Sample records for quantum communication measurement

  1. Long-distance measurement-device-independent multiparty quantum communication.

    PubMed

    Fu, Yao; Yin, Hua-Lei; Chen, Teng-Yun; Chen, Zeng-Bing

    2015-03-06

    The Greenberger-Horne-Zeilinger (GHZ) entanglement, originally introduced to uncover the extreme violation of local realism against quantum mechanics, is an important resource for multiparty quantum communication tasks. But the low intensity and fragility of the GHZ entanglement source in current conditions have made the practical applications of these multiparty tasks an experimental challenge. Here we propose a feasible scheme for practically distributing the postselected GHZ entanglement over a distance of more than 100 km for experimentally accessible parameter regimes. Combining the decoy-state and measurement-device-independent protocols for quantum key distribution, we anticipate that our proposal suggests an important avenue for practical multiparty quantum communication.

  2. The Experimental Demonstration of High Efficiency Interaction-free Measurement for Quantum Counterfactual-like Communication.

    PubMed

    Liu, Chao; Liu, Jinhong; Zhang, Junxiang; Zhu, Shiyao

    2017-09-07

    We present an interaction-free measurement with quantum Zeno effect and a high efficiency η = 74.6% ± 0.15%. As a proof-of-principle demonstration, this measurement can be used to implement a quantum counterfactual-like communication protocol. Instead of a single photon state, we use a coherent light as the input source and show that the output agrees with the proposed quantum counterfactual communication protocol according to Salih et al. Although the counterfactuality is not achieved due to the presence of a few photons in the public channel, we show that the signal light is nearly absent in the public channel, which exhibits a proof-of-principle quantum counterfactual-like property of communication.

  3. Characterization of measurements in quantum communication. Ph.D. Thesis

    NASA Technical Reports Server (NTRS)

    Chan, V. W. S.

    1975-01-01

    A characterization of quantum measurements by operator valued measures is presented. The generalized measurements include simultaneous approximate measurement of noncommuting observables. This characterization is suitable for solving problems in quantum communication. Two realizations of such measurements are discussed. The first is by adjoining an apparatus to the system under observation and performing a measurement corresponding to a self-adjoint operator in the tensor-product Hilbert space of the system and apparatus spaces. The second realization is by performing, on the system alone, sequential measurements that correspond to self-adjoint operators, basing the choice of each measurement on the outcomes of previous measurements. Simultaneous generalized measurements are found to be equivalent to a single finer grain generalized measurement, and hence it is sufficient to consider the set of single measurements. An alternative characterization of generalized measurement is proposed. It is shown to be equivalent to the characterization by operator-values measures, but it is potentially more suitable for the treatment of estimation problems. Finally, a study of the interaction between the information-carrying system and a measurement apparatus provides clues for the physical realizations of abstractly characterized quantum measurements.

  4. Controlled quantum secure direct communication by entanglement distillation or generalized measurement

    NASA Astrophysics Data System (ADS)

    Tan, Xiaoqing; Zhang, Xiaoqian

    2016-05-01

    We propose two controlled quantum secure communication schemes by entanglement distillation or generalized measurement. The sender Alice, the receiver Bob and the controllers David and Cliff take part in the whole schemes. The supervisors David and Cliff can control the information transmitted from Alice to Bob by adjusting the local measurement angles θ _4 and θ _3. Bob can verify his secret information by classical one-way function after communication. The average amount of information is analyzed and compared for these two methods by MATLAB. The generalized measurement is a better scheme. Our schemes are secure against some well-known attacks because classical encryption and decoy states are used to ensure the security of the classical channel and the quantum channel.

  5. Surface code quantum communication.

    PubMed

    Fowler, Austin G; Wang, David S; Hill, Charles D; Ladd, Thaddeus D; Van Meter, Rodney; Hollenberg, Lloyd C L

    2010-05-07

    Quantum communication typically involves a linear chain of repeater stations, each capable of reliable local quantum computation and connected to their nearest neighbors by unreliable communication links. The communication rate of existing protocols is low as two-way classical communication is used. By using a surface code across the repeater chain and generating Bell pairs between neighboring stations with probability of heralded success greater than 0.65 and fidelity greater than 0.96, we show that two-way communication can be avoided and quantum information can be sent over arbitrary distances with arbitrarily low error at a rate limited only by the local gate speed. This is achieved by using the unreliable Bell pairs to measure nonlocal stabilizers and feeding heralded failure information into post-transmission error correction. Our scheme also applies when the probability of heralded success is arbitrarily low.

  6. Online evolution reconstruction from a single measurement record with random time intervals for quantum communication

    NASA Astrophysics Data System (ADS)

    Zhou, Hua; Su, Yang; Wang, Rong; Zhu, Yong; Shen, Huiping; Pu, Tao; Wu, Chuanxin; Zhao, Jiyong; Zhang, Baofu; Xu, Zhiyong

    2017-10-01

    Online reconstruction of a time-variant quantum state from the encoding/decoding results of quantum communication is addressed by developing a method of evolution reconstruction from a single measurement record with random time intervals. A time-variant two-dimensional state is reconstructed on the basis of recovering its expectation value functions of three nonorthogonal projectors from a random single measurement record, which is composed from the discarded qubits of the six-state protocol. The simulated results prove that our method is robust to typical metro quantum channels. Our work extends the Fourier-based method of evolution reconstruction from the version for a regular single measurement record with equal time intervals to a unified one, which can be applied to arbitrary single measurement records. The proposed protocol of evolution reconstruction runs concurrently with the one of quantum communication, which can facilitate the online quantum tomography.

  7. Quantum communication complexity using the quantum Zeno effect

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Anwer, Hammad; Hameedi, Alley; Bourennane, Mohamed

    2015-07-01

    The quantum Zeno effect (QZE) is the phenomenon in which the unitary evolution of a quantum state is suppressed, e.g., due to frequent measurements. Here, we investigate the use of the QZE in a class of communication complexity problems (CCPs). Quantum entanglement is known to solve certain CCPs beyond classical constraints. However, recent developments have yielded CCPs for which superclassical results can be obtained using only communication of a single d -level quantum state (qudit) as a resource. In the class of CCPs considered here, we show quantum reduction of complexity in three ways: using (i) entanglement and the QZE, (ii) a single qudit and the QZE, and (iii) a single qudit. We have performed a proof of concept experimental demonstrations of three party CCP protocol based on single-qubit communication with and without QZE.

  8. Secure Communication via Key Generation with Quantum Measurement Advantage in the Telecom Band

    DTIC Science & Technology

    2013-10-30

    II: Summary of Project In this basic research program we proposed to investigate the use of keyed communication in quantum noise as a key generation...implement quantum limited detection in our running-code OCDMA experiment to demonstrate (a) quantum measurement advantage creation between two users, (b...neither is adequate against known-plaintext attacks. This is a serious security problem facing the whole field of quantum cryptography in regard to both

  9. Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication Using Coherent States

    NASA Astrophysics Data System (ADS)

    Zhou, Jian; Guo, Ying

    2017-02-01

    A continuous-variable measurement-device-independent (CV-MDI) multipartite quantum communication protocol is designed to realize multipartite communication based on the GHZ state analysis using Gaussian coherent states. It can remove detector side attack as the multi-mode measurement is blindly done in a suitable Black Box. The entanglement-based CV-MDI multipartite communication scheme and the equivalent prepare-and-measurement scheme are proposed to analyze the security and guide experiment, respectively. The general eavesdropping and coherent attack are considered for the security analysis. Subsequently, all the attacks are ascribed to coherent attack against imperfect links. The asymptotic key rate of the asymmetric configuration is also derived with the numeric simulations illustrating the performance of the proposed protocol.

  10. Quantum Secure Direct Communication with Quantum Memory

    NASA Astrophysics Data System (ADS)

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-01

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  11. Quantum Secure Direct Communication with Quantum Memory.

    PubMed

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-02

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  12. Measurement-based quantum communication with resource states generated by entanglement purification

    NASA Astrophysics Data System (ADS)

    Wallnöfer, J.; Dür, W.

    2017-01-01

    We investigate measurement-based quantum communication with noisy resource states that are generated by entanglement purification. We consider the transmission of encoded information via noisy quantum channels using a measurement-based implementation of encoding, error correction, and decoding. We show that such an approach offers advantages over direct transmission, gate-based error correction, and measurement-based schemes with direct generation of resource states. We analyze the noise structure of resource states generated by entanglement purification and show that a local error model, i.e., noise acting independently on all qubits of the resource state, is a good approximation in general, and provides an exact description for Greenberger-Horne-Zeilinger states. The latter are resources for a measurement-based implementation of error-correction codes for bit-flip or phase-flip errors. This provides an approach to link the recently found very high thresholds for fault-tolerant measurement-based quantum information processing based on local error models for resource states with error thresholds for gate-based computational models.

  13. Improving Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication with Optical Amplifiers*

    NASA Astrophysics Data System (ADS)

    Guo, Ying; Zhao, Wei; Li, Fei; Huang, Duan; Liao, Qin; Xie, Cai-Lang

    2017-08-01

    The developing tendency of continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is to cope with the practical issue of implementing scalable quantum networks. Up to now, most theoretical and experimental researches on CV-MDI QKD are focused on two-party protocols. However, we suggest a CV-MDI multipartite quantum secret sharing (QSS) protocol use the EPR states coupled with optical amplifiers. More remarkable, QSS is the real application in multipartite CV-MDI QKD, in other words, is the concrete implementation method of multipartite CV-MDI QKD. It can implement a practical quantum network scheme, under which the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Even if there is a possibility that the relay may be completely tampered, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Additionally, we illustrate that the use of optical amplifiers can compensate the partial inherent imperfections of detectors and increase the transmission distance of the CV-MDI quantum system.

  14. Engineering quantum communication systems

    NASA Astrophysics Data System (ADS)

    Pinto, Armando N.; Almeida, Álvaro J.; Silva, Nuno A.; Muga, Nelson J.; Martins, Luis M.

    2012-06-01

    Quantum communications can provide almost perfect security through the use of quantum laws to detect any possible leak of information. We discuss critical issues in the implementation of quantum communication systems over installed optical fibers. We use stimulated four-wave mixing to generate single photons inside optical fibers, and by tuning the separation between the pump and the signal we adjust the average number of photons per pulse. We report measurements of the source statistics and show that it goes from a thermal to Poisson distribution with the increase of the pump power. We generate entangled photons pairs through spontaneous four-wave mixing. We report results for different type of fibers to approach the maximum value of the Bell inequality. We model the impact of polarization rotation, attenuation and Raman scattering and present optimum configurations to increase the degree of entanglement. We encode information in the photons polarization and assess the use of wavelength and time division multiplexing based control systems to compensate for the random rotation of the polarization during transmission. We show that time division multiplexing systems provide a more robust solution considering the values of PMD of nowadays installed fibers. We evaluate the impact on the quantum channel of co-propagating classical channels, and present guidelines for adding quantum channels to installed WDM optical communication systems without strongly penalizing the performance of the quantum channel. We discuss the process of retrieving information from the photons polarization. We identify the major impairments that limit the speed and distance of the quantum channel. Finally, we model theoretically the QBER and present results of an experimental performance assessment of the system quality through QBER measurements.

  15. Epistemic View of Quantum States and Communication Complexity of Quantum Channels

    NASA Astrophysics Data System (ADS)

    Montina, Alberto

    2012-09-01

    The communication complexity of a quantum channel is the minimal amount of classical communication required for classically simulating a process of state preparation, transmission through the channel and subsequent measurement. It establishes a limit on the power of quantum communication in terms of classical resources. We show that classical simulations employing a finite amount of communication can be derived from a special class of hidden variable theories where quantum states represent statistical knowledge about the classical state and not an element of reality. This special class has attracted strong interest very recently. The communication cost of each derived simulation is given by the mutual information between the quantum state and the classical state of the parent hidden variable theory. Finally, we find that the communication complexity for single qubits is smaller than 1.28 bits. The previous known upper bound was 1.85 bits.

  16. Secure quantum communication using classical correlated channel

    NASA Astrophysics Data System (ADS)

    Costa, D.; de Almeida, N. G.; Villas-Boas, C. J.

    2016-10-01

    We propose a secure protocol to send quantum information from one part to another without a quantum channel. In our protocol, which resembles quantum teleportation, a sender (Alice) and a receiver (Bob) share classical correlated states instead of EPR ones, with Alice performing measurements in two different bases and then communicating her results to Bob through a classical channel. Our secure quantum communication protocol requires the same amount of classical bits as the standard quantum teleportation protocol. In our scheme, as in the usual quantum teleportation protocol, once the classical channel is established in a secure way, a spy (Eve) will never be able to recover the information of the unknown quantum state, even if she is aware of Alice's measurement results. Security, advantages, and limitations of our protocol are discussed and compared with the standard quantum teleportation protocol.

  17. Quantum measurements of signals from the Alphasat TDP1 laser communication terminal

    NASA Astrophysics Data System (ADS)

    Elser, D.; Günthner, K.; Khan, I.; Stiller, B.; Bayraktar, Ö.; Müller, C. R.; Saucke, K.; Tröndle, D.; Heine, F.; Seel, S.; Greulich, P.; Zech, H.; Gütlich, B.; Richter, I.; Philipp-May, S.; Marquardt, Ch.; Leuchs, G.

    2017-09-01

    Quantum optics [1] can be harnessed to implement cryptographic protocols that are verifiably immune against any conceivable attack [2]. Even quantum computers, that will break most current public keys [3, 4], cannot harm quantum encryption. Based on these intriguing quantum features, metropolitan quantum networks have been implemented around the world [5-15]. However, the long-haul link between metropolitan networks is currently missing [16]. Existing fiber infrastructure is not suitable for this purpose since classical telecom repeaters cannot relay quantum states [2]. Therefore, optical satellite-to-ground communication [17-22] lends itself to bridge intercontinental distances for quantum communication [23-40].

  18. Network-Centric Quantum Communications

    NASA Astrophysics Data System (ADS)

    Hughes, Richard

    2014-03-01

    Single-photon quantum communications (QC) offers ``future-proof'' cryptographic security rooted in the laws of physics. Today's quantum-secured communications cannot be compromised by unanticipated future technological advances. But to date, QC has only existed in point-to-point instantiations that have limited ability to address the cyber security challenges of our increasingly networked world. In my talk I will describe a fundamentally new paradigm of network-centric quantum communications (NQC) that leverages the network to bring scalable, QC-based security to user groups that may have no direct user-to-user QC connectivity. With QC links only between each of N users and a trusted network node, NQC brings quantum security to N2 user pairs, and to multi-user groups. I will describe a novel integrated photonics quantum smartcard (``QKarD'') and its operation in a multi-node NQC test bed. The QKarDs are used to implement the quantum cryptographic protocols of quantum identification, quantum key distribution and quantum secret splitting. I will explain how these cryptographic primitives are used to provide key management for encryption, authentication, and non-repudiation for user-to-user communications. My talk will conclude with a description of a recent demonstration that QC can meet both the security and quality-of-service (latency) requirements for electric grid control commands and data. These requirements cannot be met simultaneously with present-day cryptography.

  19. Quantum Secure Conditional Direct Communication via EPR Pairs

    NASA Astrophysics Data System (ADS)

    Gao, Ting; Yan, Fengli; Wang, Zhixi

    Two schemes for quantum secure conditional direct communication are proposed, where a set of EPR pairs of maximally entangled particles in Bell states, initially made by the supervisor Charlie, but shared by the sender Alice and the receiver Bob, functions as quantum information channels for faithful transmission. After insuring the security of the quantum channel and obtaining the permission of Charlie (i.e., Charlie is trustworthy and cooperative, which means the "conditional" in the two schemes), Alice and Bob begin their private communication under the control of Charlie. In the first scheme, Alice transmits secret message to Bob in a deterministic manner with the help of Charlie by means of Alice's local unitary transformations, both Alice and Bob's local measurements, and both of Alice and Charlie's public classical communication. In the second scheme, the secure communication between Alice and Bob can be achieved via public classical communication of Charlie and Alice, and the local measurements of both Alice and Bob. The common feature of these protocols is that the communications between two communication parties Alice and Bob depend on the agreement of the third side Charlie. Moreover, transmitting one bit secret message, the sender Alice only needs to apply a local operation on her one qubit and send one bit classical information. We also show that the two schemes are completely secure if quantum channels are perfect.

  20. Quantum Sensing and Communications Being Developed for Nanotechnology

    NASA Technical Reports Server (NTRS)

    Lekki, John D.; Nguyen, Quang-Viet

    2005-01-01

    An interdisciplinary quantum communications and sensing research effort for application in microdevices has been underway at the NASA Glenn Research Center since 2000. Researchers in Glenn's Instrumentation and Controls, Communications Technology, and Propulsion and Turbomachinery Divisions have been working together to study and develop techniques that utilize quantum effects for sensing and communications. The emerging technology provides an innovative way to communicate faster and farther using less power and to sense, measure, and image environmental properties in ways that are not possible with existing technology.

  1. Metrology for industrial quantum communications: the MIQC project

    NASA Astrophysics Data System (ADS)

    Rastello, M. L.; Degiovanni, I. P.; Sinclair, A. G.; Kück, S.; Chunnilall, C. J.; Porrovecchio, G.; Smid, M.; Manoocheri, F.; Ikonen, E.; Kubarsepp, T.; Stucki, D.; Hong, K. S.; Kim, S. K.; Tosi, A.; Brida, G.; Meda, A.; Piacentini, F.; Traina, P.; Natsheh, A. Al; Cheung, J. Y.; Müller, I.; Klein, R.; Vaigu, A.

    2014-12-01

    The ‘Metrology for Industrial Quantum Communication Technologies’ project (MIQC) is a metrology framework that fosters development and market take-up of quantum communication technologies and is aimed at achieving maximum impact for the European industry in this area. MIQC is focused on quantum key distribution (QKD) technologies, the most advanced quantum-based technology towards practical application. QKD is a way of sending cryptographic keys with absolute security. It does this by exploiting the ability to encode in a photon's degree of freedom specific quantum states that are noticeably disturbed if an eavesdropper trying to decode it is present in the communication channel. The MIQC project has started the development of independent measurement standards and definitions for the optical components of QKD system, since one of the perceived barriers to QKD market success is the lack of standardization and quality assurance.

  2. Quantum communication complexity advantage implies violation of a Bell inequality

    PubMed Central

    Buhrman, Harry; Czekaj, Łukasz; Grudka, Andrzej; Horodecki, Michał; Horodecki, Paweł; Markiewicz, Marcin; Speelman, Florian; Strelchuk, Sergii

    2016-01-01

    We obtain a general connection between a large quantum advantage in communication complexity and Bell nonlocality. We show that given any protocol offering a sufficiently large quantum advantage in communication complexity, there exists a way of obtaining measurement statistics that violate some Bell inequality. Our main tool is port-based teleportation. If the gap between quantum and classical communication complexity can grow arbitrarily large, the ratio of the quantum value to the classical value of the Bell quantity becomes unbounded with the increase in the number of inputs and outputs. PMID:26957600

  3. Reliable quantum communication over a quantum relay channel

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gyongyosi, Laszlo, E-mail: gyongyosi@hit.bme.hu; Imre, Sandor

    2014-12-04

    We show that reliable quantum communication over an unreliable quantum relay channels is possible. The coding scheme combines the results on the superadditivity of quantum channels and the efficient quantum coding approaches.

  4. Measurement device-independent quantum dialogue

    NASA Astrophysics Data System (ADS)

    Maitra, Arpita

    2017-12-01

    Very recently, the experimental demonstration of quantum secure direct communication (QSDC) with state-of-the-art atomic quantum memory has been reported (Zhang et al. in Phys Rev Lett 118:220501, 2017). Quantum dialogue (QD) falls under QSDC where the secrete messages are communicated simultaneously between two legitimate parties. The successful experimental demonstration of QSDC opens up the possibilities for practical implementation of QD protocols. Thus, it is necessary to analyze the practical security issues of QD protocols for future implementation. Since the very first proposal for QD by Nguyen (Phys Lett A 328:6-10, 2004), a large number of variants and extensions have been presented till date. However, all of those leak half of the secret bits to the adversary through classical communications of the measurement results. In this direction, motivated by the idea of Lo et al. (Phys Rev Lett 108:130503, 2012), we propose a measurement device-independent quantum dialogue scheme which is resistant to such information leakage as well as side-channel attacks. In the proposed protocol, Alice and Bob, two legitimate parties, are allowed to prepare the states only. The states are measured by an untrusted third party who may himself behave as an adversary. We show that our protocol is secure under this adversarial model. The current protocol does not require any quantum memory, and thus, it is inherently robust against memory attacks. Such robustness might not be guaranteed in the QSDC protocol with quantum memory (Zhang et al. 2017).

  5. Higher-dimensional communication complexity problems: Classical protocols versus quantum ones based on Bell's theorem or prepare-transmit-measure schemes

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Żukowski, Marek

    2017-04-01

    Communication complexity problems (CCPs) are tasks in which separated parties attempt to compute a function whose inputs are distributed among the parties. Their communication is limited so that not all inputs can be sent. We show that broad classes of Bell inequalities can be mapped to CCPs and that a quantum violation of a Bell inequality is a necessary and sufficient condition for an enhancement of the related CCP beyond its classical limitation. However, one can implement CCPs by transmitting a quantum system, encoding no more information than is allowed in the CCP, and extracting information by performing measurements. We show that for a large class of Bell inequalities, the improvement of the CCP associated with a quantum violation of a Bell inequality can be no greater than the improvement obtained from quantum prepare-transmit-measure strategies.

  6. Novel systems and methods for quantum communication, quantum computation, and quantum simulation

    NASA Astrophysics Data System (ADS)

    Gorshkov, Alexey Vyacheslavovich

    Precise control over quantum systems can enable the realization of fascinating applications such as powerful computers, secure communication devices, and simulators that can elucidate the physics of complex condensed matter systems. However, the fragility of quantum effects makes it very difficult to harness the power of quantum mechanics. In this thesis, we present novel systems and tools for gaining fundamental insights into the complex quantum world and for bringing practical applications of quantum mechanics closer to reality. We first optimize and show equivalence between a wide range of techniques for storage of photons in atomic ensembles. We describe experiments demonstrating the potential of our optimization algorithms for quantum communication and computation applications. Next, we combine the technique of photon storage with strong atom-atom interactions to propose a robust protocol for implementing the two-qubit photonic phase gate, which is an important ingredient in many quantum computation and communication tasks. In contrast to photon storage, many quantum computation and simulation applications require individual addressing of closely-spaced atoms, ions, quantum dots, or solid state defects. To meet this requirement, we propose a method for coherent optical far-field manipulation of quantum systems with a resolution that is not limited by the wavelength of radiation. While alkali atoms are currently the system of choice for photon storage and many other applications, we develop new methods for quantum information processing and quantum simulation with ultracold alkaline-earth atoms in optical lattices. We show how multiple qubits can be encoded in individual alkaline-earth atoms and harnessed for quantum computing and precision measurements applications. We also demonstrate that alkaline-earth atoms can be used to simulate highly symmetric systems exhibiting spin-orbital interactions and capable of providing valuable insights into strongly

  7. Quantum Secure Group Communication.

    PubMed

    Li, Zheng-Hong; Zubairy, M Suhail; Al-Amri, M

    2018-03-01

    We propose a quantum secure group communication protocol for the purpose of sharing the same message among multiple authorized users. Our protocol can remove the need for key management that is needed for the quantum network built on quantum key distribution. Comparing with the secure quantum network based on BB84, we show our protocol is more efficient and securer. Particularly, in the security analysis, we introduce a new way of attack, i.e., the counterfactual quantum attack, which can steal information by "invisible" photons. This invisible photon can reveal a single-photon detector in the photon path without triggering the detector. Moreover, the photon can identify phase operations applied to itself, thereby stealing information. To defeat this counterfactual quantum attack, we propose a quantum multi-user authorization system. It allows us to precisely control the communication time so that the attack can not be completed in time.

  8. Quantum Sensing and Communications Being Developed for Nanotechnology

    NASA Technical Reports Server (NTRS)

    Nguyen, Quang-Viet; Seibert, Marc A.

    2003-01-01

    An interdisciplinary quantum communications and sensing research effort has been underway at the NASA Glenn Research Center since the summer of 2000. Researchers in the Communications Technology, Instrumentation and Controls, and Propulsion and Turbomachinery Divisions have been working together to study and develop techniques that use the principle of quantum entanglement (QE). This work is supported principally by the Nanotechnology Base R&T program at Glenn. As applied to communications and sensing, QE is an emerging technology that holds promise as a new and innovative way to communicate faster and farther, and to sense, measure, and image environmental properties in ways that are not possible with existing technology. Quantum entangled photons are "inseparable" as described by a wave function formalism. For two entangled photons, the term "inseparable" means that one cannot describe one photon without completely describing the other. This inseparability gives rise to what appears as "spooky," or nonintuitive, behavior because of the quantum nature of the process. For example, two entangled photons of lower energy can be created simultaneously from a single photon of higher energy in a process called spontaneous parametric down-conversion. Our research is focused on the use of polarization-entangled photons generated by passing a high-energy (blue) photon through a nonlinear beta barium borate crystal to generate two red photons that have orthogonal, but entangled, polarization states. Although the actual polarization state of any one photon is not known until it is measured, the act of measuring the polarization of one photon completely determines the polarization state of its twin because of entanglement. This unique relationship between the photons provides extra information about the system. For example, entanglement makes it easy to distinguish entangled photons from other photons impinging on a detector. For many other applications, ranging from quantum

  9. Secure satellite communication using multi-photon tolerant quantum communication protocol

    NASA Astrophysics Data System (ADS)

    Darunkar, Bhagyashri; Punekar, Nikhil; Verma, Pramode K.

    2015-09-01

    This paper proposes and analyzes the potential of a multi-photon tolerant quantum communication protocol to secure satellite communication. For securing satellite communication, quantum cryptography is the only known unconditionally secure method. A number of recent experiments have shown feasibility of satellite-aided global quantum key distribution (QKD) using different methods such as: Use of entangled photon pairs, decoy state methods, and entanglement swapping. The use of single photon in these methods restricts the distance and speed over which quantum cryptography can be applied. Contemporary quantum cryptography protocols like the BB84 and its variants suffer from the limitation of reaching the distances of only Low Earth Orbit (LEO) at the data rates of few kilobits per second. This makes it impossible to develop a general satellite-based secure global communication network using the existing protocols. The method proposed in this paper allows secure communication at the heights of the Medium Earth Orbit (MEO) and Geosynchronous Earth Orbit (GEO) satellites. The benefits of the proposed method are two-fold: First it enables the realization of a secure global communication network based on satellites and second it provides unconditional security for satellite networks at GEO heights. The multi-photon approach discussed in this paper ameliorates the distance and speed issues associated with quantum cryptography through the use of contemporary laser communication (lasercom) devices. This approach can be seen as a step ahead towards global quantum communication.

  10. Fault-tolerant Remote Quantum Entanglement Establishment for Secure Quantum Communications

    NASA Astrophysics Data System (ADS)

    Tsai, Chia-Wei; Lin, Jason

    2016-07-01

    This work presents a strategy for constructing long-distance quantum communications among a number of remote users through collective-noise channel. With the assistance of semi-honest quantum certificate authorities (QCAs), the remote users can share a secret key through fault-tolerant entanglement swapping. The proposed protocol is feasible for large-scale distributed quantum networks with numerous users. Each pair of communicating parties only needs to establish the quantum channels and the classical authenticated channels with his/her local QCA. Thus, it enables any user to communicate freely without point-to-point pre-establishing any communication channels, which is efficient and feasible for practical environments.

  11. Free-space quantum cryptography with quantum and telecom communication channels

    NASA Astrophysics Data System (ADS)

    Toyoshima, Morio; Takayama, Yoshihisa; Klaus, Werner; Kunimori, Hiroo; Fujiwara, Mikio; Sasaki, Masahide

    2008-07-01

    Quantum cryptography is a new technique that uses the laws of physics to transmit information securely. In such systems, the vehicle to transfer quantum information is a single photon. However, the transmission distance is limited by the absorption of photons in an optical fiber in which the maximum demonstrated range is about 100 km. Free-space quantum cryptography between a ground station and a satellite is a way of sending the quantum information further distances than that with optical fibers since there is no birefringence effect in the atmosphere. At the National Institute of Information and Communications Technology (NICT), the laser communication demonstration between the NICT optical ground station and a low earth orbit satellite was successfully conducted in 2006. For such space communication links, free-space quantum cryptography is considered to be an important application in the future. We have developed a prototype system for free-space quantum cryptography using a weak coherent light and a telecom communication channel. The preliminary results are presented.

  12. Experimental Satellite Quantum Communications

    NASA Astrophysics Data System (ADS)

    Vallone, Giuseppe; Bacco, Davide; Dequal, Daniele; Gaiarin, Simone; Luceri, Vincenza; Bianco, Giuseppe; Villoresi, Paolo

    2015-07-01

    Quantum communication (QC), namely, the faithful transmission of generic quantum states, is a key ingredient of quantum information science. Here we demonstrate QC with polarization encoding from space to ground by exploiting satellite corner cube retroreflectors as quantum transmitters in orbit and the Matera Laser Ranging Observatory of the Italian Space Agency in Matera, Italy, as a quantum receiver. The quantum bit error ratio (QBER) has been kept steadily low to a level suitable for several quantum information protocols, as the violation of Bell inequalities or quantum key distribution (QKD). Indeed, by taking data from different satellites, we demonstrate an average value of QBER =4.6 % for a total link duration of 85 s. The mean photon number per pulse μsat leaving the satellites was estimated to be of the order of one. In addition, we propose a fully operational satellite QKD system by exploiting our communication scheme with orbiting retroreflectors equipped with a modulator, a very compact payload. Our scheme paves the way toward the implementation of a QC worldwide network leveraging existing receivers.

  13. Capacity on wireless quantum cellular communication system

    NASA Astrophysics Data System (ADS)

    Zhou, Xiang-Zhen; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-03-01

    Quantum technology is making excellent prospects in future communication networks. Entanglement generation and purification are two major components in quantum networks. Combining these two techniques with classical cellular mobile communication, we proposed a novel wireless quantum cellular(WQC) communication system which is possible to realize commercial mobile quantum communication. In this paper, the architecture and network topology of WQC communication system are discussed, the mathematical model of WQC system is extracted and the serving capacity, indicating the ability to serve customers, is defined and calculated under certain circumstances.

  14. The application of microwave photonic detection in quantum communication

    NASA Astrophysics Data System (ADS)

    Diao, Wenting; Zhuang, Yongyong; Song, Xuerui; Wang, Liujun; Duan, Chongdi

    2018-03-01

    Quantum communication has attracted much attention in recent years, provides an ultimate level of security, and uniquely it is one of the most likely practical quantum technologies at present. In order to realize global coverage of quantum communication networks, not only need the help of satellite to realize wide area quantum communication, need implementation of optical fiber system to realize city to city quantum communication, but also, it is necessary to implement end-to-end quantum communications intercity and wireless quantum communications that can be received by handheld devices. Because of the limitation of application of light in buildings, it needs quantum communication with microwave band to achieve quantum reception of wireless handheld devices. The single microwave photon energy is very low, it is difficult to directly detect, which become a difficulty in microwave quantum detection. This paper summarizes the mode of single microwave photon detection methods and the possibility of application in microwave quantum communication, and promotes the development of quantum communication in microwave band and quantum radar.

  15. Exponential Communication Complexity Advantage from Quantum Superposition of the Direction of Communication

    NASA Astrophysics Data System (ADS)

    Guérin, Philippe Allard; Feix, Adrien; Araújo, Mateus; Brukner, Časlav

    2016-09-01

    In communication complexity, a number of distant parties have the task of calculating a distributed function of their inputs, while minimizing the amount of communication between them. It is known that with quantum resources, such as entanglement and quantum channels, one can obtain significant reductions in the communication complexity of some tasks. In this work, we study the role of the quantum superposition of the direction of communication as a resource for communication complexity. We present a tripartite communication task for which such a superposition allows for an exponential saving in communication, compared to one-way quantum (or classical) communication; the advantage also holds when we allow for protocols with bounded error probability.

  16. Experimental test of single-system steering and application to quantum communication

    NASA Astrophysics Data System (ADS)

    Liu, Zhao-Di; Sun, Yong-Nan; Cheng, Ze-Di; Xu, Xiao-Ye; Zhou, Zong-Quan; Chen, Geng; Li, Chuan-Feng; Guo, Guang-Can

    2017-02-01

    Einstein-Podolsky-Rosen (EPR) steering describes the ability to steer remotely quantum states of an entangled pair by measuring locally one of its particles. Here we report on an experimental demonstration of single-system steering. The application to quantum communication is also investigated. Single-system steering refers to steering of a single d -dimensional quantum system that can be used in a unifying picture to certify the reliability of tasks employed in both quantum communication and quantum computation. In our experiment, high-dimensional quantum states are implemented by encoding polarization and orbital angular momentum of photons with dimensionality of up to 12.

  17. Long distance quantum communication using quantum error correction

    NASA Technical Reports Server (NTRS)

    Gingrich, R. M.; Lee, H.; Dowling, J. P.

    2004-01-01

    We describe a quantum error correction scheme that can increase the effective absorption length of the communication channel. This device can play the role of a quantum transponder when placed in series, or a cyclic quantum memory when inserted in an optical loop.

  18. Fundamental limits of repeaterless quantum communications

    PubMed Central

    Pirandola, Stefano; Laurenza, Riccardo; Ottaviani, Carlo; Banchi, Leonardo

    2017-01-01

    Quantum communications promises reliable transmission of quantum information, efficient distribution of entanglement and generation of completely secure keys. For all these tasks, we need to determine the optimal point-to-point rates that are achievable by two remote parties at the ends of a quantum channel, without restrictions on their local operations and classical communication, which can be unlimited and two-way. These two-way assisted capacities represent the ultimate rates that are reachable without quantum repeaters. Here, by constructing an upper bound based on the relative entropy of entanglement and devising a dimension-independent technique dubbed ‘teleportation stretching', we establish these capacities for many fundamental channels, namely bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels in arbitrary dimension. In particular, we exactly determine the fundamental rate-loss tradeoff affecting any protocol of quantum key distribution. Our findings set the limits of point-to-point quantum communications and provide precise and general benchmarks for quantum repeaters. PMID:28443624

  19. Fundamental limits of repeaterless quantum communications.

    PubMed

    Pirandola, Stefano; Laurenza, Riccardo; Ottaviani, Carlo; Banchi, Leonardo

    2017-04-26

    Quantum communications promises reliable transmission of quantum information, efficient distribution of entanglement and generation of completely secure keys. For all these tasks, we need to determine the optimal point-to-point rates that are achievable by two remote parties at the ends of a quantum channel, without restrictions on their local operations and classical communication, which can be unlimited and two-way. These two-way assisted capacities represent the ultimate rates that are reachable without quantum repeaters. Here, by constructing an upper bound based on the relative entropy of entanglement and devising a dimension-independent technique dubbed 'teleportation stretching', we establish these capacities for many fundamental channels, namely bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels in arbitrary dimension. In particular, we exactly determine the fundamental rate-loss tradeoff affecting any protocol of quantum key distribution. Our findings set the limits of point-to-point quantum communications and provide precise and general benchmarks for quantum repeaters.

  20. Quantum communication complexity of establishing a shared reference frame.

    PubMed

    Rudolph, Terry; Grover, Lov

    2003-11-21

    We discuss the aligning of spatial reference frames from a quantum communication complexity perspective. This enables us to analyze multiple rounds of communication and give several simple examples demonstrating tradeoffs between the number of rounds and the type of communication. Using a distributed variant of a quantum computational algorithm, we give an explicit protocol for aligning spatial axes via the exchange of spin-1/2 particles which makes no use of either exchanged entangled states, or of joint measurements. This protocol achieves a worst-case fidelity for the problem of "direction finding" that is asymptotically equivalent to the optimal average case fidelity achievable via a single forward communication of entangled states.

  1. Free-Space Quantum Communication with a Portable Quantum Memory

    NASA Astrophysics Data System (ADS)

    Namazi, Mehdi; Vallone, Giuseppe; Jordaan, Bertus; Goham, Connor; Shahrokhshahi, Reihaneh; Villoresi, Paolo; Figueroa, Eden

    2017-12-01

    The realization of an elementary quantum network that is intrinsically secure and operates over long distances requires the interconnection of several quantum modules performing different tasks. In this work, we report the realization of a communication network functioning in a quantum regime, consisting of four different quantum modules: (i) a random polarization qubit generator, (ii) a free-space quantum-communication channel, (iii) an ultralow-noise portable quantum memory, and (iv) a qubit decoder, in a functional elementary quantum network possessing all capabilities needed for quantum-information distribution protocols. We create weak coherent pulses at the single-photon level encoding polarization states |H ⟩ , |V ⟩, |D ⟩, and |A ⟩ in a randomized sequence. The random qubits are sent over a free-space link and coupled into a dual-rail room-temperature quantum memory and after storage and retrieval are analyzed in a four-detector polarization analysis akin to the requirements of the BB84 protocol. We also show ultralow noise and fully portable operation, paving the way towards memory-assisted all-environment free-space quantum cryptographic networks.

  2. Quantum communication with coherent states of light

    NASA Astrophysics Data System (ADS)

    Khan, Imran; Elser, Dominique; Dirmeier, Thomas; Marquardt, Christoph; Leuchs, Gerd

    2017-06-01

    Quantum communication offers long-term security especially, but not only, relevant to government and industrial users. It is worth noting that, for the first time in the history of cryptographic encoding, we are currently in the situation that secure communication can be based on the fundamental laws of physics (information theoretical security) rather than on algorithmic security relying on the complexity of algorithms, which is periodically endangered as standard computer technology advances. On a fundamental level, the security of quantum key distribution (QKD) relies on the non-orthogonality of the quantum states used. So even coherent states are well suited for this task, the quantum states that largely describe the light generated by laser systems. Depending on whether one uses detectors resolving single or multiple photon states or detectors measuring the field quadratures, one speaks of, respectively, a discrete- or a continuous-variable description. Continuous-variable QKD with coherent states uses a technology that is very similar to the one employed in classical coherent communication systems, the backbone of today's Internet connections. Here, we review recent developments in this field in two connected regimes: (i) improving QKD equipment by implementing front-end telecom devices and (ii) research into satellite QKD for bridging long distances by building upon existing optical satellite links. This article is part of the themed issue 'Quantum technology for the 21st century'.

  3. Quantum communication with coherent states of light.

    PubMed

    Khan, Imran; Elser, Dominique; Dirmeier, Thomas; Marquardt, Christoph; Leuchs, Gerd

    2017-08-06

    Quantum communication offers long-term security especially, but not only, relevant to government and industrial users. It is worth noting that, for the first time in the history of cryptographic encoding, we are currently in the situation that secure communication can be based on the fundamental laws of physics (information theoretical security) rather than on algorithmic security relying on the complexity of algorithms, which is periodically endangered as standard computer technology advances. On a fundamental level, the security of quantum key distribution (QKD) relies on the non-orthogonality of the quantum states used. So even coherent states are well suited for this task, the quantum states that largely describe the light generated by laser systems. Depending on whether one uses detectors resolving single or multiple photon states or detectors measuring the field quadratures, one speaks of, respectively, a discrete- or a continuous-variable description. Continuous-variable QKD with coherent states uses a technology that is very similar to the one employed in classical coherent communication systems, the backbone of today's Internet connections. Here, we review recent developments in this field in two connected regimes: (i) improving QKD equipment by implementing front-end telecom devices and (ii) research into satellite QKD for bridging long distances by building upon existing optical satellite links.This article is part of the themed issue 'Quantum technology for the 21st century'. © 2017 The Author(s).

  4. Classical noise, quantum noise and secure communication

    NASA Astrophysics Data System (ADS)

    Tannous, C.; Langlois, J.

    2016-01-01

    Secure communication based on message encryption might be performed by combining the message with controlled noise (called pseudo-noise) as performed in spread-spectrum communication used presently in Wi-Fi and smartphone telecommunication systems. Quantum communication based on entanglement is another route for securing communications as demonstrated by several important experiments described in this work. The central role played by the photon in unifying the description of classical and quantum noise as major ingredients of secure communication systems is highlighted and described on the basis of the classical and quantum fluctuation dissipation theorems.

  5. Recent progress of quantum communication in China (Conference Presentation)

    NASA Astrophysics Data System (ADS)

    Zhang, Qiang

    2016-04-01

    Quantum communication, based on the quantum physics, can provide information theoretical security. Building a global quantum network is one ultimate goal for the research of quantum information. Here, this talk will review the progress for quantum communication in China, including quantum key distribution over metropolitan area with untrustful relay, field test of quantum entanglement swapping over metropolitan network, the 2000 km quantum key distribution main trunk line, and satellite based quantum communication.

  6. Quantum Communications Systems

    DTIC Science & Technology

    2012-09-21

    metrology practical. The strategy was to develop robust photonic quantum states and sensors serving as an archetype for loss-tolerant information...communications and metrology. Our strategy consisted of developing robust photonic quantum states and sensors serving as an archetype for loss-tolerant...developed atomic memories in caesium vapour, based on a stimulated Raman transition, that have demonstrated a TBP greater than 1000 and are uniquely suited

  7. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    NASA Astrophysics Data System (ADS)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  8. Optimal architectures for long distance quantum communication.

    PubMed

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D; Jiang, Liang

    2016-02-15

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥ 1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances.

  9. Optimal architectures for long distance quantum communication

    PubMed Central

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D.; Jiang, Liang

    2016-01-01

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances. PMID:26876670

  10. Optimal architectures for long distance quantum communication

    NASA Astrophysics Data System (ADS)

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D.; Jiang, Liang

    2016-02-01

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances.

  11. Photonic channels for quantum communication

    PubMed

    van Enk SJ; Cirac; Zoller

    1998-01-09

    A general photonic channel for quantum communication is defined. By means of local quantum computing with a few auxiliary atoms, this channel can be reduced to one with effectively less noise. A scheme based on quantum interference is proposed that iteratively improves the fidelity of distant entangled particles.

  12. A universal quantum information processor for scalable quantum communication and networks

    PubMed Central

    Yang, Xihua; Xue, Bolin; Zhang, Junxiang; Zhu, Shiyao

    2014-01-01

    Entanglement provides an essential resource for quantum computation, quantum communication, and quantum networks. How to conveniently and efficiently realize the generation, distribution, storage, retrieval, and control of multipartite entanglement is the basic requirement for realistic quantum information processing. Here, we present a theoretical proposal to efficiently and conveniently achieve a universal quantum information processor (QIP) via atomic coherence in an atomic ensemble. The atomic coherence, produced through electromagnetically induced transparency (EIT) in the Λ-type configuration, acts as the QIP and has full functions of quantum beam splitter, quantum frequency converter, quantum entangler, and quantum repeater. By employing EIT-based nondegenerate four-wave mixing processes, the generation, exchange, distribution, and manipulation of light-light, atom-light, and atom-atom multipartite entanglement can be efficiently and flexibly achieved in a deterministic way with only coherent light fields. This method greatly facilitates the operations in quantum information processing, and holds promising applications in realistic scalable quantum communication and quantum networks. PMID:25316514

  13. Towards quantum communications in free-space seawater.

    PubMed

    Ji, Ling; Gao, Jun; Yang, Ai-Lin; Feng, Zhen; Lin, Xiao-Feng; Li, Zhong-Gen; Jin, Xian-Min

    2017-08-21

    Long-distance quantum channels capable of transferring quantum states faithfully for unconditionally secure quantum communication have been so far confirmed to be feasible in both fiber and free-space air. However, it remains unclear whether seawater, which covers more than 70% of the earth, can also be utilized, leaving global quantum communication incomplete. Here we experimentally demonstrate that polarization quantum states including general qubits of single photon and entangled states can survive well after travelling through seawater. We perform experiments with seawater collected over a range of 36 kilometers in the Yellow Sea. For single photons at 405 nm in a blue-green window, we obtain an average process fidelity above 98%. For entangled photons at 810nm, albeit very high loss, we observe the violation of Bell inequality with 33 standard deviations. Our results confirm the feasibility of a seawater quantum channel, representing the first step towards underwater quantum communication.

  14. Progress on Ultra-Dense Quantum Communication Using Integrated Photonic Architecture

    DTIC Science & Technology

    2012-05-09

    REPORT Progress on Ultra-Dense Quantum Communication Using Integrated Photonic Architecture 14. ABSTRACT 16. SECURITY CLASSIFICATION OF: The goal of...including the development of a large-alphabet quantum key distribution protocol that uses measurements in mutually unbiased bases. 1. REPORT DATE (DD-MM... quantum information, integrated optics, photonic integrated chip Dirk Englund, Karl Berggren, Jeffrey Shapiro, Chee Wei Wong, Franco Wong, and Gregory

  15. Semi-quantum Secure Direct Communication Scheme Based on Bell States

    NASA Astrophysics Data System (ADS)

    Xie, Chen; Li, Lvzhou; Situ, Haozhen; He, Jianhao

    2018-06-01

    Recently, the idea of semi-quantumness has been often used in designing quantum cryptographic schemes, which allows some of the participants of a quantum cryptographic scheme to remain classical. One of the reasons why this idea is popular is that it allows a quantum information processing task to be accomplished by using quantum resources as few as possible. In this paper, we extend the idea to quantum secure direct communication(QSDC) by proposing a semi-quantum secure direct communication scheme. In the scheme, the message sender, Alice, encodes each bit into a Bell state |φ+> = 1/{√2}(|00> +|11> ) or |{Ψ }+> = 1/{√ 2}(|01> +|10> ), and the message receiver, Bob, who is classical in the sense that he can either let the qubit he received reflect undisturbed, or measure the qubit in the computational basis |0>, |1> and then resend it in the state he found. Moreover, the security analysis of our scheme is also given.

  16. Polarization tracking system for free-space optical communication, including quantum communication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nordholt, Jane Elizabeth; Newell, Raymond Thorson; Peterson, Charles Glen

    Quantum communication transmitters include beacon lasers that transmit a beacon optical signal in a predetermined state of polarization such as one of the states of polarization of a quantum communication basis. Changes in the beacon polarization are detected at a receiver, and a retarder is adjusted so that the states of polarization in a received quantum communication optical signal are matched to basis polarizations. The beacon and QC signals can be at different wavelengths so that the beacon does not interfere with detection and decoding of the QC optical signal.

  17. Enhancing robustness of multiparty quantum correlations using weak measurement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Singh, Uttam, E-mail: uttamsingh@hri.res.in; Mishra, Utkarsh, E-mail: utkarsh@hri.res.in; Dhar, Himadri Shekhar, E-mail: dhar.himadri@gmail.com

    Multipartite quantum correlations are important resources for the development of quantum information and computation protocols. However, the resourcefulness of multipartite quantum correlations in practical settings is limited by its fragility under decoherence due to environmental interactions. Though there exist protocols to protect bipartite entanglement under decoherence, the implementation of such protocols for multipartite quantum correlations has not been sufficiently explored. Here, we study the effect of local amplitude damping channel on the generalized Greenberger–Horne–Zeilinger state, and use a protocol of optimal reversal quantum weak measurement to protect the multipartite quantum correlations. We observe that the weak measurement reversal protocol enhancesmore » the robustness of multipartite quantum correlations. Further it increases the critical damping value that corresponds to entanglement sudden death. To emphasize the efficacy of the technique in protection of multipartite quantum correlation, we investigate two proximately related quantum communication tasks, namely, quantum teleportation in a one sender, many receivers setting and multiparty quantum information splitting, through a local amplitude damping channel. We observe an increase in the average fidelity of both the quantum communication tasks under the weak measurement reversal protocol. The method may prove beneficial, for combating external interactions, in other quantum information tasks using multipartite resources. - Highlights: • Extension of weak measurement reversal scheme to protect multiparty quantum correlations. • Protection of multiparty quantum correlation under local amplitude damping noise. • Enhanced fidelity of quantum teleportation in one sender and many receivers setting. • Enhanced fidelity of quantum information splitting protocol.« less

  18. Long distance quantum communication with quantum Reed-Solomon codes

    NASA Astrophysics Data System (ADS)

    Muralidharan, Sreraman; Zou, Chang-Ling; Li, Linshu; Jiang, Liang; Jianggroup Team

    We study the construction of quantum Reed Solomon codes from classical Reed Solomon codes and show that they achieve the capacity of quantum erasure channel for multi-level quantum systems. We extend the application of quantum Reed Solomon codes to long distance quantum communication, investigate the local resource overhead needed for the functioning of one-way quantum repeaters with these codes, and numerically identify the parameter regime where these codes perform better than the known quantum polynomial codes and quantum parity codes . Finally, we discuss the implementation of these codes into time-bin photonic states of qubits and qudits respectively, and optimize the performance for one-way quantum repeaters.

  19. Quantum counterfactual communication without a weak trace

    NASA Astrophysics Data System (ADS)

    Arvidsson-Shukur, D. R. M.; Barnes, C. H. W.

    2016-12-01

    The classical theories of communication rely on the assumption that there has to be a flow of particles from Bob to Alice in order for him to send a message to her. We develop a quantum protocol that allows Alice to perceive Bob's message "counterfactually"; that is, without Alice receiving any particles that have interacted with Bob. By utilizing a setup built on results from interaction-free measurements, we outline a communication protocol whereby the information travels in the opposite direction of the emitted particles. In comparison to previous attempts on such protocols, this one is such that a weak measurement at the message source would not leave a weak trace that could be detected by Alice's receiver. While some interaction-free schemes require a large number of carefully aligned beam splitters, our protocol is realizable with two or more beam splitters. We demonstrate this protocol by numerically solving the time-dependent Schrödinger equation for a Hamiltonian that implements this quantum counterfactual phenomenon.

