Yu-Huai; Cao, Zhu; Yin, Juan; Chen, Yu-Ao; Yin, Hua-Lei; Chen, Teng-Yun; Ma, Xiongfeng; Peng, Cheng-Zhi; Pan, Jian-Wei

    2017-01-01

    Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics—wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect. PMID:28442568

  8. Complex Instruction Set Quantum Computing

    NASA Astrophysics Data System (ADS)

    Sanders, G. D.; Kim, K. W.; Holton, W. C.

    1998-03-01

    In proposed quantum computers, electromagnetic pulses are used to implement logic gates on quantum bits (qubits). Gates are unitary transformations applied to coherent qubit wavefunctions and a universal computer can be created using a minimal set of gates. By applying many elementary gates in sequence, desired quantum computations can be performed. This reduced instruction set approach to quantum computing (RISC QC) is characterized by serial application of a few basic pulse shapes and a long coherence time. However, the unitary matrix of the overall computation is ultimately a unitary matrix of the same size as any of the elementary matrices. This suggests that we might replace a sequence of reduced instructions with a single complex instruction using an optimally taylored pulse. We refer to this approach as complex instruction set quantum computing (CISC QC). One trades the requirement for long coherence times for the ability to design and generate potentially more complex pulses. We consider a model system of coupled qubits interacting through nearest neighbor coupling and show that CISC QC can reduce the time required to perform quantum computations.

  9. Bounds on quantum communication via Newtonian gravity

    NASA Astrophysics Data System (ADS)

    Kafri, D.; Milburn, G. J.; Taylor, J. M.

    2015-01-01

    Newtonian gravity yields specific observable consequences, the most striking of which is the emergence of a 1/{{r}2} force. In so far as communication can arise via such interactions between distant particles, we can ask what would be expected for a theory of gravity that only allows classical communication. Many heuristic suggestions for gravity-induced decoherence have this restriction implicitly or explicitly in their construction. Here we show that communication via a 1/{{r}2} force has a minimum noise induced in the system when the communication cannot convey quantum information, in a continuous time analogue to Bell's inequalities. Our derived noise bounds provide tight constraints from current experimental results on any theory of gravity that does not allow quantum communication.

  10. Quantum Sensing and Communications Being Developed for Nanotechnology

    NASA Technical Reports Server (NTRS)

    Lekki, John D.; Nguyen, Quang-Viet

    2005-01-01

    An interdisciplinary quantum communications and sensing research effort for application in microdevices has been underway at the NASA Glenn Research Center since 2000. Researchers in Glenn's Instrumentation and Controls, Communications Technology, and Propulsion and Turbomachinery Divisions have been working together to study and develop techniques that utilize quantum effects for sensing and communications. The emerging technology provides an innovative way to communicate faster and farther using less power and to sense, measure, and image environmental properties in ways that are not possible with existing technology.

  11. Quantum coordinated multi-point communication based on entanglement swapping

    NASA Astrophysics Data System (ADS)

    Du, Gang; Shang, Tao; Liu, Jian-wei

    2017-05-01

    In a quantum network, adjacent nodes can communicate with each other point to point by using pre-shared Einsten-Podolsky-Rosen (EPR) pairs, and furthermore remote nodes can establish entanglement channels by using quantum routing among intermediate nodes. However, with the rapid development of quantum networks, the demand of various message transmission among nodes inevitably emerges. In order to realize this goal and extend quantum networks, we propose a quantum coordinated multi-point communication scheme based on entanglement swapping. The scheme takes full advantage of EPR pairs between adjacent nodes and performs multi-party entanglement swapping to transmit messages. Considering various demands of communication, all nodes work cooperatively to realize different message transmission modes, including one to many, many to one and one to some. Scheme analysis shows that the proposed scheme can flexibly organize a coordinated group and efficiently use EPR resources, while it meets basic security requirement under the condition of coordinated communication.

  12. An Introduction to Quantum Communications Networks; Or, how shall we communicate in the quantum era?

    NASA Astrophysics Data System (ADS)

    Razavi, Mohsen

    2018-05-01

    This book fills a gap between experts and non-experts in the field by providing readers with the basic tools to understand the latest developments in quantum communications and its future directions. With the fast pace of developments in quantum technologies, it is more necessary than ever to make the new generation of students in science/engineering familiar with the key ideas behind such disruptive systems. This book describes key applications for quantum networks; local, metropolitan, and global networks; and the industrial outlook for the field.

  13. Quantum Secure Conditional Direct Communication via EPR Pairs

    NASA Astrophysics Data System (ADS)

    Gao, Ting; Yan, Fengli; Wang, Zhixi

    Two schemes for quantum secure conditional direct communication are proposed, where a set of EPR pairs of maximally entangled particles in Bell states, initially made by the supervisor Charlie, but shared by the sender Alice and the receiver Bob, functions as quantum information channels for faithful transmission. After insuring the security of the quantum channel and obtaining the permission of Charlie (i.e., Charlie is trustworthy and cooperative, which means the "conditional" in the two schemes), Alice and Bob begin their private communication under the control of Charlie. In the first scheme, Alice transmits secret message to Bob in a deterministic manner with the help of Charlie by means of Alice's local unitary transformations, both Alice and Bob's local measurements, and both of Alice and Charlie's public classical communication. In the second scheme, the secure communication between Alice and Bob can be achieved via public classical communication of Charlie and Alice, and the local measurements of both Alice and Bob. The common feature of these protocols is that the communications between two communication parties Alice and Bob depend on the agreement of the third side Charlie. Moreover, transmitting one bit secret message, the sender Alice only needs to apply a local operation on her one qubit and send one bit classical information. We also show that the two schemes are completely secure if quantum channels are perfect.

  14. Secure communications using quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1997-08-01

    The secure distribution of the secret random bit sequences known as {open_quotes}key{close_quotes} material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is an emerging technology for secure key distribution with single-photon transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). We have developed experimental quantum cryptography systems based on the transmission of non-orthogonal single-photon states to generate shared key material over multi-kilometer optical fiber paths and over line-of-sight links. In both cases, key material is built up using the transmission of a single-photon per bit ofmore » an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. In our optical fiber experiment we have performed quantum key distribution over 24-km of underground optical fiber using single-photon interference states, demonstrating that secure, real-time key generation over {open_quotes}open{close_quotes} multi-km node-to-node optical fiber communications links is possible. We have also constructed a quantum key distribution system for free-space, line-of-sight transmission using single-photon polarization states, which is currently undergoing laboratory testing. 7 figs.« less

  15. Quantum communication for satellite-to-ground networks with partially entangled states

    NASA Astrophysics Data System (ADS)

    Chen, Na; Quan, Dong-Xiao; Pei, Chang-Xing; Yang-Hong

    2015-02-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. Project supported by the National Natural Science Foundation of China (Grant Nos. 61072067 and 61372076), the 111 Project (Grant No. B08038), the Fund from the State Key Laboratory of Integrated Services Networks (Grant No. ISN 1001004), and the Fundamental Research Funds for the Central Universities (Grant Nos. K5051301059 and K5051201021).

  16. Complex Rotation Quantum Dynamic Neural Networks (CRQDNN) using Complex Quantum Neuron (CQN): Applications to time series prediction.

    PubMed

    Cui, Yiqian; Shi, Junyou; Wang, Zili

    2015-11-01

    Quantum Neural Networks (QNN) models have attracted great attention since it innovates a new neural computing manner based on quantum entanglement. However, the existing QNN models are mainly based on the real quantum operations, and the potential of quantum entanglement is not fully exploited. In this paper, we proposes a novel quantum neuron model called Complex Quantum Neuron (CQN) that realizes a deep quantum entanglement. Also, a novel hybrid networks model Complex Rotation Quantum Dynamic Neural Networks (CRQDNN) is proposed based on Complex Quantum Neuron (CQN). CRQDNN is a three layer model with both CQN and classical neurons. An infinite impulse response (IIR) filter is embedded in the Networks model to enable the memory function to process time series inputs. The Levenberg-Marquardt (LM) algorithm is used for fast parameter learning. The networks model is developed to conduct time series predictions. Two application studies are done in this paper, including the chaotic time series prediction and electronic remaining useful life (RUL) prediction. Copyright © 2015 Elsevier Ltd. All rights reserved.

  17. Quantum Communication Using Coherent Rejection Sampling

    NASA Astrophysics Data System (ADS)

    Anshu, Anurag; Devabathini, Vamsi Krishna; Jain, Rahul

    2017-09-01

    Compression of a message up to the information it carries is key to many tasks involved in classical and quantum information theory. Schumacher [B. Schumacher, Phys. Rev. A 51, 2738 (1995), 10.1103/PhysRevA.51.2738] provided one of the first quantum compression schemes and several more general schemes have been developed ever since [M. Horodecki, J. Oppenheim, and A. Winter, Commun. Math. Phys. 269, 107 (2007); , 10.1007/s00220-006-0118-xI. Devetak and J. Yard, Phys. Rev. Lett. 100, 230501 (2008); , 10.1103/PhysRevLett.100.230501A. Abeyesinghe, I. Devetak, P. Hayden, and A. Winter, Proc. R. Soc. A 465, 2537 (2009), 10.1098/rspa.2009.0202]. However, the one-shot characterization of these quantum tasks is still under development, and often lacks a direct connection with analogous classical tasks. Here we show a new technique for the compression of quantum messages with the aid of entanglement. We devise a new tool that we call the convex split lemma, which is a coherent quantum analogue of the widely used rejection sampling procedure in classical communication protocols. As a consequence, we exhibit new explicit protocols with tight communication cost for quantum state merging, quantum state splitting, and quantum state redistribution (up to a certain optimization in the latter case). We also present a port-based teleportation scheme which uses a fewer number of ports in the presence of information about input.

  18. PREFACE: Quantum Information, Communication, Computation and Cryptography

    NASA Astrophysics Data System (ADS)

    Benatti, F.; Fannes, M.; Floreanini, R.; Petritis, D.

    2007-07-01

    systems, the second by T Prosen, discussing chaos and complexity in quantum systems. Both topics have theoretical as well as experimental relevance and are likely to witness a fast growing development in the near future. The remaining contributions present more specific and very recent results. They involve the study of the structure of quantum states and their estimation (B Baumgartner et al, C King et al, S Olivares et al, D Petz et al and W van Dam et al), of entanglement generation and its quantification (G Brida et al, F Ciccarello et al, G Costantini et al, O Romero-Isart et al, D Rossini et al, A Serafini et al and D Vitali et al), of randomness related effects on entanglement behaviour (I Akhalwaya et al, O Dahlsten et al and L Viola et al), and of abstract and applied aspects of quantum computation and communication (K Audenart, G M D'Ariano et al, N Datta et al, L C Kwek et al and M Nathanson et al). We would like to express our gratitude to the European Commission, the Abdus Salam ICTP, SISSA and Eurotech SpA (Amaro, Udine, Italy) for financial and/or logistic support. Special thanks also go to the workshop secretary Marina De Comelli, and the secretaries of the Department of Theoretical Physics, University of Trieste, Sabrina Gaspardis and Rosita Glavina for their precious help and assistance.

  19. Long-distance measurement-device-independent multiparty quantum communication.

    PubMed

    Fu, Yao; Yin, Hua-Lei; Chen, Teng-Yun; Chen, Zeng-Bing

    2015-03-06

    The Greenberger-Horne-Zeilinger (GHZ) entanglement, originally introduced to uncover the extreme violation of local realism against quantum mechanics, is an important resource for multiparty quantum communication tasks. But the low intensity and fragility of the GHZ entanglement source in current conditions have made the practical applications of these multiparty tasks an experimental challenge. Here we propose a feasible scheme for practically distributing the postselected GHZ entanglement over a distance of more than 100 km for experimentally accessible parameter regimes. Combining the decoy-state and measurement-device-independent protocols for quantum key distribution, we anticipate that our proposal suggests an important avenue for practical multiparty quantum communication.

  20. Quantifying Complexity in Quantum Phase Transitions via Mutual Information Complex Networks

    NASA Astrophysics Data System (ADS)

    Valdez, Marc Andrew; Jaschke, Daniel; Vargas, David L.; Carr, Lincoln D.

    2017-12-01

    We quantify the emergent complexity of quantum states near quantum critical points on regular 1D lattices, via complex network measures based on quantum mutual information as the adjacency matrix, in direct analogy to quantifying the complexity of electroencephalogram or functional magnetic resonance imaging measurements of the brain. Using matrix product state methods, we show that network density, clustering, disparity, and Pearson's correlation obtain the critical point for both quantum Ising and Bose-Hubbard models to a high degree of accuracy in finite-size scaling for three classes of quantum phase transitions, Z2, mean field superfluid to Mott insulator, and a Berzinskii-Kosterlitz-Thouless crossover.

  1. Quantum Communication Using Coherent Rejection Sampling.

    PubMed

    Anshu, Anurag; Devabathini, Vamsi Krishna; Jain, Rahul

    2017-09-22

    Compression of a message up to the information it carries is key to many tasks involved in classical and quantum information theory. Schumacher [B. Schumacher, Phys. Rev. A 51, 2738 (1995)PLRAAN1050-294710.1103/PhysRevA.51.2738] provided one of the first quantum compression schemes and several more general schemes have been developed ever since [M. Horodecki, J. Oppenheim, and A. Winter, Commun. Math. Phys. 269, 107 (2007); CMPHAY0010-361610.1007/s00220-006-0118-xI. Devetak and J. Yard, Phys. Rev. Lett. 100, 230501 (2008); PRLTAO0031-900710.1103/PhysRevLett.100.230501A. Abeyesinghe, I. Devetak, P. Hayden, and A. Winter, Proc. R. Soc. A 465, 2537 (2009)PRLAAZ1364-502110.1098/rspa.2009.0202]. However, the one-shot characterization of these quantum tasks is still under development, and often lacks a direct connection with analogous classical tasks. Here we show a new technique for the compression of quantum messages with the aid of entanglement. We devise a new tool that we call the convex split lemma, which is a coherent quantum analogue of the widely used rejection sampling procedure in classical communication protocols. As a consequence, we exhibit new explicit protocols with tight communication cost for quantum state merging, quantum state splitting, and quantum state redistribution (up to a certain optimization in the latter case). We also present a port-based teleportation scheme which uses a fewer number of ports in the presence of information about input.

  2. Faithful qubit transmission in a quantum communication network with heterogeneous channels

    NASA Astrophysics Data System (ADS)

    Chen, Na; Zhang, Lin Xi; Pei, Chang Xing

    2018-04-01

    Quantum communication networks enable long-distance qubit transmission and distributed quantum computation. In this paper, a quantum communication network with heterogeneous quantum channels is constructed. A faithful qubit transmission scheme is presented. Detailed calculations and performance analyses show that even in a low-quality quantum channel with serious decoherence, only modest number of locally prepared target qubits are required to achieve near-deterministic qubit transmission.

  3. Quantum error correction assisted by two-way noisy communication

    PubMed Central

    Wang, Zhuo; Yu, Sixia; Fan, Heng; Oh, C. H.

    2014-01-01

    Pre-shared non-local entanglement dramatically simplifies and improves the performance of quantum error correction via entanglement-assisted quantum error-correcting codes (EAQECCs). However, even considering the noise in quantum communication only, the non-local sharing of a perfectly entangled pair is technically impossible unless additional resources are consumed, such as entanglement distillation, which actually compromises the efficiency of the codes. Here we propose an error-correcting protocol assisted by two-way noisy communication that is more easily realisable: all quantum communication is subjected to general noise and all entanglement is created locally without additional resources consumed. In our protocol the pre-shared noisy entangled pairs are purified simultaneously by the decoding process. For demonstration, we first present an easier implementation of the well-known EAQECC [[4, 1, 3; 1

  4. Quantum error correction assisted by two-way noisy communication.

    PubMed

    Wang, Zhuo; Yu, Sixia; Fan, Heng; Oh, C H

    2014-11-26

    Pre-shared non-local entanglement dramatically simplifies and improves the performance of quantum error correction via entanglement-assisted quantum error-correcting codes (EAQECCs). However, even considering the noise in quantum communication only, the non-local sharing of a perfectly entangled pair is technically impossible unless additional resources are consumed, such as entanglement distillation, which actually compromises the efficiency of the codes. Here we propose an error-correcting protocol assisted by two-way noisy communication that is more easily realisable: all quantum communication is subjected to general noise and all entanglement is created locally without additional resources consumed. In our protocol the pre-shared noisy entangled pairs are purified simultaneously by the decoding process. For demonstration, we first present an easier implementation of the well-known EAQECC [[4, 1, 3; 1

  5. Industrial application for global quantum communication

    NASA Astrophysics Data System (ADS)

    Mirza, A.; Petruccione, F.

    2012-09-01

    In the last decade the quantum communication community has witnessed great advances in photonic quantum cryptography technology with the research, development and commercialization of automated Quantum Key Distribution (QKD) devices. These first generation devices are however bottlenecked by the achievable spatial coverage. This is due to the intrinsic absorption of the quantum particle into the communication medium. As QKD is of paramount importance in the future ICT landscape, various innovative solutions have been developed and tested to expand the spatial coverage of these networks such as the Quantum City initiative in Durban, South Africa. To expand this further into a global QKD-secured network, recent efforts have focussed on high-altitude free-space techniques through the use of satellites. This couples the QKD-secured Metropolitan Area Networks (MANs) with secured ground-tosatellite links as access points to a global network. Such a solution, however, has critical limitations that reduce its commercial feasibility. As parallel step to the development of satellitebased global QKD networks, we investigate the use of the commercial aircrafts' network as secure transport mechanisms in a global QKD network. This QKD-secured global network will provide a robust infrastructure to create, distribute and manage encryption keys between the MANs of the participating cities.

  6. Integration of quantum key distribution and private classical communication through continuous variable

    NASA Astrophysics Data System (ADS)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  7. Algorithmic complexity of quantum capacity

    NASA Astrophysics Data System (ADS)

    Oskouei, Samad Khabbazi; Mancini, Stefano

    2018-04-01

    We analyze the notion of quantum capacity from the perspective of algorithmic (descriptive) complexity. To this end, we resort to the concept of semi-computability in order to describe quantum states and quantum channel maps. We introduce algorithmic entropies (like algorithmic quantum coherent information) and derive relevant properties for them. Then we show that quantum capacity based on semi-computable concept equals the entropy rate of algorithmic coherent information, which in turn equals the standard quantum capacity. Thanks to this, we finally prove that the quantum capacity, for a given semi-computable channel, is limit computable.

  8. Dissipative quantum trajectories in complex space: Damped harmonic oscillator

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chou, Chia-Chun, E-mail: ccchou@mx.nthu.edu.tw

    Dissipative quantum trajectories in complex space are investigated in the framework of the logarithmic nonlinear Schrödinger equation. The logarithmic nonlinear Schrödinger equation provides a phenomenological description for dissipative quantum systems. Substituting the wave function expressed in terms of the complex action into the complex-extended logarithmic nonlinear Schrödinger equation, we derive the complex quantum Hamilton–Jacobi equation including the dissipative potential. It is shown that dissipative quantum trajectories satisfy a quantum Newtonian equation of motion in complex space with a friction force. Exact dissipative complex quantum trajectories are analyzed for the wave and solitonlike solutions to the logarithmic nonlinear Schrödinger equation formore » the damped harmonic oscillator. These trajectories converge to the equilibrium position as time evolves. It is indicated that dissipative complex quantum trajectories for the wave and solitonlike solutions are identical to dissipative complex classical trajectories for the damped harmonic oscillator. This study develops a theoretical framework for dissipative quantum trajectories in complex space.« less

  9. Satellite-based quantum communication terminal employing state-of-the-art technology

    NASA Astrophysics Data System (ADS)

    Pfennigbauer, Martin; Aspelmeyer, Markus; Leeb, Walter R.; Baister, Guy; Dreischer, Thomas; Jennewein, Thomas; Neckamm, Gregor; Perdigues, Josep M.; Weinfurter, Harald; Zeilinger, Anton

    2005-09-01

    Feature Issue on Optical Wireless Communications (OWC) We investigate the design and the accommodation of a quantum communication transceiver in an existing classical optical communication terminal on board a satellite. Operation from a low earth orbit (LEO) platform (e.g., the International Space Station) would allow transmission of single photons and pairs of entangled photons to ground stations and hence permit quantum communication applications such as quantum cryptography on a global scale. Integration of a source generating entangled photon pairs and single-photon detection into existing optical terminal designs is feasible. Even more, major subunits of the classical terminals such as those for pointing, acquisition, and tracking as well as those providing the required electronic, thermal, and structural backbone can be adapted so as to meet the quantum communication terminal needs.

  10. Quantum Limits of Space-to-Ground Optical Communications

    NASA Technical Reports Server (NTRS)

    Hemmati, H.; Dolinar, S.

    2012-01-01

    Quantum limiting factors contributed by the transmitter, the optical channel, and the receiver of a space-to-ground optical communications link are described. Approaches to move toward the ultimate quantum limit are discussed.

  11. Two-Way Communication with a Single Quantum Particle.

    PubMed

    Del Santo, Flavio; Dakić, Borivoje

    2018-02-09

    In this Letter we show that communication when restricted to a single information carrier (i.e., single particle) and finite speed of propagation is fundamentally limited for classical systems. On the other hand, quantum systems can surpass this limitation. We show that communication bounded to the exchange of a single quantum particle (in superposition of different spatial locations) can result in "two-way signaling," which is impossible in classical physics. We quantify the discrepancy between classical and quantum scenarios by the probability of winning a game played by distant players. We generalize our result to an arbitrary number of parties and we show that the probability of success is asymptotically decreasing to zero as the number of parties grows, for all classical strategies. In contrast, quantum strategy allows players to win the game with certainty.

  12. Two-Way Communication with a Single Quantum Particle

    NASA Astrophysics Data System (ADS)

    Del Santo, Flavio; Dakić, Borivoje

    2018-02-01

    In this Letter we show that communication when restricted to a single information carrier (i.e., single particle) and finite speed of propagation is fundamentally limited for classical systems. On the other hand, quantum systems can surpass this limitation. We show that communication bounded to the exchange of a single quantum particle (in superposition of different spatial locations) can result in "two-way signaling," which is impossible in classical physics. We quantify the discrepancy between classical and quantum scenarios by the probability of winning a game played by distant players. We generalize our result to an arbitrary number of parties and we show that the probability of success is asymptotically decreasing to zero as the number of parties grows, for all classical strategies. In contrast, quantum strategy allows players to win the game with certainty.

  13. Nonlocal interferometry with macroscopic coherent states and its application to quantum communications

    NASA Astrophysics Data System (ADS)

    Kirby, Brian

    Macroscopic quantum effects are of fundamental interest because they help us to understand the quantum-classical boundary, and may also have important practical applications in long-range quantum communications. Specifically we analyze a macroscopic generalization of the Franson interferometer, where violations of Bell's inequality can be observed using phase entangled coherent states created using weak nonlinearities. Furthermore we want to understand how these states, and other macroscopic quantum states, can be applied to secure quantum communications. We find that Bell's inequality can be violated at ranges of roughly 400 km in optical fiber when various unambiguous state discrimination techniques are applied. In addition Monte Carlo simulations suggest that quantum communications schemes based on macroscopic quantum states and random unitary transformations can be potentially secure at long distances. Lastly, we calculate the feasibility of creating the weak nonlinearity needed for the experimental realization of these proposals using metastable xenon in a high finesse cavity. This research suggests that quantum states created using macroscopic coherent states and weak nonlinearities may be a realistic path towards the realization of secure long-range quantum communications.

  14. Experimental quantum fingerprinting with weak coherent pulses.

    PubMed

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-10-30

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity.

  15. Experimental quantum fingerprinting with weak coherent pulses

    NASA Astrophysics Data System (ADS)

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-10-01

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity.

  16. Satellite-Based Quantum Communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, Richard J; Nordholt, Jane E; McCabe, Kevin P

    2010-09-20

    Single-photon quantum communications (QC) offers the attractive feature of 'future proof', forward security rooted in the laws of quantum physics. Ground based quantum key distribution (QKD) experiments in optical fiber have attained transmission ranges in excess of 200km, but for larger distances we proposed a methodology for satellite-based QC. Over the past decade we have devised solutions to the technical challenges to satellite-to-ground QC, and we now have a clear concept for how space-based QC could be performed and potentially utilized within a trusted QKD network architecture. Functioning as a trusted QKD node, a QC satellite ('QC-sat') could deliver secretmore » keys to the key stores of ground-based trusted QKD network nodes, to each of which multiple users are connected by optical fiber or free-space QC. A QC-sat could thereby extend quantum-secured connectivity to geographically disjoint domains, separated by continental or inter-continental distances. In this paper we describe our system concept that makes QC feasible with low-earth orbit (LEO) QC-sats (200-km-2,000-km altitude orbits), and the results of link modeling of expected performance. Using the architecture that we have developed, LEO satellite-to-ground QKD will be feasible with secret bit yields of several hundred 256-bit AES keys per contact. With multiple ground sites separated by {approx} 100km, mitigation of cloudiness over any single ground site would be possible, potentially allowing multiple contact opportunities each day. The essential next step is an experimental QC-sat. A number of LEO-platforms would be suitable, ranging from a dedicated, three-axis stabilized small satellite, to a secondary experiment on an imaging satellite. to the ISS. With one or more QC-sats, low-latency quantum-secured communications could then be provided to ground-based users on a global scale. Air-to-ground QC would also be possible.« less

  17. Quantum-secure covert communication on bosonic channels.

    PubMed

    Bash, Boulat A; Gheorghe, Andrei H; Patel, Monika; Habif, Jonathan L; Goeckel, Dennis; Towsley, Don; Guha, Saikat

    2015-10-19

    Computational encryption, information-theoretic secrecy and quantum cryptography offer progressively stronger security against unauthorized decoding of messages contained in communication transmissions. However, these approaches do not ensure stealth--that the mere presence of message-bearing transmissions be undetectable. We characterize the ultimate limit of how much data can be reliably and covertly communicated over the lossy thermal-noise bosonic channel (which models various practical communication channels). We show that whenever there is some channel noise that cannot in principle be controlled by an otherwise arbitrarily powerful adversary--for example, thermal noise from blackbody radiation--the number of reliably transmissible covert bits is at most proportional to the square root of the number of orthogonal modes (the time-bandwidth product) available in the transmission interval. We demonstrate this in a proof-of-principle experiment. Our result paves the way to realizing communications that are kept covert from an all-powerful quantum adversary.

  18. Nonlocal Quantum Information Transfer Without Superluminal Signalling and Communication

    NASA Astrophysics Data System (ADS)

    Walleczek, Jan; Grössing, Gerhard

    2016-09-01

    It is a frequent assumption that—via superluminal information transfers—superluminal signals capable of enabling communication are necessarily exchanged in any quantum theory that posits hidden superluminal influences. However, does the presence of hidden superluminal influences automatically imply superluminal signalling and communication? The non-signalling theorem mediates the apparent conflict between quantum mechanics and the theory of special relativity. However, as a `no-go' theorem there exist two opposing interpretations of the non-signalling constraint: foundational and operational. Concerning Bell's theorem, we argue that Bell employed both interpretations, and that he finally adopted the operational position which is associated often with ontological quantum theory, e.g., de Broglie-Bohm theory. This position we refer to as "effective non-signalling". By contrast, associated with orthodox quantum mechanics is the foundational position referred to here as "axiomatic non-signalling". In search of a decisive communication-theoretic criterion for differentiating between "axiomatic" and "effective" non-signalling, we employ the operational framework offered by Shannon's mathematical theory of communication, whereby we distinguish between Shannon signals and non-Shannon signals. We find that an effective non-signalling theorem represents two sub-theorems: (1) Non-transfer-control (NTC) theorem, and (2) Non-signification-control (NSC) theorem. Employing NTC and NSC theorems, we report that effective, instead of axiomatic, non-signalling is entirely sufficient for prohibiting nonlocal communication. Effective non-signalling prevents the instantaneous, i.e., superluminal, transfer of message-encoded information through the controlled use—by a sender-receiver pair —of informationally-correlated detection events, e.g., in EPR-type experiments. An effective non-signalling theorem allows for nonlocal quantum information transfer yet—at the same time

  19. Quantum Sensing and Communications Being Developed for Nanotechnology

    NASA Technical Reports Server (NTRS)

    Nguyen, Quang-Viet; Seibert, Marc A.

    2003-01-01

    An interdisciplinary quantum communications and sensing research effort has been underway at the NASA Glenn Research Center since the summer of 2000. Researchers in the Communications Technology, Instrumentation and Controls, and Propulsion and Turbomachinery Divisions have been working together to study and develop techniques that use the principle of quantum entanglement (QE). This work is supported principally by the Nanotechnology Base R&T program at Glenn. As applied to communications and sensing, QE is an emerging technology that holds promise as a new and innovative way to communicate faster and farther, and to sense, measure, and image environmental properties in ways that are not possible with existing technology. Quantum entangled photons are "inseparable" as described by a wave function formalism. For two entangled photons, the term "inseparable" means that one cannot describe one photon without completely describing the other. This inseparability gives rise to what appears as "spooky," or nonintuitive, behavior because of the quantum nature of the process. For example, two entangled photons of lower energy can be created simultaneously from a single photon of higher energy in a process called spontaneous parametric down-conversion. Our research is focused on the use of polarization-entangled photons generated by passing a high-energy (blue) photon through a nonlinear beta barium borate crystal to generate two red photons that have orthogonal, but entangled, polarization states. Although the actual polarization state of any one photon is not known until it is measured, the act of measuring the polarization of one photon completely determines the polarization state of its twin because of entanglement. This unique relationship between the photons provides extra information about the system. For example, entanglement makes it easy to distinguish entangled photons from other photons impinging on a detector. For many other applications, ranging from quantum

  20. Communication theory of quantum systems. Ph.D. Thesis, 1970

    NASA Technical Reports Server (NTRS)

    Yuen, H. P. H.

    1971-01-01

    Communication theory problems incorporating quantum effects for optical-frequency applications are discussed. Under suitable conditions, a unique quantum channel model corresponding to a given classical space-time varying linear random channel is established. A procedure is described by which a proper density-operator representation applicable to any receiver configuration can be constructed directly from the channel output field. Some examples illustrating the application of our methods to the development of optical quantum channel representations are given. Optimizations of communication system performance under different criteria are considered. In particular, certain necessary and sufficient conditions on the optimal detector in M-ary quantum signal detection are derived. Some examples are presented. Parameter estimation and channel capacity are discussed briefly.

  1. Experimental test of single-system steering and application to quantum communication

    NASA Astrophysics Data System (ADS)

    Liu, Zhao-Di; Sun, Yong-Nan; Cheng, Ze-Di; Xu, Xiao-Ye; Zhou, Zong-Quan; Chen, Geng; Li, Chuan-Feng; Guo, Guang-Can

    2017-02-01

    Einstein-Podolsky-Rosen (EPR) steering describes the ability to steer remotely quantum states of an entangled pair by measuring locally one of its particles. Here we report on an experimental demonstration of single-system steering. The application to quantum communication is also investigated. Single-system steering refers to steering of a single d -dimensional quantum system that can be used in a unifying picture to certify the reliability of tasks employed in both quantum communication and quantum computation. In our experiment, high-dimensional quantum states are implemented by encoding polarization and orbital angular momentum of photons with dimensionality of up to 12.

  2. Ultra-Dense Quantum Communication Using Integrated Photonic Architecture: First Annual Report

    DTIC Science & Technology

    2011-08-24

    REPORT Ultra-Dense Quantum Communication Using Integrated Photonic Architecture: First Annual Report 14. ABSTRACT 16. SECURITY CLASSIFICATION OF: The...goal of this program is to establish a fundamental information-theoretic understand of quantum secure communication and to devise a practical...scalable implementation of quantum key distribution protocols in an integrated photonic architecture. We report our progress on experimental and

  3. Experimental quantum fingerprinting with weak coherent pulses

    PubMed Central

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity. PMID:26515586

  4. A universal quantum module for quantum communication, computation, and metrology

    NASA Astrophysics Data System (ADS)

    Hanks, Michael; Lo Piparo, Nicolò; Trupke, Michael; Schmiedmayer, Jorg; Munro, William J.; Nemoto, Kae

    2017-08-01

    In this work, we describe a simple module that could be ubiquitous for quantum information based applications. The basic modules comprises a single NV- center in diamond embedded in an optical cavity, where the cavity mediates interactions between photons and the electron spin (enabling entanglement distribution and efficient readout), while the nuclear spins constitutes a long-lived quantum memories capable of storing and processing quantum information. We discuss how a network of connected modules can be used for distributed metrology, communication and computation applications. Finally, we investigate the possible use of alternative diamond centers (SiV/GeV) within the module and illustrate potential advantages.

  5. Complex quantum network geometries: Evolution and phase transitions

    NASA Astrophysics Data System (ADS)

    Bianconi, Ginestra; Rahmede, Christoph; Wu, Zhihao

    2015-08-01

    Networks are topological and geometric structures used to describe systems as different as the Internet, the brain, or the quantum structure of space-time. Here we define complex quantum network geometries, describing the underlying structure of growing simplicial 2-complexes, i.e., simplicial complexes formed by triangles. These networks are geometric networks with energies of the links that grow according to a nonequilibrium dynamics. The evolution in time of the geometric networks is a classical evolution describing a given path of a path integral defining the evolution of quantum network states. The quantum network states are characterized by quantum occupation numbers that can be mapped, respectively, to the nodes, links, and triangles incident to each link of the network. We call the geometric networks describing the evolution of quantum network states the quantum geometric networks. The quantum geometric networks have many properties common to complex networks, including small-world property, high clustering coefficient, high modularity, and scale-free degree distribution. Moreover, they can be distinguished between the Fermi-Dirac network and the Bose-Einstein network obeying, respectively, the Fermi-Dirac and Bose-Einstein statistics. We show that these networks can undergo structural phase transitions where the geometrical properties of the networks change drastically. Finally, we comment on the relation between quantum complex network geometries, spin networks, and triangulations.

  6. Complex quantum network geometries: Evolution and phase transitions.

    PubMed

    Bianconi, Ginestra; Rahmede, Christoph; Wu, Zhihao

    2015-08-01

    Networks are topological and geometric structures used to describe systems as different as the Internet, the brain, or the quantum structure of space-time. Here we define complex quantum network geometries, describing the underlying structure of growing simplicial 2-complexes, i.e., simplicial complexes formed by triangles. These networks are geometric networks with energies of the links that grow according to a nonequilibrium dynamics. The evolution in time of the geometric networks is a classical evolution describing a given path of a path integral defining the evolution of quantum network states. The quantum network states are characterized by quantum occupation numbers that can be mapped, respectively, to the nodes, links, and triangles incident to each link of the network. We call the geometric networks describing the evolution of quantum network states the quantum geometric networks. The quantum geometric networks have many properties common to complex networks, including small-world property, high clustering coefficient, high modularity, and scale-free degree distribution. Moreover, they can be distinguished between the Fermi-Dirac network and the Bose-Einstein network obeying, respectively, the Fermi-Dirac and Bose-Einstein statistics. We show that these networks can undergo structural phase transitions where the geometrical properties of the networks change drastically. Finally, we comment on the relation between quantum complex network geometries, spin networks, and triangulations.

  7. Noncommutative complex structures on quantum homogeneous spaces

    NASA Astrophysics Data System (ADS)

    Ó Buachalla, Réamonn

    2016-01-01

    A new framework for noncommutative complex geometry on quantum homogeneous spaces is introduced. The main ingredients used are covariant differential calculi and Takeuchi's categorical equivalence for quantum homogeneous spaces. A number of basic results are established, producing a simple set of necessary and sufficient conditions for noncommutative complex structures to exist. Throughout, the framework is applied to the quantum projective spaces endowed with the Heckenberger-Kolb calculus.

  8. Information transmission in microbial and fungal communication: from classical to quantum.

    PubMed

    Majumdar, Sarangam; Pal, Sukla

    2018-06-01

    Microbes have their own communication systems. Secretion and reception of chemical signaling molecules and ion-channels mediated electrical signaling mechanism are yet observed two special ways of information transmission in microbial community. In this article, we address the aspects of various crucial machineries which set the backbone of microbial cell-to-cell communication process such as quorum sensing mechanism (bacterial and fungal), quorum sensing regulated biofilm formation, gene expression, virulence, swarming, quorum quenching, role of noise in quorum sensing, mathematical models (therapy model, evolutionary model, molecular mechanism model and many more), synthetic bacterial communication, bacterial ion-channels, bacterial nanowires and electrical communication. In particular, we highlight bacterial collective behavior with classical and quantum mechanical approaches (including quantum information). Moreover, we shed a new light to introduce the concept of quantum synthetic biology and possible cellular quantum Turing test.

  9. Distinguishability of quantum states and shannon complexity in quantum cryptography

    NASA Astrophysics Data System (ADS)

    Arbekov, I. M.; Molotkov, S. N.

    2017-07-01

    The proof of the security of quantum key distribution is a rather complex problem. Security is defined in terms different from the requirements imposed on keys in classical cryptography. In quantum cryptography, the security of keys is expressed in terms of the closeness of the quantum state of an eavesdropper after key distribution to an ideal quantum state that is uncorrelated to the key of legitimate users. A metric of closeness between two quantum states is given by the trace metric. In classical cryptography, the security of keys is understood in terms of, say, the complexity of key search in the presence of side information. In quantum cryptography, side information for the eavesdropper is given by the whole volume of information on keys obtained from both quantum and classical channels. The fact that the mathematical apparatuses used in the proof of key security in classical and quantum cryptography are essentially different leads to misunderstanding and emotional discussions [1]. Therefore, one should be able to answer the question of how different cryptographic robustness criteria are related to each other. In the present study, it is shown that there is a direct relationship between the security criterion in quantum cryptography, which is based on the trace distance determining the distinguishability of quantum states, and the criterion in classical cryptography, which uses guesswork on the determination of a key in the presence of side information.

  10. Quantum measurements of signals from the Alphasat TDP1 laser communication terminal

    NASA Astrophysics Data System (ADS)

    Elser, D.; Günthner, K.; Khan, I.; Stiller, B.; Bayraktar, Ö.; Müller, C. R.; Saucke, K.; Tröndle, D.; Heine, F.; Seel, S.; Greulich, P.; Zech, H.; Gütlich, B.; Richter, I.; Philipp-May, S.; Marquardt, Ch.; Leuchs, G.

    2017-09-01

    Quantum optics [1] can be harnessed to implement cryptographic protocols that are verifiably immune against any conceivable attack [2]. Even quantum computers, that will break most current public keys [3, 4], cannot harm quantum encryption. Based on these intriguing quantum features, metropolitan quantum networks have been implemented around the world [5-15]. However, the long-haul link between metropolitan networks is currently missing [16]. Existing fiber infrastructure is not suitable for this purpose since classical telecom repeaters cannot relay quantum states [2]. Therefore, optical satellite-to-ground communication [17-22] lends itself to bridge intercontinental distances for quantum communication [23-40].

  11. Quantum issues in optical communication. [noise reduction in signal reception

    NASA Technical Reports Server (NTRS)

    Kennedy, R. S.

    1973-01-01

    Various approaches to the problem of controlling quantum noise, the dominant noise in an optical communications system, are discussed. It is shown that, no matter which way the problem is approached, there always remain uncertainties. These uncertainties exist because, to date, only very few communication problems have been solved in their full quantum form.

  12. Quantum Computing: Solving Complex Problems

    ScienceCinema

    DiVincenzo, David

    2018-05-22

    One of the motivating ideas of quantum computation was that there could be a new kind of machine that would solve hard problems in quantum mechanics. There has been significant progress towards the experimental realization of these machines (which I will review), but there are still many questions about how such a machine could solve computational problems of interest in quantum physics. New categorizations of the complexity of computational problems have now been invented to describe quantum simulation. The bad news is that some of these problems are believed to be intractable even on a quantum computer, falling into a quantum analog of the NP class. The good news is that there are many other new classifications of tractability that may apply to several situations of physical interest.

  13. A Hierarchical Modulation Coherent Communication Scheme for Simultaneous Four-State Continuous-Variable Quantum Key Distribution and Classical Communication

    NASA Astrophysics Data System (ADS)

    Yang, Can; Ma, Cheng; Hu, Linxi; He, Guangqiang

    2018-06-01

    We present a hierarchical modulation coherent communication protocol, which simultaneously achieves classical optical communication and continuous-variable quantum key distribution. Our hierarchical modulation scheme consists of a quadrature phase-shifting keying modulation for classical communication and a four-state discrete modulation for continuous-variable quantum key distribution. The simulation results based on practical parameters show that it is feasible to transmit both quantum information and classical information on a single carrier. We obtained a secure key rate of 10^{-3} bits/pulse to 10^{-1} bits/pulse within 40 kilometers, and in the meantime the maximum bit error rate for classical information is about 10^{-7}. Because continuous-variable quantum key distribution protocol is compatible with standard telecommunication technology, we think our hierarchical modulation scheme can be used to upgrade the digital communication systems to extend system function in the future.

  14. Semi-quantum Secure Direct Communication Scheme Based on Bell States

    NASA Astrophysics Data System (ADS)

    Xie, Chen; Li, Lvzhou; Situ, Haozhen; He, Jianhao

    2018-06-01

    Recently, the idea of semi-quantumness has been often used in designing quantum cryptographic schemes, which allows some of the participants of a quantum cryptographic scheme to remain classical. One of the reasons why this idea is popular is that it allows a quantum information processing task to be accomplished by using quantum resources as few as possible. In this paper, we extend the idea to quantum secure direct communication(QSDC) by proposing a semi-quantum secure direct communication scheme. In the scheme, the message sender, Alice, encodes each bit into a Bell state |φ+> = 1/{√2}(|00> +|11> ) or |{Ψ }+> = 1/{√ 2}(|01> +|10> ), and the message receiver, Bob, who is classical in the sense that he can either let the qubit he received reflect undisturbed, or measure the qubit in the computational basis |0>, |1> and then resend it in the state he found. Moreover, the security analysis of our scheme is also given.

  15. Note on transmitted complexity for quantum dynamical systems

    NASA Astrophysics Data System (ADS)

    Watanabe, Noboru; Muto, Masahiro

    2017-10-01

    Transmitted complexity (mutual entropy) is one of the important measures for quantum information theory developed recently in several ways. We will review the fundamental concepts of the Kossakowski, Ohya and Watanabe entropy and define a transmitted complexity for quantum dynamical systems. This article is part of the themed issue `Second quantum revolution: foundational questions'.

  16. Topological networks for quantum communication between distant qubits

    NASA Astrophysics Data System (ADS)

    Lang, Nicolai; Büchler, Hans Peter

    2017-11-01

    Efficient communication between qubits relies on robust networks, which allow for fast and coherent transfer of quantum information. It seems natural to harvest the remarkable properties of systems characterized by topological invariants to perform this task. Here, we show that a linear network of coupled bosonic degrees of freedom, characterized by topological bands, can be employed for the efficient exchange of quantum information over large distances. Important features of our setup are that it is robust against quenched disorder, all relevant operations can be performed by global variations of parameters, and the time required for communication between distant qubits approaches linear scaling with their distance. We demonstrate that our concept can be extended to an ensemble of qubits embedded in a two-dimensional network to allow for communication between all of them.

  17. Quantum cryptography for secure free-space communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1999-03-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg`s uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up usingmore » the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of {approximately}1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD.« less

  18. Secret-key-assisted private classical communication capacity over quantum channels

    NASA Astrophysics Data System (ADS)

    Hsieh, Min-Hsiu; Luo, Zhicheng; Brun, Todd

    2008-10-01

    We prove a regularized formula for the secret-key-assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak (e-print arXiv:quant-ph/0512015) on entanglement-assisted quantum communication capacity . This formula provides a family protocol, the private father protocol, under the resource inequality framework that includes private classical communication without secret-key assistance as a child protocol.

  19. Emergent "Quantum" Theory in Complex Adaptive Systems.

    PubMed

    Minic, Djordje; Pajevic, Sinisa

    2016-04-30

    Motivated by the question of stability, in this letter we argue that an effective quantum-like theory can emerge in complex adaptive systems. In the concrete example of stochastic Lotka-Volterra dynamics, the relevant effective "Planck constant" associated with such emergent "quantum" theory has the dimensions of the square of the unit of time. Such an emergent quantum-like theory has inherently non-classical stability as well as coherent properties that are not, in principle, endangered by thermal fluctuations and therefore might be of crucial importance in complex adaptive systems.

  20. Noise induced quantum effects in photosynthetic complexes

    NASA Astrophysics Data System (ADS)

    Dorfman, Konstantin; Voronine, Dmitri; Mukamel, Shaul; Scully, Marlan

    2012-02-01

    Recent progress in coherent multidimensional optical spectroscopy revealed effects of quantum coherence coupled to population leading to population oscillations as evidence of quantum transport. Their description requires reevaluation of the currently used methods and approximations. We identify couplings between coherences and populations as the noise-induced cross-terms in the master equation generated via Agarwal-Fano interference that have been shown earlier to enhance the quantum yield in a photocell. We investigated a broad range of typical parameter regimes, which may be applied to a variety of photosynthetic complexes. We demonstrate that quantum coherence may be induced in photosynthetic complexes under natural conditions of incoherent light from the sun. This demonstrates that a photosynthetic reaction center may be viewed as a biological quantum heat engine that transforms high-energy thermal photon radiation into low entropy electron flux.

  1. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD aremore » extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.« less

  2. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOEpatents

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  3. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOEpatents

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2015-01-06

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  4. Study of the Quantum Channel between Earth and Space for Satellite Quantum Communications

    NASA Astrophysics Data System (ADS)

    Bonato, Cristian; Tomaello, Andrea; da Deppo, Vania; Naletto, Giapiero; Villoresi, Paolo

    In this work there are studied the conditions for the effective quantum communications between a terminal on Earth and the other onboard of an orbiter. The quantum key distribution between a LEO satellite and a ground station is studied in particular. The effect of the propagation over long distances as well as the background during day or night is modeled, compared and discussed in the context of key generation and exchange.

  5. New Diamond Color Center for Quantum Communication

    NASA Astrophysics Data System (ADS)

    Huang, Ding; Rose, Brendon; Tyryshkin, Alexei; Sangtawesin, Sorawis; Srinivasan, Srikanth; Twitchen, Daniel; Markham, Matthew; Edmonds, Andrew; Gali, Adam; Stacey, Alastair; Wang, Wuyi; D'Haenens-Johansson, Ulrika; Zaitsev, Alexandre; Lyon, Stephen; de Leon, Nathalie

    2017-04-01

    Color centers in diamond are attractive for quantum communication applications because of their long electron spin coherence times and efficient optical transitions. Previous demonstrations of color centers as solid-state spin qubits were primarily focused on centers that exhibit either long coherence times or highly efficient optical interfaces. Recently, we developed a method to stabilize the neutral charge state of silicon-vacancy center in diamond (SiV0) with high conversion efficiency. We observe spin relaxation times exceeding 1 minute and spin coherence times of 1 ms for SiV0 centers. Additionally, the SiV0 center also has > 90 % of its emission into its zero-phonon line and a narrow inhomogeneous optical linewidth. The combination of a long spin coherence time and efficient optical interface make the SiV0 center a promising candidate for applications in long distance quantum communication.