  20. Practical secure quantum communications

    NASA Astrophysics Data System (ADS)

    Diamanti, Eleni

    2015-05-01

    We review recent advances in the field of quantum cryptography, focusing in particular on practical implementations of two central protocols for quantum network applications, namely key distribution and coin flipping. The former allows two parties to share secret messages with information-theoretic security, even in the presence of a malicious eavesdropper in the communication channel, which is impossible with classical resources alone. The latter enables two distrustful parties to agree on a random bit, again with information-theoretic security, and with a cheating probability lower than the one that can be reached in a classical scenario. Our implementations rely on continuous-variable technology for quantum key distribution and on a plug and play discrete-variable system for coin flipping, and necessitate a rigorous security analysis adapted to the experimental schemes and their imperfections. In both cases, we demonstrate the protocols with provable security over record long distances in optical fibers and assess the performance of our systems as well as their limitations. The reported advances offer a powerful toolbox for practical applications of secure communications within future quantum networks.

  1. Dimensional discontinuity in quantum communication complexity at dimension seven

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Pawłowski, Marcin; Żukowski, Marek; Bourennane, Mohamed

    2017-02-01

    Entanglement-assisted classical communication and transmission of a quantum system are the two quantum resources for information processing. Many information tasks can be performed using either quantum resource. However, this equivalence is not always present since entanglement-assisted classical communication is sometimes known to be the better performing resource. Here, we show not only the opposite phenomenon, that there exist tasks for which transmission of a quantum system is a more powerful resource than entanglement-assisted classical communication, but also that such phenomena can have a surprisingly strong dependence on the dimension of Hilbert space. We introduce a family of communication complexity problems parametrized by the dimension of Hilbert space and study the performance of each quantum resource. Under an additional assumption of a linear strategy for the receiving party, we find that for low dimensions the two resources perform equally well, whereas for dimension seven and above the equivalence is suddenly broken and transmission of a quantum system becomes more powerful than entanglement-assisted classical communication. Moreover, we find that transmission of a quantum system may even outperform classical communication assisted by the stronger-than-quantum correlations obtained from the principle of macroscopic locality.

  2. Classical and quantum communication without a shared reference frame.

    PubMed

    Bartlett, Stephen D; Rudolph, Terry; Spekkens, Robert W

    2003-07-11

    We show that communication without a shared reference frame is possible using entangled states. Both classical and quantum information can be communicated with perfect fidelity without a shared reference frame at a rate that asymptotically approaches one classical bit or one encoded qubit per transmitted qubit. We present an optical scheme to communicate classical bits without a shared reference frame using entangled photon pairs and linear optical Bell state measurements.

  3. Exploring the boundaries of quantum mechanics: advances in satellite quantum communications.

    PubMed

    Agnesi, Costantino; Vedovato, Francesco; Schiavon, Matteo; Dequal, Daniele; Calderaro, Luca; Tomasin, Marco; Marangon, Davide G; Stanco, Andrea; Luceri, Vincenza; Bianco, Giuseppe; Vallone, Giuseppe; Villoresi, Paolo

    2018-07-13

    Recent interest in quantum communications has stimulated great technological progress in satellite quantum technologies. These advances have rendered the aforesaid technologies mature enough to support the realization of experiments that test the foundations of quantum theory at unprecedented scales and in the unexplored space environment. Such experiments, in fact, could explore the boundaries of quantum theory and may provide new insights to investigate phenomena where gravity affects quantum objects. Here, we review recent results in satellite quantum communications and discuss possible phenomena that could be observable with current technologies. Furthermore, stressing the fact that space represents an incredible resource to realize new experiments aimed at highlighting some physical effects, we challenge the community to propose new experiments that unveil the interplay between quantum mechanics and gravity that could be realizable in the near future.This article is part of a discussion meeting issue 'Foundations of quantum mechanics and their impact on contemporary society'. © 2018 The Author(s).

  4. Implementation of generalized quantum measurements: Superadditive quantum coding, accessible information extraction, and classical capacity limit

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Takeoka, Masahiro; Fujiwara, Mikio; Mizuno, Jun

    2004-05-01

    Quantum-information theory predicts that when the transmission resource is doubled in quantum channels, the amount of information transmitted can be increased more than twice by quantum-channel coding technique, whereas the increase is at most twice in classical information theory. This remarkable feature, the superadditive quantum-coding gain, can be implemented by appropriate choices of code words and corresponding quantum decoding which requires a collective quantum measurement. Recently, an experimental demonstration was reported [M. Fujiwara et al., Phys. Rev. Lett. 90, 167906 (2003)]. The purpose of this paper is to describe our experiment in detail. Particularly, a design strategy of quantum-collective decodingmore » in physical quantum circuits is emphasized. We also address the practical implication of the gain on communication performance by introducing the quantum-classical hybrid coding scheme. We show how the superadditive quantum-coding gain, even in a small code length, can boost the communication performance of conventional coding techniques.« less

  5. Probabilistic direct counterfactual quantum communication

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng

    2017-02-01

    It is striking that the quantum Zeno effect can be used to launch a direct counterfactual communication between two spatially separated parties, Alice and Bob. So far, existing protocols of this type only provide a deterministic counterfactual communication service. However, this counterfactuality should be payed at a price. Firstly, the transmission time is much longer than a classical transmission costs. Secondly, the chained-cycle structure makes them more sensitive to channel noises. Here, we extend the idea of counterfactual communication, and present a probabilistic-counterfactual quantum communication protocol, which is proved to have advantages over the deterministic ones. Moreover, the presented protocol could evolve to a deterministic one solely by adjusting the parameters of the beam splitters. Project supported by the National Natural Science Foundation of China (Grant No. 61300203).

  6. Hybrid architecture for encoded measurement-based quantum computation

    PubMed Central

    Zwerger, M.; Briegel, H. J.; Dür, W.

    2014-01-01

    We present a hybrid scheme for quantum computation that combines the modular structure of elementary building blocks used in the circuit model with the advantages of a measurement-based approach to quantum computation. We show how to construct optimal resource states of minimal size to implement elementary building blocks for encoded quantum computation in a measurement-based way, including states for error correction and encoded gates. The performance of the scheme is determined by the quality of the resource states, where within the considered error model a threshold of the order of 10% local noise per particle for fault-tolerant quantum computation and quantum communication. PMID:24946906

  7. Controlled Bidirectional Quantum Secure Direct Communication

    PubMed Central

    Chou, Yao-Hsin; Lin, Yu-Ting; Zeng, Guo-Jyun; Lin, Fang-Jhu; Chen, Chi-Yuan

    2014-01-01

    We propose a novel protocol for controlled bidirectional quantum secure communication based on a nonlocal swap gate scheme. Our proposed protocol would be applied to a system in which a controller (supervisor/Charlie) controls the bidirectional communication with quantum information or secret messages between legitimate users (Alice and Bob). In this system, the legitimate users must obtain permission from the controller in order to exchange their respective quantum information or secret messages simultaneously; the controller is unable to obtain any quantum information or secret messages from the decoding process. Moreover, the presence of the controller also avoids the problem of one legitimate user receiving the quantum information or secret message before the other, and then refusing to help the other user decode the quantum information or secret message. Our proposed protocol is aimed at protecting against external and participant attacks on such a system, and the cost of transmitting quantum bits using our protocol is less than that achieved in other studies. Based on the nonlocal swap gate scheme, the legitimate users exchange their quantum information or secret messages without transmission in a public channel, thus protecting against eavesdroppers stealing the secret messages. PMID:25006596

  8. Expected number of quantum channels in quantum networks.

    PubMed

    Chen, Xi; Wang, He-Ming; Ji, Dan-Tong; Mu, Liang-Zhu; Fan, Heng

    2015-07-15

    Quantum communication between nodes in quantum networks plays an important role in quantum information processing. Here, we proposed the use of the expected number of quantum channels as a measure of the efficiency of quantum communication for quantum networks. This measure quantified the amount of quantum information that can be teleported between nodes in a quantum network, which differs from classical case in that the quantum channels will be consumed if teleportation is performed. We further demonstrated that the expected number of quantum channels represents local correlations depicted by effective circles. Significantly, capacity of quantum communication of quantum networks quantified by ENQC is independent of distance for the communicating nodes, if the effective circles of communication nodes are not overlapped. The expected number of quantum channels can be enhanced through transformations of the lattice configurations of quantum networks via entanglement swapping. Our results can shed lights on the study of quantum communication in quantum networks.

  9. Expected number of quantum channels in quantum networks

    PubMed Central

    Chen, Xi; Wang, He-Ming; Ji, Dan-Tong; Mu, Liang-Zhu; Fan, Heng

    2015-01-01

    Quantum communication between nodes in quantum networks plays an important role in quantum information processing. Here, we proposed the use of the expected number of quantum channels as a measure of the efficiency of quantum communication for quantum networks. This measure quantified the amount of quantum information that can be teleported between nodes in a quantum network, which differs from classical case in that the quantum channels will be consumed if teleportation is performed. We further demonstrated that the expected number of quantum channels represents local correlations depicted by effective circles. Significantly, capacity of quantum communication of quantum networks quantified by ENQC is independent of distance for the communicating nodes, if the effective circles of communication nodes are not overlapped. The expected number of quantum channels can be enhanced through transformations of the lattice configurations of quantum networks via entanglement swapping. Our results can shed lights on the study of quantum communication in quantum networks. PMID:26173556

  10. Quantum communication and information processing

    NASA Astrophysics Data System (ADS)

    Beals, Travis Roland

    Quantum computers enable dramatically more efficient algorithms for solving certain classes of computational problems, but, in doing so, they create new problems. In particular, Shor's Algorithm allows for efficient cryptanalysis of many public-key cryptosystems. As public key cryptography is a critical component of present-day electronic commerce, it is crucial that a working, secure replacement be found. Quantum key distribution (QKD), first developed by C.H. Bennett and G. Brassard, offers a partial solution, but many challenges remain, both in terms of hardware limitations and in designing cryptographic protocols for a viable large-scale quantum communication infrastructure. In Part I, I investigate optical lattice-based approaches to quantum information processing. I look at details of a proposal for an optical lattice-based quantum computer, which could potentially be used for both quantum communications and for more sophisticated quantum information processing. In Part III, I propose a method for converting and storing photonic quantum bits in the internal state of periodically-spaced neutral atoms by generating and manipulating a photonic band gap and associated defect states. In Part II, I present a cryptographic protocol which allows for the extension of present-day QKD networks over much longer distances without the development of new hardware. I also present a second, related protocol which effectively solves the authentication problem faced by a large QKD network, thus making QKD a viable, information-theoretic secure replacement for public key cryptosystems.

  11. Optimal Measurements for Simultaneous Quantum Estimation of Multiple Phases

    NASA Astrophysics Data System (ADS)

    Pezzè, Luca; Ciampini, Mario A.; Spagnolo, Nicolò; Humphreys, Peter C.; Datta, Animesh; Walmsley, Ian A.; Barbieri, Marco; Sciarrino, Fabio; Smerzi, Augusto

    2017-09-01

    A quantum theory of multiphase estimation is crucial for quantum-enhanced sensing and imaging and may link quantum metrology to more complex quantum computation and communication protocols. In this Letter, we tackle one of the key difficulties of multiphase estimation: obtaining a measurement which saturates the fundamental sensitivity bounds. We derive necessary and sufficient conditions for projective measurements acting on pure states to saturate the ultimate theoretical bound on precision given by the quantum Fisher information matrix. We apply our theory to the specific example of interferometric phase estimation using photon number measurements, a convenient choice in the laboratory. Our results thus introduce concepts and methods relevant to the future theoretical and experimental development of multiparameter estimation.

  12. Measurement-device-independent quantum communication with an untrusted source

    NASA Astrophysics Data System (ADS)

    Xu, Feihu

    2015-07-01

    Measurement-device-independent quantum key distribution (MDI-QKD) can provide enhanced security compared to traditional QKD, and it constitutes an important framework for a quantum network with an untrusted network server. Still, a key assumption in MDI-QKD is that the sources are trusted. We propose here a MDI quantum network with a single untrusted source. We have derived a complete proof of the unconditional security of MDI-QKD with an untrusted source. Using simulations, we have considered various real-life imperfections in its implementation, and the simulation results show that MDI-QKD with an untrusted source provides a key generation rate that is close to the rate of initial MDI-QKD in the asymptotic setting. Our work proves the feasibility of the realization of a quantum network. The network users need only low-cost modulation devices, and they can share both an expensive detector and a complicated laser provided by an untrusted network server.

  13. Direct counterfactual communication via quantum Zeno effect

    NASA Astrophysics Data System (ADS)

    Cao, Yuan; Li, Yu-Huai; Cao, Zhu; Yin, Juan; Chen, Yu-Ao; Yin, Hua-Lei; Chen, Teng-Yun; Ma, Xiongfeng; Peng, Cheng-Zhi; Pan, Jian-Wei

    2017-05-01

    Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics—wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect.

  14. Direct counterfactual communication via quantum Zeno effect.

    PubMed

    Cao, Yuan; Li, Yu-Huai; Cao, Zhu; Yin, Juan; Chen, Yu-Ao; Yin, Hua-Lei; Chen, Teng-Yun; Ma, Xiongfeng; Peng, Cheng-Zhi; Pan, Jian-Wei

    2017-05-09

    Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics-wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect.

  15. Quantum communications system with integrated photonic devices

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nordholt, Jane E.; Peterson, Charles Glen; Newell, Raymond Thorson

    Security is increased in quantum communication (QC) systems lacking a true single-photon laser source by encoding a transmitted optical signal with two or more decoy-states. A variable attenuator or amplitude modulator randomly imposes average photon values onto the optical signal based on data input and the predetermined decoy-states. By measuring and comparing photon distributions for a received QC signal, a single-photon transmittance is estimated. Fiber birefringence is compensated by applying polarization modulation. A transmitter can be configured to transmit in conjugate polarization bases whose states of polarization (SOPs) can be represented as equidistant points on a great circle on themore » Poincare sphere so that the received SOPs are mapped to equidistant points on a great circle and routed to corresponding detectors. Transmitters are implemented in quantum communication cards and can be assembled from micro-optical components, or transmitter components can be fabricated as part of a monolithic or hybrid chip-scale circuit.« less

  16. Communications: quantum teleportation across the Danube.

    PubMed

    Ursin, Rupert; Jennewein, Thomas; Aspelmeyer, Markus; Kaltenbaek, Rainer; Lindenthal, Michael; Walther, Philip; Zeilinger, Anton

    2004-08-19

    Efficient long-distance quantum teleportation is crucial for quantum communication and quantum networking schemes. Here we describe the high-fidelity teleportation of photons over a distance of 600 metres across the River Danube in Vienna, with the optimal efficiency that can be achieved using linear optics. Our result is a step towards the implementation of a quantum repeater, which will enable pure entanglement to be shared between distant parties in a public environment and eventually on a worldwide scale.

  17. Optical communication with two-photon coherent stages. I - Quantum-state propagation and quantum-noise reduction

    NASA Technical Reports Server (NTRS)

    Yuen, H. P.; Shapiro, J. H.

    1978-01-01

    To determine the ultimate performance limitations imposed by quantum effects, it is also essential to consider optimum quantum-state generation. Certain 'generalized' coherent states of the radiation field possess novel quantum noise characteristics that offer the potential for greatly improved optical communications. These states have been called two-photon coherent states because they can be generated, in principle, by stimulated two-photon processes. The use of two-photon coherent state (TCS) radiation in free-space optical communications is considered. A simple theory of quantum state propagation is developed. The theory provides the basis for representing the free-space channel in a quantum-mechanical form convenient for communication analysis. The new theory is applied to TCS radiation.

  18. Long-distance quantum communication with atomic ensembles and linear optics.

    PubMed

    Duan, L M; Lukin, M D; Cirac, J I; Zoller, P

    2001-11-22

    Quantum communication holds promise for absolutely secure transmission of secret messages and the faithful transfer of unknown quantum states. Photonic channels appear to be very attractive for the physical implementation of quantum communication. However, owing to losses and decoherence in the channel, the communication fidelity decreases exponentially with the channel length. Here we describe a scheme that allows the implementation of robust quantum communication over long lossy channels. The scheme involves laser manipulation of atomic ensembles, beam splitters, and single-photon detectors with moderate efficiencies, and is therefore compatible with current experimental technology. We show that the communication efficiency scales polynomially with the channel length, and hence the scheme should be operable over very long distances.

  19. Quantum CSMA/CD Synchronous Communication Protocol with Entanglement

    NASA Astrophysics Data System (ADS)

    Zhou, Nanrun; Zeng, Binyang; Gong, Lihua

    By utilizing the characteristics of quantum entanglement, a quantum synchronous communication protocol for Carrier Sense Multiple Access with Collision Detection (CSMA/CD) is presented. The proposed protocol divides the link into the busy time and leisure one, where the data frames are sent via classical channels and the distribution of quantum entanglement is supposed to be completed at leisure time and the quantum acknowledge frames are sent via quantum entanglement channels. The time span between two successfully delivered messages can be significantly reduced in this proposed protocol. It is shown that the performance of the CSMA/CD protocol can be improved significantly since the collision can be reduced to a certain extent. The proposed protocol has great significance in quantum communication.

  20. Direct counterfactual communication via quantum Zeno effect

    PubMed Central

    Cao, Yuan; Li, Yu-Huai; Cao, Zhu; Yin, Juan; Chen, Yu-Ao; Yin, Hua-Lei; Chen, Teng-Yun; Ma, Xiongfeng; Peng, Cheng-Zhi; Pan, Jian-Wei

    2017-01-01

    Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics—wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect. PMID:28442568

  1. Bounds on quantum communication via Newtonian gravity

    NASA Astrophysics Data System (ADS)

    Kafri, D.; Milburn, G. J.; Taylor, J. M.

    2015-01-01

    Newtonian gravity yields specific observable consequences, the most striking of which is the emergence of a 1/{{r}2} force. In so far as communication can arise via such interactions between distant particles, we can ask what would be expected for a theory of gravity that only allows classical communication. Many heuristic suggestions for gravity-induced decoherence have this restriction implicitly or explicitly in their construction. Here we show that communication via a 1/{{r}2} force has a minimum noise induced in the system when the communication cannot convey quantum information, in a continuous time analogue to Bell's inequalities. Our derived noise bounds provide tight constraints from current experimental results on any theory of gravity that does not allow quantum communication.

  2. Quantum coordinated multi-point communication based on entanglement swapping

    NASA Astrophysics Data System (ADS)

    Du, Gang; Shang, Tao; Liu, Jian-wei

    2017-05-01

    In a quantum network, adjacent nodes can communicate with each other point to point by using pre-shared Einsten-Podolsky-Rosen (EPR) pairs, and furthermore remote nodes can establish entanglement channels by using quantum routing among intermediate nodes. However, with the rapid development of quantum networks, the demand of various message transmission among nodes inevitably emerges. In order to realize this goal and extend quantum networks, we propose a quantum coordinated multi-point communication scheme based on entanglement swapping. The scheme takes full advantage of EPR pairs between adjacent nodes and performs multi-party entanglement swapping to transmit messages. Considering various demands of communication, all nodes work cooperatively to realize different message transmission modes, including one to many, many to one and one to some. Scheme analysis shows that the proposed scheme can flexibly organize a coordinated group and efficiently use EPR resources, while it meets basic security requirement under the condition of coordinated communication.

  3. An Introduction to Quantum Communications Networks; Or, how shall we communicate in the quantum era?

    NASA Astrophysics Data System (ADS)

    Razavi, Mohsen

    2018-05-01

    This book fills a gap between experts and non-experts in the field by providing readers with the basic tools to understand the latest developments in quantum communications and its future directions. With the fast pace of developments in quantum technologies, it is more necessary than ever to make the new generation of students in science/engineering familiar with the key ideas behind such disruptive systems. This book describes key applications for quantum networks; local, metropolitan, and global networks; and the industrial outlook for the field.

  4. Necessary and sufficient optimality conditions for classical simulations of quantum communication processes

    NASA Astrophysics Data System (ADS)

    Montina, Alberto; Wolf, Stefan

    2014-07-01

    We consider the process consisting of preparation, transmission through a quantum channel, and subsequent measurement of quantum states. The communication complexity of the channel is the minimal amount of classical communication required for classically simulating it. Recently, we reduced the computation of this quantity to a convex minimization problem with linear constraints. Every solution of the constraints provides an upper bound on the communication complexity. In this paper, we derive the dual maximization problem of the original one. The feasible points of the dual constraints, which are inequalities, give lower bounds on the communication complexity, as illustrated with an example. The optimal values of the two problems turn out to be equal (zero duality gap). By this property, we provide necessary and sufficient conditions for optimality in terms of a set of equalities and inequalities. We use these conditions and two reasonable but unproven hypotheses to derive the lower bound n ×2n -1 for a noiseless quantum channel with capacity equal to n qubits. This lower bound can have interesting consequences in the context of the recent debate on the reality of the quantum state.

  5. Measurement-device-independent entanglement-based quantum key distribution

    NASA Astrophysics Data System (ADS)

    Yang, Xiuqing; Wei, Kejin; Ma, Haiqiang; Sun, Shihai; Liu, Hongwei; Yin, Zhenqiang; Li, Zuohan; Lian, Shibin; Du, Yungang; Wu, Lingan

    2016-05-01

    We present a quantum key distribution protocol in a model in which the legitimate users gather statistics as in the measurement-device-independent entanglement witness to certify the sources and the measurement devices. We show that the task of measurement-device-independent quantum communication can be accomplished based on monogamy of entanglement, and it is fairly loss tolerate including source and detector flaws. We derive a tight bound for collective attacks on the Holevo information between the authorized parties and the eavesdropper. Then with this bound, the final secret key rate with the source flaws can be obtained. The results show that long-distance quantum cryptography over 144 km can be made secure using only standard threshold detectors.

  6. Clean Quantum and Classical Communication Protocols.

    PubMed

    Buhrman, Harry; Christandl, Matthias; Perry, Christopher; Zuiddam, Jeroen

    2016-12-02

    By how much must the communication complexity of a function increase if we demand that the parties not only correctly compute the function but also return all registers (other than the one containing the answer) to their initial states at the end of the communication protocol? Protocols that achieve this are referred to as clean and the associated cost as the clean communication complexity. Here we present clean protocols for calculating the inner product of two n-bit strings, showing that (in the absence of preshared entanglement) at most n+3 qubits or n+O(sqrt[n]) bits of communication are required. The quantum protocol provides inspiration for obtaining the optimal method to implement distributed cnot gates in parallel while minimizing the amount of quantum communication. For more general functions, we show that nearly all Boolean functions require close to 2n bits of classical communication to compute and close to n qubits if the parties have access to preshared entanglement. Both of these values are maximal for their respective paradigms.

  7. Secure communications using quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1997-08-01

    The secure distribution of the secret random bit sequences known as {open_quotes}key{close_quotes} material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is an emerging technology for secure key distribution with single-photon transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). We have developed experimental quantum cryptography systems based on the transmission of non-orthogonal single-photon states to generate shared key material over multi-kilometer optical fiber paths and over line-of-sight links. In both cases, key material is built up using the transmission of a single-photon per bit ofmore » an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. In our optical fiber experiment we have performed quantum key distribution over 24-km of underground optical fiber using single-photon interference states, demonstrating that secure, real-time key generation over {open_quotes}open{close_quotes} multi-km node-to-node optical fiber communications links is possible. We have also constructed a quantum key distribution system for free-space, line-of-sight transmission using single-photon polarization states, which is currently undergoing laboratory testing. 7 figs.« less

  8. Quantum communication for satellite-to-ground networks with partially entangled states

    NASA Astrophysics Data System (ADS)

    Chen, Na; Quan, Dong-Xiao; Pei, Chang-Xing; Yang-Hong

    2015-02-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. Project supported by the National Natural Science Foundation of China (Grant Nos. 61072067 and 61372076), the 111 Project (Grant No. B08038), the Fund from the State Key Laboratory of Integrated Services Networks (Grant No. ISN 1001004), and the Fundamental Research Funds for the Central Universities (Grant Nos. K5051301059 and K5051201021).

  9. Quantum Communication Using Coherent Rejection Sampling

    NASA Astrophysics Data System (ADS)

    Anshu, Anurag; Devabathini, Vamsi Krishna; Jain, Rahul

    2017-09-01

    Compression of a message up to the information it carries is key to many tasks involved in classical and quantum information theory. Schumacher [B. Schumacher, Phys. Rev. A 51, 2738 (1995), 10.1103/PhysRevA.51.2738] provided one of the first quantum compression schemes and several more general schemes have been developed ever since [M. Horodecki, J. Oppenheim, and A. Winter, Commun. Math. Phys. 269, 107 (2007); , 10.1007/s00220-006-0118-xI. Devetak and J. Yard, Phys. Rev. Lett. 100, 230501 (2008); , 10.1103/PhysRevLett.100.230501A. Abeyesinghe, I. Devetak, P. Hayden, and A. Winter, Proc. R. Soc. A 465, 2537 (2009), 10.1098/rspa.2009.0202]. However, the one-shot characterization of these quantum tasks is still under development, and often lacks a direct connection with analogous classical tasks. Here we show a new technique for the compression of quantum messages with the aid of entanglement. We devise a new tool that we call the convex split lemma, which is a coherent quantum analogue of the widely used rejection sampling procedure in classical communication protocols. As a consequence, we exhibit new explicit protocols with tight communication cost for quantum state merging, quantum state splitting, and quantum state redistribution (up to a certain optimization in the latter case). We also present a port-based teleportation scheme which uses a fewer number of ports in the presence of information about input.

  10. Optimal approach to quantum communication using dynamic programming.

    PubMed

    Jiang, Liang; Taylor, Jacob M; Khaneja, Navin; Lukin, Mikhail D

    2007-10-30

    Reliable preparation of entanglement between distant systems is an outstanding problem in quantum information science and quantum communication. In practice, this has to be accomplished by noisy channels (such as optical fibers) that generally result in exponential attenuation of quantum signals at large distances. A special class of quantum error correction protocols, quantum repeater protocols, can be used to overcome such losses. In this work, we introduce a method for systematically optimizing existing protocols and developing more efficient protocols. Our approach makes use of a dynamic programming-based searching algorithm, the complexity of which scales only polynomially with the communication distance, letting us efficiently determine near-optimal solutions. We find significant improvements in both the speed and the final-state fidelity for preparing long-distance entangled states.

  11. Quantum Communication Using Coherent Rejection Sampling.

    PubMed

    Anshu, Anurag; Devabathini, Vamsi Krishna; Jain, Rahul

    2017-09-22

    Compression of a message up to the information it carries is key to many tasks involved in classical and quantum information theory. Schumacher [B. Schumacher, Phys. Rev. A 51, 2738 (1995)PLRAAN1050-294710.1103/PhysRevA.51.2738] provided one of the first quantum compression schemes and several more general schemes have been developed ever since [M. Horodecki, J. Oppenheim, and A. Winter, Commun. Math. Phys. 269, 107 (2007); CMPHAY0010-361610.1007/s00220-006-0118-xI. Devetak and J. Yard, Phys. Rev. Lett. 100, 230501 (2008); PRLTAO0031-900710.1103/PhysRevLett.100.230501A. Abeyesinghe, I. Devetak, P. Hayden, and A. Winter, Proc. R. Soc. A 465, 2537 (2009)PRLAAZ1364-502110.1098/rspa.2009.0202]. However, the one-shot characterization of these quantum tasks is still under development, and often lacks a direct connection with analogous classical tasks. Here we show a new technique for the compression of quantum messages with the aid of entanglement. We devise a new tool that we call the convex split lemma, which is a coherent quantum analogue of the widely used rejection sampling procedure in classical communication protocols. As a consequence, we exhibit new explicit protocols with tight communication cost for quantum state merging, quantum state splitting, and quantum state redistribution (up to a certain optimization in the latter case). We also present a port-based teleportation scheme which uses a fewer number of ports in the presence of information about input.

  12. Faithful qubit transmission in a quantum communication network with heterogeneous channels

    NASA Astrophysics Data System (ADS)

    Chen, Na; Zhang, Lin Xi; Pei, Chang Xing

    2018-04-01

    Quantum communication networks enable long-distance qubit transmission and distributed quantum computation. In this paper, a quantum communication network with heterogeneous quantum channels is constructed. A faithful qubit transmission scheme is presented. Detailed calculations and performance analyses show that even in a low-quality quantum channel with serious decoherence, only modest number of locally prepared target qubits are required to achieve near-deterministic qubit transmission.

  13. Experimental Measurement-Device-Independent Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Liu, Yang; Chen, Teng-Yun; Wang, Liu-Jun; Liang, Hao; Shentu, Guo-Liang; Wang, Jian; Cui, Ke; Yin, Hua-Lei; Liu, Nai-Le; Li, Li; Ma, Xiongfeng; Pelc, Jason S.; Fejer, M. M.; Peng, Cheng-Zhi; Zhang, Qiang; Pan, Jian-Wei

    2013-09-01

    Quantum key distribution is proven to offer unconditional security in communication between two remote users with ideal source and detection. Unfortunately, ideal devices never exist in practice and device imperfections have become the targets of various attacks. By developing up-conversion single-photon detectors with high efficiency and low noise, we faithfully demonstrate the measurement-device-independent quantum-key-distribution protocol, which is immune to all hacking strategies on detection. Meanwhile, we employ the decoy-state method to defend attacks on a nonideal source. By assuming a trusted source scenario, our practical system, which generates more than a 25 kbit secure key over a 50 km fiber link, serves as a stepping stone in the quest for unconditionally secure communications with realistic devices.

  14. Experimental measurement-device-independent quantum key distribution.

    PubMed

    Liu, Yang; Chen, Teng-Yun; Wang, Liu-Jun; Liang, Hao; Shentu, Guo-Liang; Wang, Jian; Cui, Ke; Yin, Hua-Lei; Liu, Nai-Le; Li, Li; Ma, Xiongfeng; Pelc, Jason S; Fejer, M M; Peng, Cheng-Zhi; Zhang, Qiang; Pan, Jian-Wei

    2013-09-27

    Quantum key distribution is proven to offer unconditional security in communication between two remote users with ideal source and detection. Unfortunately, ideal devices never exist in practice and device imperfections have become the targets of various attacks. By developing up-conversion single-photon detectors with high efficiency and low noise, we faithfully demonstrate the measurement-device-independent quantum-key-distribution protocol, which is immune to all hacking strategies on detection. Meanwhile, we employ the decoy-state method to defend attacks on a nonideal source. By assuming a trusted source scenario, our practical system, which generates more than a 25 kbit secure key over a 50 km fiber link, serves as a stepping stone in the quest for unconditionally secure communications with realistic devices.

  15. Quantum private query with perfect user privacy against a joint-measurement attack

    NASA Astrophysics Data System (ADS)

    Yang, Yu-Guang; Liu, Zhi-Chao; Li, Jian; Chen, Xiu-Bo; Zuo, Hui-Juan; Zhou, Yi-Hua; Shi, Wei-Min

    2016-12-01

    The joint-measurement (JM) attack is the most powerful threat to the database security for existing quantum-key-distribution (QKD)-based quantum private query (QPQ) protocols. Wei et al. (2016) [28] proposed a novel QPQ protocol against the JM attack. However, their protocol relies on two-way quantum communication thereby affecting its real implementation and communication efficiency. Moreover, it cannot ensure perfect user privacy. In this paper, we present a new one-way QPQ protocol in which the special way of classical post-processing of oblivious key ensures the security against the JM attack. Furthermore, it realizes perfect user privacy and lower complexity of communication.

  16. Quantum error correction assisted by two-way noisy communication

    PubMed Central

    Wang, Zhuo; Yu, Sixia; Fan, Heng; Oh, C. H.

    2014-01-01

    Pre-shared non-local entanglement dramatically simplifies and improves the performance of quantum error correction via entanglement-assisted quantum error-correcting codes (EAQECCs). However, even considering the noise in quantum communication only, the non-local sharing of a perfectly entangled pair is technically impossible unless additional resources are consumed, such as entanglement distillation, which actually compromises the efficiency of the codes. Here we propose an error-correcting protocol assisted by two-way noisy communication that is more easily realisable: all quantum communication is subjected to general noise and all entanglement is created locally without additional resources consumed. In our protocol the pre-shared noisy entangled pairs are purified simultaneously by the decoding process. For demonstration, we first present an easier implementation of the well-known EAQECC [[4, 1, 3; 1

  17. Quantum error correction assisted by two-way noisy communication.

    PubMed

    Wang, Zhuo; Yu, Sixia; Fan, Heng; Oh, C H

    2014-11-26

    Pre-shared non-local entanglement dramatically simplifies and improves the performance of quantum error correction via entanglement-assisted quantum error-correcting codes (EAQECCs). However, even considering the noise in quantum communication only, the non-local sharing of a perfectly entangled pair is technically impossible unless additional resources are consumed, such as entanglement distillation, which actually compromises the efficiency of the codes. Here we propose an error-correcting protocol assisted by two-way noisy communication that is more easily realisable: all quantum communication is subjected to general noise and all entanglement is created locally without additional resources consumed. In our protocol the pre-shared noisy entangled pairs are purified simultaneously by the decoding process. For demonstration, we first present an easier implementation of the well-known EAQECC [[4, 1, 3; 1

  18. Industrial application for global quantum communication

    NASA Astrophysics Data System (ADS)

    Mirza, A.; Petruccione, F.

    2012-09-01

    In the last decade the quantum communication community has witnessed great advances in photonic quantum cryptography technology with the research, development and commercialization of automated Quantum Key Distribution (QKD) devices. These first generation devices are however bottlenecked by the achievable spatial coverage. This is due to the intrinsic absorption of the quantum particle into the communication medium. As QKD is of paramount importance in the future ICT landscape, various innovative solutions have been developed and tested to expand the spatial coverage of these networks such as the Quantum City initiative in Durban, South Africa. To expand this further into a global QKD-secured network, recent efforts have focussed on high-altitude free-space techniques through the use of satellites. This couples the QKD-secured Metropolitan Area Networks (MANs) with secured ground-tosatellite links as access points to a global network. Such a solution, however, has critical limitations that reduce its commercial feasibility. As parallel step to the development of satellitebased global QKD networks, we investigate the use of the commercial aircrafts' network as secure transport mechanisms in a global QKD network. This QKD-secured global network will provide a robust infrastructure to create, distribute and manage encryption keys between the MANs of the participating cities.

  19. Integration of quantum key distribution and private classical communication through continuous variable

    NASA Astrophysics Data System (ADS)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  20. Towards communication-efficient quantum oblivious key distribution

    NASA Astrophysics Data System (ADS)

    Panduranga Rao, M. V.; Jakobi, M.

    2013-01-01

    Symmetrically private information retrieval, a fundamental problem in the field of secure multiparty computation, is defined as follows: A database D of N bits held by Bob is queried by a user Alice who is interested in the bit Db in such a way that (1) Alice learns Db and only Db and (2) Bob does not learn anything about Alice's choice b. While solutions to this problem in the classical domain rely largely on unproven computational complexity theoretic assumptions, it is also known that perfect solutions that guarantee both database and user privacy are impossible in the quantum domain. Jakobi [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.83.022301 83, 022301 (2011)] proposed a protocol for oblivious transfer using well-known quantum key device (QKD) techniques to establish an oblivious key to solve this problem. Their solution provided a good degree of database and user privacy (using physical principles like the impossibility of perfectly distinguishing nonorthogonal quantum states and the impossibility of superluminal communication) while being loss-resistant and implementable with commercial QKD devices (due to the use of the Scarani-Acin-Ribordy-Gisin 2004 protocol). However, their quantum oblivious key distribution (QOKD) protocol requires a communication complexity of O(NlogN). Since modern databases can be extremely large, it is important to reduce this communication as much as possible. In this paper, we first suggest a modification of their protocol wherein the number of qubits that need to be exchanged is reduced to O(N). A subsequent generalization reduces the quantum communication complexity even further in such a way that only a few hundred qubits are needed to be transferred even for very large databases.

  1. Free-Space Quantum Signatures Using Heterodyne Measurements

    NASA Astrophysics Data System (ADS)

    Croal, Callum; Peuntinger, Christian; Heim, Bettina; Khan, Imran; Marquardt, Christoph; Leuchs, Gerd; Wallden, Petros; Andersson, Erika; Korolkova, Natalia

    2016-09-01

    Digital signatures guarantee the authorship of electronic communications. Currently used "classical" signature schemes rely on unproven computational assumptions for security, while quantum signatures rely only on the laws of quantum mechanics to sign a classical message. Previous quantum signature schemes have used unambiguous quantum measurements. Such measurements, however, sometimes give no result, reducing the efficiency of the protocol. Here, we instead use heterodyne detection, which always gives a result, although there is always some uncertainty. We experimentally demonstrate feasibility in a real environment by distributing signature states through a noisy 1.6 km free-space channel. Our results show that continuous-variable heterodyne detection improves the signature rate for this type of scheme and therefore represents an interesting direction in the search for practical quantum signature schemes. For transmission values ranging from 100% to 10%, but otherwise assuming an ideal implementation with no other imperfections, the signature length is shorter by a factor of 2 to 10. As compared with previous relevant experimental realizations, the signature length in this implementation is several orders of magnitude shorter.

  2. Free-Space Quantum Signatures Using Heterodyne Measurements.

    PubMed

    Croal, Callum; Peuntinger, Christian; Heim, Bettina; Khan, Imran; Marquardt, Christoph; Leuchs, Gerd; Wallden, Petros; Andersson, Erika; Korolkova, Natalia

    2016-09-02

    Digital signatures guarantee the authorship of electronic communications. Currently used "classical" signature schemes rely on unproven computational assumptions for security, while quantum signatures rely only on the laws of quantum mechanics to sign a classical message. Previous quantum signature schemes have used unambiguous quantum measurements. Such measurements, however, sometimes give no result, reducing the efficiency of the protocol. Here, we instead use heterodyne detection, which always gives a result, although there is always some uncertainty. We experimentally demonstrate feasibility in a real environment by distributing signature states through a noisy 1.6 km free-space channel. Our results show that continuous-variable heterodyne detection improves the signature rate for this type of scheme and therefore represents an interesting direction in the search for practical quantum signature schemes. For transmission values ranging from 100% to 10%, but otherwise assuming an ideal implementation with no other imperfections, the signature length is shorter by a factor of 2 to 10. As compared with previous relevant experimental realizations, the signature length in this implementation is several orders of magnitude shorter.

  3. Three-party quantum secure direct communication against collective noise

    NASA Astrophysics Data System (ADS)

    He, Ye-Feng; Ma, Wen-Ping

    2017-10-01

    Based on logical quantum states, two three-party quantum secure direct communication protocols are proposed, which can realize the exchange of the secret messages between three parties with the help of the measurement correlation property of six-particle entangled states. These two protocols can be immune to the collective-dephasing noise and the collective-rotation noise, respectively; neither of them has information leakage problem. The one-way transmission mode ensures that they can congenitally resist against the Trojan horse attacks and the teleportation attack. Furthermore, these two protocols are secure against other active attacks because of the use of the decoy state technology.

  4. Satellite-based quantum communication terminal employing state-of-the-art technology

    NASA Astrophysics Data System (ADS)

    Pfennigbauer, Martin; Aspelmeyer, Markus; Leeb, Walter R.; Baister, Guy; Dreischer, Thomas; Jennewein, Thomas; Neckamm, Gregor; Perdigues, Josep M.; Weinfurter, Harald; Zeilinger, Anton

    2005-09-01

    Feature Issue on Optical Wireless Communications (OWC) We investigate the design and the accommodation of a quantum communication transceiver in an existing classical optical communication terminal on board a satellite. Operation from a low earth orbit (LEO) platform (e.g., the International Space Station) would allow transmission of single photons and pairs of entangled photons to ground stations and hence permit quantum communication applications such as quantum cryptography on a global scale. Integration of a source generating entangled photon pairs and single-photon detection into existing optical terminal designs is feasible. Even more, major subunits of the classical terminals such as those for pointing, acquisition, and tracking as well as those providing the required electronic, thermal, and structural backbone can be adapted so as to meet the quantum communication terminal needs.

  5. RAPID COMMUNICATIONS: Long-distance quantum teleportation assisted with free-space entanglement distribution

    NASA Astrophysics Data System (ADS)

    Ren, Ji-Gang; Yang, Bin; Yi, Zhen-Huan; Zhou, Fei; Chen, Kai; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-08-01

    Faithful long-distance quantum teleportation necessitates prior entanglement distribution between two communicated locations. The particle carrying on the unknown quantum information is then combined with one particle of the entangled states for Bell-state measurements, which leads to a transfer of the original quantum information onto the other particle of the entangled states. However in most of the implemented teleportation experiments nowadays, the Bell-state measurements are performed even before successful distribution of entanglement. This leads to an instant collapse of the quantum state for the transmitted particle, which is actually a single-particle transmission thereafter. Thus the true distance for quantum teleportation is, in fact, only in a level of meters. In the present experiment we design a novel scheme which has overcome this limit by utilizing fiber as quantum memory. A complete quantum teleportation is achieved upon successful entanglement distribution over 967 meters in public free space. Active feed-forward control techniques are developed for real-time transfer of quantum information. The overall experimental fidelities for teleported states are better than 89.6%, which signify high-quality teleportation.

  6. Quantum Limits of Space-to-Ground Optical Communications

    NASA Technical Reports Server (NTRS)

    Hemmati, H.; Dolinar, S.

    2012-01-01

    Quantum limiting factors contributed by the transmitter, the optical channel, and the receiver of a space-to-ground optical communications link are described. Approaches to move toward the ultimate quantum limit are discussed.

  7. Measurement-device-independent quantum digital signatures

    NASA Astrophysics Data System (ADS)

    Puthoor, Ittoop Vergheese; Amiri, Ryan; Wallden, Petros; Curty, Marcos; Andersson, Erika

    2016-08-01

    Digital signatures play an important role in software distribution, modern communication, and financial transactions, where it is important to detect forgery and tampering. Signatures are a cryptographic technique for validating the authenticity and integrity of messages, software, or digital documents. The security of currently used classical schemes relies on computational assumptions. Quantum digital signatures (QDS), on the other hand, provide information-theoretic security based on the laws of quantum physics. Recent work on QDS Amiri et al., Phys. Rev. A 93, 032325 (2016);, 10.1103/PhysRevA.93.032325 Yin, Fu, and Zeng-Bing, Phys. Rev. A 93, 032316 (2016), 10.1103/PhysRevA.93.032316 shows that such schemes do not require trusted quantum channels and are unconditionally secure against general coherent attacks. However, in practical QDS, just as in quantum key distribution (QKD), the detectors can be subjected to side-channel attacks, which can make the actual implementations insecure. Motivated by the idea of measurement-device-independent quantum key distribution (MDI-QKD), we present a measurement-device-independent QDS (MDI-QDS) scheme, which is secure against all detector side-channel attacks. Based on the rapid development of practical MDI-QKD, our MDI-QDS protocol could also be experimentally implemented, since it requires a similar experimental setup.

  8. Information trade-offs for optical quantum communication.

    PubMed

    Wilde, Mark M; Hayden, Patrick; Guha, Saikat

    2012-04-06

    Recent work has precisely characterized the achievable trade-offs between three key information processing tasks-classical communication (generation or consumption), quantum communication (generation or consumption), and shared entanglement (distribution or consumption), measured in bits, qubits, and ebits per channel use, respectively. Slices and corner points of this three-dimensional region reduce to well-known protocols for quantum channels. A trade-off coding technique can attain any point in the region and can outperform time sharing between the best-known protocols for accomplishing each information processing task by itself. Previously, the benefits of trade-off coding that had been found were too small to be of practical value (viz., for the dephasing and the universal cloning machine channels). In this Letter, we demonstrate that the associated performance gains are in fact remarkably high for several physically relevant bosonic channels that model free-space or fiber-optic links, thermal-noise channels, and amplifiers. We show that significant performance gains from trade-off coding also apply when trading photon-number resources between transmitting public and private classical information simultaneously over secret-key-assisted bosonic channels. © 2012 American Physical Society

  9. Two-Way Communication with a Single Quantum Particle.

    PubMed

    Del Santo, Flavio; Dakić, Borivoje

    2018-02-09

    In this Letter we show that communication when restricted to a single information carrier (i.e., single particle) and finite speed of propagation is fundamentally limited for classical systems. On the other hand, quantum systems can surpass this limitation. We show that communication bounded to the exchange of a single quantum particle (in superposition of different spatial locations) can result in "two-way signaling," which is impossible in classical physics. We quantify the discrepancy between classical and quantum scenarios by the probability of winning a game played by distant players. We generalize our result to an arbitrary number of parties and we show that the probability of success is asymptotically decreasing to zero as the number of parties grows, for all classical strategies. In contrast, quantum strategy allows players to win the game with certainty.

  10. Two-Way Communication with a Single Quantum Particle

    NASA Astrophysics Data System (ADS)

    Del Santo, Flavio; Dakić, Borivoje

    2018-02-01

    In this Letter we show that communication when restricted to a single information carrier (i.e., single particle) and finite speed of propagation is fundamentally limited for classical systems. On the other hand, quantum systems can surpass this limitation. We show that communication bounded to the exchange of a single quantum particle (in superposition of different spatial locations) can result in "two-way signaling," which is impossible in classical physics. We quantify the discrepancy between classical and quantum scenarios by the probability of winning a game played by distant players. We generalize our result to an arbitrary number of parties and we show that the probability of success is asymptotically decreasing to zero as the number of parties grows, for all classical strategies. In contrast, quantum strategy allows players to win the game with certainty.

  11. Nonlocal interferometry with macroscopic coherent states and its application to quantum communications

    NASA Astrophysics Data System (ADS)

    Kirby, Brian

    Macroscopic quantum effects are of fundamental interest because they help us to understand the quantum-classical boundary, and may also have important practical applications in long-range quantum communications. Specifically we analyze a macroscopic generalization of the Franson interferometer, where violations of Bell's inequality can be observed using phase entangled coherent states created using weak nonlinearities. Furthermore we want to understand how these states, and other macroscopic quantum states, can be applied to secure quantum communications. We find that Bell's inequality can be violated at ranges of roughly 400 km in optical fiber when various unambiguous state discrimination techniques are applied. In addition Monte Carlo simulations suggest that quantum communications schemes based on macroscopic quantum states and random unitary transformations can be potentially secure at long distances. Lastly, we calculate the feasibility of creating the weak nonlinearity needed for the experimental realization of these proposals using metastable xenon in a high finesse cavity. This research suggests that quantum states created using macroscopic coherent states and weak nonlinearities may be a realistic path towards the realization of secure long-range quantum communications.

  12. Satellite-Based Quantum Communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, Richard J; Nordholt, Jane E; McCabe, Kevin P

    2010-09-20

    Single-photon quantum communications (QC) offers the attractive feature of 'future proof', forward security rooted in the laws of quantum physics. Ground based quantum key distribution (QKD) experiments in optical fiber have attained transmission ranges in excess of 200km, but for larger distances we proposed a methodology for satellite-based QC. Over the past decade we have devised solutions to the technical challenges to satellite-to-ground QC, and we now have a clear concept for how space-based QC could be performed and potentially utilized within a trusted QKD network architecture. Functioning as a trusted QKD node, a QC satellite ('QC-sat') could deliver secretmore » keys to the key stores of ground-based trusted QKD network nodes, to each of which multiple users are connected by optical fiber or free-space QC. A QC-sat could thereby extend quantum-secured connectivity to geographically disjoint domains, separated by continental or inter-continental distances. In this paper we describe our system concept that makes QC feasible with low-earth orbit (LEO) QC-sats (200-km-2,000-km altitude orbits), and the results of link modeling of expected performance. Using the architecture that we have developed, LEO satellite-to-ground QKD will be feasible with secret bit yields of several hundred 256-bit AES keys per contact. With multiple ground sites separated by {approx} 100km, mitigation of cloudiness over any single ground site would be possible, potentially allowing multiple contact opportunities each day. The essential next step is an experimental QC-sat. A number of LEO-platforms would be suitable, ranging from a dedicated, three-axis stabilized small satellite, to a secondary experiment on an imaging satellite. to the ISS. With one or more QC-sats, low-latency quantum-secured communications could then be provided to ground-based users on a global scale. Air-to-ground QC would also be possible.« less

  13. A generalized architecture of quantum secure direct communication for N disjointed users with authentication.

    PubMed

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A

    2015-11-18

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N - 1 disjointed users u1, u2, …, uN-1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N - 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N - 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement.

  14. Quantum-secure covert communication on bosonic channels.

    PubMed

    Bash, Boulat A; Gheorghe, Andrei H; Patel, Monika; Habif, Jonathan L; Goeckel, Dennis; Towsley, Don; Guha, Saikat

    2015-10-19

    Computational encryption, information-theoretic secrecy and quantum cryptography offer progressively stronger security against unauthorized decoding of messages contained in communication transmissions. However, these approaches do not ensure stealth--that the mere presence of message-bearing transmissions be undetectable. We characterize the ultimate limit of how much data can be reliably and covertly communicated over the lossy thermal-noise bosonic channel (which models various practical communication channels). We show that whenever there is some channel noise that cannot in principle be controlled by an otherwise arbitrarily powerful adversary--for example, thermal noise from blackbody radiation--the number of reliably transmissible covert bits is at most proportional to the square root of the number of orthogonal modes (the time-bandwidth product) available in the transmission interval. We demonstrate this in a proof-of-principle experiment. Our result paves the way to realizing communications that are kept covert from an all-powerful quantum adversary.

  15. Quantifying the nonlocality of Greenberger-Horne-Zeilinger quantum correlations by a bounded communication simulation protocol.

    PubMed

    Branciard, Cyril; Gisin, Nicolas

    2011-07-08

    The simulation of quantum correlations with finite nonlocal resources, such as classical communication, gives a natural way to quantify their nonlocality. While multipartite nonlocal correlations appear to be useful resources, very little is known on how to simulate multipartite quantum correlations. We present a protocol that reproduces tripartite Greenberger-Horne-Zeilinger correlations with bounded communication: 3 bits in total turn out to be sufficient to simulate all equatorial Von Neumann measurements on the tripartite Greenberger-Horne-Zeilinger state.

  16. Efficient quantum repeater with respect to both entanglement-concentration rate and complexity of local operations and classical communication

    NASA Astrophysics Data System (ADS)

    Su, Zhaofeng; Guan, Ji; Li, Lvzhou

    2018-01-01

    Quantum entanglement is an indispensable resource for many significant quantum information processing tasks. However, in practice, it is difficult to distribute quantum entanglement over a long distance, due to the absorption and noise in quantum channels. A solution to this challenge is a quantum repeater, which can extend the distance of entanglement distribution. In this scheme, the time consumption of classical communication and local operations takes an important place with respect to time efficiency. Motivated by this observation, we consider a basic quantum repeater scheme that focuses on not only the optimal rate of entanglement concentration but also the complexity of local operations and classical communication. First, we consider the case where two different two-qubit pure states are initially distributed in the scenario. We construct a protocol with the optimal entanglement-concentration rate and less consumption of local operations and classical communication. We also find a criterion for the projective measurements to achieve the optimal probability of creating a maximally entangled state between the two ends. Second, we consider the case in which two general pure states are prepared and general measurements are allowed. We get an upper bound on the probability for a successful measurement operation to produce a maximally entangled state without any further local operations.

  17. Nonlocal Quantum Information Transfer Without Superluminal Signalling and Communication

    NASA Astrophysics Data System (ADS)

    Walleczek, Jan; Grössing, Gerhard

    2016-09-01

    It is a frequent assumption that—via superluminal information transfers—superluminal signals capable of enabling communication are necessarily exchanged in any quantum theory that posits hidden superluminal influences. However, does the presence of hidden superluminal influences automatically imply superluminal signalling and communication? The non-signalling theorem mediates the apparent conflict between quantum mechanics and the theory of special relativity. However, as a `no-go' theorem there exist two opposing interpretations of the non-signalling constraint: foundational and operational. Concerning Bell's theorem, we argue that Bell employed both interpretations, and that he finally adopted the operational position which is associated often with ontological quantum theory, e.g., de Broglie-Bohm theory. This position we refer to as "effective non-signalling". By contrast, associated with orthodox quantum mechanics is the foundational position referred to here as "axiomatic non-signalling". In search of a decisive communication-theoretic criterion for differentiating between "axiomatic" and "effective" non-signalling, we employ the operational framework offered by Shannon's mathematical theory of communication, whereby we distinguish between Shannon signals and non-Shannon signals. We find that an effective non-signalling theorem represents two sub-theorems: (1) Non-transfer-control (NTC) theorem, and (2) Non-signification-control (NSC) theorem. Employing NTC and NSC theorems, we report that effective, instead of axiomatic, non-signalling is entirely sufficient for prohibiting nonlocal communication. Effective non-signalling prevents the instantaneous, i.e., superluminal, transfer of message-encoded information through the controlled use—by a sender-receiver pair —of informationally-correlated detection events, e.g., in EPR-type experiments. An effective non-signalling theorem allows for nonlocal quantum information transfer yet—at the same time

  18. Long-distance quantum communication over noisy networks without long-time quantum memory

    NASA Astrophysics Data System (ADS)

    Mazurek, Paweł; Grudka, Andrzej; Horodecki, Michał; Horodecki, Paweł; Łodyga, Justyna; Pankowski, Łukasz; PrzysieŻna, Anna

    2014-12-01

    The problem of sharing entanglement over large distances is crucial for implementations of quantum cryptography. A possible scheme for long-distance entanglement sharing and quantum communication exploits networks whose nodes share Einstein-Podolsky-Rosen (EPR) pairs. In Perseguers et al. [Phys. Rev. A 78, 062324 (2008), 10.1103/PhysRevA.78.062324] the authors put forward an important isomorphism between storing quantum information in a dimension D and transmission of quantum information in a D +1 -dimensional network. We show that it is possible to obtain long-distance entanglement in a noisy two-dimensional (2D) network, even when taking into account that encoding and decoding of a state is exposed to an error. For 3D networks we propose a simple encoding and decoding scheme based solely on syndrome measurements on 2D Kitaev topological quantum memory. Our procedure constitutes an alternative scheme of state injection that can be used for universal quantum computation on 2D Kitaev code. It is shown that the encoding scheme is equivalent to teleporting the state, from a specific node into a whole two-dimensional network, through some virtual EPR pair existing within the rest of network qubits. We present an analytic lower bound on fidelity of the encoding and decoding procedure, using as our main tool a modified metric on space-time lattice, deviating from a taxicab metric at the first and the last time slices.

  19. Communication theory of quantum systems. Ph.D. Thesis, 1970

    NASA Technical Reports Server (NTRS)

    Yuen, H. P. H.

    1971-01-01

    Communication theory problems incorporating quantum effects for optical-frequency applications are discussed. Under suitable conditions, a unique quantum channel model corresponding to a given classical space-time varying linear random channel is established. A procedure is described by which a proper density-operator representation applicable to any receiver configuration can be constructed directly from the channel output field. Some examples illustrating the application of our methods to the development of optical quantum channel representations are given. Optimizations of communication system performance under different criteria are considered. In particular, certain necessary and sufficient conditions on the optimal detector in M-ary quantum signal detection are derived. Some examples are presented. Parameter estimation and channel capacity are discussed briefly.

  20. Ultra-Dense Quantum Communication Using Integrated Photonic Architecture: First Annual Report

    DTIC Science & Technology

    2011-08-24

    REPORT Ultra-Dense Quantum Communication Using Integrated Photonic Architecture: First Annual Report 14. ABSTRACT 16. SECURITY CLASSIFICATION OF: The...goal of this program is to establish a fundamental information-theoretic understand of quantum secure communication and to devise a practical...scalable implementation of quantum key distribution protocols in an integrated photonic architecture. We report our progress on experimental and

  1. A universal quantum module for quantum communication, computation, and metrology

    NASA Astrophysics Data System (ADS)

    Hanks, Michael; Lo Piparo, Nicolò; Trupke, Michael; Schmiedmayer, Jorg; Munro, William J.; Nemoto, Kae

    2017-08-01

    In this work, we describe a simple module that could be ubiquitous for quantum information based applications. The basic modules comprises a single NV- center in diamond embedded in an optical cavity, where the cavity mediates interactions between photons and the electron spin (enabling entanglement distribution and efficient readout), while the nuclear spins constitutes a long-lived quantum memories capable of storing and processing quantum information. We discuss how a network of connected modules can be used for distributed metrology, communication and computation applications. Finally, we investigate the possible use of alternative diamond centers (SiV/GeV) within the module and illustrate potential advantages.

  2. Optimum quantum receiver for detecting weak signals in PAM communication systems

    NASA Astrophysics Data System (ADS)

    Sharma, Navneet; Rawat, Tarun Kumar; Parthasarathy, Harish; Gautam, Kumar

    2017-09-01

    This paper deals with the modeling of an optimum quantum receiver for pulse amplitude modulator (PAM) communication systems. The information bearing sequence {I_k}_{k=0}^{N-1} is estimated using the maximum likelihood (ML) method. The ML method is based on quantum mechanical measurements of an observable X in the Hilbert space of the quantum system at discrete times, when the Hamiltonian of the system is perturbed by an operator obtained by modulating a potential V with a PAM signal derived from the information bearing sequence {I_k}_{k=0}^{N-1}. The measurement process at each time instant causes collapse of the system state to an observable eigenstate. All probabilities of getting different outcomes from an observable are calculated using the perturbed evolution operator combined with the collapse postulate. For given probability densities, calculation of the mean square error evaluates the performance of the receiver. Finally, we present an example involving estimating an information bearing sequence that modulates a quantum electromagnetic field incident on a quantum harmonic oscillator.

  3. Experimental measurement-device-independent quantum digital signatures over a metropolitan network

    NASA Astrophysics Data System (ADS)

    Yin, Hua-Lei; Wang, Wei-Long; Tang, Yan-Lin; Zhao, Qi; Liu, Hui; Sun, Xiang-Xiang; Zhang, Wei-Jun; Li, Hao; Puthoor, Ittoop Vergheese; You, Li-Xing; Andersson, Erika; Wang, Zhen; Liu, Yang; Jiang, Xiao; Ma, Xiongfeng; Zhang, Qiang; Curty, Marcos; Chen, Teng-Yun; Pan, Jian-Wei

    2017-04-01

    Quantum digital signatures (QDSs) provide a means for signing electronic communications with information-theoretic security. However, all previous demonstrations of quantum digital signatures assume trusted measurement devices. This renders them vulnerable against detector side-channel attacks, just like quantum key distribution. Here we exploit a measurement-device-independent (MDI) quantum network, over a metropolitan area, to perform a field test of a three-party MDI QDS scheme that is secure against any detector side-channel attack. In so doing, we are able to successfully sign a binary message with a security level of about 10-7. Remarkably, our work demonstrates the feasibility of MDI QDSs for practical applications.

  4. Information transmission in microbial and fungal communication: from classical to quantum.

    PubMed

    Majumdar, Sarangam; Pal, Sukla

    2018-06-01

    Microbes have their own communication systems. Secretion and reception of chemical signaling molecules and ion-channels mediated electrical signaling mechanism are yet observed two special ways of information transmission in microbial community. In this article, we address the aspects of various crucial machineries which set the backbone of microbial cell-to-cell communication process such as quorum sensing mechanism (bacterial and fungal), quorum sensing regulated biofilm formation, gene expression, virulence, swarming, quorum quenching, role of noise in quorum sensing, mathematical models (therapy model, evolutionary model, molecular mechanism model and many more), synthetic bacterial communication, bacterial ion-channels, bacterial nanowires and electrical communication. In particular, we highlight bacterial collective behavior with classical and quantum mechanical approaches (including quantum information). Moreover, we shed a new light to introduce the concept of quantum synthetic biology and possible cellular quantum Turing test.

  5. A generalized architecture of quantum secure direct communication for N disjointed users with authentication

    NASA Astrophysics Data System (ADS)

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A.

    2015-11-01

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N - 1 disjointed users u1, u2, …, uN-1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N - 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N - 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement.

  6. A generalized architecture of quantum secure direct communication for N disjointed users with authentication

    PubMed Central

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A.

    2015-01-01

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N − 1 disjointed users u1, u2, …, uN−1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N − 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N − 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement. PMID:26577473

  7. Simple performance evaluation of pulsed spontaneous parametric down-conversion sources for quantum communications.

    PubMed

    Smirr, Jean-Loup; Guilbaud, Sylvain; Ghalbouni, Joe; Frey, Robert; Diamanti, Eleni; Alléaume, Romain; Zaquine, Isabelle

    2011-01-17

    Fast characterization of pulsed spontaneous parametric down conversion (SPDC) sources is important for applications in quantum information processing and communications. We propose a simple method to perform this task, which only requires measuring the counts on the two output channels and the coincidences between them, as well as modeling the filter used to reduce the source bandwidth. The proposed method is experimentally tested and used for a complete evaluation of SPDC sources (pair emission probability, total losses, and fidelity) of various bandwidths. This method can find applications in the setting up of SPDC sources and in the continuous verification of the quality of quantum communication links.

  8. Quantum issues in optical communication. [noise reduction in signal reception

    NASA Technical Reports Server (NTRS)

    Kennedy, R. S.

    1973-01-01

    Various approaches to the problem of controlling quantum noise, the dominant noise in an optical communications system, are discussed. It is shown that, no matter which way the problem is approached, there always remain uncertainties. These uncertainties exist because, to date, only very few communication problems have been solved in their full quantum form.

  9. A Hierarchical Modulation Coherent Communication Scheme for Simultaneous Four-State Continuous-Variable Quantum Key Distribution and Classical Communication

    NASA Astrophysics Data System (ADS)

    Yang, Can; Ma, Cheng; Hu, Linxi; He, Guangqiang

    2018-06-01

    We present a hierarchical modulation coherent communication protocol, which simultaneously achieves classical optical communication and continuous-variable quantum key distribution. Our hierarchical modulation scheme consists of a quadrature phase-shifting keying modulation for classical communication and a four-state discrete modulation for continuous-variable quantum key distribution. The simulation results based on practical parameters show that it is feasible to transmit both quantum information and classical information on a single carrier. We obtained a secure key rate of 10^{-3} bits/pulse to 10^{-1} bits/pulse within 40 kilometers, and in the meantime the maximum bit error rate for classical information is about 10^{-7}. Because continuous-variable quantum key distribution protocol is compatible with standard telecommunication technology, we think our hierarchical modulation scheme can be used to upgrade the digital communication systems to extend system function in the future.

  10. Work Measurement as a Generalized Quantum Measurement

    NASA Astrophysics Data System (ADS)

    Roncaglia, Augusto J.; Cerisola, Federico; Paz, Juan Pablo

    2014-12-01

    We present a new method to measure the work w performed on a driven quantum system and to sample its probability distribution P (w ). The method is based on a simple fact that remained unnoticed until now: Work on a quantum system can be measured by performing a generalized quantum measurement at a single time. Such measurement, which technically speaking is denoted as a positive operator valued measure reduces to an ordinary projective measurement on an enlarged system. This observation not only demystifies work measurement but also suggests a new quantum algorithm to efficiently sample the distribution P (w ). This can be used, in combination with fluctuation theorems, to estimate free energies of quantum states on a quantum computer.

  11. Partial quantum information.

    PubMed

    Horodecki, Michał; Oppenheim, Jonathan; Winter, Andreas

    2005-08-04

    Information--be it classical or quantum--is measured by the amount of communication needed to convey it. In the classical case, if the receiver has some prior information about the messages being conveyed, less communication is needed. Here we explore the concept of prior quantum information: given an unknown quantum state distributed over two systems, we determine how much quantum communication is needed to transfer the full state to one system. This communication measures the partial information one system needs, conditioned on its prior information. We find that it is given by the conditional entropy--a quantity that was known previously, but lacked an operational meaning. In the classical case, partial information must always be positive, but we find that in the quantum world this physical quantity can be negative. If the partial information is positive, its sender needs to communicate this number of quantum bits to the receiver; if it is negative, then sender and receiver instead gain the corresponding potential for future quantum communication. We introduce a protocol that we term 'quantum state merging' which optimally transfers partial information. We show how it enables a systematic understanding of quantum network theory, and discuss several important applications including distributed compression, noiseless coding with side information, multiple access channels and assisted entanglement distillation.

  12. Experimental measurement-device-independent quantum digital signatures.

    PubMed

    Roberts, G L; Lucamarini, M; Yuan, Z L; Dynes, J F; Comandar, L C; Sharpe, A W; Shields, A J; Curty, M; Puthoor, I V; Andersson, E

    2017-10-23

    The development of quantum networks will be paramount towards practical and secure telecommunications. These networks will need to sign and distribute information between many parties with information-theoretic security, requiring both quantum digital signatures (QDS) and quantum key distribution (QKD). Here, we introduce and experimentally realise a quantum network architecture, where the nodes are fully connected using a minimum amount of physical links. The central node of the network can act either as a totally untrusted relay, connecting the end users via the recently introduced measurement-device-independent (MDI)-QKD, or as a trusted recipient directly communicating with the end users via QKD. Using this network, we perform a proof-of-principle demonstration of QDS mediated by MDI-QKD. For that, we devised an efficient protocol to distil multiple signatures from the same block of data, thus reducing the statistical fluctuations in the sample and greatly enhancing the final QDS rate in the finite-size scenario.

  13. Quantum Hamiltonian identification from measurement time traces.

    PubMed

    Zhang, Jun; Sarovar, Mohan

    2014-08-22

    Precise identification of parameters governing quantum processes is a critical task for quantum information and communication technologies. In this Letter, we consider a setting where system evolution is determined by a parametrized Hamiltonian, and the task is to estimate these parameters from temporal records of a restricted set of system observables (time traces). Based on the notion of system realization from linear systems theory, we develop a constructive algorithm that provides estimates of the unknown parameters directly from these time traces. We illustrate the algorithm and its robustness to measurement noise by applying it to a one-dimensional spin chain model with variable couplings.

  14. Quantum demultiplexer of quantum parameter-estimation information in quantum networks

    NASA Astrophysics Data System (ADS)

    Xie, Yanqing; Huang, Yumeng; Wu, Yinzhong; Hao, Xiang

    2018-05-01

    The quantum demultiplexer is constructed by a series of unitary operators and multipartite entangled states. It is used to realize information broadcasting from an input node to multiple output nodes in quantum networks. The scheme of quantum network communication with respect to phase estimation is put forward through the demultiplexer subjected to amplitude damping noises. The generalized partial measurements can be applied to protect the transferring efficiency from environmental noises in the protocol. It is found out that there are some optimal coherent states which can be prepared to enhance the transmission of phase estimation. The dynamics of state fidelity and quantum Fisher information are investigated to evaluate the feasibility of the network communication. While the state fidelity deteriorates rapidly, the quantum Fisher information can be enhanced to a maximum value and then decreases slowly. The memory effect of the environment induces the oscillations of fidelity and quantum Fisher information. The adjustment of the strength of partial measurements is helpful to increase quantum Fisher information.

  15. Topological networks for quantum communication between distant qubits

    NASA Astrophysics Data System (ADS)

    Lang, Nicolai; Büchler, Hans Peter

    2017-11-01

    Efficient communication between qubits relies on robust networks, which allow for fast and coherent transfer of quantum information. It seems natural to harvest the remarkable properties of systems characterized by topological invariants to perform this task. Here, we show that a linear network of coupled bosonic degrees of freedom, characterized by topological bands, can be employed for the efficient exchange of quantum information over large distances. Important features of our setup are that it is robust against quenched disorder, all relevant operations can be performed by global variations of parameters, and the time required for communication between distant qubits approaches linear scaling with their distance. We demonstrate that our concept can be extended to an ensemble of qubits embedded in a two-dimensional network to allow for communication between all of them.

  16. Quantum Authencryption with Two-Photon Entangled States for Off-Line Communicants

    NASA Astrophysics Data System (ADS)

    Ye, Tian-Yu

    2016-02-01

    In this paper, a quantum authencryption protocol is proposed by using the two-photon entangled states as the quantum resource. Two communicants Alice and Bob share two private keys in advance, which determine the generation of two-photon entangled states. The sender Alice sends the two-photon entangled state sequence encoded with her classical bits to the receiver Bob in the manner of one-step quantum transmission. Upon receiving the encoded quantum state sequence, Bob decodes out Alice's classical bits with the two-photon joint measurements and authenticates the integrity of Alice's secret with the help of one-way hash function. The proposed protocol only uses the one-step quantum transmission and needs neither a public discussion nor a trusted third party. As a result, the proposed protocol can be adapted to the case where the receiver is off-line, such as the quantum E-mail systems. Moreover, the proposed protocol provides the message authentication to one bit level with the help of one-way hash function and has an information-theoretical efficiency equal to 100 %.

  17. Comment on 'Quantum direct communication with authentication'

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhang, Zhan-jun; Key Laboratory of Optoelectronic Information Acquisition and Manipulation of Ministry of Education of China, School of Physics and Material Science, Anhui University, Hefei 230039; Liu, Jun

    2007-02-15

    Two protocols of quantum direct communication with authentication [Phys. Rev. A 73, 042305 (2006)] were recently proposed by Lee, Lim, and Yang. In this paper we will show that in the two protocols the authenticator Trent should be prevented from knowing the secret message. The first protocol can be eavesdropped on by Trent using the intercept-measure-resend attack, while the second protocol can be eavesdropped on by Trent using a simple single-qubit measurement. To fix these leaks, we revise the original versions of the protocols by using the Pauli Z operation {sigma}{sub z} instead of the original bit-flip operation X. Asmore » a consequence, the attacks we present can be prevented and accordingly the protocol securities are improved.« less

  18. Quantum cryptography for secure free-space communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1999-03-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg`s uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up usingmore » the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of {approximately}1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD.« less

  19. Quantum Information Theory of Measurement

    NASA Astrophysics Data System (ADS)

    Glick, Jennifer Ranae

    Quantum measurement lies at the heart of quantum information processing and is one of the criteria for quantum computation. Despite its central role, there remains a need for a robust quantum information-theoretical description of measurement. In this work, I will quantify how information is processed in a quantum measurement by framing it in quantum information-theoretic terms. I will consider a diverse set of measurement scenarios, including weak and strong measurements, and parallel and consecutive measurements. In each case, I will perform a comprehensive analysis of the role of entanglement and entropy in the measurement process and track the flow of information through all subsystems. In particular, I will discuss how weak and strong measurements are fundamentally of the same nature and show that weak values can be computed exactly for certain measurements with an arbitrary interaction strength. In the context of the Bell-state quantum eraser, I will derive a trade-off between the coherence and "which-path" information of an entangled pair of photons and show that a quantum information-theoretic approach yields additional insights into the origins of complementarity. I will consider two types of quantum measurements: those that are made within a closed system where every part of the measurement device, the ancilla, remains under control (what I will call unamplified measurements), and those performed within an open system where some degrees of freedom are traced over (amplified measurements). For sequences of measurements of the same quantum system, I will show that information about the quantum state is encoded in the measurement chain and that some of this information is "lost" when the measurements are amplified-the ancillae become equivalent to a quantum Markov chain. Finally, using the coherent structure of unamplified measurements, I will outline a protocol for generating remote entanglement, an essential resource for quantum teleportation and quantum

  20. Local quantum transformations requiring infinite rounds of classical communication.

    PubMed

    Chitambar, Eric

    2011-11-04

    In this Letter, we investigate the number of measurement and communication rounds needed to implement certain tasks by local quantum operations and classical communication (LOCC), a relatively unexplored topic. To demonstrate the possible strong dependence on the round number, we consider the problem of converting three-qubit entanglement into two-qubit form, specifically in the random distillation setting of [Phys. Rev. Lett. 98, 260501 (2007)]. We find that the number of LOCC rounds needed for a transformation can depend on the amount of entanglement distilled. In fact, for a wide range of transformations, the required number of rounds is infinite (unbounded). This represents the first concrete example of a task needing an infinite number of rounds to implement.

  1. Quantum discord with weak measurement operators of quasi-Werner states based on bipartite entangled coherent states

    NASA Astrophysics Data System (ADS)

    Castro, E.; Gómez, R.; Ladera, C. L.; Zambrano, A.

    2013-11-01

    Among many applications quantum weak measurements have been shown to be important in exploring fundamental physics issues, such as the experimental violation of the Heisenberg uncertainty relation and the Hardy paradox, and have also technological implications in quantum optics, quantum metrology and quantum communications, where the precision of the measurement is as important as the precision of quantum state preparation. The theory of weak measurement can be formulated using the pre-and post-selected quantum systems, as well as using the weak measurement operator formalism. In this work, we study the quantum discord (QD) of quasi-Werner mixed states based on bipartite entangled coherent states using the weak measurements operator, instead of the projective measurement operators. We then compare the quantum discord for both kinds of measurement operators, in terms of the entanglement quality, the latter being measured using the concept of concurrence. It's found greater quantum correlations using the weak measurement operators.

  2. Secret-key-assisted private classical communication capacity over quantum channels

    NASA Astrophysics Data System (ADS)

    Hsieh, Min-Hsiu; Luo, Zhicheng; Brun, Todd

    2008-10-01

    We prove a regularized formula for the secret-key-assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak (e-print arXiv:quant-ph/0512015) on entanglement-assisted quantum communication capacity . This formula provides a family protocol, the private father protocol, under the resource inequality framework that includes private classical communication without secret-key assistance as a child protocol.

  3. Making sense of quantum operators, eigenstates and quantum measurements

    NASA Astrophysics Data System (ADS)

    Gire, Elizabeth; Manogue, Corinne

    2012-02-01

    Operators play a central role in the formalism of quantum mechanics. In particular, operators corresponding to observables encode important information about the results of quantum measurements. We interviewed upper-level undergraduate physics majors about their understanding of the role of operators in quantum measurements. Previous studies have shown that many students think of measurements on quantum systems as being deterministic and that measurements mathematically correspond to operators acting on the initial quantum state. This study is consistent with and expands on those results. We report on how two students make sense of a quantum measurement problem involving sequential measurements and the role that the eigenvalue equation plays in this sense-making.

  4. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD aremore » extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.« less

  5. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOEpatents

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  6. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOEpatents

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2015-01-06

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  7. Relativistic quantum metrology: exploiting relativity to improve quantum measurement technologies.

    PubMed

    Ahmadi, Mehdi; Bruschi, David Edward; Sabín, Carlos; Adesso, Gerardo; Fuentes, Ivette

    2014-05-22

    We present a framework for relativistic quantum metrology that is useful for both Earth-based and space-based technologies. Quantum metrology has been so far successfully applied to design precision instruments such as clocks and sensors which outperform classical devices by exploiting quantum properties. There are advanced plans to implement these and other quantum technologies in space, for instance Space-QUEST and Space Optical Clock projects intend to implement quantum communications and quantum clocks at regimes where relativity starts to kick in. However, typical setups do not take into account the effects of relativity on quantum properties. To include and exploit these effects, we introduce techniques for the application of metrology to quantum field theory. Quantum field theory properly incorporates quantum theory and relativity, in particular, at regimes where space-based experiments take place. This framework allows for high precision estimation of parameters that appear in quantum field theory including proper times and accelerations. Indeed, the techniques can be applied to develop a novel generation of relativistic quantum technologies for gravimeters, clocks and sensors. As an example, we present a high precision device which in principle improves the state-of-the-art in quantum accelerometers by exploiting relativistic effects.

  8. Study of the Quantum Channel between Earth and Space for Satellite Quantum Communications

    NASA Astrophysics Data System (ADS)

    Bonato, Cristian; Tomaello, Andrea; da Deppo, Vania; Naletto, Giapiero; Villoresi, Paolo

    In this work there are studied the conditions for the effective quantum communications between a terminal on Earth and the other onboard of an orbiter. The quantum key distribution between a LEO satellite and a ground station is studied in particular. The effect of the propagation over long distances as well as the background during day or night is modeled, compared and discussed in the context of key generation and exchange.

  9. Ultrabright narrow-band telecom two-photon source for long-distance quantum communication

    NASA Astrophysics Data System (ADS)

    Niizeki, Kazuya; Ikeda, Kohei; Zheng, Mingyang; Xie, Xiuping; Okamura, Kotaro; Takei, Nobuyuki; Namekata, Naoto; Inoue, Shuichiro; Kosaka, Hideo; Horikiri, Tomoyuki

    2018-04-01

    We demonstrate an ultrabright narrow-band two-photon source at the 1.5 µm telecom wavelength for long-distance quantum communication. By utilizing a bow-tie cavity, we obtain a cavity enhancement factor of 4.06 × 104. Our measurement of the second-order correlation function G (2)(τ) reveals that the linewidth of 2.4 MHz has been hitherto unachieved in the 1.5 µm telecom band. This two-photon source is useful for obtaining a high absorption probability close to unity by quantum memories set inside quantum repeater nodes. Furthermore, to the best of our knowledge, the observed spectral brightness of 3.94 × 105 pairs/(s·MHz·mW) is also the highest reported over all wavelengths.

  10. New Diamond Color Center for Quantum Communication

    NASA Astrophysics Data System (ADS)

    Huang, Ding; Rose, Brendon; Tyryshkin, Alexei; Sangtawesin, Sorawis; Srinivasan, Srikanth; Twitchen, Daniel; Markham, Matthew; Edmonds, Andrew; Gali, Adam; Stacey, Alastair; Wang, Wuyi; D'Haenens-Johansson, Ulrika; Zaitsev, Alexandre; Lyon, Stephen; de Leon, Nathalie

    2017-04-01

    Color centers in diamond are attractive for quantum communication applications because of their long electron spin coherence times and efficient optical transitions. Previous demonstrations of color centers as solid-state spin qubits were primarily focused on centers that exhibit either long coherence times or highly efficient optical interfaces. Recently, we developed a method to stabilize the neutral charge state of silicon-vacancy center in diamond (SiV0) with high conversion efficiency. We observe spin relaxation times exceeding 1 minute and spin coherence times of 1 ms for SiV0 centers. Additionally, the SiV0 center also has > 90 % of its emission into its zero-phonon line and a narrow inhomogeneous optical linewidth. The combination of a long spin coherence time and efficient optical interface make the SiV0 center a promising candidate for applications in long distance quantum communication.

  11. Robust Timing Synchronization for Aviation Communications, and Efficient Modulation and Coding Study for Quantum Communication

    NASA Technical Reports Server (NTRS)

    Xiong, Fugin

    2003-01-01

    One half of Professor Xiong's effort will investigate robust timing synchronization schemes for dynamically varying characteristics of aviation communication channels. The other half of his time will focus on efficient modulation and coding study for the emerging quantum communications.

  12. Plug-and-play measurement-device-independent quantum key distribution

    NASA Astrophysics Data System (ADS)

    Choi, Yujun; Kwon, Osung; Woo, Minki; Oh, Kyunghwan; Han, Sang-Wook; Kim, Yong-Su; Moon, Sung

    2016-03-01

    Quantum key distribution (QKD) guarantees unconditional communication security based on the laws of quantum physics. However, practical QKD suffers from a number of quantum hackings due to the device imperfections. From the security standpoint, measurement-device-independent quantum key distribution (MDI-QKD) is in the limelight since it eliminates all the possible loopholes in detection. Due to active control units for mode matching between the photons from remote parties, however, the implementation of MDI-QKD is highly impractical. In this paper, we propose a method to resolve the mode matching problem while minimizing the use of active control units. By introducing the plug-and-play (P&P) concept into MDI-QKD, the indistinguishability in spectral and polarization modes between photons can naturally be guaranteed. We show the feasibility of P&P MDI-QKD with a proof-of-principle experiment.

  13. On the quantum-channel capacity for orbital angular momentum-based free-space optical communications.

    PubMed

    Zhang, Yequn; Djordjevic, Ivan B; Gao, Xin

    2012-08-01

    Inspired by recent demonstrations of orbital angular momentum-(OAM)-based single-photon communications, we propose two quantum-channel models: (i) the multidimensional quantum-key distribution model and (ii) the quantum teleportation model. Both models employ operator-sum representation for Kraus operators derived from OAM eigenkets transition probabilities. These models are highly important for future development of quantum-error correction schemes to extend the transmission distance and improve date rates of OAM quantum communications. By using these models, we calculate corresponding quantum-channel capacities in the presence of atmospheric turbulence.

  14. Objectivity in Quantum Measurement

    NASA Astrophysics Data System (ADS)

    Li, Sheng-Wen; Cai, C. Y.; Liu, X. F.; Sun, C. P.

    2018-06-01

    The objectivity is a basic requirement for the measurements in the classical world, namely, different observers must reach a consensus on their measurement results, so that they believe that the object exists "objectively" since whoever measures it obtains the same result. We find that this simple requirement of objectivity indeed imposes an important constraint upon quantum measurements, i.e., if two or more observers could reach a consensus on their quantum measurement results, their measurement basis must be orthogonal vector sets. This naturally explains why quantum measurements are based on orthogonal vector basis, which is proposed as one of the axioms in textbooks of quantum mechanics. The role of the macroscopicality of the observers in an objective measurement is discussed, which supports the belief that macroscopicality is a characteristic of classicality.

  15. Objectivity in Quantum Measurement

    NASA Astrophysics Data System (ADS)

    Li, Sheng-Wen; Cai, C. Y.; Liu, X. F.; Sun, C. P.

    2018-05-01

    The objectivity is a basic requirement for the measurements in the classical world, namely, different observers must reach a consensus on their measurement results, so that they believe that the object exists "objectively" since whoever measures it obtains the same result. We find that this simple requirement of objectivity indeed imposes an important constraint upon quantum measurements, i.e., if two or more observers could reach a consensus on their quantum measurement results, their measurement basis must be orthogonal vector sets. This naturally explains why quantum measurements are based on orthogonal vector basis, which is proposed as one of the axioms in textbooks of quantum mechanics. The role of the macroscopicality of the observers in an objective measurement is discussed, which supports the belief that macroscopicality is a characteristic of classicality.

  16. Quantum key distribution with prepare-and-measure Bell test

    PubMed Central

    Tan, Yong-gang

    2016-01-01

    The prepare-and-measure quantum key distribution (QKD) has the merits of fast speed, high key generation rate, and easy implementation. However, the detector side channel attacks greatly undermine the security of the key bits. The eavesdropper, Eve, exploits the flaws of the detectors to obtain illegal information without violating quantum principles. It means that she can intervene in the communication without being detected. A prepare-and-measure Bell test protocol will be proposed. By randomly carrying out Bell test at the side of the information receiver, Bob, Eve’s illegal information gain within the detector side channel attack can be well bounded. This protocol does not require any improvement on the detectors used in available prepare-and-measure QKD. Though we only illustrate its application in the BB84 protocol, it is applicable for any prepare-and-measure QKD. PMID:27733771

  17. Continuous-variable Measurement-device-independent Quantum Relay Network with Phase-sensitive Amplifiers

    NASA Astrophysics Data System (ADS)

    Li, Fei; Zhao, Wei; Guo, Ying

    2018-01-01

    Continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is now heading towards solving the practical problem of implementing scalable quantum networks. In this paper, we show that a solution can come from deploying an optical amplifier in the CV-MDI system, aiming to establish a high-rate quantum network. We suggest an improved CV-MDI protocol using the EPR states coupled with optical amplifiers. It can implement a practical quantum network scheme, where the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Despite the possibility that the relay could be completely tampered with and imperfect links are subject to the powerful attacks, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Furthermore, we show that the use of optical amplifiers can compensate the inherent imperfections and improve the secret key rate of the CV-MDI system.

  18. Relativistic Quantum Metrology: Exploiting relativity to improve quantum measurement technologies

    PubMed Central

    Ahmadi, Mehdi; Bruschi, David Edward; Sabín, Carlos; Adesso, Gerardo; Fuentes, Ivette

    2014-01-01

    We present a framework for relativistic quantum metrology that is useful for both Earth-based and space-based technologies. Quantum metrology has been so far successfully applied to design precision instruments such as clocks and sensors which outperform classical devices by exploiting quantum properties. There are advanced plans to implement these and other quantum technologies in space, for instance Space-QUEST and Space Optical Clock projects intend to implement quantum communications and quantum clocks at regimes where relativity starts to kick in. However, typical setups do not take into account the effects of relativity on quantum properties. To include and exploit these effects, we introduce techniques for the application of metrology to quantum field theory. Quantum field theory properly incorporates quantum theory and relativity, in particular, at regimes where space-based experiments take place. This framework allows for high precision estimation of parameters that appear in quantum field theory including proper times and accelerations. Indeed, the techniques can be applied to develop a novel generation of relativistic quantum technologies for gravimeters, clocks and sensors. As an example, we present a high precision device which in principle improves the state-of-the-art in quantum accelerometers by exploiting relativistic effects. PMID:24851858

  19. FAST TRACK COMMUNICATION: Reversible arithmetic logic unit for quantum arithmetic

    NASA Astrophysics Data System (ADS)

    Kirkedal Thomsen, Michael; Glück, Robert; Axelsen, Holger Bock

    2010-09-01

    This communication presents the complete design of a reversible arithmetic logic unit (ALU) that can be part of a programmable reversible computing device such as a quantum computer. The presented ALU is garbage free and uses reversible updates to combine the standard reversible arithmetic and logical operations in one unit. Combined with a suitable control unit, the ALU permits the construction of an r-Turing complete computing device. The garbage-free ALU developed in this communication requires only 6n elementary reversible gates for five basic arithmetic-logical operations on two n-bit operands and does not use ancillae. This remarkable low resource consumption was achieved by generalizing the V-shape design first introduced for quantum ripple-carry adders and nesting multiple V-shapes in a novel integrated design. This communication shows that the realization of an efficient reversible ALU for a programmable computing device is possible and that the V-shape design is a very versatile approach to the design of quantum networks.

  20. Measurement-only verifiable blind quantum computing with quantum input verification

    NASA Astrophysics Data System (ADS)

    Morimae, Tomoyuki

    2016-10-01

    Verifiable blind quantum computing is a secure delegated quantum computing where a client with a limited quantum technology delegates her quantum computing to a server who has a universal quantum computer. The client's privacy is protected (blindness), and the correctness of the computation is verifiable by the client despite her limited quantum technology (verifiability). There are mainly two types of protocols for verifiable blind quantum computing: the protocol where the client has only to generate single-qubit states and the protocol where the client needs only the ability of single-qubit measurements. The latter is called the measurement-only verifiable blind quantum computing. If the input of the client's quantum computing is a quantum state, whose classical efficient description is not known to the client, there was no way for the measurement-only client to verify the correctness of the input. Here we introduce a protocol of measurement-only verifiable blind quantum computing where the correctness of the quantum input is also verifiable.

  1. A hybrid quantum eraser scheme for characterization of free-space and fiber communication channels

    NASA Astrophysics Data System (ADS)

    Nape, Isaac; Kyeremah, Charlotte; Vallés, Adam; Rosales-Guzmán, Carmelo; Buah-Bassuah, Paul K.; Forbes, Andrew

    2018-02-01

    We demonstrate a simple projective measurement based on the quantum eraser concept that can be used to characterize the disturbances of any communication channel. Quantum erasers are commonly implemented as spatially separated path interferometric schemes. Here we exploit the advantages of redefining the which-path information in terms of spatial modes, replacing physical paths with abstract paths of orbital angular momentum (OAM). Remarkably, vector modes (natural modes of free-space and fiber) have a non-separable feature of spin-orbit coupled states, equivalent to the description of two independently marked paths. We explore the effects of fiber perturbations by probing a step-index optical fiber channel with a vector mode, relevant to high-order spatial mode encoding of information for ultra-fast fiber communications.

  2. Towards scalable quantum communication and computation: Novel approaches and realizations

    NASA Astrophysics Data System (ADS)

    Jiang, Liang

    Quantum information science involves exploration of fundamental laws of quantum mechanics for information processing tasks. This thesis presents several new approaches towards scalable quantum information processing. First, we consider a hybrid approach to scalable quantum computation, based on an optically connected network of few-qubit quantum registers. Specifically, we develop a novel scheme for scalable quantum computation that is robust against various imperfections. To justify that nitrogen-vacancy (NV) color centers in diamond can be a promising realization of the few-qubit quantum register, we show how to isolate a few proximal nuclear spins from the rest of the environment and use them for the quantum register. We also demonstrate experimentally that the nuclear spin coherence is only weakly perturbed under optical illumination, which allows us to implement quantum logical operations that use the nuclear spins to assist the repetitive-readout of the electronic spin. Using this technique, we demonstrate more than two-fold improvement in signal-to-noise ratio. Apart from direct application to enhance the sensitivity of the NV-based nano-magnetometer, this experiment represents an important step towards the realization of robust quantum information processors using electronic and nuclear spin qubits. We then study realizations of quantum repeaters for long distance quantum communication. Specifically, we develop an efficient scheme for quantum repeaters based on atomic ensembles. We use dynamic programming to optimize various quantum repeater protocols. In addition, we propose a new protocol of quantum repeater with encoding, which efficiently uses local resources (about 100 qubits) to identify and correct errors, to achieve fast one-way quantum communication over long distances. Finally, we explore quantum systems with topological order. Such systems can exhibit remarkable phenomena such as quasiparticles with anyonic statistics and have been proposed as

  3. W-state Analyzer and Multi-party Measurement-device-independent Quantum Key Distribution

    PubMed Central

    Zhu, Changhua; Xu, Feihu; Pei, Changxing

    2015-01-01

    W-state is an important resource for many quantum information processing tasks. In this paper, we for the first time propose a multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on W-state. With linear optics, we design a W-state analyzer in order to distinguish the four-qubit W-state. This analyzer constructs the measurement device for four-party MDI-QKD. Moreover, we derived a complete security proof of the four-party MDI-QKD, and performed a numerical simulation to study its performance. The results show that four-party MDI-QKD is feasible over 150 km standard telecom fiber with off-the-shelf single photon detectors. This work takes an important step towards multi-party quantum communication and a quantum network. PMID:26644289

  4. What quantum measurements measure

    NASA Astrophysics Data System (ADS)

    Griffiths, Robert B.

    2017-09-01

    A solution to the second measurement problem, determining what prior microscopic properties can be inferred from measurement outcomes ("pointer positions"), is worked out for projective and generalized (POVM) measurements, using consistent histories. The result supports the idea that equipment properly designed and calibrated reveals the properties it was designed to measure. Applications include Einstein's hemisphere and Wheeler's delayed choice paradoxes, and a method for analyzing weak measurements without recourse to weak values. Quantum measurements are noncontextual in the original sense employed by Bell and Mermin: if [A ,B ]=[A ,C ]=0 ,[B ,C ]≠0 , the outcome of an A measurement does not depend on whether it is measured with B or with C . An application to Bohm's model of the Einstein-Podolsky-Rosen situation suggests that a faulty understanding of quantum measurements is at the root of this paradox.

  5. PREFACE: Quantum Information, Communication, Computation and Cryptography

    NASA Astrophysics Data System (ADS)

    Benatti, F.; Fannes, M.; Floreanini, R.; Petritis, D.

    2007-07-01

    The application of quantum mechanics to information related fields such as communication, computation and cryptography is a fast growing line of research that has been witnessing an outburst of theoretical and experimental results, with possible practical applications. On the one hand, quantum cryptography with its impact on secrecy of transmission is having its first important actual implementations; on the other hand, the recent advances in quantum optics, ion trapping, BEC manipulation, spin and quantum dot technologies allow us to put to direct test a great deal of theoretical ideas and results. These achievements have stimulated a reborn interest in various aspects of quantum mechanics, creating a unique interplay between physics, both theoretical and experimental, mathematics, information theory and computer science. In view of all these developments, it appeared timely to organize a meeting where graduate students and young researchers could be exposed to the fundamentals of the theory, while senior experts could exchange their latest results. The activity was structured as a school followed by a workshop, and took place at The Abdus Salam International Center for Theoretical Physics (ICTP) and The International School for Advanced Studies (SISSA) in Trieste, Italy, from 12-23 June 2006. The meeting was part of the activity of the Joint European Master Curriculum Development Programme in Quantum Information, Communication, Cryptography and Computation, involving the Universities of Cergy-Pontoise (France), Chania (Greece), Leuven (Belgium), Rennes1 (France) and Trieste (Italy). This special issue of Journal of Physics A: Mathematical and Theoretical collects 22 contributions from well known experts who took part in the workshop. They summarize the present day status of the research in the manifold aspects of quantum information. The issue is opened by two review articles, the first by G Adesso and F Illuminati discussing entanglement in continuous variable

  6. Revised Geometric Measure of Entanglement in Infinite Dimensional Multipartite Quantum Systems

    NASA Astrophysics Data System (ADS)

    Wang, Yinzhu; Wang, Danxia; Huang, Li

    2018-05-01

    In Cao and Wang (J. Phys.: Math. Theor. 40, 3507-3542, 2007), the revised geometric measure of entanglement (RGME) for states in finite dimensional bipartite quantum systems was proposed. Furthermore, in Cao and Wang (Commun. Theor. Phys. 51(4), 613-620, 2009), the authors obtained the revised geometry measure of entanglement for multipartite states including three-qubit GHZ state, W state, and the generalized Smolin state in the presence of noise and the two-mode squeezed thermal state, and defined the Gaussian geometric entanglement measure. In this paper, we generalize the RGME to infinite dimensional multipartite quantum systems, and prove that this measure satisfies some necessary properties as a well-defined entanglement measure, including monotonicity under local operations and classical communications.

  7. All-photonic quantum repeaters

    PubMed Central

    Azuma, Koji; Tamaki, Kiyoshi; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds promise for unconditionally secure transmission of secret messages and faithful transfer of unknown quantum states. Photons appear to be the medium of choice for quantum communication. Owing to photon losses, robust quantum communication over long lossy channels requires quantum repeaters. It is widely believed that a necessary and highly demanding requirement for quantum repeaters is the existence of matter quantum memories. Here we show that such a requirement is, in fact, unnecessary by introducing the concept of all-photonic quantum repeaters based on flying qubits. In particular, we present a protocol based on photonic cluster-state machine guns and a loss-tolerant measurement equipped with local high-speed active feedforwards. We show that, with such all-photonic quantum repeaters, the communication efficiency scales polynomially with the channel distance. Our result paves a new route towards quantum repeaters with efficient single-photon sources rather than matter quantum memories. PMID:25873153

  8. “Counterfactual” quantum protocols

    NASA Astrophysics Data System (ADS)

    Vaidman, L.

    2016-05-01

    The counterfactuality of recently proposed protocols is analyzed. A definition of “counterfactuality” is offered and it is argued that an interaction-free measurement (IFM) of the presence of an opaque object can be named “counterfactual”, while proposed “counterfactual” measurements of the absence of such objects are not counterfactual. The quantum key distribution protocols which rely only on measurements of the presence of the object are counterfactual, but quantum direct communication protocols are not. Therefore, the name “counterfactual” is not appropriate for recent “counterfactual” protocols which transfer quantum states by quantum direct communication.

  9. Deterministic secure quantum communication using a single d-level system

    PubMed Central

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-01-01

    Deterministic secure quantum communication (DSQC) can transmit secret messages between two parties without first generating a shared secret key. Compared with quantum key distribution (QKD), DSQC avoids the waste of qubits arising from basis reconciliation and thus reaches higher efficiency. In this paper, based on data block transmission and order rearrangement technologies, we propose a DSQC protocol. It utilizes a set of single d-level systems as message carriers, which are used to directly encode the secret message in one communication process. Theoretical analysis shows that these employed technologies guarantee the security, and the use of a higher dimensional quantum system makes our protocol achieve higher security and efficiency. Since only quantum memory is required for implementation, our protocol is feasible with current technologies. Furthermore, Trojan horse attack (THA) is taken into account in our protocol. We give a THA model and show that THA significantly increases the multi-photon rate and can thus be detected. PMID:28327557

  10. Deterministic secure quantum communication using a single d-level system.

    PubMed

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-03-22

    Deterministic secure quantum communication (DSQC) can transmit secret messages between two parties without first generating a shared secret key. Compared with quantum key distribution (QKD), DSQC avoids the waste of qubits arising from basis reconciliation and thus reaches higher efficiency. In this paper, based on data block transmission and order rearrangement technologies, we propose a DSQC protocol. It utilizes a set of single d-level systems as message carriers, which are used to directly encode the secret message in one communication process. Theoretical analysis shows that these employed technologies guarantee the security, and the use of a higher dimensional quantum system makes our protocol achieve higher security and efficiency. Since only quantum memory is required for implementation, our protocol is feasible with current technologies. Furthermore, Trojan horse attack (THA) is taken into account in our protocol. We give a THA model and show that THA significantly increases the multi-photon rate and can thus be detected.

  11. Emerging interpretations of quantum mechanics and recent progress in quantum measurement

    NASA Astrophysics Data System (ADS)

    Clarke, M. L.

    2014-01-01

    The focus of this paper is to provide a brief discussion on the quantum measurement process, by reviewing select examples highlighting recent progress towards its understanding. The areas explored include an outline of the measurement problem, the standard interpretation of quantum mechanics, quantum to classical transition, types of measurement (including weak and projective measurements) and newly emerging interpretations of quantum mechanics (decoherence theory, objective reality, quantum Darwinism and quantum Bayesianism).

  12. Quantum memory receiver for superadditive communication using binary coherent states

    NASA Astrophysics Data System (ADS)

    Klimek, Aleksandra; Jachura, Michał; Wasilewski, Wojciech; Banaszek, Konrad

    2016-11-01

    We propose a simple architecture based on multimode quantum memories for collective readout of classical information keyed using a pair coherent states, exemplified by the well-known binary phase shift keying format. Such a configuration enables demonstration of the superadditivity effect in classical communication over quantum channels, where the transmission rate becomes enhanced through joint detection applied to multiple channel uses. The proposed scheme relies on the recently introduced idea to prepare Hadamard sequences of input symbols that are mapped by a linear optical transformation onto the pulse position modulation format [Guha, S. Phys. Rev. Lett. 2011, 106, 240502]. We analyze two versions of readout based on direct detection and an optional Dolinar receiver which implements the minimum-error measurement for individual detection of a binary coherent state alphabet.

  13. Quantum memory receiver for superadditive communication using binary coherent states.

    PubMed

    Klimek, Aleksandra; Jachura, Michał; Wasilewski, Wojciech; Banaszek, Konrad

    2016-11-12

    We propose a simple architecture based on multimode quantum memories for collective readout of classical information keyed using a pair coherent states, exemplified by the well-known binary phase shift keying format. Such a configuration enables demonstration of the superadditivity effect in classical communication over quantum channels, where the transmission rate becomes enhanced through joint detection applied to multiple channel uses. The proposed scheme relies on the recently introduced idea to prepare Hadamard sequences of input symbols that are mapped by a linear optical transformation onto the pulse position modulation format [Guha, S. Phys. Rev. Lett. 2011 , 106 , 240502]. We analyze two versions of readout based on direct detection and an optional Dolinar receiver which implements the minimum-error measurement for individual detection of a binary coherent state alphabet.