  6. Robust Timing Synchronization for Aviation Communications, and Efficient Modulation and Coding Study for Quantum Communication

    NASA Technical Reports Server (NTRS)

    Xiong, Fugin

    2003-01-01

    One half of Professor Xiong's effort will investigate robust timing synchronization schemes for dynamically varying characteristics of aviation communication channels. The other half of his time will focus on efficient modulation and coding study for the emerging quantum communications.

  7. Quantum computational complexity, Einstein's equations and accelerated expansion of the Universe

    NASA Astrophysics Data System (ADS)

    Ge, Xian-Hui; Wang, Bin

    2018-02-01

    We study the relation between quantum computational complexity and general relativity. The quantum computational complexity is proposed to be quantified by the shortest length of geodesic quantum curves. We examine the complexity/volume duality in a geodesic causal ball in the framework of Fermi normal coordinates and derive the full non-linear Einstein equation. Using insights from the complexity/action duality, we argue that the accelerated expansion of the universe could be driven by the quantum complexity and free from coincidence and fine-tunning problems.

  8. On the quantum-channel capacity for orbital angular momentum-based free-space optical communications.

    PubMed

    Zhang, Yequn; Djordjevic, Ivan B; Gao, Xin

    2012-08-01

    Inspired by recent demonstrations of orbital angular momentum-(OAM)-based single-photon communications, we propose two quantum-channel models: (i) the multidimensional quantum-key distribution model and (ii) the quantum teleportation model. Both models employ operator-sum representation for Kraus operators derived from OAM eigenkets transition probabilities. These models are highly important for future development of quantum-error correction schemes to extend the transmission distance and improve date rates of OAM quantum communications. By using these models, we calculate corresponding quantum-channel capacities in the presence of atmospheric turbulence.

  9. Progress on Ultra-Dense Quantum Communication Using Integrated Photonic Architecture

    DTIC Science & Technology

    2012-05-09

    REPORT Progress on Ultra-Dense Quantum Communication Using Integrated Photonic Architecture 14. ABSTRACT 16. SECURITY CLASSIFICATION OF: The goal of...including the development of a large-alphabet quantum key distribution protocol that uses measurements in mutually unbiased bases. 1. REPORT DATE (DD-MM... quantum information, integrated optics, photonic integrated chip Dirk Englund, Karl Berggren, Jeffrey Shapiro, Chee Wei Wong, Franco Wong, and Gregory

  10. FAST TRACK COMMUNICATION: Reversible arithmetic logic unit for quantum arithmetic

    NASA Astrophysics Data System (ADS)

    Kirkedal Thomsen, Michael; Glück, Robert; Axelsen, Holger Bock

    2010-09-01

    This communication presents the complete design of a reversible arithmetic logic unit (ALU) that can be part of a programmable reversible computing device such as a quantum computer. The presented ALU is garbage free and uses reversible updates to combine the standard reversible arithmetic and logical operations in one unit. Combined with a suitable control unit, the ALU permits the construction of an r-Turing complete computing device. The garbage-free ALU developed in this communication requires only 6n elementary reversible gates for five basic arithmetic-logical operations on two n-bit operands and does not use ancillae. This remarkable low resource consumption was achieved by generalizing the V-shape design first introduced for quantum ripple-carry adders and nesting multiple V-shapes in a novel integrated design. This communication shows that the realization of an efficient reversible ALU for a programmable computing device is possible and that the V-shape design is a very versatile approach to the design of quantum networks.

  11. Social complexity as a proximate and ultimate factor in communicative complexity

    PubMed Central

    Freeberg, Todd M.; Dunbar, Robin I. M.; Ord, Terry J.

    2012-01-01

    The ‘social complexity hypothesis’ for communication posits that groups with complex social systems require more complex communicative systems to regulate interactions and relations among group members. Complex social systems, compared with simple social systems, are those in which individuals frequently interact in many different contexts with many different individuals, and often repeatedly interact with many of the same individuals in networks over time. Complex communicative systems, compared with simple communicative systems, are those that contain a large number of structurally and functionally distinct elements or possess a high amount of bits of information. Here, we describe some of the historical arguments that led to the social complexity hypothesis, and review evidence in support of the hypothesis. We discuss social complexity as a driver of communication and possible causal factor in human language origins. Finally, we discuss some of the key current limitations to the social complexity hypothesis—the lack of tests against alternative hypotheses for communicative complexity and evidence corroborating the hypothesis from modalities other than the vocal signalling channel. PMID:22641818

  12. Quantum Private Queries

    NASA Astrophysics Data System (ADS)

    Giovannetti, Vittorio; Lloyd, Seth; Maccone, Lorenzo

    2008-06-01

    We propose a cheat sensitive quantum protocol to perform a private search on a classical database which is efficient in terms of communication complexity. It allows a user to retrieve an item from the database provider without revealing which item he or she retrieved: if the provider tries to obtain information on the query, the person querying the database can find it out. The protocol ensures also perfect data privacy of the database: the information that the user can retrieve in a single query is bounded and does not depend on the size of the database. With respect to the known (quantum and classical) strategies for private information retrieval, our protocol displays an exponential reduction in communication complexity and in running-time computational complexity.

  13. Towards scalable quantum communication and computation: Novel approaches and realizations

    NASA Astrophysics Data System (ADS)

    Jiang, Liang

    Quantum information science involves exploration of fundamental laws of quantum mechanics for information processing tasks. This thesis presents several new approaches towards scalable quantum information processing. First, we consider a hybrid approach to scalable quantum computation, based on an optically connected network of few-qubit quantum registers. Specifically, we develop a novel scheme for scalable quantum computation that is robust against various imperfections. To justify that nitrogen-vacancy (NV) color centers in diamond can be a promising realization of the few-qubit quantum register, we show how to isolate a few proximal nuclear spins from the rest of the environment and use them for the quantum register. We also demonstrate experimentally that the nuclear spin coherence is only weakly perturbed under optical illumination, which allows us to implement quantum logical operations that use the nuclear spins to assist the repetitive-readout of the electronic spin. Using this technique, we demonstrate more than two-fold improvement in signal-to-noise ratio. Apart from direct application to enhance the sensitivity of the NV-based nano-magnetometer, this experiment represents an important step towards the realization of robust quantum information processors using electronic and nuclear spin qubits. We then study realizations of quantum repeaters for long distance quantum communication. Specifically, we develop an efficient scheme for quantum repeaters based on atomic ensembles. We use dynamic programming to optimize various quantum repeater protocols. In addition, we propose a new protocol of quantum repeater with encoding, which efficiently uses local resources (about 100 qubits) to identify and correct errors, to achieve fast one-way quantum communication over long distances. Finally, we explore quantum systems with topological order. Such systems can exhibit remarkable phenomena such as quasiparticles with anyonic statistics and have been proposed as

  14. Weaving and neural complexity in symmetric quantum states

    NASA Astrophysics Data System (ADS)

    Susa, Cristian E.; Girolami, Davide

    2018-04-01

    We study the behaviour of two different measures of the complexity of multipartite correlation patterns, weaving and neural complexity, for symmetric quantum states. Weaving is the weighted sum of genuine multipartite correlations of any order, where the weights are proportional to the correlation order. The neural complexity, originally introduced to characterize correlation patterns in classical neural networks, is here extended to the quantum scenario. We derive closed formulas of the two quantities for GHZ states mixed with white noise.

  15. Thermal Quantum Correlations in Photosynthetic Light-Harvesting Complexes

    NASA Astrophysics Data System (ADS)

    Mahdian, M.; Kouhestani, H.

    2015-08-01

    Photosynthesis is one of the ancient biological processes, playing crucial role converting solar energy to cellular usable currency. Environmental factors and external perturbations has forced nature to choose systems with the highest efficiency and performance. Recent theoretical and experimental studies have proved the presence of quantum properties in biological systems. Energy transfer systems like Fenna-Matthews-Olson (FMO) complex shows quantum entanglement between sites of Bacteriophylla molecules in protein environment and presence of decoherence. Complex biological systems implement more truthful mechanisms beside chemical-quantum correlations to assure system's efficiency. In this study we investigate thermal quantum correlations in FMO protein of the photosynthetic apparatus of green sulfur bacteria by quantum discord measure. The results confirmed existence of remarkable quantum correlations of of BChla pigments in room temperature. This results approve involvement of quantum correlation mechanisms for information storage and retention in living organisms that could be useful for further evolutionary studies. Inspired idea of this study is potentially interesting to practice by the same procedure in genetic data transfer mechanisms.

  16. Quantum mechanics: why complex Hilbert space?

    NASA Astrophysics Data System (ADS)

    Cassinelli, G.; Lahti, P.

    2017-10-01

    We outline a programme for an axiomatic reconstruction of quantum mechanics based on the statistical duality of states and effects that combines the use of a theorem of Solér with the idea of symmetry. We also discuss arguments favouring the choice of the complex field. This article is part of the themed issue `Second quantum revolution: foundational questions'.

  17. Deterministic secure quantum communication using a single d-level system

    PubMed Central

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-01-01

    Deterministic secure quantum communication (DSQC) can transmit secret messages between two parties without first generating a shared secret key. Compared with quantum key distribution (QKD), DSQC avoids the waste of qubits arising from basis reconciliation and thus reaches higher efficiency. In this paper, based on data block transmission and order rearrangement technologies, we propose a DSQC protocol. It utilizes a set of single d-level systems as message carriers, which are used to directly encode the secret message in one communication process. Theoretical analysis shows that these employed technologies guarantee the security, and the use of a higher dimensional quantum system makes our protocol achieve higher security and efficiency. Since only quantum memory is required for implementation, our protocol is feasible with current technologies. Furthermore, Trojan horse attack (THA) is taken into account in our protocol. We give a THA model and show that THA significantly increases the multi-photon rate and can thus be detected. PMID:28327557

  18. Deterministic secure quantum communication using a single d-level system.

    PubMed

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-03-22

    Deterministic secure quantum communication (DSQC) can transmit secret messages between two parties without first generating a shared secret key. Compared with quantum key distribution (QKD), DSQC avoids the waste of qubits arising from basis reconciliation and thus reaches higher efficiency. In this paper, based on data block transmission and order rearrangement technologies, we propose a DSQC protocol. It utilizes a set of single d-level systems as message carriers, which are used to directly encode the secret message in one communication process. Theoretical analysis shows that these employed technologies guarantee the security, and the use of a higher dimensional quantum system makes our protocol achieve higher security and efficiency. Since only quantum memory is required for implementation, our protocol is feasible with current technologies. Furthermore, Trojan horse attack (THA) is taken into account in our protocol. We give a THA model and show that THA significantly increases the multi-photon rate and can thus be detected.

  19. Classical and quantum communication without a shared reference frame.

    PubMed

    Bartlett, Stephen D; Rudolph, Terry; Spekkens, Robert W

    2003-07-11

    We show that communication without a shared reference frame is possible using entangled states. Both classical and quantum information can be communicated with perfect fidelity without a shared reference frame at a rate that asymptotically approaches one classical bit or one encoded qubit per transmitted qubit. We present an optical scheme to communicate classical bits without a shared reference frame using entangled photon pairs and linear optical Bell state measurements.

  20. Weaving and neural complexity in symmetric quantum states

    DOE PAGES

    Susa, Cristian E.; Girolami, Davide

    2017-12-27

    Here, we study the behaviour of two different measures of the complexity of multipartite correlation patterns, weaving and neural complexity, for symmetric quantum states. Weaving is the weighted sum of genuine multipartite correlations of any order, where the weights are proportional to the correlation order. The neural complexity, originally introduced to characterize correlation patterns in classical neural networks, is here extended to the quantum scenario. We derive closed formulas of the two quantities for GHZ states mixed with white noise.

  1. Weaving and neural complexity in symmetric quantum states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Susa, Cristian E.; Girolami, Davide

    Here, we study the behaviour of two different measures of the complexity of multipartite correlation patterns, weaving and neural complexity, for symmetric quantum states. Weaving is the weighted sum of genuine multipartite correlations of any order, where the weights are proportional to the correlation order. The neural complexity, originally introduced to characterize correlation patterns in classical neural networks, is here extended to the quantum scenario. We derive closed formulas of the two quantities for GHZ states mixed with white noise.

  2. Toward simulating complex systems with quantum effects

    NASA Astrophysics Data System (ADS)

    Kenion-Hanrath, Rachel Lynn

    Quantum effects like tunneling, coherence, and zero point energy often play a significant role in phenomena on the scales of atoms and molecules. However, the exact quantum treatment of a system scales exponentially with dimensionality, making it impractical for characterizing reaction rates and mechanisms in complex systems. An ongoing effort in the field of theoretical chemistry and physics is extending scalable, classical trajectory-based simulation methods capable of capturing quantum effects to describe dynamic processes in many-body systems; in the work presented here we explore two such techniques. First, we detail an explicit electron, path integral (PI)-based simulation protocol for predicting the rate of electron transfer in condensed-phase transition metal complex systems. Using a PI representation of the transferring electron and a classical representation of the transition metal complex and solvent atoms, we compute the outer sphere free energy barrier and dynamical recrossing factor of the electron transfer rate while accounting for quantum tunneling and zero point energy effects. We are able to achieve this employing only a single set of force field parameters to describe the system rather than parameterizing along the reaction coordinate. Following our success in describing a simple model system, we discuss our next steps in extending our protocol to technologically relevant materials systems. The latter half focuses on the Mixed Quantum-Classical Initial Value Representation (MQC-IVR) of real-time correlation functions, a semiclassical method which has demonstrated its ability to "tune'' between quantum- and classical-limit correlation functions while maintaining dynamic consistency. Specifically, this is achieved through a parameter that determines the quantumness of individual degrees of freedom. Here, we derive a semiclassical correction term for the MQC-IVR to systematically characterize the error introduced by different choices of simulation

  3. The Experimental Demonstration of High Efficiency Interaction-free Measurement for Quantum Counterfactual-like Communication.

    PubMed

    Liu, Chao; Liu, Jinhong; Zhang, Junxiang; Zhu, Shiyao

    2017-09-07

    We present an interaction-free measurement with quantum Zeno effect and a high efficiency η = 74.6% ± 0.15%. As a proof-of-principle demonstration, this measurement can be used to implement a quantum counterfactual-like communication protocol. Instead of a single photon state, we use a coherent light as the input source and show that the output agrees with the proposed quantum counterfactual communication protocol according to Salih et al. Although the counterfactuality is not achieved due to the presence of a few photons in the public channel, we show that the signal light is nearly absent in the public channel, which exhibits a proof-of-principle quantum counterfactual-like property of communication.

  4. Quantum counterfactual communication without a weak trace

    NASA Astrophysics Data System (ADS)

    Arvidsson-Shukur, D. R. M.; Barnes, C. H. W.

    2016-12-01

    The classical theories of communication rely on the assumption that there has to be a flow of particles from Bob to Alice in order for him to send a message to her. We develop a quantum protocol that allows Alice to perceive Bob's message "counterfactually"; that is, without Alice receiving any particles that have interacted with Bob. By utilizing a setup built on results from interaction-free measurements, we outline a communication protocol whereby the information travels in the opposite direction of the emitted particles. In comparison to previous attempts on such protocols, this one is such that a weak measurement at the message source would not leave a weak trace that could be detected by Alice's receiver. While some interaction-free schemes require a large number of carefully aligned beam splitters, our protocol is realizable with two or more beam splitters. We demonstrate this protocol by numerically solving the time-dependent Schrödinger equation for a Hamiltonian that implements this quantum counterfactual phenomenon.

  5. Quantum communications system with integrated photonic devices

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nordholt, Jane E.; Peterson, Charles Glen; Newell, Raymond Thorson

    Security is increased in quantum communication (QC) systems lacking a true single-photon laser source by encoding a transmitted optical signal with two or more decoy-states. A variable attenuator or amplitude modulator randomly imposes average photon values onto the optical signal based on data input and the predetermined decoy-states. By measuring and comparing photon distributions for a received QC signal, a single-photon transmittance is estimated. Fiber birefringence is compensated by applying polarization modulation. A transmitter can be configured to transmit in conjugate polarization bases whose states of polarization (SOPs) can be represented as equidistant points on a great circle on themore » Poincare sphere so that the received SOPs are mapped to equidistant points on a great circle and routed to corresponding detectors. Transmitters are implemented in quantum communication cards and can be assembled from micro-optical components, or transmitter components can be fabricated as part of a monolithic or hybrid chip-scale circuit.« less

  6. Experimental Demonstration of Counterfactual Quantum Communication

    NASA Astrophysics Data System (ADS)

    Liu, Yang; Ju, Lei; Liang, Xiao-Lei; Tang, Shi-Biao; Tu, Guo-Liang Shen; Zhou, Lei; Peng, Cheng-Zhi; Chen, Kai; Chen, Teng-Yun; Chen, Zeng-Bing; Pan, Jian-Wei

    2012-07-01

    Quantum effects, besides offering substantial superiority in many tasks over classical methods, are also expected to provide interesting ways to establish secret keys between remote parties. A striking scheme called “counterfactual quantum cryptography” proposed by Noh [Phys. Rev. Lett. 103, 230501 (2009).PRLTAO0031-900710.1103/PhysRevLett.103.230501] allows one to maintain secure key distributions, in which particles carrying secret information are seemingly not being transmitted through quantum channels. We have experimentally demonstrated, for the first time, a faithful implementation for such a scheme with an on-table realization operating at telecom wavelengths. To verify its feasibility for extension over a long distance, we have furthermore reported an illustration on a 1 km fiber. In both cases, high visibilities of more than 98% are achieved through active stabilization of interferometers. Our demonstration is crucial as a direct verification of such a remarkable application, and this procedure can become a key communication module for revealing fundamental physics through counterfactuals.

  7. Single-shot secure quantum network coding on butterfly network with free public communication

    NASA Astrophysics Data System (ADS)

    Owari, Masaki; Kato, Go; Hayashi, Masahito

    2018-01-01

    Quantum network coding on the butterfly network has been studied as a typical example of quantum multiple cast network. We propose a secure quantum network code for the butterfly network with free public classical communication in the multiple unicast setting under restricted eavesdropper’s power. This protocol certainly transmits quantum states when there is no attack. We also show the secrecy with shared randomness as additional resource when the eavesdropper wiretaps one of the channels in the butterfly network and also derives the information sending through public classical communication. Our protocol does not require verification process, which ensures single-shot security.

  8. Experimental multiplexing of quantum key distribution with classical optical communication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wang, Liu-Jun; Chen, Luo-Kan; Ju, Lei

    2015-02-23

    We demonstrate the realization of quantum key distribution (QKD) when combined with classical optical communication, and synchronous signals within a single optical fiber. In the experiment, the classical communication sources use Fabry-Pérot (FP) lasers, which are implemented extensively in optical access networks. To perform QKD, multistage band-stop filtering techniques are developed, and a wavelength-division multiplexing scheme is designed for the multi-longitudinal-mode FP lasers. We have managed to maintain sufficient isolation among the quantum channel, the synchronous channel and the classical channels to guarantee good QKD performance. Finally, the quantum bit error rate remains below a level of 2% across themore » entire practical application range. The proposed multiplexing scheme can ensure low classical light loss, and enables QKD over fiber lengths of up to 45 km simultaneously when the fibers are populated with bidirectional FP laser communications. Our demonstration paves the way for application of QKD to current optical access networks, where FP lasers are widely used by the end users.« less

  9. Quantum transport in the FMO photosynthetic light-harvesting complex.

    PubMed

    Karafyllidis, Ioannis G

    2017-06-01

    The very high light-harvesting efficiency of natural photosynthetic systems in conjunction with recent experiments, which showed quantum-coherent energy transfer in photosynthetic complexes, raised questions regarding the presence of non-trivial quantum effects in photosynthesis. Grover quantum search, quantum walks, and entanglement have been investigated as possible effects that lead to this efficiency. Here we explain the near-unit photosynthetic efficiency without invoking non-trivial quantum effects. Instead, we use non-equilibrium Green's functions, a mesoscopic method used to study transport in nano-conductors to compute the transmission function of the Fenna-Matthews-Olson (FMO) complex using an experimentally derived exciton Hamiltonian. The chlorosome antenna and the reaction center play the role of input and output contacts, connected to the FMO complex. We show that there are two channels for which the transmission is almost unity. Our analysis also revealed a dephasing-driven regulation mechanism that maintains the efficiency in the presence of varying dephasing potentials.

  10. Complex quantum enveloping algebras as twisted tensor products

    NASA Astrophysics Data System (ADS)

    Chryssomalakos, Chryssomalis; Engeldinger, Ralf A.; Jurčo, Branislav; Schlieker, Michael; Zumino, Bruno

    1994-12-01

    We introduce a *-structure on the quantum double and its dual in order to make contact with various approaches to the enveloping algebras of complex quantum groups. Furthermore, we introduce a canonical basis in the quantum double, its universal R-matrices and give its relation to subgroups in the dual Hopf algebra.

  11. Quantum mechanics: why complex Hilbert space?

    PubMed

    Cassinelli, G; Lahti, P

    2017-11-13

    We outline a programme for an axiomatic reconstruction of quantum mechanics based on the statistical duality of states and effects that combines the use of a theorem of Solér with the idea of symmetry. We also discuss arguments favouring the choice of the complex field.This article is part of the themed issue 'Second quantum revolution: foundational questions'. © 2017 The Author(s).

  12. Quantum Teamwork for Unconditional Multiparty Communication with Gaussian States

    NASA Astrophysics Data System (ADS)

    Zhang, Jing; Adesso, Gerardo; Xie, Changde; Peng, Kunchi

    2009-08-01

    We demonstrate the capability of continuous variable Gaussian states to communicate multipartite quantum information. A quantum teamwork protocol is presented according to which an arbitrary possibly entangled multimode state can be faithfully teleported between two teams each comprising many cooperative users. We prove that N-mode Gaussian weighted graph states exist for arbitrary N that enable unconditional quantum teamwork implementations for any arrangement of the teams. These perfect continuous variable maximally multipartite entangled resources are typical among pure Gaussian states and are unaffected by the entanglement frustration occurring in multiqubit states.

  13. Cryptanalysis and improvement of a quantum communication-based online shopping mechanism

    NASA Astrophysics Data System (ADS)

    Huang, Wei; Yang, Ying-Hui; Jia, Heng-Yue

    2015-06-01

    Recently, Chou et al. (Electron Commer Res 14:349-367, 2014) presented a novel controlled quantum secure direct communication protocol which can be used for online shopping. The authors claimed that their protocol was immune to the attacks from both external eavesdropper and internal betrayer. However, we find that this protocol is vulnerable to the attack from internal betrayer. In this paper, we analyze the security of this protocol to show that the controller in this protocol is able to eavesdrop the secret information of the sender (i.e., the customer's shopping information), which indicates that it cannot be used for secure online shopping as the authors expected. Accordingly, an improvement of this protocol, which could resist the controller's attack, is proposed. In addition, we present another protocol which is more appropriate for online shopping. Finally, a discussion about the difference in detail of the quantum secure direct communication process between regular quantum communications and online shopping is given.

  14. Quantum chemical investigation of levofloxacin-boron complexes: A computational approach

    NASA Astrophysics Data System (ADS)

    Sayin, Koray; Karakaş, Duran

    2018-04-01

    Quantum chemical calculations are performed over some boron complexes with levofloxacin. Boron complex with fluorine atoms are optimized at three different methods (HF, B3LYP and M062X) with 6-31 + G(d) basis set. The best level is determined as M062X/6-31 + G(d) by comparison of experimental and calculated results of complex (1). The other complexes are optimized by using the best level. Structural properties, IR and NMR spectrum are examined in detail. Biological activities of mentioned complexes are investigated by some quantum chemical descriptors and molecular docking analyses. As a result, biological activities of complex (2) and (4) are close to each other and higher than those of other complexes. Additionally, NLO properties of mentioned complexes are investigated by some quantum chemical parameters. It is found that complex (3) is the best candidate for NLO applications.

  15. Experimental plug and play quantum coin flipping.

    PubMed

    Pappa, Anna; Jouguet, Paul; Lawson, Thomas; Chailloux, André; Legré, Matthieu; Trinkler, Patrick; Kerenidis, Iordanis; Diamanti, Eleni

    2014-04-24

    Performing complex cryptographic tasks will be an essential element in future quantum communication networks. These tasks are based on a handful of fundamental primitives, such as coin flipping, where two distrustful parties wish to agree on a randomly generated bit. Although it is known that quantum versions of these primitives can offer information-theoretic security advantages with respect to classical protocols, a demonstration of such an advantage in a practical communication scenario has remained elusive. Here we experimentally implement a quantum coin flipping protocol that performs strictly better than classically possible over a distance suitable for communication over metropolitan area optical networks. The implementation is based on a practical plug and play system, developed by significantly enhancing a commercial quantum key distribution device. Moreover, we provide combined quantum coin flipping protocols that are almost perfectly secure against bounded adversaries. Our results offer a useful toolbox for future secure quantum communications.

  16. Comment on: Supervisory Asymmetric Deterministic Secure Quantum Communication

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Tsai, Chia-Wei; Hwang, Tzonelih

    2012-12-01

    In 2010, Xiu et al. (Optics Communications 284:2065-2069, 2011) proposed several applications based on a new secure four-site distribution scheme using χ-type entangled states. This paper points out that one of these applications, namely, supervisory asymmetric deterministic secure quantum communication, is subject to an information leakage problem, in which the receiver can extract two bits of a three-bit secret message without the supervisor's permission. An enhanced protocol is proposed to resolve this problem.

  17. Complex Chemical Reaction Networks from Heuristics-Aided Quantum Chemistry.

    PubMed

    Rappoport, Dmitrij; Galvin, Cooper J; Zubarev, Dmitry Yu; Aspuru-Guzik, Alán

    2014-03-11

    While structures and reactivities of many small molecules can be computed efficiently and accurately using quantum chemical methods, heuristic approaches remain essential for modeling complex structures and large-scale chemical systems. Here, we present a heuristics-aided quantum chemical methodology applicable to complex chemical reaction networks such as those arising in cell metabolism and prebiotic chemistry. Chemical heuristics offer an expedient way of traversing high-dimensional reactive potential energy surfaces and are combined here with quantum chemical structure optimizations, which yield the structures and energies of the reaction intermediates and products. Application of heuristics-aided quantum chemical methodology to the formose reaction reproduces the experimentally observed reaction products, major reaction pathways, and autocatalytic cycles.

  18. Entanglement distillation for quantum communication network with atomic-ensemble memories.

    PubMed

    Li, Tao; Yang, Guo-Jian; Deng, Fu-Guo

    2014-10-06

    Atomic ensembles are effective memory nodes for quantum communication network due to the long coherence time and the collective enhancement effect for the nonlinear interaction between an ensemble and a photon. Here we investigate the possibility of achieving the entanglement distillation for nonlocal atomic ensembles by the input-output process of a single photon as a result of cavity quantum electrodynamics. We give an optimal entanglement concentration protocol (ECP) for two-atomic-ensemble systems in a partially entangled pure state with known parameters and an efficient ECP for the systems in an unknown partially entangled pure state with a nondestructive parity-check detector (PCD). For the systems in a mixed entangled state, we introduce an entanglement purification protocol with PCDs. These entanglement distillation protocols have high fidelity and efficiency with current experimental techniques, and they are useful for quantum communication network with atomic-ensemble memories.

  19. Single-photon test of hyper-complex quantum theories using a metamaterial.

    PubMed

    Procopio, Lorenzo M; Rozema, Lee A; Wong, Zi Jing; Hamel, Deny R; O'Brien, Kevin; Zhang, Xiang; Dakić, Borivoje; Walther, Philip

    2017-04-21

    In standard quantum mechanics, complex numbers are used to describe the wavefunction. Although this has so far proven sufficient to predict experimental results, there is no theoretical reason to choose them over real numbers or generalizations of complex numbers, that is, hyper-complex numbers. Experiments performed to date have proven that real numbers are insufficient, but the need for hyper-complex numbers remains an open question. Here we experimentally probe hyper-complex quantum theories, studying one of their deviations from complex quantum theory: the non-commutativity of phases. We do so by passing single photons through a Sagnac interferometer containing both a metamaterial with a negative refractive index, and a positive phase shifter. To accomplish this we engineered a fishnet metamaterial to have a negative refractive index at 780 nm. We show that the metamaterial phase commutes with other phases with high precision, allowing us to place limits on a particular prediction of hyper-complex quantum theories.

  20. Single-photon test of hyper-complex quantum theories using a metamaterial

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Procopio, Lorenzo M.; Rozema, Lee A.; Wong, Zi Jing

    In standard quantum mechanics, complex numbers are used to describe the wavefunction. Although this has so far proven sufficient to predict experimental results, there is no theoretical reason to choose them over real numbers or generalizations of complex numbers, that is, hyper-complex numbers. Experiments performed to date have proven that real numbers are insufficient, but the need for hyper-complex numbers remains an open question. Here we experimentally probe hyper-complex quantum theories, studying one of their deviations from complex quantum theory: the non-commutativity of phases. We do so by passing single photons through a Sagnac interferometer containing both a metamaterial withmore » a negative refractive index, and a positive phase shifter. In order to accomplish this we engineered a fishnet metamaterial to have a negative refractive index at 780 nm. Here, we show that the metamaterial phase commutes with other phases with high precision, allowing us to place limits on a particular prediction of hyper-complex quantum theories.« less

  1. Single-photon test of hyper-complex quantum theories using a metamaterial

    DOE PAGES

    Procopio, Lorenzo M.; Rozema, Lee A.; Wong, Zi Jing; ...

    2017-04-21

    In standard quantum mechanics, complex numbers are used to describe the wavefunction. Although this has so far proven sufficient to predict experimental results, there is no theoretical reason to choose them over real numbers or generalizations of complex numbers, that is, hyper-complex numbers. Experiments performed to date have proven that real numbers are insufficient, but the need for hyper-complex numbers remains an open question. Here we experimentally probe hyper-complex quantum theories, studying one of their deviations from complex quantum theory: the non-commutativity of phases. We do so by passing single photons through a Sagnac interferometer containing both a metamaterial withmore » a negative refractive index, and a positive phase shifter. In order to accomplish this we engineered a fishnet metamaterial to have a negative refractive index at 780 nm. Here, we show that the metamaterial phase commutes with other phases with high precision, allowing us to place limits on a particular prediction of hyper-complex quantum theories.« less

  2. Single-photon test of hyper-complex quantum theories using a metamaterial

    PubMed Central

    Procopio, Lorenzo M.; Rozema, Lee A.; Wong, Zi Jing; Hamel, Deny R.; O'Brien, Kevin; Zhang, Xiang; Dakić, Borivoje; Walther, Philip

    2017-01-01

    In standard quantum mechanics, complex numbers are used to describe the wavefunction. Although this has so far proven sufficient to predict experimental results, there is no theoretical reason to choose them over real numbers or generalizations of complex numbers, that is, hyper-complex numbers. Experiments performed to date have proven that real numbers are insufficient, but the need for hyper-complex numbers remains an open question. Here we experimentally probe hyper-complex quantum theories, studying one of their deviations from complex quantum theory: the non-commutativity of phases. We do so by passing single photons through a Sagnac interferometer containing both a metamaterial with a negative refractive index, and a positive phase shifter. To accomplish this we engineered a fishnet metamaterial to have a negative refractive index at 780 nm. We show that the metamaterial phase commutes with other phases with high precision, allowing us to place limits on a particular prediction of hyper-complex quantum theories. PMID:28429711

  3. A Generic Simulation Framework for Non-Entangled based Experimental Quantum Cryptography and Communication: Quantum Cryptography and Communication Simulator (QuCCs)

    NASA Astrophysics Data System (ADS)

    Buhari, Abudhahir; Zukarnain, Zuriati Ahmad; Khalid, Roszelinda; Zakir Dato', Wira Jaafar Ahmad

    2016-11-01

    The applications of quantum information science move towards bigger and better heights for the next generation technology. Especially, in the field of quantum cryptography and quantum computation, the world already witnessed various ground-breaking tangible product and promising results. Quantum cryptography is one of the mature field from quantum mechanics and already available in the markets. The current state of quantum cryptography is still under various researches in order to reach the heights of digital cryptography. The complexity of quantum cryptography is higher due to combination of hardware and software. The lack of effective simulation tool to design and analyze the quantum cryptography experiments delays the reaching distance of the success. In this paper, we propose a framework to achieve an effective non-entanglement based quantum cryptography simulation tool. We applied hybrid simulation technique i.e. discrete event, continuous event and system dynamics. We also highlight the limitations of a commercial photonic simulation tool based experiments. Finally, we discuss ideas for achieving one-stop simulation package for quantum based secure key distribution experiments. All the modules of simulation framework are viewed from the computer science perspective.

  4. Quantum communication through an unmodulated spin chain.

    PubMed

    Bose, Sougato

    2003-11-14

    We propose a scheme for using an unmodulated and unmeasured spin chain as a channel for short distance quantum communications. The state to be transmitted is placed on one spin of the chain and received later on a distant spin with some fidelity. We first obtain simple expressions for the fidelity of quantum state transfer and the amount of entanglement sharable between any two sites of an arbitrary Heisenberg ferromagnet using our scheme. We then apply this to the realizable case of an open ended chain with nearest neighbor interactions. The fidelity of quantum state transfer is obtained as an inverse discrete cosine transform and as a Bessel function series. We find that in a reasonable time, a qubit can be directly transmitted with better than classical fidelity across the full length of chains of up to 80 spins. Moreover, our channel allows distillable entanglement to be shared over arbitrary distances.

  5. Expected number of quantum channels in quantum networks.

    PubMed

    Chen, Xi; Wang, He-Ming; Ji, Dan-Tong; Mu, Liang-Zhu; Fan, Heng

    2015-07-15

    Quantum communication between nodes in quantum networks plays an important role in quantum information processing. Here, we proposed the use of the expected number of quantum channels as a measure of the efficiency of quantum communication for quantum networks. This measure quantified the amount of quantum information that can be teleported between nodes in a quantum network, which differs from classical case in that the quantum channels will be consumed if teleportation is performed. We further demonstrated that the expected number of quantum channels represents local correlations depicted by effective circles. Significantly, capacity of quantum communication of quantum networks quantified by ENQC is independent of distance for the communicating nodes, if the effective circles of communication nodes are not overlapped. The expected number of quantum channels can be enhanced through transformations of the lattice configurations of quantum networks via entanglement swapping. Our results can shed lights on the study of quantum communication in quantum networks.

  6. Expected number of quantum channels in quantum networks

    PubMed Central

    Chen, Xi; Wang, He-Ming; Ji, Dan-Tong; Mu, Liang-Zhu; Fan, Heng

    2015-01-01

    Quantum communication between nodes in quantum networks plays an important role in quantum information processing. Here, we proposed the use of the expected number of quantum channels as a measure of the efficiency of quantum communication for quantum networks. This measure quantified the amount of quantum information that can be teleported between nodes in a quantum network, which differs from classical case in that the quantum channels will be consumed if teleportation is performed. We further demonstrated that the expected number of quantum channels represents local correlations depicted by effective circles. Significantly, capacity of quantum communication of quantum networks quantified by ENQC is independent of distance for the communicating nodes, if the effective circles of communication nodes are not overlapped. The expected number of quantum channels can be enhanced through transformations of the lattice configurations of quantum networks via entanglement swapping. Our results can shed lights on the study of quantum communication in quantum networks. PMID:26173556

  7. Field test of a practical secure communication network with decoy-state quantum cryptography.

    PubMed

    Chen, Teng-Yun; Liang, Hao; Liu, Yang; Cai, Wen-Qi; Ju, Lei; Liu, Wei-Yue; Wang, Jian; Yin, Hao; Chen, Kai; Chen, Zeng-Bing; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-04-13

    We present a secure network communication system that operated with decoy-state quantum cryptography in a real-world application scenario. The full key exchange and application protocols were performed in real time among three nodes, in which two adjacent nodes were connected by approximate 20 km of commercial telecom optical fiber. The generated quantum keys were immediately employed and demonstrated for communication applications, including unbreakable real-time voice telephone between any two of the three communication nodes, or a broadcast from one node to the other two nodes by using one-time pad encryption.

  8. Quantum Physics Principles and Communication in the Acute Healthcare Setting: A Pilot Study.

    PubMed

    Helgeson, Heidi L; Peyerl, Colleen Kraft; Solheim-Witt, Marit

    This pilot study explores whether clinician awareness of quantum physics principles could facilitate open communication between patients and providers. In the spirit of action research, this study was conceptualized with a holistic view of human health, using a mixed method design of grounded theory as an emergent method. Instrumentation includes surveys and a focus group discussion with twelve registered nurses working in an acute care hospital setting. Findings document that the preliminary core phenomenon, energy as information, influences communication in the healthcare environment. Key emergent themes include awareness, language, validation, open communication, strategies, coherence, incoherence and power. Research participants indicate that quantum physics principles provide a language and conceptual framework for improving their awareness of communication and interactions in the healthcare environment. Implications of this pilot study support the feasibility of future research and education on awareness of quantum physics principles in other clinical settings. Copyright © 2016 Elsevier Inc. All rights reserved.

  9. Network geometry with flavor: From complexity to quantum geometry

    NASA Astrophysics Data System (ADS)

    Bianconi, Ginestra; Rahmede, Christoph

    2016-03-01

    Network geometry is attracting increasing attention because it has a wide range of applications, ranging from data mining to routing protocols in the Internet. At the same time advances in the understanding of the geometrical properties of networks are essential for further progress in quantum gravity. In network geometry, simplicial complexes describing the interaction between two or more nodes play a special role. In fact these structures can be used to discretize a geometrical d -dimensional space, and for this reason they have already been widely used in quantum gravity. Here we introduce the network geometry with flavor s =-1 ,0 ,1 (NGF) describing simplicial complexes defined in arbitrary dimension d and evolving by a nonequilibrium dynamics. The NGF can generate discrete geometries of different natures, ranging from chains and higher-dimensional manifolds to scale-free networks with small-world properties, scale-free degree distribution, and nontrivial community structure. The NGF admits as limiting cases both the Bianconi-Barabási models for complex networks, the stochastic Apollonian network, and the recently introduced model for complex quantum network manifolds. The thermodynamic properties of NGF reveal that NGF obeys a generalized area law opening a new scenario for formulating its coarse-grained limit. The structure of NGF is strongly dependent on the dimensionality d . In d =1 NGFs grow complex networks for which the preferential attachment mechanism is necessary in order to obtain a scale-free degree distribution. Instead, for NGF with dimension d >1 it is not necessary to have an explicit preferential attachment rule to generate scale-free topologies. We also show that NGF admits a quantum mechanical description in terms of associated quantum network states. Quantum network states evolve by a Markovian dynamics and a quantum network state at time t encodes all possible NGF evolutions up to time t . Interestingly the NGF remains fully classical but

  10. Network geometry with flavor: From complexity to quantum geometry.

    PubMed

    Bianconi, Ginestra; Rahmede, Christoph

    2016-03-01

    Network geometry is attracting increasing attention because it has a wide range of applications, ranging from data mining to routing protocols in the Internet. At the same time advances in the understanding of the geometrical properties of networks are essential for further progress in quantum gravity. In network geometry, simplicial complexes describing the interaction between two or more nodes play a special role. In fact these structures can be used to discretize a geometrical d-dimensional space, and for this reason they have already been widely used in quantum gravity. Here we introduce the network geometry with flavor s=-1,0,1 (NGF) describing simplicial complexes defined in arbitrary dimension d and evolving by a nonequilibrium dynamics. The NGF can generate discrete geometries of different natures, ranging from chains and higher-dimensional manifolds to scale-free networks with small-world properties, scale-free degree distribution, and nontrivial community structure. The NGF admits as limiting cases both the Bianconi-Barabási models for complex networks, the stochastic Apollonian network, and the recently introduced model for complex quantum network manifolds. The thermodynamic properties of NGF reveal that NGF obeys a generalized area law opening a new scenario for formulating its coarse-grained limit. The structure of NGF is strongly dependent on the dimensionality d. In d=1 NGFs grow complex networks for which the preferential attachment mechanism is necessary in order to obtain a scale-free degree distribution. Instead, for NGF with dimension d>1 it is not necessary to have an explicit preferential attachment rule to generate scale-free topologies. We also show that NGF admits a quantum mechanical description in terms of associated quantum network states. Quantum network states evolve by a Markovian dynamics and a quantum network state at time t encodes all possible NGF evolutions up to time t. Interestingly the NGF remains fully classical but its

  11. Improved lower bound on superluminal quantum communication

    NASA Astrophysics Data System (ADS)

    Cocciaro, Bruno; Faetti, Sandro; Fronzoni, Leone

    2018-05-01

    As shown by Einstein, Podolsky, and Rosen (the EPR paradox) [A. Einstein, B. Podolsky, and N. Rosen, Phys. Rev. 47, 777 (1935), 10.1103/PhysRev.47.777], quantum mechanics is a nonlocal theory contrarily to what happens for any other modern physical theory. Alternative local theories based on superluminal communications have been also proposed in the literature. So far, no evidence for these superluminal communications has been obtained and only lower bounds for the superluminal velocities have been established. In this paper we describe an improved experiment that increases by about two orders of magnitude the maximum detectable superluminal velocities. The locality, the freedom of choice, and the detection loopholes are not addressed here. No evidence for superluminal communications has been found and a higher lower bound for their velocities has been established.

  12. Improving Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication with Optical Amplifiers*

    NASA Astrophysics Data System (ADS)

    Guo, Ying; Zhao, Wei; Li, Fei; Huang, Duan; Liao, Qin; Xie, Cai-Lang

    2017-08-01

    The developing tendency of continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is to cope with the practical issue of implementing scalable quantum networks. Up to now, most theoretical and experimental researches on CV-MDI QKD are focused on two-party protocols. However, we suggest a CV-MDI multipartite quantum secret sharing (QSS) protocol use the EPR states coupled with optical amplifiers. More remarkable, QSS is the real application in multipartite CV-MDI QKD, in other words, is the concrete implementation method of multipartite CV-MDI QKD. It can implement a practical quantum network scheme, under which the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Even if there is a possibility that the relay may be completely tampered, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Additionally, we illustrate that the use of optical amplifiers can compensate the partial inherent imperfections of detectors and increase the transmission distance of the CV-MDI quantum system.

  13. Long-distance quantum communication over noisy networks without long-time quantum memory

    NASA Astrophysics Data System (ADS)

    Mazurek, Paweł; Grudka, Andrzej; Horodecki, Michał; Horodecki, Paweł; Łodyga, Justyna; Pankowski, Łukasz; PrzysieŻna, Anna

    2014-12-01

    The problem of sharing entanglement over large distances is crucial for implementations of quantum cryptography. A possible scheme for long-distance entanglement sharing and quantum communication exploits networks whose nodes share Einstein-Podolsky-Rosen (EPR) pairs. In Perseguers et al. [Phys. Rev. A 78, 062324 (2008), 10.1103/PhysRevA.78.062324] the authors put forward an important isomorphism between storing quantum information in a dimension D and transmission of quantum information in a D +1 -dimensional network. We show that it is possible to obtain long-distance entanglement in a noisy two-dimensional (2D) network, even when taking into account that encoding and decoding of a state is exposed to an error. For 3D networks we propose a simple encoding and decoding scheme based solely on syndrome measurements on 2D Kitaev topological quantum memory. Our procedure constitutes an alternative scheme of state injection that can be used for universal quantum computation on 2D Kitaev code. It is shown that the encoding scheme is equivalent to teleporting the state, from a specific node into a whole two-dimensional network, through some virtual EPR pair existing within the rest of network qubits. We present an analytic lower bound on fidelity of the encoding and decoding procedure, using as our main tool a modified metric on space-time lattice, deviating from a taxicab metric at the first and the last time slices.

  14. Energy Spectral Behaviors of Communication Networks of Open-Source Communities

    PubMed Central

    Yang, Jianmei; Yang, Huijie; Liao, Hao; Wang, Jiangtao; Zeng, Jinqun

    2015-01-01

    Large-scale online collaborative production activities in open-source communities must be accompanied by large-scale communication activities. Nowadays, the production activities of open-source communities, especially their communication activities, have been more and more concerned. Take CodePlex C # community for example, this paper constructs the complex network models of 12 periods of communication structures of the community based on real data; then discusses the basic concepts of quantum mapping of complex networks, and points out that the purpose of the mapping is to study the structures of complex networks according to the idea of quantum mechanism in studying the structures of large molecules; finally, according to this idea, analyzes and compares the fractal features of the spectra in different quantum mappings of the networks, and concludes that there are multiple self-similarity and criticality in the communication structures of the community. In addition, this paper discusses the insights and application conditions of different quantum mappings in revealing the characteristics of the structures. The proposed quantum mapping method can also be applied to the structural studies of other large-scale organizations. PMID:26047331

  15. Coherent communication with continuous quantum variables

    NASA Astrophysics Data System (ADS)

    Wilde, Mark M.; Krovi, Hari; Brun, Todd A.

    2007-06-01

    The coherent bit (cobit) channel is a resource intermediate between classical and quantum communication. It produces coherent versions of teleportation and superdense coding. We extend the cobit channel to continuous variables by providing a definition of the coherent nat (conat) channel. We construct several coherent protocols that use both a position-quadrature and a momentum-quadrature conat channel with finite squeezing. Finally, we show that the quality of squeezing diminishes through successive compositions of coherent teleportation and superdense coding.