  14. Experimental Demonstration of Counterfactual Quantum Communication

    NASA Astrophysics Data System (ADS)

    Liu, Yang; Ju, Lei; Liang, Xiao-Lei; Tang, Shi-Biao; Tu, Guo-Liang Shen; Zhou, Lei; Peng, Cheng-Zhi; Chen, Kai; Chen, Teng-Yun; Chen, Zeng-Bing; Pan, Jian-Wei

    2012-07-01

    Quantum effects, besides offering substantial superiority in many tasks over classical methods, are also expected to provide interesting ways to establish secret keys between remote parties. A striking scheme called “counterfactual quantum cryptography” proposed by Noh [Phys. Rev. Lett. 103, 230501 (2009).PRLTAO0031-900710.1103/PhysRevLett.103.230501] allows one to maintain secure key distributions, in which particles carrying secret information are seemingly not being transmitted through quantum channels. We have experimentally demonstrated, for the first time, a faithful implementation for such a scheme with an on-table realization operating at telecom wavelengths. To verify its feasibility for extension over a long distance, we have furthermore reported an illustration on a 1 km fiber. In both cases, high visibilities of more than 98% are achieved through active stabilization of interferometers. Our demonstration is crucial as a direct verification of such a remarkable application, and this procedure can become a key communication module for revealing fundamental physics through counterfactuals.

  15. Single-shot secure quantum network coding on butterfly network with free public communication

    NASA Astrophysics Data System (ADS)

    Owari, Masaki; Kato, Go; Hayashi, Masahito

    2018-01-01

    Quantum network coding on the butterfly network has been studied as a typical example of quantum multiple cast network. We propose a secure quantum network code for the butterfly network with free public classical communication in the multiple unicast setting under restricted eavesdropper’s power. This protocol certainly transmits quantum states when there is no attack. We also show the secrecy with shared randomness as additional resource when the eavesdropper wiretaps one of the channels in the butterfly network and also derives the information sending through public classical communication. Our protocol does not require verification process, which ensures single-shot security.

  16. Experimental multiplexing of quantum key distribution with classical optical communication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wang, Liu-Jun; Chen, Luo-Kan; Ju, Lei

    2015-02-23

    We demonstrate the realization of quantum key distribution (QKD) when combined with classical optical communication, and synchronous signals within a single optical fiber. In the experiment, the classical communication sources use Fabry-Pérot (FP) lasers, which are implemented extensively in optical access networks. To perform QKD, multistage band-stop filtering techniques are developed, and a wavelength-division multiplexing scheme is designed for the multi-longitudinal-mode FP lasers. We have managed to maintain sufficient isolation among the quantum channel, the synchronous channel and the classical channels to guarantee good QKD performance. Finally, the quantum bit error rate remains below a level of 2% across themore » entire practical application range. The proposed multiplexing scheme can ensure low classical light loss, and enables QKD over fiber lengths of up to 45 km simultaneously when the fibers are populated with bidirectional FP laser communications. Our demonstration paves the way for application of QKD to current optical access networks, where FP lasers are widely used by the end users.« less

  17. Quantum Teamwork for Unconditional Multiparty Communication with Gaussian States

    NASA Astrophysics Data System (ADS)

    Zhang, Jing; Adesso, Gerardo; Xie, Changde; Peng, Kunchi

    2009-08-01

    We demonstrate the capability of continuous variable Gaussian states to communicate multipartite quantum information. A quantum teamwork protocol is presented according to which an arbitrary possibly entangled multimode state can be faithfully teleported between two teams each comprising many cooperative users. We prove that N-mode Gaussian weighted graph states exist for arbitrary N that enable unconditional quantum teamwork implementations for any arrangement of the teams. These perfect continuous variable maximally multipartite entangled resources are typical among pure Gaussian states and are unaffected by the entanglement frustration occurring in multiqubit states.

  18. Acausal measurement-based quantum computing

    NASA Astrophysics Data System (ADS)

    Morimae, Tomoyuki

    2014-07-01

    In measurement-based quantum computing, there is a natural "causal cone" among qubits of the resource state, since the measurement angle on a qubit has to depend on previous measurement results in order to correct the effect of by-product operators. If we respect the no-signaling principle, by-product operators cannot be avoided. Here we study the possibility of acausal measurement-based quantum computing by using the process matrix framework [Oreshkov, Costa, and Brukner, Nat. Commun. 3, 1092 (2012), 10.1038/ncomms2076]. We construct a resource process matrix for acausal measurement-based quantum computing restricting local operations to projective measurements. The resource process matrix is an analog of the resource state of the standard causal measurement-based quantum computing. We find that if we restrict local operations to projective measurements the resource process matrix is (up to a normalization factor and trivial ancilla qubits) equivalent to the decorated graph state created from the graph state of the corresponding causal measurement-based quantum computing. We also show that it is possible to consider a causal game whose causal inequality is violated by acausal measurement-based quantum computing.

  19. Cryptanalysis and improvement of a quantum communication-based online shopping mechanism

    NASA Astrophysics Data System (ADS)

    Huang, Wei; Yang, Ying-Hui; Jia, Heng-Yue

    2015-06-01

    Recently, Chou et al. (Electron Commer Res 14:349-367, 2014) presented a novel controlled quantum secure direct communication protocol which can be used for online shopping. The authors claimed that their protocol was immune to the attacks from both external eavesdropper and internal betrayer. However, we find that this protocol is vulnerable to the attack from internal betrayer. In this paper, we analyze the security of this protocol to show that the controller in this protocol is able to eavesdrop the secret information of the sender (i.e., the customer's shopping information), which indicates that it cannot be used for secure online shopping as the authors expected. Accordingly, an improvement of this protocol, which could resist the controller's attack, is proposed. In addition, we present another protocol which is more appropriate for online shopping. Finally, a discussion about the difference in detail of the quantum secure direct communication process between regular quantum communications and online shopping is given.

  20. Deterministic Secure Quantum Communication and Authentication Protocol based on Extended GHZ-W State and Quantum One-time Pad

    NASA Astrophysics Data System (ADS)

    Li, Na; Li, Jian; Li, Lei-Lei; Wang, Zheng; Wang, Tao

    2016-08-01

    A deterministic secure quantum communication and authentication protocol based on extended GHZ-W state and quantum one-time pad is proposed. In the protocol, state | φ -> is used as the carrier. One photon of | φ -> state is sent to Alice, and Alice obtains a random key by measuring photons with bases determined by ID. The information of bases is secret to others except Alice and Bob. Extended GHZ-W states are used as decoy photons, the positions of which in information sequence are encoded with identity string ID of the legal user, and the eavesdropping detection rate reaches 81%. The eavesdropping detection based on extended GHZ-W state combines with authentication and the secret ID ensures the security of the protocol.

  1. Quantum work and the thermodynamic cost of quantum measurements

    DOE PAGES

    Deffner, Sebastian; Paz, Juan Pablo; Zurek, Wojciech H.

    2016-07-07

    Quantum work is usually determined from two projective measurements of the energy at the beginning and at the end of a thermodynamic process. However, this paradigm cannot be considered thermodynamically consistent as it does not account for the thermodynamic cost of these measurements. To remedy this conceptual inconsistency we introduce a paradigm that relies only on the expected change of the average energy given the initial energy eigenbasis. In particular, we completely omit quantum measurements in the definition of quantum work, and hence quantum work is identified as a thermodynamic quantity of only the system. As main results we derivemore » a modified quantum Jarzynski equality and a sharpened maximum work theorem in terms of the information free energy. Lastly, a comparison of our results with the standard approach allows one to quantify the informational cost of projective measurements.« less

  2. Finite-key analysis for measurement-device-independent quantum key distribution.

    PubMed

    Curty, Marcos; Xu, Feihu; Cui, Wei; Lim, Charles Ci Wen; Tamaki, Kiyoshi; Lo, Hoi-Kwong

    2014-04-29

    Quantum key distribution promises unconditionally secure communications. However, as practical devices tend to deviate from their specifications, the security of some practical systems is no longer valid. In particular, an adversary can exploit imperfect detectors to learn a large part of the secret key, even though the security proof claims otherwise. Recently, a practical approach--measurement-device-independent quantum key distribution--has been proposed to solve this problem. However, so far its security has only been fully proven under the assumption that the legitimate users of the system have unlimited resources. Here we fill this gap and provide a rigorous security proof against general attacks in the finite-key regime. This is obtained by applying large deviation theory, specifically the Chernoff bound, to perform parameter estimation. For the first time we demonstrate the feasibility of long-distance implementations of measurement-device-independent quantum key distribution within a reasonable time frame of signal transmission.

  3. Comment on: Supervisory Asymmetric Deterministic Secure Quantum Communication

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Tsai, Chia-Wei; Hwang, Tzonelih

    2012-12-01

    In 2010, Xiu et al. (Optics Communications 284:2065-2069, 2011) proposed several applications based on a new secure four-site distribution scheme using χ-type entangled states. This paper points out that one of these applications, namely, supervisory asymmetric deterministic secure quantum communication, is subject to an information leakage problem, in which the receiver can extract two bits of a three-bit secret message without the supervisor's permission. An enhanced protocol is proposed to resolve this problem.

  4. Entanglement distillation for quantum communication network with atomic-ensemble memories.

    PubMed

    Li, Tao; Yang, Guo-Jian; Deng, Fu-Guo

    2014-10-06

    Atomic ensembles are effective memory nodes for quantum communication network due to the long coherence time and the collective enhancement effect for the nonlinear interaction between an ensemble and a photon. Here we investigate the possibility of achieving the entanglement distillation for nonlocal atomic ensembles by the input-output process of a single photon as a result of cavity quantum electrodynamics. We give an optimal entanglement concentration protocol (ECP) for two-atomic-ensemble systems in a partially entangled pure state with known parameters and an efficient ECP for the systems in an unknown partially entangled pure state with a nondestructive parity-check detector (PCD). For the systems in a mixed entangled state, we introduce an entanglement purification protocol with PCDs. These entanglement distillation protocols have high fidelity and efficiency with current experimental techniques, and they are useful for quantum communication network with atomic-ensemble memories.

  5. Quantum dialogue by nonselective measurements

    NASA Astrophysics Data System (ADS)

    Nguyen, Ba An

    2018-06-01

    Unlike classical measurements, quantum measurements may be useful even without reading the outcome. Such so called nonselective measurements are exploited in this paper to design a quantum dialogue protocol that allows exchanging secret data without prior key distributions. The relevant data to be exchanged are in terms of the high-dimensional mutually unbiased bases of quantum measurements. Appropriate modes of bidirectional controlling are devised to ensure the protocol security which is asymptotic.

  6. Quantum communication through an unmodulated spin chain.

    PubMed

    Bose, Sougato

    2003-11-14

    We propose a scheme for using an unmodulated and unmeasured spin chain as a channel for short distance quantum communications. The state to be transmitted is placed on one spin of the chain and received later on a distant spin with some fidelity. We first obtain simple expressions for the fidelity of quantum state transfer and the amount of entanglement sharable between any two sites of an arbitrary Heisenberg ferromagnet using our scheme. We then apply this to the realizable case of an open ended chain with nearest neighbor interactions. The fidelity of quantum state transfer is obtained as an inverse discrete cosine transform and as a Bessel function series. We find that in a reasonable time, a qubit can be directly transmitted with better than classical fidelity across the full length of chains of up to 80 spins. Moreover, our channel allows distillable entanglement to be shared over arbitrary distances.

  7. Measurement-Device-Independent Quantum Key Distribution over Untrustful Metropolitan Network

    NASA Astrophysics Data System (ADS)

    Tang, Yan-Lin; Yin, Hua-Lei; Zhao, Qi; Liu, Hui; Sun, Xiang-Xiang; Huang, Ming-Qi; Zhang, Wei-Jun; Chen, Si-Jing; Zhang, Lu; You, Li-Xing; Wang, Zhen; Liu, Yang; Lu, Chao-Yang; Jiang, Xiao; Ma, Xiongfeng; Zhang, Qiang; Chen, Teng-Yun; Pan, Jian-Wei

    2016-01-01

    Quantum cryptography holds the promise to establish an information-theoretically secure global network. All field tests of metropolitan-scale quantum networks to date are based on trusted relays. The security critically relies on the accountability of the trusted relays, which will break down if the relay is dishonest or compromised. Here, we construct a measurement-device-independent quantum key distribution (MDIQKD) network in a star topology over a 200-square-kilometer metropolitan area, which is secure against untrustful relays and against all detection attacks. In the field test, our system continuously runs through one week with a secure key rate 10 times larger than previous results. Our results demonstrate that the MDIQKD network, combining the best of both worlds—security and practicality, constitutes an appealing solution to secure metropolitan communications.

  8. Simulation of n-qubit quantum systems. V. Quantum measurements

    NASA Astrophysics Data System (ADS)

    Radtke, T.; Fritzsche, S.

    2010-02-01

    The FEYNMAN program has been developed during the last years to support case studies on the dynamics and entanglement of n-qubit quantum registers. Apart from basic transformations and (gate) operations, it currently supports a good number of separability criteria and entanglement measures, quantum channels as well as the parametrizations of various frequently applied objects in quantum information theory, such as (pure and mixed) quantum states, hermitian and unitary matrices or classical probability distributions. With the present update of the FEYNMAN program, we provide a simple access to (the simulation of) quantum measurements. This includes not only the widely-applied projective measurements upon the eigenspaces of some given operator but also single-qubit measurements in various pre- and user-defined bases as well as the support for two-qubit Bell measurements. In addition, we help perform generalized and POVM measurements. Knowing the importance of measurements for many quantum information protocols, e.g., one-way computing, we hope that this update makes the FEYNMAN code an attractive and versatile tool for both, research and education. New version program summaryProgram title: FEYNMAN Catalogue identifier: ADWE_v5_0 Program summary URL:http://cpc.cs.qub.ac.uk/summaries/ADWE_v5_0.html Program obtainable from: CPC Program Library, Queen's University, Belfast, N. Ireland Licensing provisions: Standard CPC licence, http://cpc.cs.qub.ac.uk/licence/licence.html No. of lines in distributed program, including test data, etc.: 27 210 No. of bytes in distributed program, including test data, etc.: 1 960 471 Distribution format: tar.gz Programming language: Maple 12 Computer: Any computer with Maple software installed Operating system: Any system that supports Maple; the program has been tested under Microsoft Windows XP and Linux Classification: 4.15 Catalogue identifier of previous version: ADWE_v4_0 Journal reference of previous version: Comput. Phys. Commun

  9. Field test of a practical secure communication network with decoy-state quantum cryptography.

    PubMed

    Chen, Teng-Yun; Liang, Hao; Liu, Yang; Cai, Wen-Qi; Ju, Lei; Liu, Wei-Yue; Wang, Jian; Yin, Hao; Chen, Kai; Chen, Zeng-Bing; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-04-13

    We present a secure network communication system that operated with decoy-state quantum cryptography in a real-world application scenario. The full key exchange and application protocols were performed in real time among three nodes, in which two adjacent nodes were connected by approximate 20 km of commercial telecom optical fiber. The generated quantum keys were immediately employed and demonstrated for communication applications, including unbreakable real-time voice telephone between any two of the three communication nodes, or a broadcast from one node to the other two nodes by using one-time pad encryption.

  10. Quantum Physics Principles and Communication in the Acute Healthcare Setting: A Pilot Study.

    PubMed

    Helgeson, Heidi L; Peyerl, Colleen Kraft; Solheim-Witt, Marit

    This pilot study explores whether clinician awareness of quantum physics principles could facilitate open communication between patients and providers. In the spirit of action research, this study was conceptualized with a holistic view of human health, using a mixed method design of grounded theory as an emergent method. Instrumentation includes surveys and a focus group discussion with twelve registered nurses working in an acute care hospital setting. Findings document that the preliminary core phenomenon, energy as information, influences communication in the healthcare environment. Key emergent themes include awareness, language, validation, open communication, strategies, coherence, incoherence and power. Research participants indicate that quantum physics principles provide a language and conceptual framework for improving their awareness of communication and interactions in the healthcare environment. Implications of this pilot study support the feasibility of future research and education on awareness of quantum physics principles in other clinical settings. Copyright © 2016 Elsevier Inc. All rights reserved.

  11. The ultimate quantum limits on the accuracy of measurements

    NASA Technical Reports Server (NTRS)

    Yuen, Horace P.

    1992-01-01

    A quantum generalization of rate-distortion theory from standard communication and information theory is developed for application to determining the ultimate performance limit of measurement systems in physics. For the estimation of a real or a phase parameter, it is shown that the root-mean-square error obtained in a measurement with a single-mode photon level N cannot do better than approximately N exp -1, while approximately exp(-N) may be obtained for multi-mode fields with the same photon level N. Possible ways to achieve the remarkable exponential performance are indicated.

  12. Improved lower bound on superluminal quantum communication

    NASA Astrophysics Data System (ADS)

    Cocciaro, Bruno; Faetti, Sandro; Fronzoni, Leone

    2018-05-01

    As shown by Einstein, Podolsky, and Rosen (the EPR paradox) [A. Einstein, B. Podolsky, and N. Rosen, Phys. Rev. 47, 777 (1935), 10.1103/PhysRev.47.777], quantum mechanics is a nonlocal theory contrarily to what happens for any other modern physical theory. Alternative local theories based on superluminal communications have been also proposed in the literature. So far, no evidence for these superluminal communications has been obtained and only lower bounds for the superluminal velocities have been established. In this paper we describe an improved experiment that increases by about two orders of magnitude the maximum detectable superluminal velocities. The locality, the freedom of choice, and the detection loopholes are not addressed here. No evidence for superluminal communications has been found and a higher lower bound for their velocities has been established.

  13. Coherent communication with continuous quantum variables

    NASA Astrophysics Data System (ADS)

    Wilde, Mark M.; Krovi, Hari; Brun, Todd A.

    2007-06-01

    The coherent bit (cobit) channel is a resource intermediate between classical and quantum communication. It produces coherent versions of teleportation and superdense coding. We extend the cobit channel to continuous variables by providing a definition of the coherent nat (conat) channel. We construct several coherent protocols that use both a position-quadrature and a momentum-quadrature conat channel with finite squeezing. Finally, we show that the quality of squeezing diminishes through successive compositions of coherent teleportation and superdense coding.

  14. Schemes generating entangled states and entanglement swapping between photons and three-level atoms inside optical cavities for quantum communication

    NASA Astrophysics Data System (ADS)

    Heo, Jino; Kang, Min-Sung; Hong, Chang-Ho; Yang, Hyeon; Choi, Seong-Gon

    2017-01-01

    We propose quantum information processing schemes based on cavity quantum electrodynamics (QED) for quantum communication. First, to generate entangled states (Bell and Greenberger-Horne-Zeilinger [GHZ] states) between flying photons and three-level atoms inside optical cavities, we utilize a controlled phase flip (CPF) gate that can be implemented via cavity QED). Subsequently, we present an entanglement swapping scheme that can be realized using single-qubit measurements and CPF gates via optical cavities. These schemes can be directly applied to construct an entanglement channel for a communication system between two users. Consequently, it is possible for the trust center, having quantum nodes, to accomplish the linked channel (entanglement channel) between the two separate long-distance users via the distribution of Bell states and entanglement swapping. Furthermore, in our schemes, the main physical component is the CPF gate between the photons and the three-level atoms in cavity QED, which is feasible in practice. Thus, our schemes can be experimentally realized with current technology.

  15. Quantum back-action-evading measurement of motion in a negative mass reference frame

    NASA Astrophysics Data System (ADS)

    Møller, Christoffer B.; Thomas, Rodrigo A.; Vasilakis, Georgios; Zeuthen, Emil; Tsaturyan, Yeghishe; Balabas, Mikhail; Jensen, Kasper; Schliesser, Albert; Hammerer, Klemens; Polzik, Eugene S.

    2017-07-01

    Quantum mechanics dictates that a continuous measurement of the position of an object imposes a random quantum back-action (QBA) perturbation on its momentum. This randomness translates with time into position uncertainty, thus leading to the well known uncertainty on the measurement of motion. As a consequence of this randomness, and in accordance with the Heisenberg uncertainty principle, the QBA puts a limitation—the so-called standard quantum limit—on the precision of sensing of position, velocity and acceleration. Here we show that QBA on a macroscopic mechanical oscillator can be evaded if the measurement of motion is conducted in the reference frame of an atomic spin oscillator. The collective quantum measurement on this hybrid system of two distant and disparate oscillators is performed with light. The mechanical oscillator is a vibrational ‘drum’ mode of a millimetre-sized dielectric membrane, and the spin oscillator is an atomic ensemble in a magnetic field. The spin oriented along the field corresponds to an energetically inverted spin population and realizes a negative-effective-mass oscillator, while the opposite orientation corresponds to an oscillator with positive effective mass. The QBA is suppressed by -1.8 decibels in the negative-mass setting and enhanced by 2.4 decibels in the positive-mass case. This hybrid quantum system paves the way to entanglement generation and distant quantum communication between mechanical and spin systems and to sensing of force, motion and gravity beyond the standard quantum limit.

  16. Quantum back-action-evading measurement of motion in a negative mass reference frame.

    PubMed

    Møller, Christoffer B; Thomas, Rodrigo A; Vasilakis, Georgios; Zeuthen, Emil; Tsaturyan, Yeghishe; Balabas, Mikhail; Jensen, Kasper; Schliesser, Albert; Hammerer, Klemens; Polzik, Eugene S

    2017-07-12

    Quantum mechanics dictates that a continuous measurement of the position of an object imposes a random quantum back-action (QBA) perturbation on its momentum. This randomness translates with time into position uncertainty, thus leading to the well known uncertainty on the measurement of motion. As a consequence of this randomness, and in accordance with the Heisenberg uncertainty principle, the QBA puts a limitation-the so-called standard quantum limit-on the precision of sensing of position, velocity and acceleration. Here we show that QBA on a macroscopic mechanical oscillator can be evaded if the measurement of motion is conducted in the reference frame of an atomic spin oscillator. The collective quantum measurement on this hybrid system of two distant and disparate oscillators is performed with light. The mechanical oscillator is a vibrational 'drum' mode of a millimetre-sized dielectric membrane, and the spin oscillator is an atomic ensemble in a magnetic field. The spin oriented along the field corresponds to an energetically inverted spin population and realizes a negative-effective-mass oscillator, while the opposite orientation corresponds to an oscillator with positive effective mass. The QBA is suppressed by -1.8 decibels in the negative-mass setting and enhanced by 2.4 decibels in the positive-mass case. This hybrid quantum system paves the way to entanglement generation and distant quantum communication between mechanical and spin systems and to sensing of force, motion and gravity beyond the standard quantum limit.

  17. Measuring Quantum Coherence with Entanglement.

    PubMed

    Streltsov, Alexander; Singh, Uttam; Dhar, Himadri Shekhar; Bera, Manabendra Nath; Adesso, Gerardo

    2015-07-10

    Quantum coherence is an essential ingredient in quantum information processing and plays a central role in emergent fields such as nanoscale thermodynamics and quantum biology. However, our understanding and quantitative characterization of coherence as an operational resource are still very limited. Here we show that any degree of coherence with respect to some reference basis can be converted to entanglement via incoherent operations. This finding allows us to define a novel general class of measures of coherence for a quantum system of arbitrary dimension, in terms of the maximum bipartite entanglement that can be generated via incoherent operations applied to the system and an incoherent ancilla. The resulting measures are proven to be valid coherence monotones satisfying all the requirements dictated by the resource theory of quantum coherence. We demonstrate the usefulness of our approach by proving that the fidelity-based geometric measure of coherence is a full convex coherence monotone, and deriving a closed formula for it on arbitrary single-qubit states. Our work provides a clear quantitative and operational connection between coherence and entanglement, two landmark manifestations of quantum theory and both key enablers for quantum technologies.

  18. How much a quantum measurement is informative?

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dall'Arno, Michele; ICFO-Institut de Ciencies Fotoniques, E-08860 Castelldefels, Barcelona; Quit Group, Dipartimento di Fisica, via Bassi 6, I-27100 Pavia

    2014-12-04

    The informational power of a quantum measurement is the maximum amount of classical information that the measurement can extract from any ensemble of quantum states. We discuss its main properties. Informational power is an additive quantity, being equivalent to the classical capacity of a quantum-classical channel. The informational power of a quantum measurement is the maximum of the accessible information of a quantum ensemble that depends on the measurement. We present some examples where the symmetry of the measurement allows to analytically derive its informational power.

  19. Quantum Measurement and the Real World

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Steinberg, Aephraim M.

    2012-04-18

    While quantum measurement remains the central philosophical conundrum of quantum mechanics, it has recently grown into a respectable (read: experimental!) discipline as well. New perspectives on measurement have grown out of new technological possibilities, but also out of attempts to design systems for quantum information processing. I will present several examples of how our current ideas on quantum measurement go far beyond the usual textbook treatments, using examples from our entangled-photon and ultracold-atoms laboratories in Toronto. Topics will be drawn from weak measurement, 'interaction-free' measurement, Hardy's Paradox, measurement-induced quantum logic, and techniques for controlling and characterizing the coherence of quantummore » systems. The moral of the story will be that there are many different kinds of measurement strategies, with their own advantages and disadvantages; and that some things we have been taught not to even think about can actually be measured in a certain sense.« less

  20. Results of Kirari optical communication demonstration experiments with NICT optical ground station (KODEN) aiming for future classical and quantum communications in space

    NASA Astrophysics Data System (ADS)

    Toyoshima, Morio; Takenaka, Hideki; Shoji, Yozo; Takayama, Yoshihisa; Koyama, Yoshisada; Kunimori, Hiroo

    2012-05-01

    Bi-directional ground-to-satellite laser communication experiments were successfully performed between the optical ground station developed by the National Institute of Information and Communications Technology (NICT), located in Koganei City in suburban Tokyo, and a low earth orbit (LEO) satellite, the "Kirari" Optical Inter-orbit Communications Engineering Test Satellite (OICETS). The experiments were conducted in cooperation with the Japan Aerospace Exploration Agency (JAXA), and called the Kirari Optical communication Demonstration Experiments with the NICT optical ground station (or KODEN). The ground-to-OICETS laser communication experiment was the first in-orbit demonstration involving the LEO satellite. The laser communication experiment was conducted since March 2006. The polarization characteristics of an artificial laser source in space, such as Stokes parameters, and the degree of polarization were measured through space-to-ground atmospheric transmission paths, which results contribute to the link estimation for quantum key distribution via space and provide the potential for enhancements in quantum cryptography on a global scale in the future. The Phase-5 experiment, international laser communications experiments were also successfully conducted with four optical ground stations located in the United States, Spain, Germany, and Japan from April 2009 to September 2009. The purpose of the Phase-5 experiment was to establish OICETS-to-ground laser communication links from the different optical ground stations and the statistical analyses such as the normalized power, scintillation index, probability density function, auto-covariance function, and power spectral density were performed. Thus the applicability of the satellite laser communications was demonstrated, aiming not only for geostationary earth orbit-LEO links but also for ground-to-LEO optical links. This paper presents the results of the KODEN experiments and mainly introduces the common

  1. Public classical communication in quantum cryptography: Error correction, integrity, and authentication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Timofeev, A. V.; Pomozov, D. I.; Makkaveev, A. P.

    2007-05-15

    Quantum cryptography systems combine two communication channels: a quantum and a classical one. (They can be physically implemented in the same fiber-optic link, which is employed as a quantum channel when one-photon states are transmitted and as a classical one when it carries classical data traffic.) Both channels are supposed to be insecure and accessible to an eavesdropper. Error correction in raw keys, interferometer balancing, and other procedures are performed by using the public classical channel. A discussion of the requirements to be met by the classical channel is presented.

  2. Quantum stopwatch: how to store time in a quantum memory.

    PubMed

    Yang, Yuxiang; Chiribella, Giulio; Hayashi, Masahito

    2018-05-01

    Quantum mechanics imposes a fundamental trade-off between the accuracy of time measurements and the size of the systems used as clocks. When the measurements of different time intervals are combined, the errors due to the finite clock size accumulate, resulting in an overall inaccuracy that grows with the complexity of the set-up. Here, we introduce a method that, in principle, eludes the accumulation of errors by coherently transferring information from a quantum clock to a quantum memory of the smallest possible size. Our method could be used to measure the total duration of a sequence of events with enhanced accuracy, and to reduce the amount of quantum communication needed to stabilize clocks in a quantum network.

  3. The Logic of Quantum Measurements

    NASA Astrophysics Data System (ADS)

    Vanni, Leonardo; Laura, Roberto

    2013-07-01

    We apply our previously developed formalism of contexts of histories, suitable to deal with quantum properties at different times, to the measurement process. We explore the logical implications which are allowed by the quantum theory, about the realization of properties of the microscopic measured system, before and after the measurement process with a given pointer value.

  4. Quantum information. Unconditional quantum teleportation between distant solid-state quantum bits.

    PubMed

    Pfaff, W; Hensen, B J; Bernien, H; van Dam, S B; Blok, M S; Taminiau, T H; Tiggelman, M J; Schouten, R N; Markham, M; Twitchen, D J; Hanson, R

    2014-08-01

    Realizing robust quantum information transfer between long-lived qubit registers is a key challenge for quantum information science and technology. Here we demonstrate unconditional teleportation of arbitrary quantum states between diamond spin qubits separated by 3 meters. We prepare the teleporter through photon-mediated heralded entanglement between two distant electron spins and subsequently encode the source qubit in a single nuclear spin. By realizing a fully deterministic Bell-state measurement combined with real-time feed-forward, quantum teleportation is achieved upon each attempt with an average state fidelity exceeding the classical limit. These results establish diamond spin qubits as a prime candidate for the realization of quantum networks for quantum communication and network-based quantum computing. Copyright © 2014, American Association for the Advancement of Science.

  5. Quantum reversibility is relative, or does a quantum measurement reset initial conditions?

    PubMed

    Zurek, Wojciech H

    2018-07-13

    I compare the role of the information in classical and quantum dynamics by examining the relation between information flows in measurements and the ability of observers to reverse evolutions. I show that in the Newtonian dynamics reversibility is unaffected by the observer's retention of the information about the measurement outcome. By contrast-even though quantum dynamics is unitary, hence, reversible-reversing quantum evolution that led to a measurement becomes, in principle, impossible for an observer who keeps the record of its outcome. Thus, quantum irreversibility can result from the information gain rather than just its loss-rather than just an increase of the (von Neumann) entropy. Recording of the outcome of the measurement resets, in effect, initial conditions within the observer's (branch of) the Universe. Nevertheless, I also show that the observer's friend-an agent who knows what measurement was successfully carried out and can confirm that the observer knows the outcome but resists his curiosity and does not find out the result-can, in principle, undo the measurement. This relativity of quantum reversibility sheds new light on the origin of the arrow of time and elucidates the role of information in classical and quantum physics. Quantum discord appears as a natural measure of the extent to which dissemination of information about the outcome affects the ability to reverse the measurement.This article is part of a discussion meeting issue 'Foundations of quantum mechanics and their impact on contemporary society'. © 2018 The Author(s).

  6. Absolute quantum yield measurement of powder samples.

    PubMed

    Moreno, Luis A

    2012-05-12

    Measurement of fluorescence quantum yield has become an important tool in the search for new solutions in the development, evaluation, quality control and research of illumination, AV equipment, organic EL material, films, filters and fluorescent probes for bio-industry. Quantum yield is calculated as the ratio of the number of photons absorbed, to the number of photons emitted by a material. The higher the quantum yield, the better the efficiency of the fluorescent material. For the measurements featured in this video, we will use the Hitachi F-7000 fluorescence spectrophotometer equipped with the Quantum Yield measuring accessory and Report Generator program. All the information provided applies to this system. Measurement of quantum yield in powder samples is performed following these steps: 1. Generation of instrument correction factors for the excitation and emission monochromators. This is an important requirement for the correct measurement of quantum yield. It has been performed in advance for the full measurement range of the instrument and will not be shown in this video due to time limitations. 2. Measurement of integrating sphere correction factors. The purpose of this step is to take into consideration reflectivity characteristics of the integrating sphere used for the measurements. 3. Reference and Sample measurement using direct excitation and indirect excitation. 4. Quantum Yield calculation using Direct and Indirect excitation. Direct excitation is when the sample is facing directly the excitation beam, which would be the normal measurement setup. However, because we use an integrating sphere, a portion of the emitted photons resulting from the sample fluorescence are reflected by the integrating sphere and will re-excite the sample, so we need to take into consideration indirect excitation. This is accomplished by measuring the sample placed in the port facing the emission monochromator, calculating indirect quantum yield and correcting the direct

  7. Study of optimum methods of optical communication. [accounting for the effects of the turbulent atmosphere and quantum mechanics

    NASA Technical Reports Server (NTRS)

    Harger, R. O.

    1974-01-01

    Abstracts are reported relating to the techniques used in the research concerning optical transmission of information. Communication through the turbulent atmosphere, quantum mechanics, and quantum communication theory are discussed along with the results.

  8. Inconclusive quantum measurements and decisions under uncertainty

    NASA Astrophysics Data System (ADS)

    Yukalov, Vyacheslav; Sornette, Didier

    2016-04-01

    We give a mathematical definition for the notion of inconclusive quantum measurements. In physics, such measurements occur at intermediate stages of a complex measurement procedure, with the final measurement result being operationally testable. Since the mathematical structure of Quantum Decision Theory has been developed in analogy with the theory of quantum measurements, the inconclusive quantum measurements correspond, in Quantum Decision Theory, to intermediate stages of decision making in the process of taking decisions under uncertainty. The general form of the quantum probability for a composite event is the sum of a utility factor, describing a rational evaluation of the considered prospect, and of an attraction factor, characterizing irrational, subconscious attitudes of the decision maker. Despite the involved irrationality, the probability of prospects can be evaluated. This is equivalent to the possibility of calculating quantum probabilities without specifying hidden variables. We formulate a general way of evaluation, based on the use of non-informative priors. As an example, we suggest the explanation of the decoy effect. Our quantitative predictions are in very good agreement with experimental data.

  9. Biological measurement beyond the quantum limit

    NASA Astrophysics Data System (ADS)

    Taylor, Michael; Janousek, Jiri; Daria, Vincent; Knittel, Joachim; Hage, Boris; Bachor, Hans; Bowen, Warwick

    2013-05-01

    Biology is an important frontier for quantum metrology, with quantum enhanced sensitivity allowing optical intensities to be lowered, and a consequent reduction in specimen damage and photochemical intrusion upon biological processes. Here we demonstrate the first biological measurement with precision surpassing the quantum noise limit. Naturally occurring lipid granules within living yeast cells were tracked in real time with sensitivity surpassing the quantum noise limit by 42% as they diffuse through the cytoplasm and interact with embedded polymer networks. This allowed dynamic mechanical properties of the cytoplasm to be determined with a 64% higher measurement rate than possible classically. To enable this, a new microscopy system was developed which is compatible with squeezed light, and which utilized a novel optical lock-in technique to allow quantum enhancement down to 10 Hz. This method is widely applicable, extending the reach of quantum enhanced measurement to many dynamic biological processes.

  10. Local quantum measurement and no-signaling imply quantum correlations.

    PubMed

    Barnum, H; Beigi, S; Boixo, S; Elliott, M B; Wehner, S

    2010-04-09

    We show that, assuming that quantum mechanics holds locally, the finite speed of information is the principle that limits all possible correlations between distant parties to be quantum mechanical as well. Local quantum mechanics means that a Hilbert space is assigned to each party, and then all local positive-operator-valued measurements are (in principle) available; however, the joint system is not necessarily described by a Hilbert space. In particular, we do not assume the tensor product formalism between the joint systems. Our result shows that if any experiment would give nonlocal correlations beyond quantum mechanics, quantum theory would be invalidated even locally.

  11. Faithful Entanglement Sharing for Quantum Communication Against Collective Noise

    NASA Astrophysics Data System (ADS)

    Niu, Hui-Chong; Ren, Bao-Cang; Wang, Tie-Jun; Hua, Ming; Deng, Fu-Guo

    2012-08-01

    We present an economical setup for faithful entanglement sharing against collective noise. It is composed of polarizing beam splitters, half wave plates, polarization independent wavelength division multiplexers, and frequency shifters. An arbitrary qubit error on the polarization state of each photon in a multi-photon system caused by the noisy channel can be rejected, without resorting to additional qubits, fast polarization modulators, and nondestructive quantum nondemolition detectors. Its success probability is in principle 100%, which is independent of the noise parameters, and it can be applied directly in any one-way quantum communication protocol based on entanglement.

  12. From quantum measurement to biology via retrocausality.

    PubMed

    Matsuno, Koichiro

    2017-12-01

    A reaction cycle in general or a metabolic cycle in particular owes its evolutionary emergence to the covering reaction environment acting as a measurement apparatus of a natural origin. The quantum measurement of the environmental origin underlying the molecular processes observed in the biological realm is operative cohesively between the measuring and the measured. The measuring part comes to pull in a quantum as an indivisible lump available from an arbitrary material body to be measured. The inevitable difference between the impinging quantum upon the receiving end on the part of the environment and the actual quantum pulled into the receiving end comes to effectively be nullified through the retrocausative propagation of the corresponding wave function proceeding backwards in time. The retrocausal regulation applied to the interface between the measuring and the measured is to function as the organizational agency supporting biology, and is sought in the act for the present in the immediate future within the realm of quantum phenomena. Molecular dynamics in biology owes both the evolutionary buildup and maintenance of its organization to the retrocausal operation of the unitary transformation applied to quantum phenomena proceeding backwards in time. Quantum measurement provides the cohesive agency that is pivotal for implementing the retrocausal regulation. In particular, the physical origin of Darwinian natural selection can be seen in the retrocausal regulation applied to the unitary transformation of a quantum origin. Copyright © 2017 Elsevier Ltd. All rights reserved.

  13. Intrication temporelle et communication quantique

    NASA Astrophysics Data System (ADS)

    Bussieres, Felix

    Quantum communication is the art of transferring a quantum state from one place to another and the study of tasks that can be accomplished with it. This thesis is devoted to the development of tools and tasks for quantum communication in a real-world setting. These were implemented using an underground optical fibre link deployed in an urban environment. The technological and theoretical innovations presented here broaden the range of applications of time-bin entanglement through new methods of manipulating time-bin qubits, a novel model for characterizing sources of photon pairs, new ways of testing non-locality and the design and the first implementation of a new loss-tolerant quantum coin-flipping protocol. Manipulating time-bin qubits. A single photon is an excellent vehicle in which a qubit, the fundamental unit of quantum information, can be encoded. In particular, the time-bin encoding of photonic qubits is well suited for optical fibre transmission. Before this thesis, the applications of quantum communication based on the time-bin encoding were limited due to the lack of methods to implement arbitrary operations and measurements. We have removed this restriction by proposing the first methods to realize arbitrary deterministic operations on time-bin qubits as well as single qubit measurements in an arbitrary basis. We applied these propositions to the specific case of optical measurement-based quantum computing and showed how to implement the feedforward operations, which are essential to this model. This therefore opens new possibilities for creating an optical quantum computer, but also for other quantum communication tasks. Characterizing sources of photon pairs. Experimental quantum communication requires the creation of single photons and entangled photons. These two ingredients can be obtained from a source of photon pairs based on non-linear spontaneous processes. Several tasks in quantum communication require a precise knowledge of the properties

  14. Simultaneous classical communication and quantum key distribution using continuous variables

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Qi, Bing

    Currently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters showmore » that both deterministic classical communication with a bit error rate of 10 –9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.« less

  15. Simultaneous classical communication and quantum key distribution using continuous variables*

    NASA Astrophysics Data System (ADS)

    Qi, Bing

    2016-10-01

    Presently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters show that both deterministic classical communication with a bit error rate of 10-9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.

  16. Simultaneous classical communication and quantum key distribution using continuous variables

    DOE PAGES

    Qi, Bing

    2016-10-26

    Currently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters showmore » that both deterministic classical communication with a bit error rate of 10 –9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.« less

  17. Self-guaranteed measurement-based quantum computation

    NASA Astrophysics Data System (ADS)

    Hayashi, Masahito; Hajdušek, Michal

    2018-05-01

    In order to guarantee the output of a quantum computation, we usually assume that the component devices are trusted. However, when the total computation process is large, it is not easy to guarantee the whole system when we have scaling effects, unexpected noise, or unaccounted for correlations between several subsystems. If we do not trust the measurement basis or the prepared entangled state, we do need to be worried about such uncertainties. To this end, we propose a self-guaranteed protocol for verification of quantum computation under the scheme of measurement-based quantum computation where no prior-trusted devices (measurement basis or entangled state) are needed. The approach we present enables the implementation of verifiable quantum computation using the measurement-based model in the context of a particular instance of delegated quantum computation where the server prepares the initial computational resource and sends it to the client, who drives the computation by single-qubit measurements. Applying self-testing procedures, we are able to verify the initial resource as well as the operation of the quantum devices and hence the computation itself. The overhead of our protocol scales with the size of the initial resource state to the power of 4 times the natural logarithm of the initial state's size.

  18. Analysis and Improvement of Large Payload Bidirectional Quantum Secure Direct Communication Without Information Leakage

    NASA Astrophysics Data System (ADS)

    Liu, Zhi-Hao; Chen, Han-Wu

    2018-02-01

    As we know, the information leakage problem should be avoided in a secure quantum communication protocol. Unfortunately, it is found that this problem does exist in the large payload bidirectional quantum secure direct communication (BQSDC) protocol (Ye Int. J. Quantum. Inf. 11(5), 1350051 2013) which is based on entanglement swapping between any two Greenberger-Horne-Zeilinger (GHZ) states. To be specific, one half of the information interchanged in this protocol is leaked out unconsciously without any active attack from an eavesdropper. Afterward, this BQSDC protocol is revised to the one without information leakage. It is shown that the improved BQSDC protocol is secure against the general individual attack and has some obvious features compared with the original one.

  19. Minimally complex ion traps as modules for quantum communication and computing

    NASA Astrophysics Data System (ADS)

    Nigmatullin, Ramil; Ballance, Christopher J.; de Beaudrap, Niel; Benjamin, Simon C.

    2016-10-01

    Optically linked ion traps are promising as components of network-based quantum technologies, including communication systems and modular computers. Experimental results achieved to date indicate that the fidelity of operations within each ion trap module will be far higher than the fidelity of operations involving the links; fortunately internal storage and processing can effectively upgrade the links through the process of purification. Here we perform the most detailed analysis to date on this purification task, using a protocol which is balanced to maximise fidelity while minimising the device complexity and the time cost of the process. Moreover we ‘compile down’ the quantum circuit to device-level operations including cooling and shuttling events. We find that a linear trap with only five ions (two of one species, three of another) can support our protocol while incorporating desirable features such as global control, i.e. laser control pulses need only target an entire zone rather than differentiating one ion from its neighbour. To evaluate the capabilities of such a module we consider its use both as a universal communications node for quantum key distribution, and as the basic repeating unit of a quantum computer. For the latter case we evaluate the threshold for fault tolerant quantum computing using the surface code, finding acceptable fidelities for the ‘raw’ entangling link as low as 83% (or under 75% if an additional ion is available).

  20. High-capacity quantum secure direct communication with two-photon six-qubit hyperentangled states

    NASA Astrophysics Data System (ADS)

    Wu, FangZhou; Yang, GuoJian; Wang, HaiBo; Xiong, Jun; Alzahrani, Faris; Hobiny, Aatef; Deng, FuGuo

    2017-12-01

    This study proposes the first high-capacity quantum secure direct communication (QSDC) with two-photon six-qubit hyper-entangled Bell states in two longitudinal momentum and polarization degrees of freedom (DOFs) of photon pairs, which can be generated using two 0.5 mm-thick type-I β barium borate crystal slabs aligned one behind the other and an eight-hole screen. The secret message can be independently encoded on the photon pairs with 64 unitary operations in all three DOFs. This protocol has a higher capacity than previous QSDC protocols because each photon pair can carry 6 bits of information, not just 2 or 4 bits. Our QSDC protocol decreases the influence of decoherence from environment noise by exploiting the decoy photons to check the security of the transmission of the first photon sequence. Compared with two-way QSDC protocols, our QSDC protocol is immune to an attack by an eavesdropper using Trojan horse attack strategies because it is a one-way quantum communication. The QSDC protocol has good applications in the future quantum communication because of all these features.

  1. Multi-party Measurement-Device-Independent Quantum Key Distribution Based on Cluster States

    NASA Astrophysics Data System (ADS)

    Liu, Chuanqi; Zhu, Changhua; Ma, Shuquan; Pei, Changxing

    2018-03-01

    We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10- 6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.

  2. High-efficiency tomographic reconstruction of quantum states by quantum nondemolition measurements

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Huang, J. S.; Centre for Quantum Technologies and Department of Physics, National University of Singapore, 3 Science Drive 2, Singapore 117542; Wei, L. F.

    We propose a high-efficiency scheme to tomographically reconstruct an unknown quantum state by using a series of quantum nondemolition (QND) measurements. The proposed QND measurements of the qubits are implemented by probing the stationary transmissions through a driven dispersively coupled resonator. It is shown that only one kind of QND measurement is sufficient to determine all the diagonal elements of the density matrix of the detected quantum state. The remaining nondiagonal elements can be similarly determined by transferring them to the diagonal locations after a series of unitary operations. Compared with the tomographic reconstructions based on the usual destructive projectivemore » measurements (wherein one such measurement can determine only one diagonal element of the density matrix), the present reconstructive approach exhibits significantly high efficiency. Specifically, our generic proposal is demonstrated by the experimental circuit quantum electrodynamics systems with a few Josephson charge qubits.« less

  3. An Online Banking System Based on Quantum Cryptography Communication

    NASA Astrophysics Data System (ADS)

    Zhou, Ri-gui; Li, Wei; Huan, Tian-tian; Shen, Chen-yi; Li, Hai-sheng

    2014-07-01

    In this paper, an online banking system has been built. Based on quantum cryptography communication, this system is proved unconditional secure. Two sets of GHZ states are applied, which can ensure the safety of purchase and payment, respectively. In another word, three trading participants in each triplet state group form an interdependent and interactive relationship. In the meantime, trading authorization and blind signature is introduced by means of controllable quantum teleportation. Thus, an effective monitor is practiced on the premise that the privacy of trading partners is guaranteed. If there is a dispute or deceptive behavior, the system will find out the deceiver immediately according to the relationship mentioned above.

  4. Verifiable fault tolerance in measurement-based quantum computation

    NASA Astrophysics Data System (ADS)

    Fujii, Keisuke; Hayashi, Masahito

    2017-09-01

    Quantum systems, in general, cannot be simulated efficiently by a classical computer, and hence are useful for solving certain mathematical problems and simulating quantum many-body systems. This also implies, unfortunately, that verification of the output of the quantum systems is not so trivial, since predicting the output is exponentially hard. As another problem, the quantum system is very delicate for noise and thus needs an error correction. Here, we propose a framework for verification of the output of fault-tolerant quantum computation in a measurement-based model. In contrast to existing analyses on fault tolerance, we do not assume any noise model on the resource state, but an arbitrary resource state is tested by using only single-qubit measurements to verify whether or not the output of measurement-based quantum computation on it is correct. Verifiability is equipped by a constant time repetition of the original measurement-based quantum computation in appropriate measurement bases. Since full characterization of quantum noise is exponentially hard for large-scale quantum computing systems, our framework provides an efficient way to practically verify the experimental quantum error correction.

  5. General Approach to Quantum Channel Impossibility by Local Operations and Classical Communication.

    PubMed

    Cohen, Scott M

    2017-01-13

    We describe a general approach to proving the impossibility of implementing a quantum channel by local operations and classical communication (LOCC), even with an infinite number of rounds, and find that this can often be demonstrated by solving a set of linear equations. The method also allows one to design a LOCC protocol to implement the channel whenever such a protocol exists in any finite number of rounds. Perhaps surprisingly, the computational expense for analyzing LOCC channels is not much greater than that for LOCC measurements. We apply the method to several examples, two of which provide numerical evidence that the set of quantum channels that are not LOCC is not closed and that there exist channels that can be implemented by LOCC either in one round or in three rounds that are on the boundary of the set of all LOCC channels. Although every LOCC protocol must implement a separable quantum channel, it is a very difficult task to determine whether or not a given channel is separable. Fortunately, prior knowledge that the channel is separable is not required for application of our method.

  6. Realization of Quantum Digital Signatures without the Requirement of Quantum Memory

    NASA Astrophysics Data System (ADS)

    Collins, Robert J.; Donaldson, Ross J.; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J.; Andersson, Erika; Jeffers, John; Buller, Gerald S.

    2014-07-01

    Digital signatures are widely used to provide security for electronic communications, for example, in financial transactions and electronic mail. Currently used classical digital signature schemes, however, only offer security relying on unproven computational assumptions. In contrast, quantum digital signatures offer information-theoretic security based on laws of quantum mechanics. Here, security against forging relies on the impossibility of perfectly distinguishing between nonorthogonal quantum states. A serious drawback of previous quantum digital signature schemes is that they require long-term quantum memory, making them impractical at present. We present the first realization of a scheme that does not need quantum memory and which also uses only standard linear optical components and photodetectors. In our realization, the recipients measure the distributed quantum signature states using a new type of quantum measurement, quantum state elimination. This significantly advances quantum digital signatures as a quantum technology with potential for real applications.