  16. Information trade-offs for optical quantum communication.

    PubMed

    Wilde, Mark M; Hayden, Patrick; Guha, Saikat

    2012-04-06

    Recent work has precisely characterized the achievable trade-offs between three key information processing tasks-classical communication (generation or consumption), quantum communication (generation or consumption), and shared entanglement (distribution or consumption), measured in bits, qubits, and ebits per channel use, respectively. Slices and corner points of this three-dimensional region reduce to well-known protocols for quantum channels. A trade-off coding technique can attain any point in the region and can outperform time sharing between the best-known protocols for accomplishing each information processing task by itself. Previously, the benefits of trade-off coding that had been found were too small to be of practical value (viz., for the dephasing and the universal cloning machine channels). In this Letter, we demonstrate that the associated performance gains are in fact remarkably high for several physically relevant bosonic channels that model free-space or fiber-optic links, thermal-noise channels, and amplifiers. We show that significant performance gains from trade-off coding also apply when trading photon-number resources between transmitting public and private classical information simultaneously over secret-key-assisted bosonic channels. © 2012 American Physical Society

  17. Non-Markovian Complexity in the Quantum-to-Classical Transition

    PubMed Central

    Xiong, Heng-Na; Lo, Ping-Yuan; Zhang, Wei-Min; Feng, Da Hsuan; Nori, Franco

    2015-01-01

    The quantum-to-classical transition is due to environment-induced decoherence, and it depicts how classical dynamics emerges from quantum systems. Previously, the quantum-to-classical transition has mainly been described with memory-less (Markovian) quantum processes. Here we study the complexity of the quantum-to-classical transition through general non-Markovian memory processes. That is, the influence of various reservoirs results in a given initial quantum state evolving into one of the following four scenarios: thermal state, thermal-like state, quantum steady state, or oscillating quantum nonstationary state. In the latter two scenarios, the system maintains partial or full quantum coherence due to the strong non-Markovian memory effect, so that in these cases, the quantum-to-classical transition never occurs. This unexpected new feature provides a new avenue for the development of future quantum technologies because the remaining quantum oscillations in steady states are decoherence-free. PMID:26303002

  18. Toward a Definition of Complexity for Quantum Field Theory States.

    PubMed

    Chapman, Shira; Heller, Michal P; Marrochio, Hugo; Pastawski, Fernando

    2018-03-23

    We investigate notions of complexity of states in continuous many-body quantum systems. We focus on Gaussian states which include ground states of free quantum field theories and their approximations encountered in the context of the continuous version of the multiscale entanglement renormalization ansatz. Our proposal for quantifying state complexity is based on the Fubini-Study metric. It leads to counting the number of applications of each gate (infinitesimal generator) in the transformation, subject to a state-dependent metric. We minimize the defined complexity with respect to momentum-preserving quadratic generators which form su(1,1) algebras. On the manifold of Gaussian states generated by these operations, the Fubini-Study metric factorizes into hyperbolic planes with minimal complexity circuits reducing to known geodesics. Despite working with quantum field theories far outside the regime where Einstein gravity duals exist, we find striking similarities between our results and those of holographic complexity proposals.

  19. Secure Communication via Key Generation with Quantum Measurement Advantage in the Telecom Band

    DTIC Science & Technology

    2013-10-30

    II: Summary of Project In this basic research program we proposed to investigate the use of keyed communication in quantum noise as a key generation...implement quantum limited detection in our running-code OCDMA experiment to demonstrate (a) quantum measurement advantage creation between two users, (b...neither is adequate against known-plaintext attacks. This is a serious security problem facing the whole field of quantum cryptography in regard to both

  20. A generalized architecture of quantum secure direct communication for N disjointed users with authentication.

    PubMed

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A

    2015-11-18

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N - 1 disjointed users u1, u2, …, uN-1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N - 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N - 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement.

  1. The hopf algebra of vector fields on complex quantum groups

    NASA Astrophysics Data System (ADS)

    Drabant, Bernhard; Jurčo, Branislav; Schlieker, Michael; Weich, Wolfgang; Zumino, Bruno

    1992-10-01

    We derive the equivalence of the complex quantum enveloping algebra and the algebra of complex quantum vector fields for the Lie algebra types A n , B n , C n , and D n by factorizing the vector fields uniquely into a triangular and a unitary part and identifying them with the corresponding elements of the algebra of regular functionals.

  2. Complex Quantum Network Manifolds in Dimension d > 2 are Scale-Free

    PubMed Central

    Bianconi, Ginestra; Rahmede, Christoph

    2015-01-01

    In quantum gravity, several approaches have been proposed until now for the quantum description of discrete geometries. These theoretical frameworks include loop quantum gravity, causal dynamical triangulations, causal sets, quantum graphity, and energetic spin networks. Most of these approaches describe discrete spaces as homogeneous network manifolds. Here we define Complex Quantum Network Manifolds (CQNM) describing the evolution of quantum network states, and constructed from growing simplicial complexes of dimension . We show that in d = 2 CQNM are homogeneous networks while for d > 2 they are scale-free i.e. they are characterized by large inhomogeneities of degrees like most complex networks. From the self-organized evolution of CQNM quantum statistics emerge spontaneously. Here we define the generalized degrees associated with the -faces of the -dimensional CQNMs, and we show that the statistics of these generalized degrees can either follow Fermi-Dirac, Boltzmann or Bose-Einstein distributions depending on the dimension of the -faces. PMID:26356079

  3. Complex Quantum Network Manifolds in Dimension d > 2 are Scale-Free

    NASA Astrophysics Data System (ADS)

    Bianconi, Ginestra; Rahmede, Christoph

    2015-09-01

    In quantum gravity, several approaches have been proposed until now for the quantum description of discrete geometries. These theoretical frameworks include loop quantum gravity, causal dynamical triangulations, causal sets, quantum graphity, and energetic spin networks. Most of these approaches describe discrete spaces as homogeneous network manifolds. Here we define Complex Quantum Network Manifolds (CQNM) describing the evolution of quantum network states, and constructed from growing simplicial complexes of dimension . We show that in d = 2 CQNM are homogeneous networks while for d > 2 they are scale-free i.e. they are characterized by large inhomogeneities of degrees like most complex networks. From the self-organized evolution of CQNM quantum statistics emerge spontaneously. Here we define the generalized degrees associated with the -faces of the -dimensional CQNMs, and we show that the statistics of these generalized degrees can either follow Fermi-Dirac, Boltzmann or Bose-Einstein distributions depending on the dimension of the -faces.

  4. Complex Quantum Network Manifolds in Dimension d > 2 are Scale-Free.

    PubMed

    Bianconi, Ginestra; Rahmede, Christoph

    2015-09-10

    In quantum gravity, several approaches have been proposed until now for the quantum description of discrete geometries. These theoretical frameworks include loop quantum gravity, causal dynamical triangulations, causal sets, quantum graphity, and energetic spin networks. Most of these approaches describe discrete spaces as homogeneous network manifolds. Here we define Complex Quantum Network Manifolds (CQNM) describing the evolution of quantum network states, and constructed from growing simplicial complexes of dimension d. We show that in d = 2 CQNM are homogeneous networks while for d > 2 they are scale-free i.e. they are characterized by large inhomogeneities of degrees like most complex networks. From the self-organized evolution of CQNM quantum statistics emerge spontaneously. Here we define the generalized degrees associated with the δ-faces of the d-dimensional CQNMs, and we show that the statistics of these generalized degrees can either follow Fermi-Dirac, Boltzmann or Bose-Einstein distributions depending on the dimension of the δ-faces.

  5. Toward a Definition of Complexity for Quantum Field Theory States

    NASA Astrophysics Data System (ADS)

    Chapman, Shira; Heller, Michal P.; Marrochio, Hugo; Pastawski, Fernando

    2018-03-01

    We investigate notions of complexity of states in continuous many-body quantum systems. We focus on Gaussian states which include ground states of free quantum field theories and their approximations encountered in the context of the continuous version of the multiscale entanglement renormalization ansatz. Our proposal for quantifying state complexity is based on the Fubini-Study metric. It leads to counting the number of applications of each gate (infinitesimal generator) in the transformation, subject to a state-dependent metric. We minimize the defined complexity with respect to momentum-preserving quadratic generators which form s u (1 ,1 ) algebras. On the manifold of Gaussian states generated by these operations, the Fubini-Study metric factorizes into hyperbolic planes with minimal complexity circuits reducing to known geodesics. Despite working with quantum field theories far outside the regime where Einstein gravity duals exist, we find striking similarities between our results and those of holographic complexity proposals.

  6. Applications of fidelity measures to complex quantum systems

    PubMed Central

    2016-01-01

    We revisit fidelity as a measure for the stability and the complexity of the quantum motion of single-and many-body systems. Within the context of cold atoms, we present an overview of applications of two fidelities, which we call static and dynamical fidelity, respectively. The static fidelity applies to quantum problems which can be diagonalized since it is defined via the eigenfunctions. In particular, we show that the static fidelity is a highly effective practical detector of avoided crossings characterizing the complexity of the systems and their evolutions. The dynamical fidelity is defined via the time-dependent wave functions. Focusing on the quantum kicked rotor system, we highlight a few practical applications of fidelity measurements in order to better understand the large variety of dynamical regimes of this paradigm of a low-dimensional system with mixed regular–chaotic phase space. PMID:27140967

  7. Complex Light

    NASA Astrophysics Data System (ADS)

    Secor, Jeff; Alfano, Robert; Ashrafi, Solyman

    2017-01-01

    The emerging field of complex light-the study and application of custom light beams with tailored intensity, polarization or phase-is a focal point for fundamental breakthroughs in optical science. As this review will show, those advances in fundamental understanding, coupled with the latest developments in complex light generation, are translating into a range of diverse and cross-disciplinary applications that span microscopy, high-data-rate communications, optical trapping and quantum optics. We can expect more twists along the way, too, as researchers seek to manipulate and control the propagation speed of complex light beams, while others push the more exotic possibilities afforded by complex light in quantum-entanglement experiments.

  8. Quantum stopwatch: how to store time in a quantum memory.

    PubMed

    Yang, Yuxiang; Chiribella, Giulio; Hayashi, Masahito

    2018-05-01

    Quantum mechanics imposes a fundamental trade-off between the accuracy of time measurements and the size of the systems used as clocks. When the measurements of different time intervals are combined, the errors due to the finite clock size accumulate, resulting in an overall inaccuracy that grows with the complexity of the set-up. Here, we introduce a method that, in principle, eludes the accumulation of errors by coherently transferring information from a quantum clock to a quantum memory of the smallest possible size. Our method could be used to measure the total duration of a sequence of events with enhanced accuracy, and to reduce the amount of quantum communication needed to stabilize clocks in a quantum network.

  9. Public classical communication in quantum cryptography: Error correction, integrity, and authentication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Timofeev, A. V.; Pomozov, D. I.; Makkaveev, A. P.

    2007-05-15

    Quantum cryptography systems combine two communication channels: a quantum and a classical one. (They can be physically implemented in the same fiber-optic link, which is employed as a quantum channel when one-photon states are transmitted and as a classical one when it carries classical data traffic.) Both channels are supposed to be insecure and accessible to an eavesdropper. Error correction in raw keys, interferometer balancing, and other procedures are performed by using the public classical channel. A discussion of the requirements to be met by the classical channel is presented.

  10. A generalized architecture of quantum secure direct communication for N disjointed users with authentication

    NASA Astrophysics Data System (ADS)

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A.

    2015-11-01

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N - 1 disjointed users u1, u2, …, uN-1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N - 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N - 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement.

  11. A generalized architecture of quantum secure direct communication for N disjointed users with authentication

    PubMed Central

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A.

    2015-01-01

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N − 1 disjointed users u1, u2, …, uN−1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N − 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N − 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement. PMID:26577473

  12. Thermooptic two-mode interference device for reconfigurable quantum optic circuits

    NASA Astrophysics Data System (ADS)

    Sahu, Partha Pratim

    2018-06-01

    Reconfigurable large-scale integrated quantum optic circuits require compact component having capability of accurate manipulation of quantum entanglement for quantum communication and information processing applications. Here, a thermooptic two-mode interference coupler has been introduced as a compact component for generation of reconfigurable complex multi-photons quantum interference. Both theoretical and experimental approaches are used for the demonstration of two-photon and four-photon quantum entanglement manipulated with thermooptic phase change in TMI region. Our results demonstrate complex multi-photon quantum interference with high fabrication tolerance and quantum fidelity in smaller dimension than previous thermooptic Mach-Zehnder implementations.

  13. From quantum physics to digital communication: Single sideband continuous phase modulation

    NASA Astrophysics Data System (ADS)

    Farès, Haïfa; Christian Glattli, D.; Louët, Yves; Palicot, Jacques; Moy, Christophe; Roulleau, Preden

    2018-01-01

    In the present paper, we propose a new frequency-shift keying continuous phase modulation (FSK-CPM) scheme having, by essence, the interesting feature of single-sideband (SSB) spectrum providing a very compact frequency occupation. First, the original principle, inspired from quantum physics (levitons), is presented. Besides, we address the problem of low-complexity coherent detection of this new waveform, based on orthonormal wave functions used to perform matched filtering for efficient demodulation. Consequently, this shows that the proposed modulation can operate using existing digital communication technology, since only well-known operations are performed (e.g., filtering, integration). This SSB property can be exploited to allow large bit rates transmissions at low carrier frequency without caring about image frequency degradation effects typical of ordinary double-sideband signals. xml:lang="fr"

  14. Study of optimum methods of optical communication. [accounting for the effects of the turbulent atmosphere and quantum mechanics

    NASA Technical Reports Server (NTRS)

    Harger, R. O.

    1974-01-01

    Abstracts are reported relating to the techniques used in the research concerning optical transmission of information. Communication through the turbulent atmosphere, quantum mechanics, and quantum communication theory are discussed along with the results.

  15. Faithful Entanglement Sharing for Quantum Communication Against Collective Noise

    NASA Astrophysics Data System (ADS)

    Niu, Hui-Chong; Ren, Bao-Cang; Wang, Tie-Jun; Hua, Ming; Deng, Fu-Guo

    2012-08-01

    We present an economical setup for faithful entanglement sharing against collective noise. It is composed of polarizing beam splitters, half wave plates, polarization independent wavelength division multiplexers, and frequency shifters. An arbitrary qubit error on the polarization state of each photon in a multi-photon system caused by the noisy channel can be rejected, without resorting to additional qubits, fast polarization modulators, and nondestructive quantum nondemolition detectors. Its success probability is in principle 100%, which is independent of the noise parameters, and it can be applied directly in any one-way quantum communication protocol based on entanglement.

  16. Three-party quantum secure direct communication against collective noise

    NASA Astrophysics Data System (ADS)

    He, Ye-Feng; Ma, Wen-Ping

    2017-10-01

    Based on logical quantum states, two three-party quantum secure direct communication protocols are proposed, which can realize the exchange of the secret messages between three parties with the help of the measurement correlation property of six-particle entangled states. These two protocols can be immune to the collective-dephasing noise and the collective-rotation noise, respectively; neither of them has information leakage problem. The one-way transmission mode ensures that they can congenitally resist against the Trojan horse attacks and the teleportation attack. Furthermore, these two protocols are secure against other active attacks because of the use of the decoy state technology.

  17. Controlled quantum secure direct communication by entanglement distillation or generalized measurement

    NASA Astrophysics Data System (ADS)

    Tan, Xiaoqing; Zhang, Xiaoqian

    2016-05-01

    We propose two controlled quantum secure communication schemes by entanglement distillation or generalized measurement. The sender Alice, the receiver Bob and the controllers David and Cliff take part in the whole schemes. The supervisors David and Cliff can control the information transmitted from Alice to Bob by adjusting the local measurement angles θ _4 and θ _3. Bob can verify his secret information by classical one-way function after communication. The average amount of information is analyzed and compared for these two methods by MATLAB. The generalized measurement is a better scheme. Our schemes are secure against some well-known attacks because classical encryption and decoy states are used to ensure the security of the classical channel and the quantum channel.

  18. Simultaneous classical communication and quantum key distribution using continuous variables

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Qi, Bing

    Currently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters showmore » that both deterministic classical communication with a bit error rate of 10 –9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.« less

  19. Simultaneous classical communication and quantum key distribution using continuous variables*

    NASA Astrophysics Data System (ADS)

    Qi, Bing

    2016-10-01

    Presently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters show that both deterministic classical communication with a bit error rate of 10-9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.

  20. Simultaneous classical communication and quantum key distribution using continuous variables

    DOE PAGES

    Qi, Bing

    2016-10-26

    Currently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters showmore » that both deterministic classical communication with a bit error rate of 10 –9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.« less

  1. Quantum coherence spectroscopy reveals complex dynamics in bacterial light-harvesting complex 2 (LH2).

    PubMed

    Harel, Elad; Engel, Gregory S

    2012-01-17

    Light-harvesting antenna complexes transfer energy from sunlight to photosynthetic reaction centers where charge separation drives cellular metabolism. The process through which pigments transfer excitation energy involves a complex choreography of coherent and incoherent processes mediated by the surrounding protein and solvent environment. The recent discovery of coherent dynamics in photosynthetic light-harvesting antennae has motivated many theoretical models exploring effects of interference in energy transfer phenomena. In this work, we provide experimental evidence of long-lived quantum coherence between the spectrally separated B800 and B850 rings of the light-harvesting complex 2 (LH2) of purple bacteria. Spectrally resolved maps of the detuning, dephasing, and the amplitude of electronic coupling between excitons reveal that different relaxation pathways act in concert for optimal transfer efficiency. Furthermore, maps of the phase of the signal suggest that quantum mechanical interference between different energy transfer pathways may be important even at ambient temperature. Such interference at a product state has already been shown to enhance the quantum efficiency of transfer in theoretical models of closed loop systems such as LH2.

  2. Quantum coherence spectroscopy reveals complex dynamics in bacterial light-harvesting complex 2 (LH2)

    PubMed Central

    Harel, Elad; Engel, Gregory S.

    2012-01-01

    Light-harvesting antenna complexes transfer energy from sunlight to photosynthetic reaction centers where charge separation drives cellular metabolism. The process through which pigments transfer excitation energy involves a complex choreography of coherent and incoherent processes mediated by the surrounding protein and solvent environment. The recent discovery of coherent dynamics in photosynthetic light-harvesting antennae has motivated many theoretical models exploring effects of interference in energy transfer phenomena. In this work, we provide experimental evidence of long-lived quantum coherence between the spectrally separated B800 and B850 rings of the light-harvesting complex 2 (LH2) of purple bacteria. Spectrally resolved maps of the detuning, dephasing, and the amplitude of electronic coupling between excitons reveal that different relaxation pathways act in concert for optimal transfer efficiency. Furthermore, maps of the phase of the signal suggest that quantum mechanical interference between different energy transfer pathways may be important even at ambient temperature. Such interference at a product state has already been shown to enhance the quantum efficiency of transfer in theoretical models of closed loop systems such as LH2. PMID:22215585

  3. Analysis and Improvement of Large Payload Bidirectional Quantum Secure Direct Communication Without Information Leakage

    NASA Astrophysics Data System (ADS)

    Liu, Zhi-Hao; Chen, Han-Wu

    2018-02-01

    As we know, the information leakage problem should be avoided in a secure quantum communication protocol. Unfortunately, it is found that this problem does exist in the large payload bidirectional quantum secure direct communication (BQSDC) protocol (Ye Int. J. Quantum. Inf. 11(5), 1350051 2013) which is based on entanglement swapping between any two Greenberger-Horne-Zeilinger (GHZ) states. To be specific, one half of the information interchanged in this protocol is leaked out unconsciously without any active attack from an eavesdropper. Afterward, this BQSDC protocol is revised to the one without information leakage. It is shown that the improved BQSDC protocol is secure against the general individual attack and has some obvious features compared with the original one.

  4. High-capacity quantum secure direct communication with two-photon six-qubit hyperentangled states

    NASA Astrophysics Data System (ADS)

    Wu, FangZhou; Yang, GuoJian; Wang, HaiBo; Xiong, Jun; Alzahrani, Faris; Hobiny, Aatef; Deng, FuGuo

    2017-12-01

    This study proposes the first high-capacity quantum secure direct communication (QSDC) with two-photon six-qubit hyper-entangled Bell states in two longitudinal momentum and polarization degrees of freedom (DOFs) of photon pairs, which can be generated using two 0.5 mm-thick type-I β barium borate crystal slabs aligned one behind the other and an eight-hole screen. The secret message can be independently encoded on the photon pairs with 64 unitary operations in all three DOFs. This protocol has a higher capacity than previous QSDC protocols because each photon pair can carry 6 bits of information, not just 2 or 4 bits. Our QSDC protocol decreases the influence of decoherence from environment noise by exploiting the decoy photons to check the security of the transmission of the first photon sequence. Compared with two-way QSDC protocols, our QSDC protocol is immune to an attack by an eavesdropper using Trojan horse attack strategies because it is a one-way quantum communication. The QSDC protocol has good applications in the future quantum communication because of all these features.

  5. The Origin of Complex Quantum Amplitudes

    NASA Astrophysics Data System (ADS)

    Goyal, Philip; Knuth, Kevin H.; Skilling, John

    2009-12-01

    Physics is real. Measurement produces real numbers. Yet quantum mechanics uses complex arithmetic, in which √-1 is necessary but mysteriously relates to nothing else. By applying the same sort of symmetry arguments that Cox [1, 2] used to justify probability calculus, we are now able to explain this puzzle. The dual device/object nature of observation requires us to describe the world in terms of pairs of real numbers about which we never have full knowledge. These pairs combine according to complex arithmetic, using Feynman's rules.

  6. Quantum Google in a Complex Network

    PubMed Central

    Paparo, Giuseppe Davide; Müller, Markus; Comellas, Francesc; Martin-Delgado, Miguel Angel

    2013-01-01

    We investigate the behaviour of the recently proposed Quantum PageRank algorithm, in large complex networks. We find that the algorithm is able to univocally reveal the underlying topology of the network and to identify and order the most relevant nodes. Furthermore, it is capable to clearly highlight the structure of secondary hubs and to resolve the degeneracy in importance of the low lying part of the list of rankings. The quantum algorithm displays an increased stability with respect to a variation of the damping parameter, present in the Google algorithm, and a more clearly pronounced power-law behaviour in the distribution of importance, as compared to the classical algorithm. We test the performance and confirm the listed features by applying it to real world examples from the WWW. Finally, we raise and partially address whether the increased sensitivity of the quantum algorithm persists under coordinated attacks in scale-free and random networks. PMID:24091980

  7. Online evolution reconstruction from a single measurement record with random time intervals for quantum communication

    NASA Astrophysics Data System (ADS)

    Zhou, Hua; Su, Yang; Wang, Rong; Zhu, Yong; Shen, Huiping; Pu, Tao; Wu, Chuanxin; Zhao, Jiyong; Zhang, Baofu; Xu, Zhiyong

    2017-10-01

    Online reconstruction of a time-variant quantum state from the encoding/decoding results of quantum communication is addressed by developing a method of evolution reconstruction from a single measurement record with random time intervals. A time-variant two-dimensional state is reconstructed on the basis of recovering its expectation value functions of three nonorthogonal projectors from a random single measurement record, which is composed from the discarded qubits of the six-state protocol. The simulated results prove that our method is robust to typical metro quantum channels. Our work extends the Fourier-based method of evolution reconstruction from the version for a regular single measurement record with equal time intervals to a unified one, which can be applied to arbitrary single measurement records. The proposed protocol of evolution reconstruction runs concurrently with the one of quantum communication, which can facilitate the online quantum tomography.

  8. An Online Banking System Based on Quantum Cryptography Communication

    NASA Astrophysics Data System (ADS)

    Zhou, Ri-gui; Li, Wei; Huan, Tian-tian; Shen, Chen-yi; Li, Hai-sheng

    2014-07-01

    In this paper, an online banking system has been built. Based on quantum cryptography communication, this system is proved unconditional secure. Two sets of GHZ states are applied, which can ensure the safety of purchase and payment, respectively. In another word, three trading participants in each triplet state group form an interdependent and interactive relationship. In the meantime, trading authorization and blind signature is introduced by means of controllable quantum teleportation. Thus, an effective monitor is practiced on the premise that the privacy of trading partners is guaranteed. If there is a dispute or deceptive behavior, the system will find out the deceiver immediately according to the relationship mentioned above.

  9. Nonlocality distillation and postquantum theories with trivial communication complexity.

    PubMed

    Brunner, Nicolas; Skrzypczyk, Paul

    2009-04-24

    We first present a protocol for deterministically distilling nonlocality, building upon a recent result of Forster et al. [Phys. Rev. Lett. 102, 120401 (2009)10.1103/PhysRevLett.102.120401]. Our protocol, which is optimal for two-copy distillation, works efficiently for a specific class of postquantum nonlocal boxes, which we term correlated nonlocal boxes. In the asymptotic limit, all correlated nonlocal boxes are distilled to the maximally nonlocal box of Popescu and Rohrlich. Then, taking advantage of a result of Brassard et al. [Phys. Rev. Lett. 96, 250401 (2006)10.1103/PhysRevLett.96.250401] we show that all correlated nonlocal boxes make communication complexity trivial, and therefore appear very unlikely to exist in nature. Astonishingly, some of these nonlocal boxes are arbitrarily close to the set of classical correlations. This result therefore gives new insight to the problem of why quantum nonlocality is limited.

  10. Teaching Paraeducators to Support the Communication of Young Children with Complex Communication Needs

    ERIC Educational Resources Information Center

    Douglas, Sarah N.; Light, Janice C.; McNaughton, David B.

    2013-01-01

    Paraeducators are frequent communication partners for young children with complex communication needs (CCN) in early childhood settings. This study examined the impact of instruction to paraeducators in two communication interaction strategies (IPLAN [Identify activities for communication, Provide means for communication, Locate and provide…

  11. Ga metal nanoparticle-GaAs quantum molecule complexes for Terahertz generation.

    PubMed

    Bietti, Sergio; Basso Basset, Francesco; Scarpellini, David; Fedorov, Alexey; Ballabio, Andrea; Esposito, Luca; Elborg, Martin; Kuroda, Takashi; Nemcsics, Akos; Toth, Lajos; Manzoni, Cristian; Vozzi, Caterina; Sanguinetti, Stefano

    2018-06-18

    A hybrid metal-semiconductor nanosystem for the generation of THz radiation, based on the fabrication of GaAs quantum molecules-Ga metal nanoparticles complexes through a self assembly approach, is proposed. The role of the growth parameters, the substrate temperature, the Ga and As flux during the quantum dot molecule fabrication and the metal nanoparticle alignment is discussed. The tuning of the relative positioning of quantum dot molecules and metal nanoparticles is obtained through the careful control of Ga droplet nucleation sites via Ga surface diffusion. The electronic structure of a typical quantum dot molecule was evaluated on the base of the morphological characterizations performed by Atomic Force Microscopy and cross sectional Scanning Electron Microscopy, and the predicted results confirmed by micro-photoluminescence experiments, showing that the Ga metal nanoparticle-GaAs quantum molecule complexes are suitable for terahertz generation from intraband transition. . © 2018 IOP Publishing Ltd.

  12. Position-based coding and convex splitting for private communication over quantum channels

    NASA Astrophysics Data System (ADS)

    Wilde, Mark M.

    2017-10-01

    The classical-input quantum-output (cq) wiretap channel is a communication model involving a classical sender X, a legitimate quantum receiver B, and a quantum eavesdropper E. The goal of a private communication protocol that uses such a channel is for the sender X to transmit a message in such a way that the legitimate receiver B can decode it reliably, while the eavesdropper E learns essentially nothing about which message was transmitted. The ɛ -one-shot private capacity of a cq wiretap channel is equal to the maximum number of bits that can be transmitted over the channel, such that the privacy error is no larger than ɛ \\in (0,1). The present paper provides a lower bound on the ɛ -one-shot private classical capacity, by exploiting the recently developed techniques of Anshu, Devabathini, Jain, and Warsi, called position-based coding and convex splitting. The lower bound is equal to a difference of the hypothesis testing mutual information between X and B and the "alternate" smooth max-information between X and E. The one-shot lower bound then leads to a non-trivial lower bound on the second-order coding rate for private classical communication over a memoryless cq wiretap channel.

  13. Experimental demonstration of graph-state quantum secret sharing.

    PubMed

    Bell, B A; Markham, D; Herrera-Martí, D A; Marin, A; Wadsworth, W J; Rarity, J G; Tame, M S

    2014-11-21

    Quantum communication and computing offer many new opportunities for information processing in a connected world. Networks using quantum resources with tailor-made entanglement structures have been proposed for a variety of tasks, including distributing, sharing and processing information. Recently, a class of states known as graph states has emerged, providing versatile quantum resources for such networking tasks. Here we report an experimental demonstration of graph state-based quantum secret sharing--an important primitive for a quantum network with applications ranging from secure money transfer to multiparty quantum computation. We use an all-optical setup, encoding quantum information into photons representing a five-qubit graph state. We find that one can reliably encode, distribute and share quantum information amongst four parties, with various access structures based on the complex connectivity of the graph. Our results show that graph states are a promising approach for realising sophisticated multi-layered communication protocols in quantum networks.

  14. OpenFlow arbitrated programmable network channels for managing quantum metadata

    DOE PAGES

    Dasari, Venkat R.; Humble, Travis S.

    2016-10-10

    Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-definedmore » network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. Here, we conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.« less

  15. OpenFlow arbitrated programmable network channels for managing quantum metadata

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dasari, Venkat R.; Humble, Travis S.

    Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-definedmore » network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. Here, we conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.« less

  16. Communication Analysis of Information Complexes.

    ERIC Educational Resources Information Center

    Malik, M. F.

    Communication analysis is a tool for perceptual assessment of existing or projected information complexes, i.e., an established reality perceived by one or many humans. An information complex could be of a physical nature, such as a building, landscape, city street; or of a pure informational nature, such as a film, television program,…

  17. Quantifying the nonlocality of Greenberger-Horne-Zeilinger quantum correlations by a bounded communication simulation protocol.

    PubMed

    Branciard, Cyril; Gisin, Nicolas

    2011-07-08

    The simulation of quantum correlations with finite nonlocal resources, such as classical communication, gives a natural way to quantify their nonlocality. While multipartite nonlocal correlations appear to be useful resources, very little is known on how to simulate multipartite quantum correlations. We present a protocol that reproduces tripartite Greenberger-Horne-Zeilinger correlations with bounded communication: 3 bits in total turn out to be sufficient to simulate all equatorial Von Neumann measurements on the tripartite Greenberger-Horne-Zeilinger state.

  18. 76 FR 56244 - Dialpoint Communications Corp., Pacel Corp., Quantum Group, Inc. (The), and Tradequest...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-09-12

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] Dialpoint Communications Corp., Pacel Corp., Quantum Group, Inc. (The), and Tradequest International, Inc.; Order of Suspension of Trading September 8... securities of Quantum Group, Inc. (The) because it has not filed any periodic reports since the period ended...

  19. Quantum Authencryption with Two-Photon Entangled States for Off-Line Communicants

    NASA Astrophysics Data System (ADS)

    Ye, Tian-Yu

    2016-02-01

    In this paper, a quantum authencryption protocol is proposed by using the two-photon entangled states as the quantum resource. Two communicants Alice and Bob share two private keys in advance, which determine the generation of two-photon entangled states. The sender Alice sends the two-photon entangled state sequence encoded with her classical bits to the receiver Bob in the manner of one-step quantum transmission. Upon receiving the encoded quantum state sequence, Bob decodes out Alice's classical bits with the two-photon joint measurements and authenticates the integrity of Alice's secret with the help of one-way hash function. The proposed protocol only uses the one-step quantum transmission and needs neither a public discussion nor a trusted third party. As a result, the proposed protocol can be adapted to the case where the receiver is off-line, such as the quantum E-mail systems. Moreover, the proposed protocol provides the message authentication to one bit level with the help of one-way hash function and has an information-theoretical efficiency equal to 100 %.

  20. RAPID COMMUNICATIONS: Long-distance quantum teleportation assisted with free-space entanglement distribution

    NASA Astrophysics Data System (ADS)

    Ren, Ji-Gang; Yang, Bin; Yi, Zhen-Huan; Zhou, Fei; Chen, Kai; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-08-01

    Faithful long-distance quantum teleportation necessitates prior entanglement distribution between two communicated locations. The particle carrying on the unknown quantum information is then combined with one particle of the entangled states for Bell-state measurements, which leads to a transfer of the original quantum information onto the other particle of the entangled states. However in most of the implemented teleportation experiments nowadays, the Bell-state measurements are performed even before successful distribution of entanglement. This leads to an instant collapse of the quantum state for the transmitted particle, which is actually a single-particle transmission thereafter. Thus the true distance for quantum teleportation is, in fact, only in a level of meters. In the present experiment we design a novel scheme which has overcome this limit by utilizing fiber as quantum memory. A complete quantum teleportation is achieved upon successful entanglement distribution over 967 meters in public free space. Active feed-forward control techniques are developed for real-time transfer of quantum information. The overall experimental fidelities for teleported states are better than 89.6%, which signify high-quality teleportation.

  1. Optimal control of complex atomic quantum systems

    PubMed Central

    van Frank, S.; Bonneau, M.; Schmiedmayer, J.; Hild, S.; Gross, C.; Cheneau, M.; Bloch, I.; Pichler, T.; Negretti, A.; Calarco, T.; Montangero, S.

    2016-01-01

    Quantum technologies will ultimately require manipulating many-body quantum systems with high precision. Cold atom experiments represent a stepping stone in that direction: a high degree of control has been achieved on systems of increasing complexity. However, this control is still sub-optimal. In many scenarios, achieving a fast transformation is crucial to fight against decoherence and imperfection effects. Optimal control theory is believed to be the ideal candidate to bridge the gap between early stage proof-of-principle demonstrations and experimental protocols suitable for practical applications. Indeed, it can engineer protocols at the quantum speed limit – the fastest achievable timescale of the transformation. Here, we demonstrate such potential by computing theoretically and verifying experimentally the optimal transformations in two very different interacting systems: the coherent manipulation of motional states of an atomic Bose-Einstein condensate and the crossing of a quantum phase transition in small systems of cold atoms in optical lattices. We also show that such processes are robust with respect to perturbations, including temperature and atom number fluctuations. PMID:27725688

  2. Optimal control of complex atomic quantum systems.

    PubMed

    van Frank, S; Bonneau, M; Schmiedmayer, J; Hild, S; Gross, C; Cheneau, M; Bloch, I; Pichler, T; Negretti, A; Calarco, T; Montangero, S

    2016-10-11

    Quantum technologies will ultimately require manipulating many-body quantum systems with high precision. Cold atom experiments represent a stepping stone in that direction: a high degree of control has been achieved on systems of increasing complexity. However, this control is still sub-optimal. In many scenarios, achieving a fast transformation is crucial to fight against decoherence and imperfection effects. Optimal control theory is believed to be the ideal candidate to bridge the gap between early stage proof-of-principle demonstrations and experimental protocols suitable for practical applications. Indeed, it can engineer protocols at the quantum speed limit - the fastest achievable timescale of the transformation. Here, we demonstrate such potential by computing theoretically and verifying experimentally the optimal transformations in two very different interacting systems: the coherent manipulation of motional states of an atomic Bose-Einstein condensate and the crossing of a quantum phase transition in small systems of cold atoms in optical lattices. We also show that such processes are robust with respect to perturbations, including temperature and atom number fluctuations.

  3. Simple performance evaluation of pulsed spontaneous parametric down-conversion sources for quantum communications.

    PubMed

    Smirr, Jean-Loup; Guilbaud, Sylvain; Ghalbouni, Joe; Frey, Robert; Diamanti, Eleni; Alléaume, Romain; Zaquine, Isabelle

    2011-01-17

    Fast characterization of pulsed spontaneous parametric down conversion (SPDC) sources is important for applications in quantum information processing and communications. We propose a simple method to perform this task, which only requires measuring the counts on the two output channels and the coincidences between them, as well as modeling the filter used to reduce the source bandwidth. The proposed method is experimentally tested and used for a complete evaluation of SPDC sources (pair emission probability, total losses, and fidelity) of various bandwidths. This method can find applications in the setting up of SPDC sources and in the continuous verification of the quality of quantum communication links.

  4. Entanglement-Gradient Routing for Quantum Networks.

    PubMed

    Gyongyosi, Laszlo; Imre, Sandor

    2017-10-27

    We define the entanglement-gradient routing scheme for quantum repeater networks. The routing framework fuses the fundamentals of swarm intelligence and quantum Shannon theory. Swarm intelligence provides nature-inspired solutions for problem solving. Motivated by models of social insect behavior, the routing is performed using parallel threads to determine the shortest path via the entanglement gradient coefficient, which describes the feasibility of the entangled links and paths of the network. The routing metrics are derived from the characteristics of entanglement transmission and relevant measures of entanglement distribution in quantum networks. The method allows a moderate complexity decentralized routing in quantum repeater networks. The results can be applied in experimental quantum networking, future quantum Internet, and long-distance quantum communications.

  5. Design of magnetic coordination complexes for quantum computing.

    PubMed

    Aromí, Guillem; Aguilà, David; Gamez, Patrick; Luis, Fernando; Roubeau, Olivier

    2012-01-21

    A very exciting prospect in coordination chemistry is to manipulate spins within magnetic complexes for the realization of quantum logic operations. An introduction to the requirements for a paramagnetic molecule to act as a 2-qubit quantum gate is provided in this tutorial review. We propose synthetic methods aimed at accessing such type of functional molecules, based on ligand design and inorganic synthesis. Two strategies are presented: (i) the first consists in targeting molecules containing a pair of well-defined and weakly coupled paramagnetic metal aggregates, each acting as a carrier of one potential qubit, (ii) the second is the design of dinuclear complexes of anisotropic metal ions, exhibiting dissimilar environments and feeble magnetic coupling. The first systems obtained from this synthetic program are presented here and their properties are discussed.

  6. Quantum Computation

    NASA Astrophysics Data System (ADS)

    Aharonov, Dorit

    In the last few years, theoretical study of quantum systems serving as computational devices has achieved tremendous progress. We now have strong theoretical evidence that quantum computers, if built, might be used as a dramatically powerful computational tool, capable of performing tasks which seem intractable for classical computers. This review is about to tell the story of theoretical quantum computation. I l out the developing topic of experimental realizations of the model, and neglected other closely related topics which are quantum information and quantum communication. As a result of narrowing the scope of this paper, I hope it has gained the benefit of being an almost self contained introduction to the exciting field of quantum computation. The review begins with background on theoretical computer science, Turing machines and Boolean circuits. In light of these models, I define quantum computers, and discuss the issue of universal quantum gates. Quantum algorithms, including Shor's factorization algorithm and Grover's algorithm for searching databases, are explained. I will devote much attention to understanding what the origins of the quantum computational power are, and what the limits of this power are. Finally, I describe the recent theoretical results which show that quantum computers maintain their complexity power even in the presence of noise, inaccuracies and finite precision. This question cannot be separated from that of quantum complexity because any realistic model will inevitably be subjected to such inaccuracies. I tried to put all results in their context, asking what the implications to other issues in computer science and physics are. In the end of this review, I make these connections explicit by discussing the possible implications of quantum computation on fundamental physical questions such as the transition from quantum to classical physics.

  7. Measuring quantum effects in photosynthetic light-harvesting complexes with multipartite entanglement

    NASA Astrophysics Data System (ADS)

    Smyth, Cathal

    This thesis is a compilation of studies on delocalization measures, entanglement, and the role of quantum coherence in electronic energy transfer (EET) in light-harvesting complexes. The first two chapters after the introduction provide foundational knowledge of quantum information and light-harvesting, respectively. Chapter 2 introduces concepts from quantum information such as purity, bipartite entanglement and criteria for its measurement. The peripheral light-harvesting complex LH2, isolated from the anoxygenic purple bacterium Rhodopseudomonas acidophila, is employed as model system of interest. This light-harvesting complex, along with a description of the process of light-harvesting, the presence of quantum coherence, and the different models used to simulate EET, are described in chapter 3. In combination these two chapters lay the foundation for chapter 4, a critical assessment of the current measures of delocalization employed in EET studies, their relationship, and overall effectiveness. The conclusion is that entanglement based measures are most effective at measuring quantum effects, and that they can be related to more conventional delocalization measures such as the inverse participation ratio (IPR) by taking into account the entropy of the system under study. All the measures within this chapter are known as bipartite measures, and only measure the strength of correlation between two sites. The fifth chapter presents the core of this thesis. Following a brief introduction to the concept of multipartite entanglement, the development of multipartite delocalization measures that give high-resolution information on quantum coherence in light-harvesting complexes is detailed. In contrast to other measures, these analytical measures can detect many body correlations in large systems undergoing decoherence. We determine that, much like the bipartite entanglement based measures of chapter 4, these measures are also a function of system entropy, and have a

  8. Communication Partners Supporting Children with Complex Communication Needs Who Use AAC: A Systematic Review

    ERIC Educational Resources Information Center

    Shire, Stephanie Y.; Jones, Nancy

    2015-01-01

    Communication partners who efficiently use augmentative and alternative communication (AAC) are essential interaction partners for children learning to communicate using AAC. This systematic review examines studies targeting interventions designed to help communication partners support children with complex communication needs who use AAC.…

  9. Integrated generation of complex optical quantum states and their coherent control

    NASA Astrophysics Data System (ADS)

    Roztocki, Piotr; Kues, Michael; Reimer, Christian; Romero Cortés, Luis; Sciara, Stefania; Wetzel, Benjamin; Zhang, Yanbing; Cino, Alfonso; Chu, Sai T.; Little, Brent E.; Moss, David J.; Caspani, Lucia; Azaña, José; Morandotti, Roberto

    2018-01-01

    Complex optical quantum states based on entangled photons are essential for investigations of fundamental physics and are the heart of applications in quantum information science. Recently, integrated photonics has become a leading platform for the compact, cost-efficient, and stable generation and processing of optical quantum states. However, onchip sources are currently limited to basic two-dimensional (qubit) two-photon states, whereas scaling the state complexity requires access to states composed of several (<2) photons and/or exhibiting high photon dimensionality. Here we show that the use of integrated frequency combs (on-chip light sources with a broad spectrum of evenly-spaced frequency modes) based on high-Q nonlinear microring resonators can provide solutions for such scalable complex quantum state sources. In particular, by using spontaneous four-wave mixing within the resonators, we demonstrate the generation of bi- and multi-photon entangled qubit states over a broad comb of channels spanning the S, C, and L telecommunications bands, and control these states coherently to perform quantum interference measurements and state tomography. Furthermore, we demonstrate the on-chip generation of entangled high-dimensional (quDit) states, where the photons are created in a coherent superposition of multiple pure frequency modes. Specifically, we confirm the realization of a quantum system with at least one hundred dimensions. Moreover, using off-the-shelf telecommunications components, we introduce a platform for the coherent manipulation and control of frequencyentangled quDit states. Our results suggest that microcavity-based entangled photon state generation and the coherent control of states using accessible telecommunications infrastructure introduce a powerful and scalable platform for quantum information science.

  10. Experimental bit commitment based on quantum communication and special relativity.

    PubMed

    Lunghi, T; Kaniewski, J; Bussières, F; Houlmann, R; Tomamichel, M; Kent, A; Gisin, N; Wehner, S; Zbinden, H

    2013-11-01

    Bit commitment is a fundamental cryptographic primitive in which Bob wishes to commit a secret bit to Alice. Perfectly secure bit commitment between two mistrustful parties is impossible through asynchronous exchange of quantum information. Perfect security is however possible when Alice and Bob split into several agents exchanging classical and quantum information at times and locations suitably chosen to satisfy specific relativistic constraints. Here we report on an implementation of a bit commitment protocol using quantum communication and special relativity. Our protocol is based on [A. Kent, Phys. Rev. Lett. 109, 130501 (2012)] and has the advantage that it is practically feasible with arbitrary large separations between the agents in order to maximize the commitment time. By positioning agents in Geneva and Singapore, we obtain a commitment time of 15 ms. A security analysis considering experimental imperfections and finite statistics is presented.

  11. Communication at the quantum speed limit along a spin chain

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Murphy, Michael; Montangero, Simone; Giovannetti, Vittorio

    2010-08-15

    Spin chains have long been considered as candidates for quantum channels to facilitate quantum communication. We consider the transfer of a single excitation along a spin-1/2 chain governed by Heisenberg-type interactions. We build on the work of Balachandran and Gong [V. Balachandran and J. Gong, Phys. Rev. A 77, 012303 (2008)] and show that by applying optimal control to an external parabolic magnetic field, one can drastically increase the propagation rate by two orders of magnitude. In particular, we show that the theoretical maximum propagation rate can be reached, where the propagation of the excitation takes the form of amore » dispersed wave. We conclude that optimal control is not only a useful tool for experimental application, but also for theoretical inquiry into the physical limits and dynamics of many-body quantum systems.« less

  12. Compensating the noise of a communication channel via asymmetric encoding of quantum information.

    PubMed

    Lucamarini, Marco; Kumar, Rupesh; Di Giuseppe, Giovanni; Vitali, David; Tombesi, Paolo

    2010-10-01

    An asymmetric preparation of the quantum states sent through a noisy channel can enable a new way to monitor and actively compensate the channel noise. The paradigm of such an asymmetric treatment of quantum information is the Bennett 1992 protocol, in which the counts in the two separate bases are in direct connection with the channel noise. Using this protocol as a guiding example, we show how to correct the phase drift of a communication channel without using reference pulses, interruptions of the quantum transmission, or public data exchanges.

  13. The complex and quaternionic quantum bit from relativity of simultaneity on an interferometer

    NASA Astrophysics Data System (ADS)

    Garner, Andrew J. P.; Müller, Markus P.; Dahlsten, Oscar C. O.

    2017-12-01

    The patterns of fringes produced by an interferometer have long been important testbeds for our best contemporary theories of physics. Historically, interference has been used to contrast quantum mechanics with classical physics, but recently experiments have been performed that test quantum theory against even more exotic alternatives. A physically motivated family of theories are those where the state space of a two-level system is given by a sphere of arbitrary dimension. This includes classical bits, and real, complex and quaternionic quantum theory. In this paper, we consider relativity of simultaneity (i.e. that observers may disagree about the order of events at different locations) as applied to a two-armed interferometer, and show that this forbids most interference phenomena more complicated than those of complex quantum theory. If interference must depend on some relational property of the setting (such as path difference), then relativity of simultaneity will limit state spaces to standard complex quantum theory, or a subspace thereof. If this relational assumption is relaxed, we find one additional theory compatible with relativity of simultaneity: quaternionic quantum theory. Our results have consequences for current laboratory interference experiments: they have to be designed carefully to avoid rendering beyond-quantum effects invisible by relativity of simultaneity.

  14. The complex and quaternionic quantum bit from relativity of simultaneity on an interferometer.

    PubMed

    Garner, Andrew J P; Müller, Markus P; Dahlsten, Oscar C O

    2017-12-01

    The patterns of fringes produced by an interferometer have long been important testbeds for our best contemporary theories of physics. Historically, interference has been used to contrast quantum mechanics with classical physics, but recently experiments have been performed that test quantum theory against even more exotic alternatives. A physically motivated family of theories are those where the state space of a two-level system is given by a sphere of arbitrary dimension. This includes classical bits, and real, complex and quaternionic quantum theory. In this paper, we consider relativity of simultaneity (i.e. that observers may disagree about the order of events at different locations) as applied to a two-armed interferometer, and show that this forbids most interference phenomena more complicated than those of complex quantum theory. If interference must depend on some relational property of the setting (such as path difference), then relativity of simultaneity will limit state spaces to standard complex quantum theory, or a subspace thereof. If this relational assumption is relaxed, we find one additional theory compatible with relativity of simultaneity: quaternionic quantum theory. Our results have consequences for current laboratory interference experiments: they have to be designed carefully to avoid rendering beyond-quantum effects invisible by relativity of simultaneity.

  15. In search of superluminal quantum communications: recent experiments and possible improvements

    NASA Astrophysics Data System (ADS)

    Cocciaro, B.; Faetti, S.; Fronzoni, L.