  7. Realization of quantum digital signatures without the requirement of quantum memory.

    PubMed

    Collins, Robert J; Donaldson, Ross J; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J; Andersson, Erika; Jeffers, John; Buller, Gerald S

    2014-07-25

    Digital signatures are widely used to provide security for electronic communications, for example, in financial transactions and electronic mail. Currently used classical digital signature schemes, however, only offer security relying on unproven computational assumptions. In contrast, quantum digital signatures offer information-theoretic security based on laws of quantum mechanics. Here, security against forging relies on the impossibility of perfectly distinguishing between nonorthogonal quantum states. A serious drawback of previous quantum digital signature schemes is that they require long-term quantum memory, making them impractical at present. We present the first realization of a scheme that does not need quantum memory and which also uses only standard linear optical components and photodetectors. In our realization, the recipients measure the distributed quantum signature states using a new type of quantum measurement, quantum state elimination. This significantly advances quantum digital signatures as a quantum technology with potential for real applications.

  8. Position-based coding and convex splitting for private communication over quantum channels

    NASA Astrophysics Data System (ADS)

    Wilde, Mark M.

    2017-10-01

    The classical-input quantum-output (cq) wiretap channel is a communication model involving a classical sender X, a legitimate quantum receiver B, and a quantum eavesdropper E. The goal of a private communication protocol that uses such a channel is for the sender X to transmit a message in such a way that the legitimate receiver B can decode it reliably, while the eavesdropper E learns essentially nothing about which message was transmitted. The ɛ -one-shot private capacity of a cq wiretap channel is equal to the maximum number of bits that can be transmitted over the channel, such that the privacy error is no larger than ɛ \\in (0,1). The present paper provides a lower bound on the ɛ -one-shot private classical capacity, by exploiting the recently developed techniques of Anshu, Devabathini, Jain, and Warsi, called position-based coding and convex splitting. The lower bound is equal to a difference of the hypothesis testing mutual information between X and B and the "alternate" smooth max-information between X and E. The one-shot lower bound then leads to a non-trivial lower bound on the second-order coding rate for private classical communication over a memoryless cq wiretap channel.

  9. Measures and applications of quantum correlations

    NASA Astrophysics Data System (ADS)

    Adesso, Gerardo; Bromley, Thomas R.; Cianciaruso, Marco

    2016-11-01

    Quantum information theory is built upon the realisation that quantum resources like coherence and entanglement can be exploited for novel or enhanced ways of transmitting and manipulating information, such as quantum cryptography, teleportation, and quantum computing. We now know that there is potentially much more than entanglement behind the power of quantum information processing. There exist more general forms of non-classical correlations, stemming from fundamental principles such as the necessary disturbance induced by a local measurement, or the persistence of quantum coherence in all possible local bases. These signatures can be identified and are resilient in almost all quantum states, and have been linked to the enhanced performance of certain quantum protocols over classical ones in noisy conditions. Their presence represents, among other things, one of the most essential manifestations of quantumness in cooperative systems, from the subatomic to the macroscopic domain. In this work we give an overview of the current quest for a proper understanding and characterisation of the frontier between classical and quantum correlations (QCs) in composite states. We focus on various approaches to define and quantify general QCs, based on different yet interlinked physical perspectives, and comment on the operational significance of the ensuing measures for quantum technology tasks such as information encoding, distribution, discrimination and metrology. We then provide a broader outlook of a few applications in which quantumness beyond entanglement looks fit to play a key role.

  10. Quantum filtering for multiple diffusive and Poissonian measurements

    NASA Astrophysics Data System (ADS)

    Emzir, Muhammad F.; Woolley, Matthew J.; Petersen, Ian R.

    2015-09-01

    We provide a rigorous derivation of a quantum filter for the case of multiple measurements being made on a quantum system. We consider a class of measurement processes which are functions of bosonic field operators, including combinations of diffusive and Poissonian processes. This covers the standard cases from quantum optics, where homodyne detection may be described as a diffusive process and photon counting may be described as a Poissonian process. We obtain a necessary and sufficient condition for any pair of such measurements taken at different output channels to satisfy a commutation relationship. Then, we derive a general, multiple-measurement quantum filter as an extension of a single-measurement quantum filter. As an application we explicitly obtain the quantum filter corresponding to homodyne detection and photon counting at the output ports of a beam splitter.

  11. Interactive simulations for quantum key distribution

    NASA Astrophysics Data System (ADS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  12. 76 FR 56244 - Dialpoint Communications Corp., Pacel Corp., Quantum Group, Inc. (The), and Tradequest...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-09-12

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] Dialpoint Communications Corp., Pacel Corp., Quantum Group, Inc. (The), and Tradequest International, Inc.; Order of Suspension of Trading September 8... securities of Quantum Group, Inc. (The) because it has not filed any periodic reports since the period ended...

  13. Radio-frequency measurement in semiconductor quantum computation

    NASA Astrophysics Data System (ADS)

    Han, TianYi; Chen, MingBo; Cao, Gang; Li, HaiOu; Xiao, Ming; Guo, GuoPing

    2017-05-01

    Semiconductor quantum dots have attracted wide interest for the potential realization of quantum computation. To realize efficient quantum computation, fast manipulation and the corresponding readout are necessary. In the past few decades, considerable progress of quantum manipulation has been achieved experimentally. To meet the requirements of high-speed readout, radio-frequency (RF) measurement has been developed in recent years, such as RF-QPC (radio-frequency quantum point contact) and RF-DGS (radio-frequency dispersive gate sensor). Here we specifically demonstrate the principle of the radio-frequency reflectometry, then review the development and applications of RF measurement, which provides a feasible way to achieve high-bandwidth readout in quantum coherent control and also enriches the methods to study these artificial mesoscopic quantum systems. Finally, we prospect the future usage of radio-frequency reflectometry in scaling-up of the quantum computing models.

  14. On the theory of quantum measurement

    NASA Technical Reports Server (NTRS)

    Haus, Hermann A.; Kaertner, Franz X.

    1994-01-01

    Many so called paradoxes of quantum mechanics are clarified when the measurement equipment is treated as a quantized system. Every measurement involves nonlinear processes. Self consistent formulations of nonlinear quantum optics are relatively simple. Hence optical measurements, such as the quantum nondemolition (QND) measurement of photon number, are particularly well suited for such a treatment. It shows that the so called 'collapse of the wave function' is not needed for the interpretation of the measurement process. Coherence of the density matrix of the signal is progressively reduced with increasing accuracy of the photon number determination. If the QND measurement is incorporated into the double slit experiment, the contrast ratio of the fringes is found to decrease with increasing information on the photon number in one of the two paths.

  15. QIPS: quantum information and quantum physics in space

    NASA Astrophysics Data System (ADS)

    Schmitt-Manderbach, Tobias; Scheidl, Thomas; Ursin, Rupert; Tiefenbacher, Felix; Weier, Henning; Fürst, Martin; Jennewein, T.; Perdigues, J.; Sodnik, Z.; Rarity, J.; Zeilinger, Anton; Weinfurter, Harald

    2017-11-01

    The aim of the QIPS project (financed by ESA) is to explore quantum phenomena and to demonstrate quantum communication over long distances. Based on the current state-of-the-art a first study investigating the feasibility of space based quantum communication has to establish goals for mid-term and long-term missions, but also has to test the feasibility of key issues in a long distance ground-to-ground experiment. We have therefore designed a proof-of-concept demonstration for establishing single photon links over a distance of 144 km between the Canary Islands of La Palma and Tenerife to evaluate main limitations for future space experiments. Here we report on the progress of this project and present first measurements of crucial parameters of the optical free space link.

  16. A New Ontological View of the Quantum Measurement Problem

    DTIC Science & Technology

    2005-06-13

    broader issues in the foundations of quantum mechanics as well. In this scenario, a quantum measurement is a nonequilibrium phase transition in a...the foundations of quantum mechan - ics as well. In this scenario a quantum measurement is a non-equilibrium phase transition in a “resonant cavity...ontology, and the probabilistic element is removed from the foundations of quantum mechanics , its apparent presence in the quantum measurement being solely

  17. Verification for measurement-only blind quantum computing

    NASA Astrophysics Data System (ADS)

    Morimae, Tomoyuki

    2014-06-01

    Blind quantum computing is a new secure quantum computing protocol where a client who does not have any sophisticated quantum technology can delegate her quantum computing to a server without leaking any privacy. It is known that a client who has only a measurement device can perform blind quantum computing [T. Morimae and K. Fujii, Phys. Rev. A 87, 050301(R) (2013), 10.1103/PhysRevA.87.050301]. It has been an open problem whether the protocol can enjoy the verification, i.e., the ability of the client to check the correctness of the computing. In this paper, we propose a protocol of verification for the measurement-only blind quantum computing.

  18. Discord as a quantum resource for bi-partite communication

    NASA Astrophysics Data System (ADS)

    Chrzanowski, Helen M.; Gu, Mile; Assad, Syed M.; Symul, Thomas; Modi, Kavan; Ralph, Timothy C.; Vedral, Vlatko; Lam, Ping Koy

    2014-12-01

    Coherent interactions that generate negligible entanglement can still exhibit unique quantum behaviour. This observation has motivated a search beyond entanglement for a complete description of all quantum correlations. Quantum discord is a promising candidate. Here, we experimentally demonstrate that under certain measurement constraints, discord between bipartite systems can be consumed to encode information that can only be accessed by coherent quantum interactions. The inability to access this information by any other means allows us to use discord to directly quantify this `quantum advantage'.

  19. Quantum market games: implementing tactics via measurements

    NASA Astrophysics Data System (ADS)

    Pakula, I.; Piotrowski, E. W.; Sladkowski, J.

    2006-02-01

    A major development in applying quantum mechanical formalism to various fields has been made during the last few years. Quantum counterparts of Game Theory, Economy, as well as diverse approaches to Quantum Information Theory have been found and currently are being explored. Using connections between Quantum Game Theory and Quantum Computations, an application of the universality of a measurement based computation in Quantum Market Theory is presented.

  20. Thermodynamics of Weakly Measured Quantum Systems.

    PubMed

    Alonso, Jose Joaquin; Lutz, Eric; Romito, Alessandro

    2016-02-26

    We consider continuously monitored quantum systems and introduce definitions of work and heat along individual quantum trajectories that are valid for coherent superposition of energy eigenstates. We use these quantities to extend the first and second laws of stochastic thermodynamics to the quantum domain. We illustrate our results with the case of a weakly measured driven two-level system and show how to distinguish between quantum work and heat contributions. We finally employ quantum feedback control to suppress detector backaction and determine the work statistics.

  1. Demonstration of measurement-only blind quantum computing

    NASA Astrophysics Data System (ADS)

    Greganti, Chiara; Roehsner, Marie-Christine; Barz, Stefanie; Morimae, Tomoyuki; Walther, Philip

    2016-01-01

    Blind quantum computing allows for secure cloud networks of quasi-classical clients and a fully fledged quantum server. Recently, a new protocol has been proposed, which requires a client to perform only measurements. We demonstrate a proof-of-principle implementation of this measurement-only blind quantum computing, exploiting a photonic setup to generate four-qubit cluster states for computation and verification. Feasible technological requirements for the client and the device-independent blindness make this scheme very applicable for future secure quantum networks.

  2. A quantum measure of the multiverse

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Vilenkin, Alexander, E-mail: vilenkin@cosmos.phy.tufts.edu

    2014-05-01

    It has been recently suggested that probabilities of different events in the multiverse are given by the frequencies at which these events are encountered along the worldline of a geodesic observer (the ''watcher''). Here I discuss an extension of this probability measure to quantum theory. The proposed extension is gauge-invariant, as is the classical version of this measure. Observations of the watcher are described by a reduced density matrix, and the frequencies of events can be found using the decoherent histories formalism of Quantum Mechanics (adapted to open systems). The quantum watcher measure makes predictions in agreement with the standardmore » Born rule of QM.« less

  3. Invariant measures on multimode quantum Gaussian states

    NASA Astrophysics Data System (ADS)

    Lupo, C.; Mancini, S.; De Pasquale, A.; Facchi, P.; Florio, G.; Pascazio, S.

    2012-12-01

    We derive the invariant measure on the manifold of multimode quantum Gaussian states, induced by the Haar measure on the group of Gaussian unitary transformations. To this end, by introducing a bipartition of the system in two disjoint subsystems, we use a parameterization highlighting the role of nonlocal degrees of freedom—the symplectic eigenvalues—which characterize quantum entanglement across the given bipartition. A finite measure is then obtained by imposing a physically motivated energy constraint. By averaging over the local degrees of freedom we finally derive the invariant distribution of the symplectic eigenvalues in some cases of particular interest for applications in quantum optics and quantum information.

  4. The entropic cost of quantum generalized measurements

    NASA Astrophysics Data System (ADS)

    Mancino, Luca; Sbroscia, Marco; Roccia, Emanuele; Gianani, Ilaria; Somma, Fabrizia; Mataloni, Paolo; Paternostro, Mauro; Barbieri, Marco

    2018-03-01

    Landauer's principle introduces a symmetry between computational and physical processes: erasure of information, a logically irreversible operation, must be underlain by an irreversible transformation dissipating energy. Monitoring micro- and nano-systems needs to enter into the energetic balance of their control; hence, finding the ultimate limits is instrumental to the development of future thermal machines operating at the quantum level. We report on the experimental investigation of a lower bound to the irreversible entropy associated to generalized quantum measurements on a quantum bit. We adopted a quantum photonics gate to implement a device interpolating from the weakly disturbing to the fully invasive and maximally informative regime. Our experiment prompted us to introduce a bound taking into account both the classical result of the measurement and the outcoming quantum state; unlike previous investigation, our entropic bound is based uniquely on measurable quantities. Our results highlight what insights the information-theoretic approach provides on building blocks of quantum information processors.

  5. Measuring complete quantum states with a single observable

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Peng Xinhua; Suter, Dieter; Du Jiangfeng

    2007-10-15

    Experimental determination of an unknown quantum state usually requires several incompatible measurements. However, it is also possible to determine the full quantum state from a single, repeated measurement. For this purpose, the quantum system whose state is to be determined is first coupled to a second quantum system (the 'assistant') in such a way that part of the information in the quantum state is transferred to the assistant. The actual measurement is then performed on the enlarged system including the original system and the assistant. We discuss in detail the requirements of this procedure and experimentally implement it on amore » simple quantum system consisting of nuclear spins.« less

  6. Reversibility and measurement in quantum computing

    NASA Astrophysics Data System (ADS)

    Leãao, J. P.

    1998-03-01

    The relation between computation and measurement at a fundamental physical level is yet to be understood. Rolf Landauer was perhaps the first to stress the strong analogy between these two concepts. His early queries have regained pertinence with the recent efforts to developed realizable models of quantum computers. In this context the irreversibility of quantum measurement appears in conflict with the requirement of reversibility of the overall computation associated with the unitary dynamics of quantum evolution. The latter in turn is responsible for the features of superposition and entanglement which make some quantum algorithms superior to classical ones for the same task in speed and resource demand. In this article we advocate an approach to this question which relies on a model of computation designed to enforce the analogy between the two concepts instead of demarcating them as it has been the case so far. The model is introduced as a symmetrization of the classical Turing machine model and is then carried on to quantum mechanics, first as a an abstract local interaction scheme (symbolic measurement) and finally in a nonlocal noninteractive implementation based on Aharonov-Bohm potentials and modular variables. It is suggested that this implementation leads to the most ubiquitous of quantum algorithms: the Discrete Fourier Transform.

  7. Observable measure of quantum coherence in finite dimensional systems.

    PubMed

    Girolami, Davide

    2014-10-24

    Quantum coherence is the key resource for quantum technology, with applications in quantum optics, information processing, metrology, and cryptography. Yet, there is no universally efficient method for quantifying coherence either in theoretical or in experimental practice. I introduce a framework for measuring quantum coherence in finite dimensional systems. I define a theoretical measure which satisfies the reliability criteria established in the context of quantum resource theories. Then, I present an experimental scheme implementable with current technology which evaluates the quantum coherence of an unknown state of a d-dimensional system by performing two programmable measurements on an ancillary qubit, in place of the O(d2) direct measurements required by full state reconstruction. The result yields a benchmark for monitoring quantum effects in complex systems, e.g., certifying nonclassicality in quantum protocols and probing the quantum behavior of biological complexes.

  8. Effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via various quantum entangled channels

    NASA Astrophysics Data System (ADS)

    Qu, Zhiguo; Wu, Shengyao; Wang, Mingming; Sun, Le; Wang, Xiaojun

    2017-12-01

    As one of important research branches of quantum communication, deterministic remote state preparation (DRSP) plays a significant role in quantum network. Quantum noises are prevalent in quantum communication, and it can seriously affect the safety and reliability of quantum communication system. In this paper, we study the effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via different quantum channels including the χ state, Brown state and GHZ state. Firstly, the output states and fidelities of three DRSP algorithms via different quantum entangled channels in four noisy environments, including amplitude-damping, phase-damping, bit-flip and depolarizing noise, are presented, respectively. And then, the effects of noises on three kinds of preparation algorithms in the same noisy environment are discussed. In final, the theoretical analysis proves that the effect of noise in the process of quantum state preparation is only related to the noise type and the size of noise factor and independent of the different entangled quantum channels. Furthermore, another important conclusion is given that the effect of noise is also independent of how to distribute intermediate particles for implementing DRSP through quantum measurement during the concrete preparation process. These conclusions will be very helpful for improving the efficiency and safety of quantum communication in a noisy environment.

  9. Experimental bit commitment based on quantum communication and special relativity.

    PubMed

    Lunghi, T; Kaniewski, J; Bussières, F; Houlmann, R; Tomamichel, M; Kent, A; Gisin, N; Wehner, S; Zbinden, H

    2013-11-01

    Bit commitment is a fundamental cryptographic primitive in which Bob wishes to commit a secret bit to Alice. Perfectly secure bit commitment between two mistrustful parties is impossible through asynchronous exchange of quantum information. Perfect security is however possible when Alice and Bob split into several agents exchanging classical and quantum information at times and locations suitably chosen to satisfy specific relativistic constraints. Here we report on an implementation of a bit commitment protocol using quantum communication and special relativity. Our protocol is based on [A. Kent, Phys. Rev. Lett. 109, 130501 (2012)] and has the advantage that it is practically feasible with arbitrary large separations between the agents in order to maximize the commitment time. By positioning agents in Geneva and Singapore, we obtain a commitment time of 15 ms. A security analysis considering experimental imperfections and finite statistics is presented.

  10. Communication at the quantum speed limit along a spin chain

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Murphy, Michael; Montangero, Simone; Giovannetti, Vittorio

    2010-08-15

    Spin chains have long been considered as candidates for quantum channels to facilitate quantum communication. We consider the transfer of a single excitation along a spin-1/2 chain governed by Heisenberg-type interactions. We build on the work of Balachandran and Gong [V. Balachandran and J. Gong, Phys. Rev. A 77, 012303 (2008)] and show that by applying optimal control to an external parabolic magnetic field, one can drastically increase the propagation rate by two orders of magnitude. In particular, we show that the theoretical maximum propagation rate can be reached, where the propagation of the excitation takes the form of amore » dispersed wave. We conclude that optimal control is not only a useful tool for experimental application, but also for theoretical inquiry into the physical limits and dynamics of many-body quantum systems.« less

  11. Quantum Steering Beyond Instrumental Causal Networks

    NASA Astrophysics Data System (ADS)

    Nery, R. V.; Taddei, M. M.; Chaves, R.; Aolita, L.

    2018-04-01

    We theoretically predict, and experimentally verify with entangled photons, that outcome communication is not enough for hidden-state models to reproduce quantum steering. Hidden-state models with outcome communication correspond, in turn, to the well-known instrumental processes of causal inference but in the one-sided device-independent scenario of one black-box measurement device and one well-characterized quantum apparatus. We introduce one-sided device-independent instrumental inequalities to test against these models, with the appealing feature of detecting entanglement even when communication of the black box's measurement outcome is allowed. We find that, remarkably, these inequalities can also be violated solely with steering, i.e., without outcome communication. In fact, an efficiently computable formal quantifier—the robustness of noninstrumentality—naturally arises, and we prove that steering alone is enough to maximize it. Our findings imply that quantum theory admits a stronger form of steering than known until now, with fundamental as well as practical potential implications.

  12. Communication, Correlation and Complementarity

    NASA Astrophysics Data System (ADS)

    Schumacher, Benjamin Wade

    1990-01-01

    In quantum communication, a sender prepares a quantum system in a state corresponding to his message and conveys it to a receiver, who performs a measurement on it. The receiver acquires information about the message based on the outcome of his measurement. Since the state of a single quantum system is not always completely determinable from measurement, quantum mechanics limits the information capacity of such channels. According to a theorem of Kholevo, the amount of information conveyed by the channel can be no greater than the entropy of the ensemble of possible physical signals. The connection between information and entropy allows general theorems to be proved regarding the energy requirements of communication. For example, it can be shown that one particular quantum coding scheme, called thermal coding, uses energy with maximum efficiency. A close analogy between communication and quantum correlation can be made using Everett's notion of relative states. Kholevo's theorem can be used to prove that the mutual information of a pair of observables on different systems is bounded by the entropy of the state of each system. This confirms and extends an old conjecture of Everett. The complementarity of quantum observables can be described by information-theoretic uncertainty relations, several of which have been previously derived. These relations imply limits on the degree to which different messages can be coded in complementary observables of a single channel. Complementarity also restricts the amount of information that can be recovered from a given channel using a given decoding observable. Information inequalities can be derived which are analogous to the well-known Bell inequalities for correlated quantum systems. These inequalities are satisfied for local hidden variable theories but are violated by quantum systems, even where the correlation is weak. These information inequalities are metric inequalities for an "information distance", and their structure

  13. Compensating the noise of a communication channel via asymmetric encoding of quantum information.

    PubMed

    Lucamarini, Marco; Kumar, Rupesh; Di Giuseppe, Giovanni; Vitali, David; Tombesi, Paolo

    2010-10-01

    An asymmetric preparation of the quantum states sent through a noisy channel can enable a new way to monitor and actively compensate the channel noise. The paradigm of such an asymmetric treatment of quantum information is the Bennett 1992 protocol, in which the counts in the two separate bases are in direct connection with the channel noise. Using this protocol as a guiding example, we show how to correct the phase drift of a communication channel without using reference pulses, interruptions of the quantum transmission, or public data exchanges.

  14. Relating quantum coherence and correlations with entropy-based measures.

    PubMed

    Wang, Xiao-Li; Yue, Qiu-Ling; Yu, Chao-Hua; Gao, Fei; Qin, Su-Juan

    2017-09-21

    Quantum coherence and quantum correlations are important quantum resources for quantum computation and quantum information. In this paper, using entropy-based measures, we investigate the relationships between quantum correlated coherence, which is the coherence between subsystems, and two main kinds of quantum correlations as defined by quantum discord as well as quantum entanglement. In particular, we show that quantum discord and quantum entanglement can be well characterized by quantum correlated coherence. Moreover, we prove that the entanglement measure formulated by quantum correlated coherence is lower and upper bounded by the relative entropy of entanglement and the entanglement of formation, respectively, and equal to the relative entropy of entanglement for all the maximally correlated states.

  15. Continuous quantum measurement with independent detector cross correlations.

    PubMed

    Jordan, Andrew N; Büttiker, Markus

    2005-11-25

    We investigate the advantages of using two independent, linear detectors for continuous quantum measurement. For single-shot measurement, the detection process may be quantum limited if the detectors are twins. For weak continuous measurement, cross correlations allow a violation of the Korotkov-Averin bound for the detector's signal-to-noise ratio. The joint weak measurement of noncommuting observables is also investigated, and we find the cross correlation changes sign as a function of frequency, reflecting a crossover from incoherent relaxation to coherent, out of phase oscillations. Our results are applied to a double quantum-dot charge qubit, simultaneously measured by two quantum point contacts.

  16. Quantum Measurement Theory in Gravitational-Wave Detectors.

    PubMed

    Danilishin, Stefan L; Khalili, Farid Ya

    2012-01-01

    The fast progress in improving the sensitivity of the gravitational-wave detectors, we all have witnessed in the recent years, has propelled the scientific community to the point at which quantum behavior of such immense measurement devices as kilometer-long interferometers starts to matter. The time when their sensitivity will be mainly limited by the quantum noise of light is around the corner, and finding ways to reduce it will become a necessity. Therefore, the primary goal we pursued in this review was to familiarize a broad spectrum of readers with the theory of quantum measurements in the very form it finds application in the area of gravitational-wave detection. We focus on how quantum noise arises in gravitational-wave interferometers and what limitations it imposes on the achievable sensitivity. We start from the very basic concepts and gradually advance to the general linear quantum measurement theory and its application to the calculation of quantum noise in the contemporary and planned interferometric detectors of gravitational radiation of the first and second generation. Special attention is paid to the concept of the Standard Quantum Limit and the methods of its surmounting.

  17. Quantum tomography for measuring experimentally the matrix elements of an arbitrary quantum operation.

    PubMed

    D'Ariano, G M; Lo Presti, P

    2001-05-07

    Quantum operations describe any state change allowed in quantum mechanics, including the evolution of an open system or the state change due to a measurement. We present a general method based on quantum tomography for measuring experimentally the matrix elements of an arbitrary quantum operation. As input the method needs only a single entangled state. The feasibility of the technique for the electromagnetic field is shown, and the experimental setup is illustrated based on homodyne tomography of a twin beam.

  18. A Quantum Non-Demolition Parity measurement in a mixed-species trapped-ion quantum processor

    NASA Astrophysics Data System (ADS)

    Marinelli, Matteo; Negnevitsky, Vlad; Lo, Hsiang-Yu; Flühmann, Christa; Mehta, Karan; Home, Jonathan

    2017-04-01

    Quantum non-demolition measurements of multi-qubit systems are an important tool in quantum information processing, in particular for syndrome extraction in quantum error correction. We have recently demonstrated a protocol for quantum non-demolition measurement of the parity of two beryllium ions by detection of a co-trapped calcium ion. The measurement requires a sequence of quantum gates between the three ions, using mixed-species gates between beryllium hyperfine qubits and a calcium optical qubit. Our work takes place in a multi-zone segmented trap setup in which we have demonstrated high fidelity control of both species and multi-well ion shuttling. The advantage of using two species of ion is that we can individually manipulate and read out the state of each ion species without disturbing the internal state of the other. The methods demonstrated here can be used for quantum error correcting codes as well as quantum metrology and are key ingredients for realizing a hybrid universal quantum computer based on trapped ions. Mixed-species control may also enable the investigation of new avenues in quantum simulation and quantum state control. left the group and working in a company now.

  19. In search of superluminal quantum communications: recent experiments and possible improvements

    NASA Astrophysics Data System (ADS)

    Cocciaro, B.; Faetti, S.; Fronzoni, L.

    2013-06-01

    As shown in the famous EPR paper (Einstein, Podolsky e Rosen, 1935), Quantum Mechanics is non-local. The Bell theorem and the experiments by Aspect and many others, ruled out the possibility of explaining quantum correlations between entangled particles using local hidden variables models (except for implausible combinations of loopholes). Some authors (Bell, Eberhard, Bohm and Hiley) suggested that quantum correlations could be due to superluminal communications (tachyons) that propagate isotropically with velocity vt > c in a preferred reference frame. For finite values of vt, Quantum Mechanics and superluminal models lead to different predictions. Some years ago a Geneva group and our group did experiments on entangled photons to evidence possible discrepancies between experimental results and quantum predictions. Since no discrepancy was found, these experiments established only lower bounds for the possible tachyon velocities vt. Here we propose an improved experiment that should lead us to explore a much larger range of possible tachyon velocities Vt for any possible direction of velocity vec V of the tachyons preferred frame.

  20. Macroscopic quantum states: Measures, fragility, and implementations

    NASA Astrophysics Data System (ADS)

    Fröwis, Florian; Sekatski, Pavel; Dür, Wolfgang; Gisin, Nicolas; Sangouard, Nicolas

    2018-04-01

    Large-scale quantum effects have always played an important role in the foundations of quantum theory. With recent experimental progress and the aspiration for quantum enhanced applications, the interest in macroscopic quantum effects has been reinforced. In this review, measures aiming to quantify various aspects of macroscopic quantumness are critically analyzed and discussed. Recent results on the difficulties and prospects to create, maintain, and detect macroscopic quantum states are surveyed. The role of macroscopic quantum states in foundational questions as well as practical applications is outlined. Finally, past and ongoing experimental advances aiming to generate and observe macroscopic quantum states are presented.

  1. Properties and relative measure for quantifying quantum synchronization

    NASA Astrophysics Data System (ADS)

    Li, Wenlin; Zhang, Wenzhao; Li, Chong; Song, Heshan

    2017-07-01

    Although quantum synchronization phenomena and corresponding measures have been widely discussed recently, it is still an open question how to characterize directly the influence of nonlocal correlation, which is the key distinction for identifying classical and quantum synchronizations. In this paper, we present basic postulates for quantifying quantum synchronization based on the related theory in Mari's work [Phys. Rev. Lett. 111, 103605 (2013), 10.1103/PhysRevLett.111.103605], and we give a general formula of a quantum synchronization measure with clear physical interpretations. By introducing Pearson's parameter, we show that the obvious characteristics of our measure are the relativity and monotonicity. As an example, the measure is applied to describe synchronization among quantum optomechanical systems under a Markovian bath. We also show the potential by quantifying generalized synchronization and discrete variable synchronization with this measure.

  2. The Quantum Steganography Protocol via Quantum Noisy Channels

    NASA Astrophysics Data System (ADS)

    Wei, Zhan-Hong; Chen, Xiu-Bo; Niu, Xin-Xin; Yang, Yi-Xian

    2015-08-01

    As a promising branch of quantum information hiding, Quantum steganography aims to transmit secret messages covertly in public quantum channels. But due to environment noise and decoherence, quantum states easily decay and change. Therefore, it is very meaningful to make a quantum information hiding protocol apply to quantum noisy channels. In this paper, we make the further research on a quantum steganography protocol for quantum noisy channels. The paper proved that the protocol can apply to transmit secret message covertly in quantum noisy channels, and explicity showed quantum steganography protocol. In the protocol, without publishing the cover data, legal receivers can extract the secret message with a certain probability, which make the protocol have a good secrecy. Moreover, our protocol owns the independent security, and can be used in general quantum communications. The communication, which happen in our protocol, do not need entangled states, so our protocol can be used without the limitation of entanglement resource. More importantly, the protocol apply to quantum noisy channels, and can be used widely in the future quantum communication.

  3. Faithful One-way Trip Deterministic Secure Quantum Communication Scheme Against Collective Rotating Noise Based on Order Rearrangement of Photon Pairs

    NASA Astrophysics Data System (ADS)

    Yuan, Hao; Zhang, Qin; Hong, Liang; Yin, Wen-jie; Xu, Dong

    2014-08-01

    We present a novel scheme for deterministic secure quantum communication (DSQC) over collective rotating noisy channel. Four special two-qubit states are found can constitute a noise-free subspaces, and so are utilized as quantum information carriers. In this scheme, the information carriers transmite over the quantum channel only one time, which can effectively reduce the influence of other noise existing in quantum channel. The information receiver need only perform two single-photon collective measurements to decode the secret messages, which can make the present scheme more convenient in practical application. It will be showed that our scheme has a relatively high information capacity and intrisic efficiency. Foremostly, the decoy photon pair checking technique and the order rearrangement of photon pairs technique guarantee that the present scheme is unconditionally secure.

  4. Aerospace laser communications technology as enabler for worldwide quantum key distribution

    NASA Astrophysics Data System (ADS)

    Moll, Florian; Weinfurter, Harald; Rau, Markus; Schmidt, Christopher; Melén, Gwen; Vogl, Tobias; Nauerth, Sebastian; Fuchs, Christian

    2016-04-01

    A worldwide growing interest in fast and secure data communications pushes technology development along two lines. While fast communications can be realized using laser communications in fiber and free-space, inherently secure communications can be achieved using quantum key distribution (QKD). By combining both technologies in a single device, many synergies can be exploited, therefore reducing size, weight and power of future systems. In recent experiments we demonstrated quantum communications over large distances as well as between an aircraft and a ground station which proved the feasibility of QKD between moving partners. Satellites thus may be used as trusted nodes in combination with QKD receiver stations on ground, thereby enabling fast and secure communications on a global scale. We discuss the previous experiment with emphasis on necessary developments to be done and corresponding ongoing research work of German Aerospace Center (DLR) and Ludwig Maximilians University Munich (LMU). DLR is performing research on satellite and ground terminals for the high-rate laser communication component, which are enabling technologies for the QKD link. We describe the concept and hardware of three generations of OSIRIS (Optical High Speed Infrared Link System) laser communication terminals for low Earth orbiting satellites. The first type applies laser beam pointing solely based on classical satellite control, the second uses an optical feedback to the satellite bus and the third, currently being in design phase, comprises of a special coarse pointing assembly to control beam direction independent of satellite orientation. Ongoing work also targets optical terminals for CubeSats. A further increase of beam pointing accuracy can be achieved with a fine pointing assembly. Two ground stations will be available for future testing, an advanced stationary ground station and a transportable ground station. In parallel the LMU QKD source size will be reduced by more than an

  5. Generalized teleportation by quantum walks

    NASA Astrophysics Data System (ADS)

    Wang, Yu; Shang, Yun; Xue, Peng

    2017-09-01

    We develop a generalized teleportation scheme based on quantum walks with two coins. For an unknown qubit state, we use two-step quantum walks on the line and quantum walks on the cycle with four vertices for teleportation. For any d-dimensional states, quantum walks on complete graphs and quantum walks on d-regular graphs can be used for implementing teleportation. Compared with existing d-dimensional states teleportation, prior entangled state is not required and the necessary maximal entanglement resource is generated by the first step of quantum walk. Moreover, two projective measurements with d elements are needed by quantum walks on the complete graph, rather than one joint measurement with d^2 basis states. Quantum walks have many applications in quantum computation and quantum simulations. This is the first scheme of realizing communicating protocol with quantum walks, thus opening wider applications.

  6. Counterfactual Measurements and the Quantum Zeno Effect

    NASA Astrophysics Data System (ADS)

    Russo, Onofrio; Jiang, Liang

    2014-03-01

    The apparent paradoxical paradigm of an interaction free measurement (counterfactual measurement) of the presence of a classical or quantum object without any scattering or absorption of photons is considered in light of the quantum Zeno effect. From one perspective, the counterfactual measurement in principle is consistent with minimizing the interaction between the object and the photon. However, the quantum Zeno effect mandates that repeated interactions with photons (although weakly coupled) are required and necessary to inhibit the coherent evolution of the state of the system. We consider and appraise these seemingly conflicting concepts.

  7. Measures of Quantum Synchronization in Continuous Variable Systems

    NASA Astrophysics Data System (ADS)

    Mari, A.; Farace, A.; Didier, N.; Giovannetti, V.; Fazio, R.

    2013-09-01

    We introduce and characterize two different measures which quantify the level of synchronization of coupled continuous variable quantum systems. The two measures allow us to extend to the quantum domain the notions of complete and phase synchronization. The Heisenberg principle sets a universal bound to complete synchronization. The measure of phase synchronization is, in principle, unbounded; however, in the absence of quantum resources (e.g., squeezing) the synchronization level is bounded below a certain threshold. We elucidate some interesting connections between entanglement and synchronization and, finally, discuss an application based on quantum optomechanical systems.

  8. Measures of quantum synchronization in continuous variable systems.

    PubMed

    Mari, A; Farace, A; Didier, N; Giovannetti, V; Fazio, R

    2013-09-06

    We introduce and characterize two different measures which quantify the level of synchronization of coupled continuous variable quantum systems. The two measures allow us to extend to the quantum domain the notions of complete and phase synchronization. The Heisenberg principle sets a universal bound to complete synchronization. The measure of phase synchronization is, in principle, unbounded; however, in the absence of quantum resources (e.g., squeezing) the synchronization level is bounded below a certain threshold. We elucidate some interesting connections between entanglement and synchronization and, finally, discuss an application based on quantum optomechanical systems.

  9. Lossless quantum data compression and secure direct communication

    NASA Astrophysics Data System (ADS)

    Boström, Kim

    2004-07-01

    This thesis deals with the encoding and transmission of information through a quantum channel. A quantum channel is a quantum mechanical system whose state is manipulated by a sender and read out by a receiver. The individual state of the channel represents the message. The two topics of the thesis comprise 1) the possibility of compressing a message stored in a quantum channel without loss of information and 2) the possibility to communicate a message directly from one party to another in a secure manner, that is, a third party is not able to eavesdrop the message without being detected. The main results of the thesis are the following. A general framework for variable-length quantum codes is worked out. These codes are necessary to make lossless compression possible. Due to the quantum nature of the channel, the encoded messages are in general in a superposition of different lengths. It is found to be impossible to compress a quantum message without loss of information if the message is not apriori known to the sender. In the other case it is shown that lossless quantum data compression is possible and a lower bound on the compression rate is derived. Furthermore, an explicit compression scheme is constructed that works for arbitrarily given source message ensembles. A quantum cryptographic protocol - the “ping-pong protocol” - is presented that realizes the secure direct communication of classical messages through a quantum channel. The security of the protocol against arbitrary eavesdropping attacks is proven for the case of an ideal quantum channel. In contrast to other quantum cryptographic protocols, the ping-pong protocol is deterministic and can thus be used to transmit a random key as well as a composed message. The protocol is perfectly secure for the transmission of a key, and it is quasi-secure for the direct transmission of a message. The latter means that the probability of successful eavesdropping exponentially decreases with the length

  10. Double C-NOT attack and counterattack on `Three-step semi-quantum secure direct communication protocol'

    NASA Astrophysics Data System (ADS)

    Gu, Jun; Lin, Po-hua; Hwang, Tzonelih

    2018-07-01

    Recently, Zou and Qiu (Sci China Phys Mech Astron 57:1696-1702, 2014) proposed a three-step semi-quantum secure direct communication protocol allowing a classical participant who does not have a quantum register to securely send his/her secret message to a quantum participant. However, this study points out that an eavesdropper can use the double C-NOT attack to obtain the secret message. To solve this problem, a modification is proposed.

  11. Function Package for Computing Quantum Resource Measures

    NASA Astrophysics Data System (ADS)

    Huang, Zhiming

    2018-05-01

    In this paper, we present a function package for to calculate quantum resource measures and dynamics of open systems. Our package includes common operators and operator lists, frequently-used functions for computing quantum entanglement, quantum correlation, quantum coherence, quantum Fisher information and dynamics in noisy environments. We briefly explain the functions of the package and illustrate how to use the package with several typical examples. We expect that this package is a useful tool for future research and education.

  12. A kind of universal quantum secret sharing protocol

    NASA Astrophysics Data System (ADS)

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-01

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix.

  13. A kind of universal quantum secret sharing protocol.

    PubMed

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-12

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix.

  14. A kind of universal quantum secret sharing protocol

    PubMed Central

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-01

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix. PMID:28079109

  15. Measurement back-action: Listening with quantum dots

    NASA Astrophysics Data System (ADS)

    Ladd, Thaddeus D.

    2012-07-01

    Single electrons in quantum dots can be disturbed by the apparatus used to measure them. The disturbance can be mediated by incoherent phonons -- literally, noise. Engineering acoustic interference could negate these deleterious effects and bring quantum dots closer to becoming a robust quantum technology.

  16. Interpreting quantum coherence through a quantum measurement process

    NASA Astrophysics Data System (ADS)

    Yao, Yao; Dong, G. H.; Xiao, Xing; Li, Mo; Sun, C. P.

    2017-11-01

    Recently, there has been a renewed interest in the quantification of coherence or other coherencelike concepts within the framework of quantum resource theory. However, rigorously defined or not, the notion of coherence or decoherence has already been used by the community for decades since the advent of quantum theory. Intuitively, the definitions of coherence and decoherence should be two sides of the same coin. Therefore, a natural question is raised: How can the conventional decoherence processes, such as the von Neumann-Lüders (projective) measurement postulation or partially dephasing channels, fit into the bigger picture of the recently established theoretical framework? Here we show that the state collapse rules of the von Neumann or Lüders-type measurements, as special cases of genuinely incoherent operations (GIOs), are consistent with the resource theories of quantum coherence. New hierarchical measures of coherence are proposed for the Lüders-type measurement and their relationship with measurement-dependent discord is addressed. Moreover, utilizing the fixed-point theory for C* algebra, we prove that GIOs indeed represent a particular type of partially dephasing (phase-damping) channels which have a matrix representation based on the Schur product. By virtue of the Stinespring dilation theorem, the physical realizations of incoherent operations are investigated in detail and we find that GIOs in fact constitute the core of strictly incoherent operations and generally incoherent operations and the unspeakable notion of coherence induced by GIOs can be transferred to the theories of speakable coherence by the corresponding permutation or relabeling operators.

  17. Weak Measurement and Quantum Smoothing of a Superconducting Qubit

    NASA Astrophysics Data System (ADS)

    Tan, Dian

    In quantum mechanics, the measurement outcome of an observable in a quantum system is intrinsically random, yielding a probability distribution. The state of the quantum system can be described by a density matrix rho(t), which depends on the information accumulated until time t, and represents our knowledge about the system. The density matrix rho(t) gives probabilities for the outcomes of measurements at time t. Further probing of the quantum system allows us to refine our prediction in hindsight. In this thesis, we experimentally examine a quantum smoothing theory in a superconducting qubit by introducing an auxiliary matrix E(t) which is conditioned on information obtained from time t to a final time T. With the complete information before and after time t, the pair of matrices [rho(t), E(t)] can be used to make smoothed predictions for the measurement outcome at time t. We apply the quantum smoothing theory in the case of continuous weak measurement unveiling the retrodicted quantum trajectories and weak values. In the case of strong projective measurement, while the density matrix rho(t) with only diagonal elements in a given basis |n〉 may be treated as a classical mixture, we demonstrate a failure of this classical mixture description in determining the smoothed probabilities for the measurement outcome at time t with both diagonal rho(t) and diagonal E(t). We study the correlations between quantum states and weak measurement signals and examine aspects of the time symmetry of continuous quantum measurement. We also extend our study of quantum smoothing theory to the case of resonance fluorescence of a superconducting qubit with homodyne measurement and observe some interesting effects such as the modification of the excited state probabilities, weak values, and evolution of the predicted and retrodicted trajectories.

  18. Two-channel spin-chain communication line and simple quantum gates

    NASA Astrophysics Data System (ADS)

    Stolze, J.; Zenchuk, A. I.

    2017-08-01

    We consider the remote creation of a mixed state in a one-qubit receiver connected to two two-qubit senders via different channels. Channels are assumed to be chains of spins (qubits) with nearest-neighbor interactions, no external fields are being applied. The problem of sharing the creatable region of the receiver's state-space between two senders is considered for a communication line with the receiver located asymmetrically with respect to these senders (asymmetric communication line). An example of a quantum register realizing simple functions is constructed on the basis of a symmetric communication line. In that setup, the initial states of the two senders serve as input and control signals, respectively, while the state of the receiver at a proper time instant is considered as the output signal.

  19. The quantum measurement of time

    NASA Technical Reports Server (NTRS)

    Shepard, Scott R.

    1994-01-01

    Traditionally, in non-relativistic Quantum Mechanics, time is considered to be a parameter, rather than an observable quantity like space. In relativistic Quantum Field Theory, space and time are treated equally by reducing space to also be a parameter. Herein, after a brief review of other measurements, we describe a third possibility, which is to treat time as a directly observable quantity.

  20. Quantum Measurement, Correlation, and Contextuality

    NASA Astrophysics Data System (ADS)

    Ozawa, Masanao

    2011-03-01

    The problem has long been discussed as to whether non-commuting observables are simultaneously measurable, since Heisenberg introduced the uncertainty principle in 1927. The problem was settled state-independently: Two observables are simultaneously measurable in every state if and only if the corresponding operators commute. However, the problem has been open for state-dependent formulation. Saying that two observables are nowhere commuting if there exist no common eigenstates, the problem at stake is whether nowhere commuting observable can be simultaneously measurable in a certain state. There have been two historical arguments claiming the case: (i) In an eigenstate of an observable A one can determine both the values of A and any other observable B . (ii) In an EPR state one can determine both the values of Q ⊗ 1 and P ⊗ 1 . In this talk, we give a necessary and sufficient condition for two observables to be simultaneously measurable in a given state, show that the above two cases actually satisfy the required mathematical conditions, and give a classification of all the possible simultaneous measurements of nowhere commuting observables for the Hilbert space with dimension 2. Related problems on quantum contextuality will also be discussed using a linguistic method based on quantum logic and quantum set theory.

  1. Frobenius-norm-based measures of quantum coherence and asymmetry

    PubMed Central

    Yao, Yao; Dong, G. H.; Xiao, Xing; Sun, C. P.

    2016-01-01

    We formulate the Frobenius-norm-based measures for quantum coherence and asymmetry respectively. In contrast to the resource theory of coherence and asymmetry, we construct a natural measure of quantum coherence inspired from optical coherence theory while the group theoretical approach is employed to quantify the asymmetry of quantum states. Besides their simple structures and explicit physical meanings, we observe that these quantities are intimately related to the purity (or linear entropy) of the corresponding quantum states. Remarkably, we demonstrate that the proposed coherence quantifier is not only a measure of mixedness, but also an intrinsic (basis-independent) quantification of quantum coherence contained in quantum states, which can also be viewed as a normalized version of Brukner-Zeilinger invariant information. In our context, the asymmetry of N-qubit quantum systems is considered under local independent and collective transformations. In- triguingly, it is illustrated that the collective effect has a significant impact on the asymmetry measure, and quantum correlation between subsystems plays a non-negligible role in this circumstance. PMID:27558009

  2. Noise Analysis of Simultaneous Quantum Key Distribution and Classical Communication Scheme Using a True Local Oscillator

    DOE PAGES

    Qi, Bing; Lim, Charles Ci Wen

    2018-05-07

    Recently, we proposed a simultaneous quantum and classical communication (SQCC) protocol where random numbers for quantum key distribution and bits for classical communication are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Such a scheme could be appealing in practice since a single coherent communication system can be used for multiple purposes. However, previous studies show that the SQCC protocol can tolerate only very small phase noise. This makes it incompatible with the coherent communication scheme using a true local oscillator (LO), which presents a relatively high phase noise due to the fact thatmore » the signal and the LO are generated from two independent lasers. We improve the phase noise tolerance of the SQCC scheme using a true LO by adopting a refined noise model where phase noises originating from different sources are treated differently: on the one hand, phase noise associated with the coherent receiver may be regarded as trusted noise since the detector can be calibrated locally and the photon statistics of the detected signals can be determined from the measurement results; on the other hand, phase noise due to the instability of fiber interferometers may be regarded as untrusted noise since its randomness (from the adversary’s point of view) is hard to justify. Simulation results show the tolerable phase noise in this refined noise model is significantly higher than that in the previous study, where all of the phase noises are assumed to be untrusted. In conclusion, we conduct an experiment to show that the required phase stability can be achieved in a coherent communication system using a true LO.« less

  3. Noise Analysis of Simultaneous Quantum Key Distribution and Classical Communication Scheme Using a True Local Oscillator

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Qi, Bing; Lim, Charles Ci Wen

    Recently, we proposed a simultaneous quantum and classical communication (SQCC) protocol where random numbers for quantum key distribution and bits for classical communication are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Such a scheme could be appealing in practice since a single coherent communication system can be used for multiple purposes. However, previous studies show that the SQCC protocol can tolerate only very small phase noise. This makes it incompatible with the coherent communication scheme using a true local oscillator (LO), which presents a relatively high phase noise due to the fact thatmore » the signal and the LO are generated from two independent lasers. We improve the phase noise tolerance of the SQCC scheme using a true LO by adopting a refined noise model where phase noises originating from different sources are treated differently: on the one hand, phase noise associated with the coherent receiver may be regarded as trusted noise since the detector can be calibrated locally and the photon statistics of the detected signals can be determined from the measurement results; on the other hand, phase noise due to the instability of fiber interferometers may be regarded as untrusted noise since its randomness (from the adversary’s point of view) is hard to justify. Simulation results show the tolerable phase noise in this refined noise model is significantly higher than that in the previous study, where all of the phase noises are assumed to be untrusted. In conclusion, we conduct an experiment to show that the required phase stability can be achieved in a coherent communication system using a true LO.« less

  4. Noise Analysis of Simultaneous Quantum Key Distribution and Classical Communication Scheme Using a True Local Oscillator

    NASA Astrophysics Data System (ADS)

    Qi, Bing; Lim, Charles Ci Wen

    2018-05-01

    Recently, we proposed a simultaneous quantum and classical communication (SQCC) protocol where random numbers for quantum key distribution and bits for classical communication are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Such a scheme could be appealing in practice since a single coherent communication system can be used for multiple purposes. However, previous studies show that the SQCC protocol can tolerate only very small phase noise. This makes it incompatible with the coherent communication scheme using a true local oscillator (LO), which presents a relatively high phase noise due to the fact that the signal and the LO are generated from two independent lasers. We improve the phase noise tolerance of the SQCC scheme using a true LO by adopting a refined noise model where phase noises originating from different sources are treated differently: on the one hand, phase noise associated with the coherent receiver may be regarded as trusted noise since the detector can be calibrated locally and the photon statistics of the detected signals can be determined from the measurement results; on the other hand, phase noise due to the instability of fiber interferometers may be regarded as untrusted noise since its randomness (from the adversary's point of view) is hard to justify. Simulation results show the tolerable phase noise in this refined noise model is significantly higher than that in the previous study, where all of the phase noises are assumed to be untrusted. We conduct an experiment to show that the required phase stability can be achieved in a coherent communication system using a true LO.