    2013-06-01

    As shown in the famous EPR paper (Einstein, Podolsky e Rosen, 1935), Quantum Mechanics is non-local. The Bell theorem and the experiments by Aspect and many others, ruled out the possibility of explaining quantum correlations between entangled particles using local hidden variables models (except for implausible combinations of loopholes). Some authors (Bell, Eberhard, Bohm and Hiley) suggested that quantum correlations could be due to superluminal communications (tachyons) that propagate isotropically with velocity vt > c in a preferred reference frame. For finite values of vt, Quantum Mechanics and superluminal models lead to different predictions. Some years ago a Geneva group and our group did experiments on entangled photons to evidence possible discrepancies between experimental results and quantum predictions. Since no discrepancy was found, these experiments established only lower bounds for the possible tachyon velocities vt. Here we propose an improved experiment that should lead us to explore a much larger range of possible tachyon velocities Vt for any possible direction of velocity vec V of the tachyons preferred frame.

  16. Optimum quantum receiver for detecting weak signals in PAM communication systems

    NASA Astrophysics Data System (ADS)

    Sharma, Navneet; Rawat, Tarun Kumar; Parthasarathy, Harish; Gautam, Kumar

    2017-09-01

    This paper deals with the modeling of an optimum quantum receiver for pulse amplitude modulator (PAM) communication systems. The information bearing sequence {I_k}_{k=0}^{N-1} is estimated using the maximum likelihood (ML) method. The ML method is based on quantum mechanical measurements of an observable X in the Hilbert space of the quantum system at discrete times, when the Hamiltonian of the system is perturbed by an operator obtained by modulating a potential V with a PAM signal derived from the information bearing sequence {I_k}_{k=0}^{N-1}. The measurement process at each time instant causes collapse of the system state to an observable eigenstate. All probabilities of getting different outcomes from an observable are calculated using the perturbed evolution operator combined with the collapse postulate. For given probability densities, calculation of the mean square error evaluates the performance of the receiver. Finally, we present an example involving estimating an information bearing sequence that modulates a quantum electromagnetic field incident on a quantum harmonic oscillator.

  17. The Quantum Steganography Protocol via Quantum Noisy Channels

    NASA Astrophysics Data System (ADS)

    Wei, Zhan-Hong; Chen, Xiu-Bo; Niu, Xin-Xin; Yang, Yi-Xian

    2015-08-01

    As a promising branch of quantum information hiding, Quantum steganography aims to transmit secret messages covertly in public quantum channels. But due to environment noise and decoherence, quantum states easily decay and change. Therefore, it is very meaningful to make a quantum information hiding protocol apply to quantum noisy channels. In this paper, we make the further research on a quantum steganography protocol for quantum noisy channels. The paper proved that the protocol can apply to transmit secret message covertly in quantum noisy channels, and explicity showed quantum steganography protocol. In the protocol, without publishing the cover data, legal receivers can extract the secret message with a certain probability, which make the protocol have a good secrecy. Moreover, our protocol owns the independent security, and can be used in general quantum communications. The communication, which happen in our protocol, do not need entangled states, so our protocol can be used without the limitation of entanglement resource. More importantly, the protocol apply to quantum noisy channels, and can be used widely in the future quantum communication.

  18. Quantum effects in energy and charge transfer in an artificial photosynthetic complex

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ghosh, Pulak Kumar; Smirnov, Anatoly Yu.; Nori, Franco

    2011-06-28

    We investigate the quantum dynamics of energy and charge transfer in a wheel-shaped artificial photosynthetic antenna-reaction center complex. This complex consists of six light-harvesting chromophores and an electron-acceptor fullerene. To describe quantum effects on a femtosecond time scale, we derive the set of exact non-Markovian equations for the Heisenberg operators of this photosynthetic complex in contact with a Gaussian heat bath. With these equations we can analyze the regime of strong system-bath interactions, where reorganization energies are of the order of the intersite exciton couplings. We show that the energy of the initially excited antenna chromophores is efficiently funneled tomore » the porphyrin-fullerene reaction center, where a charge-separated state is set up in a few picoseconds, with a quantum yield of the order of 95%. In the single-exciton regime, with one antenna chromophore being initially excited, we observe quantum beatings of energy between two resonant antenna chromophores with a decoherence time of {approx}100 fs. We also analyze the double-exciton regime, when two porphyrin molecules involved in the reaction center are initially excited. In this regime we obtain pronounced quantum oscillations of the charge on the fullerene molecule with a decoherence time of about 20 fs (at liquid nitrogen temperatures). These results show a way to directly detect quantum effects in artificial photosynthetic systems.« less

  19. Two-photon quantum walk in a multimode fiber

    PubMed Central

    Defienne, Hugo; Barbieri, Marco; Walmsley, Ian A.; Smith, Brian J.; Gigan, Sylvain

    2016-01-01

    Multiphoton propagation in connected structures—a quantum walk—offers the potential of simulating complex physical systems and provides a route to universal quantum computation. Increasing the complexity of quantum photonic networks where the walk occurs is essential for many applications. We implement a quantum walk of indistinguishable photon pairs in a multimode fiber supporting 380 modes. Using wavefront shaping, we control the propagation of the two-photon state through the fiber in which all modes are coupled. Excitation of arbitrary output modes of the system is realized by controlling classical and quantum interferences. This report demonstrates a highly multimode platform for multiphoton interference experiments and provides a powerful method to program a general high-dimensional multiport optical circuit. This work paves the way for the next generation of photonic devices for quantum simulation, computing, and communication. PMID:27152325

  20. Aerospace laser communications technology as enabler for worldwide quantum key distribution

    NASA Astrophysics Data System (ADS)

    Moll, Florian; Weinfurter, Harald; Rau, Markus; Schmidt, Christopher; Melén, Gwen; Vogl, Tobias; Nauerth, Sebastian; Fuchs, Christian

    2016-04-01

    A worldwide growing interest in fast and secure data communications pushes technology development along two lines. While fast communications can be realized using laser communications in fiber and free-space, inherently secure communications can be achieved using quantum key distribution (QKD). By combining both technologies in a single device, many synergies can be exploited, therefore reducing size, weight and power of future systems. In recent experiments we demonstrated quantum communications over large distances as well as between an aircraft and a ground station which proved the feasibility of QKD between moving partners. Satellites thus may be used as trusted nodes in combination with QKD receiver stations on ground, thereby enabling fast and secure communications on a global scale. We discuss the previous experiment with emphasis on necessary developments to be done and corresponding ongoing research work of German Aerospace Center (DLR) and Ludwig Maximilians University Munich (LMU). DLR is performing research on satellite and ground terminals for the high-rate laser communication component, which are enabling technologies for the QKD link. We describe the concept and hardware of three generations of OSIRIS (Optical High Speed Infrared Link System) laser communication terminals for low Earth orbiting satellites. The first type applies laser beam pointing solely based on classical satellite control, the second uses an optical feedback to the satellite bus and the third, currently being in design phase, comprises of a special coarse pointing assembly to control beam direction independent of satellite orientation. Ongoing work also targets optical terminals for CubeSats. A further increase of beam pointing accuracy can be achieved with a fine pointing assembly. Two ground stations will be available for future testing, an advanced stationary ground station and a transportable ground station. In parallel the LMU QKD source size will be reduced by more than an

  1. Reinforcing Visual Grouping Cues to Communicate Complex Informational Structure.

    PubMed

    Bae, Juhee; Watson, Benjamin

    2014-12-01

    In his book Multimedia Learning [7], Richard Mayer asserts that viewers learn best from imagery that provides them with cues to help them organize new information into the correct knowledge structures. Designers have long been exploiting the Gestalt laws of visual grouping to deliver viewers those cues using visual hierarchy, often communicating structures much more complex than the simple organizations studied in psychological research. Unfortunately, designers are largely practical in their work, and have not paused to build a complex theory of structural communication. If we are to build a tool to help novices create effective and well structured visuals, we need a better understanding of how to create them. Our work takes a first step toward addressing this lack, studying how five of the many grouping cues (proximity, color similarity, common region, connectivity, and alignment) can be effectively combined to communicate structured text and imagery from real world examples. To measure the effectiveness of this structural communication, we applied a digital version of card sorting, a method widely used in anthropology and cognitive science to extract cognitive structures. We then used tree edit distance to measure the difference between perceived and communicated structures. Our most significant findings are: 1) with careful design, complex structure can be communicated clearly; 2) communicating complex structure is best done with multiple reinforcing grouping cues; 3) common region (use of containers such as boxes) is particularly effective at communicating structure; and 4) alignment is a weak structural communicator.

  2. Quantum private query with perfect user privacy against a joint-measurement attack

    NASA Astrophysics Data System (ADS)

    Yang, Yu-Guang; Liu, Zhi-Chao; Li, Jian; Chen, Xiu-Bo; Zuo, Hui-Juan; Zhou, Yi-Hua; Shi, Wei-Min

    2016-12-01

    The joint-measurement (JM) attack is the most powerful threat to the database security for existing quantum-key-distribution (QKD)-based quantum private query (QPQ) protocols. Wei et al. (2016) [28] proposed a novel QPQ protocol against the JM attack. However, their protocol relies on two-way quantum communication thereby affecting its real implementation and communication efficiency. Moreover, it cannot ensure perfect user privacy. In this paper, we present a new one-way QPQ protocol in which the special way of classical post-processing of oblivious key ensures the security against the JM attack. Furthermore, it realizes perfect user privacy and lower complexity of communication.

  3. Local quantum transformations requiring infinite rounds of classical communication.

    PubMed

    Chitambar, Eric

    2011-11-04

    In this Letter, we investigate the number of measurement and communication rounds needed to implement certain tasks by local quantum operations and classical communication (LOCC), a relatively unexplored topic. To demonstrate the possible strong dependence on the round number, we consider the problem of converting three-qubit entanglement into two-qubit form, specifically in the random distillation setting of [Phys. Rev. Lett. 98, 260501 (2007)]. We find that the number of LOCC rounds needed for a transformation can depend on the amount of entanglement distilled. In fact, for a wide range of transformations, the required number of rounds is infinite (unbounded). This represents the first concrete example of a task needing an infinite number of rounds to implement.

  4. Lossless quantum data compression and secure direct communication

    NASA Astrophysics Data System (ADS)

    Boström, Kim

    2004-07-01

    This thesis deals with the encoding and transmission of information through a quantum channel. A quantum channel is a quantum mechanical system whose state is manipulated by a sender and read out by a receiver. The individual state of the channel represents the message. The two topics of the thesis comprise 1) the possibility of compressing a message stored in a quantum channel without loss of information and 2) the possibility to communicate a message directly from one party to another in a secure manner, that is, a third party is not able to eavesdrop the message without being detected. The main results of the thesis are the following. A general framework for variable-length quantum codes is worked out. These codes are necessary to make lossless compression possible. Due to the quantum nature of the channel, the encoded messages are in general in a superposition of different lengths. It is found to be impossible to compress a quantum message without loss of information if the message is not apriori known to the sender. In the other case it is shown that lossless quantum data compression is possible and a lower bound on the compression rate is derived. Furthermore, an explicit compression scheme is constructed that works for arbitrarily given source message ensembles. A quantum cryptographic protocol - the “ping-pong protocol” - is presented that realizes the secure direct communication of classical messages through a quantum channel. The security of the protocol against arbitrary eavesdropping attacks is proven for the case of an ideal quantum channel. In contrast to other quantum cryptographic protocols, the ping-pong protocol is deterministic and can thus be used to transmit a random key as well as a composed message. The protocol is perfectly secure for the transmission of a key, and it is quasi-secure for the direct transmission of a message. The latter means that the probability of successful eavesdropping exponentially decreases with the length

  5. Double C-NOT attack and counterattack on `Three-step semi-quantum secure direct communication protocol'

    NASA Astrophysics Data System (ADS)

    Gu, Jun; Lin, Po-hua; Hwang, Tzonelih

    2018-07-01

    Recently, Zou and Qiu (Sci China Phys Mech Astron 57:1696-1702, 2014) proposed a three-step semi-quantum secure direct communication protocol allowing a classical participant who does not have a quantum register to securely send his/her secret message to a quantum participant. However, this study points out that an eavesdropper can use the double C-NOT attack to obtain the secret message. To solve this problem, a modification is proposed.

  6. Partial quantum information.

    PubMed

    Horodecki, Michał; Oppenheim, Jonathan; Winter, Andreas

    2005-08-04

    Information--be it classical or quantum--is measured by the amount of communication needed to convey it. In the classical case, if the receiver has some prior information about the messages being conveyed, less communication is needed. Here we explore the concept of prior quantum information: given an unknown quantum state distributed over two systems, we determine how much quantum communication is needed to transfer the full state to one system. This communication measures the partial information one system needs, conditioned on its prior information. We find that it is given by the conditional entropy--a quantity that was known previously, but lacked an operational meaning. In the classical case, partial information must always be positive, but we find that in the quantum world this physical quantity can be negative. If the partial information is positive, its sender needs to communicate this number of quantum bits to the receiver; if it is negative, then sender and receiver instead gain the corresponding potential for future quantum communication. We introduce a protocol that we term 'quantum state merging' which optimally transfers partial information. We show how it enables a systematic understanding of quantum network theory, and discuss several important applications including distributed compression, noiseless coding with side information, multiple access channels and assisted entanglement distillation.

  7. Promoting Conditional Use of Communication Skills for Learners With Complex Communication Needs: A Tutorial.

    PubMed

    Simacek, Jessica; Reichle, Joe; Byiers, Breanne J; Parker-McGowan, Quannah; Dimian, Adele F; Elmquist, Marianne

    2018-05-03

    Conditional use of communication skills refers to the ability of a learner to appropriately generalize and discriminate when, where, and how to communicate based on constant variation and shifts in environmental cues. We describe discrimination and generalization challenges encountered by learners with complex communication needs and ways in which these challenges are fostered through traditional communication intervention programming. We address arrangements in instruction that maximize the probability of learners acquiring the conditional use of new vocabulary and the modest instructional technology implemented when planning for generalization. We propose establishing well-discriminated and generalized use of new vocabulary items through the application of a general case instruction framework to communication intervention programming. We provide intervention methodology, including intervention steps for general case instruction, a plethora of functional examples, and graphic displays to assess and intervene to promote conditional use of communication skills for learners with complex communication needs.

  8. Two-channel spin-chain communication line and simple quantum gates

    NASA Astrophysics Data System (ADS)

    Stolze, J.; Zenchuk, A. I.

    2017-08-01

    We consider the remote creation of a mixed state in a one-qubit receiver connected to two two-qubit senders via different channels. Channels are assumed to be chains of spins (qubits) with nearest-neighbor interactions, no external fields are being applied. The problem of sharing the creatable region of the receiver's state-space between two senders is considered for a communication line with the receiver located asymmetrically with respect to these senders (asymmetric communication line). An example of a quantum register realizing simple functions is constructed on the basis of a symmetric communication line. In that setup, the initial states of the two senders serve as input and control signals, respectively, while the state of the receiver at a proper time instant is considered as the output signal.

  9. Double channel emission from a redox active single component quantum dot complex.

    PubMed

    Bhandari, Satyapriya; Roy, Shilaj; Pramanik, Sabyasachi; Chattopadhyay, Arun

    2015-01-13

    Herein we report the generation and control of double channel emission from a single component system following a facile complexation reaction between a Mn(2+) doped ZnS colloidal quantum dot (Qdot) and an organic ligand (8-hydroxy quinoline; HQ). The double channel emission of the complexed quantum dot-called the quantum dot complex (QDC)-originates from two independent pathways: one from the complex (ZnQ2) formed on the surface of the Qdot and the other from the dopant Mn(2+) ions of the Qdot. Importantly, reaction of ZnQ2·2H2O with the Qdot resulted in the same QDC formation. The emission at 500 nm with an excitation maximum at 364 nm is assigned to the surface complex involving ZnQ2 and a dangling sulfide bond. On the other hand, the emission at 588 nm-with an excitation maximum at 330 nm-which is redox tunable, is ascribed to Mn(2+) dopant. The ZnQ2 complex while present in QDC has superior thermal stability in comparison to the bare complex. Interestingly, while the emission of Mn(2+) was quenched by an electron quencher (benzoquinone), that due to the surface complex remained unaffected. Further, excitation wavelength dependent tunability in chromaticity color coordinates makes the QDC a potential candidate for fabricating a light emitting device of desired color output.

  10. Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication Using Coherent States

    NASA Astrophysics Data System (ADS)

    Zhou, Jian; Guo, Ying

    2017-02-01

    A continuous-variable measurement-device-independent (CV-MDI) multipartite quantum communication protocol is designed to realize multipartite communication based on the GHZ state analysis using Gaussian coherent states. It can remove detector side attack as the multi-mode measurement is blindly done in a suitable Black Box. The entanglement-based CV-MDI multipartite communication scheme and the equivalent prepare-and-measurement scheme are proposed to analyze the security and guide experiment, respectively. The general eavesdropping and coherent attack are considered for the security analysis. Subsequently, all the attacks are ascribed to coherent attack against imperfect links. The asymptotic key rate of the asymmetric configuration is also derived with the numeric simulations illustrating the performance of the proposed protocol.

  11. Ultrabright narrow-band telecom two-photon source for long-distance quantum communication

    NASA Astrophysics Data System (ADS)

    Niizeki, Kazuya; Ikeda, Kohei; Zheng, Mingyang; Xie, Xiuping; Okamura, Kotaro; Takei, Nobuyuki; Namekata, Naoto; Inoue, Shuichiro; Kosaka, Hideo; Horikiri, Tomoyuki

    2018-04-01

    We demonstrate an ultrabright narrow-band two-photon source at the 1.5 µm telecom wavelength for long-distance quantum communication. By utilizing a bow-tie cavity, we obtain a cavity enhancement factor of 4.06 × 104. Our measurement of the second-order correlation function G (2)(τ) reveals that the linewidth of 2.4 MHz has been hitherto unachieved in the 1.5 µm telecom band. This two-photon source is useful for obtaining a high absorption probability close to unity by quantum memories set inside quantum repeater nodes. Furthermore, to the best of our knowledge, the observed spectral brightness of 3.94 × 105 pairs/(s·MHz·mW) is also the highest reported over all wavelengths.

  12. An upper bound on the second order asymptotic expansion for the quantum communication cost of state redistribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Datta, Nilanjana, E-mail: n.datta@statslab.cam.ac.uk; Hsieh, Min-Hsiu, E-mail: Min-Hsiu.Hsieh@uts.edu.au; Oppenheim, Jonathan, E-mail: j.oppenheim@ucl.ac.uk

    State redistribution is the protocol in which given an arbitrary tripartite quantum state, with two of the subsystems initially being with Alice and one being with Bob, the goal is for Alice to send one of her subsystems to Bob, possibly with the help of prior shared entanglement. We derive an upper bound on the second order asymptotic expansion for the quantum communication cost of achieving state redistribution with a given finite accuracy. In proving our result, we also obtain an upper bound on the quantum communication cost of this protocol in the one-shot setting, by using the protocol ofmore » coherent state merging as a primitive.« less

  13. Non-electronic communication aids for people with complex communication needs.

    PubMed

    Iacono, Teresa; Lyon, Katie; West, Denise

    2011-10-01

    Non-electronic communication aids provide one form of augmentative and alternative communication (AAC) for people with complex communication needs. The aim here was to explore non-electronic communication aids as one AAC option and research challenges. This aim was addressed by reviewing funding for the provision of AAC systems, data from an Australian pilot project providing non-electronic communication aids, an audit of aided AAC published studies (2000-2009), and discussion of the review literature. Combined, these sources indicate that although there is great demand for non-electronic communication aids, funding schemes, both in Australia and internationally, have focused on electronic communication aids. Such funding has usually failed to meet the total device costs and has not provided for adequate speech-language pathology support. Data from the pilot indicated the demand for non-electronic communication aids, and patterns suggest potential factors that govern the types selected. Despite the high demand for non-electronic aids, the research literature has tended to focus on electronic communication aids, including within intervention studies and addressing design features and long-term outcomes. Concerns about ensuring that AAC systems are chosen according to the assessed needs of individuals are discussed within the context of limitations in outcomes research and appropriate outcome measures.

  14. All-photonic quantum repeaters

    PubMed Central

    Azuma, Koji; Tamaki, Kiyoshi; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds promise for unconditionally secure transmission of secret messages and faithful transfer of unknown quantum states. Photons appear to be the medium of choice for quantum communication. Owing to photon losses, robust quantum communication over long lossy channels requires quantum repeaters. It is widely believed that a necessary and highly demanding requirement for quantum repeaters is the existence of matter quantum memories. Here we show that such a requirement is, in fact, unnecessary by introducing the concept of all-photonic quantum repeaters based on flying qubits. In particular, we present a protocol based on photonic cluster-state machine guns and a loss-tolerant measurement equipped with local high-speed active feedforwards. We show that, with such all-photonic quantum repeaters, the communication efficiency scales polynomially with the channel distance. Our result paves a new route towards quantum repeaters with efficient single-photon sources rather than matter quantum memories. PMID:25873153

  15. Characterization of measurements in quantum communication. Ph.D. Thesis

    NASA Technical Reports Server (NTRS)

    Chan, V. W. S.

    1975-01-01

    A characterization of quantum measurements by operator valued measures is presented. The generalized measurements include simultaneous approximate measurement of noncommuting observables. This characterization is suitable for solving problems in quantum communication. Two realizations of such measurements are discussed. The first is by adjoining an apparatus to the system under observation and performing a measurement corresponding to a self-adjoint operator in the tensor-product Hilbert space of the system and apparatus spaces. The second realization is by performing, on the system alone, sequential measurements that correspond to self-adjoint operators, basing the choice of each measurement on the outcomes of previous measurements. Simultaneous generalized measurements are found to be equivalent to a single finer grain generalized measurement, and hence it is sufficient to consider the set of single measurements. An alternative characterization of generalized measurement is proposed. It is shown to be equivalent to the characterization by operator-values measures, but it is potentially more suitable for the treatment of estimation problems. Finally, a study of the interaction between the information-carrying system and a measurement apparatus provides clues for the physical realizations of abstractly characterized quantum measurements.

  16. Software-defined network abstractions and configuration interfaces for building programmable quantum networks

    NASA Astrophysics Data System (ADS)

    Dasari, Venkat R.; Sadlier, Ronald J.; Geerhart, Billy E.; Snow, Nikolai A.; Williams, Brian P.; Humble, Travis S.

    2017-05-01

    Well-defined and stable quantum networks are essential to realize functional quantum communication applications. Quantum networks are complex and must use both quantum and classical channels to support quantum applications like QKD, teleportation, and superdense coding. In particular, the no-cloning theorem prevents the reliable copying of quantum signals such that the quantum and classical channels must be highly coordinated using robust and extensible methods. In this paper, we describe new network abstractions and interfaces for building programmable quantum networks. Our approach leverages new OpenFlow data structures and table type patterns to build programmable quantum networks and to support quantum applications.

  17. Development of the Communication Complexity Scale

    PubMed Central

    Brady, Nancy C.; Fleming, Kandace; Thiemann-Bourque, Kathy; Olswang, Lesley; Dowden, Patricia; Saunders, Muriel D.

    2011-01-01

    Accurate description of an individual's communication status is critical in both research and practice. Describing the communication status of individuals with severe intellectual and developmental disabilities is difficult because these individuals often communicate with presymbolic means that may not be readily recognized. Our goal was to design a communication scale and summary score for interpretation that could be applied across populations of children and adults with limited (often presymbolic) communication forms. Methods The Communication Complexity Scale (CCS) was developed by a team of researchers and tested with 178 participants with varying levels of presymbolic and early symbolic communication skills. Correlations between standardized and informant measures were completed, and expert opinions were obtained regarding the CCS. Results CCS scores were within expected ranges for the populations studied and inter-rater reliability was high. Comparison across other measures indicated significant correlations with standardized tests of language. Scores on informant report measures tended to place children at higher levels of communication. Expert opinions generally favored the development of the CCS. Clinical implications The scale appears to be useful for describing a given individual's level of presymbolic or early symbolic communication. Further research is needed to determine if it is sensitive to developmental growth in communication. PMID:22049404

  18. Complex quantum Hamilton-Jacobi equation with Bohmian trajectories: Application to the photodissociation dynamics of NOCl

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chou, Chia-Chun, E-mail: ccchou@mx.nthu.edu.tw

    2014-03-14

    The complex quantum Hamilton-Jacobi equation-Bohmian trajectories (CQHJE-BT) method is introduced as a synthetic trajectory method for integrating the complex quantum Hamilton-Jacobi equation for the complex action function by propagating an ensemble of real-valued correlated Bohmian trajectories. Substituting the wave function expressed in exponential form in terms of the complex action into the time-dependent Schrödinger equation yields the complex quantum Hamilton-Jacobi equation. We transform this equation into the arbitrary Lagrangian-Eulerian version with the grid velocity matching the flow velocity of the probability fluid. The resulting equation describing the rate of change in the complex action transported along Bohmian trajectories is simultaneouslymore » integrated with the guidance equation for Bohmian trajectories, and the time-dependent wave function is readily synthesized. The spatial derivatives of the complex action required for the integration scheme are obtained by solving one moving least squares matrix equation. In addition, the method is applied to the photodissociation of NOCl. The photodissociation dynamics of NOCl can be accurately described by propagating a small ensemble of trajectories. This study demonstrates that the CQHJE-BT method combines the considerable advantages of both the real and the complex quantum trajectory methods previously developed for wave packet dynamics.« less

  19. A hybrid quantum eraser scheme for characterization of free-space and fiber communication channels

    NASA Astrophysics Data System (ADS)

    Nape, Isaac; Kyeremah, Charlotte; Vallés, Adam; Rosales-Guzmán, Carmelo; Buah-Bassuah, Paul K.; Forbes, Andrew

    2018-02-01

    We demonstrate a simple projective measurement based on the quantum eraser concept that can be used to characterize the disturbances of any communication channel. Quantum erasers are commonly implemented as spatially separated path interferometric schemes. Here we exploit the advantages of redefining the which-path information in terms of spatial modes, replacing physical paths with abstract paths of orbital angular momentum (OAM). Remarkably, vector modes (natural modes of free-space and fiber) have a non-separable feature of spin-orbit coupled states, equivalent to the description of two independently marked paths. We explore the effects of fiber perturbations by probing a step-index optical fiber channel with a vector mode, relevant to high-order spatial mode encoding of information for ultra-fast fiber communications.

  20. Generation of multiphoton entangled quantum states by means of integrated frequency combs.

    PubMed

    Reimer, Christian; Kues, Michael; Roztocki, Piotr; Wetzel, Benjamin; Grazioso, Fabio; Little, Brent E; Chu, Sai T; Johnston, Tudor; Bromberg, Yaron; Caspani, Lucia; Moss, David J; Morandotti, Roberto

    2016-03-11

    Complex optical photon states with entanglement shared among several modes are critical to improving our fundamental understanding of quantum mechanics and have applications for quantum information processing, imaging, and microscopy. We demonstrate that optical integrated Kerr frequency combs can be used to generate several bi- and multiphoton entangled qubits, with direct applications for quantum communication and computation. Our method is compatible with contemporary fiber and quantum memory infrastructures and with chip-scale semiconductor technology, enabling compact, low-cost, and scalable implementations. The exploitation of integrated Kerr frequency combs, with their ability to generate multiple, customizable, and complex quantum states, can provide a scalable, practical, and compact platform for quantum technologies. Copyright © 2016, American Association for the Advancement of Science.

  1. Can We Advance Macroscopic Quantum Systems Outside the Framework of Complex Decoherence Theory?

    PubMed Central

    Brezinski, Mark E; Rupnick, Maria

    2016-01-01

    Macroscopic quantum systems (MQS) are macroscopic systems driven by quantum rather than classical mechanics, a long studied area with minimal success till recently. Harnessing the benefits of quantum mechanics on a macroscopic level would revolutionize fields ranging from telecommunication to biology, the latter focused on here for reasons discussed. Contrary to misconceptions, there are no known physical laws that prevent the development of MQS. Instead, they are generally believed universally lost in complex systems from environmental entanglements (decoherence). But we argue success is achievable MQS with decoherence compensation developed, naturally or artificially, from top-down rather current reductionist approaches. This paper advances the MQS field by a complex systems approach to decoherence. First, why complex system decoherence approaches (top-down) are needed is discussed. Specifically, complex adaptive systems (CAS) are not amenable to reductionist models (and their master equations) because of emergent behaviour, approximation failures, not accounting for quantum compensatory mechanisms, ignoring path integrals, and the subentity problem. In addition, since MQS must exist within the context of the classical world, where rapid decoherence and prolonged coherence are both needed. Nature has already demonstrated this for quantum subsystems such as photosynthesis and magnetoreception. Second, we perform a preliminary study that illustrates a top-down approach to potential MQS. In summary, reductionist arguments against MQS are not justifiable. It is more likely they are not easily detectable in large intact classical systems or have been destroyed by reductionist experimental set-ups. This complex systems decoherence approach, using top down investigations, is critical to paradigm shifts in MQS research both in biological and non-biological systems. PMID:29200743

  2. Can We Advance Macroscopic Quantum Systems Outside the Framework of Complex Decoherence Theory?

    PubMed

    Brezinski, Mark E; Rupnick, Maria

    2014-07-01

    Macroscopic quantum systems (MQS) are macroscopic systems driven by quantum rather than classical mechanics, a long studied area with minimal success till recently. Harnessing the benefits of quantum mechanics on a macroscopic level would revolutionize fields ranging from telecommunication to biology, the latter focused on here for reasons discussed. Contrary to misconceptions, there are no known physical laws that prevent the development of MQS. Instead, they are generally believed universally lost in complex systems from environmental entanglements (decoherence). But we argue success is achievable MQS with decoherence compensation developed, naturally or artificially, from top-down rather current reductionist approaches. This paper advances the MQS field by a complex systems approach to decoherence. First, why complex system decoherence approaches (top-down) are needed is discussed. Specifically, complex adaptive systems (CAS) are not amenable to reductionist models (and their master equations) because of emergent behaviour, approximation failures, not accounting for quantum compensatory mechanisms, ignoring path integrals, and the subentity problem. In addition, since MQS must exist within the context of the classical world, where rapid decoherence and prolonged coherence are both needed. Nature has already demonstrated this for quantum subsystems such as photosynthesis and magnetoreception. Second, we perform a preliminary study that illustrates a top-down approach to potential MQS. In summary, reductionist arguments against MQS are not justifiable. It is more likely they are not easily detectable in large intact classical systems or have been destroyed by reductionist experimental set-ups. This complex systems decoherence approach, using top down investigations, is critical to paradigm shifts in MQS research both in biological and non-biological systems.

  3. Embracing chaos and complexity: a quantum change for public health.

    PubMed

    Resnicow, Kenneth; Page, Scott E

    2008-08-01

    Public health research and practice have been guided by a cognitive, rational paradigm where inputs produce linear, predictable changes in outputs. However, the conceptual and statistical assumptions underlying this paradigm may be flawed. In particular, this perspective does not adequately account for nonlinear and quantum influences on human behavior. We propose that health behavior change is better understood through the lens of chaos theory and complex adaptive systems. Key relevant principles include that behavior change (1) is often a quantum event; (2) can resemble a chaotic process that is sensitive to initial conditions, highly variable, and difficult to predict; and (3) occurs within a complex adaptive system with multiple components, where results are often greater than the sum of their parts.

  4. Quantum Matching Theory (with new complexity-theoretic, combinatorial and topical insights on the nature of the quantum entanglement)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gurvits, L.

    2002-01-01

    Classical matching theory can be defined in terms of matrices with nonnegative entries. The notion of Positive operator, central in Quantum Theory, is a natural generalization of matrices with non-negative entries. Based on this point of view, we introduce a definition of perfect Quantum (operator) matching. We show that the new notion inherits many 'classical' properties, but not all of them. This new notion goes somewhere beyound matroids. For separable bipartite quantum states this new notion coinsides with the full rank property of the intersection of two corresponding geometric matroids. In the classical situation, permanents are naturally associated with perfectsmore » matchings. We introduce an analog of permanents for positive operators, called Quantum Permanent and show how this generalization of the permanent is related to the Quantum Entanglement. Besides many other things, Quantum Permanents provide new rational inequalities necessary for the separability of bipartite quantum states. Using Quantum Permanents, we give deterministic poly-time algorithm to solve Hidden Matroids Intersection Problem and indicate some 'classical' complexity difficulties associated with the Quantum Entanglement. Finally, we prove that the weak membership problem for the convex set of separable bipartite density matrices is NP-HARD.« less

  5. Quantum demultiplexer of quantum parameter-estimation information in quantum networks

    NASA Astrophysics Data System (ADS)

    Xie, Yanqing; Huang, Yumeng; Wu, Yinzhong; Hao, Xiang

    2018-05-01

    The quantum demultiplexer is constructed by a series of unitary operators and multipartite entangled states. It is used to realize information broadcasting from an input node to multiple output nodes in quantum networks. The scheme of quantum network communication with respect to phase estimation is put forward through the demultiplexer subjected to amplitude damping noises. The generalized partial measurements can be applied to protect the transferring efficiency from environmental noises in the protocol. It is found out that there are some optimal coherent states which can be prepared to enhance the transmission of phase estimation. The dynamics of state fidelity and quantum Fisher information are investigated to evaluate the feasibility of the network communication. While the state fidelity deteriorates rapidly, the quantum Fisher information can be enhanced to a maximum value and then decreases slowly. The memory effect of the environment induces the oscillations of fidelity and quantum Fisher information. The adjustment of the strength of partial measurements is helpful to increase quantum Fisher information.

  6. Time-reversal-symmetric single-photon wave packets for free-space quantum communication.

    PubMed

    Trautmann, N; Alber, G; Agarwal, G S; Leuchs, G

    2015-05-01

    Readout and retrieval processes are proposed for efficient, high-fidelity quantum state transfer between a matter qubit, encoded in the level structure of a single atom or ion, and a photonic qubit, encoded in a time-reversal-symmetric single-photon wave packet. They are based on controlling spontaneous photon emission and absorption of a matter qubit on demand in free space by stimulated Raman adiabatic passage. As these processes do not involve mode selection by high-finesse cavities or photon transport through optical fibers, they offer interesting perspectives as basic building blocks for free-space quantum-communication protocols.

  7. Complex networks in the Euclidean space of communicability distances

    NASA Astrophysics Data System (ADS)

    Estrada, Ernesto

    2012-06-01

    We study the properties of complex networks embedded in a Euclidean space of communicability distances. The communicability distance between two nodes is defined as the difference between the weighted sum of walks self-returning to the nodes and the weighted sum of walks going from one node to the other. We give some indications that the communicability distance identifies the least crowded routes in networks where simultaneous submission of packages is taking place. We define an index Q based on communicability and shortest path distances, which allows reinterpreting the “small-world” phenomenon as the region of minimum Q in the Watts-Strogatz model. It also allows the classification and analysis of networks with different efficiency of spatial uses. Consequently, the communicability distance displays unique features for the analysis of complex networks in different scenarios.

  8. Quantum memory receiver for superadditive communication using binary coherent states

    NASA Astrophysics Data System (ADS)

    Klimek, Aleksandra; Jachura, Michał; Wasilewski, Wojciech; Banaszek, Konrad

    2016-11-01

    We propose a simple architecture based on multimode quantum memories for collective readout of classical information keyed using a pair coherent states, exemplified by the well-known binary phase shift keying format. Such a configuration enables demonstration of the superadditivity effect in classical communication over quantum channels, where the transmission rate becomes enhanced through joint detection applied to multiple channel uses. The proposed scheme relies on the recently introduced idea to prepare Hadamard sequences of input symbols that are mapped by a linear optical transformation onto the pulse position modulation format [Guha, S. Phys. Rev. Lett. 2011, 106, 240502]. We analyze two versions of readout based on direct detection and an optional Dolinar receiver which implements the minimum-error measurement for individual detection of a binary coherent state alphabet.

  9. Quantum memory receiver for superadditive communication using binary coherent states.

    PubMed

    Klimek, Aleksandra; Jachura, Michał; Wasilewski, Wojciech; Banaszek, Konrad

    2016-11-12

    We propose a simple architecture based on multimode quantum memories for collective readout of classical information keyed using a pair coherent states, exemplified by the well-known binary phase shift keying format. Such a configuration enables demonstration of the superadditivity effect in classical communication over quantum channels, where the transmission rate becomes enhanced through joint detection applied to multiple channel uses. The proposed scheme relies on the recently introduced idea to prepare Hadamard sequences of input symbols that are mapped by a linear optical transformation onto the pulse position modulation format [Guha, S. Phys. Rev. Lett. 2011 , 106 , 240502]. We analyze two versions of readout based on direct detection and an optional Dolinar receiver which implements the minimum-error measurement for individual detection of a binary coherent state alphabet.

  10. [Microsurgical anatomy importance of A1-anterior communicating artery complex].

    PubMed

    Monroy-Sosa, Alejandro; Pérez-Cruz, Julio César; Reyes-Soto, Gervith; Delgado-Hernández, Carlos; Macías-Duvignau, Mario Alberto; Delgado-Reyes, Luis

    2013-01-01

    The anterior cerebral artery originates from the bifurcation of the internal carotid artery lateral to the optic chiasm, then joins with its contralateral counterpart via the anterior communicating artery. A1-anterior communicating artery complex is the most frequent anatomical variants and is the major site of aneurysms between 30 to 37%. Know the anatomy microsurgical, variants anatomical and importance of complex precommunicating segment-artery anterior communicating in surgery neurological of the pathology vascular, mainly aneurysms, in Mexican population. The study was performed in 30 brains injected. Microanatomy was studied (length and diameter) of A1-anterior communicating artery complex and its variants. 60 segments A1, the average length of left side was 11.35 mm and 11.84 mm was right. The average diameter of left was 1.67 mm and the right was 1.64 mm. The average number of perforators on the left side was 7.9 and the right side was 7.5. Anterior communicating artery was found in 29 brains of the optic chiasm, its course depended on the length of the A1 segment. The average length of the segment was 2.84 mm, the average diameter was 1.41 mm and the average number of perforators was 3.27. A1-anterior communicating artery complex variants were found in 18 (60%) and the presence of two blister-like aneurysms. It is necessary to understand the A1-anterior communicating artery complex microanatomy of its variants to have a three-dimensional vision during aneurysm surgery.

  11. Reversibility in Quantum Models of Stochastic Processes

    NASA Astrophysics Data System (ADS)

    Gier, David; Crutchfield, James; Mahoney, John; James, Ryan

    Natural phenomena such as time series of neural firing, orientation of layers in crystal stacking and successive measurements in spin-systems are inherently probabilistic. The provably minimal classical models of such stochastic processes are ɛ-machines, which consist of internal states, transition probabilities between states and output values. The topological properties of the ɛ-machine for a given process characterize the structure, memory and patterns of that process. However ɛ-machines are often not ideal because their statistical complexity (Cμ) is demonstrably greater than the excess entropy (E) of the processes they represent. Quantum models (q-machines) of the same processes can do better in that their statistical complexity (Cq) obeys the relation Cμ >= Cq >= E. q-machines can be constructed to consider longer lengths of strings, resulting in greater compression. With code-words of sufficiently long length, the statistical complexity becomes time-symmetric - a feature apparently novel to this quantum representation. This result has ramifications for compression of classical information in quantum computing and quantum communication technology.

  12. Experimental quantum secret sharing and third-man quantum cryptography.

    PubMed

    Chen, Yu-Ao; Zhang, An-Ning; Zhao, Zhi; Zhou, Xiao-Qi; Lu, Chao-Yang; Peng, Cheng-Zhi; Yang, Tao; Pan, Jian-Wei

    2005-11-11

    Quantum secret sharing (QSS) and third-man quantum cryptography (TQC) are essential for advanced quantum communication; however, the low intensity and fragility of the multiphoton entanglement source in previous experiments have made their realization an extreme experimental challenge. Here, we develop and exploit an ultrastable high intensity source of four-photon entanglement to report an experimental realization of QSS and TQC. The technology developed in our experiment will be important for future multiparty quantum communication.

  13. Communication access to businesses and organizations for people with complex communication needs.

    PubMed

    Collier, Barbara; Blackstone, Sarah W; Taylor, Andrew

    2012-12-01

    Human rights legislation and anti-discrimination and accessibility laws exist in many countries and through international conventions and treaties. To varying degrees, these laws protect the rights of people with disabilities to full and equal access to goods and services. Yet, the accessibility requirements of people with complex communication needs (CCN) are not well represented in the existing accessibility literature. This article describes the results of surveys completed by disability service providers and individuals with CCN due to cerebral palsy, developmental delay, and acquired disabilities. It identifies accessibility requirements for people with CCN for face-to-face communication; comprehension of spoken language; telephone communication; text and print-based communication; Internet, email, and social media interactions; and written communication. Recommendations are made for communication accessibility accommodations in regulations, guidelines, and practices.

  14. Measurement-based quantum communication with resource states generated by entanglement purification

    NASA Astrophysics Data System (ADS)

    Wallnöfer, J.; Dür, W.

    2017-01-01

    We investigate measurement-based quantum communication with noisy resource states that are generated by entanglement purification. We consider the transmission of encoded information via noisy quantum channels using a measurement-based implementation of encoding, error correction, and decoding. We show that such an approach offers advantages over direct transmission, gate-based error correction, and measurement-based schemes with direct generation of resource states. We analyze the noise structure of resource states generated by entanglement purification and show that a local error model, i.e., noise acting independently on all qubits of the resource state, is a good approximation in general, and provides an exact description for Greenberger-Horne-Zeilinger states. The latter are resources for a measurement-based implementation of error-correction codes for bit-flip or phase-flip errors. This provides an approach to link the recently found very high thresholds for fault-tolerant measurement-based quantum information processing based on local error models for resource states with error thresholds for gate-based computational models.

  15. Open quantum maps from complex scaling of kicked scattering systems

    NASA Astrophysics Data System (ADS)

    Mertig, Normann; Shudo, Akira

    2018-04-01

    We derive open quantum maps from periodically kicked scattering systems and discuss the computation of their resonance spectra in terms of theoretically grounded methods, such as complex scaling and sufficiently weak absorbing potentials. In contrast, we also show that current implementations of open quantum maps, based on strong absorptive or even projective openings, fail to produce the resonance spectra of kicked scattering systems. This comparison pinpoints flaws in current implementations of open quantum maps, namely, the inability to separate resonance eigenvalues from the continuum as well as the presence of diffraction effects due to strong absorption. The reported deviations from the true resonance spectra appear, even if the openings do not affect the classical trapped set, and become appreciable for shorter-lived resonances, e.g., those associated with chaotic orbits. This makes the open quantum maps, which we derive in this paper, a valuable alternative for future explorations of quantum-chaotic scattering systems, for example, in the context of the fractal Weyl law. The results are illustrated for a quantum map model whose classical dynamics exhibits key features of ionization and a trapped set which is organized by a topological horseshoe.

  16. Capacities of quantum amplifier channels

    NASA Astrophysics Data System (ADS)

    Qi, Haoyu; Wilde, Mark M.

    2017-01-01

    Quantum amplifier channels are at the core of several physical processes. Not only do they model the optical process of spontaneous parametric down-conversion, but the transformation corresponding to an amplifier channel also describes the physics of the dynamical Casimir effect in superconducting circuits, the Unruh effect, and Hawking radiation. Here we study the communication capabilities of quantum amplifier channels. Invoking a recently established minimum output-entropy theorem for single-mode phase-insensitive Gaussian channels, we determine capacities of quantum-limited amplifier channels in three different scenarios. First, we establish the capacities of quantum-limited amplifier channels for one of the most general communication tasks, characterized by the trade-off between classical communication, quantum communication, and entanglement generation or consumption. Second, we establish capacities of quantum-limited amplifier channels for the trade-off between public classical communication, private classical communication, and secret key generation. Third, we determine the capacity region for a broadcast channel induced by the quantum-limited amplifier channel, and we also show that a fully quantum strategy outperforms those achieved by classical coherent-detection strategies. In all three scenarios, we find that the capacities significantly outperform communication rates achieved with a naive time-sharing strategy.

  17. Metropolitan all-pass and inter-city quantum communication network.

    PubMed

    Chen, Teng-Yun; Wang, Jian; Liang, Hao; Liu, Wei-Yue; Liu, Yang; Jiang, Xiao; Wang, Yuan; Wan, Xu; Cai, Wei-Qi; Ju, Lei; Chen, Luo-Kan; Wang, Liu-Jun; Gao, Yuan; Chen, Kai; Peng, Cheng-Zhi; Chen, Zeng-Bing; Pan, Jian-Wei

    2010-12-20

    We have demonstrated a metropolitan all-pass quantum communication network in field fiber for four nodes. Any two nodes of them can be connected in the network to perform quantum key distribution (QKD). An optical switching module is presented that enables arbitrary 2-connectivity among output ports. Integrated QKD terminals are worked out, which can operate either as a transmitter, a receiver, or even both at the same time. Furthermore, an additional link in another city of 60 km fiber (up to 130 km) is seamless integrated into this network based on a trusted relay architecture. On all the links, we have implemented protocol of decoy state scheme. All of necessary electrical hardware, synchronization, feedback control, network software, execution of QKD protocols are made by tailored designing, which allow a completely automatical and stable running. Our system has been put into operation in Hefei in August 2009, and publicly demonstrated during an evaluation conference on quantum network organized by the Chinese Academy of Sciences on August 29, 2009. Real-time voice telephone with one-time pad encoding between any two of the five nodes (four all-pass nodes plus one additional node through relay) is successfully established in the network within 60 km.

  18. Complex quantum transport in a modulation doped strained Ge quantum well heterostructure with a high mobility 2D hole gas

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Morrison, C., E-mail: c.morrison.2@warwick.ac.uk; Casteleiro, C.; Leadley, D. R.

    The complex quantum transport of a strained Ge quantum well (QW) modulation doped heterostructure with two types of mobile carriers has been observed. The two dimensional hole gas (2DHG) in the Ge QW exhibits an exceptionally high mobility of 780 000 cm{sup 2}/Vs at temperatures below 10 K. Through analysis of Shubnikov de-Haas oscillations in the magnetoresistance of this 2DHG below 2 K, the hole effective mass is found to be 0.065 m{sub 0}. Anomalous conductance peaks are observed at higher fields which deviate from standard Shubnikov de-Haas and quantum Hall effect behaviour due to conduction via multiple carrier types. Despite this complex behaviour,more » analysis using a transport model with two conductive channels explains this behaviour and allows key physical parameters such as the carrier effective mass, transport, and quantum lifetimes and conductivity of the electrically active layers to be extracted. This finding is important for electronic device applications, since inclusion of highly doped interlayers which are electrically active, for enhancement of, for example, room temperature carrier mobility, does not prevent analysis of quantum transport in a QW.« less

  19. Complexities of emergency communication: clinicians' perceptions of communication challenges in a trilingual emergency department.

    PubMed

    Pun, Jack Kh; Chan, Engle Angela; Murray, Kristen A; Slade, Diana; Matthiessen, Christian Mim

    2017-11-01

    To understand the challenges that clinicians face in communicating with patients and other clinicians within a Hong Kong trilingual emergency department. Effective communication has long been recognised as fundamental to the delivery of quality health care, especially in high-risk and time-constrained environments such as emergency departments. The issue of effective communication is particularly relevant in Hong Kong emergency departments, due to the high volume of patients and the linguistic complexity of this healthcare context. In Hong Kong, emergency department clinicians are native speakers of Chinese, but have received their medical training in English. The clinicians read and record virtually all of their medical documentation in English, yet they communicate verbally with patients in Cantonese and Mandarin. In addition, communication between clinicians occurs in spoken Cantonese, mixed with medical English. Thus, medical information is translated numerous times within one patient journey. This complex linguistic environment creates the potential for miscommunication. A mixed-methods design consisting of a quantitative survey with a sequential qualitative interview. Data were collected in a survey from a purposive sample of 58 clinicians and analysed through descriptive statistics. Eighteen of the clinicians were then invited to take part in semi-structured interviews, the data from which were then subjected to a manifest content analysis. Nearly half of the clinicians surveyed believed that medical information may be omitted or altered through repeated translation in a trilingual emergency department. Eighty-three per cent of clinicians stated that there are communication problems at triage. Over 40% said that they have difficulties in documenting medical information. Around 50% believed that long work hours reduced their ability to communicate effectively with patients. In addition, 34% admitted that they rarely or never listen to patients during a

  20. Comment on 'Quantum direct communication with authentication'

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhang, Zhan-jun; Key Laboratory of Optoelectronic Information Acquisition and Manipulation of Ministry of Education of China, School of Physics and Material Science, Anhui University, Hefei 230039; Liu, Jun

    2007-02-15

    Two protocols of quantum direct communication with authentication [Phys. Rev. A 73, 042305 (2006)] were recently proposed by Lee, Lim, and Yang. In this paper we will show that in the two protocols the authenticator Trent should be prevented from knowing the secret message. The first protocol can be eavesdropped on by Trent using the intercept-measure-resend attack, while the second protocol can be eavesdropped on by Trent using a simple single-qubit measurement. To fix these leaks, we revise the original versions of the protocols by using the Pauli Z operation {sigma}{sub z} instead of the original bit-flip operation X. Asmore » a consequence, the attacks we present can be prevented and accordingly the protocol securities are improved.« less

  1. Creation of backdoors in quantum communications via laser damage

    NASA Astrophysics Data System (ADS)

    Makarov, Vadim; Bourgoin, Jean-Philippe; Chaiwongkhot, Poompong; Gagné, Mathieu; Jennewein, Thomas; Kaiser, Sarah; Kashyap, Raman; Legré, Matthieu; Minshull, Carter; Sajeed, Shihan

    2016-09-01

    Practical quantum communication (QC) protocols are assumed to be secure provided implemented devices are properly characterized and all known side channels are closed. We show that this is not always true. We demonstrate a laser-damage attack capable of modifying device behavior on demand. We test it on two practical QC systems for key distribution and coin tossing, and show that newly created deviations lead to side channels. This reveals that laser damage is a potential security risk to existing QC systems, and necessitates their testing to guarantee security.

  2. Bidirectional Controlled Quantum Communication by Using a Seven-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Sang, Ming-huang; Li, Cong

    2018-03-01

    We propose a protocol for bidirectional controlled quantum communication by using a seven-qubit entangled state. In our protocol, Alice can teleport an arbitrary unknown two-qubit state to Bob, at the same time Bob can help Alice remotely prepares an arbitrary known single-qubit state. It is shown that, with the help of the controller Charlie, the total success probability of our protocol can reach 100%.

  3. Low-Latency Digital Signal Processing for Feedback and Feedforward in Quantum Computing and Communication

    NASA Astrophysics Data System (ADS)

    Salathé, Yves; Kurpiers, Philipp; Karg, Thomas; Lang, Christian; Andersen, Christian Kraglund; Akin, Abdulkadir; Krinner, Sebastian; Eichler, Christopher; Wallraff, Andreas

    2018-03-01

    Quantum computing architectures rely on classical electronics for control and readout. Employing classical electronics in a feedback loop with the quantum system allows us to stabilize states, correct errors, and realize specific feedforward-based quantum computing and communication schemes such as deterministic quantum teleportation. These feedback and feedforward operations are required to be fast compared to the coherence time of the quantum system to minimize the probability of errors. We present a field-programmable-gate-array-based digital signal processing system capable of real-time quadrature demodulation, a determination of the qubit state, and a generation of state-dependent feedback trigger signals. The feedback trigger is generated with a latency of 110 ns with respect to the timing of the analog input signal. We characterize the performance of the system for an active qubit initialization protocol based on the dispersive readout of a superconducting qubit and discuss potential applications in feedback and feedforward algorithms.

  4. Communication challenges in complex medical environments.

    PubMed

    Lee, Jessica D; Hohler, Anna

    2014-06-01

    The provision of health care is becoming increasingly complex and can involve multiple providers and care setting transitions, particularly as the population is living longer, and often with chronic disease. The Electronic Health Record (EHR) was intended to provide a comprehensive documentation of a patient's health-related information; however, health care systems often function in isolation with EHRs that are unique only to that system. The EHR may also limit face-to-face communication between treating physicians within the same system. It is only with diligent effort that changes in medical management plans are conveyed among providers. When multiple providers are involved in a patient's care, physician-to-patient communication may also suffer, which can impact patient satisfaction and outcome. This article describes a scenario in which several lapses in communication occurred, and it outlines other common pitfalls while providing possible solutions for improving communication across the health care spectrum.

  5. Self-assembling complexes of quantum dots and scFv antibodies for cancer cell targeting and imaging.

    PubMed

    Zdobnova, Tatiana A; Stremovskiy, Oleg A; Lebedenko, Ekaterina N; Deyev, Sergey M

    2012-01-01

    Semiconductor quantum dots represent a novel class of fluorophores with unique physical and chemical properties which could enable a remarkable broadening of the current applications of fluorescent imaging and optical diagnostics. Complexes of quantum dots and antibodies are promising visualising agents for fluorescent detection of selective biomarkers overexpressed in tumor tissues. Here we describe the construction of self-assembling fluorescent complexes of quantum dots and anti-HER1 or anti-HER2/neu scFv antibodies and their interactions with cultured tumor cells. A binding strategy based on a very specific non-covalent interaction between two proteins, barnase and barstar, was used to connect quantum dots and the targeting antibodies. Such a strategy allows combining the targeting and visualization functions simply by varying the corresponding modules of the fluorescent complex.

  6. Self-Assembling Complexes of Quantum Dots and scFv Antibodies for Cancer Cell Targeting and Imaging

    PubMed Central

    Zdobnova, Tatiana A.; Stremovskiy, Oleg A.; Lebedenko, Ekaterina N.; Deyev, Sergey M.

    2012-01-01

    Semiconductor quantum dots represent a novel class of fluorophores with unique physical and chemical properties which could enable a remarkable broadening of the current applications of fluorescent imaging and optical diagnostics. Complexes of quantum dots and antibodies are promising visualising agents for fluorescent detection of selective biomarkers overexpressed in tumor tissues. Here we describe the construction of self-assembling fluorescent complexes of quantum dots and anti-HER1 or anti-HER2/neu scFv antibodies and their interactions with cultured tumor cells. A binding strategy based on a very specific non-covalent interaction between two proteins, barnase and barstar, was used to connect quantum dots and the targeting antibodies. Such a strategy allows combining the targeting and visualization functions simply by varying the corresponding modules of the fluorescent complex. PMID:23133578

  7. Results of Kirari optical communication demonstration experiments with NICT optical ground station (KODEN) aiming for future classical and quantum communications in space

    NASA Astrophysics Data System (ADS)

    Toyoshima, Morio; Takenaka, Hideki; Shoji, Yozo; Takayama, Yoshihisa; Koyama, Yoshisada; Kunimori, Hiroo

    2012-05-01

    Bi-directional ground-to-satellite laser communication experiments were successfully performed between the optical ground station developed by the National Institute of Information and Communications Technology (NICT), located in Koganei City in suburban Tokyo, and a low earth orbit (LEO) satellite, the "Kirari" Optical Inter-orbit Communications Engineering Test Satellite (OICETS). The experiments were conducted in cooperation with the Japan Aerospace Exploration Agency (JAXA), and called the Kirari Optical communication Demonstration Experiments with the NICT optical ground station (or KODEN). The ground-to-OICETS laser communication experiment was the first in-orbit demonstration involving the LEO satellite. The laser communication experiment was conducted since March 2006. The polarization characteristics of an artificial laser source in space, such as Stokes parameters, and the degree of polarization were measured through space-to-ground atmospheric transmission paths, which results contribute to the link estimation for quantum key distribution via space and provide the potential for enhancements in quantum cryptography on a global scale in the future. The Phase-5 experiment, international laser communications experiments were also successfully conducted with four optical ground stations located in the United States, Spain, Germany, and Japan from April 2009 to September 2009. The purpose of the Phase-5 experiment was to establish OICETS-to-ground laser communication links from the different optical ground stations and the statistical analyses such as the normalized power, scintillation index, probability density function, auto-covariance function, and power spectral density were performed. Thus the applicability of the satellite laser communications was demonstrated, aiming not only for geostationary earth orbit-LEO links but also for ground-to-LEO optical links. This paper presents the results of the KODEN experiments and mainly introduces the common

  8. Quantum direct communication protocol strengthening against Pavičić’s attack

    NASA Astrophysics Data System (ADS)

    Zhang, Bo; Shi, Wei-Xu; Wang, Jian; Tang, Chao-Jing

    2015-12-01

    A quantum circuit providing an undetectable eavesdropping of information in message mode, which compromises all two-state ψ-ϕ quantum direct communication (QDC) protocols, has been recently proposed by Pavičić [Phys. Rev. A 87 (2013) 042326]. A modification of the protocol’s control mode is proposed, which improves users’ 25% detection probability of Eve to 50% at best, as that in ping-pong protocol. The modification also improves the detection probability of Wójcik’s attack [Phys. Rev. Lett 90 (2003) 157901] to 75% at best. The resistance against man-in-the-middle (MITM) attack as well as the discussion of security for four Bell state protocols is presented. As a result, the protocol security is strengthened both theoretically and practically, and quantum advantage of superdense coding is restored.

  9. Deterministic Secure Quantum Communication and Authentication Protocol based on Extended GHZ-W State and Quantum One-time Pad

    NASA Astrophysics Data System (ADS)

    Li, Na; Li, Jian; Li, Lei-Lei; Wang, Zheng; Wang, Tao

    2016-08-01

    A deterministic secure quantum communication and authentication protocol based on extended GHZ-W state and quantum one-time pad is proposed. In the protocol, state | φ -> is used as the carrier. One photon of | φ -> state is sent to Alice, and Alice obtains a random key by measuring photons with bases determined by ID. The information of bases is secret to others except Alice and Bob. Extended GHZ-W states are used as decoy photons, the positions of which in information sequence are encoded with identity string ID of the legal user, and the eavesdropping detection rate reaches 81%. The eavesdropping detection based on extended GHZ-W state combines with authentication and the secret ID ensures the security of the protocol.

  10. Simple method for experimentally testing any form of quantum contextuality

    NASA Astrophysics Data System (ADS)

    Cabello, Adán

    2016-03-01

    Contextuality provides a unifying paradigm for nonclassical aspects of quantum probabilities and resources of quantum information. Unfortunately, most forms of quantum contextuality remain experimentally unexplored due to the difficulty of performing sequences of projective measurements on individual quantum systems. Here we show that two-point correlations between binary compatible observables are sufficient to reveal any form of contextuality. This allows us to design simple experiments that are more robust against imperfections and easier to analyze, thus opening the door for observing interesting forms of contextuality, including those requiring quantum systems of high dimensions. In addition, it allows us to connect contextuality to communication complexity scenarios and reformulate a recent result relating contextuality and quantum computation.

  11. SPAD electronics for high-speed quantum communications

    NASA Astrophysics Data System (ADS)

    Bienfang, Joshua C.; Restelli, Alessandro; Migdall, Alan

    2011-01-01

    We discuss high-speed electronics that support the use of single-photon avalanche diodes (SPADs) in gigahertz singlephoton communications systems. For InGaAs/InP SPADs, recent work has demonstrated reduced afterpulsing and count rates approaching 500 MHz can be achieved with gigahertz periodic-gating techniques designed to minimize the total avalanche charge to less than 100 fC. We investigate afterpulsing in this regime and establish a connection to observations using more conventional techniques. For Si SPADs, we report the benefits of improved timing electronics that enhance the temporal resolution of Si SPADs used in a free-space quantum key distribution (QKD) system operating in the GHz regime. We establish that the effects of count-rate fluctuations induced by daytime turbulent scintillation are significantly reduced, benefitting the performance of the QKD system.

  12. Optimal Measurements for Simultaneous Quantum Estimation of Multiple Phases

    NASA Astrophysics Data System (ADS)

    Pezzè, Luca; Ciampini, Mario A.; Spagnolo, Nicolò; Humphreys, Peter C.; Datta, Animesh; Walmsley, Ian A.; Barbieri, Marco; Sciarrino, Fabio; Smerzi, Augusto

    2017-09-01

    A quantum theory of multiphase estimation is crucial for quantum-enhanced sensing and imaging and may link quantum metrology to more complex quantum computation and communication protocols. In this Letter, we tackle one of the key difficulties of multiphase estimation: obtaining a measurement which saturates the fundamental sensitivity bounds. We derive necessary and sufficient conditions for projective measurements acting on pure states to saturate the ultimate theoretical bound on precision given by the quantum Fisher information matrix. We apply our theory to the specific example of interferometric phase estimation using photon number measurements, a convenient choice in the laboratory. Our results thus introduce concepts and methods relevant to the future theoretical and experimental development of multiparameter estimation.

  13. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    NASA Astrophysics Data System (ADS)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  14. Multi-Bit Quantum Private Query

    NASA Astrophysics Data System (ADS)

    Shi, Wei-Xu; Liu, Xing-Tong; Wang, Jian; Tang, Chao-Jing

    2015-09-01

    Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.

  15. Schemes for Hybrid Bidirectional Controlled Quantum Communication via Multi-qubit Entangled States

    NASA Astrophysics Data System (ADS)

    Ma, Peng-Cheng; Chen, Gui-Bin; Li, Xiao-Wei; Zhan, You-Bang

    2018-02-01

    We present two schemes for hybrid bidirectional controlled quantum communication (HBCQC) via six- and nine-qubit entangled states as the quantum channel, respectively. In these schemes, two distant parties, Alice and Bob are not only senders but also receivers, and Alice wants to teleport an unknown single-qubit state to Bob, at the same time, Bob wishes to help Alice remotely prepares an arbitrary single- and two- qubit state, respectively. It is shown that, only if the two senders and the controller collaborate with each other, the HBCQC can be completed successfully. We demonstrate, in our both schemes, the total success probability of the HBCQC can reach 1, that is, the schemes are deterministic.

  16. Multi-factor authentication using quantum communication

    DOEpatents

    Hughes, Richard John; Peterson, Charles Glen; Thrasher, James T.; Nordholt, Jane E.; Yard, Jon T.; Newell, Raymond Thorson; Somma, Rolando D.

    2018-02-06

    Multi-factor authentication using quantum communication ("QC") includes stages for enrollment and identification. For example, a user enrolls for multi-factor authentication that uses QC with a trusted authority. The trusted authority transmits device factor information associated with a user device (such as a hash function) and user factor information associated with the user (such as an encrypted version of a user password). The user device receives and stores the device factor information and user factor information. For multi-factor authentication that uses QC, the user device retrieves its stored device factor information and user factor information, then transmits the user factor information to the trusted authority, which also retrieves its stored device factor information. The user device and trusted authority use the device factor information and user factor information (more specifically, information such as a user password that is the basis of the user factor information) in multi-factor authentication that uses QC.

  17. Observations on Complexity and Costs for Over Three Decades of Communications Satellites

    NASA Astrophysics Data System (ADS)

    Bearden, David A.

    2002-01-01

    This paper takes an objective look at approximately thirty communications satellites built over three decades using a complexity index as an economic model. The complexity index is derived from a number of technical parameters including dry mass, end-of-life- power, payload type, communication bands, spacecraft lifetime, and attitude control approach. Complexity is then plotted versus total satellite cost and development time (defined as contract start to first launch). A comparison of the relative cost and development time for various classes of communications satellites and conclusions regarding dependence on system complexity are presented. Observations regarding inherent differences between commercially acquired systems and those procured by government organizations are also presented. A process is described where a new communications system in the formative stage may be compared against similarly "complex" missions of the recent past to balance risk within allotted time and funds. 1

  18. COmmunications and Networking with QUantum Operationally-Secure Technology for Maritime Deployment (CONQUEST)

    DTIC Science & Technology

    2017-03-06

    Raytheon BBN Technologies ; Dr. Saikat Guha Contractor Address: 10 Moulton Street, Cambridge, MA 02138 Title of the Project : COmmunications and...BBN Technologies 10 Moulton Street Cambridge, MA 02138 6 March 2017 US Navy Office of Naval Research One Liberty Center 875 North Randolph...Networking with QUantum operationally-Secure Technology for Maritime Deployment (CONQUEST) Contract Period of Performance: 2 September 2016 – 1

  19. Quantum secret sharing via local operations and classical communication.

    PubMed

    Yang, Ying-Hui; Gao, Fei; Wu, Xia; Qin, Su-Juan; Zuo, Hui-Juan; Wen, Qiao-Yan

    2015-11-20

    We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or "ramp"), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect.

  20. Communication in diagnostic radiology: meeting the challenges of complexity.

    PubMed

    Larson, David B; Froehle, Craig M; Johnson, Neil D; Towbin, Alexander J

    2014-11-01

    As patients and information flow through the imaging process, value is added step-by-step when information is acquired, interpreted, and communicated back to the referring clinician. However, radiology information systems are often plagued with communication errors and delays. This article presents theories and recommends strategies to continuously improve communication in the complex environment of modern radiology. Communication theories, methods, and systems that have proven their effectiveness in other environments can serve as models for radiology.

  1. Online Parent Training to Support Children with Complex Communication Needs

    ERIC Educational Resources Information Center

    Douglas, Sarah N.; Nordquist, Erica; Kammes, Rebecca; Gerde, Hope

    2017-01-01

    Parent training can help support the development of communication skills for young children with complex communication needs (CCN). Online delivery of such training may alleviate some of the burden on families, thereby increasing participation and outcomes. To determine the effectiveness of online parent training in communication partner…

  2. Linear-algebraic bath transformation for simulating complex open quantum systems

    DOE PAGES

    Huh, Joonsuk; Mostame, Sarah; Fujita, Takatoshi; ...

    2014-12-02

    In studying open quantum systems, the environment is often approximated as a collection of non-interacting harmonic oscillators, a configuration also known as the star-bath model. It is also well known that the star-bath can be transformed into a nearest-neighbor interacting chain of oscillators. The chain-bath model has been widely used in renormalization group approaches. The transformation can be obtained by recursion relations or orthogonal polynomials. Based on a simple linear algebraic approach, we propose a bath partition strategy to reduce the system-bath coupling strength. As a result, the non-interacting star-bath is transformed into a set of weakly coupled multiple parallelmore » chains. Furthermore, the transformed bath model allows complex problems to be practically implemented on quantum simulators, and it can also be employed in various numerical simulations of open quantum dynamics.« less

  3. Refined hyperentanglement purification of two-photon systems for high-capacity quantum communication with cavity-assisted interaction

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Du, Fang-Fang; Li, Tao; Long, Gui-Lu, E-mail: gllong@tsinghua.edu.cn

    Hyperentanglement, defined as the entanglement in multiple degrees of freedom (DOFs) of a photonic quantum system, has attracted much attention recently as it can improve the channel capacity of quantum communication largely. Here we present a refined hyperentanglement purification protocol (hyper-EPP) for two-photon systems in mixed hyperentangled states in both the spatial-mode and polarization DOFs, assisted by cavity quantum electrodynamics. By means of the spatial (polarization) quantum state transfer process, the quantum states that are discarded in the previous hyper-EPPs can be preserved. That is, the spatial (polarization) state of a four-photon system with high fidelity can be transformed intomore » another four-photon system with low fidelity, not disturbing its polarization (spatial) state, which makes this hyper-EPP take the advantage of possessing a higher efficiency.« less

  4. Fractal Complexity-Based Feature Extraction Algorithm of Communication Signals

    NASA Astrophysics Data System (ADS)

    Wang, Hui; Li, Jingchao; Guo, Lili; Dou, Zheng; Lin, Yun; Zhou, Ruolin

    How to analyze and identify the characteristics of radiation sources and estimate the threat level by means of detecting, intercepting and locating has been the central issue of electronic support in the electronic warfare, and communication signal recognition is one of the key points to solve this issue. Aiming at accurately extracting the individual characteristics of the radiation source for the increasingly complex communication electromagnetic environment, a novel feature extraction algorithm for individual characteristics of the communication radiation source based on the fractal complexity of the signal is proposed. According to the complexity of the received signal and the situation of environmental noise, use the fractal dimension characteristics of different complexity to depict the subtle characteristics of the signal to establish the characteristic database, and then identify different broadcasting station by gray relation theory system. The simulation results demonstrate that the algorithm can achieve recognition rate of 94% even in the environment with SNR of -10dB, and this provides an important theoretical basis for the accurate identification of the subtle features of the signal at low SNR in the field of information confrontation.

  5. The Physics of Life and Quantum Complex Matter: A Case of Cross-Fertilization

    PubMed Central

    Poccia, Nicola; Bianconi, Antonio

    2011-01-01

    Progress in the science of complexity, from the Big Bang to the coming of humankind, from chemistry and biology to geosciences and medicine, and from materials engineering to energy sciences, is leading to a shift of paradigm in the physical sciences. The focus is on the understanding of the non-equilibrium process in fine tuned systems. Quantum complex materials such as high temperature superconductors and living matter are both non-equilibrium and fine tuned systems. These topics have been subbjects of scientific discussion in the Rome Symposium on the “Quantum Physics of Living Matter”. PMID:26791661

  6. Complex logic functions implemented with quantum dot bionanophotonic circuits.

    PubMed

    Claussen, Jonathan C; Hildebrandt, Niko; Susumu, Kimihiro; Ancona, Mario G; Medintz, Igor L

    2014-03-26

    We combine quantum dots (QDs) with long-lifetime terbium complexes (Tb), a near-IR Alexa Fluor dye (A647), and self-assembling peptides to demonstrate combinatorial and sequential bionanophotonic logic devices that function by time-gated Förster resonance energy transfer (FRET). Upon excitation, the Tb-QD-A647 FRET-complex produces time-dependent photoluminescent signatures from multi-FRET pathways enabled by the capacitor-like behavior of the Tb. The unique photoluminescent signatures are manipulated by ratiometrically varying dye/Tb inputs and collection time. Fluorescent output is converted into Boolean logic states to create complex arithmetic circuits including the half-adder/half-subtractor, 2:1 multiplexer/1:2 demultiplexer, and a 3-digit, 16-combination keypad lock.

  7. Schemes generating entangled states and entanglement swapping between photons and three-level atoms inside optical cavities for quantum communication

    NASA Astrophysics Data System (ADS)

    Heo, Jino; Kang, Min-Sung; Hong, Chang-Ho; Yang, Hyeon; Choi, Seong-Gon

    2017-01-01

    We propose quantum information processing schemes based on cavity quantum electrodynamics (QED) for quantum communication. First, to generate entangled states (Bell and Greenberger-Horne-Zeilinger [GHZ] states) between flying photons and three-level atoms inside optical cavities, we utilize a controlled phase flip (CPF) gate that can be implemented via cavity QED). Subsequently, we present an entanglement swapping scheme that can be realized using single-qubit measurements and CPF gates via optical cavities. These schemes can be directly applied to construct an entanglement channel for a communication system between two users. Consequently, it is possible for the trust center, having quantum nodes, to accomplish the linked channel (entanglement channel) between the two separate long-distance users via the distribution of Bell states and entanglement swapping. Furthermore, in our schemes, the main physical component is the CPF gate between the photons and the three-level atoms in cavity QED, which is feasible in practice. Thus, our schemes can be experimentally realized with current technology.

  8. New class of photonic quantum error correction codes

    NASA Astrophysics Data System (ADS)

    Silveri, Matti; Michael, Marios; Brierley, R. T.; Salmilehto, Juha; Albert, Victor V.; Jiang, Liang; Girvin, S. M.

    We present a new class of quantum error correction codes for applications in quantum memories, communication and scalable computation. These codes are constructed from a finite superposition of Fock states and can exactly correct errors that are polynomial up to a specified degree in creation and destruction operators. Equivalently, they can perform approximate quantum error correction to any given order in time step for the continuous-time dissipative evolution under these errors. The codes are related to two-mode photonic codes but offer the advantage of requiring only a single photon mode to correct loss (amplitude damping), as well as the ability to correct other errors, e.g. dephasing. Our codes are also similar in spirit to photonic ''cat codes'' but have several advantages including smaller mean occupation number and exact rather than approximate orthogonality of the code words. We analyze how the rate of uncorrectable errors scales with the code complexity and discuss the unitary control for the recovery process. These codes are realizable with current superconducting qubit technology and can increase the fidelity of photonic quantum communication and memories.

  9. Robust general N user authentication scheme in a centralized quantum communication network via generalized GHZ states

    NASA Astrophysics Data System (ADS)

    Farouk, Ahmed; Batle, J.; Elhoseny, M.; Naseri, Mosayeb; Lone, Muzaffar; Fedorov, Alex; Alkhambashi, Majid; Ahmed, Syed Hassan; Abdel-Aty, M.

    2018-04-01

    Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General N user authentication protocol based on N-particle Greenberger-Horne-Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.

  10. Quantum Effects in Cosmochemistry: Complexation Energy and Van Der Waals Radii

    NASA Technical Reports Server (NTRS)

    Mittlefehldt, D. W.; Wilson, T. L.

    2007-01-01

    The subject of quantum effects in cosmochemistry was recently addressed with the goal of understanding how they contribute to Q-phase noble gas abundances found in meteorites. It was the pursuit of the Q-phase carrier of noble gases and their anomalous abundances that ultimately led to the identification, isolation, and discovery of presolar grains. In spite of its importance, Q-phase investigations have led a number of authors to reach conclusions that do not seem to be supported by quantum chemistry. In view of the subject's fundamental significance, additional study is called for. Two quantum properties of Q-phase candidates known as endohedral carbon-cage clathrates such as fullerenes will be addressed here. These are complexation energy and instability induced by Pauli blocking (exclusion principle).

  11. High-capacity quantum secure direct communication using hyper-entanglement of photonic qubits

    NASA Astrophysics Data System (ADS)

    Cai, Jiarui; Pan, Ziwen; Wang, Tie-Jun; Wang, Sihai; Wang, Chuan

    2016-11-01

    Hyper-entanglement is a system constituted by photons entangled in multiple degrees of freedom (DOF), being considered as a promising way of increasing channel capacity and guaranteeing powerful eavesdropping safeguard. In this work, we propose a coding scheme based on a 3-particle hyper-entanglement of polarization and orbital angular momentum (OAM) system and its application as a quantum secure direct communication (QSDC) protocol. The OAM values are specially encoded by Fibonacci sequence and the polarization carries information by defined unitary operations. The internal relations of the secret message enhances security due to principle of quantum mechanics and Fibonacci sequence. We also discuss the coding capacity and security property along with some simulation results to show its superiority and extensibility.

  12. Quantum interference and complex photon statistics in waveguide QED

    NASA Astrophysics Data System (ADS)

    Zhang, Xin H. H.; Baranger, Harold U.

    2018-02-01

    We obtain photon statistics by using a quantum jump approach tailored to a system in which one or two qubits are coupled to a one-dimensional waveguide. Photons confined in the waveguide have strong interference effects, which are shown to play a vital role in quantum jumps and photon statistics. For a single qubit, for instance, the bunching of transmitted photons is heralded by a jump that increases the qubit population. We show that the distribution and correlations of waiting times offer a clearer and more precise characterization of photon bunching and antibunching. Further, the waiting times can be used to characterize complex correlations of photons which are hidden in g(2 )(τ ) , such as a mixture of bunching and antibunching.

  13. Accessible information for people with complex communication needs.

    PubMed

    Owens, Janet S

    2006-09-01

    Information can be empowering if it is accessible. While a number of known information access barriers have been reported for the broader group of people with disabilities, specific information issues for people with complex communication needs have not been previously reported. In this consumer-focused study, the accessibility of information design and dissemination practices were discussed by 17 people with complex communication needs; by eight parents, advocates, therapists, and agency representatives in focus groups; and by seven individuals in individual interviews. Participants explored issues and made recommendations for content, including language, visual and audio supports; print accessibility; physical access; and human support for information access. Consumer-generated accessibility guidelines were an outcome of this study.

  14. Perfect quantum multiple-unicast network coding protocol

    NASA Astrophysics Data System (ADS)

    Li, Dan-Dan; Gao, Fei; Qin, Su-Juan; Wen, Qiao-Yan

    2018-01-01

    In order to realize long-distance and large-scale quantum communication, it is natural to utilize quantum repeater. For a general quantum multiple-unicast network, it is still puzzling how to complete communication tasks perfectly with less resources such as registers. In this paper, we solve this problem. By applying quantum repeaters to multiple-unicast communication problem, we give encoding-decoding schemes for source nodes, internal ones and target ones, respectively. Source-target nodes share EPR pairs by using our encoding-decoding schemes over quantum multiple-unicast network. Furthermore, quantum communication can be accomplished perfectly via teleportation. Compared with existed schemes, our schemes can reduce resource consumption and realize long-distance transmission of quantum information.

  15. Integrating quantum key distribution with classical communications in backbone fiber network.

    PubMed

    Mao, Yingqiu; Wang, Bi-Xiao; Zhao, Chunxu; Wang, Guangquan; Wang, Ruichun; Wang, Honghai; Zhou, Fei; Nie, Jimin; Chen, Qing; Zhao, Yong; Zhang, Qiang; Zhang, Jun; Chen, Teng-Yun; Pan, Jian-Wei

    2018-03-05

    Quantum key distribution (QKD) provides information-theoretic security based on the laws of quantum mechanics. The desire to reduce costs and increase robustness in real-world applications has motivated the study of coexistence between QKD and intense classical data traffic in a single fiber. Previous works on coexistence in metropolitan areas have used wavelength-division multiplexing, however, coexistence in backbone fiber networks remains a great experimental challenge, as Tbps data of up to 20 dBm optical power is transferred, and much more noise is generated for QKD. Here we present for the first time, to the best of our knowledge, the integration of QKD with a commercial backbone network of 3.6 Tbps classical data at 21 dBm launch power over 66 km fiber. With 20 GHz pass-band filtering and large effective core area fibers, real-time secure key rates can reach 4.5 kbps and 5.1 kbps for co-propagation and counter-propagation at the maximum launch power, respectively. This demonstrates feasibility and represents an important step towards building a quantum network that coexists with the current backbone fiber infrastructure of classical communications.

  16. Multiplexed memory-insensitive quantum repeaters.

    PubMed

    Collins, O A; Jenkins, S D; Kuzmich, A; Kennedy, T A B

    2007-02-09

    Long-distance quantum communication via distant pairs of entangled quantum bits (qubits) is the first step towards secure message transmission and distributed quantum computing. To date, the most promising proposals require quantum repeaters to mitigate the exponential decrease in communication rate due to optical fiber losses. However, these are exquisitely sensitive to the lifetimes of their memory elements. We propose a multiplexing of quantum nodes that should enable the construction of quantum networks that are largely insensitive to the coherence times of the quantum memory elements.

  17. Charge Transfer Between Quantum Dots and Peptide-Coupled Redox Complexes

    DTIC Science & Technology

    2009-01-01

    labeled with reactive metal complexes includ- ing a ruthenium chelate (Ru), a bis-bipyridine ruthe- nium chelate (ruthenium-bpy), and a ferrocene metal...of unconjugated QDs and the metal complex–labeled peptides immobilized on indium tin oxide (ITO) electrodes. The ruthenium and ferrocene peptide...Ag/AgCI E v s. N H E E v s. v ac uu m (e V ) Ruthenium Ferrocene Ruthenium-bpy DHLA QDs DHLA-PEG QDs Quantum dot Metal complex CB VB E0X of QDs Fe

  18. Quantum secret sharing via local operations and classical communication

    PubMed Central

    Yang, Ying-Hui; Gao, Fei; Wu, Xia; Qin, Su-Juan; Zuo, Hui-Juan; Wen, Qiao-Yan

    2015-01-01

    We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or “ramp”), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect. PMID:26586412

  19. Memory assisted free space quantum communication

    NASA Astrophysics Data System (ADS)

    Jordaan, Bertus; Namazi, Mehdi; Goham, Connor; Shahrokhshahi, Reihaneh; Vallone, Giuseppe; Villoresi, Paolo; Figueroa, Eden

    2016-05-01

    A quantum memory assisted node between different quantum channels has the capability to modify and synchronize its output, allowing for easy connectivity, and advanced cryptography protocols. We present the experimental progress towards the storage of single photon level pulses carrying random polarization qubits into a dual rail room temperature quantum memory (RTQM) after ~ 20m of free space propagation. The RTQM coherently stores the input pulses through electromagnetically induced transparency (EIT) of a warm 87 Rb vapor and filters the output by polarization elements and temperature-controlled etalon resonators. This allows the characterization of error rates for each polarization basis and the testing of the synchronization ability of the quantum memory. This work presents a steppingstone towards quantum key distribution and quantum repeater networks. The work was supported by the US-Navy Office of Naval Research, Grant Number N00141410801 and the Simons Foundation, Grant Number SBF241180.B. J. acknowledges financial assistance of the National Research Foundation (NRF) of South Africa.

  20. Quantum channels and memory effects

    NASA Astrophysics Data System (ADS)

    Caruso, Filippo; Giovannetti, Vittorio; Lupo, Cosmo; Mancini, Stefano

    2014-10-01

    Any physical process can be represented as a quantum channel mapping an initial state to a final state. Hence it can be characterized from the point of view of communication theory, i.e., in terms of its ability to transfer information. Quantum information provides a theoretical framework and the proper mathematical tools to accomplish this. In this context the notion of codes and communication capacities have been introduced by generalizing them from the classical Shannon theory of information transmission and error correction. The underlying assumption of this approach is to consider the channel not as acting on a single system, but on sequences of systems, which, when properly initialized allow one to overcome the noisy effects induced by the physical process under consideration. While most of the work produced so far has been focused on the case in which a given channel transformation acts identically and independently on the various elements of the sequence (memoryless configuration in jargon), correlated error models appear to be a more realistic way to approach the problem. A slightly different, yet conceptually related, notion of correlated errors applies to a single quantum system which evolves continuously in time under the influence of an external disturbance which acts on it in a non-Markovian fashion. This leads to the study of memory effects in quantum channels: a fertile ground where interesting novel phenomena emerge at the intersection of quantum information theory and other branches of physics. A survey is taken of the field of quantum channels theory while also embracing these specific and complex settings.

  1. Determining the Complexity of the Quantum Adiabatic Algorithm using Quantum Monte Carlo Simulations

    DTIC Science & Technology

    2012-12-18

    of this printing. List the papers, including journal references, in the following categories: Received Paper 12/06/2012 4.00 Itay Hen, A. Young...PhysRevLett.104.020502 12/06/2012 3.00 A. P. Young, Itay Hen. Exponential complexity of the quantum adiabatic algorithm for certain satisfiability problems...Physical Review E, (12 2011): 0. doi: 10.1103/PhysRevE.84.061152 12/06/2012 5.00 Edward Farhi, David Gosset, Itay Hen, A. Sandvik, Peter Shor, A

  2. Complexity theory in the management of communicable diseases.

    PubMed

    Simmons, Mike

    2003-06-01

    In nature, apparently complex behavioural patterns are the result of repetitive simple rules. Complexity science studies the application of these rules and looks for applications in society. Complexity management opportunities have developed from this science and are providing a revolutionary approach in the constantly changing workplace. This article discusses how complexity management techniques have already been applied to communicable disease management in Wales and suggests further developments. A similar approach is recommended to others in the field, while complexity management probably has wider applications in the NHS, not least in relation to the developing managed clinical networks.

  3. What Can Quantum Optics Say about Computational Complexity Theory?

    NASA Astrophysics Data System (ADS)

    Rahimi-Keshari, Saleh; Lund, Austin P.; Ralph, Timothy C.

    2015-02-01

    Considering the problem of sampling from the output photon-counting probability distribution of a linear-optical network for input Gaussian states, we obtain results that are of interest from both quantum theory and the computational complexity theory point of view. We derive a general formula for calculating the output probabilities, and by considering input thermal states, we show that the output probabilities are proportional to permanents of positive-semidefinite Hermitian matrices. It is believed that approximating permanents of complex matrices in general is a #P-hard problem. However, we show that these permanents can be approximated with an algorithm in the BPPNP complexity class, as there exists an efficient classical algorithm for sampling from the output probability distribution. We further consider input squeezed-vacuum states and discuss the complexity of sampling from the probability distribution at the output.

  4. Gossip algorithms in quantum networks

    NASA Astrophysics Data System (ADS)

    Siomau, Michael

    2017-01-01

    Gossip algorithms is a common term to describe protocols for unreliable information dissemination in natural networks, which are not optimally designed for efficient communication between network entities. We consider application of gossip algorithms to quantum networks and show that any quantum network can be updated to optimal configuration with local operations and classical communication. This allows to speed-up - in the best case exponentially - the quantum information dissemination. Irrespective of the initial configuration of the quantum network, the update requiters at most polynomial number of local operations and classical communication.

  5. Young Children's Playfully Complex Communication: Distributed Imagination

    ERIC Educational Resources Information Center

    Alcock, Sophie

    2010-01-01

    This paper draws on research exploring young children's playful and humorous communication. It explores how playful activity mediates and connects children in complex activity systems where imagination, cognition, and consciousness become distributed across individuals. Children's playfulness is mediated and distributed via artefacts (tools, signs…

  6. On the complexity of search for keys in quantum cryptography

    NASA Astrophysics Data System (ADS)

    Molotkov, S. N.

    2016-03-01

    The trace distance is used as a security criterion in proofs of security of keys in quantum cryptography. Some authors doubted that this criterion can be reduced to criteria used in classical cryptography. The following question has been answered in this work. Let a quantum cryptography system provide an ɛ-secure key such that ½‖ρ XE - ρ U ⊗ ρ E ‖1 < ɛ, which will be repeatedly used in classical encryption algorithms. To what extent does the ɛ-secure key reduce the number of search steps (guesswork) as compared to the use of ideal keys? A direct relation has been demonstrated between the complexity of the complete consideration of keys, which is one of the main security criteria in classical systems, and the trace distance used in quantum cryptography. Bounds for the minimum and maximum numbers of search steps for the determination of the actual key have been presented.

  7. Quantum correlations in multipartite quantum systems

    NASA Astrophysics Data System (ADS)

    Jafarizadeh, M. A.; Heshmati, A.; Karimi, N.; Yahyavi, M.

    2018-03-01

    Quantum entanglement is the most famous type of quantum correlation between elements of a quantum system that has a basic role in quantum communication protocols like quantum cryptography, teleportation and Bell inequality detection. However, it has already been shown that various applications in quantum information theory do not require entanglement. Quantum discord as a new kind of quantum correlations beyond entanglement, is the most popular candidate for general quantum correlations. In this paper, first we find the entanglement witness in a particular multipartite quantum system which consists of a N-partite system in 2 n -dimensional space. Then we give an exact analytical formula for the quantum discord of this system. At the end of the paper, we investigate the additivity relation of the quantum correlation and show that this relation is satisfied for a N-partite system with 2 n -dimensional space.

  8. Experimental Implementation of a Quantum Optical State Comparison Amplifier

    NASA Astrophysics Data System (ADS)

    Donaldson, Ross J.; Collins, Robert J.; Eleftheriadou, Electra; Barnett, Stephen M.; Jeffers, John; Buller, Gerald S.

    2015-03-01

    We present an experimental demonstration of a practical nondeterministic quantum optical amplification scheme that employs two mature technologies, state comparison and photon subtraction, to achieve amplification of known sets of coherent states with high fidelity. The amplifier uses coherent states as a resource rather than single photons, which allows for a relatively simple light source, such as a diode laser, providing an increased rate of amplification. The amplifier is not restricted to low amplitude states. With respect to the two key parameters, fidelity and the amplified state production rate, we demonstrate significant improvements over previous experimental implementations, without the requirement of complex photonic components. Such a system may form the basis of trusted quantum repeaters in nonentanglement-based quantum communications systems with known phase alphabets, such as quantum key distribution or quantum digital signatures.

  9. Quantum Private Query Based on Bell State and Single Photons

    NASA Astrophysics Data System (ADS)

    Gao, Xiang; Chang, Yan; Zhang, Shi-Bin; Yang, Fan; Zhang, Yan

    2018-03-01

    Quantum private query (QPQ) can protect both user's and database holder's privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants' privacy but also stand against an external eavesdropper.

  10. Complex-time singularity and locality estimates for quantum lattice systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bouch, Gabriel

    2015-12-15

    We present and prove a well-known locality bound for the complex-time dynamics of a general class of one-dimensional quantum spin systems. Then we discuss how one might hope to extend this same procedure to higher dimensions using ideas related to the Eden growth process and lattice trees. Finally, we demonstrate with a specific family of lattice trees in the plane why this approach breaks down in dimensions greater than one and prove that there exist interactions for which the complex-time dynamics blows-up in finite imaginary time. .

  11. Communication During Complex Humanitarian Emergencies: Using Technology to Bridge the Gap

    DTIC Science & Technology

    2002-09-01

    NAVAL POSTGRADUATE SCHOOL Monterey, California THESIS COMMUNICATION DURING COMPLEX HUMANITARIAN EMERGENCIES: USING TECHNOLOGY TO BRIDGE THE GAP by...Paperwork Reduction Project (0704-0188) Washington DC 20503. 1. AGENCY USE ONLY (Leave blank) 2. REPORT DATE September 2002 3. REPORT TYPE AND DATES COVERED...Master’s Thesis 4. TITLE AND SUBTITLE Communication During Complex Humanitarian Emergencies: Using Technology to Bridge the Gap 5. FUNDING NUMBERS 6

  12. Novel quantum well gallium arsenide-based lasers for all transmission windows in optical communication

    NASA Astrophysics Data System (ADS)

    Tansu, Nelson

    The thesis covers the development of novel active regions for high-performance edge-emitting lasers (EEL) and vertical cavity surface-emitting lasers (VCSELs) in optical communication. Three main themes of the thesis cover the design, fabrication, and physics of the novel and alternative active regions for GaAs-based VCSELs for the three optical communications windows at wavelength regimes of 850-nm, 1300-nm, and 1500-nm, with the emphases on the 1300-nm InGaAsN QW GaAs-based active regions and on the novel design of 1500-nm GaAs-based active regions. The studies include the utilization of compressively-strained InGaAsP quantum well (QW) active regions for the 850-nm VCSELs. The research on the long-wavelength lasers covers the design, growth, temperature analysis, carrier transport, and gain analysis of the InGaAsN (lambda = 1.3 mum) quantum well lasers. The novel and original design of the GaAsSb-(In)GaAsN type-II QWs to achieve 1500--3000 nm GaAs-based active regions is discussed in detail.

  13. High-dimensional quantum cloning and applications to quantum hacking

    PubMed Central

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W.; Karimi, Ebrahim

    2017-01-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography. PMID:28168219

  14. High-dimensional quantum cloning and applications to quantum hacking.

    PubMed

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W; Karimi, Ebrahim

    2017-02-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography.

  15. Private quantum computation: an introduction to blind quantum computing and related protocols

    NASA Astrophysics Data System (ADS)

    Fitzsimons, Joseph F.

    2017-06-01

    Quantum technologies hold the promise of not only faster algorithmic processing of data, via quantum computation, but also of more secure communications, in the form of quantum cryptography. In recent years, a number of protocols have emerged which seek to marry these concepts for the purpose of securing computation rather than communication. These protocols address the task of securely delegating quantum computation to an untrusted device while maintaining the privacy, and in some instances the integrity, of the computation. We present a review of the progress to date in this emerging area.

  16. Quantum money with classical verification

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gavinsky, Dmitry

    We propose and construct a quantum money scheme that allows verification through classical communication with a bank. This is the first demonstration that a secure quantum money scheme exists that does not require quantum communication for coin verification. Our scheme is secure against adaptive adversaries - this property is not directly related to the possibility of classical verification, nevertheless none of the earlier quantum money constructions is known to possess it.

  17. Quantum money with classical verification

    NASA Astrophysics Data System (ADS)

    Gavinsky, Dmitry

    2014-12-01

    We propose and construct a quantum money scheme that allows verification through classical communication with a bank. This is the first demonstration that a secure quantum money scheme exists that does not require quantum communication for coin verification. Our scheme is secure against adaptive adversaries - this property is not directly related to the possibility of classical verification, nevertheless none of the earlier quantum money constructions is known to possess it.

  18. Quantum internet: the certifiable road ahead

    NASA Astrophysics Data System (ADS)

    Elkouss, David; Lipinska, Victoria; Goodenough, Kenneth; Rozpedek, Filip; Kalb, Norbert; van Dam, Suzanne; Le Phuc, Thinh; Murta, Glaucia; Humphreys, Peter; Taminiau, Tim; Hanson, Ronald; Wehner, Stephanie

    A future quantum internet enables quantum communication between any two points on earth in order to solve problems which are provably impossible using classical communication. The most well-known application of quantum communication is quantum key distribution, which allows two users to establish an encryption key. However, many other applications are known ranging from protocols for clock synchronization, extending the baselines of telescopes to exponential savings in communication. Due to recent technological progress, we are now on the verge of seeing the first small-scale quantum communication networks being realized. Here, we present a roadmap towards the ultimate form of a quantum internet. Specifically, we identify stages of development that are distinguished by an ever increasing amount of functionality. Each stage supports a certain class of quantum protocols and is interesting in its own right. What's more, we propose a series of simple tests to certify that an experimental implementation has achieved a certain stage. Jointly, the stages and the certification tests will allow us to track and benchmark experimental progress in the years to come. This work is supported by STW, NWO VIDI and ERC Starting Grant.

  19. Low-Complexity Noncoherent Signal Detection for Nanoscale Molecular Communications.

    PubMed

    Li, Bin; Sun, Mengwei; Wang, Siyi; Guo, Weisi; Zhao, Chenglin

    2016-01-01

    Nanoscale molecular communication is a viable way of exchanging information between nanomachines. In this investigation, a low-complexity and noncoherent signal detection technique is proposed to mitigate the inter-symbol-interference (ISI) and additive noise. In contrast to existing coherent detection methods of high complexity, the proposed noncoherent signal detector is more practical when the channel conditions are hard to acquire accurately or hidden from the receiver. The proposed scheme employs the molecular concentration difference to detect the ISI corrupted signals and we demonstrate that it can suppress the ISI effectively. The difference in molecular concentration is a stable characteristic, irrespective of the diffusion channel conditions. In terms of complexity, by excluding matrix operations or likelihood calculations, the new detection scheme is particularly suitable for nanoscale molecular communication systems with a small energy budget or limited computation resource.