  5. Experimental joint quantum measurements with minimum uncertainty.

    PubMed

    Ringbauer, Martin; Biggerstaff, Devon N; Broome, Matthew A; Fedrizzi, Alessandro; Branciard, Cyril; White, Andrew G

    2014-01-17

    Quantum physics constrains the accuracy of joint measurements of incompatible observables. Here we test tight measurement-uncertainty relations using single photons. We implement two independent, idealized uncertainty-estimation methods, the three-state method and the weak-measurement method, and adapt them to realistic experimental conditions. Exceptional quantum state fidelities of up to 0.999 98(6) allow us to verge upon the fundamental limits of measurement uncertainty.

  6. Measuring entanglement entropy in a quantum many-body system.

    PubMed

    Islam, Rajibul; Ma, Ruichao; Preiss, Philipp M; Tai, M Eric; Lukin, Alexander; Rispoli, Matthew; Greiner, Markus

    2015-12-03

    Entanglement is one of the most intriguing features of quantum mechanics. It describes non-local correlations between quantum objects, and is at the heart of quantum information sciences. Entanglement is now being studied in diverse fields ranging from condensed matter to quantum gravity. However, measuring entanglement remains a challenge. This is especially so in systems of interacting delocalized particles, for which a direct experimental measurement of spatial entanglement has been elusive. Here, we measure entanglement in such a system of itinerant particles using quantum interference of many-body twins. Making use of our single-site-resolved control of ultracold bosonic atoms in optical lattices, we prepare two identical copies of a many-body state and interfere them. This enables us to directly measure quantum purity, Rényi entanglement entropy, and mutual information. These experiments pave the way for using entanglement to characterize quantum phases and dynamics of strongly correlated many-body systems.

  7. Deterministic realization of collective measurements via photonic quantum walks.

    PubMed

    Hou, Zhibo; Tang, Jun-Feng; Shang, Jiangwei; Zhu, Huangjun; Li, Jian; Yuan, Yuan; Wu, Kang-Da; Xiang, Guo-Yong; Li, Chuan-Feng; Guo, Guang-Can

    2018-04-12

    Collective measurements on identically prepared quantum systems can extract more information than local measurements, thereby enhancing information-processing efficiency. Although this nonclassical phenomenon has been known for two decades, it has remained a challenging task to demonstrate the advantage of collective measurements in experiments. Here, we introduce a general recipe for performing deterministic collective measurements on two identically prepared qubits based on quantum walks. Using photonic quantum walks, we realize experimentally an optimized collective measurement with fidelity 0.9946 without post selection. As an application, we achieve the highest tomographic efficiency in qubit state tomography to date. Our work offers an effective recipe for beating the precision limit of local measurements in quantum state tomography and metrology. In addition, our study opens an avenue for harvesting the power of collective measurements in quantum information-processing and for exploring the intriguing physics behind this power.

  8. Quantum dissipation theory and applications to quantum transport and quantum measurement in mesoscopic systems

    NASA Astrophysics Data System (ADS)

    Cui, Ping

    The thesis comprises two major themes of quantum statistical dynamics. One is the development of quantum dissipation theory (QDT). It covers the establishment of some basic relations of quantum statistical dynamics, the construction of several nonequivalent complete second-order formulations, and the development of exact QDT. Another is related to the applications of quantum statistical dynamics to a variety of research fields. In particular, unconventional but novel theories of the electron transfer in Debye solvents, quantum transport, and quantum measurement are developed on the basis of QDT formulations. The thesis is organized as follows. In Chapter 1, we present some background knowledge in relation to the aforementioned two themes of this thesis. The key quantity in QDT is the reduced density operator rho(t) ≡ trBrho T(t); i.e., the partial trace of the total system and bath composite rhoT(t) over the bath degrees of freedom. QDT governs the evolution of reduced density operator, where the effects of bath are treated in a quantum statistical manner. In principle, the reduced density operator contains all dynamics information of interest. However, the conventional quantum transport theory is formulated in terms of nonequilibrium Green's function. The newly emerging field of quantum measurement in relation to quantum information and quantum computing does exploit a sort of QDT formalism. Besides the background of the relevant theoretical development, some representative experiments on molecular nanojunctions are also briefly discussed. In chapter 2, we outline some basic (including new) relations that highlight several important issues on QDT. The content includes the background of nonequilibrium quantum statistical mechanics, the general description of the total composite Hamiltonian with stochastic system-bath interaction, a novel parameterization scheme for bath correlation functions, a newly developed exact theory of driven Brownian oscillator (DBO

  9. The quantum measurement problem.

    PubMed

    Leggett, A J

    2005-02-11

    Despite the spectacular success of quantum mechanics (QM) over the last 80 years in explaining phenomena observed at the atomic and subatomic level, the conceptual status of the theory is still a topic of lively controversy. Most of the discussion centers around two famous paradoxes (or, as some would have it, pseudoparadoxes) associated, respectively, with the names of Einstein, Podolsky, and Rosen (EPR) and with Schrodinger's cat. In this Viewpoint, I will concentrate on the paradox of Schrodinger's cat or, as it is often known (to my mind somewhat misleadingly), the quantum measurement paradox.

  10. Distribution of Bell-inequality violation versus multiparty-quantum-correlation measures

    NASA Astrophysics Data System (ADS)

    Sharma, Kunal; Das, Tamoghna; Sen (de), Aditi; Sen, Ujjwal

    Violation of a Bell inequality guarantees the existence of quantum correlations in a shared quantum state. A pure bipartite quantum state, having nonvanishing quantum correlation, always violates a Bell inequality. Such correspondence is absent for multipartite pure quantum states in the case of multipartite correlation function Bell inequalities with two settings at each site. We establish a connection between the monogamy of Bell-inequality violation and multiparty quantum correlations for shared multisite quantum states. We believe that the relation is generic, as it is true for a number of different multisite measures that are defined from radically different perspectives. Precisely, we quantify the multisite-quantum-correlation content in the states by generalized geometric measure, a genuine multisite entanglement measure, as well as three monogamybased multiparty-quantum-correlation measures, viz., 3-tangle, quantum-discord score, and quantum-work-deficit score. We find that generalized Greenberger-Horne-Zeilinger states and another single-parameter family of states, which we refer to as the special Greenberger-Horne-Zeilinger states, have the status of extremal states in such relations.

  11. Distribution of Bell-inequality violation versus multiparty-quantum-correlation measures

    NASA Astrophysics Data System (ADS)

    Sharma, Kunal; Das, Tamoghna; SenDe, Aditi; Sen, Ujjwal

    2016-06-01

    Violation of a Bell inequality guarantees the existence of quantum correlations in a shared quantum state. A pure bipartite quantum state, having nonvanishing quantum correlation, always violates a Bell inequality. Such correspondence is absent for multipartite pure quantum states in the case of multipartite correlation function Bell inequalities with two settings at each site. We establish a connection between the monogamy of Bell-inequality violation and multiparty quantum correlations for shared multisite quantum states. We believe that the relation is generic, as it is true for a number of different multisite measures that are defined from radically different perspectives. Precisely, we quantify the multisite-quantum-correlation content in the states by generalized geometric measure, a genuine multisite entanglement measure, as well as three monogamy-based multiparty-quantum-correlation measures, viz., 3-tangle, quantum-discord score, and quantum-work-deficit score. We find that generalized Greenberger-Horne-Zeilinger states and another single-parameter family of states, which we refer to as the special Greenberger-Horne-Zeilinger states, have the status of extremal states in such relations.

  12. "Evaluations" of Observables Versus Measurements in Quantum Theory

    NASA Astrophysics Data System (ADS)

    Nisticò, Giuseppe; Sestito, Angela

    2016-03-01

    In Quantum Physics there are circumstances where the direct measurement of a given observable encounters difficulties; in some of these cases, however, its value can be "evaluated", i.e. it can be inferred by measuring another observable characterized by perfect correlation with the observable of interest. Though an evaluation is often interpreted as a measurement of the evaluated observable, we prove that the two concepts cannot be identified in Quantum Physics, because the identification yields contradictions. Then, we establish the conceptual status of evaluations in Quantum Theory and how they are related to measurements.

  13. Long-Range Big Quantum-Data Transmission.

    PubMed

    Zwerger, M; Pirker, A; Dunjko, V; Briegel, H J; Dür, W

    2018-01-19

    We introduce an alternative type of quantum repeater for long-range quantum communication with improved scaling with the distance. We show that by employing hashing, a deterministic entanglement distillation protocol with one-way communication, one obtains a scalable scheme that allows one to reach arbitrary distances, with constant overhead in resources per repeater station, and ultrahigh rates. In practical terms, we show that, also with moderate resources of a few hundred qubits at each repeater station, one can reach intercontinental distances. At the same time, a measurement-based implementation allows one to tolerate high loss but also operational and memory errors of the order of several percent per qubit. This opens the way for long-distance communication of big quantum data.

  14. Long-Range Big Quantum-Data Transmission

    NASA Astrophysics Data System (ADS)

    Zwerger, M.; Pirker, A.; Dunjko, V.; Briegel, H. J.; Dür, W.

    2018-01-01

    We introduce an alternative type of quantum repeater for long-range quantum communication with improved scaling with the distance. We show that by employing hashing, a deterministic entanglement distillation protocol with one-way communication, one obtains a scalable scheme that allows one to reach arbitrary distances, with constant overhead in resources per repeater station, and ultrahigh rates. In practical terms, we show that, also with moderate resources of a few hundred qubits at each repeater station, one can reach intercontinental distances. At the same time, a measurement-based implementation allows one to tolerate high loss but also operational and memory errors of the order of several percent per qubit. This opens the way for long-distance communication of big quantum data.

  15. The challenge of detecting gravitational radiation is creating a new chapter in quantum electronics: Quantum nondemolition measurements

    NASA Technical Reports Server (NTRS)

    Braginsky, V. B.; Vorontsov, Y. I.; Thorne, K. S.

    1979-01-01

    Future gravitational wave antennas will be approximately 100 kilogram cylinders, whose end-to-end vibrations must be measured so accurately (10 to the -19th power centimeters) that they behave quantum mechanically. Moreover, the vibration amplitude must be measured over and over again without perturbing it (quantum nondemolition measurement). This contrasts with quantum chemistry, quantum optics, or atomic, nuclear, and elementary particle physics where measurements are usually made on an ensemble of identical objects, and care is not given to whether any single object is perturbed or destroyed by the measurement. Electronic techniques required for quantum nondemolition measurements are described as well as the theory underlying them.

  16. Work required for selective quantum measurement

    NASA Astrophysics Data System (ADS)

    Konishi, Eiji

    2018-06-01

    In quantum mechanics, we define the measuring system M in a selective measurement by two conditions. Firstly, when we define the measured system S as the system in which the non-selective measurement part acts, M is independent from the measured system S as a quantum system in the sense that any time-dependent process in the total system S  +  M is divisible into parts for S and M. Secondly, when we can separate S and M from each other without changing the unitary equivalence class of the state of S from that obtained by the partial trace of M, the eigenstate selection in the selective measurement cannot be realized. In order for such a system M to exist, we show that in one selective measurement of an observable of a quantum system S 0 of particles in S, there exists a negative entropy transfer from M to S that can be directly transformed into an amount of Helmholtz free energy of where T is the thermodynamic temperature of the system S. Equivalently, an extra amount of work, , is required to be done by the system M.

  17. Generalized bipartite quantum state discrimination problems with sequential measurements

    NASA Astrophysics Data System (ADS)

    Nakahira, Kenji; Kato, Kentaro; Usuda, Tsuyoshi Sasaki

    2018-02-01

    We investigate an optimization problem of finding quantum sequential measurements, which forms a wide class of state discrimination problems with the restriction that only local operations and one-way classical communication are allowed. Sequential measurements from Alice to Bob on a bipartite system are considered. Using the fact that the optimization problem can be formulated as a problem with only Alice's measurement and is convex programming, we derive its dual problem and necessary and sufficient conditions for an optimal solution. Our results are applicable to various practical optimization criteria, including the Bayes criterion, the Neyman-Pearson criterion, and the minimax criterion. In the setting of the problem of finding an optimal global measurement, its dual problem and necessary and sufficient conditions for an optimal solution have been widely used to obtain analytical and numerical expressions for optimal solutions. Similarly, our results are useful to obtain analytical and numerical expressions for optimal sequential measurements. Examples in which our results can be used to obtain an analytical expression for an optimal sequential measurement are provided.

  18. An upper bound on the second order asymptotic expansion for the quantum communication cost of state redistribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Datta, Nilanjana, E-mail: n.datta@statslab.cam.ac.uk; Hsieh, Min-Hsiu, E-mail: Min-Hsiu.Hsieh@uts.edu.au; Oppenheim, Jonathan, E-mail: j.oppenheim@ucl.ac.uk

    State redistribution is the protocol in which given an arbitrary tripartite quantum state, with two of the subsystems initially being with Alice and one being with Bob, the goal is for Alice to send one of her subsystems to Bob, possibly with the help of prior shared entanglement. We derive an upper bound on the second order asymptotic expansion for the quantum communication cost of achieving state redistribution with a given finite accuracy. In proving our result, we also obtain an upper bound on the quantum communication cost of this protocol in the one-shot setting, by using the protocol ofmore » coherent state merging as a primitive.« less

  19. Secure Quantum Technologies

    NASA Astrophysics Data System (ADS)

    Malik, Mehul

    Over the past three decades, quantum mechanics has allowed the development of technologies that provide unconditionally secure communication. In parallel, the quantum nature of the transverse electromagnetic field has spawned the field of quantum imaging that encompasses technologies such as quantum lithography, quantum ghost imaging, and high-dimensional quantum key distribution (QKD). The emergence of such quantum technologies also highlights the need for the development of accurate and efficient methods of measuring and characterizing the elusive quantum state itself. In this thesis, I present new technologies that use the quantum properties of light for security. The first of these is a technique that extends the principles behind QKD to the field of imaging and optical ranging. By applying the polarization-based BB84 protocol to individual photons in an active imaging system, we obtained images that were secure against any intercept-resend jamming attacks. The second technology presented in this thesis is based on an extension of quantum ghost imaging, a technique that uses position-momentum entangled photons to create an image of an object without directly gaining any spatial information from it. We used a holographic filtering technique to build a quantum ghost image identification system that uses a few pairs of photons to identify an object from a set of known objects. The third technology addressed in this thesis is a high-dimensional QKD system that uses orbital-angular-momentum (OAM) modes of light for encoding. Moving to a high-dimensional state space in QKD allows one to impress more information on each photon, as well as introduce higher levels of security. I discuss the development of two OAM-QKD protocols based on the BB84 and Ekert protocols of QKD. In addition, I present a study characterizing the effects of turbulence on a communication system using OAM modes for encoding. The fourth and final technology presented in this thesis is a relatively

  20. Measurement-device-independent quantum key distribution.

    PubMed

    Lo, Hoi-Kwong; Curty, Marcos; Qi, Bing

    2012-03-30

    How to remove detector side channel attacks has been a notoriously hard problem in quantum cryptography. Here, we propose a simple solution to this problem--measurement-device-independent quantum key distribution (QKD). It not only removes all detector side channels, but also doubles the secure distance with conventional lasers. Our proposal can be implemented with standard optical components with low detection efficiency and highly lossy channels. In contrast to the previous solution of full device independent QKD, the realization of our idea does not require detectors of near unity detection efficiency in combination with a qubit amplifier (based on teleportation) or a quantum nondemolition measurement of the number of photons in a pulse. Furthermore, its key generation rate is many orders of magnitude higher than that based on full device independent QKD. The results show that long-distance quantum cryptography over say 200 km will remain secure even with seriously flawed detectors.

  1. Information flow and quantum cryptography using statistical fluctuations

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Home, D.; Whitaker, M.A.B.

    2003-02-01

    A procedure is formulated, using the quantum teleportation arrangement, that communicates knowledge of an apparatus setting between the wings of the experiment, using statistical fluctuations in a sequence of measurement results. It requires an entangled state, and transmission of classical information totally unrelated to the apparatus setting actually communicated. Our procedure has conceptual interest, and has applications to quantum cryptography.

  2. Robust state transfer in the quantum spin channel via weak measurement and quantum measurement reversal

    NASA Astrophysics Data System (ADS)

    He, Zhi; Yao, Chunmei; Zou, Jian

    2013-10-01

    Using the weak measurement (WM) and quantum measurement reversal (QMR) approach, robust state transfer and entanglement distribution can be realized in the spin-(1)/(2) Heisenberg chain. We find that the ultrahigh fidelity and long distance of quantum state transfer with certain success probability can be obtained using proper WM and QMR, i.e., the average fidelity of a general pure state from 80% to almost 100%, which is almost size independent. We also find that the distance and quality of entanglement distribution for the Bell state and the general Werner mixed state can be obviously improved by the WM and QMR approach.

  3. Efficient Measurement of Multiparticle Entanglement with Embedding Quantum Simulator.

    PubMed

    Chen, Ming-Cheng; Wu, Dian; Su, Zu-En; Cai, Xin-Dong; Wang, Xi-Lin; Yang, Tao; Li, Li; Liu, Nai-Le; Lu, Chao-Yang; Pan, Jian-Wei

    2016-02-19

    The quantum measurement of entanglement is a demanding task in the field of quantum information. Here, we report the direct and scalable measurement of multiparticle entanglement with embedding photonic quantum simulators. In this embedding framework [R. Di Candia et al. Phys. Rev. Lett. 111, 240502 (2013)], the N-qubit entanglement, which does not associate with a physical observable directly, can be efficiently measured with only two (for even N) and six (for odd N) local measurement settings. Our experiment uses multiphoton quantum simulators to mimic dynamical concurrence and three-tangle entangled systems and to track their entanglement evolutions.

  4. Controlled quantum secure communication protocol with single photons in both polarization and spatial-mode degrees of freedom

    NASA Astrophysics Data System (ADS)

    Wang, Lili; Ma, Wenping

    2016-02-01

    In this paper, we propose a new controlled quantum secure direct communication (CQSDC) protocol with single photons in both polarization and spatial-mode degrees of freedom. Based on the defined local collective unitary operations, the sender’s secret messages can be transmitted directly to the receiver through encoding secret messages on the particles. Only with the help of the third side, the receiver can reconstruct the secret messages. Each single photon in two degrees of freedom can carry two bits of information, so the cost of our protocol is less than others using entangled qubits. Moreover, the security of our QSDC network protocol is discussed comprehensively. It is shown that our new CQSDC protocol cannot only defend the outsider eavesdroppers’ several sorts of attacks but also the inside attacks. Besides, our protocol is feasible since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques.

  5. Making the decoy-state measurement-device-independent quantum key distribution practically useful

    NASA Astrophysics Data System (ADS)

    Zhou, Yi-Heng; Yu, Zong-Wen; Wang, Xiang-Bin

    2016-04-01

    The relatively low key rate seems to be the major barrier to its practical use for the decoy-state measurement-device-independent quantum key distribution (MDI-QKD). We present a four-intensity protocol for the decoy-state MDI-QKD that hugely raises the key rate, especially in the case in which the total data size is not large. Also, calculations show that our method makes it possible for secure private communication with fresh keys generated from MDI-QKD with a delay time of only a few seconds.

  6. Reaching Agreement in Quantum Hybrid Networks.

    PubMed

    Shi, Guodong; Li, Bo; Miao, Zibo; Dower, Peter M; James, Matthew R

    2017-07-20

    We consider a basic quantum hybrid network model consisting of a number of nodes each holding a qubit, for which the aim is to drive the network to a consensus in the sense that all qubits reach a common state. Projective measurements are applied serving as control means, and the measurement results are exchanged among the nodes via classical communication channels. In this way the quantum-opeartion/classical-communication nature of hybrid quantum networks is captured, although coherent states and joint operations are not taken into consideration in order to facilitate a clear and explicit analysis. We show how to carry out centralized optimal path planning for this network with all-to-all classical communications, in which case the problem becomes a stochastic optimal control problem with a continuous action space. To overcome the computation and communication obstacles facing the centralized solutions, we also develop a distributed Pairwise Qubit Projection (PQP) algorithm, where pairs of nodes meet at a given time and respectively perform measurements at their geometric average. We show that the qubit states are driven to a consensus almost surely along the proposed PQP algorithm, and that the expected qubit density operators converge to the average of the network's initial values.

  7. Continuous quantum measurement and the quantum to classical transition

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bhattacharya, Tanmoy; Habib, Salman; Jacobs, Kurt

    2003-04-01

    While ultimately they are described by quantum mechanics, macroscopic mechanical systems are nevertheless observed to follow the trajectories predicted by classical mechanics. Hence, in the regime defining macroscopic physics, the trajectories of the correct classical motion must emerge from quantum mechanics, a process referred to as the quantum to classical transition. Extending previous work [Bhattacharya, Habib, and Jacobs, Phys. Rev. Lett. 85, 4852 (2000)], here we elucidate this transition in some detail, showing that once the measurement processes that affect all macroscopic systems are taken into account, quantum mechanics indeed predicts the emergence of classical motion. We derive inequalities thatmore » describe the parameter regime in which classical motion is obtained, and provide numerical examples. We also demonstrate two further important properties of the classical limit: first, that multiple observers all agree on the motion of an object, and second, that classical statistical inference may be used to correctly track the classical motion.« less

  8. Three-party Quantum Secure Direct Communication with Single Photons in both Polarization and Spatial-mode Degrees of Freedom

    NASA Astrophysics Data System (ADS)

    Wang, LiLi; Ma, WenPing; Wang, MeiLing; Shen, DongSu

    2016-05-01

    We present an efficient three-party quantum secure direct communication (QSDC) protocol with single photos in both polarization and spatial-mode degrees of freedom. The three legal parties' messages can be encoded on the polarization and the spatial-mode states of single photons independently with desired unitary operations. A party can obtain the other two parties' messages simultaneously through a quantum channel. Because no extra public information is transmitted in the classical channels, the drawback of information leakage or classical correlation does not exist in the proposed scheme. Moreover, the comprehensive security analysis shows that the presented QSDC network protocol can defend the outsider eavesdropper's several sorts of attacks. Compared with the single photons with only one degree of freedom, our protocol based on the single photons in two degrees of freedom has higher capacity. Since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques, the proposed protocol is practical.

  9. Minimized state complexity of quantum-encoded cryptic processes

    NASA Astrophysics Data System (ADS)

    Riechers, Paul M.; Mahoney, John R.; Aghamohammadi, Cina; Crutchfield, James P.

    2016-05-01

    The predictive information required for proper trajectory sampling of a stochastic process can be more efficiently transmitted via a quantum channel than a classical one. This recent discovery allows quantum information processing to drastically reduce the memory necessary to simulate complex classical stochastic processes. It also points to a new perspective on the intrinsic complexity that nature must employ in generating the processes we observe. The quantum advantage increases with codeword length: the length of process sequences used in constructing the quantum communication scheme. In analogy with the classical complexity measure, statistical complexity, we use this reduced communication cost as an entropic measure of state complexity in the quantum representation. Previously difficult to compute, the quantum advantage is expressed here in closed form using spectral decomposition. This allows for efficient numerical computation of the quantum-reduced state complexity at all encoding lengths, including infinite. Additionally, it makes clear how finite-codeword reduction in state complexity is controlled by the classical process's cryptic order, and it allows asymptotic analysis of infinite-cryptic-order processes.

  10. Time-reversal-symmetric single-photon wave packets for free-space quantum communication.

    PubMed

    Trautmann, N; Alber, G; Agarwal, G S; Leuchs, G

    2015-05-01

    Readout and retrieval processes are proposed for efficient, high-fidelity quantum state transfer between a matter qubit, encoded in the level structure of a single atom or ion, and a photonic qubit, encoded in a time-reversal-symmetric single-photon wave packet. They are based on controlling spontaneous photon emission and absorption of a matter qubit on demand in free space by stimulated Raman adiabatic passage. As these processes do not involve mode selection by high-finesse cavities or photon transport through optical fibers, they offer interesting perspectives as basic building blocks for free-space quantum-communication protocols.

  11. Experimental temporal quantum steering

    PubMed Central

    Bartkiewicz, Karol; Černoch, Antonín; Lemr, Karel; Miranowicz, Adam; Nori, Franco

    2016-01-01

    Temporal steering is a form of temporal correlation between the initial and final state of a quantum system. It is a temporal analogue of the famous Einstein-Podolsky-Rosen (spatial) steering. We demonstrate, by measuring the photon polarization, that temporal steering allows two parties to verify if they have been interacting with the same particle, even if they have no information about what happened with the particle in between the measurements. This is the first experimental study of temporal steering. We also performed experimental tests, based on the violation of temporal steering inequalities, of the security of two quantum key distribution protocols against individual attacks. Thus, these results can lead to applications for secure quantum communications and quantum engineering. PMID:27901121

  12. Quantum Zeno Effect in the Measurement Problem

    NASA Technical Reports Server (NTRS)

    Namiki, Mikio; Pasaczio, Saverio

    1996-01-01

    Critically analyzing the so-called quantum Zeno effect in the measurement problem, we show that observation of this effect does not necessarily mean experimental evidence for the naive notion of wave-function collapse by measurement (the simple projection rule). We also examine what kind of limitation the uncertainty relation and others impose on the observation of the quantum Zeno effect.

  13. Tampering detection system using quantum-mechanical systems

    DOEpatents

    Humble, Travis S [Knoxville, TN; Bennink, Ryan S [Knoxville, TN; Grice, Warren P [Oak Ridge, TN

    2011-12-13

    The use of quantum-mechanically entangled photons for monitoring the integrity of a physical border or a communication link is described. The no-cloning principle of quantum information science is used as protection against an intruder's ability to spoof a sensor receiver using a `classical` intercept-resend attack. Correlated measurement outcomes from polarization-entangled photons are used to protect against quantum intercept-resend attacks, i.e., attacks using quantum teleportation.

  14. Experimental quantum secret sharing and third-man quantum cryptography.

    PubMed

    Chen, Yu-Ao; Zhang, An-Ning; Zhao, Zhi; Zhou, Xiao-Qi; Lu, Chao-Yang; Peng, Cheng-Zhi; Yang, Tao; Pan, Jian-Wei

    2005-11-11

    Quantum secret sharing (QSS) and third-man quantum cryptography (TQC) are essential for advanced quantum communication; however, the low intensity and fragility of the multiphoton entanglement source in previous experiments have made their realization an extreme experimental challenge. Here, we develop and exploit an ultrastable high intensity source of four-photon entanglement to report an experimental realization of QSS and TQC. The technology developed in our experiment will be important for future multiparty quantum communication.

  15. Role of Weak Measurements on States Ordering and Monogamy of Quantum Correlation

    NASA Astrophysics Data System (ADS)

    Hu, Ming-Liang; Fan, Heng; Tian, Dong-Ping

    2015-01-01

    The information-theoretic definition of quantum correlation, e.g., quantum discord, is measurement dependent. By considering the more general quantum measurements, weak measurements, which include the projective measurement as a limiting case, we show that while weak measurements can enable one to capture more quantumness of correlation in a state, it can also induce other counterintuitive quantum effects. Specifically, we show that the general measurements with different strengths can impose different orderings for quantum correlations of some states. It can also modify the monogamous character for certain classes of states as well which may diminish the usefulness of quantum correlation as a resource in some protocols. In this sense, we say that the weak measurements play a dual role in defining quantum correlation.

  16. Experimental demonstration of a BDCZ quantum repeater node.

    PubMed

    Yuan, Zhen-Sheng; Chen, Yu-Ao; Zhao, Bo; Chen, Shuai; Schmiedmayer, Jörg; Pan, Jian-Wei

    2008-08-28

    Quantum communication is a method that offers efficient and secure ways for the exchange of information in a network. Large-scale quantum communication (of the order of 100 km) has been achieved; however, serious problems occur beyond this distance scale, mainly due to inevitable photon loss in the transmission channel. Quantum communication eventually fails when the probability of a dark count in the photon detectors becomes comparable to the probability that a photon is correctly detected. To overcome this problem, Briegel, Dür, Cirac and Zoller (BDCZ) introduced the concept of quantum repeaters, combining entanglement swapping and quantum memory to efficiently extend the achievable distances. Although entanglement swapping has been experimentally demonstrated, the implementation of BDCZ quantum repeaters has proved challenging owing to the difficulty of integrating a quantum memory. Here we realize entanglement swapping with storage and retrieval of light, a building block of the BDCZ quantum repeater. We follow a scheme that incorporates the strategy of BDCZ with atomic quantum memories. Two atomic ensembles, each originally entangled with a single emitted photon, are projected into an entangled state by performing a joint Bell state measurement on the two single photons after they have passed through a 300-m fibre-based communication channel. The entanglement is stored in the atomic ensembles and later verified by converting the atomic excitations into photons. Our method is intrinsically phase insensitive and establishes the essential element needed to realize quantum repeaters with stationary atomic qubits as quantum memories and flying photonic qubits as quantum messengers.

  17. Long distance quantum teleportation in a quantum relay configuration.

    PubMed

    de Riedmatten, H; Marcikic, I; Tittel, W; Zbinden, H; Collins, D; Gisin, N

    2004-01-30

    A long distance quantum teleportation experiment with a fiber-delayed Bell state measurement (BSM) is reported. The source creating the qubits to be teleported and the source creating the necessary entangled state are connected to the beam splitter realizing the BSM by two 2 km long optical fibers. In addition, the teleported qubits are analyzed after 2.2 km of optical fiber, in another laboratory separated by 55 m. Time-bin qubits carried by photons at 1310 nm are teleported onto photons at 1550 nm. The fidelity is of 77%, above the maximal value obtainable without entanglement. This is the first realization of an elementary quantum relay over significant distances, which will allow an increase in the range of quantum communication and quantum key distribution.

  18. Measurements in Quantum Mechanics and von NEUMANN's Model

    NASA Astrophysics Data System (ADS)

    Mello, Pier A.; Johansen, Lars M.

    2010-12-01

    Many textbooks on Quantum Mechanics are not very precise as to the meaning of making a measurement: as a consequence, they frequently make assertions which are not based on a dynamical description of the measurement process. A model proposed by von Neumann allows a dynamical description of measurement in Quantum Mechanics, including the measuring instrument in the formalism. In this article we apply von Neumann's model to illustrate the measurement of an observable by means of a measuring instrument and show how various results, which are sometimens postulated without a dynamical basis, actually emerge. We also investigate the more complex, intriguing and fundamental problem of two successive measurements in Quantum Mechanics, extending von Neumann's model to two measuring instruments. We present a description which allows obtaining, in a unified way, various results that have been given in the literature.

  19. Capacities of quantum amplifier channels

    NASA Astrophysics Data System (ADS)

    Qi, Haoyu; Wilde, Mark M.

    2017-01-01

    Quantum amplifier channels are at the core of several physical processes. Not only do they model the optical process of spontaneous parametric down-conversion, but the transformation corresponding to an amplifier channel also describes the physics of the dynamical Casimir effect in superconducting circuits, the Unruh effect, and Hawking radiation. Here we study the communication capabilities of quantum amplifier channels. Invoking a recently established minimum output-entropy theorem for single-mode phase-insensitive Gaussian channels, we determine capacities of quantum-limited amplifier channels in three different scenarios. First, we establish the capacities of quantum-limited amplifier channels for one of the most general communication tasks, characterized by the trade-off between classical communication, quantum communication, and entanglement generation or consumption. Second, we establish capacities of quantum-limited amplifier channels for the trade-off between public classical communication, private classical communication, and secret key generation. Third, we determine the capacity region for a broadcast channel induced by the quantum-limited amplifier channel, and we also show that a fully quantum strategy outperforms those achieved by classical coherent-detection strategies. In all three scenarios, we find that the capacities significantly outperform communication rates achieved with a naive time-sharing strategy.

  20. Measurements and mathematical formalism of quantum mechanics

    NASA Astrophysics Data System (ADS)

    Slavnov, D. A.

    2007-03-01

    A scheme for constructing quantum mechanics is given that does not have Hilbert space and linear operators as its basic elements. Instead, a version of algebraic approach is considered. Elements of a noncommutative algebra (observables) and functionals on this algebra (elementary states) associated with results of single measurements are used as primary components of the scheme. On the one hand, it is possible to use within the scheme the formalism of the standard (Kolmogorov) probability theory, and, on the other hand, it is possible to reproduce the mathematical formalism of standard quantum mechanics, and to study the limits of its applicability. A short outline is given of the necessary material from the theory of algebras and probability theory. It is described how the mathematical scheme of the paper agrees with the theory of quantum measurements, and avoids quantum paradoxes.

  1. Metropolitan all-pass and inter-city quantum communication network.

    PubMed

    Chen, Teng-Yun; Wang, Jian; Liang, Hao; Liu, Wei-Yue; Liu, Yang; Jiang, Xiao; Wang, Yuan; Wan, Xu; Cai, Wei-Qi; Ju, Lei; Chen, Luo-Kan; Wang, Liu-Jun; Gao, Yuan; Chen, Kai; Peng, Cheng-Zhi; Chen, Zeng-Bing; Pan, Jian-Wei

    2010-12-20

    We have demonstrated a metropolitan all-pass quantum communication network in field fiber for four nodes. Any two nodes of them can be connected in the network to perform quantum key distribution (QKD). An optical switching module is presented that enables arbitrary 2-connectivity among output ports. Integrated QKD terminals are worked out, which can operate either as a transmitter, a receiver, or even both at the same time. Furthermore, an additional link in another city of 60 km fiber (up to 130 km) is seamless integrated into this network based on a trusted relay architecture. On all the links, we have implemented protocol of decoy state scheme. All of necessary electrical hardware, synchronization, feedback control, network software, execution of QKD protocols are made by tailored designing, which allow a completely automatical and stable running. Our system has been put into operation in Hefei in August 2009, and publicly demonstrated during an evaluation conference on quantum network organized by the Chinese Academy of Sciences on August 29, 2009. Real-time voice telephone with one-time pad encoding between any two of the five nodes (four all-pass nodes plus one additional node through relay) is successfully established in the network within 60 km.

  2. Device-independent quantum key distribution

    NASA Astrophysics Data System (ADS)

    Hänggi, Esther

    2010-12-01

    In this thesis, we study two approaches to achieve device-independent quantum key distribution: in the first approach, the adversary can distribute any system to the honest parties that cannot be used to communicate between the three of them, i.e., it must be non-signalling. In the second approach, we limit the adversary to strategies which can be implemented using quantum physics. For both approaches, we show how device-independent quantum key distribution can be achieved when imposing an additional condition. In the non-signalling case this additional requirement is that communication is impossible between all pairwise subsystems of the honest parties, while, in the quantum case, we demand that measurements on different subsystems must commute. We give a generic security proof for device-independent quantum key distribution in these cases and apply it to an existing quantum key distribution protocol, thus proving its security even in this setting. We also show that, without any additional such restriction there always exists a successful joint attack by a non-signalling adversary.

  3. Experimental measurement-device-independent verification of quantum steering

    NASA Astrophysics Data System (ADS)

    Kocsis, Sacha; Hall, Michael J. W.; Bennet, Adam J.; Saunders, Dylan J.; Pryde, Geoff J.

    2015-01-01

    Bell non-locality between distant quantum systems—that is, joint correlations which violate a Bell inequality—can be verified without trusting the measurement devices used, nor those performing the measurements. This leads to unconditionally secure protocols for quantum information tasks such as cryptographic key distribution. However, complete verification of Bell non-locality requires high detection efficiencies, and is not robust to typical transmission losses over long distances. In contrast, quantum or Einstein-Podolsky-Rosen steering, a weaker form of quantum correlation, can be verified for arbitrarily low detection efficiencies and high losses. The cost is that current steering-verification protocols require complete trust in one of the measurement devices and its operator, allowing only one-sided secure key distribution. Here we present measurement-device-independent steering protocols that remove this need for trust, even when Bell non-locality is not present. We experimentally demonstrate this principle for singlet states and states that do not violate a Bell inequality.

  4. Experimental measurement-device-independent verification of quantum steering.

    PubMed

    Kocsis, Sacha; Hall, Michael J W; Bennet, Adam J; Saunders, Dylan J; Pryde, Geoff J

    2015-01-07

    Bell non-locality between distant quantum systems--that is, joint correlations which violate a Bell inequality--can be verified without trusting the measurement devices used, nor those performing the measurements. This leads to unconditionally secure protocols for quantum information tasks such as cryptographic key distribution. However, complete verification of Bell non-locality requires high detection efficiencies, and is not robust to typical transmission losses over long distances. In contrast, quantum or Einstein-Podolsky-Rosen steering, a weaker form of quantum correlation, can be verified for arbitrarily low detection efficiencies and high losses. The cost is that current steering-verification protocols require complete trust in one of the measurement devices and its operator, allowing only one-sided secure key distribution. Here we present measurement-device-independent steering protocols that remove this need for trust, even when Bell non-locality is not present. We experimentally demonstrate this principle for singlet states and states that do not violate a Bell inequality.

  5. Extracting Work from Quantum Measurement in Maxwell's Demon Engines

    NASA Astrophysics Data System (ADS)

    Elouard, Cyril; Herrera-Martí, David; Huard, Benjamin; Auffèves, Alexia

    2017-06-01

    The essence of both classical and quantum engines is to extract useful energy (work) from stochastic energy sources, e.g., thermal baths. In Maxwell's demon engines, work extraction is assisted by a feedback control based on measurements performed by a demon, whose memory is erased at some nonzero energy cost. Here we propose a new type of quantum Maxwell's demon engine where work is directly extracted from the measurement channel, such that no heat bath is required. We show that in the Zeno regime of frequent measurements, memory erasure costs eventually vanish. Our findings provide a new paradigm to analyze quantum heat engines and work extraction in the quantum world.

  6. Analysis of the secrecy of the running key in quantum encryption channels using coherent states of light

    NASA Astrophysics Data System (ADS)

    Nikulin, Vladimir V.; Hughes, David H.; Malowicki, John; Bedi, Vijit

    2015-05-01

    Free-space optical communication channels offer secure links with low probability of interception and detection. Despite their point-to-point topology, additional security features may be required in privacy-critical applications. Encryption can be achieved at the physical layer by using quantized values of photons, which makes exploitation of such quantum communication links extremely difficult. One example of such technology is keyed communication in quantum noise, a novel quantum modulation protocol that offers ultra-secure communication with competitive performance characteristics. Its utilization relies on specific coherent measurements to decrypt the signal. The process of measurements is complicated by the inherent and irreducible quantum noise of coherent states. This problem is different from traditional laser communication with coherent detection; therefore continuous efforts are being made to improve the measurement techniques. Quantum-based encryption systems that use the phase of the signal as the information carrier impose aggressive requirements on the accuracy of the measurements when an unauthorized party attempts intercepting the data stream. Therefore, analysis of the secrecy of the data becomes extremely important. In this paper, we present the results of a study that had a goal of assessment of potential vulnerability of the running key. Basic results of the laboratory measurements are combined with simulation studies and statistical analysis that can be used for both conceptual improvement of the encryption approach and for quantitative comparison of secrecy of different quantum communication protocols.

  7. Creation of backdoors in quantum communications via laser damage

    NASA Astrophysics Data System (ADS)

    Makarov, Vadim; Bourgoin, Jean-Philippe; Chaiwongkhot, Poompong; Gagné, Mathieu; Jennewein, Thomas; Kaiser, Sarah; Kashyap, Raman; Legré, Matthieu; Minshull, Carter; Sajeed, Shihan

    2016-09-01

    Practical quantum communication (QC) protocols are assumed to be secure provided implemented devices are properly characterized and all known side channels are closed. We show that this is not always true. We demonstrate a laser-damage attack capable of modifying device behavior on demand. We test it on two practical QC systems for key distribution and coin tossing, and show that newly created deviations lead to side channels. This reveals that laser damage is a potential security risk to existing QC systems, and necessitates their testing to guarantee security.

  8. Deterministic quantum teleportation with atoms.

    PubMed

    Riebe, M; Häffner, H; Roos, C F; Hänsel, W; Benhelm, J; Lancaster, G P T; Körber, T W; Becher, C; Schmidt-Kaler, F; James, D F V; Blatt, R

    2004-06-17

    Teleportation of a quantum state encompasses the complete transfer of information from one particle to another. The complete specification of the quantum state of a system generally requires an infinite amount of information, even for simple two-level systems (qubits). Moreover, the principles of quantum mechanics dictate that any measurement on a system immediately alters its state, while yielding at most one bit of information. The transfer of a state from one system to another (by performing measurements on the first and operations on the second) might therefore appear impossible. However, it has been shown that the entangling properties of quantum mechanics, in combination with classical communication, allow quantum-state teleportation to be performed. Teleportation using pairs of entangled photons has been demonstrated, but such techniques are probabilistic, requiring post-selection of measured photons. Here, we report deterministic quantum-state teleportation between a pair of trapped calcium ions. Following closely the original proposal, we create a highly entangled pair of ions and perform a complete Bell-state measurement involving one ion from this pair and a third source ion. State reconstruction conditioned on this measurement is then performed on the other half of the entangled pair. The measured fidelity is 75%, demonstrating unequivocally the quantum nature of the process.

  9. Bidirectional Controlled Quantum Communication by Using a Seven-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Sang, Ming-huang; Li, Cong

    2018-03-01

    We propose a protocol for bidirectional controlled quantum communication by using a seven-qubit entangled state. In our protocol, Alice can teleport an arbitrary unknown two-qubit state to Bob, at the same time Bob can help Alice remotely prepares an arbitrary known single-qubit state. It is shown that, with the help of the controller Charlie, the total success probability of our protocol can reach 100%.

  10. The Measurement Process in the Generalized Contexts Formalism for Quantum Histories

    NASA Astrophysics Data System (ADS)

    Losada, Marcelo; Vanni, Leonardo; Laura, Roberto

    2016-02-01

    In the interpretations of quantum mechanics involving quantum histories there is no collapse postulate and the measurement is considered as a quantum interaction between the measured system and the measured instrument. For two consecutive non ideal measurements on the same system, we prove that both pointer indications at the end of each measurement are compatible properties in our generalized context formalism for quantum histories. Inmediately after the first measurement an effective state for the measured system is deduced from the formalism, generalizing the state that would be obtained by applying the state collapse postulate.

  11. Universality of measurements on quantum markets

    NASA Astrophysics Data System (ADS)

    Pakuła, Ireneusz; Piotrowski, Edward W.; Sładkowski, Jan

    2007-11-01

    Two of the authors have recently discussed financial markets operated by quantum computers-quantum market games. These “new markets” cannot by themselves create opportunity of making extraordinary profits or multiplying goods, but they may cause the dynamism of transaction which would result in more effective markets and capital flow into hands of the most efficient traders. Here we focus upon the problem of universality of measurement in quantum market games offering a possible method of implementation if the necessary technologies would be available. It can be also used to analyse material commitments that elude description in orthodox game-theoretic terms.

  12. Low-Latency Digital Signal Processing for Feedback and Feedforward in Quantum Computing and Communication

    NASA Astrophysics Data System (ADS)

    Salathé, Yves; Kurpiers, Philipp; Karg, Thomas; Lang, Christian; Andersen, Christian Kraglund; Akin, Abdulkadir; Krinner, Sebastian; Eichler, Christopher; Wallraff, Andreas

    2018-03-01

    Quantum computing architectures rely on classical electronics for control and readout. Employing classical electronics in a feedback loop with the quantum system allows us to stabilize states, correct errors, and realize specific feedforward-based quantum computing and communication schemes such as deterministic quantum teleportation. These feedback and feedforward operations are required to be fast compared to the coherence time of the quantum system to minimize the probability of errors. We present a field-programmable-gate-array-based digital signal processing system capable of real-time quadrature demodulation, a determination of the qubit state, and a generation of state-dependent feedback trigger signals. The feedback trigger is generated with a latency of 110 ns with respect to the timing of the analog input signal. We characterize the performance of the system for an active qubit initialization protocol based on the dispersive readout of a superconducting qubit and discuss potential applications in feedback and feedforward algorithms.

  13. Experimental measurement-device-independent quantum key distribution with uncharacterized encoding.

    PubMed

    Wang, Chao; Wang, Shuang; Yin, Zhen-Qiang; Chen, Wei; Li, Hong-Wei; Zhang, Chun-Mei; Ding, Yu-Yang; Guo, Guang-Can; Han, Zheng-Fu

    2016-12-01

    Measurement-device-independent quantum key distribution (MDI QKD) is an efficient way to share secrets using untrusted measurement devices. However, the assumption on the characterizations of encoding states is still necessary in this promising protocol, which may lead to unnecessary complexity and potential loopholes in realistic implementations. Here, by using the mismatched-basis statistics, we present the first proof-of-principle experiment of MDI QKD with uncharacterized encoding sources. In this demonstration, the encoded states are only required to be constrained in a two-dimensional Hilbert space, and two distant parties (Alice and Bob) are resistant to state preparation flaws even if they have no idea about the detailed information of their encoding states. The positive final secure key rates of our system exhibit the feasibility of this novel protocol, and demonstrate its value for the application of secure communication with uncharacterized devices.

  14. Measurement-device-independent quantum cryptography

    DOE PAGES

    Xu, Feihu; Curty, Marcos; Qi, Bing; ...

    2014-12-18

    In theory, quantum key distribution (QKD) provides information-theoretic security based on the laws of physics. Owing to the imperfections of real-life implementations, however, there is a big gap between the theory and practice of QKD, which has been recently exploited by several quantum hacking activities. To fill this gap, a novel approach, called measurement-device-independent QKD (mdiQKD), has been proposed. In addition, it can remove all side-channels from the measurement unit, arguably the most vulnerable part in QKD systems, thus offering a clear avenue toward secure QKD realisations. In this study, we review the latest developments in the framework of mdiQKD,more » together with its assumptions, strengths, and weaknesses.« less

  15. Tuning quantum measurements to control chaos.

    PubMed

    Eastman, Jessica K; Hope, Joseph J; Carvalho, André R R

    2017-03-20

    Environment-induced decoherence has long been recognised as being of crucial importance in the study of chaos in quantum systems. In particular, the exact form and strength of the system-environment interaction play a major role in the quantum-to-classical transition of chaotic systems. In this work we focus on the effect of varying monitoring strategies, i.e. for a given decoherence model and a fixed environmental coupling, there is still freedom on how to monitor a quantum system. We show here that there is a region between the deep quantum regime and the classical limit where the choice of the monitoring parameter allows one to control the complex behaviour of the system, leading to either the emergence or suppression of chaos. Our work shows that this is a result from the interplay between quantum interference effects induced by the nonlinear dynamics and the effectiveness of the decoherence for different measurement schemes.

  16. Optimizing Teleportation Cost in Distributed Quantum Circuits

    NASA Astrophysics Data System (ADS)

    Zomorodi-Moghadam, Mariam; Houshmand, Mahboobeh; Houshmand, Monireh

    2018-03-01

    The presented work provides a procedure for optimizing the communication cost of a distributed quantum circuit (DQC) in terms of the number of qubit teleportations. Because of technology limitations which do not allow large quantum computers to work as a single processing element, distributed quantum computation is an appropriate solution to overcome this difficulty. Previous studies have applied ad-hoc solutions to distribute a quantum system for special cases and applications. In this study, a general approach is proposed to optimize the number of teleportations for a DQC consisting of two spatially separated and long-distance quantum subsystems. To this end, different configurations of locations for executing gates whose qubits are in distinct subsystems are considered and for each of these configurations, the proposed algorithm is run to find the minimum number of required teleportations. Finally, the configuration which leads to the minimum number of teleportations is reported. The proposed method can be used as an automated procedure to find the configuration with the optimal communication cost for the DQC. This cost can be used as a basic measure of the communication cost for future works in the distributed quantum circuits.

  17. Relativistic quantum cryptography

    NASA Astrophysics Data System (ADS)

    Molotkov, S. N.; Nazin, S. S.

    2003-07-01

    The problem of unconditional security of quantum cryptography (i.e. the security which is guaranteed by the fundamental laws of nature rather than by technical limitations) is one of the central points in quantum information theory. We propose a relativistic quantum cryptosystem and prove its unconditional security against any eavesdropping attempts. Relativistitic causality arguments allow to demonstrate the security of the system in a simple way. Since the proposed protocol does not empoly collective measurements and quantum codes, the cryptosystem can be experimentally realized with the present state-of-art in fiber optics technologies. The proposed cryptosystem employs only the individual measurements and classical codes and, in addition, the key distribution problem allows to postpone the choice of the state encoding scheme until after the states are already received instead of choosing it before sending the states into the communication channel (i.e. to employ a sort of "antedate" coding).

  18. EPR Steering inequalities with Communication Assistance

    PubMed Central

    Nagy, Sándor; Vértesi, Tamás

    2016-01-01

    In this paper, we investigate the communication cost of reproducing Einstein-Podolsky-Rosen (EPR) steering correlations arising from bipartite quantum systems. We characterize the set of bipartite quantum states which admits a local hidden state model augmented with c bits of classical communication from an untrusted party (Alice) to a trusted party (Bob). In case of one bit of information (c = 1), we show that this set has a nontrivial intersection with the sets admitting a local hidden state and a local hidden variables model for projective measurements. On the other hand, we find that an infinite amount of classical communication is required from an untrusted Alice to a trusted Bob to simulate the EPR steering correlations produced by a two-qubit maximally entangled state. It is conjectured that a state-of-the-art quantum experiment would be able to falsify two bits of communication this way. PMID:26880376

  19. `Counterfactual' interpretation of the quantum measurement process

    NASA Astrophysics Data System (ADS)

    Nisticò, Giuseppe

    1997-08-01

    The question of the determination of the state of the system during a measurement experiment is discussed within quantum theory, as a part of the more general measurement’s problem. I propose a counterfactual interpretation of the measurement process which answers the question from a conceptual point of view. This interpretation turns out to be consistent with the predictions of quantum theory, but it presents difficulties from an operational point of view.