  20. Complex Teichmüller Space below the Planck Length for the Interpretation of Quantum Mechanics

    NASA Astrophysics Data System (ADS)

    Winterberg, Friedwardt

    2014-03-01

    As Newton's mysterious action at a distance law of gravity was explained as a Riemannian geometry by Einstein, it is proposed that the likewise mysterious non-local quantum mechanics is explained by the analytic continuation below the Planck length into a complex Teichmüller space. Newton's theory worked extremely well, as does quantum mechanics, but no satisfactory explanation has been given for quantum mechanics. In one space dimension, sufficient to explain the EPR paradox, the Teichmüller space is reduced to a space of complex Riemann surfaces. Einstein's curved space-time theory of gravity was confirmed by a tiny departure from Newton's theory in the motion of the planet Mercury, and an experiment is proposed to demonstrate the possible existence of a Teichmüller space below the Planck length.

  1. Establishing rational networking using the DL04 quantum secure direct communication protocol

    NASA Astrophysics Data System (ADS)

    Qin, Huawang; Tang, Wallace K. S.; Tso, Raylin

    2018-06-01

    The first rational quantum secure direct communication scheme is proposed, in which we use the game theory with incomplete information to model the rational behavior of the participant, and give the strategy space and utility function. The rational participant can get his maximal utility when he performs the protocol faithfully, and then the Nash equilibrium of the protocol can be achieved. Compared to the traditional schemes, our scheme will be more practical in the presence of rational participant.

  2. Quantum information. Unconditional quantum teleportation between distant solid-state quantum bits.

    PubMed

    Pfaff, W; Hensen, B J; Bernien, H; van Dam, S B; Blok, M S; Taminiau, T H; Tiggelman, M J; Schouten, R N; Markham, M; Twitchen, D J; Hanson, R

    2014-08-01

    Realizing robust quantum information transfer between long-lived qubit registers is a key challenge for quantum information science and technology. Here we demonstrate unconditional teleportation of arbitrary quantum states between diamond spin qubits separated by 3 meters. We prepare the teleporter through photon-mediated heralded entanglement between two distant electron spins and subsequently encode the source qubit in a single nuclear spin. By realizing a fully deterministic Bell-state measurement combined with real-time feed-forward, quantum teleportation is achieved upon each attempt with an average state fidelity exceeding the classical limit. These results establish diamond spin qubits as a prime candidate for the realization of quantum networks for quantum communication and network-based quantum computing. Copyright © 2014, American Association for the Advancement of Science.

  3. Gröbner bases for finite-temperature quantum computing and their complexity

    NASA Astrophysics Data System (ADS)

    Crompton, P. R.

    2011-11-01

    Following the recent approach of using order domains to construct Gröbner bases from general projective varieties, we examine the parity and time-reversal arguments relating to the Wightman axioms of quantum field theory and propose that the definition of associativity in these axioms should be introduced a posteriori to the cluster property in order to generalize the anyon conjecture for quantum computing to indefinite metrics. We then show that this modification, which we define via ideal quotients, does not admit a faithful representation of the Braid group, because the generalized twisted inner automorphisms that we use to reintroduce associativity are only parity invariant for the prime spectra of the exterior algebra. We then use a coordinate prescription for the quantum deformations of toric varieties to show how a faithful representation of the Braid group can be reconstructed and argue that for a degree reverse lexicographic (monomial) ordered Gröbner basis, the complexity class of this problem is bounded quantum polynomial.

  4. General Approach to Quantum Channel Impossibility by Local Operations and Classical Communication.

    PubMed

    Cohen, Scott M

    2017-01-13

    We describe a general approach to proving the impossibility of implementing a quantum channel by local operations and classical communication (LOCC), even with an infinite number of rounds, and find that this can often be demonstrated by solving a set of linear equations. The method also allows one to design a LOCC protocol to implement the channel whenever such a protocol exists in any finite number of rounds. Perhaps surprisingly, the computational expense for analyzing LOCC channels is not much greater than that for LOCC measurements. We apply the method to several examples, two of which provide numerical evidence that the set of quantum channels that are not LOCC is not closed and that there exist channels that can be implemented by LOCC either in one round or in three rounds that are on the boundary of the set of all LOCC channels. Although every LOCC protocol must implement a separable quantum channel, it is a very difficult task to determine whether or not a given channel is separable. Fortunately, prior knowledge that the channel is separable is not required for application of our method.

  5. Revisiting the Quantum Brain Hypothesis: Toward Quantum (Neuro)biology?

    PubMed Central

    Jedlicka, Peter

    2017-01-01

    The nervous system is a non-linear dynamical complex system with many feedback loops. A conventional wisdom is that in the brain the quantum fluctuations are self-averaging and thus functionally negligible. However, this intuition might be misleading in the case of non-linear complex systems. Because of an extreme sensitivity to initial conditions, in complex systems the microscopic fluctuations may be amplified and thereby affect the system’s behavior. In this way quantum dynamics might influence neuronal computations. Accumulating evidence in non-neuronal systems indicates that biological evolution is able to exploit quantum stochasticity. The recent rise of quantum biology as an emerging field at the border between quantum physics and the life sciences suggests that quantum events could play a non-trivial role also in neuronal cells. Direct experimental evidence for this is still missing but future research should address the possibility that quantum events contribute to an extremely high complexity, variability and computational power of neuronal dynamics. PMID:29163041

  6. Revisiting the Quantum Brain Hypothesis: Toward Quantum (Neuro)biology?

    PubMed

    Jedlicka, Peter

    2017-01-01

    The nervous system is a non-linear dynamical complex system with many feedback loops. A conventional wisdom is that in the brain the quantum fluctuations are self-averaging and thus functionally negligible. However, this intuition might be misleading in the case of non-linear complex systems. Because of an extreme sensitivity to initial conditions, in complex systems the microscopic fluctuations may be amplified and thereby affect the system's behavior. In this way quantum dynamics might influence neuronal computations. Accumulating evidence in non-neuronal systems indicates that biological evolution is able to exploit quantum stochasticity. The recent rise of quantum biology as an emerging field at the border between quantum physics and the life sciences suggests that quantum events could play a non-trivial role also in neuronal cells. Direct experimental evidence for this is still missing but future research should address the possibility that quantum events contribute to an extremely high complexity, variability and computational power of neuronal dynamics.

  7. Complexity of the Quantum Adiabatic Algorithm

    NASA Technical Reports Server (NTRS)

    Hen, Itay

    2013-01-01

    The Quantum Adiabatic Algorithm (QAA) has been proposed as a mechanism for efficiently solving optimization problems on a quantum computer. Since adiabatic computation is analog in nature and does not require the design and use of quantum gates, it can be thought of as a simpler and perhaps more profound method for performing quantum computations that might also be easier to implement experimentally. While these features have generated substantial research in QAA, to date there is still a lack of solid evidence that the algorithm can outperform classical optimization algorithms.

  8. Changes to Quantum Cryptography

    NASA Astrophysics Data System (ADS)

    Sakai, Yasuyuki; Tanaka, Hidema

    Quantum cryptography has become a subject of widespread interest. In particular, quantum key distribution, which provides a secure key agreement by using quantum systems, is believed to be the most important application of quantum cryptography. Quantum key distribution has the potential to achieve the “unconditionally” secure infrastructure. We also have many cryptographic tools that are based on “modern cryptography” at the present time. They are being used in an effort to guarantee secure communication over open networks such as the Internet. Unfortunately, their ultimate efficacy is in doubt. Quantum key distribution systems are believed to be close to practical and commercial use. In this paper, we discuss what we should do to apply quantum cryptography to our communications. We also discuss how quantum key distribution can be combined with or used to replace cryptographic tools based on modern cryptography.

  9. Phase space dynamics and control of the quantum particles associated to hypergraph states

    NASA Astrophysics Data System (ADS)

    Berec, Vesna

    2015-05-01

    As today's nanotechnology focus becomes primarily oriented toward production and manipulation of materials at the subatomic level, allowing the performance and complexity of interconnects where the device density accepts more than hundreds devices on a single chip, the manipulation of semiconductor nanostructures at the subatomic level sets its prime tasks on preserving and adequate transmission of information encoded in specified (quantum) states. The presented study employs the quantum communication protocol based on the hypergraph network model where the numerical solutions of equations of motion of quantum particles are associated to vertices (assembled with device chip), which follow specific controllable paths in the phase space. We address these findings towards ultimate quest for prediction and selective control of quantum particle trajectories. In addition, presented protocols could represent valuable tool for reducing background noise and uncertainty in low-dimensional and operationally meaningful, scalable complex systems.

  10. Relativistic quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N., E-mail: molotkov@issp.ac.ru

    2011-03-15

    A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.

  11. AAC technologies for young children with complex communication needs: state of the science and future research directions.

    PubMed

    Light, Janice; Drager, Kathryn

    2007-09-01

    Augmentative and alternative communication (AAC) technologies offer the potential to provide children who have complex communication needs with access to the magic and power of communication. This paper is intended to (a) summarize the research related to AAC technologies for young children who have complex communication needs; and (b) define priorities for future research to improve AAC technologies and interventions for children with complex communication needs. With the realization of improved AAC technologies, young children with complex communication needs will have better tools to maximize their development of communication, language, and literacy skills, and attain their full potential.

  12. Toddlers' Complex Communication: Playfulness from a Secure Base

    ERIC Educational Resources Information Center

    Alcock, Sophie

    2013-01-01

    Attachment theory is presented in this article as involving embodied relational processes within complex relational systems. Two narrative-like "events" are represented to illustrate very young children playfully relating -- connecting and communicating inter- and intrasubjectively. The ethnographic-inspired research methods included…

  13. The Complexity of Communication in a Course Environment: A Case Study

    ERIC Educational Resources Information Center

    Santandreu, R. Juan; Shurden, Susan; Shurden, Michael

    2011-01-01

    Communication is not a simple concept. On the contrary, it is one that entails multiple aspects of a complex process. It is interesting to see that there are many definitions of communication, some of which, in the authors' opinion, fit better in the educational environment by considering the impact of communication as one that influences all…

  14. Role of memory errors in quantum repeaters

    NASA Astrophysics Data System (ADS)

    Hartmann, L.; Kraus, B.; Briegel, H.-J.; Dür, W.

    2007-03-01

    We investigate the influence of memory errors in the quantum repeater scheme for long-range quantum communication. We show that the communication distance is limited in standard operation mode due to memory errors resulting from unavoidable waiting times for classical signals. We show how to overcome these limitations by (i) improving local memory and (ii) introducing two operational modes of the quantum repeater. In both operational modes, the repeater is run blindly, i.e., without waiting for classical signals to arrive. In the first scheme, entanglement purification protocols based on one-way classical communication are used allowing to communicate over arbitrary distances. However, the error thresholds for noise in local control operations are very stringent. The second scheme makes use of entanglement purification protocols with two-way classical communication and inherits the favorable error thresholds of the repeater run in standard mode. One can increase the possible communication distance by an order of magnitude with reasonable overhead in physical resources. We outline the architecture of a quantum repeater that can possibly ensure intercontinental quantum communication.

  15. Evolution of complexity following a quantum quench in free field theory

    NASA Astrophysics Data System (ADS)

    Alves, Daniel W. F.; Camilo, Giancarlo

    2018-06-01

    Using a recent proposal of circuit complexity in quantum field theories introduced by Jefferson and Myers, we compute the time evolution of the complexity following a smooth mass quench characterized by a time scale δ t in a free scalar field theory. We show that the dynamics has two distinct phases, namely an early regime of approximately linear evolution followed by a saturation phase characterized by oscillations around a mean value. The behavior is similar to previous conjectures for the complexity growth in chaotic and holographic systems, although here we have found that the complexity may grow or decrease depending on whether the quench increases or decreases the mass, and also that the time scale for saturation of the complexity is of order δ t (not parametrically larger).

  16. Quorum sensing: a quantum perspective.

    PubMed

    Majumdar, Sarangam; Pal, Sukla

    2016-09-01

    Quorum sensing is the efficient mode of communication in the bacterial world. After a lot of advancements in the classical theory of quorum sensing few basic questions of quorum sensing still remain unanswered. The sufficient progresses in quantum biology demands to explain these questions from the quantum perspective as non trivial quantum effects already have manifested in various biological processes like photosynthesis, magneto-reception etc. Therefore, it's the time to review the bacterial communications from the quantum view point. In this article we carefully accumulate the latest results and arguments to strengthen quantum biology through the addition of quorum sensing mechanism in the light of quantum mechanics.

  17. Empirical, thermodynamic and quantum-chemical investigations of inclusion complexation between flavanones and (2-hydroxypropyl)-cyclodextrins.

    PubMed

    Liu, Benguo; Li, Wei; Nguyen, Tien An; Zhao, Jian

    2012-09-15

    The inclusion complexation of (2-hydroxypropyl)-cyclodextrins with flavanones was investigated by phase solubility measurements, as well as thermodynamic and quantum chemical methods. Inclusion complexes were formed between (2-hydroxypropyl)-α-cyclodextrin (HP-α-CD), (2-hydroxypropyl)-β-cyclodextrin (HP-β-CD), (2-hydroxypropyl)-γ-cyclodextrin (HP-γ-CD) and β-cyclodextrin (β-CD) and four flavanones (naringenin, naringin, hesperetin and dihydromyricetin) in aqueous solutions and their phase solubility was determined. For all the flavanones, the stability constants of their complexes formed with different CDs followed the rank order: HP-β-CD (MW 1540)>HP-β-CD (MW 1460)>HP-β-CD (MW 1380)>β-CD>HP-γ-CD>HP-α-CD. Experimental results and quantum chemical calculations showed that the ability of flavanones to form inclusion complex with (2-hydroxypropyl)-cyclodextrins was determined by both the steric effect and hydrophobicity of the flavanones. For flavanones that have similar molecular volumes, the hydrophobicity of the molecule was the main determining factor of its ability to form inclusion complexes with HP-β-CD, and the hydrophobicity parameter Log P is highly correlated with the stability constant of the complexes. Results of thermodynamic study demonstrated that hydrophobic interaction is the main driving force for the formation process of the flavanone-CD inclusion complexes. Quantum chemical analysis of the most active hydroxyl groups and HOMO (the highest occupied molecular orbital) showed that the B ring of the flavanones was most likely involved in hydrogen bonding with the side groups in the cavity of the CDs, through which the inclusion complex was stabilised. Copyright © 2012 Elsevier Ltd. All rights reserved.

  18. An examination of relations between participation, communication and age in children with complex communication needs.

    PubMed

    Clarke, Michael; Newton, Caroline; Petrides, Konstantinos; Griffiths, Tom; Lysley, Andrew; Price, Katie

    2012-03-01

    The aim of this study was to examine variation in the frequency of children's participation in out-of-school activities as a function of speech intelligibility, perceived effectiveness of the child's communication aid, and age. Sixty-nine caregivers of children with complex communication needs provided with communication aids completed a questionnaire survey. Rate of participation was higher for younger than for older children, particularly in recreational activities. Younger children with partial intelligibility participated more frequently in recreational and social activities than both younger children without speech and older children. Results and limitations are discussed within the context of participation research in childhood disability, highlighting the impact of communicative resources and maturation on everyday participation.

  19. Efficient quantum walk on a quantum processor

    PubMed Central

    Qiang, Xiaogang; Loke, Thomas; Montanaro, Ashley; Aungskunsiri, Kanin; Zhou, Xiaoqi; O'Brien, Jeremy L.; Wang, Jingbo B.; Matthews, Jonathan C. F.

    2016-01-01

    The random walk formalism is used across a wide range of applications, from modelling share prices to predicting population genetics. Likewise, quantum walks have shown much potential as a framework for developing new quantum algorithms. Here we present explicit efficient quantum circuits for implementing continuous-time quantum walks on the circulant class of graphs. These circuits allow us to sample from the output probability distributions of quantum walks on circulant graphs efficiently. We also show that solving the same sampling problem for arbitrary circulant quantum circuits is intractable for a classical computer, assuming conjectures from computational complexity theory. This is a new link between continuous-time quantum walks and computational complexity theory and it indicates a family of tasks that could ultimately demonstrate quantum supremacy over classical computers. As a proof of principle, we experimentally implement the proposed quantum circuit on an example circulant graph using a two-qubit photonics quantum processor. PMID:27146471

  20. SeaQuaKE: Sea-Optimized Quantum Key Exchange

    DTIC Science & Technology

    2014-08-01

    which is led by Applied Communications Sciences under the ONR Free Space Optical Quantum Key Distribution Special Notice (13-SN-0004 under ONRBAA13...aerosol model scenarios. 15. SUBJECT TERMS Quantum communications, free - space optical communications 16. SECURITY CLASSIFICATION OF: 17...SeaQuaKE) project, which is led by Applied Communications Sciences under the ONR Free Space Optical Quantum Key Distribution Special Notice (13-SN

  1. Layered Architectures for Quantum Computers and Quantum Repeaters

    NASA Astrophysics Data System (ADS)

    Jones, Nathan C.

    This chapter examines how to organize quantum computers and repeaters using a systematic framework known as layered architecture, where machine control is organized in layers associated with specialized tasks. The framework is flexible and could be used for analysis and comparison of quantum information systems. To demonstrate the design principles in practice, we develop architectures for quantum computers and quantum repeaters based on optically controlled quantum dots, showing how a myriad of technologies must operate synchronously to achieve fault-tolerance. Optical control makes information processing in this system very fast, scalable to large problem sizes, and extendable to quantum communication.

  2. A Study of Complex Deep Learning Networks on High Performance, Neuromorphic, and Quantum Computers

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Potok, Thomas E; Schuman, Catherine D; Young, Steven R

    Current Deep Learning models use highly optimized convolutional neural networks (CNN) trained on large graphical processing units (GPU)-based computers with a fairly simple layered network topology, i.e., highly connected layers, without intra-layer connections. Complex topologies have been proposed, but are intractable to train on current systems. Building the topologies of the deep learning network requires hand tuning, and implementing the network in hardware is expensive in both cost and power. In this paper, we evaluate deep learning models using three different computing architectures to address these problems: quantum computing to train complex topologies, high performance computing (HPC) to automatically determinemore » network topology, and neuromorphic computing for a low-power hardware implementation. Due to input size limitations of current quantum computers we use the MNIST dataset for our evaluation. The results show the possibility of using the three architectures in tandem to explore complex deep learning networks that are untrainable using a von Neumann architecture. We show that a quantum computer can find high quality values of intra-layer connections and weights, while yielding a tractable time result as the complexity of the network increases; a high performance computer can find optimal layer-based topologies; and a neuromorphic computer can represent the complex topology and weights derived from the other architectures in low power memristive hardware. This represents a new capability that is not feasible with current von Neumann architecture. It potentially enables the ability to solve very complicated problems unsolvable with current computing technologies.« less

  3. Environmental Uncertainty and Communication Network Complexity: A Cross-System, Cross-Cultural Test.

    ERIC Educational Resources Information Center

    Danowski, James

    An infographic model is proposed to account for the operation of systems within their information environments. Infographics is a communication paradigm used to indicate the clustering of information processing variables in communication systems. Four propositions concerning environmental uncertainty and internal communication network complexity,…

  4. “Counterfactual” quantum protocols

    NASA Astrophysics Data System (ADS)

    Vaidman, L.

    2016-05-01

    The counterfactuality of recently proposed protocols is analyzed. A definition of “counterfactuality” is offered and it is argued that an interaction-free measurement (IFM) of the presence of an opaque object can be named “counterfactual”, while proposed “counterfactual” measurements of the absence of such objects are not counterfactual. The quantum key distribution protocols which rely only on measurements of the presence of the object are counterfactual, but quantum direct communication protocols are not. Therefore, the name “counterfactual” is not appropriate for recent “counterfactual” protocols which transfer quantum states by quantum direct communication.

  5. Mastery motivation in children with complex communication needs: longitudinal data analysis.

    PubMed

    Medeiros, Kara F; Cress, Cynthia J; Lambert, Matthew C

    2016-09-01

    This study compared longitudinal changes in mastery motivation during parent-child free play for 37 children with complex communication needs. Mastery motivation manifests as a willingness to work hard at tasks that are challenging, which is an important quality to overcoming the challenges involved in successful expressive communication using AAC. Unprompted parent-child play episodes were identified in three assessment sessions over an 18-month period and coded for nine categories of mastery motivation in social and object play. All of the object-oriented mastery motivation categories and one social mastery motivation category showed an influence of motor skills after controlling for receptive language. Object play elicited significantly more of all of the object-focused mastery motivation categories than social play, and social play elicited more of one type of social-focused mastery motivation behavior than object play. Mastery motivation variables did not differ significantly over time for children. Potential physical and interpersonal influences on mastery motivation for parents and children with complex communication needs are discussed, including broadening the procedures and definitions of mastery motivation beyond object-oriented measurements for children with complex communication needs.

  6. Complex-network description of thermal quantum states in the Ising spin chain

    NASA Astrophysics Data System (ADS)

    Sundar, Bhuvanesh; Valdez, Marc Andrew; Carr, Lincoln D.; Hazzard, Kaden R. A.

    2018-05-01

    We use network analysis to describe and characterize an archetypal quantum system—an Ising spin chain in a transverse magnetic field. We analyze weighted networks for this quantum system, with link weights given by various measures of spin-spin correlations such as the von Neumann and Rényi mutual information, concurrence, and negativity. We analytically calculate the spin-spin correlations in the system at an arbitrary temperature by mapping the Ising spin chain to fermions, as well as numerically calculate the correlations in the ground state using matrix product state methods, and then analyze the resulting networks using a variety of network measures. We demonstrate that the network measures show some traits of complex networks already in this spin chain, arguably the simplest quantum many-body system. The network measures give insight into the phase diagram not easily captured by more typical quantities, such as the order parameter or correlation length. For example, the network structure varies with transverse field and temperature, and the structure in the quantum critical fan is different from the ordered and disordered phases.

  7. Effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via various quantum entangled channels

    NASA Astrophysics Data System (ADS)

    Qu, Zhiguo; Wu, Shengyao; Wang, Mingming; Sun, Le; Wang, Xiaojun

    2017-12-01

    As one of important research branches of quantum communication, deterministic remote state preparation (DRSP) plays a significant role in quantum network. Quantum noises are prevalent in quantum communication, and it can seriously affect the safety and reliability of quantum communication system. In this paper, we study the effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via different quantum channels including the χ state, Brown state and GHZ state. Firstly, the output states and fidelities of three DRSP algorithms via different quantum entangled channels in four noisy environments, including amplitude-damping, phase-damping, bit-flip and depolarizing noise, are presented, respectively. And then, the effects of noises on three kinds of preparation algorithms in the same noisy environment are discussed. In final, the theoretical analysis proves that the effect of noise in the process of quantum state preparation is only related to the noise type and the size of noise factor and independent of the different entangled quantum channels. Furthermore, another important conclusion is given that the effect of noise is also independent of how to distribute intermediate particles for implementing DRSP through quantum measurement during the concrete preparation process. These conclusions will be very helpful for improving the efficiency and safety of quantum communication in a noisy environment.

  8. Quantum teleportation between distant matter qubits.

    PubMed

    Olmschenk, S; Matsukevich, D N; Maunz, P; Hayes, D; Duan, L-M; Monroe, C

    2009-01-23

    Quantum teleportation is the faithful transfer of quantum states between systems, relying on the prior establishment of entanglement and using only classical communication during the transmission. We report teleportation of quantum information between atomic quantum memories separated by about 1 meter. A quantum bit stored in a single trapped ytterbium ion (Yb+) is teleported to a second Yb+ atom with an average fidelity of 90% over a replete set of states. The teleportation protocol is based on the heralded entanglement of the atoms through interference and detection of photons emitted from each atom and guided through optical fibers. This scheme may be used for scalable quantum computation and quantum communication.

  9. Measuring the complex admittance and tunneling rate of a germanium hut wire hole quantum dot

    NASA Astrophysics Data System (ADS)

    Li, Yan; Li, Shu-Xiao; Gao, Fei; Li, Hai-Ou; Xu, Gang; Wang, Ke; Liu, He; Cao, Gang; Xiao, Ming; Wang, Ting; Zhang, Jian-Jun; Guo, Guo-Ping

    2018-05-01

    We investigate the microwave reflectometry of an on-chip reflection line cavity coupled to a Ge hut wire hole quantum dot. The amplitude and phase responses of the cavity can be used to measure the complex admittance and evaluate the tunneling rate of the quantum dot, even in the region where transport signal through the quantum dot is too small to be measured by conventional direct transport means. The experimental observations are found to be in good agreement with a theoretical model of the hybrid system based on cavity frequency shift and linewidth shift. Our experimental results take the first step towards fast and sensitive readout of charge and spin states in Ge hut wire hole quantum dot.

  10. Complexity of the Quantum Adiabatic Algorithm

    NASA Astrophysics Data System (ADS)

    Hen, Itay

    2013-03-01

    The Quantum Adiabatic Algorithm (QAA) has been proposed as a mechanism for efficiently solving optimization problems on a quantum computer. Since adiabatic computation is analog in nature and does not require the design and use of quantum gates, it can be thought of as a simpler and perhaps more profound method for performing quantum computations that might also be easier to implement experimentally. While these features have generated substantial research in QAA, to date there is still a lack of solid evidence that the algorithm can outperform classical optimization algorihms. Here, we discuss several aspects of the quantum adiabatic algorithm: We analyze the efficiency of the algorithm on several ``hard'' (NP) computational problems. Studying the size dependence of the typical minimum energy gap of the Hamiltonians of these problems using quantum Monte Carlo methods, we find that while for most problems the minimum gap decreases exponentially with the size of the problem, indicating that the QAA is not more efficient than existing classical search algorithms, for other problems there is evidence to suggest that the gap may be polynomial near the phase transition. We also discuss applications of the QAA to ``real life'' problems and how they can be implemented on currently available (albeit prototypical) quantum hardware such as ``D-Wave One'', that impose serious restrictions as to which type of problems may be tested. Finally, we discuss different approaches to find improved implementations of the algorithm such as local adiabatic evolution, adaptive methods, local search in Hamiltonian space and others.

  11. From First Principles: The Application of Quantum Mechanics to Complex Molecules and Solvated Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Freitag, Mark A.

    2001-12-31

    The major title of this dissertation, 'From first principles,' is a phase often heard in the study of thermodynamics and quantum mechanics. These words embody a powerful idea in the physical sciences; namely, that it is possible to distill the complexities of nature into a set of simple, well defined mathematical laws from which specific relations can then be derived . In thermodynamics, these fundamental laws are immediately familiar to the physical scientist by their numerical order: the First, Second and Third Laws. However, the subject of the present volume is quantum mechanics-specifically, non-relativistic quantum mechanics, which is appropriate formore » most systems of chemical interest.« less

  12. Impersonation attack on a quantum secure direct communication and authentication protocol with improvement

    NASA Astrophysics Data System (ADS)

    Amerimehr, Ali; Hadain Dehkordi, Massoud

    2018-03-01

    We analyze the security of a quantum secure direct communication and authentication protocol based on single photons. We first give an impersonation attack on the protocol. The cryptanalysis shows that there is a gap in the authentication procedure of the protocol so that an opponent can reveal the secret information by an undetectable attempt. We then propose an improvement for the protocol and show it closes the gap by applying a mutual authentication procedure. In the improved protocol single photons are transmitted once in a session, so it is easy to implement as the primary protocol. Furthermore, we use a novel technique for secret order rearrangement of photons by which not only quantum storage is eliminated also a secret key can be reused securely. So the new protocol is applicable in practical approaches like embedded system devices.

  13. Quantum teleportation of multiple degrees of freedom of a single photon

    NASA Astrophysics Data System (ADS)

    Wang, Xi-Lin; Cai, Xin-Dong; Su, Zu-En; Chen, Ming-Cheng; Wu, Dian; Li, Li; Liu, Nai-Le; Lu, Chao-Yang; Pan, Jian-Wei

    2015-02-01

    Quantum teleportation provides a `disembodied' way to transfer quantum states from one object to another at a distant location, assisted by previously shared entangled states and a classical communication channel. As well as being of fundamental interest, teleportation has been recognized as an important element in long-distance quantum communication, distributed quantum networks and measurement-based quantum computation. There have been numerous demonstrations of teleportation in different physical systems such as photons, atoms, ions, electrons and superconducting circuits. All the previous experiments were limited to the teleportation of one degree of freedom only. However, a single quantum particle can naturally possess various degrees of freedom--internal and external--and with coherent coupling among them. A fundamental open challenge is to teleport multiple degrees of freedom simultaneously, which is necessary to describe a quantum particle fully and, therefore, to teleport it intact. Here we demonstrate quantum teleportation of the composite quantum states of a single photon encoded in both spin and orbital angular momentum. We use photon pairs entangled in both degrees of freedom (that is, hyper-entangled) as the quantum channel for teleportation, and develop a method to project and discriminate hyper-entangled Bell states by exploiting probabilistic quantum non-demolition measurement, which can be extended to more degrees of freedom. We verify the teleportation for both spin-orbit product states and hybrid entangled states, and achieve a teleportation fidelity ranging from 0.57 to 0.68, above the classical limit. Our work is a step towards the teleportation of more complex quantum systems, and demonstrates an increase in our technical control of scalable quantum technologies.

  14. Quantum teleportation of multiple degrees of freedom of a single photon.

    PubMed

    Wang, Xi-Lin; Cai, Xin-Dong; Su, Zu-En; Chen, Ming-Cheng; Wu, Dian; Li, Li; Liu, Nai-Le; Lu, Chao-Yang; Pan, Jian-Wei

    2015-02-26

    Quantum teleportation provides a 'disembodied' way to transfer quantum states from one object to another at a distant location, assisted by previously shared entangled states and a classical communication channel. As well as being of fundamental interest, teleportation has been recognized as an important element in long-distance quantum communication, distributed quantum networks and measurement-based quantum computation. There have been numerous demonstrations of teleportation in different physical systems such as photons, atoms, ions, electrons and superconducting circuits. All the previous experiments were limited to the teleportation of one degree of freedom only. However, a single quantum particle can naturally possess various degrees of freedom--internal and external--and with coherent coupling among them. A fundamental open challenge is to teleport multiple degrees of freedom simultaneously, which is necessary to describe a quantum particle fully and, therefore, to teleport it intact. Here we demonstrate quantum teleportation of the composite quantum states of a single photon encoded in both spin and orbital angular momentum. We use photon pairs entangled in both degrees of freedom (that is, hyper-entangled) as the quantum channel for teleportation, and develop a method to project and discriminate hyper-entangled Bell states by exploiting probabilistic quantum non-demolition measurement, which can be extended to more degrees of freedom. We verify the teleportation for both spin-orbit product states and hybrid entangled states, and achieve a teleportation fidelity ranging from 0.57 to 0.68, above the classical limit. Our work is a step towards the teleportation of more complex quantum systems, and demonstrates an increase in our technical control of scalable quantum technologies.

  15. Long distance quantum teleportation

    NASA Astrophysics Data System (ADS)

    Xia, Xiu-Xiu; Sun, Qi-Chao; Zhang, Qiang; Pan, Jian-Wei

    2018-01-01

    Quantum teleportation is a core protocol in quantum information science. Besides revealing the fascinating feature of quantum entanglement, quantum teleportation provides an ultimate way to distribute quantum state over extremely long distance, which is crucial for global quantum communication and future quantum networks. In this review, we focus on the long distance quantum teleportation experiments, especially those employing photonic qubits. From the viewpoint of real-world application, both the technical advantages and disadvantages of these experiments are discussed.

  16. A high quantum yield molecule-protein complex fluorophore for near-infrared II imaging

    PubMed Central

    Antaris, Alexander L.; Chen, Hao; Diao, Shuo; Ma, Zhuoran; Zhang, Zhe; Zhu, Shoujun; Wang, Joy; Lozano, Alexander X.; Fan, Quli; Chew, Leila; Zhu, Mark; Cheng, Kai; Hong, Xuechuan; Dai, Hongjie; Cheng, Zhen

    2017-01-01

    Fluorescence imaging in the second near-infrared window (NIR-II) allows visualization of deep anatomical features with an unprecedented degree of clarity. NIR-II fluorophores draw from a broad spectrum of materials spanning semiconducting nanomaterials to organic molecular dyes, yet unfortunately all water-soluble organic molecules with >1,000 nm emission suffer from low quantum yields that have limited temporal resolution and penetration depth. Here, we report tailoring the supramolecular assemblies of protein complexes with a sulfonated NIR-II organic dye (CH-4T) to produce a brilliant 110-fold increase in fluorescence, resulting in the highest quantum yield molecular fluorophore thus far. The bright molecular complex allowed for the fastest video-rate imaging in the second NIR window with ∼50-fold reduced exposure times at a fast 50 frames-per-second (FPS) capable of resolving mouse cardiac cycles. In addition, we demonstrate that the NIR-II molecular complexes are superior to clinically approved ICG for lymph node imaging deep within the mouse body. PMID:28524850

  17. A high quantum yield molecule-protein complex fluorophore for near-infrared II imaging

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Antaris, Alexander L.; Chen, Hao; Diao, Shuo

    Fluorescence imaging in the second near-infrared window (NIR-II) allows visualization of deep anatomical features with an unprecedented degree of clarity. NIR-II fluorophores draw from a broad spectrum of materials spanning semiconducting nanomaterials to organic molecular dyes, yet unfortunately all water-soluble organic molecules with 41,000 nm emission suffer from low quantum yields that have limited temporal resolution and penetration depth. We report tailoring the supramolecular assemblies of protein complexes with a sulfonated NIR-II organic dye (CH-4T) to produce a brilliant 110-fold increase in fluorescence, resulting in the highest quantum yield molecular fluorophore thus far. The bright molecular complex allowed for themore » fastest video-rate imaging in the second NIR window with B50-fold reduced exposure times at a fast 50 frames-per-second (FPS) capable of resolving mouse cardiac cycles. Additionally, we demonstrate that the NIR-II molecular complexes are superior to clinically approved ICG for lymph node imaging deep within the mouse body.« less

  18. A high quantum yield molecule-protein complex fluorophore for near-infrared II imaging

    DOE PAGES

    Antaris, Alexander L.; Chen, Hao; Diao, Shuo; ...

    2017-05-19

    Fluorescence imaging in the second near-infrared window (NIR-II) allows visualization of deep anatomical features with an unprecedented degree of clarity. NIR-II fluorophores draw from a broad spectrum of materials spanning semiconducting nanomaterials to organic molecular dyes, yet unfortunately all water-soluble organic molecules with 41,000 nm emission suffer from low quantum yields that have limited temporal resolution and penetration depth. We report tailoring the supramolecular assemblies of protein complexes with a sulfonated NIR-II organic dye (CH-4T) to produce a brilliant 110-fold increase in fluorescence, resulting in the highest quantum yield molecular fluorophore thus far. The bright molecular complex allowed for themore » fastest video-rate imaging in the second NIR window with B50-fold reduced exposure times at a fast 50 frames-per-second (FPS) capable of resolving mouse cardiac cycles. Additionally, we demonstrate that the NIR-II molecular complexes are superior to clinically approved ICG for lymph node imaging deep within the mouse body.« less

  19. Computing quantum hashing in the model of quantum branching programs

    NASA Astrophysics Data System (ADS)

    Ablayev, Farid; Ablayev, Marat; Vasiliev, Alexander

    2018-02-01

    We investigate the branching program complexity of quantum hashing. We consider a quantum hash function that maps elements of a finite field into quantum states. We require that this function is preimage-resistant and collision-resistant. We consider two complexity measures for Quantum Branching Programs (QBP): a number of qubits and a number of compu-tational steps. We show that the quantum hash function can be computed efficiently. Moreover, we prove that such QBP construction is optimal. That is, we prove lower bounds that match the constructed quantum hash function computation.

  20. Noise Analysis of Simultaneous Quantum Key Distribution and Classical Communication Scheme Using a True Local Oscillator

    DOE PAGES

    Qi, Bing; Lim, Charles Ci Wen

    2018-05-07

    Recently, we proposed a simultaneous quantum and classical communication (SQCC) protocol where random numbers for quantum key distribution and bits for classical communication are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Such a scheme could be appealing in practice since a single coherent communication system can be used for multiple purposes. However, previous studies show that the SQCC protocol can tolerate only very small phase noise. This makes it incompatible with the coherent communication scheme using a true local oscillator (LO), which presents a relatively high phase noise due to the fact thatmore » the signal and the LO are generated from two independent lasers. We improve the phase noise tolerance of the SQCC scheme using a true LO by adopting a refined noise model where phase noises originating from different sources are treated differently: on the one hand, phase noise associated with the coherent receiver may be regarded as trusted noise since the detector can be calibrated locally and the photon statistics of the detected signals can be determined from the measurement results; on the other hand, phase noise due to the instability of fiber interferometers may be regarded as untrusted noise since its randomness (from the adversary’s point of view) is hard to justify. Simulation results show the tolerable phase noise in this refined noise model is significantly higher than that in the previous study, where all of the phase noises are assumed to be untrusted. In conclusion, we conduct an experiment to show that the required phase stability can be achieved in a coherent communication system using a true LO.« less

  1. Noise Analysis of Simultaneous Quantum Key Distribution and Classical Communication Scheme Using a True Local Oscillator

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Qi, Bing; Lim, Charles Ci Wen

    Recently, we proposed a simultaneous quantum and classical communication (SQCC) protocol where random numbers for quantum key distribution and bits for classical communication are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Such a scheme could be appealing in practice since a single coherent communication system can be used for multiple purposes. However, previous studies show that the SQCC protocol can tolerate only very small phase noise. This makes it incompatible with the coherent communication scheme using a true local oscillator (LO), which presents a relatively high phase noise due to the fact thatmore » the signal and the LO are generated from two independent lasers. We improve the phase noise tolerance of the SQCC scheme using a true LO by adopting a refined noise model where phase noises originating from different sources are treated differently: on the one hand, phase noise associated with the coherent receiver may be regarded as trusted noise since the detector can be calibrated locally and the photon statistics of the detected signals can be determined from the measurement results; on the other hand, phase noise due to the instability of fiber interferometers may be regarded as untrusted noise since its randomness (from the adversary’s point of view) is hard to justify. Simulation results show the tolerable phase noise in this refined noise model is significantly higher than that in the previous study, where all of the phase noises are assumed to be untrusted. In conclusion, we conduct an experiment to show that the required phase stability can be achieved in a coherent communication system using a true LO.« less

  2. Noise Analysis of Simultaneous Quantum Key Distribution and Classical Communication Scheme Using a True Local Oscillator

    NASA Astrophysics Data System (ADS)

    Qi, Bing; Lim, Charles Ci Wen

    2018-05-01

    Recently, we proposed a simultaneous quantum and classical communication (SQCC) protocol where random numbers for quantum key distribution and bits for classical communication are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Such a scheme could be appealing in practice since a single coherent communication system can be used for multiple purposes. However, previous studies show that the SQCC protocol can tolerate only very small phase noise. This makes it incompatible with the coherent communication scheme using a true local oscillator (LO), which presents a relatively high phase noise due to the fact that the signal and the LO are generated from two independent lasers. We improve the phase noise tolerance of the SQCC scheme using a true LO by adopting a refined noise model where phase noises originating from different sources are treated differently: on the one hand, phase noise associated with the coherent receiver may be regarded as trusted noise since the detector can be calibrated locally and the photon statistics of the detected signals can be determined from the measurement results; on the other hand, phase noise due to the instability of fiber interferometers may be regarded as untrusted noise since its randomness (from the adversary's point of view) is hard to justify. Simulation results show the tolerable phase noise in this refined noise model is significantly higher than that in the previous study, where all of the phase noises are assumed to be untrusted. We conduct an experiment to show that the required phase stability can be achieved in a coherent communication system using a true LO.

  3. Implementation of generalized quantum measurements: Superadditive quantum coding, accessible information extraction, and classical capacity limit

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Takeoka, Masahiro; Fujiwara, Mikio; Mizuno, Jun

    2004-05-01

    Quantum-information theory predicts that when the transmission resource is doubled in quantum channels, the amount of information transmitted can be increased more than twice by quantum-channel coding technique, whereas the increase is at most twice in classical information theory. This remarkable feature, the superadditive quantum-coding gain, can be implemented by appropriate choices of code words and corresponding quantum decoding which requires a collective quantum measurement. Recently, an experimental demonstration was reported [M. Fujiwara et al., Phys. Rev. Lett. 90, 167906 (2003)]. The purpose of this paper is to describe our experiment in detail. Particularly, a design strategy of quantum-collective decodingmore » in physical quantum circuits is emphasized. We also address the practical implication of the gain on communication performance by introducing the quantum-classical hybrid coding scheme. We show how the superadditive quantum-coding gain, even in a small code length, can boost the communication performance of conventional coding techniques.« less

  4. Quantum electron tunneling in respiratory complex I.

    PubMed

    Hayashi, Tomoyuki; Stuchebrukhov, Alexei A

    2011-05-12

    We have simulated the atomistic details of electronic wiring of all Fe/S clusters in complex I, a key enzyme in the respiratory electron transport chain. The tunneling current theory of many-electron systems is applied to the broken-symmetry (BS) states of the protein at the ZINDO level. While the one-electron tunneling approximation is found to hold in electron tunneling between the antiferromagnetic binuclear and tetranuclear Fe/S clusters without major orbital or spin rearrangement of the core electrons, induced polarization of the core electrons contributes significantly to decrease the electron transfer rates to 19-56 %. Calculated tunneling energy is about 3 eV higher than Fermi level in the band gap of the protein, which supports that the mechanism of electron transfer is quantum mechanical tunneling, as in the rest of the electron transport chain. Resulting electron tunneling pathways consist of up to three key contributing protein residues between neighboring Fe/S clusters. A signature of the wave properties of electrons is observed as distinct quantum interferences when multiple tunneling pathways exist. In N6a-N6b, electron tunnels along different pathways depending on the involved BS states, suggesting possible fluctuations of the tunneling pathways driven by the local protein environment. The calculated distance dependence of the electron transfer rates with internal water molecules included is in good agreement with a reported phenomenological relation.

  5. Factors Associated with the Participation of Children with Complex Communication Needs

    ERIC Educational Resources Information Center

    Clarke, M. T.; Newton, C.; Griffiths, T.; Price, K.; Lysley, A.; Petrides, K. V.

    2011-01-01

    The aim of this study was to conduct a preliminary analysis of relations between child and environmental variables, including factors related to communication aid provision, and participation in informal everyday activities in a sample of children with complex communication needs. Ninety-seven caregivers of children provided with communication…

  6. Quantum entanglement percolation

    NASA Astrophysics Data System (ADS)

    Siomau, Michael

    2016-09-01

    Quantum communication demands efficient distribution of quantum entanglement across a network of connected partners. The search for efficient strategies for the entanglement distribution may be based on percolation theory, which describes evolution of network connectivity with respect to some network parameters. In this framework, the probability to establish perfect entanglement between two remote partners decays exponentially with the distance between them before the percolation transition point, which unambiguously defines percolation properties of any classical network or lattice. Here we introduce quantum networks created with local operations and classical communication, which exhibit non-classical percolation transition points leading to striking communication advantages over those offered by the corresponding classical networks. We show, in particular, how to establish perfect entanglement between any two nodes in the simplest possible network—the 1D chain—using imperfectly entangled pairs of qubits.

  7. FAST TRACK COMMUNICATION Quantum entanglement: the unitary 8-vertex braid matrix with imaginary rapidity

    NASA Astrophysics Data System (ADS)

    Chakrabarti, Amitabha; Chakraborti, Anirban; Jedidi, Aymen

    2010-12-01

    We study quantum entanglements induced on product states by the action of 8-vertex braid matrices, rendered unitary with purely imaginary spectral parameters (rapidity). The unitarity is displayed via the 'canonical factorization' of the coefficients of the projectors spanning the basis. This adds one more new facet to the famous and fascinating features of the 8-vertex model. The double periodicity and the analytic properties of the elliptic functions involved lead to a rich structure of the 3-tangle quantifying the entanglement. We thus explore the complex relationship between topological and quantum entanglement.

  8. Limitations on quantum key repeaters.

    PubMed

    Bäuml, Stefan; Christandl, Matthias; Horodecki, Karol; Winter, Andreas

    2015-04-23

    A major application of quantum communication is the distribution of entangled particles for use in quantum key distribution. Owing to noise in the communication line, quantum key distribution is, in practice, limited to a distance of a few hundred kilometres, and can only be extended to longer distances by use of a quantum repeater, a device that performs entanglement distillation and quantum teleportation. The existence of noisy entangled states that are undistillable but nevertheless useful for quantum key distribution raises the question of the feasibility of a quantum key repeater, which would work beyond the limits of entanglement distillation, hence possibly tolerating higher noise levels than existing protocols. Here we exhibit fundamental limits on such a device in the form of bounds on the rate at which it may extract secure key. As a consequence, we give examples of states suitable for quantum key distribution but unsuitable for the most general quantum key repeater protocol.

  9. Fundamental rate-loss trade-off for the quantum internet

    NASA Astrophysics Data System (ADS)

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-01

    The quantum internet holds promise for achieving quantum communication--such as quantum teleportation and quantum key distribution (QKD)--freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result--putting a practical but general limitation on the quantum internet--enables us to grasp the potential of the future quantum internet.

  10. Fundamental rate-loss trade-off for the quantum internet.

    PubMed

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-25

    The quantum internet holds promise for achieving quantum communication-such as quantum teleportation and quantum key distribution (QKD)-freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result-putting a practical but general limitation on the quantum internet-enables us to grasp the potential of the future quantum internet.

  11. QIPS: quantum information and quantum physics in space

    NASA Astrophysics Data System (ADS)

    Schmitt-Manderbach, Tobias; Scheidl, Thomas; Ursin, Rupert; Tiefenbacher, Felix; Weier, Henning; Fürst, Martin; Jennewein, T.; Perdigues, J.; Sodnik, Z.; Rarity, J.; Zeilinger, Anton; Weinfurter, Harald

    2017-11-01

    The aim of the QIPS project (financed by ESA) is to explore quantum phenomena and to demonstrate quantum communication over long distances. Based on the current state-of-the-art a first study investigating the feasibility of space based quantum communication has to establish goals for mid-term and long-term missions, but also has to test the feasibility of key issues in a long distance ground-to-ground experiment. We have therefore designed a proof-of-concept demonstration for establishing single photon links over a distance of 144 km between the Canary Islands of La Palma and Tenerife to evaluate main limitations for future space experiments. Here we report on the progress of this project and present first measurements of crucial parameters of the optical free space link.