  20. Quantum to Classical Transitions via Weak Measurements and Post-Selection

    NASA Astrophysics Data System (ADS)

    Cohen, Eliahu; Aharonov, Yakir

    Alongside its immense empirical success, the quantum mechanical account of physical systems imposes a myriad of divergences from our thoroughly ingrained classical ways of thinking. These divergences, while striking, would have been acceptable if only a continuous transition to the classical domain was at hand. Strangely, this is not quite the case. The difficulties involved in reconciling the quantum with the classical have given rise to different interpretations, each with its own shortcomings. Traditionally, the two domains are sewed together by invoking an ad hoc theory of measurement, which has been incorporated in the axiomatic foundations of quantum theory. This work will incorporate a few related tools for addressing the above conceptual difficulties: deterministic operators, weak measurements, and post-selection. Weak Measurement, based on a very weak von Neumann coupling, is a unique kind of quantum measurement with numerous theoretical and practical applications. In contrast to other measurement techniques, it allows to gather a small amount of information regarding the quantum system, with only a negligible probability of collapsing it onto an eigenstate of the measured observable. A single weak measurement yieldsan almost random outcome, but when performed repeatedly over a large ensemble, the averaged outcome becomes increasingly robust and accurate. Importantly, a long sequence of weak measurements can be thought of as a single projective measurement. We claim in this work that classical variables appearing in the o-world, such as center of mass, moment of inertia, pressure, and average forces, result from a multitude of quantum weak measurements performed in the micro-world. Here again, the quantum outcomes are highly uncertain, but the law of large numbers obliges their convergence to the definite quantities we know from our everyday lives. By augmenting this description with a final boundary condition and employing the notion of "classical

  1. Quantum direct communication protocol strengthening against Pavičić’s attack

    NASA Astrophysics Data System (ADS)

    Zhang, Bo; Shi, Wei-Xu; Wang, Jian; Tang, Chao-Jing

    2015-12-01

    A quantum circuit providing an undetectable eavesdropping of information in message mode, which compromises all two-state ψ-ϕ quantum direct communication (QDC) protocols, has been recently proposed by Pavičić [Phys. Rev. A 87 (2013) 042326]. A modification of the protocol’s control mode is proposed, which improves users’ 25% detection probability of Eve to 50% at best, as that in ping-pong protocol. The modification also improves the detection probability of Wójcik’s attack [Phys. Rev. Lett 90 (2003) 157901] to 75% at best. The resistance against man-in-the-middle (MITM) attack as well as the discussion of security for four Bell state protocols is presented. As a result, the protocol security is strengthened both theoretically and practically, and quantum advantage of superdense coding is restored.

  2. Detection of entanglement in asymmetric quantum networks and multipartite quantum steering.

    PubMed

    Cavalcanti, D; Skrzypczyk, P; Aguilar, G H; Nery, R V; Ribeiro, P H Souto; Walborn, S P

    2015-08-03

    The future of quantum communication relies on quantum networks composed by observers sharing multipartite quantum states. The certification of multipartite entanglement will be crucial to the usefulness of these networks. In many real situations it is natural to assume that some observers are more trusted than others in the sense that they have more knowledge of their measurement apparatuses. Here we propose a general method to certify all kinds of multipartite entanglement in this asymmetric scenario and experimentally demonstrate it in an optical experiment. Our results, which can be seen as a definition of genuine multipartite quantum steering, give a method to detect entanglement in a scenario in between the standard entanglement and fully device-independent scenarios, and provide a basis for semi-device-independent cryptographic applications in quantum networks.

  3. High-rate measurement-device-independent quantum cryptography

    NASA Astrophysics Data System (ADS)

    Pirandola, Stefano; Ottaviani, Carlo; Spedalieri, Gaetana; Weedbrook, Christian; Braunstein, Samuel L.; Lloyd, Seth; Gehring, Tobias; Jacobsen, Christian S.; Andersen, Ulrik L.

    2015-06-01

    Quantum cryptography achieves a formidable task—the remote distribution of secret keys by exploiting the fundamental laws of physics. Quantum cryptography is now headed towards solving the practical problem of constructing scalable and secure quantum networks. A significant step in this direction has been the introduction of measurement-device independence, where the secret key between two parties is established by the measurement of an untrusted relay. Unfortunately, although qubit-implemented protocols can reach long distances, their key rates are typically very low, unsuitable for the demands of a metropolitan network. Here we show, theoretically and experimentally, that a solution can come from the use of continuous-variable systems. We design a coherent-state network protocol able to achieve remarkably high key rates at metropolitan distances, in fact three orders of magnitude higher than those currently achieved. Our protocol could be employed to build high-rate quantum networks where devices securely connect to nearby access points or proxy servers.

  4. Partitioned-Interval Quantum Optical Communications Receiver

    NASA Technical Reports Server (NTRS)

    Vilnrotter, Victor A.

    2013-01-01

    The proposed quantum receiver in this innovation partitions each binary signal interval into two unequal segments: a short "pre-measurement" segment in the beginning of the symbol interval used to make an initial guess with better probability than 50/50 guessing, and a much longer segment used to make the high-sensitivity signal detection via field-cancellation and photon-counting detection. It was found that by assigning as little as 10% of the total signal energy to the pre-measurement segment, the initial 50/50 guess can be improved to about 70/30, using the best available measurements such as classical coherent or "optimized Kennedy" detection.

  5. The solvability of quantum k-pair network in a measurement-based way.

    PubMed

    Li, Jing; Xu, Gang; Chen, Xiu-Bo; Qu, Zhiguo; Niu, Xin-Xin; Yang, Yi-Xian

    2017-12-01

    Network coding is an effective means to enhance the communication efficiency. The characterization of network solvability is one of the most important topic in this field. However, for general network, the solvability conditions are still a challenge. In this paper, we consider the solvability of general quantum k-pair network in measurement-based framework. For the first time, a detailed account of measurement-based quantum network coding(MB-QNC) is specified systematically. Differing from existing coding schemes, single qubit measurements on a pre-shared graph state are the only allowed coding operations. Since no control operations are concluded, it makes MB-QNC schemes more feasible. Further, the sufficient conditions formulating by eigenvalue equations and stabilizer matrix are presented, which build an unambiguous relation among the solvability and the general network. And this result can also analyze the feasibility of sharing k EPR pairs task in large-scale networks. Finally, in the presence of noise, we analyze the advantage of MB-QNC in contrast to gate-based way. By an instance network [Formula: see text], we show that MB-QNC allows higher error thresholds. Specially, for X error, the error threshold is about 30% higher than 10% in gate-based way. In addition, the specific expressions of fidelity subject to some constraint conditions are given.

  6. Measurement-based quantum teleportation on finite AKLT chains

    NASA Astrophysics Data System (ADS)

    Fujii, Akihiko; Feder, David

    In the measurement-based model of quantum computation, universal quantum operations are effected by making repeated local measurements on resource states which contain suitable entanglement. Resource states include two-dimensional cluster states and the ground state of the Affleck-Kennedy-Lieb-Tasaki (AKLT) state on the honeycomb lattice. Recent studies suggest that measurements on one-dimensional systems in the Haldane phase teleport perfect single-qubit gates in the correlation space, protected by the underlying symmetry. As laboratory realizations of symmetry-protected states will necessarily be finite, we investigate the potential for quantum gate teleportation in finite chains of a bilinear-biquadratic Hamiltonian which is a generalization of the AKLT model representing the full Haldane phase.

  7. Weak measurements and quantum weak values for NOON states

    NASA Astrophysics Data System (ADS)

    Rosales-Zárate, L.; Opanchuk, B.; Reid, M. D.

    2018-03-01

    Quantum weak values arise when the mean outcome of a weak measurement made on certain preselected and postselected quantum systems goes beyond the eigenvalue range for a quantum observable. Here, we propose how to determine quantum weak values for superpositions of states with a macroscopically or mesoscopically distinct mode number, that might be realized as two-mode Bose-Einstein condensate or photonic NOON states. Specifically, we give a model for a weak measurement of the Schwinger spin of a two-mode NOON state, for arbitrary N . The weak measurement arises from a nondestructive measurement of the two-mode occupation number difference, which for atomic NOON states might be realized via phase contrast imaging and the ac Stark effect using an optical meter prepared in a coherent state. The meter-system coupling results in an entangled cat-state. By subsequently evolving the system under the action of a nonlinear Josephson Hamiltonian, we show how postselection leads to quantum weak values, for arbitrary N . Since the weak measurement can be shown to be minimally invasive, the weak values provide a useful strategy for a Leggett-Garg test of N -scopic realism.

  8. Measurements satisfying the quantum Cramer-Rao equality

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Luczak, Andrzej

    The situation where the quantum Cramer-Rao inequality for a general measurement becomes equality is analyzed in some detail in the case of a family of pure states. In particular, it turns out that under some natural assumptions, the measurement in question is simple, and the states must have a special form. This fact in turn allows us to obtain in the two-dimensional case a characterization of the pure states for which the quantum Cramer-Rao equality holds.

  9. SPAD electronics for high-speed quantum communications

    NASA Astrophysics Data System (ADS)

    Bienfang, Joshua C.; Restelli, Alessandro; Migdall, Alan

    2011-01-01

    We discuss high-speed electronics that support the use of single-photon avalanche diodes (SPADs) in gigahertz singlephoton communications systems. For InGaAs/InP SPADs, recent work has demonstrated reduced afterpulsing and count rates approaching 500 MHz can be achieved with gigahertz periodic-gating techniques designed to minimize the total avalanche charge to less than 100 fC. We investigate afterpulsing in this regime and establish a connection to observations using more conventional techniques. For Si SPADs, we report the benefits of improved timing electronics that enhance the temporal resolution of Si SPADs used in a free-space quantum key distribution (QKD) system operating in the GHz regime. We establish that the effects of count-rate fluctuations induced by daytime turbulent scintillation are significantly reduced, benefitting the performance of the QKD system.

  10. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    NASA Astrophysics Data System (ADS)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  11. Tomographic quantum cryptography: equivalence of quantum and classical key distillation.

    PubMed

    Bruss, Dagmar; Christandl, Matthias; Ekert, Artur; Englert, Berthold-Georg; Kaszlikowski, Dagomir; Macchiavello, Chiara

    2003-08-29

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. For an important class of protocols, which exploit tomographically complete measurements on entangled pairs of any dimension, we show that the noise threshold for classical advantage distillation is identical with the threshold for quantum entanglement distillation. As a consequence, the two distillation procedures are equivalent: neither offers a security advantage over the other.

  12. Dynamics of quantum measurements employing two Curie-Weiss apparatuses

    NASA Astrophysics Data System (ADS)

    Perarnau-Llobet, Martí; Nieuwenhuizen, Theodorus Maria

    2017-10-01

    Two types of quantum measurements, measuring the spins of an entangled pair and attempting to measure a spin at either of two positions, are analysed dynamically by apparatuses of the Curie-Weiss type. The outcomes comply with the standard postulates. This article is part of the themed issue `Second quantum revolution: foundational questions'.

  13. Entanglement-Gradient Routing for Quantum Networks.

    PubMed

    Gyongyosi, Laszlo; Imre, Sandor

    2017-10-27

    We define the entanglement-gradient routing scheme for quantum repeater networks. The routing framework fuses the fundamentals of swarm intelligence and quantum Shannon theory. Swarm intelligence provides nature-inspired solutions for problem solving. Motivated by models of social insect behavior, the routing is performed using parallel threads to determine the shortest path via the entanglement gradient coefficient, which describes the feasibility of the entangled links and paths of the network. The routing metrics are derived from the characteristics of entanglement transmission and relevant measures of entanglement distribution in quantum networks. The method allows a moderate complexity decentralized routing in quantum repeater networks. The results can be applied in experimental quantum networking, future quantum Internet, and long-distance quantum communications.

  14. Schemes for Hybrid Bidirectional Controlled Quantum Communication via Multi-qubit Entangled States

    NASA Astrophysics Data System (ADS)

    Ma, Peng-Cheng; Chen, Gui-Bin; Li, Xiao-Wei; Zhan, You-Bang

    2018-02-01

    We present two schemes for hybrid bidirectional controlled quantum communication (HBCQC) via six- and nine-qubit entangled states as the quantum channel, respectively. In these schemes, two distant parties, Alice and Bob are not only senders but also receivers, and Alice wants to teleport an unknown single-qubit state to Bob, at the same time, Bob wishes to help Alice remotely prepares an arbitrary single- and two- qubit state, respectively. It is shown that, only if the two senders and the controller collaborate with each other, the HBCQC can be completed successfully. We demonstrate, in our both schemes, the total success probability of the HBCQC can reach 1, that is, the schemes are deterministic.

  15. Information security: from classical to quantum

    NASA Astrophysics Data System (ADS)

    Barnett, Stephen M.; Brougham, Thomas

    2012-09-01

    Quantum cryptography was designed to provide a new approach to the problem of distributing keys for private-key cryptography. The principal idea is that security can be ensured by exploiting the laws of quantum physics and, in particular, by the fact that any attempt to measure a quantum state will change it uncontrollably. This change can be detected by the legitimate users of the communication channel and so reveal to them the presence of an eavesdropper. In this paper I explain (briefly) how quantum key distribution works and some of the progress that has been made towards making this a viable technology. With the principles of quantum communication and quantum key distribution firmly established, it is perhaps time to consider how efficient it can be made. It is interesting to ask, in particular, how many bits of information might reasonably be encoded securely on each photon. The use of photons entangled in their time of arrival might make it possible to achieve data rates in excess of 10 bits per photon.

  16. Multi-factor authentication using quantum communication

    DOEpatents

    Hughes, Richard John; Peterson, Charles Glen; Thrasher, James T.; Nordholt, Jane E.; Yard, Jon T.; Newell, Raymond Thorson; Somma, Rolando D.

    2018-02-06

    Multi-factor authentication using quantum communication ("QC") includes stages for enrollment and identification. For example, a user enrolls for multi-factor authentication that uses QC with a trusted authority. The trusted authority transmits device factor information associated with a user device (such as a hash function) and user factor information associated with the user (such as an encrypted version of a user password). The user device receives and stores the device factor information and user factor information. For multi-factor authentication that uses QC, the user device retrieves its stored device factor information and user factor information, then transmits the user factor information to the trusted authority, which also retrieves its stored device factor information. The user device and trusted authority use the device factor information and user factor information (more specifically, information such as a user password that is the basis of the user factor information) in multi-factor authentication that uses QC.

  17. Out-of-time-ordered measurements as a probe of quantum dynamics

    NASA Astrophysics Data System (ADS)

    Bordia, Pranjal; Alet, Fabien; Hosur, Pavan

    2018-03-01

    Probing the out-of-equilibrium dynamics of quantum matter has gained renewed interest owing to immense experimental progress in artificial quantum systems. Dynamical quantum measures such as the growth of entanglement entropy and out-of-time-ordered correlators (OTOCs) have been shown to provide great insight by exposing subtle quantum features invisible to traditional measures such as mass transport. However, measuring them in experiments requires either identical copies of the system, an ancilla qubit coupled to the whole system, or many measurements on a single copy, thereby making scalability extremely complex and hence, severely limiting their potential. Here, we introduce an alternative quantity, the out-of-time-ordered measurement (OTOM), which involves measuring a single observable on a single copy of the system, while retaining the distinctive features of the OTOCs. We show, theoretically, that OTOMs are closely related to OTOCs in a doubled system with the same quantum statistical properties as the original system. Using exact diagonalization, we numerically simulate classical mass transport, as well as quantum dynamics through computations of the OTOC, the OTOM, and the entanglement entropy in quantum spin chain models in various interesting regimes (including chaotic and many-body localized systems). Our results demonstrate that an OTOM can successfully reveal subtle aspects of quantum dynamics hidden to classical measures and, crucially, provide experimental access to them.

  18. Towards the Fundamental Quantum Limit of Linear Measurements of Classical Signals

    NASA Astrophysics Data System (ADS)

    Miao, Haixing; Adhikari, Rana X.; Ma, Yiqiu; Pang, Belinda; Chen, Yanbei

    2017-08-01

    The quantum Cramér-Rao bound (QCRB) sets a fundamental limit for the measurement of classical signals with detectors operating in the quantum regime. Using linear-response theory and the Heisenberg uncertainty relation, we derive a general condition for achieving such a fundamental limit. When applied to classical displacement measurements with a test mass, this condition leads to an explicit connection between the QCRB and the standard quantum limit that arises from a tradeoff between the measurement imprecision and quantum backaction; the QCRB can be viewed as an outcome of a quantum nondemolition measurement with the backaction evaded. Additionally, we show that the test mass is more a resource for improving measurement sensitivity than a victim of the quantum backaction, which suggests a new approach to enhancing the sensitivity of a broad class of sensors. We illustrate these points with laser interferometric gravitational-wave detectors.

  19. Noninvasive Quantum Measurement of Arbitrary Operator Order by Engineered Non-Markovian Detectors

    NASA Astrophysics Data System (ADS)

    Bülte, Johannes; Bednorz, Adam; Bruder, Christoph; Belzig, Wolfgang

    2018-04-01

    The development of solid-state quantum technologies requires the understanding of quantum measurements in interacting, nonisolated quantum systems. In general, a permanent coupling of detectors to a quantum system leads to memory effects that have to be taken into account in interpreting the measurement results. We analyze a generic setup of two detectors coupled to a quantum system and derive a compact formula in the weak-measurement limit that interpolates between an instantaneous (text-book type) and almost continuous—detector dynamics-dependent—measurement. A quantum memory effect that we term "system-mediated detector-detector interaction" is crucial to observe noncommuting observables simultaneously. Finally, we propose a mesoscopic double-dot detector setup in which the memory effect is tunable and that can be used to explore the transition to non-Markovian quantum measurements experimentally.

  20. COmmunications and Networking with QUantum Operationally-Secure Technology for Maritime Deployment (CONQUEST)

    DTIC Science & Technology

    2017-03-06

    Raytheon BBN Technologies ; Dr. Saikat Guha Contractor Address: 10 Moulton Street, Cambridge, MA 02138 Title of the Project : COmmunications and...BBN Technologies 10 Moulton Street Cambridge, MA 02138 6 March 2017 US Navy Office of Naval Research One Liberty Center 875 North Randolph...Networking with QUantum operationally-Secure Technology for Maritime Deployment (CONQUEST) Contract Period of Performance: 2 September 2016 – 1

  1. Quantum secret sharing via local operations and classical communication.

    PubMed

    Yang, Ying-Hui; Gao, Fei; Wu, Xia; Qin, Su-Juan; Zuo, Hui-Juan; Wen, Qiao-Yan

    2015-11-20

    We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or "ramp"), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect.

  2. Three-step semiquantum secure direct communication protocol

    NASA Astrophysics Data System (ADS)

    Zou, XiangFu; Qiu, DaoWen

    2014-09-01

    Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0>, |1>}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.

  3. Bell nonlocality and fully entangled fraction measured in an entanglement-swapping device without quantum state tomography

    NASA Astrophysics Data System (ADS)

    Bartkiewicz, Karol; Lemr, Karel; Černoch, Antonín; Miranowicz, Adam

    2017-03-01

    We propose and experimentally implement an efficient procedure based on entanglement swapping to determine the Bell nonlocality measure of Horodecki et al. [Phys. Lett. A 200, 340 (1995), 10.1016/0375-9601(95)00214-N] and the fully entangled fraction of Bennett et al. [Phys. Rev. A 54, 3824 (1996), 10.1103/PhysRevA.54.3824] of an arbitrary two-qubit polarization-encoded state. The nonlocality measure corresponds to the amount of the violation of the Clauser-Horne-Shimony-Holt (CHSH) optimized over all measurement settings. By using simultaneously two copies of a given state, we measure directly only six parameters. This is an experimental determination of these quantities without quantum state tomography or continuous monitoring of all measurement bases in the usual CHSH inequality tests. We analyze how well the measured degrees of Bell nonlocality and other entanglement witnesses (including the fully entangled fraction and a nonlinear entropic witness) of an arbitrary two-qubit state can estimate its entanglement. In particular, we measure these witnesses and estimate the negativity of various two-qubit Werner states. Our approach could especially be useful for quantum communication protocols based on entanglement swapping.

  4. Parameter Estimation with Almost No Public Communication for Continuous-Variable Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Lupo, Cosmo; Ottaviani, Carlo; Papanastasiou, Panagiotis; Pirandola, Stefano

    2018-06-01

    One crucial step in any quantum key distribution (QKD) scheme is parameter estimation. In a typical QKD protocol the users have to sacrifice part of their raw data to estimate the parameters of the communication channel as, for example, the error rate. This introduces a trade-off between the secret key rate and the accuracy of parameter estimation in the finite-size regime. Here we show that continuous-variable QKD is not subject to this constraint as the whole raw keys can be used for both parameter estimation and secret key generation, without compromising the security. First, we show that this property holds for measurement-device-independent (MDI) protocols, as a consequence of the fact that in a MDI protocol the correlations between Alice and Bob are postselected by the measurement performed by an untrusted relay. This result is then extended beyond the MDI framework by exploiting the fact that MDI protocols can simulate device-dependent one-way QKD with arbitrarily high precision.

  5. Refined hyperentanglement purification of two-photon systems for high-capacity quantum communication with cavity-assisted interaction

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Du, Fang-Fang; Li, Tao; Long, Gui-Lu, E-mail: gllong@tsinghua.edu.cn

    Hyperentanglement, defined as the entanglement in multiple degrees of freedom (DOFs) of a photonic quantum system, has attracted much attention recently as it can improve the channel capacity of quantum communication largely. Here we present a refined hyperentanglement purification protocol (hyper-EPP) for two-photon systems in mixed hyperentangled states in both the spatial-mode and polarization DOFs, assisted by cavity quantum electrodynamics. By means of the spatial (polarization) quantum state transfer process, the quantum states that are discarded in the previous hyper-EPPs can be preserved. That is, the spatial (polarization) state of a four-photon system with high fidelity can be transformed intomore » another four-photon system with low fidelity, not disturbing its polarization (spatial) state, which makes this hyper-EPP take the advantage of possessing a higher efficiency.« less

  6. Quantum measurement incompatibility does not imply Bell nonlocality

    NASA Astrophysics Data System (ADS)

    Hirsch, Flavien; Quintino, Marco Túlio; Brunner, Nicolas

    2018-01-01

    We discuss the connection between the incompatibility of quantum measurements, as captured by the notion of joint measurability, and the violation of Bell inequalities. Specifically, we explicitly present a given set of non-jointly-measurable positive-operator-value measures (POVMs) MA with the following property. Considering a bipartite Bell test where Alice uses MA, then for any possible shared entangled state ρ and any set of (possibly infinitely many) POVMs NB performed by Bob, the resulting statistics admits a local model and can thus never violate any Bell inequality. This shows that quantum measurement incompatibility does not imply Bell nonlocality in general.

  7. Study of a monogamous entanglement measure for three-qubit quantum systems

    NASA Astrophysics Data System (ADS)

    Li, Qiting; Cui, Jianlian; Wang, Shuhao; Long, Gui-Lu

    2016-06-01

    The entanglement quantification and classification of multipartite quantum states is an important research area in quantum information. In this paper, in terms of the reduced density matrices corresponding to all possible partitions of the entire system, a bounded entanglement measure is constructed for arbitrary-dimensional multipartite quantum states. In particular, for three-qubit quantum systems, we prove that our entanglement measure satisfies the relation of monogamy. Furthermore, we present a necessary condition for characterizing maximally entangled states using our entanglement measure.

  8. Quantum proofs can be verified using only single-qubit measurements

    NASA Astrophysics Data System (ADS)

    Morimae, Tomoyuki; Nagaj, Daniel; Schuch, Norbert

    2016-02-01

    Quantum Merlin Arthur (QMA) is the class of problems which, though potentially hard to solve, have a quantum solution that can be verified efficiently using a quantum computer. It thus forms a natural quantum version of the classical complexity class NP (and its probabilistic variant MA, Merlin-Arthur games), where the verifier has only classical computational resources. In this paper, we study what happens when we restrict the quantum resources of the verifier to the bare minimum: individual measurements on single qubits received as they come, one by one. We find that despite this grave restriction, it is still possible to soundly verify any problem in QMA for the verifier with the minimum quantum resources possible, without using any quantum memory or multiqubit operations. We provide two independent proofs of this fact, based on measurement-based quantum computation and the local Hamiltonian problem. The former construction also applies to QMA1, i.e., QMA with one-sided error.

  9. Quantum key distribution without the wavefunction

    NASA Astrophysics Data System (ADS)

    Niestegge, Gerd

    A well-known feature of quantum mechanics is the secure exchange of secret bit strings which can then be used as keys to encrypt messages transmitted over any classical communication channel. It is demonstrated that this quantum key distribution allows a much more general and abstract access than commonly thought. The results include some generalizations of the Hilbert space version of quantum key distribution, but are based upon a general nonclassical extension of conditional probability. A special state-independent conditional probability is identified as origin of the superior security of quantum key distribution; this is a purely algebraic property of the quantum logic and represents the transition probability between the outcomes of two consecutive quantum measurements.

  10. Quantum efficiency measurements of eROSITA pnCCDs

    NASA Astrophysics Data System (ADS)

    Ebermayer, Stefanie; Andritschke, Robert; Elbs, Johannes; Meidinger, Norbert; Strüder, Lothar; Hartmann, Robert; Gottwald, Alexander; Krumrey, Michael; Scholze, Frank

    2010-07-01

    For the eROSITA X-ray telescope, which is planned to be launched in 2012, detectors were developed and fabricated at the MPI Semiconductor Laboratory. The fully depleted, back-illuminated pnCCDs have an ultrathin pn-junction to improve the low-energy X-ray response function and quantum efficiency. The device thickness of 450 μm is fully sensitive to X-ray photons yielding high quantum efficiency of more than 90% at photon energies of 10 keV. An on-chip filter is deposited on top of the entrance window to suppress visible and UV light which would interfere with the X-ray observations. The pnCCD type developed for the eROSITA telescope was characterized in terms of quantum efficiency and spectral response function. The described measurements were performed in 2009 at the synchrotron radiation sources BESSY II and MLS as cooperation between the MPI Semiconductor Laboratory and the Physikalisch-Technische Bundesanstalt (PTB). Quantum efficiency measurements over a wide range of photon energies from 3 eV to 11 keV as well as spectral response measurements are presented. For X-ray energies from 3 keV to 10 keV the quantum efficiency of the CCD including on-chip filter is shown to be above 90% with an attenuation of visible light of more than five orders of magnitude. A detector response model is described and compared to the measurements.

  11. Efficient universal blind quantum computation.

    PubMed

    Giovannetti, Vittorio; Maccone, Lorenzo; Morimae, Tomoyuki; Rudolph, Terry G

    2013-12-06

    We give a cheat sensitive protocol for blind universal quantum computation that is efficient in terms of computational and communication resources: it allows one party to perform an arbitrary computation on a second party's quantum computer without revealing either which computation is performed, or its input and output. The first party's computational capabilities can be extremely limited: she must only be able to create and measure single-qubit superposition states. The second party is not required to use measurement-based quantum computation. The protocol requires the (optimal) exchange of O(Jlog2(N)) single-qubit states, where J is the computational depth and N is the number of qubits needed for the computation.

  12. Ultra-high bandwidth quantum secured data transmission

    NASA Astrophysics Data System (ADS)

    Dynes, James F.; Tam, Winci W.-S.; Plews, Alan; Fröhlich, Bernd; Sharpe, Andrew W.; Lucamarini, Marco; Yuan, Zhiliang; Radig, Christian; Straw, Andrew; Edwards, Tim; Shields, Andrew J.

    2016-10-01

    Quantum key distribution (QKD) provides an attractive means for securing communications in optical fibre networks. However, deployment of the technology has been hampered by the frequent need for dedicated dark fibres to segregate the very weak quantum signals from conventional traffic. Up until now the coexistence of QKD with data has been limited to bandwidths that are orders of magnitude below those commonly employed in fibre optic communication networks. Using an optimised wavelength divisional multiplexing scheme, we transport QKD and the prevalent 100 Gb/s data format in the forward direction over the same fibre for the first time. We show a full quantum encryption system operating with a bandwidth of 200 Gb/s over a 100 km fibre. Exploring the ultimate limits of the technology by experimental measurements of the Raman noise, we demonstrate it is feasible to combine QKD with 10 Tb/s of data over a 50 km link. These results suggest it will be possible to integrate QKD and other quantum photonic technologies into high bandwidth data communication infrastructures, thereby allowing their widespread deployment.

  13. Robust general N user authentication scheme in a centralized quantum communication network via generalized GHZ states

    NASA Astrophysics Data System (ADS)

    Farouk, Ahmed; Batle, J.; Elhoseny, M.; Naseri, Mosayeb; Lone, Muzaffar; Fedorov, Alex; Alkhambashi, Majid; Ahmed, Syed Hassan; Abdel-Aty, M.

    2018-04-01

    Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General N user authentication protocol based on N-particle Greenberger-Horne-Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.

  14. Towards a Quantum Memory assisted MDI-QKD node

    NASA Astrophysics Data System (ADS)

    Namazi, Mehdi; Vallone, Giuseppe; Jordaan, Bertus; Goham, Connor; Shahrokhshahi, Reihaneh; Villoresi, Paolo; Figueroa, Eden

    2017-04-01

    The creation of large quantum network that permits the communication of quantum states and the secure distribution of cryptographic keys requires multiple operational quantum memories. In this work we present our progress towards building a prototypical quantum network that performs the memory-assisted measurement device independent QKD protocol. Currently our network combines the quantum part of the BB84 protocol with room-temperature quantum memory operation, while still maintaining relevant quantum bit error rates for single-photon level operation. We will also discuss our efforts to use a network of two room temperature quantum memories, receiving, storing and transforming randomly polarized photons in order to realize Bell state measurements. The work was supported by the US-Navy Office of Naval Research, Grant Number N00141410801, the National Science Foundation, Grant Number PHY-1404398 and the Simons Foundation, Grant Number SBF241180.

  15. High-capacity quantum secure direct communication using hyper-entanglement of photonic qubits

    NASA Astrophysics Data System (ADS)

    Cai, Jiarui; Pan, Ziwen; Wang, Tie-Jun; Wang, Sihai; Wang, Chuan

    2016-11-01

    Hyper-entanglement is a system constituted by photons entangled in multiple degrees of freedom (DOF), being considered as a promising way of increasing channel capacity and guaranteeing powerful eavesdropping safeguard. In this work, we propose a coding scheme based on a 3-particle hyper-entanglement of polarization and orbital angular momentum (OAM) system and its application as a quantum secure direct communication (QSDC) protocol. The OAM values are specially encoded by Fibonacci sequence and the polarization carries information by defined unitary operations. The internal relations of the secret message enhances security due to principle of quantum mechanics and Fibonacci sequence. We also discuss the coding capacity and security property along with some simulation results to show its superiority and extensibility.

  16. Exploring Quantum Dynamics of Continuous Measurement with a Superconducting Qubit

    NASA Astrophysics Data System (ADS)

    Jadbabaie, Arian; Forouzani, Neda; Tan, Dian; Murch, Kater

    Weak measurements obtain partial information about a quantum state with minimal backaction. This enables state tracking without immediate collapse to eigenstates, of interest to both experimental and theoretical physics. State tomography and continuous weak measurements may be used to reconstruct the evolution of a single system, known as a quantum trajectory. We examine experimental trajectories of a two-level system at varied measurement strengths with constant unitary drive. Our analysis is applied to a transmon qubit dispersively coupled to a 3D microwave cavity in the circuit QED architecture. The weakly coupled cavity acts as pointer system for QND measurements in the qubit's energy basis. Our results indicate a marked difference in state purity between two approaches for trajectory reconstruction: the Bayesian and Stochastic Master Equation (SME) formalisms. Further, we observe the transition from diffusive to jump-like trajectories, state purity evolution, and a novel, tilted form of the Quantum Zeno effect. This work provides new insight into quantum behavior and prompts further comparison of SME and Bayesian formalisms to understand the nature of quantum systems. Our results are applicable to a variety of fields, from stochastic thermodynamics to quantum control.

  17. Interaction-free measurement as quantum channel discrimination

    NASA Astrophysics Data System (ADS)

    Zhou, You; Yung, Man-Hong

    2017-12-01

    Interaction-free measurement is a quantum process where, in the ideal situation, an object can be detected as if no interaction took place with the probing photon. Here we show that the problem of interaction-free measurement can be regarded as a problem of quantum-channel discrimination. In particular, we look for the optimal photonic states that can minimize the detection error and the photon loss in detecting the presence or absence of the object, which is taken to be semitransparent, and the number of the interrogation cycle is assumed to be finite. Furthermore, we also investigated the possibility of minimizing the detection error through the use of entangled photons, which is essentially a setting of quantum illumination. However, our results indicate that entanglement does not exhibit a clear advantage; the same performance can be achieved with unentangled photonic states.

  18. Path Entanglement of Continuous-Variable Quantum Microwaves

    NASA Astrophysics Data System (ADS)

    Menzel, E. P.; Deppe, F.; Eder, P.; Zhong, L.; Haeberlein, M.; Baust, A.; Hoffmann, E.; Marx, A.; Gross, R.; di Candia, R.; Solano, E.; Ballester, D.; Ihmig, M.; Inomata, K.; Yamamoto, T.; Nakamura, Y.

    2013-03-01

    Entanglement is a quantum mechanical phenomenon playing a key role in quantum communication and information processing protocols. Here, we report on frequency-degenerate entanglement between continuous-variable quantum microwaves propagating along two separated paths. In our experiment, we combine a squeezed and a vacuum state via a beam splitter. Overcoming the challenges imposed by the low photon energies in the microwave regime, we reconstruct the squeezed state and, independently from this, detect and quantify the produced entanglement via correlation measurements (E. P. Menzel et al., arXiv:1210.4413). Our work paves the way towards quantum communication and teleportation with continuous variables in the microwave regime. This work is supported by SFB 631, German Excellence Initiative via NIM, EU projects SOLID, CCQED and PROMISCE, MEXT Kakenhi ``Quantum Cybernetics'', JSPS FIRST Program, the NICT Commissioned Research, EPSRC EP/H050434/1, Basque Government IT472-10, and Spanish MICINN FIS2009-12773-C02-01.

  19. Exploring quantum thermodynamics in continuous measurement of superconducting qubits

    NASA Astrophysics Data System (ADS)

    Murch, Kater

    The extension of thermodynamics into the realm of quantum mechanics, where quantum fluctuations dominate and systems need not occupy definite states, poses unique challenges. Superconducting quantum circuits offer exquisite control over the environment of simple quantum systems allowing the exploration of thermodynamics at the quantum level through measurement and feedback control. We use a superconducting transmon qubit that is resonantly coupled to a waveguide cavity as an effectively one-dimensional quantum emitter. By driving the emitter and detecting the fluorescence with a near-quantum-limited Josephson parametric amplifier, we track the evolution of the quantum state and characterize the work and heat along single quantum trajectories. By using quantum feedback control to compensate for heat exchanged with the emitter's environment we are able to extract the work statistics associated with the quantum evolution and examine fundamental fluctuation theorems in non-equilibrium thermodynamics. This work was supported by the Alfred P. Sloan Foundation, the National Science Foundation, and the Office of Naval Research.

  20. Perfect quantum multiple-unicast network coding protocol

    NASA Astrophysics Data System (ADS)

    Li, Dan-Dan; Gao, Fei; Qin, Su-Juan; Wen, Qiao-Yan

    2018-01-01

    In order to realize long-distance and large-scale quantum communication, it is natural to utilize quantum repeater. For a general quantum multiple-unicast network, it is still puzzling how to complete communication tasks perfectly with less resources such as registers. In this paper, we solve this problem. By applying quantum repeaters to multiple-unicast communication problem, we give encoding-decoding schemes for source nodes, internal ones and target ones, respectively. Source-target nodes share EPR pairs by using our encoding-decoding schemes over quantum multiple-unicast network. Furthermore, quantum communication can be accomplished perfectly via teleportation. Compared with existed schemes, our schemes can reduce resource consumption and realize long-distance transmission of quantum information.

  1. Partial Measurements and the Realization of Quantum-Mechanical Counterfactuals

    NASA Astrophysics Data System (ADS)

    Paraoanu, G. S.

    2011-07-01

    We propose partial measurements as a conceptual tool to understand how to operate with counterfactual claims in quantum physics. Indeed, unlike standard von Neumann measurements, partial measurements can be reversed probabilistically. We first analyze the consequences of this rather unusual feature for the principle of superposition, for the complementarity principle, and for the issue of hidden variables. Then we move on to exploring non-local contexts, by reformulating the EPR paradox, the quantum teleportation experiment, and the entanglement-swapping protocol for the situation in which one uses partial measurements followed by their stochastic reversal. This leads to a number of counter-intuitive results, which are shown to be resolved if we give up the idea of attributing reality to the wavefunction of a single quantum system.

  2. Integrating quantum key distribution with classical communications in backbone fiber network.

    PubMed

    Mao, Yingqiu; Wang, Bi-Xiao; Zhao, Chunxu; Wang, Guangquan; Wang, Ruichun; Wang, Honghai; Zhou, Fei; Nie, Jimin; Chen, Qing; Zhao, Yong; Zhang, Qiang; Zhang, Jun; Chen, Teng-Yun; Pan, Jian-Wei

    2018-03-05

    Quantum key distribution (QKD) provides information-theoretic security based on the laws of quantum mechanics. The desire to reduce costs and increase robustness in real-world applications has motivated the study of coexistence between QKD and intense classical data traffic in a single fiber. Previous works on coexistence in metropolitan areas have used wavelength-division multiplexing, however, coexistence in backbone fiber networks remains a great experimental challenge, as Tbps data of up to 20 dBm optical power is transferred, and much more noise is generated for QKD. Here we present for the first time, to the best of our knowledge, the integration of QKD with a commercial backbone network of 3.6 Tbps classical data at 21 dBm launch power over 66 km fiber. With 20 GHz pass-band filtering and large effective core area fibers, real-time secure key rates can reach 4.5 kbps and 5.1 kbps for co-propagation and counter-propagation at the maximum launch power, respectively. This demonstrates feasibility and represents an important step towards building a quantum network that coexists with the current backbone fiber infrastructure of classical communications.

  3. Direct quantum process tomography via measuring sequential weak values of incompatible observables.

    PubMed

    Kim, Yosep; Kim, Yong-Su; Lee, Sang-Yun; Han, Sang-Wook; Moon, Sung; Kim, Yoon-Ho; Cho, Young-Wook

    2018-01-15

    The weak value concept has enabled fundamental studies of quantum measurement and, recently, found potential applications in quantum and classical metrology. However, most weak value experiments reported to date do not require quantum mechanical descriptions, as they only exploit the classical wave nature of the physical systems. In this work, we demonstrate measurement of the sequential weak value of two incompatible observables by making use of two-photon quantum interference so that the results can only be explained quantum physically. We then demonstrate that the sequential weak value measurement can be used to perform direct quantum process tomography of a qubit channel. Our work not only demonstrates the quantum nature of weak values but also presents potential new applications of weak values in analyzing quantum channels and operations.

  4. Multiplexed memory-insensitive quantum repeaters.

    PubMed

    Collins, O A; Jenkins, S D; Kuzmich, A; Kennedy, T A B

    2007-02-09

    Long-distance quantum communication via distant pairs of entangled quantum bits (qubits) is the first step towards secure message transmission and distributed quantum computing. To date, the most promising proposals require quantum repeaters to mitigate the exponential decrease in communication rate due to optical fiber losses. However, these are exquisitely sensitive to the lifetimes of their memory elements. We propose a multiplexing of quantum nodes that should enable the construction of quantum networks that are largely insensitive to the coherence times of the quantum memory elements.

  5. Quantum secret sharing via local operations and classical communication

    PubMed Central

    Yang, Ying-Hui; Gao, Fei; Wu, Xia; Qin, Su-Juan; Zuo, Hui-Juan; Wen, Qiao-Yan

    2015-01-01

    We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or “ramp”), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect. PMID:26586412

  6. Memory assisted free space quantum communication

    NASA Astrophysics Data System (ADS)

    Jordaan, Bertus; Namazi, Mehdi; Goham, Connor; Shahrokhshahi, Reihaneh; Vallone, Giuseppe; Villoresi, Paolo; Figueroa, Eden

    2016-05-01

    A quantum memory assisted node between different quantum channels has the capability to modify and synchronize its output, allowing for easy connectivity, and advanced cryptography protocols. We present the experimental progress towards the storage of single photon level pulses carrying random polarization qubits into a dual rail room temperature quantum memory (RTQM) after ~ 20m of free space propagation. The RTQM coherently stores the input pulses through electromagnetically induced transparency (EIT) of a warm 87 Rb vapor and filters the output by polarization elements and temperature-controlled etalon resonators. This allows the characterization of error rates for each polarization basis and the testing of the synchronization ability of the quantum memory. This work presents a steppingstone towards quantum key distribution and quantum repeater networks. The work was supported by the US-Navy Office of Naval Research, Grant Number N00141410801 and the Simons Foundation, Grant Number SBF241180.B. J. acknowledges financial assistance of the National Research Foundation (NRF) of South Africa.

  7. Practical scheme for optimal measurement in quantum interferometric devices

    NASA Astrophysics Data System (ADS)

    Takeoka, Masahiro; Ban, Masashi; Sasaki, Masahide

    2003-06-01

    We apply a Kennedy-type detection scheme, which was originally proposed for a binary communications system, to interferometric sensing devices. We show that the minimum detectable perturbation of the proposed system reaches the ultimate precision bound which is predicted by quantum Neyman-Pearson hypothesis testing. To provide concrete examples, we apply our interferometric scheme to phase shift detection by using coherent and squeezed probe fields.

  8. Downconversion quantum interface for a single quantum dot spin and 1550-nm single-photon channel.

    PubMed

    Pelc, Jason S; Yu, Leo; De Greve, Kristiaan; McMahon, Peter L; Natarajan, Chandra M; Esfandyarpour, Vahid; Maier, Sebastian; Schneider, Christian; Kamp, Martin; Höfling, Sven; Hadfield, Robert H; Forchel, Alfred; Yamamoto, Yoshihisa; Fejer, M M

    2012-12-03

    Long-distance quantum communication networks require appropriate interfaces between matter qubit-based nodes and low-loss photonic quantum channels. We implement a downconversion quantum interface, where the single photons emitted from a semiconductor quantum dot at 910 nm are downconverted to 1560 nm using a fiber-coupled periodically poled lithium niobate waveguide and a 2.2-μm pulsed pump laser. The single-photon character of the quantum dot emission is preserved during the downconversion process: we measure a cross-correlation g(2)(τ = 0) = 0.17 using resonant excitation of the quantum dot. We show that the downconversion interface is fully compatible with coherent optical control of the quantum dot electron spin through the observation of Rabi oscillations in the downconverted photon counts. These results represent a critical step towards a long-distance hybrid quantum network in which subsystems operating at different wavelengths are connected through quantum frequency conversion devices and 1.5-μm quantum channels.

  9. Stability of continuous-time quantum filters with measurement imperfections

    NASA Astrophysics Data System (ADS)

    Amini, H.; Pellegrini, C.; Rouchon, P.

    2014-07-01

    The fidelity between the state of a continuously observed quantum system and the state of its associated quantum filter, is shown to be always a submartingale. The observed system is assumed to be governed by a continuous-time Stochastic Master Equation (SME), driven simultaneously by Wiener and Poisson processes and that takes into account incompleteness and errors in measurements. This stability result is the continuous-time counterpart of a similar stability result already established for discrete-time quantum systems and where the measurement imperfections are modelled by a left stochastic matrix.

  10. Measurement and quantum indeterminateness

    NASA Astrophysics Data System (ADS)

    Healey, Richard

    1993-08-01

    Albert and Loewer[1] have recently clarified their earlier objection to the interactive interpretation presented in Healey[2]. They now charge that this interpretation fails to solve a problem of which the measurement problem is but a special case. The general problem is to reconcile quantum mechanics with the prima facie determinateness of such dynamical properties as the positions of macroscopic objects. In response I defend both the preeminent significance of determinate measurement outcomes and the claim that the models of Healey[3] go a long way toward securing their determinateness.

  11. Scalable quantum information processing with photons and atoms

    NASA Astrophysics Data System (ADS)

    Pan, Jian-Wei

    Over the past three decades, the promises of super-fast quantum computing and secure quantum cryptography have spurred a world-wide interest in quantum information, generating fascinating quantum technologies for coherent manipulation of individual quantum systems. However, the distance of fiber-based quantum communications is limited due to intrinsic fiber loss and decreasing of entanglement quality. Moreover, probabilistic single-photon source and entanglement source demand exponentially increased overheads for scalable quantum information processing. To overcome these problems, we are taking two paths in parallel: quantum repeaters and through satellite. We used the decoy-state QKD protocol to close the loophole of imperfect photon source, and used the measurement-device-independent QKD protocol to close the loophole of imperfect photon detectors--two main loopholes in quantum cryptograph. Based on these techniques, we are now building world's biggest quantum secure communication backbone, from Beijing to Shanghai, with a distance exceeding 2000 km. Meanwhile, we are developing practically useful quantum repeaters that combine entanglement swapping, entanglement purification, and quantum memory for the ultra-long distance quantum communication. The second line is satellite-based global quantum communication, taking advantage of the negligible photon loss and decoherence in the atmosphere. We realized teleportation and entanglement distribution over 100 km, and later on a rapidly moving platform. We are also making efforts toward the generation of multiphoton entanglement and its use in teleportation of multiple properties of a single quantum particle, topological error correction, quantum algorithms for solving systems of linear equations and machine learning. Finally, I will talk about our recent experiments on quantum simulations on ultracold atoms. On the one hand, by applying an optical Raman lattice technique, we realized a two-dimensional spin-obit (SO

  12. Measurements of observables replaced by “evaluations” in Quantum Theory

    NASA Astrophysics Data System (ADS)

    Nisticò, Giuseppe; Sestito, Angela

    2015-07-01

    In quantum physics there are circumstances where the direct measurement of particular observables encounters difficulties; in some of these cases, however, its value can be evaluated, i.e. it can be inferred by measuring another observable characterized by perfect correlation with the observable of interest. Though an evaluation is often interpreted as a measurement of the evaluated observable, we prove that the two concepts cannot be identified in quantum physics, because the identification yields contradictions. Then, we establish the conceptual status of evaluations in Quantum Theory and the role can be ascribed to them.

  13. Capacity estimation and verification of quantum channels with arbitrarily correlated errors.

    PubMed

    Pfister, Corsin; Rol, M Adriaan; Mantri, Atul; Tomamichel, Marco; Wehner, Stephanie

    2018-01-02

    The central figure of merit for quantum memories and quantum communication devices is their capacity to store and transmit quantum information. Here, we present a protocol that estimates a lower bound on a channel's quantum capacity, even when there are arbitrarily correlated errors. One application of these protocols is to test the performance of quantum repeaters for transmitting quantum information. Our protocol is easy to implement and comes in two versions. The first estimates the one-shot quantum capacity by preparing and measuring in two different bases, where all involved qubits are used as test qubits. The second verifies on-the-fly that a channel's one-shot quantum capacity exceeds a minimal tolerated value while storing or communicating data. We discuss the performance using simple examples, such as the dephasing channel for which our method is asymptotically optimal. Finally, we apply our method to a superconducting qubit in experiment.

  14. Gossip algorithms in quantum networks

    NASA Astrophysics Data System (ADS)

    Siomau, Michael

    2017-01-01

    Gossip algorithms is a common term to describe protocols for unreliable information dissemination in natural networks, which are not optimally designed for efficient communication between network entities. We consider application of gossip algorithms to quantum networks and show that any quantum network can be updated to optimal configuration with local operations and classical communication. This allows to speed-up - in the best case exponentially - the quantum information dissemination. Irrespective of the initial configuration of the quantum network, the update requiters at most polynomial number of local operations and classical communication.

  15. Measurement-induced operation of two-ion quantum heat machines

    NASA Astrophysics Data System (ADS)

    Chand, Suman; Biswas, Asoka

    2017-03-01

    We show how one can implement a quantum heat machine by using two interacting trapped ions, in presence of a thermal bath. The electronic states of the ions act like a working substance, while the vibrational mode is modelled as the cold bath. The heat exchange with the cold bath is mimicked by the projective measurement of the electronic states. We show how such measurement in a suitable basis can lead to either a quantum heat engine or a refrigerator, which undergoes a quantum Otto cycle. The local magnetic field is adiabatically changed during the heat cycle. The performance of the heat machine depends upon the interaction strength between the ions, the magnetic fields, and the measurement cost. In our model, the coupling to the hot and the cold baths is never switched off in an alternative fashion during the heat cycle, unlike other existing proposals of quantum heat engines. This makes our proposal experimentally realizable using current tapped-ion technology.

  16. Measurement-induced operation of two-ion quantum heat machines.

    PubMed

    Chand, Suman; Biswas, Asoka

    2017-03-01

    We show how one can implement a quantum heat machine by using two interacting trapped ions, in presence of a thermal bath. The electronic states of the ions act like a working substance, while the vibrational mode is modelled as the cold bath. The heat exchange with the cold bath is mimicked by the projective measurement of the electronic states. We show how such measurement in a suitable basis can lead to either a quantum heat engine or a refrigerator, which undergoes a quantum Otto cycle. The local magnetic field is adiabatically changed during the heat cycle. The performance of the heat machine depends upon the interaction strength between the ions, the magnetic fields, and the measurement cost. In our model, the coupling to the hot and the cold baths is never switched off in an alternative fashion during the heat cycle, unlike other existing proposals of quantum heat engines. This makes our proposal experimentally realizable using current tapped-ion technology.