  12. Intrication temporelle et communication quantique

    NASA Astrophysics Data System (ADS)

    Bussieres, Felix

    Quantum communication is the art of transferring a quantum state from one place to another and the study of tasks that can be accomplished with it. This thesis is devoted to the development of tools and tasks for quantum communication in a real-world setting. These were implemented using an underground optical fibre link deployed in an urban environment. The technological and theoretical innovations presented here broaden the range of applications of time-bin entanglement through new methods of manipulating time-bin qubits, a novel model for characterizing sources of photon pairs, new ways of testing non-locality and the design and the first implementation of a new loss-tolerant quantum coin-flipping protocol. Manipulating time-bin qubits. A single photon is an excellent vehicle in which a qubit, the fundamental unit of quantum information, can be encoded. In particular, the time-bin encoding of photonic qubits is well suited for optical fibre transmission. Before this thesis, the applications of quantum communication based on the time-bin encoding were limited due to the lack of methods to implement arbitrary operations and measurements. We have removed this restriction by proposing the first methods to realize arbitrary deterministic operations on time-bin qubits as well as single qubit measurements in an arbitrary basis. We applied these propositions to the specific case of optical measurement-based quantum computing and showed how to implement the feedforward operations, which are essential to this model. This therefore opens new possibilities for creating an optical quantum computer, but also for other quantum communication tasks. Characterizing sources of photon pairs. Experimental quantum communication requires the creation of single photons and entangled photons. These two ingredients can be obtained from a source of photon pairs based on non-linear spontaneous processes. Several tasks in quantum communication require a precise knowledge of the properties

  13. SeaQuaKE: Sea-optimized Quantum Key Exchange

    DTIC Science & Technology

    2014-06-01

    is led by Applied Communications Sciences under the ONR Free Space Optical Quantum Key Distribution Special Notice (13-SN-0004 under ONRBAA13-001...In addition, we discuss our initial progress towards the free - space quantum channel model and planning for the experimental validation effort. 15...SUBJECT TERMS Quantum communications, free - space optical communications 16. SECURITY CLASSIFICATION OF: 17. LIMITATION OF ABSTRACT Same as

  14. Upper bounds on quantum uncertainty products and complexity measures

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Guerrero, Angel; Sanchez-Moreno, Pablo; Dehesa, Jesus S.

    The position-momentum Shannon and Renyi uncertainty products of general quantum systems are shown to be bounded not only from below (through the known uncertainty relations), but also from above in terms of the Heisenberg-Kennard product . Moreover, the Cramer-Rao, Fisher-Shannon, and Lopez-Ruiz, Mancini, and Calbet shape measures of complexity (whose lower bounds have been recently found) are also bounded from above. The improvement of these bounds for systems subject to spherically symmetric potentials is also explicitly given. Finally, applications to hydrogenic and oscillator-like systems are done.

  15. Complex delay dynamics of high power quantum cascade oscillators

    NASA Astrophysics Data System (ADS)

    Grillot, F.; Newell, T. C.; Gavrielides, A.; Carras, M.

    2017-08-01

    Quantum cascade lasers (QCL) have become the most suitable laser sources from the mid-infrared to the THz range. This work examines the effects of external feedback in different high power mid infrared QCL structures and shows that different conditions of the feedback wave can produce complex dynamics hence stabilization, destabilization into strong mode-competition or undamping nonlinear oscillations. As a dynamical system, reinjection of light back into the cavity also can also provoke apparition of chaotic oscillations, which must be avoided for a stable operation both at mid-infrared and THz wavelengths.

  16. Quantum Communication Using Macroscopic Phase Entangled States

    DTIC Science & Technology

    2015-12-10

    distribution with entanglement witnessing”, Physical Review A, v. 89, 012315 (2014). • David Simon , Gregg Jaeger, and Alexander Sergienko ’’Quantum...8217’Entanglement sudden death: a threat to advanced quantum key distribution?’’, Natural Computing, .v. 13, pp. 459-467 (2014). • David Simon and Alexander...What in the (quantum) world is macroscopic?”, Am. J. Phys. 82, 896 (2014) • Gregg Jaeger, David Simon , and Alexander V. Sergienko”, Implications

  17. Spintronic characteristics of self-assembled neurotransmitter acetylcholine molecular complexes enable quantum information processing in neural networks and brain

    NASA Astrophysics Data System (ADS)

    Tamulis, Arvydas; Majauskaite, Kristina; Kairys, Visvaldas; Zborowski, Krzysztof; Adhikari, Kapil; Krisciukaitis, Sarunas

    2016-09-01

    Implementation of liquid state quantum information processing based on spatially localized electronic spin in the neurotransmitter stable acetylcholine (ACh) neutral molecular radical is discussed. Using DFT quantum calculations we proved that this molecule possesses stable localized electron spin, which may represent a qubit in quantum information processing. The necessary operating conditions for ACh molecule are formulated in self-assembled dimer and more complex systems. The main quantum mechanical research result of this paper is that the neurotransmitter ACh systems, which were proposed, include the use of quantum molecular spintronics arrays to control the neurotransmission in neural networks.

  18. The European quantum technologies flagship programme

    NASA Astrophysics Data System (ADS)

    Riedel, Max F.; Binosi, Daniele; Thew, Rob; Calarco, Tommaso

    2017-09-01

    Quantum technologies, such as quantum communication, computation, simulation as well as sensors and metrology, address and manipulate individual quantum states and make use of superposition and entanglement. Both companies and governments have realised the high disruptive potential of this technology. Consequently, the European Commission has announced an ambitious flagship programme to start in 2018. Here, we sum up the history leading to the quantum technologies flagship programme and outline its envisioned goals and structure. We also give an overview of the strategic research agenda for quantum communication, which the flagship will pursue during its 10-year runtime.

  19. Aggregating quantum repeaters for the quantum internet

    NASA Astrophysics Data System (ADS)

    Azuma, Koji; Kato, Go

    2017-09-01

    The quantum internet holds promise for accomplishing quantum teleportation and unconditionally secure communication freely between arbitrary clients all over the globe, as well as the simulation of quantum many-body systems. For such a quantum internet protocol, a general fundamental upper bound on the obtainable entanglement or secret key has been derived [K. Azuma, A. Mizutani, and H.-K. Lo, Nat. Commun. 7, 13523 (2016), 10.1038/ncomms13523]. Here we consider its converse problem. In particular, we present a universal protocol constructible from any given quantum network, which is based on running quantum repeater schemes in parallel over the network. For arbitrary lossy optical channel networks, our protocol has no scaling gap with the upper bound, even based on existing quantum repeater schemes. In an asymptotic limit, our protocol works as an optimal entanglement or secret-key distribution over any quantum network composed of practical channels such as erasure channels, dephasing channels, bosonic quantum amplifier channels, and lossy optical channels.

  20. Quantum theory in real Hilbert space: How the complex Hilbert space structure emerges from Poincaré symmetry

    NASA Astrophysics Data System (ADS)

    Moretti, Valter; Oppio, Marco

    As earlier conjectured by several authors and much later established by Solèr (relying on partial results by Piron, Maeda-Maeda and other authors), from the lattice theory point of view, Quantum Mechanics may be formulated in real, complex or quaternionic Hilbert spaces only. Stückelberg provided some physical, but not mathematically rigorous, reasons for ruling out the real Hilbert space formulation, assuming that any formulation should encompass a statement of Heisenberg principle. Focusing on this issue from another — in our opinion, deeper — viewpoint, we argue that there is a general fundamental reason why elementary quantum systems are not described in real Hilbert spaces. It is their basic symmetry group. In the first part of the paper, we consider an elementary relativistic system within Wigner’s approach defined as a locally-faithful irreducible strongly-continuous unitary representation of the Poincaré group in a real Hilbert space. We prove that, if the squared-mass operator is non-negative, the system admits a natural, Poincaré invariant and unique up to sign, complex structure which commutes with the whole algebra of observables generated by the representation itself. This complex structure leads to a physically equivalent reformulation of the theory in a complex Hilbert space. Within this complex formulation, differently from what happens in the real one, all selfadjoint operators represent observables in accordance with Solèr’s thesis, and the standard quantum version of Noether theorem may be formulated. In the second part of this work, we focus on the physical hypotheses adopted to define a quantum elementary relativistic system relaxing them on the one hand, and making our model physically more general on the other hand. We use a physically more accurate notion of irreducibility regarding the algebra of observables only, we describe the symmetries in terms of automorphisms of the restricted lattice of elementary propositions of the

  1. A new way to improve the robustness of complex communication networks by allocating redundancy links

    NASA Astrophysics Data System (ADS)

    Shi, Chunhui; Peng, Yunfeng; Zhuo, Yue; Tang, Jieying; Long, Keping

    2012-03-01

    We investigate the robustness of complex communication networks on allocating redundancy links. The protecting key nodes (PKN) strategy is proposed to improve the robustness of complex communication networks against intentional attack. Our numerical simulations show that allocating a few redundant links among key nodes using the PKN strategy will significantly increase the robustness of scale-free complex networks. We have also theoretically proved and demonstrated the effectiveness of the PKN strategy. We expect that our work will help achieve a better understanding of communication networks.

  2. Quantum mechanics of excitation transport in photosynthetic complexes: a key issues review.

    PubMed

    Levi, Federico; Mostarda, Stefano; Rao, Francesco; Mintert, Florian

    2015-07-01

    For a long time microscopic physical descriptions of biological processes have been based on quantum mechanical concepts and tools, and routinely employed by chemical physicists and quantum chemists. However, the last ten years have witnessed new developments on these studies from a different perspective, rooted in the framework of quantum information theory. The process that more, than others, has been subject of intense research is the transfer of excitation energy in photosynthetic light-harvesting complexes, a consequence of the unexpected experimental discovery of oscillating signals in such highly noisy systems. The fundamental interdisciplinary nature of this research makes it extremely fascinating, but can also constitute an obstacle to its advance. Here in this review our objective is to provide an essential summary of the progress made in the theoretical description of excitation energy dynamics in photosynthetic systems from a quantum mechanical perspective, with the goal of unifying the language employed by the different communities. This is initially realized through a stepwise presentation of the fundamental building blocks used to model excitation transfer, including protein dynamics and the theory of open quantum system. Afterwards, we shall review how these models have evolved as a consequence of experimental discoveries; this will lead us to present the numerical techniques that have been introduced to quantitatively describe photo-absorbed energy dynamics. Finally, we shall discuss which mechanisms have been proposed to explain the unusual coherent nature of excitation transport and what insights have been gathered so far on the potential functional role of such quantum features.

  3. Topics in quantum cryptography, quantum error correction, and channel simulation

    NASA Astrophysics Data System (ADS)

    Luo, Zhicheng

    In this thesis, we mainly investigate four different topics: efficiently implementable codes for quantum key expansion [51], quantum error-correcting codes based on privacy amplification [48], private classical capacity of quantum channels [44], and classical channel simulation with quantum side information [49, 50]. For the first topic, we propose an efficiently implementable quantum key expansion protocol, capable of increasing the size of a pre-shared secret key by a constant factor. Previously, the Shor-Preskill proof [64] of the security of the Bennett-Brassard 1984 (BB84) [6] quantum key distribution protocol relied on the theoretical existence of good classical error-correcting codes with the "dual-containing" property. But the explicit and efficiently decodable construction of such codes is unknown. We show that we can lift the dual-containing constraint by employing the non-dual-containing codes with excellent performance and efficient decoding algorithms. For the second topic, we propose a construction of Calderbank-Shor-Steane (CSS) [19, 68] quantum error-correcting codes, which are originally based on pairs of mutually dual-containing classical codes, by combining a classical code with a two-universal hash function. We show, using the results of Renner and Koenig [57], that the communication rates of such codes approach the hashing bound on tensor powers of Pauli channels in the limit of large block-length. For the third topic, we prove a regularized formula for the secret key assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes the private classical communication without the assisted secret keys as a child protocol. For the fourth topic, we study and solve the problem of classical channel

  4. Robust bidirectional links for photonic quantum networks

    PubMed Central

    Xu, Jin-Shi; Yung, Man-Hong; Xu, Xiao-Ye; Tang, Jian-Shun; Li, Chuan-Feng; Guo, Guang-Can

    2016-01-01

    Optical fibers are widely used as one of the main tools for transmitting not only classical but also quantum information. We propose and report an experimental realization of a promising method for creating robust bidirectional quantum communication links through paired optical polarization-maintaining fibers. Many limitations of existing protocols can be avoided with the proposed method. In particular, the path and polarization degrees of freedom are combined to deterministically create a photonic decoherence-free subspace without the need for any ancillary photon. This method is input state–independent, robust against dephasing noise, postselection-free, and applicable bidirectionally. To rigorously quantify the amount of quantum information transferred, the optical fibers are analyzed with the tools developed in quantum communication theory. These results not only suggest a practical means for protecting quantum information sent through optical quantum networks but also potentially provide a new physical platform for enriching the structure of the quantum communication theory. PMID:26824069

  5. Atomistic full-quantum transport model for zigzag graphene nanoribbon-based structures: Complex energy-band method

    NASA Astrophysics Data System (ADS)

    Chen, Chun-Nan; Luo, Win-Jet; Shyu, Feng-Lin; Chung, Hsien-Ching; Lin, Chiun-Yan; Wu, Jhao-Ying

    2018-01-01

    Using a non-equilibrium Green’s function framework in combination with the complex energy-band method, an atomistic full-quantum model for solving quantum transport problems for a zigzag-edge graphene nanoribbon (zGNR) structure is proposed. For transport calculations, the mathematical expressions from the theory for zGNR-based device structures are derived in detail. The transport properties of zGNR-based devices are calculated and studied in detail using the proposed method.

  6. A kind of universal quantum secret sharing protocol

    NASA Astrophysics Data System (ADS)

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-01

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix.

  7. A kind of universal quantum secret sharing protocol.

    PubMed

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-12

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix.

  8. A kind of universal quantum secret sharing protocol

    PubMed Central

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-01

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix. PMID:28079109

  9. Quantum Information: an invitation for mathematicians

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Perez-Garcia, David

    2009-05-06

    Quantum Information is the science that aims to use the unusual behavior of the microscopic world, governed by the laws of Quantum Mechanics, in order to improve the way in which we compute or communicate information. Though the first ideas in this direction come from the early 80's, it is in the last decade when Quantum Information has suffered an spectacular development. It is impossible to resume in a paper like this one the importance and complexity of the field. Therefore, I will limit to briefly explain some of the initial ideas (considered classical by now), and to briefly suggestmore » some of the modern lines of research. By the nature of this exposition, I have decided to avoid rigor and to concentrate more in ideas and intuitions. Anyhow, I have tried to provide with enough references, in such a way that an interested reader could find there proper theorems and proofs.« less

  10. Quantum interference in heterogeneous superconducting-photonic circuits on a silicon chip.

    PubMed

    Schuck, C; Guo, X; Fan, L; Ma, X; Poot, M; Tang, H X

    2016-01-21

    Quantum information processing holds great promise for communicating and computing data efficiently. However, scaling current photonic implementation approaches to larger system size remains an outstanding challenge for realizing disruptive quantum technology. Two main ingredients of quantum information processors are quantum interference and single-photon detectors. Here we develop a hybrid superconducting-photonic circuit system to show how these elements can be combined in a scalable fashion on a silicon chip. We demonstrate the suitability of this approach for integrated quantum optics by interfering and detecting photon pairs directly on the chip with waveguide-coupled single-photon detectors. Using a directional coupler implemented with silicon nitride nanophotonic waveguides, we observe 97% interference visibility when measuring photon statistics with two monolithically integrated superconducting single-photon detectors. The photonic circuit and detector fabrication processes are compatible with standard semiconductor thin-film technology, making it possible to implement more complex and larger scale quantum photonic circuits on silicon chips.

  11. Quantum interference in heterogeneous superconducting-photonic circuits on a silicon chip

    PubMed Central

    Schuck, C.; Guo, X.; Fan, L.; Ma, X.; Poot, M.; Tang, H. X.

    2016-01-01

    Quantum information processing holds great promise for communicating and computing data efficiently. However, scaling current photonic implementation approaches to larger system size remains an outstanding challenge for realizing disruptive quantum technology. Two main ingredients of quantum information processors are quantum interference and single-photon detectors. Here we develop a hybrid superconducting-photonic circuit system to show how these elements can be combined in a scalable fashion on a silicon chip. We demonstrate the suitability of this approach for integrated quantum optics by interfering and detecting photon pairs directly on the chip with waveguide-coupled single-photon detectors. Using a directional coupler implemented with silicon nitride nanophotonic waveguides, we observe 97% interference visibility when measuring photon statistics with two monolithically integrated superconducting single-photon detectors. The photonic circuit and detector fabrication processes are compatible with standard semiconductor thin-film technology, making it possible to implement more complex and larger scale quantum photonic circuits on silicon chips. PMID:26792424

  12. The ethics of good communication in a complex research partnership.

    PubMed

    Sodeke, Stephen; Turner, Timothy; Tarver, Will

    2010-08-01

    The tripartite partnership among Morehouse School of Medicine, Tuskegee University, and University of Alabama at Birmingham is complex. In 2005, the three schools--with different institutional cultures, characters, and resources--agreed to collaborate in efforts to eliminate racial/ethnic disparities in cancer burdens. Pursuing this laudable aim predictably involved some miscommunication. The Bioethics Shared Resource (BSR) group foresaw such challenges and monitored interactions to prevent harm, noting that while effective communication is critical to the achievement of mutual goals, an understanding and prudent use of proven communication principles is a sine qua non for success. In this commentary, we share the undergirding moral concepts, communication approaches, and lessons learned. This experience has led us to propose an ethics of good communication for others to consider.

  13. The Ethics of Good Communication in a Complex Research Partnership

    PubMed Central

    Sodeke, Stephen; Turner, Timothy; Tarver, Will

    2013-01-01

    The tripartite partnership among Morehouse School of Medicine, Tuskegee University, and University of Alabama at Birmingham is complex. In 2005, the three schools—with different institutional cultures, characters, and resources—agreed to collaborate in efforts to eliminate racial/ethnic disparities in cancer burdens. Pursuing this laudable aim predictably involved some miscommunication. The Bioethics Shared Resource (BSR) group foresaw such challenges and monitored interactions to prevent harm, noting that while effective communication is critical to the achievement of mutual goals, an understanding and prudent use of proven communication principles is a sine qua non for success. In this commentary, we share the undergirding moral concepts, communication approaches, and lessons learned. This experience has led us to propose an ethics of good communication for others to consider. PMID:20675944

  14. Two-dimensional quantum repeaters

    NASA Astrophysics Data System (ADS)

    Wallnöfer, J.; Zwerger, M.; Muschik, C.; Sangouard, N.; Dür, W.

    2016-11-01

    The endeavor to develop quantum networks gave rise to a rapidly developing field with far-reaching applications such as secure communication and the realization of distributed computing tasks. This ultimately calls for the creation of flexible multiuser structures that allow for quantum communication between arbitrary pairs of parties in the network and facilitate also multiuser applications. To address this challenge, we propose a two-dimensional quantum repeater architecture to establish long-distance entanglement shared between multiple communication partners in the presence of channel noise and imperfect local control operations. The scheme is based on the creation of self-similar multiqubit entanglement structures at growing scale, where variants of entanglement swapping and multiparty entanglement purification are combined to create high-fidelity entangled states. We show how such networks can be implemented using trapped ions in cavities.

  15. Quantum Electron Tunneling in Respiratory Complex I1

    PubMed Central

    Hayashi, Tomoyuki; Stuchebrukhov, Alexei A.

    2014-01-01

    We have simulated the atomistic details of electronic wiring of all Fe/S clusters in complex I, a key enzyme in the respiratory electron transport chain. The tunneling current theory of many-electron systems is applied to the broken-symmetry (BS) states of the protein at the ZINDO level. One-electron tunneling approximation is found to hold in electron tunneling between the anti-ferromagnetic binuclear and tetranuclear Fe/S clusters with moderate induced polarization of the core electrons. Calculated tunneling energy is about 3 eV higher than Fermi level in the band gap of the protein, which supports that the mechanism of electron transfer is quantum mechanical tunneling, as in the rest of electron transport chain. Resulting electron tunneling pathways consist of up to three key contributing protein residues between neighboring Fe/S clusters. A distinct signature of the wave properties of electrons is observed as quantum interferences when multiple tunneling pathways exist. In N6a-N6b, electron tunnels along different pathways depending on the involved BS states, suggesting possible fluctuations of the tunneling pathways driven by the local protein environment. The calculated distance dependence of the electron transfer rates with internal water molecules included are in good agreement with a reported phenomenological relation. PMID:21495666

  16. Practical Quantum Cryptography for Secure Free-Space Communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Buttler, W.T.; Hughes, R.J.; Kwiat, P.G.

    1999-02-01

    Quantum cryptography is an emerging technology in which two parties may simultaneously generate shared, secret cryptographic key material using the transmission of quantum states of light. The security of these transmissions is based on the inviolability of the laws of quantum mechanics and information-theoretically secure post-processing methods. An adversary can neither successfully tap the quantum transmissions, nor evade detection, owing to Heisenberg's uncertainty principle. In this paper we describe the theory of quantum cryptography, and the most recent results from our experimental free-space system with which we have demonstrated for the first time the feasibility of quantum key generation overmore » a point-to-point outdoor atmospheric path in daylight. We achieved a transmission distance of 0.5 km, which was limited only by the length of the test range. Our results provide strong evidence that cryptographic key material could be generated on demand between a ground station and a satellite (or between two satellites), allowing a satellite to be securely re-keyed on orbit. We present a feasibility analysis of surface-to-satellite quantum key generation.« less

  17. A Pilot Study to Teach Siblings to Support Children with Complex Communication Needs

    ERIC Educational Resources Information Center

    Douglas, Sarah N.; Kammes, Rebecca; Nordquist, Erica; D'Agostino, Sophia

    2018-01-01

    Siblings play an important role in the lives of children with disabilities, especially those with complex communication needs (CCN). However, children with CCN require support to learn social and communication skills. Like other communication partners, typically developing (TD) siblings may struggle to understand how to best interact with a child…

  18. Towards a global quantum network

    NASA Astrophysics Data System (ADS)

    Simon, Christoph

    2017-11-01

    The creation of a global quantum network is now a realistic proposition thanks to developments in satellite and fibre links and quantum memory. Applications will range from secure communication and fundamental physics experiments to a future quantum internet.

  19. Generalized Bloch theorem for complex periodic potentials: A powerful application to quantum transport calculations

    NASA Astrophysics Data System (ADS)

    Zhang, X.-G.; Varga, Kalman; Pantelides, Sokrates T.

    2007-07-01

    Band-theoretic methods with periodically repeated supercells have been a powerful approach for ground-state electronic structure calculations but have not so far been adapted for quantum transport problems with open boundary conditions. Here, we introduce a generalized Bloch theorem for complex periodic potentials and use a transfer-matrix formulation to cast the transmission probability in a scattering problem with open boundary conditions in terms of the complex wave vectors of a periodic system with absorbing layers, allowing a band technique for quantum transport calculations. The accuracy and utility of the method are demonstrated by the model problems of the transmission of an electron over a square barrier and the scattering of a phonon in an inhomogeneous nanowire. Application to the resistance of a twin boundary in nanocrystalline copper yields excellent agreement with recent experimental data.

  20. Post-quantum cryptography.

    PubMed

    Bernstein, Daniel J; Lange, Tanja

    2017-09-13

    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.

  1. Post-quantum cryptography

    NASA Astrophysics Data System (ADS)

    Bernstein, Daniel J.; Lange, Tanja

    2017-09-01

    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.

  2. Towards a quantum internet

    NASA Astrophysics Data System (ADS)

    Dür, Wolfgang; Lamprecht, Raphael; Heusler, Stefan

    2017-07-01

    A long-range quantum communication network is among the most promising applications of emerging quantum technologies. We discuss the potential of such a quantum internet for the secure transmission of classical and quantum information, as well as theoretical and experimental approaches and recent advances to realize them. We illustrate the involved concepts such as error correction, teleportation or quantum repeaters and consider an approach to this topic based on catchy visualizations as a context-based, modern treatment of quantum theory at high school.

  3. Lifetimes of the Vibrational States of DNA Molecules in Functionalized Complexes of Semiconductor Quantum Dots

    NASA Astrophysics Data System (ADS)

    Bayramov, F. B.; Poloskin, E. D.; Chernev, A. L.; Toporov, V. V.; Dubina, M. V.; Sprung, C.; Lipsanen, H. K.; Bairamov, B. Kh.

    2018-01-01

    Results of studying nanocrystalline nc-Si/SiO2 quantum dots (QDs) functionalized by short oligonucleotides show that complexes of isolated crystalline semiconductor QDs are unique objects for detecting the manifestation of new quantum confinement phenomena. It is established that narrow lines observed in high-resolution spectra of inelastic light scattering can be used for determining the characteristic time scale of vibrational excitations of separate nucleotide molecules and for studying structural-dynamic properties of fast oscillatory processes in biomacromolecules.

  4. Practical system for the generation of pulsed quantum frequency combs.

    PubMed

    Roztocki, Piotr; Kues, Michael; Reimer, Christian; Wetzel, Benjamin; Sciara, Stefania; Zhang, Yanbing; Cino, Alfonso; Little, Brent E; Chu, Sai T; Moss, David J; Morandotti, Roberto

    2017-08-07

    The on-chip generation of large and complex optical quantum states will enable low-cost and accessible advances for quantum technologies, such as secure communications and quantum computation. Integrated frequency combs are on-chip light sources with a broad spectrum of evenly-spaced frequency modes, commonly generated by four-wave mixing in optically-excited nonlinear micro-cavities, whose recent use for quantum state generation has provided a solution for scalable and multi-mode quantum light sources. Pulsed quantum frequency combs are of particular interest, since they allow the generation of single-frequency-mode photons, required for scaling state complexity towards, e.g., multi-photon states, and for quantum information applications. However, generation schemes for such pulsed combs have, to date, relied on micro-cavity excitation via lasers external to the sources, being neither versatile nor power-efficient, and impractical for scalable realizations of quantum technologies. Here, we introduce an actively-modulated, nested-cavity configuration that exploits the resonance pass-band characteristic of the micro-cavity to enable a mode-locked and energy-efficient excitation. We demonstrate that the scheme allows the generation of high-purity photons at large coincidence-to-accidental ratios (CAR). Furthermore, by increasing the repetition rate of the excitation field via harmonic mode-locking (i.e. driving the cavity modulation at harmonics of the fundamental repetition rate), we managed to increase the pair production rates (i.e. source efficiency), while maintaining a high CAR and photon purity. Our approach represents a significant step towards the realization of fully on-chip, stable, and versatile sources of pulsed quantum frequency combs, crucial for the development of accessible quantum technologies.

  5. Faithful One-way Trip Deterministic Secure Quantum Communication Scheme Against Collective Rotating Noise Based on Order Rearrangement of Photon Pairs

    NASA Astrophysics Data System (ADS)

    Yuan, Hao; Zhang, Qin; Hong, Liang; Yin, Wen-jie; Xu, Dong

    2014-08-01

    We present a novel scheme for deterministic secure quantum communication (DSQC) over collective rotating noisy channel. Four special two-qubit states are found can constitute a noise-free subspaces, and so are utilized as quantum information carriers. In this scheme, the information carriers transmite over the quantum channel only one time, which can effectively reduce the influence of other noise existing in quantum channel. The information receiver need only perform two single-photon collective measurements to decode the secret messages, which can make the present scheme more convenient in practical application. It will be showed that our scheme has a relatively high information capacity and intrisic efficiency. Foremostly, the decoy photon pair checking technique and the order rearrangement of photon pairs technique guarantee that the present scheme is unconditionally secure.

  6. Augmentative and Alternative Communication System (AAC) for Social Inclusion of People With Complex Communication Needs in the Industry.

    PubMed

    Krüger, Simone; Berberian, Ana Paula

    2015-01-01

    Inclusion of people with special needs in the labor market has been increasing in some regions of Brazil as a result of the Articles 6 and 7 of the Constitution of the Federal Republic of Brazil and the Quota Law (No. 8.213/91, Art. 93) which entitle people with disabilities to work in order to improve their social condition. To support persons with complex communication needs in the workplace, 40 graphic symbols termed "symbols of industrial expressions" were developed within the framework of the COMMUNIS package. The symbols were developed for a company of the food sector in the Metropolitan Region of Curitiba, Brazil. Individual interviews were held with the human resources professionals, as well as with employees with complex communication needs in order to identify problems, assess requirements, and generate a list of specific symbols to develop. The symbols were then validated with regard to their ease of recognition. Only five symbols needed revision. The results suggest that it is possible to develop a set of symbols for the workplace that are judged to be iconic by human resources professionals and employees with complex communication needs.

  7. High-speed quantum networking by ship

    NASA Astrophysics Data System (ADS)

    Devitt, Simon J.; Greentree, Andrew D.; Stephens, Ashley M.; van Meter, Rodney

    2016-11-01

    Networked entanglement is an essential component for a plethora of quantum computation and communication protocols. Direct transmission of quantum signals over long distances is prevented by fibre attenuation and the no-cloning theorem, motivating the development of quantum repeaters, designed to purify entanglement, extending its range. Quantum repeaters have been demonstrated over short distances, but error-corrected, global repeater networks with high bandwidth require new technology. Here we show that error corrected quantum memories installed in cargo containers and carried by ship can provide a exible connection between local networks, enabling low-latency, high-fidelity quantum communication across global distances at higher bandwidths than previously proposed. With demonstrations of technology with sufficient fidelity to enable topological error-correction, implementation of the quantum memories is within reach, and bandwidth increases with improvements in fabrication. Our approach to quantum networking avoids technological restrictions of repeater deployment, providing an alternate path to a worldwide Quantum Internet.

  8. High-speed quantum networking by ship

    PubMed Central

    Devitt, Simon J.; Greentree, Andrew D.; Stephens, Ashley M.; Van Meter, Rodney

    2016-01-01

    Networked entanglement is an essential component for a plethora of quantum computation and communication protocols. Direct transmission of quantum signals over long distances is prevented by fibre attenuation and the no-cloning theorem, motivating the development of quantum repeaters, designed to purify entanglement, extending its range. Quantum repeaters have been demonstrated over short distances, but error-corrected, global repeater networks with high bandwidth require new technology. Here we show that error corrected quantum memories installed in cargo containers and carried by ship can provide a exible connection between local networks, enabling low-latency, high-fidelity quantum communication across global distances at higher bandwidths than previously proposed. With demonstrations of technology with sufficient fidelity to enable topological error-correction, implementation of the quantum memories is within reach, and bandwidth increases with improvements in fabrication. Our approach to quantum networking avoids technological restrictions of repeater deployment, providing an alternate path to a worldwide Quantum Internet. PMID:27805001

  9. High-speed quantum networking by ship.

    PubMed

    Devitt, Simon J; Greentree, Andrew D; Stephens, Ashley M; Van Meter, Rodney

    2016-11-02

    Networked entanglement is an essential component for a plethora of quantum computation and communication protocols. Direct transmission of quantum signals over long distances is prevented by fibre attenuation and the no-cloning theorem, motivating the development of quantum repeaters, designed to purify entanglement, extending its range. Quantum repeaters have been demonstrated over short distances, but error-corrected, global repeater networks with high bandwidth require new technology. Here we show that error corrected quantum memories installed in cargo containers and carried by ship can provide a exible connection between local networks, enabling low-latency, high-fidelity quantum communication across global distances at higher bandwidths than previously proposed. With demonstrations of technology with sufficient fidelity to enable topological error-correction, implementation of the quantum memories is within reach, and bandwidth increases with improvements in fabrication. Our approach to quantum networking avoids technological restrictions of repeater deployment, providing an alternate path to a worldwide Quantum Internet.

  10. LEO-to-ground optical communications using SOTA (Small Optical TrAnsponder) - Payload verification results and experiments on space quantum communications

    NASA Astrophysics Data System (ADS)

    Carrasco-Casado, Alberto; Takenaka, Hideki; Kolev, Dimitar; Munemasa, Yasushi; Kunimori, Hiroo; Suzuki, Kenji; Fuse, Tetsuharu; Kubo-Oka, Toshihiro; Akioka, Maki; Koyama, Yoshisada; Toyoshima, Morio

    2017-10-01

    Free-space optical communications have held the promise of revolutionizing space communications for a long time. The benefits of increasing the bitrate while reducing the volume, mass and energy of the space terminals have attracted the attention of many researchers for a long time. In the last few years, more and more technology demonstrations have been taking place with participants from both the public and the private sector. The National Institute of Information and Communications Technology (NICT) in Japan has a long experience in this field. SOTA (Small Optical TrAnsponder) was the last NICT space lasercom mission, designed to demonstrate the potential of this technology applied to microsatellites. Since the beginning of SOTA mission in 2014, NICT regularly established communication using the Optical Ground Stations (OGS) located in the Headquarters at Koganei (Tokyo) to receive the SOTA signals, with over one hundred successful links. All the goals of the SOTA mission were fulfilled, including up to 10-Mbit/s downlinks using two different wavelengths and apertures, coarse and fine tracking of the OGS beacon, space-to-ground transmission of the on-board-camera images, experiments with different error correcting codes, interoperability with other international OGS, and experiments on quantum communications. The SOTA mission ended on November 2016, more than doubling the designed lifetime of 1-year. In this paper, the SOTA characteristics and basic operation are explained, along with the most relevant technological demonstrations.

  11. The content of goals in individual educational programs for students with complex communication needs.

    PubMed

    Klang, Nina; Rowland, Charity; Fried-Oken, Melanie; Steiner, Sandra; Granlund, Mats; Adolfsson, Margareta

    2016-01-01

    The aim of the study was to explore the contents of communication-related goals in individualized education programs (IEPs) for students with complex communication needs. Goals in 43 IEPs were linked to the International Classification of Functioning, Disability and Health, Children and Youth version (ICF-CY). The results show that the communication-related IEP goals contain information on multiple domains of functioning in the ICF-CY. However, judging by the amount of codes linked to ICF-CY chapters, the IEPs contain a relatively small proportion of goals that focus on interaction with others, or participation in classroom and leisure activities. Special education teachers and speech-language pathologists working with students with complex communication needs may need support to formulate communication-related IEP goals with a focus on interaction and participation in school activities.

  12. Experimental demonstration of a BDCZ quantum repeater node.

    PubMed

    Yuan, Zhen-Sheng; Chen, Yu-Ao; Zhao, Bo; Chen, Shuai; Schmiedmayer, Jörg; Pan, Jian-Wei

    2008-08-28

    Quantum communication is a method that offers efficient and secure ways for the exchange of information in a network. Large-scale quantum communication (of the order of 100 km) has been achieved; however, serious problems occur beyond this distance scale, mainly due to inevitable photon loss in the transmission channel. Quantum communication eventually fails when the probability of a dark count in the photon detectors becomes comparable to the probability that a photon is correctly detected. To overcome this problem, Briegel, Dür, Cirac and Zoller (BDCZ) introduced the concept of quantum repeaters, combining entanglement swapping and quantum memory to efficiently extend the achievable distances. Although entanglement swapping has been experimentally demonstrated, the implementation of BDCZ quantum repeaters has proved challenging owing to the difficulty of integrating a quantum memory. Here we realize entanglement swapping with storage and retrieval of light, a building block of the BDCZ quantum repeater. We follow a scheme that incorporates the strategy of BDCZ with atomic quantum memories. Two atomic ensembles, each originally entangled with a single emitted photon, are projected into an entangled state by performing a joint Bell state measurement on the two single photons after they have passed through a 300-m fibre-based communication channel. The entanglement is stored in the atomic ensembles and later verified by converting the atomic excitations into photons. Our method is intrinsically phase insensitive and establishes the essential element needed to realize quantum repeaters with stationary atomic qubits as quantum memories and flying photonic qubits as quantum messengers.

  13. Quantum repeaters using continuous-variable teleportation

    NASA Astrophysics Data System (ADS)

    Dias, Josephine; Ralph, T. C.

    2017-02-01

    Quantum optical states are fragile and can become corrupted when passed through a lossy communication channel. Unlike for classical signals, optical amplifiers cannot be used to recover quantum signals. Quantum repeaters have been proposed as a way of reducing errors and hence increasing the range of quantum communications. Current protocols target specific discrete encodings, for example quantum bits encoded on the polarization of single photons. We introduce a more general approach that can reduce the effect of loss on any quantum optical encoding, including those based on continuous variables such as the field amplitudes. We show that in principle the protocol incurs a resource cost that scales polynomially with distance. We analyze the simplest implementation and find that while its range is limited it can still achieve useful improvements in the distance over which quantum entanglement of field amplitudes can be distributed.

  14. Controlled Photon Switch Assisted by Coupled Quantum Dots

    PubMed Central

    Luo, Ming-Xing; Ma, Song-Ya; Chen, Xiu-Bo; Wang, Xiaojun

    2015-01-01

    Quantum switch is a primitive element in quantum network communication. In contrast to previous switch schemes on one degree of freedom (DOF) of quantum systems, we consider controlled switches of photon system with two DOFs. These controlled photon switches are constructed by exploring the optical selection rules derived from the quantum-dot spins in one-sided optical microcavities. Several double controlled-NOT gate on different joint systems are greatly simplified with an auxiliary DOF of the controlling photon. The photon switches show that two DOFs of photons can be independently transmitted in quantum networks. This result reduces the quantum resources for quantum network communication. PMID:26095049

  15. Long-Range Intramolecular Electronic Communication in a Trinuclear Ruthenium Tropolonate Complex.

    PubMed

    Yoshida, Jun; Kuwahara, Kyohei; Suzuki, Kota; Yuge, Hidetaka

    2017-02-20

    Dinuclear and trinuclear ruthenium complexes, [Ru(trop) 2 (C 2 trop)Ru(dppe)Cp] [2b; trop = tropolonato, C 2 trop = ethynyltropolonato, dppe = 1,2-bis(diphenylphosphino)ethane] and [Ru(trop){(C 2 trop)Ru(dppe)Cp} 2 ] (3), were synthesized, and their electronic and electrochemical properties were investigated in comparison with our previously reported complex [Ru(acac) 2 (C 2 trop)Ru(dppe)Cp] (2a). The electron-donating Ru II (dppe)Cp unit and electron-accepting Ru III O 6 unit are connected by C 2 trop in these complexes. 2a incorporates acetylacetonate as an ancillary ligand, while 2b and 3 incorporate tropolonate as an ancillary ligand. Every complex, 2a, 2b, and 3, exhibits similar UV-vis-near-IR (NIR) absorption spectra, demonstrating the lack of explicit intramolecular electronic communication between the units at least in the neutral state. The weak NIR absorption in 2a further diminished upon electrochemical oxidation, indicating almost no electronic communication between the units. In contrast, 2b and 3 exhibit broad NIR absorptions upon oxidation. Additionally, 3 exhibits four stepwise redox couples in the electrochemical study, which are formally attributed to [Ru II (trop) 3 ] - /[Ru III (trop) 3 ], two [Ru II (dppe)Cp]/[Ru III (dppe)Cp] + , and [Ru III (trop) 3 ]/[Ru IV (trop) 3 ] + couples. Clear separation of the redox couples attributed to the two terminal [Ru(dppe)Cp] units demonstrates the thermodynamic stability of the intermediate oxidation states with respect to disproportionation. Further electrochemical studies using an electrolyte including perfluorinated weakly coordinating anions and density functional theory/time-dependent density functional theory calculations confirmed the effect of ancillary ligands, acetylacetonate and tropolonate. In the case of 2a, electronic delocalization over the whole complex, especially over the [Ru(acac) 2 (trop)] unit, appears to be small. In contrast, the electronic communication between [Ru(dppe)Cp] and [Ru

  16. Quantum attack-resistent certificateless multi-receiver signcryption scheme.

    PubMed

    Li, Huixian; Chen, Xubao; Pang, Liaojun; Shi, Weisong

    2013-01-01

    The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC), which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC) based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ) problem and its unforgeability under the Isomorphism of Polynomials (IP) assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.

  17. Quantum Attack-Resistent Certificateless Multi-Receiver Signcryption Scheme

    PubMed Central

    Li, Huixian; Chen, Xubao; Pang, Liaojun; Shi, Weisong

    2013-01-01

    The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC), which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC) based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ) problem and its unforgeability under the Isomorphism of Polynomials (IP) assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards. PMID:23967037

  18. Quantum-chemical, NMR, FT IR, and ESI MS studies of complexes of colchicine with Zn(II).

    PubMed

    Jankowski, Wojciech; Kurek, Joanna; Barczyński, Piotr; Hoffmann, Marcin

    2017-04-01

    Colchicine is a tropolone alkaloid from Colchicinum autumnale. It shows antifibrotic, antimitotic, and anti-inflammatory activities, and is used to treat gout and Mediterranean fever. In this work, complexes of colchicine with zinc(II) nitrate were synthesized and investigated using DFT, 1 H and 13 C NMR, FT IR, and ESI MS. The counterpoise-corrected and uncorrected interaction energies of these complexes were calculated. We also calculated their 1 H, 13 C NMR, and IR spectra and compared them with the corresponding experimentally obtained data. According to the ESI MS mass spectra, colchicine forms stable complexes with zinc(II) nitrate that have various stoichiometries: 2:1, 1:1:1, and 2:1:1 with respect to colchichine, Zn(II), and nitrate ion. All of the complexes were investigated using the quantum theory of atoms in molecules (QTAIM). The calculated and the measured spectra showed differences before and after the complexation process. Calculated electron densities and bond critical points indicated the presence of bonds between the ligands and the central cation in the investigated complexes that satisfied the quantum theory of atoms in molecules. Graphical Abstract DFT, NMR, FT IR, ESI MS, QTAIM and puckering studies of complexes of colchicine with Zn(II).

  19. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-03-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  20. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-06-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  1. Quantum Algorithms and Protocols

    NASA Astrophysics Data System (ADS)

    Divincenzo, David

    2001-06-01

    Quantum Computing is better than classical computing, but not just because it speeds up some computations. Some of the best known quantum algorithms, like Grover's, may well have their most interesting applications in settings that involve the combination of computation and communication. Thus, Grover speeds up the appointment scheduling problem by reducing the amount of communication needed between two parties who want to find a common free slot on their calendars. I will review various other applications of this sort that are being explored. Other distributed computing protocols are required to have other attributes like obliviousness and privacy; I will discuss our recent applications involving quantum data hiding.

  2. Discord as a quantum resource for bi-partite communication

    NASA Astrophysics Data System (ADS)

    Chrzanowski, Helen M.; Gu, Mile; Assad, Syed M.; Symul, Thomas; Modi, Kavan; Ralph, Timothy C.; Vedral, Vlatko; Lam, Ping Koy

    2014-12-01

    Coherent interactions that generate negligible entanglement can still exhibit unique quantum behaviour. This observation has motivated a search beyond entanglement for a complete description of all quantum correlations. Quantum discord is a promising candidate. Here, we experimentally demonstrate that under certain measurement constraints, discord between bipartite systems can be consumed to encode information that can only be accessed by coherent quantum interactions. The inability to access this information by any other means allows us to use discord to directly quantify this `quantum advantage'.

  3. Is sociality required for the evolution of communicative complexity? Evidence weighed against alternative hypotheses in diverse taxonomic groups

    PubMed Central

    Ord, Terry J.; Garcia-Porta, Joan

    2012-01-01

    Complex social communication is expected to evolve whenever animals engage in many and varied social interactions; that is, sociality should promote communicative complexity. Yet, informal comparisons among phylogenetically independent taxonomic groups seem to cast doubt on the putative role of social factors in the evolution of complex communication. Here, we provide a formal test of the sociality hypothesis alongside alternative explanations for the evolution of communicative complexity. We compiled data documenting variations in signal complexity among closely related species for several case study groups—ants, frogs, lizards and birds—and used new phylogenetic methods to investigate the factors underlying communication evolution. Social factors were only implicated in the evolution of complex visual signals in lizards. Ecology, and to some degree allometry, were most likely explanations for complexity in the vocal signals of frogs (ecology) and birds (ecology and allometry). There was some evidence for adaptive evolution in the pheromone complexity of ants, although no compelling selection pressure was identified. For most taxa, phylogenetic null models were consistently ranked above adaptive models and, for some taxa, signal complexity seems to have accumulated in species via incremental or random changes over long periods of evolutionary time. Becoming social presumably leads to the origin of social communication in animals, but its subsequent influence on the trajectory of signal evolution has been neither clear-cut nor general among taxonomic groups. PMID:22641820

  4. An Extremely Low Power Quantum Optical Communication Link for Autonomous Robotic Explorers

    NASA Technical Reports Server (NTRS)

    Lekki, John; Nguyen, Quang-Viet; Bizon, Tom; Nguyen, Binh; Kojima, Jun

    2007-01-01

    One concept for planetary exploration involves using many small robotic landers that can cover more ground than a single conventional lander. In addressing this vision, NASA has been challenged in the National Nanotechnology Initiative to research the development of miniature robots built from nano-sized components. These robots have very significant challenges, such as mobility and communication, given the small size and limited power generation capability. The research presented here has been focused on developing a communications system that has the potential for providing ultra-low power communications for robots such as these. In this paper an optical communications technique that is based on transmitting recognizable sets of photons is presented. Previously pairs of photons that have an entangled quantum state have been shown to be recognizable in ambient light. The main drawback to utilizing entangled photons is that they can only be generated through a very energy inefficient nonlinear process. In this paper a new technique that generates sets of photons from pulsed sources is described and an experimental system demonstrating this technique is presented. This technique of generating photon sets from pulsed sources has the distinct advantage in that it is much more flexible and energy efficient, and is well suited to take advantage of the very high energy efficiencies that are possible when using nano scale sources. For these reasons the communication system presented in this paper is well suited for use in very small, low power landers and rovers. In this paper a very low power optical communications system for miniature robots, as small as 1 cu cm is addressed. The communication system is a variant of photon counting communications. Instead of counting individual photons the system only counts the arrival of time coincident sets of photons. Using sets of photons significantly decreases the bit error rate because they are highly identifiable in the

  5. Space division multiplexing chip-to-chip quantum key distribution.

    PubMed

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2017-09-29

    Quantum cryptography is set to become a key technology for future secure communications. However, to get maximum benefit in communication networks, transmission links will need to be shared among several quantum keys for several independent users. Such links will enable switching in quantum network nodes of the quantum keys to their respective destinations. In this paper we present an experimental demonstration of a photonic integrated silicon chip quantum key distribution protocols based on space division multiplexing (SDM), through multicore fiber technology. Parallel and independent quantum keys are obtained, which are useful in crypto-systems and future quantum network.

  6. Two Quantum Protocols for Oblivious Set-member Decision Problem

    NASA Astrophysics Data System (ADS)

    Shi, Run-Hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2015-10-01

    In this paper, we defined a new secure multi-party computation problem, called Oblivious Set-member Decision problem, which allows one party to decide whether a secret of another party belongs to his private set in an oblivious manner. There are lots of important applications of Oblivious Set-member Decision problem in fields of the multi-party collaborative computation of protecting the privacy of the users, such as private set intersection and union, anonymous authentication, electronic voting and electronic auction. Furthermore, we presented two quantum protocols to solve the Oblivious Set-member Decision problem. Protocol I takes advantage of powerful quantum oracle operations so that it needs lower costs in both communication and computation complexity; while Protocol II takes photons as quantum resources and only performs simple single-particle projective measurements, thus it is more feasible with the present technology.

  7. Two Quantum Protocols for Oblivious Set-member Decision Problem

    PubMed Central

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2015-01-01

    In this paper, we defined a new secure multi-party computation problem, called Oblivious Set-member Decision problem, which allows one party to decide whether a secret of another party belongs to his private set in an oblivious manner. There are lots of important applications of Oblivious Set-member Decision problem in fields of the multi-party collaborative computation of protecting the privacy of the users, such as private set intersection and union, anonymous authentication, electronic voting and electronic auction. Furthermore, we presented two quantum protocols to solve the Oblivious Set-member Decision problem. Protocol I takes advantage of powerful quantum oracle operations so that it needs lower costs in both communication and computation complexity; while Protocol II takes photons as quantum resources and only performs simple single-particle projective measurements, thus it is more feasible with the present technology. PMID:26514668

  8. Two Quantum Protocols for Oblivious Set-member Decision Problem.

    PubMed

    Shi, Run-Hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2015-10-30

    In this paper, we defined a new secure multi-party computation problem, called Oblivious Set-member Decision problem, which allows one party to decide whether a secret of another party belongs to his private set in an oblivious manner. There are lots of important applications of Oblivious Set-member Decision problem in fields of the multi-party collaborative computation of protecting the privacy of the users, such as private set intersection and union, anonymous authentication, electronic voting and electronic auction. Furthermore, we presented two quantum protocols to solve the Oblivious Set-member Decision problem. Protocol I takes advantage of powerful quantum oracle operations so that it needs lower costs in both communication and computation complexity; while Protocol II takes photons as quantum resources and only performs simple single-particle projective measurements, thus it is more feasible with the present technology.

  9. Controlled quantum perfect teleportation of multiple arbitrary multi-qubit states

    NASA Astrophysics Data System (ADS)

    Shi, Runhua; Huang, Liusheng; Yang, Wei; Zhong, Hong

    2011-12-01

    We present an efficient controlled quantum perfect teleportation scheme. In our scheme, multiple senders can teleport multiple arbitrary unknown multi-qubit states to a single receiver via a previously shared entanglement state with the help of one or more controllers. Furthermore, our scheme has a very good performance in the measurement and operation complexity, since it only needs to perform Bell state and single-particle measurements and to apply Controlled-Not gate and other single-particle unitary operations. In addition, compared with traditional schemes, our scheme needs less qubits as the quantum resources and exchanges less classical information, and thus obtains higher communication efficiency.

  10. Controlling the loss of quantum correlations via quantum memory channels

    NASA Astrophysics Data System (ADS)

    Duran, Durgun; Verçin, Abdullah

    2018-07-01

    A generic behavior of quantum correlations during any quantum process taking place in a noisy environment is that they are non-increasing. We have shown that mitigation of these decreases providing relative enhancements in correlations is possible by means of quantum memory channels which model correlated environmental quantum noises. For two-qubit systems subject to mixtures of two-use actions of different decoherence channels we point out that improvement in correlations can be achieved in such way that the input-output fidelity is also as high as possible. These make it possible to create the optimal conditions in realizing any quantum communication task in a noisy environment.

  11. Visualizing a silicon quantum computer

    NASA Astrophysics Data System (ADS)

    Sanders, Barry C.; Hollenberg, Lloyd C. L.; Edmundson, Darran; Edmundson, Andrew

    2008-12-01

    Quantum computation is a fast-growing, multi-disciplinary research field. The purpose of a quantum computer is to execute quantum algorithms that efficiently solve computational problems intractable within the existing paradigm of 'classical' computing built on bits and Boolean gates. While collaboration between computer scientists, physicists, chemists, engineers, mathematicians and others is essential to the project's success, traditional disciplinary boundaries can hinder progress and make communicating the aims of quantum computing and future technologies difficult. We have developed a four minute animation as a tool for representing, understanding and communicating a silicon-based solid-state quantum computer to a variety of audiences, either as a stand-alone animation to be used by expert presenters or embedded into a longer movie as short animated sequences. The paper includes a generally applicable recipe for successful scientific animation production.

  12. Secure quantum private information retrieval using phase-encoded queries

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Olejnik, Lukasz

    We propose a quantum solution to the classical private information retrieval (PIR) problem, which allows one to query a database in a private manner. The protocol offers privacy thresholds and allows the user to obtain information from a database in a way that offers the potential adversary, in this model the database owner, no possibility of deterministically establishing the query contents. This protocol may also be viewed as a solution to the symmetrically private information retrieval problem in that it can offer database security (inability for a querying user to steal its contents). Compared to classical solutions, the protocol offersmore » substantial improvement in terms of communication complexity. In comparison with the recent quantum private queries [Phys. Rev. Lett. 100, 230502 (2008)] protocol, it is more efficient in terms of communication complexity and the number of rounds, while offering a clear privacy parameter. We discuss the security of the protocol and analyze its strengths and conclude that using this technique makes it challenging to obtain the unconditional (in the information-theoretic sense) privacy degree; nevertheless, in addition to being simple, the protocol still offers a privacy level. The oracle used in the protocol is inspired both by the classical computational PIR solutions as well as the Deutsch-Jozsa oracle.« less

  13. Polar codes for achieving the classical capacity of a quantum channel

    NASA Astrophysics Data System (ADS)

    Guha, Saikat; Wilde, Mark

    2012-02-01

    We construct the first near-explicit, linear, polar codes that achieve the capacity for classical communication over quantum channels. The codes exploit the channel polarization phenomenon observed by Arikan for classical channels. Channel polarization is an effect in which one can synthesize a set of channels, by ``channel combining'' and ``channel splitting,'' in which a fraction of the synthesized channels is perfect for data transmission while the other fraction is completely useless for data transmission, with the good fraction equal to the capacity of the channel. Our main technical contributions are threefold. First, we demonstrate that the channel polarization effect occurs for channels with classical inputs and quantum outputs. We then construct linear polar codes based on this effect, and the encoding complexity is O(N log N), where N is the blocklength of the code. We also demonstrate that a quantum successive cancellation decoder works well, i.e., the word error rate decays exponentially with the blocklength of the code. For a quantum channel with binary pure-state outputs, such as a binary-phase-shift-keyed coherent-state optical communication alphabet, the symmetric Holevo information rate is in fact the ultimate channel capacity, which is achieved by our polar code.

  14. Non-Markovianity and reservoir memory of quantum channels: a quantum information theory perspective

    PubMed Central

    Bylicka, B.; Chruściński, D.; Maniscalco, S.

    2014-01-01

    Quantum technologies rely on the ability to coherently transfer information encoded in quantum states along quantum channels. Decoherence induced by the environment sets limits on the efficiency of any quantum-enhanced protocol. Generally, the longer a quantum channel is the worse its capacity is. We show that for non-Markovian quantum channels this is not always true: surprisingly the capacity of a longer channel can be greater than of a shorter one. We introduce a general theoretical framework linking non-Markovianity to the capacities of quantum channels and demonstrate how harnessing non-Markovianity may improve the efficiency of quantum information processing and communication. PMID:25043763

  15. Realization of Quantum Digital Signatures without the Requirement of Quantum Memory

    NASA Astrophysics Data System (ADS)

    Collins, Robert J.; Donaldson, Ross J.; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J.; Andersson, Erika; Jeffers, John; Buller, Gerald S.

    2014-07-01

    Digital signatures are widely used to provide security for electronic communications, for example, in financial transactions and electronic mail. Currently used classical digital signature schemes, however, only offer security relying on unproven computational assumptions. In contrast, quantum digital signatures offer information-theoretic security based on laws of quantum mechanics. Here, security against forging relies on the impossibility of perfectly distinguishing between nonorthogonal quantum states. A serious drawback of previous quantum digital signature schemes is that they require long-term quantum memory, making them impractical at present. We present the first realization of a scheme that does not need quantum memory and which also uses only standard linear optical components and photodetectors. In our realization, the recipients measure the distributed quantum signature states using a new type of quantum measurement, quantum state elimination. This significantly advances quantum digital signatures as a quantum technology with potential for real applications.

  16. Realization of quantum digital signatures without the requirement of quantum memory.

    PubMed

    Collins, Robert J; Donaldson, Ross J; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J; Andersson, Erika; Jeffers, John; Buller, Gerald S

    2014-07-25

    Digital signatures are widely used to provide security for electronic communications, for example, in financial transactions and electronic mail. Currently used classical digital signature schemes, however, only offer security relying on unproven computational assumptions. In contrast, quantum digital signatures offer information-theoretic security based on laws of quantum mechanics. Here, security against forging relies on the impossibility of perfectly distinguishing between nonorthogonal quantum states. A serious drawback of previous quantum digital signature schemes is that they require long-term quantum memory, making them impractical at present. We present the first realization of a scheme that does not need quantum memory and which also uses only standard linear optical components and photodetectors. In our realization, the recipients measure the distributed quantum signature states using a new type of quantum measurement, quantum state elimination. This significantly advances quantum digital signatures as a quantum technology with potential for real applications.

  17. Computational quantum-classical boundary of noisy commuting quantum circuits

    PubMed Central

    Fujii, Keisuke; Tamate, Shuhei

    2016-01-01

    It is often said that the transition from quantum to classical worlds is caused by decoherence originated from an interaction between a system of interest and its surrounding environment. Here we establish a computational quantum-classical boundary from the viewpoint of classical simulatability of a quantum system under decoherence. Specifically, we consider commuting quantum circuits being subject to decoherence. Or equivalently, we can regard them as measurement-based quantum computation on decohered weighted graph states. To show intractability of classical simulation in the quantum side, we utilize the postselection argument and crucially strengthen it by taking noise effect into account. Classical simulatability in the classical side is also shown constructively by using both separable criteria in a projected-entangled-pair-state picture and the Gottesman-Knill theorem for mixed state Clifford circuits. We found that when each qubit is subject to a single-qubit complete-positive-trace-preserving noise, the computational quantum-classical boundary is sharply given by the noise rate required for the distillability of a magic state. The obtained quantum-classical boundary of noisy quantum dynamics reveals a complexity landscape of controlled quantum systems. This paves a way to an experimentally feasible verification of quantum mechanics in a high complexity limit beyond classically simulatable region. PMID:27189039

  18. Computational quantum-classical boundary of noisy commuting quantum circuits.

    PubMed

    Fujii, Keisuke; Tamate, Shuhei

    2016-05-18

    It is often said that the transition from quantum to classical worlds is caused by decoherence originated from an interaction between a system of interest and its surrounding environment. Here we establish a computational quantum-classical boundary from the viewpoint of classical simulatability of a quantum system under decoherence. Specifically, we consider commuting quantum circuits being subject to decoherence. Or equivalently, we can regard them as measurement-based quantum computation on decohered weighted graph states. To show intractability of classical simulation in the quantum side, we utilize the postselection argument and crucially strengthen it by taking noise effect into account. Classical simulatability in the classical side is also shown constructively by using both separable criteria in a projected-entangled-pair-state picture and the Gottesman-Knill theorem for mixed state Clifford circuits. We found that when each qubit is subject to a single-qubit complete-positive-trace-preserving noise, the computational quantum-classical boundary is sharply given by the noise rate required for the distillability of a magic state. The obtained quantum-classical boundary of noisy quantum dynamics reveals a complexity landscape of controlled quantum systems. This paves a way to an experimentally feasible verification of quantum mechanics in a high complexity limit beyond classically simulatable region.

  19. Computational quantum-classical boundary of noisy commuting quantum circuits

    NASA Astrophysics Data System (ADS)

    Fujii, Keisuke; Tamate, Shuhei

    2016-05-01

    It is often said that the transition from quantum to classical worlds is caused by decoherence originated from an interaction between a system of interest and its surrounding environment. Here we establish a computational quantum-classical boundary from the viewpoint of classical simulatability of a quantum system under decoherence. Specifically, we consider commuting quantum circuits being subject to decoherence. Or equivalently, we can regard them as measurement-based quantum computation on decohered weighted graph states. To show intractability of classical simulation in the quantum side, we utilize the postselection argument and crucially strengthen it by taking noise effect into account. Classical simulatability in the classical side is also shown constructively by using both separable criteria in a projected-entangled-pair-state picture and the Gottesman-Knill theorem for mixed state Clifford circuits. We found that when each qubit is subject to a single-qubit complete-positive-trace-preserving noise, the computational quantum-classical boundary is sharply given by the noise rate required for the distillability of a magic state. The obtained quantum-classical boundary of noisy quantum dynamics reveals a complexity landscape of controlled quantum systems. This paves a way to an experimentally feasible verification of quantum mechanics in a high complexity limit beyond classically simulatable region.

  20. Controlled quantum secure communication protocol with single photons in both polarization and spatial-mode degrees of freedom

    NASA Astrophysics Data System (ADS)

    Wang, Lili; Ma, Wenping

    2016-02-01

    In this paper, we propose a new controlled quantum secure direct communication (CQSDC) protocol with single photons in both polarization and spatial-mode degrees of freedom. Based on the defined local collective unitary operations, the sender’s secret messages can be transmitted directly to the receiver through encoding secret messages on the particles. Only with the help of the third side, the receiver can reconstruct the secret messages. Each single photon in two degrees of freedom can carry two bits of information, so the cost of our protocol is less than others using entangled qubits. Moreover, the security of our QSDC network protocol is discussed comprehensively. It is shown that our new CQSDC protocol cannot only defend the outsider eavesdroppers’ several sorts of attacks but also the inside attacks. Besides, our protocol is feasible since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques.

  1. Entanglement complexity in quantum many-body dynamics, thermalization, and localization

    NASA Astrophysics Data System (ADS)

    Yang, Zhi-Cheng; Hamma, Alioscia; Giampaolo, Salvatore M.; Mucciolo, Eduardo R.; Chamon, Claudio

    2017-07-01

    Entanglement is usually quantified by von Neumann entropy, but its properties are much more complex than what can be expressed with a single number. We show that the three distinct dynamical phases known as thermalization, Anderson localization, and many-body localization are marked by different patterns of the spectrum of the reduced density matrix for a state evolved after a quantum quench. While the entanglement spectrum displays Poisson statistics for the case of Anderson localization, it displays universal Wigner-Dyson statistics for both the cases of many-body localization and thermalization, albeit the universal distribution is asymptotically reached within very different time scales in these two cases. We further show that the complexity of entanglement, revealed by the possibility of disentangling the state through a Metropolis-like algorithm, is signaled by whether the entanglement spectrum level spacing is Poisson or Wigner-Dyson distributed.

  2. Three-party Quantum Secure Direct Communication with Single Photons in both Polarization and Spatial-mode Degrees of Freedom

    NASA Astrophysics Data System (ADS)

    Wang, LiLi; Ma, WenPing; Wang, MeiLing; Shen, DongSu

    2016-05-01

    We present an efficient three-party quantum secure direct communication (QSDC) protocol with single photos in both polarization and spatial-mode degrees of freedom. The three legal parties' messages can be encoded on the polarization and the spatial-mode states of single photons independently with desired unitary operations. A party can obtain the other two parties' messages simultaneously through a quantum channel. Because no extra public information is transmitted in the classical channels, the drawback of information leakage or classical correlation does not exist in the proposed scheme. Moreover, the comprehensive security analysis shows that the presented QSDC network protocol can defend the outsider eavesdropper's several sorts of attacks. Compared with the single photons with only one degree of freedom, our protocol based on the single photons in two degrees of freedom has higher capacity. Since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques, the proposed protocol is practical.

  3. Experimental Quantum Coin Tossing

    NASA Astrophysics Data System (ADS)

    Molina-Terriza, G.; Vaziri, A.; Ursin, R.; Zeilinger, A.

    2005-01-01

    In this Letter we present the first implementation of a quantum coin-tossing protocol. This protocol belongs to a class of “two-party” cryptographic problems, where the communication partners distrust each other. As with a number of such two-party protocols, the best implementation of the quantum coin tossing requires qutrits, resulting in a higher security than using qubits. In this way, we have also performed the first complete quantum communication protocol with qutrits. In our experiment the two partners succeeded to remotely toss a row of coins using photons entangled in the orbital angular momentum. We also show the experimental bounds of a possible cheater and the ways of detecting him.

  4. Arthur L. Schawlow Prize in Laser Science Talk: Trapped Ion Quantum Networks with Light

    NASA Astrophysics Data System (ADS)

    Monroe, Christopher

    2015-05-01

    Laser-cooled atomic ions are standards for quantum information science, acting as qubit memories with unsurpassed levels of quantum coherence while also allowing near-perfect measurement. When qubit state-dependent optical dipole forces are applied to a collection of trapped ions, their Coulomb interaction is modulated in a way that allows the entanglement of the qubits through quantum gates that can form the basis of a quantum computer. Similar optical forces allow the simulation of quantum many-body physics, where recent experiments are approaching a level of complexity that cannot be modelled with conventional computers. Scaling to much larger numbers of qubits can be accomplished by coupling trapped ion qubits through optical photons, where entanglement over remote distances can be used for quantum communication and large-scale distributed quantum computers. Laser sources and quantum optical techniques are the workhorse for such quantum networks, and will continue to lead the way as future quantum hardware is developed. This work is supported by the ARO with funding from the IARPA MQCO program, the DARPA Quiness Program, the ARO MURI on Hybrid Quantum Circuits, the AFOSR MURIs on Quantum Transduction and Quantum Verification, and the NSF Physics Frontier Center at JQI.

  5. Quantum key management

    DOEpatents

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  6. Participation and social networks of school-age children with complex communication needs: a descriptive study.

    PubMed

    Thirumanickam, Abirami; Raghavendra, Parimala; Olsson, Catherine

    2011-09-01

    Social participation becomes particularly important in middle childhood, as it contributes towards the acquisition and development of critical life skills such as developing friendships and a sense of belonging. However, only limited literature is available on the impact of communication difficulties on social participation in middle childhood. This study compared the participation patterns of school-age children with and without physical disabilities and complex communication needs in extracurricular activities. Participants included five children between 6-9 years of age with moderate-severe physical disability and complex communication needs, and five matched peers. Findings showed that children with physical disability and complex communication needs engaged in activities with reduced variety, lower frequency, fewer partners and in limited venues, but reported higher levels of enjoyment and preference for activity participation, than their matched peers. These children also had fewer same-aged friends, but more paid workers in their social circle. This small-scale descriptive study provides some preliminary evidence about the impact of severe communication difficulties on participation and socialization.

  7. Scalable quantum computation scheme based on quantum-actuated nuclear-spin decoherence-free qubits

    NASA Astrophysics Data System (ADS)

    Dong, Lihong; Rong, Xing; Geng, Jianpei; Shi, Fazhan; Li, Zhaokai; Duan, Changkui; Du, Jiangfeng

    2017-11-01

    We propose a novel theoretical scheme of quantum computation. Nuclear spin pairs are utilized to encode decoherence-free (DF) qubits. A nitrogen-vacancy center serves as a quantum actuator to initialize, readout, and quantum control the DF qubits. The realization of CNOT gates between two DF qubits are also presented. Numerical simulations show high fidelities of all these processes. Additionally, we discuss the potential of scalability. Our scheme reduces the challenge of classical interfaces from controlling and observing complex quantum systems down to a simple quantum actuator. It also provides a novel way to handle complex quantum systems.

  8. Secure Communication via a Recycling of Attenuated Classical Signals

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith, IV, Amos M.

    We describe a simple method of interleaving a classical and quantum signal in a secure communication system at a single wavelength. The system transmits data encrypted via a one-time pad on a classical signal and produces a single-photon reflection of the encrypted signal. This attenuated signal can be used to observe eavesdroppers and produce fresh secret bits. The system can be secured against eavesdroppers, detect simple tampering or classical bit errors, produces more secret bits than it consumes, and does not require any entanglement or complex wavelength division multiplexing, thus, making continuous secure two-way communication via one-time pads practical.

  9. Secure Communication via a Recycling of Attenuated Classical Signals

    DOE PAGES

    Smith, IV, Amos M.

    2017-01-12

    We describe a simple method of interleaving a classical and quantum signal in a secure communication system at a single wavelength. The system transmits data encrypted via a one-time pad on a classical signal and produces a single-photon reflection of the encrypted signal. This attenuated signal can be used to observe eavesdroppers and produce fresh secret bits. The system can be secured against eavesdroppers, detect simple tampering or classical bit errors, produces more secret bits than it consumes, and does not require any entanglement or complex wavelength division multiplexing, thus, making continuous secure two-way communication via one-time pads practical.

  10. A multiplexed quantum memory.

    PubMed

    Lan, S-Y; Radnaev, A G; Collins, O A; Matsukevich, D N; Kennedy, T A; Kuzmich, A

    2009-08-03

    A quantum repeater is a system for long-distance quantum communication that employs quantum memory elements to mitigate optical fiber transmission losses. The multiplexed quantum memory (O. A. Collins, S. D. Jenkins, A. Kuzmich, and T. A. B. Kennedy, Phys. Rev. Lett. 98, 060502 (2007)) has been shown theoretically to reduce quantum memory time requirements. We present an initial implementation of a multiplexed quantum memory element in a cold rubidium gas. We show that it is possible to create atomic excitations in arbitrary memory element pairs and demonstrate the violation of Bell's inequality for light fields generated during the write and read processes.

  11. Masking Quantum Information is Impossible

    NASA Astrophysics Data System (ADS)

    Modi, Kavan; Pati, Arun Kumar; SenDe, Aditi; Sen, Ujjwal

    2018-06-01

    Classical information encoded in composite quantum states can be completely hidden from the reduced subsystems and may be found only in the correlations. Can the same be true for quantum information? If quantum information is hidden from subsystems and spread over quantum correlation, we call it masking of quantum information. We show that while this may still be true for some restricted sets of nonorthogonal quantum states, it is not possible for arbitrary quantum states. This result suggests that quantum qubit commitment—a stronger version of the quantum bit commitment—is not possible in general. Our findings may have potential applications in secret sharing and future quantum communication protocols.

  12. Quantum Physics, Fields and Closed Timelike Curves: The D-CTC Condition in Quantum Field Theory

    NASA Astrophysics Data System (ADS)

    Tolksdorf, Jürgen; Verch, Rainer

    2018-01-01

    The D-CTC condition has originally been proposed by David Deutsch as a condition on states of a quantum communication network that contains "backward time-steps" in some of its branches. It has been argued that this is an analogue for quantum processes in the presence of closed timelike curves (CTCs). The unusual properties of states of quantum communication networks that fulfill the D-CTC condition have been discussed extensively in recent literature. In this work, the D-CTC condition is investigated in the framework of quantum field theory in the local, operator-algebraic approach due to Haag and Kastler. It is shown that the D-CTC condition cannot be fulfilled in states that are analytic in the energy, or satisfy the Reeh-Schlieder property, for a certain class of processes and initial conditions. On the other hand, if a quantum field theory admits sufficiently many uncorrelated states across acausally related spacetime regions (as implied by the split property), then the D-CTC condition can always be fulfilled approximately to arbitrary precision. As this result pertains to quantum field theory on globally hyperbolic spacetimes where CTCs are absent, one may conclude that interpreting the D-CTC condition as characteristic for quantum processes in the presence of CTCs could be misleading, and should be regarded with caution. Furthermore, a construction of the quantized massless Klein-Gordon field on the Politzer spacetime, often viewed as spacetime analogue for quantum communication networks with backward time-steps, is proposed in this work.

  13. An unusual kind of complex synchronizations and its applications in secure communications

    NASA Astrophysics Data System (ADS)

    Mahmoud, Emad E.

    2017-11-01

    In this paper, we talk about the meaning of complex anti-syncrhonization (CAS) of hyperchaotic nonlinear frameworks comprehensive complex variables and indeterminate parameters. This sort of synchronization can break down just for complex nonlinear frameworks. The CAS contains or fuses two sorts of synchronizations (complete synchronization and anti-synchronization). In the CAS the attractors of the master and slave frameworks are moving opposite or orthogonal to each other with a similar form; this phenomenon does not exist in the literature. Upon confirmation of the Lyapunov function and a versatile control strategy, a plan is made to play out the CAS of two indistinguishable hyperchaotic attractors of these frameworks. The adequacy of the obtained results is shown by a simulation case. Numerical issues are plotted to decide state variables, synchronization errors, modules errors, and phases errors of those hyperchaotic attractors after synchronization to determine that the CAS is accomplished. The above outcomes will present the possible establishment to the secure communication applications. The CAS of hyperchaotic complex frameworks in which a state variable of the master framework synchronizes with an alternate state variable of the slave framework is an encouraging kind of synchronization as it contributes fantastic security in secure communications. Amid this secure communications, the synchronization between transmitter and collector is shut and message signs are recouped. The encryption and reclamation of the signs are reproduced numerically.

  14. Towards a Social Theory of School Administrative Practice in a Complex, Chaotic, Quantum World.

    ERIC Educational Resources Information Center

    Beavis, Allan K.

    Educational administration, like many other social sciences, has traditionally followed the rubrics of classical science with its emphasis on prediction and control and attempts to understand the whole by understanding in ever finer detail how the parts fit together. However, the "new" science (especially quantum mechanics, complexity,…

  15. Quantum mechanics in complex systems

    NASA Astrophysics Data System (ADS)

    Hoehn, Ross Douglas

    This document should be considered in its separation; there are three distinct topics contained within and three distinct chapters within the body of works. In a similar fashion, this abstract should be considered in three parts. Firstly, we explored the existence of multiply-charged atomic ions by having developed a new set of dimensional scaling equations as well as a series of relativistic augmentations to the standard dimensional scaling procedure and to the self-consistent field calculations. Secondly, we propose a novel method of predicting drug efficacy in hopes to facilitate the discovery of new small molecule therapeutics by modeling the agonist-protein system as being similar to the process of Inelastic Electron Tunneling Spectroscopy. Finally, we facilitate the instruction in basic quantum mechanical topics through the use of quantum games; this method of approach allows for the generation of exercises with the intent of conveying the fundamental concepts within a first year quantum mechanics classroom. Furthermore, no to be mentioned within the body of the text, yet presented in appendix form, certain works modeling the proliferation of cells types within the confines of man-made lattices for the purpose of facilitating artificial vascular transplants. In Chapter 2, we present a theoretical framework which describes multiply-charged atomic ions, their stability within super-intense laser fields, also lay corrections to the systems due to relativistic effects. Dimensional scaling calculations with relativistic corrections for systems: H, H-, H 2-, He, He-, He2-, He3- within super-intense laser fields were completed. Also completed were three-dimensional self consistent field calculations to verify the dimensionally scaled quantities. With the aforementioned methods the system's ability to stably bind 'additional' electrons through the development of multiple isolated regions of high potential energy leading to nodes of high electron density is shown

  16. Quantum-entanglement storage and extraction in quantum network node

    NASA Astrophysics Data System (ADS)

    Shan, Zhuoyu; Zhang, Yong

    Quantum computing and quantum communication have become the most popular research topic. Nitrogen-vacancy (NV) centers in diamond have been shown the great advantage of implementing quantum information processing. The generation of entanglement between NV centers represents a fundamental prerequisite for all quantum information technologies. In this paper, we propose a scheme to realize the high-fidelity storage and extraction of quantum entanglement information based on the NV centers at room temperature. We store the entangled information of a pair of entangled photons in the Bell state into the nuclear spins of two NV centers, which can make these two NV centers entangled. And then we illuminate how to extract the entangled information from NV centers to prepare on-demand entangled states for optical quantum information processing. The strategy of engineering entanglement demonstrated here maybe pave the way towards a NV center-based quantum network.

  17. Minimal Model of Quantum Kinetic Clusters for the Energy-Transfer Network of a Light-Harvesting Protein Complex.

    PubMed

    Wu, Jianlan; Tang, Zhoufei; Gong, Zhihao; Cao, Jianshu; Mukamel, Shaul

    2015-04-02

    The energy absorbed in a light-harvesting protein complex is often transferred collectively through aggregated chromophore clusters. For population evolution of chromophores, the time-integrated effective rate matrix allows us to construct quantum kinetic clusters quantitatively and determine the reduced cluster-cluster transfer rates systematically, thus defining a minimal model of energy-transfer kinetics. For Fenna-Matthews-Olson (FMO) and light-havrvesting complex II (LCHII) monomers, quantum Markovian kinetics of clusters can accurately reproduce the overall energy-transfer process in the long-time scale. The dominant energy-transfer pathways are identified in the picture of aggregated clusters. The chromophores distributed extensively in various clusters can assist a fast and long-range energy transfer.

  18. Communicating about Loss: Experiences of Older Australian Adults with Cerebral Palsy and Complex Communication Needs

    ERIC Educational Resources Information Center

    Dark, Leigha; Balandin, Susan; Clemson, Lindy

    2011-01-01

    Loss and grief is a universal human experience, yet little is known about how older adults with a lifelong disability, such as cerebral palsy, and complex communication needs (CCN) experience loss and manage the grieving process. In-depth interviews were conducted with 20 Australian participants with cerebral palsy and CCN to determine the types…

  19. Practical cryptographic strategies in the post-quantum era

    NASA Astrophysics Data System (ADS)

    Kabanov, I. S.; Yunusov, R. R.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-02-01

    Quantum key distribution technologies promise information-theoretic security and are currently being deployed in com-mercial applications. We review new frontiers in information security technologies in communications and distributed storage applications with the use of classical, quantum, hybrid classical-quantum, and post-quantum cryptography. We analyze the cur-rent state-of-the-art, critical characteristics, development trends, and limitations of these techniques for application in enterprise information protection systems. An approach concerning the selection of practical encryption technologies for enterprises with branched communication networks is discussed.

  20. Response to ``Comment on `Bohmian mechanics with complex action: A new trajectory-based formulation of quantum mechanics' '' [J. Chem. Phys. 127, 197101 (2007)

    NASA Astrophysics Data System (ADS)

    Goldfarb, Yair; Degani, Ilan; Tannor, David J.

    2007-11-01

    In their comment, Sanz and Miret-Artés (SMA) describe previous trajectory-based formalisms based on the quantum Hamilton-Jacobi (QHJ) formalism. In this reply, we highlight our unique contributions: the identification of the smallness of the quantum force in the complex QHJ and its solution using complex trajectories. SMA also raise the question of how the term locality should be used in quantum mechanics. We suggest that at least certain aspects of nonlocality can depend on the method used to solve the problem.

  1. Time-evolution of quantum systems via a complex nonlinear Riccati equation. I. Conservative systems with time-independent Hamiltonian

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cruz, Hans, E-mail: hans@ciencias.unam.mx; Schuch, Dieter; Castaños, Octavio, E-mail: ocasta@nucleares.unam.mx

    2015-09-15

    The sensitivity of the evolution of quantum uncertainties to the choice of the initial conditions is shown via a complex nonlinear Riccati equation leading to a reformulation of quantum dynamics. This sensitivity is demonstrated for systems with exact analytic solutions with the form of Gaussian wave packets. In particular, one-dimensional conservative systems with at most quadratic Hamiltonians are studied.

  2. Free-space quantum key distribution by rotation-invariant twisted photons.

    PubMed

    Vallone, Giuseppe; D'Ambrosio, Vincenzo; Sponselli, Anna; Slussarenko, Sergei; Marrucci, Lorenzo; Sciarrino, Fabio; Villoresi, Paolo

    2014-08-08

    "Twisted photons" are photons carrying a well-defined nonzero value of orbital angular momentum (OAM). The associated optical wave exhibits a helical shape of the wavefront (hence the name) and an optical vortex at the beam axis. The OAM of light is attracting a growing interest for its potential in photonic applications ranging from particle manipulation, microscopy, and nanotechnologies to fundamental tests of quantum mechanics, classical data multiplexing, and quantum communication. Hitherto, however, all results obtained with optical OAM were limited to laboratory scale. Here, we report the experimental demonstration of a link for free-space quantum communication with OAM operating over a distance of 210 m. Our method exploits OAM in combination with optical polarization to encode the information in rotation-invariant photonic states, so as to guarantee full independence of the communication from the local reference frames of the transmitting and receiving units. In particular, we implement quantum key distribution, a protocol exploiting the features of quantum mechanics to guarantee unconditional security in cryptographic communication, demonstrating error-rate performances that are fully compatible with real-world application requirements. Our results extend previous achievements of OAM-based quantum communication by over 2 orders of magnitude in the link scale, providing an important step forward in achieving the vision of a worldwide quantum network.

  3. Free-Space Quantum Key Distribution by Rotation-Invariant Twisted Photons

    NASA Astrophysics Data System (ADS)

    Vallone, Giuseppe; D'Ambrosio, Vincenzo; Sponselli, Anna; Slussarenko, Sergei; Marrucci, Lorenzo; Sciarrino, Fabio; Villoresi, Paolo

    2014-08-01

    "Twisted photons" are photons carrying a well-defined nonzero value of orbital angular momentum (OAM). The associated optical wave exhibits a helical shape of the wavefront (hence the name) and an optical vortex at the beam axis. The OAM of light is attracting a growing interest for its potential in photonic applications ranging from particle manipulation, microscopy, and nanotechnologies to fundamental tests of quantum mechanics, classical data multiplexing, and quantum communication. Hitherto, however, all results obtained with optical OAM were limited to laboratory scale. Here, we report the experimental demonstration of a link for free-space quantum communication with OAM operating over a distance of 210 m. Our method exploits OAM in combination with optical polarization to encode the information in rotation-invariant photonic states, so as to guarantee full independence of the communication from the local reference frames of the transmitting and receiving units. In particular, we implement quantum key distribution, a protocol exploiting the features of quantum mechanics to guarantee unconditional security in cryptographic communication, demonstrating error-rate performances that are fully compatible with real-world application requirements. Our results extend previous achievements of OAM-based quantum communication by over 2 orders of magnitude in the link scale, providing an important step forward in achieving the vision of a worldwide quantum network.

  4. Long-distance continuous-variable quantum key distribution by controlling excess noise

    NASA Astrophysics Data System (ADS)

    Huang, Duan; Huang, Peng; Lin, Dakai; Zeng, Guihua

    2016-01-01

    Quantum cryptography founded on the laws of physics could revolutionize the way in which communication information is protected. Significant progresses in long-distance quantum key distribution based on discrete variables have led to the secure quantum communication in real-world conditions being available. However, the alternative approach implemented with continuous variables has not yet reached the secure distance beyond 100 km. Here, we overcome the previous range limitation by controlling system excess noise and report such a long distance continuous-variable quantum key distribution experiment. Our result paves the road to the large-scale secure quantum communication with continuous variables and serves as a stepping stone in the quest for quantum network.

  5. Long-distance continuous-variable quantum key distribution by controlling excess noise.

    PubMed

    Huang, Duan; Huang, Peng; Lin, Dakai; Zeng, Guihua

    2016-01-13

    Quantum cryptography founded on the laws of physics could revolutionize the way in which communication information is protected. Significant progresses in long-distance quantum key distribution based on discrete variables have led to the secure quantum communication in real-world conditions being available. However, the alternative approach implemented with continuous variables has not yet reached the secure distance beyond 100 km. Here, we overcome the previous range limitation by controlling system excess noise and report such a long distance continuous-variable quantum key distribution experiment. Our result paves the road to the large-scale secure quantum communication with continuous variables and serves as a stepping stone in the quest for quantum network.

  6. Long-distance continuous-variable quantum key distribution by controlling excess noise

    PubMed Central

    Huang, Duan; Huang, Peng; Lin, Dakai; Zeng, Guihua

    2016-01-01

    Quantum cryptography founded on the laws of physics could revolutionize the way in which communication information is protected. Significant progresses in long-distance quantum key distribution based on discrete variables have led to the secure quantum communication in real-world conditions being available. However, the alternative approach implemented with continuous variables has not yet reached the secure distance beyond 100 km. Here, we overcome the previous range limitation by controlling system excess noise and report such a long distance continuous-variable quantum key distribution experiment. Our result paves the road to the large-scale secure quantum communication with continuous variables and serves as a stepping stone in the quest for quantum network. PMID:26758727

  7. Long-Range Big Quantum-Data Transmission.

    PubMed

    Zwerger, M; Pirker, A; Dunjko, V; Briegel, H J; Dür, W

    2018-01-19

    We introduce an alternative type of quantum repeater for long-range quantum communication with improved scaling with the distance. We show that by employing hashing, a deterministic entanglement distillation protocol with one-way communication, one obtains a scalable scheme that allows one to reach arbitrary distances, with constant overhead in resources per repeater station, and ultrahigh rates. In practical terms, we show that, also with moderate resources of a few hundred qubits at each repeater station, one can reach intercontinental distances. At the same time, a measurement-based implementation allows one to tolerate high loss but also operational and memory errors of the order of several percent per qubit. This opens the way for long-distance communication of big quantum data.

  8. Long-Range Big Quantum-Data Transmission

    NASA Astrophysics Data System (ADS)

    Zwerger, M.; Pirker, A.; Dunjko, V.; Briegel, H. J.; Dür, W.

    2018-01-01

    We introduce an alternative type of quantum repeater for long-range quantum communication with improved scaling with the distance. We show that by employing hashing, a deterministic entanglement distillation protocol with one-way communication, one obtains a scalable scheme that allows one to reach arbitrary distances, with constant overhead in resources per repeater station, and ultrahigh rates. In practical terms, we show that, also with moderate resources of a few hundred qubits at each repeater station, one can reach intercontinental distances. At the same time, a measurement-based implementation allows one to tolerate high loss but also operational and memory errors of the order of several percent per qubit. This opens the way for long-distance communication of big quantum data.

  9. Quantum optics, what next?

    NASA Astrophysics Data System (ADS)

    Cirac, J. Ignacio; Kimble, H. Jeff

    2017-01-01

    Quantum optics is a well-established field that spans from fundamental physics to quantum information science. In the coming decade, areas including computation, communication and metrology are all likely to experience scientific and technological advances supported by this far-reaching research field.

  10. Novel single photon sources for new generation of quantum communications

    DTIC Science & Technology

    2017-06-13

    be used as building blocks for quantum cryptography and quantum key distribution There were numerous important achievements for the projects in the...single photon sources that will be used as build- ing blocks for quantum cryptography and quantum key distribution There were numerous im- portant...and enable absolutely secured information transfer between distant nodes – key prerequisite for quantum cryptography . Experiment: the experimental

  11. Quantum Gauss-Jordan Elimination and Simulation of Accounting Principles on Quantum Computers

    NASA Astrophysics Data System (ADS)

    Diep, Do Ngoc; Giang, Do Hoang; Van Minh, Nguyen

    2017-06-01

    The paper is devoted to a version of Quantum Gauss-Jordan Elimination and its applications. In the first part, we construct the Quantum Gauss-Jordan Elimination (QGJE) Algorithm and estimate the complexity of computation of Reduced Row Echelon Form (RREF) of N × N matrices. The main result asserts that QGJE has computation time is of order 2 N/2. The second part is devoted to a new idea of simulation of accounting by quantum computing. We first expose the actual accounting principles in a pure mathematics language. Then, we simulate the accounting principles on quantum computers. We show that, all accounting actions are exhousted by the described basic actions. The main problems of accounting are reduced to some system of linear equations in the economic model of Leontief. In this simulation, we use our constructed Quantum Gauss-Jordan Elimination to solve the problems and the complexity of quantum computing is a square root order faster than the complexity in classical computing.

  12. OpenFlow Extensions for Programmable Quantum Networks

    DTIC Science & Technology

    2017-06-19

    Extensions for Programmable Quantum Networks by Venkat Dasari, Nikolai Snow, and Billy Geerhart Computational and Information Sciences Directorate...distribution is unlimited. 1 1. Introduction Quantum networks and quantum computing have been receiving a surge of interest recently.1–3 However, there has...communicate using entangled particles and perform calculations using quantum logic gates. Additionally, quantum computing uses a quantum bit (qubit

  13. Non-adiabatic molecular dynamics with complex quantum trajectories. I. The diabatic representation.

    PubMed

    Zamstein, Noa; Tannor, David J

    2012-12-14

    We extend a recently developed quantum trajectory method [Y. Goldfarb, I. Degani, and D. J. Tannor, J. Chem. Phys. 125, 231103 (2006)] to treat non-adiabatic transitions. Each trajectory evolves on a single surface according to Newton's laws with complex positions and momenta. The transfer of amplitude between surfaces stems naturally from the equations of motion, without the need for surface hopping. In this paper we derive the equations of motion and show results in the diabatic representation, which is rarely used in trajectory methods for calculating non-adiabatic dynamics. We apply our method to the first two benchmark models introduced by Tully [J. Chem. Phys. 93, 1061 (1990)]. Besides giving the probability branching ratios between the surfaces, the method also allows the reconstruction of the time-dependent wavepacket. Our results are in quantitative agreement with converged quantum mechanical calculations.

  14. Emulation of complex open quantum systems using superconducting qubits

    NASA Astrophysics Data System (ADS)

    Mostame, Sarah; Huh, Joonsuk; Kreisbeck, Christoph; Kerman, Andrew J.; Fujita, Takatoshi; Eisfeld, Alexander; Aspuru-Guzik, Alán

    2017-02-01

    With quantum computers being out of reach for now, quantum simulators are alternative devices for efficient and accurate simulation of problems that are challenging to tackle using conventional computers. Quantum simulators are classified into analog and digital, with the possibility of constructing "hybrid" simulators by combining both techniques. Here we focus on analog quantum simulators of open quantum systems and address the limit that they can beat classical computers. In particular, as an example, we discuss simulation of the chlorosome light-harvesting antenna from green sulfur bacteria with over 250 phonon modes coupled to each electronic state. Furthermore, we propose physical setups that can be used to reproduce the quantum dynamics of a standard and multiple-mode Holstein model. The proposed scheme is based on currently available technology of superconducting circuits consist of flux qubits and quantum oscillators.

  15. On some universal features of the holographic quantum complexity of bulk singularities

    NASA Astrophysics Data System (ADS)

    Bolognesi, Stefano; Rabinovici, Eliezer; Roy, Shubho R.

    2018-06-01

    We perform a comparative study of the time dependence of the holographic quantum complexity of some space like singular bulk gravitational backgrounds. This is done by considering the two available notions of complexity, one that relates it to the maximal spatial volume and the other that relates it to the classical action of the Wheeler-de Witt patch. We calculate and compare the leading and the next to leading terms and find some universal features. The complexity decreases towards the singularity for both definitions, for all types of singularities studied. In addition the leading terms have the same quantitative behavior for both definitions in restricted number of cases and the behaviour itself is different for different singular backgrounds. The quantitative details of the next to leading terms, such as their specific form of time dependence, are found not to be universal. They vary between the different cases and between the different bulk definitions of complexity. We also address some technical points inherent to the calculation.

  16. Memory ability of children with complex communication needs.

    PubMed

    Larsson, Maria; Sandberg, Annika Dahlgren

    2008-01-01

    Phonological memory is central to language and reading and writing skills. Many children with complex communication needs (CCN) experience problems with reading and writing acquisition. The reason could be because of the absence of articulatory ability, which might have a negative affect on phonological memory. Phonological and visuo-spatial short-term memory and working memory were tested in 15 children with CCN, aged 5 - 12 years, and compared to children with natural speech matched for gender, and mental and linguistic age. Results indicated weaker phonological STM and visuo-spatial STM and WM in children with CCN. The lack of articulatory ability could be assumed to affect subvocal rehearsal and, therefore, phonological memory which, in turn, may affect reading and writing acquisition. Weak visuo-spatial memory could also complicate the use of Bliss symbols and other types of augmentative and alternative communication.

  17. Interactive simulations for quantum key distribution

    NASA Astrophysics Data System (ADS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  18. Device-independent quantum key distribution

    NASA Astrophysics Data System (ADS)

    Hänggi, Esther

    2010-12-01

    In this thesis, we study two approaches to achieve device-independent quantum key distribution: in the first approach, the adversary can distribute any system to the honest parties that cannot be used to communicate between the three of them, i.e., it must be non-signalling. In the second approach, we limit the adversary to strategies which can be implemented using quantum physics. For both approaches, we show how device-independent quantum key distribution can be achieved when imposing an additional condition. In the non-signalling case this additional requirement is that communication is impossible between all pairwise subsystems of the honest parties, while, in the quantum case, we demand that measurements on different subsystems must commute. We give a generic security proof for device-independent quantum key distribution in these cases and apply it to an existing quantum key distribution protocol, thus proving its security even in this setting. We also show that, without any additional such restriction there always exists a successful joint attack by a non-signalling adversary.

  19. He-Ion Microscopy as a High-Resolution Probe for Complex Quantum Heterostructures in Core-Shell Nanowires.

    PubMed

    Pöpsel, Christian; Becker, Jonathan; Jeon, Nari; Döblinger, Markus; Stettner, Thomas; Gottschalk, Yeanitza Trujillo; Loitsch, Bernhard; Matich, Sonja; Altzschner, Marcus; Holleitner, Alexander W; Finley, Jonathan J; Lauhon, Lincoln J; Koblmüller, Gregor

    2018-06-13

    Core-shell semiconductor nanowires (NW) with internal quantum heterostructures are amongst the most complex nanostructured materials to be explored for assessing the ultimate capabilities of diverse ultrahigh-resolution imaging techniques. To probe the structure and composition of these materials in their native environment with minimal damage and sample preparation calls for high-resolution electron or ion microscopy methods, which have not yet been tested on such classes of ultrasmall quantum nanostructures. Here, we demonstrate that scanning helium ion microscopy (SHeIM) provides a powerful and straightforward method to map quantum heterostructures embedded in complex III-V semiconductor NWs with unique material contrast at ∼1 nm resolution. By probing the cross sections of GaAs-Al(Ga)As core-shell NWs with coaxial GaAs quantum wells as well as short-period GaAs/AlAs superlattice (SL) structures in the shell, the Al-rich and Ga-rich layers are accurately discriminated by their image contrast in excellent agreement with correlated, yet destructive, scanning transmission electron microscopy and atom probe tomography analysis. Most interestingly, quantitative He-ion dose-dependent SHeIM analysis of the ternary AlGaAs shell layers and of compositionally nonuniform GaAs/AlAs SLs reveals distinct alloy composition fluctuations in the form of Al-rich clusters with size distributions between ∼1-10 nm. In the GaAs/AlAs SLs the alloy clustering vanishes with increasing SL-period (>5 nm-GaAs/4 nm-AlAs), providing insights into critical size dimensions for atomic intermixing effects in short-period SLs within a NW geometry. The straightforward SHeIM technique therefore provides unique benefits in imaging the tiniest nanoscale features in topography, structure and composition of a multitude of diverse complex semiconductor nanostructures.

  20. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com

    2016-11-15

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.