  17. Strong Measurements Give a Better Direct Measurement of the Quantum Wave Function.

    PubMed

    Vallone, Giuseppe; Dequal, Daniele

    2016-01-29

    Weak measurements have thus far been considered instrumental in the so-called direct measurement of the quantum wave function [4J. S. Lundeen, Nature (London) 474, 188 (2011).]. Here we show that a direct measurement of the wave function can be obtained by using measurements of arbitrary strength. In particular, in the case of strong measurements, i.e., those in which the coupling between the system and the measuring apparatus is maximum, we compared the precision and the accuracy of the two methods, by showing that strong measurements outperform weak measurements in both for arbitrary quantum states in most cases. We also give the exact expression of the difference between the original and reconstructed wave function obtained by the weak measurement approach; this will allow one to define the range of applicability of such a method.

  18. Note: Measuring instrument of singlet oxygen quantum yield in photodynamic effects

    NASA Astrophysics Data System (ADS)

    Li, Zhongwei; Zhang, Pengwei; Zang, Lixin; Qin, Feng; Zhang, Zhiguo; Zhang, Hongli

    2017-06-01

    Using diphenylisobenzofuran (C20H14O) as a singlet oxygen (1O2) reporter, a comparison method, which can be used to measure the singlet oxygen quantum yield (ΦΔ) of the photosensitizer quantitatively, is presented in this paper. Based on this method, an automatic measuring instrument of singlet oxygen quantum yield is developed. The singlet oxygen quantum yield of the photosensitizer hermimether and aloe-emodin is measured. It is found that the measuring results are identical to the existing ones, which verifies the validity of the measuring instrument.

  19. Optimal single-shot strategies for discrimination of quantum measurements

    NASA Astrophysics Data System (ADS)

    Sedlák, Michal; Ziman, Mário

    2014-11-01

    We study discrimination of m quantum measurements in the scenario when the unknown measurement with n outcomes can be used only once. We show that ancilla-assisted discrimination procedures provide a nontrivial advantage over simple (ancilla-free) schemes for perfect distinguishability and we prove that inevitably m ≤n . We derive necessary and sufficient conditions of perfect distinguishability of general binary measurements. We show that the optimization of the discrimination of projective qubit measurements and their mixtures with white noise is equivalent to the discrimination of specific quantum states. In particular, the optimal protocol for discrimination of projective qubit measurements with fixed failure rate (exploiting maximally entangled test state) is described. While minimum-error discrimination of two projective qubit measurements can be realized without any need of entanglement, we show that discrimination of three projective qubit measurements requires a bipartite probe state. Moreover, when the measurements are not projective, the non-maximally entangled test states can outperform the maximally entangled ones. Finally, we rephrase the unambiguous discrimination of measurements as quantum key distribution protocol.

  20. Measuring out-of-time-order correlations and multiple quantum spectra in a trapped-ion quantum magnet

    NASA Astrophysics Data System (ADS)

    Gärttner, Martin; Bohnet, Justin G.; Safavi-Naini, Arghavan; Wall, Michael L.; Bollinger, John J.; Rey, Ana Maria

    2017-08-01

    Controllable arrays of ions and ultracold atoms can simulate complex many-body phenomena and may provide insights into unsolved problems in modern science. To this end, experimentally feasible protocols for quantifying the buildup of quantum correlations and coherence are needed, as performing full state tomography does not scale favourably with the number of particles. Here we develop and experimentally demonstrate such a protocol, which uses time reversal of the many-body dynamics to measure out-of-time-order correlation functions (OTOCs) in a long-range Ising spin quantum simulator with more than 100 ions in a Penning trap. By measuring a family of OTOCs as a function of a tunable parameter we obtain fine-grained information about the state of the system encoded in the multiple quantum coherence spectrum, extract the quantum state purity, and demonstrate the buildup of up to 8-body correlations. Future applications of this protocol could enable studies of many-body localization, quantum phase transitions, and tests of the holographic duality between quantum and gravitational systems.

  1. A sub-ensemble theory of ideal quantum measurement processes

    NASA Astrophysics Data System (ADS)

    Allahverdyan, Armen E.; Balian, Roger; Nieuwenhuizen, Theo M.

    2017-01-01

    In order to elucidate the properties currently attributed to ideal measurements, one must explain how the concept of an individual event with a well-defined outcome may emerge from quantum theory which deals with statistical ensembles, and how different runs issued from the same initial state may end up with different final states. This so-called "measurement problem" is tackled with two guidelines. On the one hand, the dynamics of the macroscopic apparatus A coupled to the tested system S is described mathematically within a standard quantum formalism, where " q-probabilities" remain devoid of interpretation. On the other hand, interpretative principles, aimed to be minimal, are introduced to account for the expected features of ideal measurements. Most of the five principles stated here, which relate the quantum formalism to physical reality, are straightforward and refer to macroscopic variables. The process can be identified with a relaxation of S + A to thermodynamic equilibrium, not only for a large ensemble E of runs but even for its sub-ensembles. The different mechanisms of quantum statistical dynamics that ensure these types of relaxation are exhibited, and the required properties of the Hamiltonian of S + A are indicated. The additional theoretical information provided by the study of sub-ensembles remove Schrödinger's quantum ambiguity of the final density operator for E which hinders its direct interpretation, and bring out a commutative behaviour of the pointer observable at the final time. The latter property supports the introduction of a last interpretative principle, needed to switch from the statistical ensembles and sub-ensembles described by quantum theory to individual experimental events. It amounts to identify some formal " q-probabilities" with ordinary frequencies, but only those which refer to the final indications of the pointer. The desired properties of ideal measurements, in particular the uniqueness of the result for each individual

  2. Quantum correlations in multipartite quantum systems

    NASA Astrophysics Data System (ADS)

    Jafarizadeh, M. A.; Heshmati, A.; Karimi, N.; Yahyavi, M.

    2018-03-01

    Quantum entanglement is the most famous type of quantum correlation between elements of a quantum system that has a basic role in quantum communication protocols like quantum cryptography, teleportation and Bell inequality detection. However, it has already been shown that various applications in quantum information theory do not require entanglement. Quantum discord as a new kind of quantum correlations beyond entanglement, is the most popular candidate for general quantum correlations. In this paper, first we find the entanglement witness in a particular multipartite quantum system which consists of a N-partite system in 2 n -dimensional space. Then we give an exact analytical formula for the quantum discord of this system. At the end of the paper, we investigate the additivity relation of the quantum correlation and show that this relation is satisfied for a N-partite system with 2 n -dimensional space.

  3. Quantum technology and its applications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Boshier, Malcolm; Berkeland, Dana; Govindan, Tr

    Quantum states of matter can be exploited as high performance sensors for measuring time, gravity, rotation, and electromagnetic fields, and quantum states of light provide powerful new tools for imaging and communication. Much attention is being paid to the ultimate limits of this quantum technology. For example, it has already been shown that exotic quantum states can be used to measure or image with higher precision or higher resolution or lower radiated power than any conventional technologies, and proof-of-principle experiments demonstrating measurement precision below the standard quantum limit (shot noise) are just starting to appear. However, quantum technologies have anothermore » powerful advantage beyond pure sensing performance that may turn out to be more important in practical applications: the potential for building devices with lower size/weight/power (SWaP) and cost requirements than existing instruments. The organizers of Quantum Technology Applications Workshop (QTAW) have several goals: (1) Bring together sponsors, researchers, engineers and end users to help build a stronger quantum technology community; (2) Identify how quantum systems might improve the performance of practical devices in the near- to mid-term; and (3) Identify applications for which more long term investment is necessary to realize improved performance for realistic applications. To realize these goals, the QTAW II workshop included fifty scientists, engineers, managers and sponsors from academia, national laboratories, government and the private-sector. The agenda included twelve presentations, a panel discussion, several breaks for informal exchanges, and a written survey of participants. Topics included photon sources, optics and detectors, squeezed light, matter waves, atomic clocks and atom magnetometry. Corresponding applications included communication, imaging, optical interferometry, navigation, gravimetry, geodesy, biomagnetism, and explosives detection

  4. Video Encryption and Decryption on Quantum Computers

    NASA Astrophysics Data System (ADS)

    Yan, Fei; Iliyasu, Abdullah M.; Venegas-Andraca, Salvador E.; Yang, Huamin

    2015-08-01

    A method for video encryption and decryption on quantum computers is proposed based on color information transformations on each frame encoding the content of the encoding the content of the video. The proposed method provides a flexible operation to encrypt quantum video by means of the quantum measurement in order to enhance the security of the video. To validate the proposed approach, a tetris tile-matching puzzle game video is utilized in the experimental simulations. The results obtained suggest that the proposed method enhances the security and speed of quantum video encryption and decryption, both properties required for secure transmission and sharing of video content in quantum communication.

  5. Unconditional room-temperature quantum memory

    NASA Astrophysics Data System (ADS)

    Hosseini, M.; Campbell, G.; Sparkes, B. M.; Lam, P. K.; Buchler, B. C.

    2011-10-01

    Just as classical information systems require buffers and memory, the same is true for quantum information systems. The potential that optical quantum information processing holds for revolutionizing computation and communication is therefore driving significant research into developing optical quantum memory. A practical optical quantum memory must be able to store and recall quantum states on demand with high efficiency and low noise. Ideally, the platform for the memory would also be simple and inexpensive. Here, we present a complete tomographic reconstruction of quantum states that have been stored in the ground states of rubidium in a vapour cell operating at around 80°C. Without conditional measurements, we show recall fidelity up to 98% for coherent pulses containing around one photon. To unambiguously verify that our memory beats the quantum no-cloning limit we employ state-independent verification using conditional variance and signal-transfer coefficients.

  6. Experimental quantum fingerprinting with weak coherent pulses.

    PubMed

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-10-30

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity.

  7. Experimental quantum fingerprinting with weak coherent pulses

    NASA Astrophysics Data System (ADS)

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-10-01

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity.

  8. Measurement theory in local quantum physics

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Okamura, Kazuya, E-mail: okamura@math.cm.is.nagoya-u.ac.jp; Ozawa, Masanao, E-mail: ozawa@is.nagoya-u.ac.jp

    In this paper, we aim to establish foundations of measurement theory in local quantum physics. For this purpose, we discuss a representation theory of completely positive (CP) instruments on arbitrary von Neumann algebras. We introduce a condition called the normal extension property (NEP) and establish a one-to-one correspondence between CP instruments with the NEP and statistical equivalence classes of measuring processes. We show that every CP instrument on an atomic von Neumann algebra has the NEP, extending the well-known result for type I factors. Moreover, we show that every CP instrument on an injective von Neumann algebra is approximated bymore » CP instruments with the NEP. The concept of posterior states is also discussed to show that the NEP is equivalent to the existence of a strongly measurable family of posterior states for every normal state. Two examples of CP instruments without the NEP are obtained from this result. It is thus concluded that in local quantum physics not every CP instrument represents a measuring process, but in most of physically relevant cases every CP instrument can be realized by a measuring process within arbitrary error limits, as every approximately finite dimensional von Neumann algebra on a separable Hilbert space is injective. To conclude the paper, the concept of local measurement in algebraic quantum field theory is examined in our framework. In the setting of the Doplicher-Haag-Roberts and Doplicher-Roberts theory describing local excitations, we show that an instrument on a local algebra can be extended to a local instrument on the global algebra if and only if it is a CP instrument with the NEP, provided that the split property holds for the net of local algebras.« less

  9. Communication cost of simulating Bell correlations.

    PubMed

    Toner, B F; Bacon, D

    2003-10-31

    What classical resources are required to simulate quantum correlations? For the simplest and most important case of local projective measurements on an entangled Bell pair state, we show that exact simulation is possible using local hidden variables augmented by just one bit of classical communication. Certain quantum teleportation experiments, which teleport a single qubit, therefore admit a local hidden variables model.

  10. Betting on the outcomes of measurements: a Bayesian theory of quantum probability

    NASA Astrophysics Data System (ADS)

    Pitowsky, Itamar

    We develop a systematic approach to quantum probability as a theory of rational betting in quantum gambles. In these games of chance, the agent is betting in advance on the outcomes of several (finitely many) incompatible measurements. One of the measurements is subsequently chosen and performed and the money placed on the other measurements is returned to the agent. We show how the rules of rational betting imply all the interesting features of quantum probability, even in such finite gambles. These include the uncertainty principle and the violation of Bell's inequality among others. Quantum gambles are closely related to quantum logic and provide a new semantics for it. We conclude with a philosophical discussion on the interpretation of quantum mechanics.

  11. Nd/sup 3 +/ fluorescence quantum-efficiency measurements with photoacoustics

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Rosencwaig, A.; Hildum, E.A.

    1981-04-01

    We have investigated the use of photoacoustic techniques for obtaining absolute values of fluorescence quantum efficiencies in lightly doped Nd/sup 3 +/ laser materials. We have found that surface absorptions play an important role in gas-microphone measurements, and that thermal profiles are important in piezoelectric measurements. We have obtained fluorescence quantum efficiencies for Nd/sup 3 +/ in yttrium aluminum garnet, and in silicate and borate glasses that are in good agreement with lifetime measurements and Judd-Ofelt calculations.

  12. Ultra-high bandwidth quantum secured data transmission

    PubMed Central

    Dynes, James F.; Tam, Winci W-S.; Plews, Alan; Fröhlich, Bernd; Sharpe, Andrew W.; Lucamarini, Marco; Yuan, Zhiliang; Radig, Christian; Straw, Andrew; Edwards, Tim; Shields, Andrew J.

    2016-01-01

    Quantum key distribution (QKD) provides an attractive means for securing communications in optical fibre networks. However, deployment of the technology has been hampered by the frequent need for dedicated dark fibres to segregate the very weak quantum signals from conventional traffic. Up until now the coexistence of QKD with data has been limited to bandwidths that are orders of magnitude below those commonly employed in fibre optic communication networks. Using an optimised wavelength divisional multiplexing scheme, we transport QKD and the prevalent 100 Gb/s data format in the forward direction over the same fibre for the first time. We show a full quantum encryption system operating with a bandwidth of 200 Gb/s over a 100 km fibre. Exploring the ultimate limits of the technology by experimental measurements of the Raman noise, we demonstrate it is feasible to combine QKD with 10 Tb/s of data over a 50 km link. These results suggest it will be possible to integrate QKD and other quantum photonic technologies into high bandwidth data communication infrastructures, thereby allowing their widespread deployment. PMID:27734921

  13. Novel quantum well gallium arsenide-based lasers for all transmission windows in optical communication

    NASA Astrophysics Data System (ADS)

    Tansu, Nelson

    The thesis covers the development of novel active regions for high-performance edge-emitting lasers (EEL) and vertical cavity surface-emitting lasers (VCSELs) in optical communication. Three main themes of the thesis cover the design, fabrication, and physics of the novel and alternative active regions for GaAs-based VCSELs for the three optical communications windows at wavelength regimes of 850-nm, 1300-nm, and 1500-nm, with the emphases on the 1300-nm InGaAsN QW GaAs-based active regions and on the novel design of 1500-nm GaAs-based active regions. The studies include the utilization of compressively-strained InGaAsP quantum well (QW) active regions for the 850-nm VCSELs. The research on the long-wavelength lasers covers the design, growth, temperature analysis, carrier transport, and gain analysis of the InGaAsN (lambda = 1.3 mum) quantum well lasers. The novel and original design of the GaAsSb-(In)GaAsN type-II QWs to achieve 1500--3000 nm GaAs-based active regions is discussed in detail.

  14. High-dimensional quantum cloning and applications to quantum hacking

    PubMed Central

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W.; Karimi, Ebrahim

    2017-01-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography. PMID:28168219

  15. High-dimensional quantum cloning and applications to quantum hacking.

    PubMed

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W; Karimi, Ebrahim

    2017-02-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography.

  16. Continuous variable quantum key distribution with modulated entangled states.

    PubMed

    Madsen, Lars S; Usenko, Vladyslav C; Lassen, Mikael; Filip, Radim; Andersen, Ulrik L

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising avenue for extending the distance for which secure communication is possible.

  17. Self-healing of quantum entanglement after an obstruction.

    PubMed

    McLaren, Melanie; Mhlanga, Thandeka; Padgett, Miles J; Roux, Filippus S; Forbes, Andrew

    2014-01-01

    Quantum entanglement between photon pairs is fragile and can easily be masked by losses in transmission path and noise in the detection system. When observing the quantum entanglement between the spatial states of photon pairs produced by parametric down-conversion, the presence of an obstruction introduces losses that can mask the correlations associated with the entanglement. Here we show that we can overcome these losses by measuring in the Bessel basis, thus once again revealing the entanglement after propagation beyond the obstruction. We confirm that, for the entanglement of orbital angular momentum, measurement in the Bessel basis is more robust to these losses than measuring in the usually employed Laguerre-Gaussian basis. Our results show that appropriate choice of measurement basis can overcome some limitations of the transmission path, perhaps offering advantages in free-space quantum communication or quantum processing systems.

  18. Private quantum computation: an introduction to blind quantum computing and related protocols

    NASA Astrophysics Data System (ADS)

    Fitzsimons, Joseph F.

    2017-06-01

    Quantum technologies hold the promise of not only faster algorithmic processing of data, via quantum computation, but also of more secure communications, in the form of quantum cryptography. In recent years, a number of protocols have emerged which seek to marry these concepts for the purpose of securing computation rather than communication. These protocols address the task of securely delegating quantum computation to an untrusted device while maintaining the privacy, and in some instances the integrity, of the computation. We present a review of the progress to date in this emerging area.

  19. Quantum cascade lasers and the Kruse model in free space optical communication.

    PubMed

    Corrigan, Paul; Martini, Rainer; Whittaker, Edward A; Bethea, Clyde

    2009-03-16

    Mid-infrared (MIR) free space optical communication has seen renewed interest in recent years due to advances in quantum cascade lasers. We present data from a multi-wavelength test-bed operated in the New York metropolitan area under realistic weather conditions. We show that a mid-infrared source (8.1 microm) provides enhanced link stability with 2x to 3x greater transmission over near infrared wavelengths (1.3 microm & 1.5 microm) during fog formation and up to 10x after a short scavenging rain event where fog developed and visibility reduced to approximately 1 km. We attribute the improvement to less Mie scattering at longer wavelengths. We confirm that this result is generally consistent with the empirical benchmark Kruse model at visibilities above 2.5 km, but towards the 1 km eye-seeing limit we measured the equivalent MIR visibility to be > 10 km. (c) 2008 Optical Society of America

  20. Quantum money with classical verification

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gavinsky, Dmitry

    We propose and construct a quantum money scheme that allows verification through classical communication with a bank. This is the first demonstration that a secure quantum money scheme exists that does not require quantum communication for coin verification. Our scheme is secure against adaptive adversaries - this property is not directly related to the possibility of classical verification, nevertheless none of the earlier quantum money constructions is known to possess it.

  1. Quantum money with classical verification

    NASA Astrophysics Data System (ADS)

    Gavinsky, Dmitry

    2014-12-01

    We propose and construct a quantum money scheme that allows verification through classical communication with a bank. This is the first demonstration that a secure quantum money scheme exists that does not require quantum communication for coin verification. Our scheme is secure against adaptive adversaries - this property is not directly related to the possibility of classical verification, nevertheless none of the earlier quantum money constructions is known to possess it.

  2. Quantum internet: the certifiable road ahead

    NASA Astrophysics Data System (ADS)

    Elkouss, David; Lipinska, Victoria; Goodenough, Kenneth; Rozpedek, Filip; Kalb, Norbert; van Dam, Suzanne; Le Phuc, Thinh; Murta, Glaucia; Humphreys, Peter; Taminiau, Tim; Hanson, Ronald; Wehner, Stephanie

    A future quantum internet enables quantum communication between any two points on earth in order to solve problems which are provably impossible using classical communication. The most well-known application of quantum communication is quantum key distribution, which allows two users to establish an encryption key. However, many other applications are known ranging from protocols for clock synchronization, extending the baselines of telescopes to exponential savings in communication. Due to recent technological progress, we are now on the verge of seeing the first small-scale quantum communication networks being realized. Here, we present a roadmap towards the ultimate form of a quantum internet. Specifically, we identify stages of development that are distinguished by an ever increasing amount of functionality. Each stage supports a certain class of quantum protocols and is interesting in its own right. What's more, we propose a series of simple tests to certify that an experimental implementation has achieved a certain stage. Jointly, the stages and the certification tests will allow us to track and benchmark experimental progress in the years to come. This work is supported by STW, NWO VIDI and ERC Starting Grant.

  3. Role of measurement in feedback-controlled quantum engines

    NASA Astrophysics Data System (ADS)

    Yi, Juyeon; Kim, Yong Woon

    2018-01-01

    In feedback controls, measurement is an essential step in designing protocols according to outcomes. For quantum mechanical systems, measurement has another effect; to supply energy to the measured system. We verify that in feedback-controlled quantum engines, measurement plays a dual role; not only as an auxiliary to perform feedback control but also as an energy supply to drive the engines. We consider a specific engine cycle exploiting feedback control followed by projective measurement and show that the maximum bound of the extractable work is set by both the efficacy of the feedback control and the energy change caused by projective measurement. We take a concrete example of an engine using an immobile spin-1/2 particle as a working substance and suggest two possible scenarios for work extraction.

  4. Experimental quantum fingerprinting with weak coherent pulses

    PubMed Central

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity. PMID:26515586

  5. Detecting Lower Bounds to Quantum Channel Capacities.

    PubMed

    Macchiavello, Chiara; Sacchi, Massimiliano F

    2016-04-08

    We propose a method to detect lower bounds to quantum capacities of a noisy quantum communication channel by means of a few measurements. The method is easily implementable and does not require any knowledge about the channel. We test its efficiency by studying its performance for most well-known single-qubit noisy channels and for the generalized Pauli channel in an arbitrary finite dimension.

  6. A quantum inspired model of radar range and range-rate measurements with applications to weak value measurements

    NASA Astrophysics Data System (ADS)

    Escalante, George

    2017-05-01

    Weak Value Measurements (WVMs) with pre- and post-selected quantum mechanical ensembles were proposed by Aharonov, Albert, and Vaidman in 1988 and have found numerous applications in both theoretical and applied physics. In the field of precision metrology, WVM techniques have been demonstrated and proven valuable as a means to shift, amplify, and detect signals and to make precise measurements of small effects in both quantum and classical systems, including: particle spin, the Spin-Hall effect of light, optical beam deflections, frequency shifts, field gradients, and many others. In principal, WVM amplification techniques are also possible in radar and could be a valuable tool for precision measurements. However, relatively limited research has been done in this area. This article presents a quantum-inspired model of radar range and range-rate measurements of arbitrary strength, including standard and pre- and post-selected measurements. The model is used to extend WVM amplification theory to radar, with the receive filter performing the post-selection role. It is shown that the description of range and range-rate measurements based on the quantum-mechanical measurement model and formalism produces the same results as the conventional approach used in radar based on signal processing and filtering of the reflected signal at the radar receiver. Numerical simulation results using simple point scatterrer configurations are presented, applying the quantum-inspired model of radar range and range-rate measurements that occur in the weak measurement regime. Potential applications and benefits of the quantum inspired approach to radar measurements are presented, including improved range and Doppler measurement resolution.

  7. Optimal and secure measurement protocols for quantum sensor networks

    NASA Astrophysics Data System (ADS)

    Eldredge, Zachary; Foss-Feig, Michael; Gross, Jonathan A.; Rolston, S. L.; Gorshkov, Alexey V.

    2018-04-01

    Studies of quantum metrology have shown that the use of many-body entangled states can lead to an enhancement in sensitivity when compared with unentangled states. In this paper, we quantify the metrological advantage of entanglement in a setting where the measured quantity is a linear function of parameters individually coupled to each qubit. We first generalize the Heisenberg limit to the measurement of nonlocal observables in a quantum network, deriving a bound based on the multiparameter quantum Fisher information. We then propose measurement protocols that can make use of Greenberger-Horne-Zeilinger (GHZ) states or spin-squeezed states and show that in the case of GHZ states the protocol is optimal, i.e., it saturates our bound. We also identify nanoscale magnetic resonance imaging as a promising setting for this technology.

  8. Experimental demonstration of a measurement-based realisation of a quantum channel

    NASA Astrophysics Data System (ADS)

    McCutcheon, W.; McMillan, A.; Rarity, J. G.; Tame, M. S.

    2018-03-01

    We introduce and experimentally demonstrate a method for realising a quantum channel using the measurement-based model. Using a photonic setup and modifying the basis of single-qubit measurements on a four-qubit entangled cluster state, representative channels are realised for the case of a single qubit in the form of amplitude and phase damping channels. The experimental results match the theoretical model well, demonstrating the successful performance of the channels. We also show how other types of quantum channels can be realised using our approach. This work highlights the potential of the measurement-based model for realising quantum channels which may serve as building blocks for simulations of realistic open quantum systems.

  9. Establishing rational networking using the DL04 quantum secure direct communication protocol

    NASA Astrophysics Data System (ADS)

    Qin, Huawang; Tang, Wallace K. S.; Tso, Raylin

    2018-06-01

    The first rational quantum secure direct communication scheme is proposed, in which we use the game theory with incomplete information to model the rational behavior of the participant, and give the strategy space and utility function. The rational participant can get his maximal utility when he performs the protocol faithfully, and then the Nash equilibrium of the protocol can be achieved. Compared to the traditional schemes, our scheme will be more practical in the presence of rational participant.

  10. Continuous measurement of two spatially separated superconducting qubits: quantum trajectories and statistics

    NASA Astrophysics Data System (ADS)

    Roch, Nicolas

    2015-03-01

    Measurement can be harnessed to probabilistically generate entanglement in the absence of local interactions, for example between spatially separated quantum objects. Continuous weak measurement allows us to observe the dynamics associated with this process. In particular, we perform joint dispersive readout of two superconducting transmon qubits separated by one meter of coaxial cable. We track the evolution of a joint quantum state under the influence of measurement, both as an ensemble and as a set of individual quantum trajectories. Analyzing the statistics of such quantum trajectories can shed new light on the underlying entangling mechanism.

  11. Quantum erasure with causally disconnected choice.

    PubMed

    Ma, Xiao-Song; Kofler, Johannes; Qarry, Angie; Tetik, Nuray; Scheidl, Thomas; Ursin, Rupert; Ramelow, Sven; Herbst, Thomas; Ratschbacher, Lothar; Fedrizzi, Alessandro; Jennewein, Thomas; Zeilinger, Anton

    2013-01-22

    The counterintuitive features of quantum physics challenge many common-sense assumptions. In an interferometric quantum eraser experiment, one can actively choose whether or not to erase which-path information (a particle feature) of one quantum system and thus observe its wave feature via interference or not by performing a suitable measurement on a distant quantum system entangled with it. In all experiments performed to date, this choice took place either in the past or, in some delayed-choice arrangements, in the future of the interference. Thus, in principle, physical communications between choice and interference were not excluded. Here, we report a quantum eraser experiment in which, by enforcing Einstein locality, no such communication is possible. This is achieved by independent active choices, which are space-like separated from the interference. Our setup employs hybrid path-polarization entangled photon pairs, which are distributed over an optical fiber link of 55 m in one experiment, or over a free-space link of 144 km in another. No naive realistic picture is compatible with our results because whether a quantum could be seen as showing particle- or wave-like behavior would depend on a causally disconnected choice. It is therefore suggestive to abandon such pictures altogether.

  12. Quantum erasure with causally disconnected choice

    PubMed Central

    Ma, Xiao-Song; Kofler, Johannes; Qarry, Angie; Tetik, Nuray; Scheidl, Thomas; Ursin, Rupert; Ramelow, Sven; Herbst, Thomas; Ratschbacher, Lothar; Fedrizzi, Alessandro; Jennewein, Thomas; Zeilinger, Anton

    2013-01-01

    The counterintuitive features of quantum physics challenge many common-sense assumptions. In an interferometric quantum eraser experiment, one can actively choose whether or not to erase which-path information (a particle feature) of one quantum system and thus observe its wave feature via interference or not by performing a suitable measurement on a distant quantum system entangled with it. In all experiments performed to date, this choice took place either in the past or, in some delayed-choice arrangements, in the future of the interference. Thus, in principle, physical communications between choice and interference were not excluded. Here, we report a quantum eraser experiment in which, by enforcing Einstein locality, no such communication is possible. This is achieved by independent active choices, which are space-like separated from the interference. Our setup employs hybrid path-polarization entangled photon pairs, which are distributed over an optical fiber link of 55 m in one experiment, or over a free-space link of 144 km in another. No naive realistic picture is compatible with our results because whether a quantum could be seen as showing particle- or wave-like behavior would depend on a causally disconnected choice. It is therefore suggestive to abandon such pictures altogether. PMID:23288900

  13. Quantum teleportation over 143 kilometres using active feed-forward.

    PubMed

    Ma, Xiao-Song; Herbst, Thomas; Scheidl, Thomas; Wang, Daqing; Kropatschek, Sebastian; Naylor, William; Wittmann, Bernhard; Mech, Alexandra; Kofler, Johannes; Anisimova, Elena; Makarov, Vadim; Jennewein, Thomas; Ursin, Rupert; Zeilinger, Anton

    2012-09-13

    The quantum internet is predicted to be the next-generation information processing platform, promising secure communication and an exponential speed-up in distributed computation. The distribution of single qubits over large distances via quantum teleportation is a key ingredient for realizing such a global platform. By using quantum teleportation, unknown quantum states can be transferred over arbitrary distances to a party whose location is unknown. Since the first experimental demonstrations of quantum teleportation of independent external qubits, an internal qubit and squeezed states, researchers have progressively extended the communication distance. Usually this occurs without active feed-forward of the classical Bell-state measurement result, which is an essential ingredient in future applications such as communication between quantum computers. The benchmark for a global quantum internet is quantum teleportation of independent qubits over a free-space link whose attenuation corresponds to the path between a satellite and a ground station. Here we report such an experiment, using active feed-forward in real time. The experiment uses two free-space optical links, quantum and classical, over 143 kilometres between the two Canary Islands of La Palma and Tenerife. To achieve this, we combine advanced techniques involving a frequency-uncorrelated polarization-entangled photon pair source, ultra-low-noise single-photon detectors and entanglement-assisted clock synchronization. The average teleported state fidelity is well beyond the classical limit of two-thirds. Furthermore, we confirm the quality of the quantum teleportation procedure without feed-forward by complete quantum process tomography. Our experiment verifies the maturity and applicability of such technologies in real-world scenarios, in particular for future satellite-based quantum teleportation.

  14. Renyi generalizations of the conditional quantum mutual information

    DTIC Science & Technology

    2015-02-23

    D) for a four-party pure state on systems ABCD. The conditional mutual information also underlies the squashed entanglement , an entanglement measure...that satisfies all of the axioms desired for an entanglement measure. As such, it has been an open question to find Rényi generalizations of the...possessing the C systems, and the sender and receiver sharing noiseless entanglement before communication begins, the optimal rate of quantum communication

  15. Continuous quantum measurements and the action uncertainty principle

    NASA Astrophysics Data System (ADS)

    Mensky, Michael B.

    1992-09-01

    The path-integral approach to quantum theory of continuous measurements has been developed in preceding works of the author. According to this approach the measurement amplitude determining probabilities of different outputs of the measurement can be evaluated in the form of a restricted path integral (a path integral “in finite limits”). With the help of the measurement amplitude, maximum deviation of measurement outputs from the classical one can be easily determined. The aim of the present paper is to express this variance in a simpler and transparent form of a specific uncertainty principle (called the action uncertainty principle, AUP). The most simple (but weak) form of AUP is δ S≳ℏ, where S is the action functional. It can be applied for simple derivation of the Bohr-Rosenfeld inequality for measurability of gravitational field. A stronger (and having wider application) form of AUP (for ideal measurements performed in the quantum regime) is |∫{/' t″ }(δ S[ q]/δ q( t))Δ q( t) dt|≃ℏ, where the paths [ q] and [Δ q] stand correspondingly for the measurement output and for the measurement error. It can also be presented in symbolic form as Δ(Equation) Δ(Path) ≃ ℏ. This means that deviation of the observed (measured) motion from that obeying the classical equation of motion is reciprocally proportional to the uncertainty in a path (the latter uncertainty resulting from the measurement error). The consequence of AUP is that improving the measurement precision beyond the threshold of the quantum regime leads to decreasing information resulting from the measurement.

  16. Quantum optical tests of complementarity: Quantum eraser and the decoherence time of a local measurement process

    NASA Astrophysics Data System (ADS)

    Abranyos, Yonatan

    1999-10-01

    Quantum optical tests of the fundamental principles of quantum mechanics, in particular, complementarity, entanglement and non-locality, are the central themes of this dissertation. A which-path experiment is implemented based on a recent experiment by Eichmann et al. [1] involving two four-level atoms. In the version considered here a continuous Broad Band Excitation field drives the two trapped atoms and, depending on the type of scattering, information about which atom scattered the light is stored in the internal degrees of the atoms. Entanglement of the atoms-photon system is intimately connected to the availability of ``which way'' information. The quantum eraser disentangles the atoms-photon system and consequently ``which way'' information is lost leading to interference. Two different experimental schemes based on the Eichmann et al. experiment are proposed for the implementation of the quantum eraser. The quantum eraser schemes erase the ``which way'' information and interference is observed in the second order correlation function. With a slight modification of the experiment, a scheme that allows to verify recently derived inequalities by Englert [2] in connection with distinguishability and visibility in a two-way interferometer is proposed. These inequalities, in some sense, can be regarded as quantifying the notion of wave-particle duality. The visibility of interference depends on the detected polarization direction of the scattered light, and a reading out of the internal atomic states of one of the two atoms provides for partial ``which way'' information or distinguishability of the two different paths. Finally, the quantum eraser is used to measure the decoherence time of a local measurement process. The experiment proposed is similar to the quantum eraser setup and contains the complete measurement process of system-meter-environment interaction. The decoherence time is quantitatively expressed in the amount of reduction of the visibility in the

  17. Quantum-enhanced sensing from hyperentanglement

    NASA Astrophysics Data System (ADS)

    Walborn, S. P.; Pimentel, A. H.; Davidovich, L.; de Matos Filho, R. L.

    2018-01-01

    Hyperentanglement—simultaneous entanglement between multiple degrees of freedom of two or more systems—has been used to enhance quantum information tasks such as quantum communication and photonic quantum computing. Here we show that hyperentanglement can lead to increased quantum advantage in metrology, with contributions from the entanglement in each degree of freedom, allowing for Heisenberg scaling in the precision of parameter estimation. Our experiment employs photon pairs entangled in polarization and spatial degrees of freedom to estimate a small tilt angle of a mirror. Precision limits beyond shot noise are saturated through a simple binary measurement of the polarization state. The dynamics considered here have broad applicability, implying that similar strategies based on hyperentanglement can offer improvement in a wide variety of physical scenarios and metrological tasks.

  18. Applications of fidelity measures to complex quantum systems

    PubMed Central

    2016-01-01

    We revisit fidelity as a measure for the stability and the complexity of the quantum motion of single-and many-body systems. Within the context of cold atoms, we present an overview of applications of two fidelities, which we call static and dynamical fidelity, respectively. The static fidelity applies to quantum problems which can be diagonalized since it is defined via the eigenfunctions. In particular, we show that the static fidelity is a highly effective practical detector of avoided crossings characterizing the complexity of the systems and their evolutions. The dynamical fidelity is defined via the time-dependent wave functions. Focusing on the quantum kicked rotor system, we highlight a few practical applications of fidelity measurements in order to better understand the large variety of dynamical regimes of this paradigm of a low-dimensional system with mixed regular–chaotic phase space. PMID:27140967

  19. Quantum control and measurement of atomic spins in polarization spectroscopy

    NASA Astrophysics Data System (ADS)

    Deutsch, Ivan H.; Jessen, Poul S.

    2010-03-01

    Quantum control and measurement are two sides of the same coin. To affect a dynamical map, well-designed time-dependent control fields must be applied to the system of interest. To read out the quantum state, information about the system must be transferred to a probe field. We study a particular example of this dual action in the context of quantum control and measurement of atomic spins through the light-shift interaction with an off-resonant optical probe. By introducing an irreducible tensor decomposition, we identify the coupling of the Stokes vector of the light field with moments of the atomic spin state. This shows how polarization spectroscopy can be used for continuous weak measurement of atomic observables that evolve as a function of time. Simultaneously, the state-dependent light shift induced by the probe field can drive nonlinear dynamics of the spin, and can be used to generate arbitrary unitary transformations on the atoms. We revisit the derivation of the master equation in order to give a unified description of spin dynamics in the presence of both nonlinear dynamics and photon scattering. Based on this formalism, we review applications to quantum control, including the design of state-to-state mappings, and quantum-state reconstruction via continuous weak measurement on a dynamically controlled ensemble.

  20. Changes to Quantum Cryptography

    NASA Astrophysics Data System (ADS)

    Sakai, Yasuyuki; Tanaka, Hidema

    Quantum cryptography has become a subject of widespread interest. In particular, quantum key distribution, which provides a secure key agreement by using quantum systems, is believed to be the most important application of quantum cryptography. Quantum key distribution has the potential to achieve the “unconditionally” secure infrastructure. We also have many cryptographic tools that are based on “modern cryptography” at the present time. They are being used in an effort to guarantee secure communication over open networks such as the Internet. Unfortunately, their ultimate efficacy is in doubt. Quantum key distribution systems are believed to be close to practical and commercial use. In this paper, we discuss what we should do to apply quantum cryptography to our communications. We also discuss how quantum key distribution can be combined with or used to replace cryptographic tools based on modern cryptography.

  1. On measures of quantum entanglement — A brief review

    NASA Astrophysics Data System (ADS)

    Sarkar, Debasis

    2016-08-01

    Entanglement is one of the most useful resources in quantum information processing. It is effectively the quantum correlation between different subsystems of a composite system. Mathematically, one of the most hard tasks in quantum mechanics is to quantify entanglement. However, progress in this field is remarkable but not complete yet. There are many things to do with quantification of entanglement. In this review, we will discuss some of the important measures of bipartite entanglement.

  2. Entanglement measures for intermediate separability of quantum states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ichikawa, Tsubasa; Sasaki, Toshihiko; Tsutsui, Izumi

    We present a family of entanglement measures R{sub m} which act as indicators of separability of n-qubit quantum states into m subsystems for arbitrary 2{<=}m{<=}n. The measure R{sub m} vanishes if the state is separable into m subsystems, and for m=n it gives the Meyer-Wallach measure, while for m=2 it reduces, in effect, to the one introduced recently by Love et al. [Quantum Inf. Process. 6, 187 (2007)]. The measures R{sub m} are evaluated explicitly for the Greenberger-Horne-Zeilinger state and the W state (and its modifications, the W{sub k} or Dicke states) to show that these globally entangled states exhibitmore » rather distinct behaviors under the measures, indicating the utility of the measures R{sub m} for characterizing globally entangled states as well.« less

  3. A Generic Simulation Framework for Non-Entangled based Experimental Quantum Cryptography and Communication: Quantum Cryptography and Communication Simulator (QuCCs)

    NASA Astrophysics Data System (ADS)

    Buhari, Abudhahir; Zukarnain, Zuriati Ahmad; Khalid, Roszelinda; Zakir Dato', Wira Jaafar Ahmad

    2016-11-01

    The applications of quantum information science move towards bigger and better heights for the next generation technology. Especially, in the field of quantum cryptography and quantum computation, the world already witnessed various ground-breaking tangible product and promising results. Quantum cryptography is one of the mature field from quantum mechanics and already available in the markets. The current state of quantum cryptography is still under various researches in order to reach the heights of digital cryptography. The complexity of quantum cryptography is higher due to combination of hardware and software. The lack of effective simulation tool to design and analyze the quantum cryptography experiments delays the reaching distance of the success. In this paper, we propose a framework to achieve an effective non-entanglement based quantum cryptography simulation tool. We applied hybrid simulation technique i.e. discrete event, continuous event and system dynamics. We also highlight the limitations of a commercial photonic simulation tool based experiments. Finally, we discuss ideas for achieving one-stop simulation package for quantum based secure key distribution experiments. All the modules of simulation framework are viewed from the computer science perspective.

  4. Quantum probability rule: a generalization of the theorems of Gleason and Busch

    NASA Astrophysics Data System (ADS)

    Barnett, Stephen M.; Cresser, James D.; Jeffers, John; Pegg, David T.

    2014-04-01

    Busch's theorem deriving the standard quantum probability rule can be regarded as a more general form of Gleason's theorem. Here we show that a further generalization is possible by reducing the number of quantum postulates used by Busch. We do not assume that the positive measurement outcome operators are effects or that they form a probability operator measure. We derive a more general probability rule from which the standard rule can be obtained from the normal laws of probability when there is no measurement outcome information available, without the need for further quantum postulates. Our general probability rule has prediction-retrodiction symmetry and we show how it may be applied in quantum communications and in retrodictive quantum theory.

  5. Relativistic quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N., E-mail: molotkov@issp.ac.ru

    2011-03-15

    A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.

  6. Measuring quantum effects in photosynthetic light-harvesting complexes with multipartite entanglement

    NASA Astrophysics Data System (ADS)

    Smyth, Cathal

    This thesis is a compilation of studies on delocalization measures, entanglement, and the role of quantum coherence in electronic energy transfer (EET) in light-harvesting complexes. The first two chapters after the introduction provide foundational knowledge of quantum information and light-harvesting, respectively. Chapter 2 introduces concepts from quantum information such as purity, bipartite entanglement and criteria for its measurement. The peripheral light-harvesting complex LH2, isolated from the anoxygenic purple bacterium Rhodopseudomonas acidophila, is employed as model system of interest. This light-harvesting complex, along with a description of the process of light-harvesting, the presence of quantum coherence, and the different models used to simulate EET, are described in chapter 3. In combination these two chapters lay the foundation for chapter 4, a critical assessment of the current measures of delocalization employed in EET studies, their relationship, and overall effectiveness. The conclusion is that entanglement based measures are most effective at measuring quantum effects, and that they can be related to more conventional delocalization measures such as the inverse participation ratio (IPR) by taking into account the entropy of the system under study. All the measures within this chapter are known as bipartite measures, and only measure the strength of correlation between two sites. The fifth chapter presents the core of this thesis. Following a brief introduction to the concept of multipartite entanglement, the development of multipartite delocalization measures that give high-resolution information on quantum coherence in light-harvesting complexes is detailed. In contrast to other measures, these analytical measures can detect many body correlations in large systems undergoing decoherence. We determine that, much like the bipartite entanglement based measures of chapter 4, these measures are also a function of system entropy, and have a

  7. Bidirectional Teleportation Protocol in Quantum Wireless Multi-hop Network

    NASA Astrophysics Data System (ADS)

    Cai, Rui; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-06-01

    We propose a bidirectional quantum teleportation protocol based on a composite GHZ-Bell state. In this protocol, the composite GHZ-Bell state channel is transformed into two-Bell state channel through gate operations and single qubit measurements. The channel transformation will lead to different kinds of quantum channel states, so a method is proposed to help determine the unitary matrices effectively under different quantum channels. Furthermore, we discuss the bidirectional teleportation protocol in the quantum wireless multi-hop network. This paper is aimed to provide a bidirectional teleportation protocol and study the bidirectional multi-hop teleportation in the quantum wireless communication network.

  8. Bidirectional Teleportation Protocol in Quantum Wireless Multi-hop Network

    NASA Astrophysics Data System (ADS)

    Cai, Rui; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-02-01

    We propose a bidirectional quantum teleportation protocol based on a composite GHZ-Bell state. In this protocol, the composite GHZ-Bell state channel is transformed into two-Bell state channel through gate operations and single qubit measurements. The channel transformation will lead to different kinds of quantum channel states, so a method is proposed to help determine the unitary matrices effectively under different quantum channels. Furthermore, we discuss the bidirectional teleportation protocol in the quantum wireless multi-hop network. This paper is aimed to provide a bidirectional teleportation protocol and study the bidirectional multi-hop teleportation in the quantum wireless communication network.

  9. The network impact of hijacking a quantum repeater

    NASA Astrophysics Data System (ADS)

    Satoh, Takahiko; Nagayama, Shota; Oka, Takafumi; Van Meter, Rodney

    2018-07-01

    In quantum networking, repeater hijacking menaces the security and utility of quantum applications. To deal with this problem, it is important to take a measure of the impact of quantum repeater hijacking. First, we quantify the work of each quantum repeater with regards to each quantum communication. Based on this, we show the costs for repeater hijacking detection using distributed quantum state tomography and the amount of work loss and rerouting penalties caused by hijacking. This quantitative evaluation covers both purification-entanglement swapping and quantum error correction repeater networks. Naive implementation of the checks necessary for correct network operation can be subverted by a single hijacker to bring down an entire network. Fortunately, the simple fix of randomly assigned testing can prevent such an attack.

  10. Quantum nondemolition measurement of the Werner state

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jin Jiasen; Yu Changshui; Pei Pei

    2010-10-15

    We propose a theoretical scheme of quantum nondemolition measurement of two-qubit Werner state. We discuss our scheme with the two qubits restricted in a local place and then extend the scheme to the case in which two qubits are separated. We also consider the experimental realization of our scheme based on cavity quantum electrodynamics. It is very interesting that our scheme is robust against the dissipative effects introduced by the probe process. We also give a brief interpretation of our scheme finally.

  11. Measurement-device-independent quantum coin tossing

    NASA Astrophysics Data System (ADS)

    Zhao, Liangyuan; Yin, Zhenqiang; Wang, Shuang; Chen, Wei; Chen, Hua; Guo, Guangcan; Han, Zhengfu

    2015-12-01

    Quantum coin tossing (QCT) is an important primitive of quantum cryptography and has received continuous interest. However, in practical QCT, Bob's detectors can be subjected to detector-side channel attacks launched by dishonest Alice, which will possibly make the protocol completely insecure. Here, we report a simple strategy of a detector-blinding attack based on a recent experiment. To remove all the detector side channels, we present a solution of measurement-device-independent QCT (MDI-QCT). This method is similar to the idea of MDI quantum key distribution (QKD). MDI-QCT is loss tolerant with single-photon sources and has the same bias as the original loss-tolerant QCT under a coherent attack. Moreover, it provides the potential advantage of doubling the secure distance for some special cases. Finally, MDI-QCT can also be modified to fit the weak coherent-state sources. Thus, based on the rapid development of practical MDI-QKD, our proposal can be implemented easily.

  12. Role of memory errors in quantum repeaters

    NASA Astrophysics Data System (ADS)

    Hartmann, L.; Kraus, B.; Briegel, H.-J.; Dür, W.

    2007-03-01

    We investigate the influence of memory errors in the quantum repeater scheme for long-range quantum communication. We show that the communication distance is limited in standard operation mode due to memory errors resulting from unavoidable waiting times for classical signals. We show how to overcome these limitations by (i) improving local memory and (ii) introducing two operational modes of the quantum repeater. In both operational modes, the repeater is run blindly, i.e., without waiting for classical signals to arrive. In the first scheme, entanglement purification protocols based on one-way classical communication are used allowing to communicate over arbitrary distances. However, the error thresholds for noise in local control operations are very stringent. The second scheme makes use of entanglement purification protocols with two-way classical communication and inherits the favorable error thresholds of the repeater run in standard mode. One can increase the possible communication distance by an order of magnitude with reasonable overhead in physical resources. We outline the architecture of a quantum repeater that can possibly ensure intercontinental quantum communication.

  13. Understanding quantum measurement from the solution of dynamical models

    NASA Astrophysics Data System (ADS)

    Allahverdyan, Armen E.; Balian, Roger; Nieuwenhuizen, Theo M.

    2013-04-01

    The quantum measurement problem, to wit, understanding why a unique outcome is obtained in each individual experiment, is currently tackled by solving models. After an introduction we review the many dynamical models proposed over the years for elucidating quantum measurements. The approaches range from standard quantum theory, relying for instance on quantum statistical mechanics or on decoherence, to quantum-classical methods, to consistent histories and to modifications of the theory. Next, a flexible and rather realistic quantum model is introduced, describing the measurement of the z-component of a spin through interaction with a magnetic memory simulated by a Curie-Weiss magnet, including N≫1 spins weakly coupled to a phonon bath. Initially prepared in a metastable paramagnetic state, it may transit to its up or down ferromagnetic state, triggered by its coupling with the tested spin, so that its magnetization acts as a pointer. A detailed solution of the dynamical equations is worked out, exhibiting several time scales. Conditions on the parameters of the model are found, which ensure that the process satisfies all the features of ideal measurements. Various imperfections of the measurement are discussed, as well as attempts of incompatible measurements. The first steps consist in the solution of the Hamiltonian dynamics for the spin-apparatus density matrix Dˆ(t). Its off-diagonal blocks in a basis selected by the spin-pointer coupling, rapidly decay owing to the many degrees of freedom of the pointer. Recurrences are ruled out either by some randomness of that coupling, or by the interaction with the bath. On a longer time scale, the trend towards equilibrium of the magnet produces a final state Dˆ(t) that involves correlations between the system and the indications of the pointer, thus ensuring registration. Although Dˆ(t) has the form expected for ideal measurements, it only describes a large set of runs. Individual runs are approached by analyzing

  14. Quorum sensing: a quantum perspective.

    PubMed

    Majumdar, Sarangam; Pal, Sukla

    2016-09-01

    Quorum sensing is the efficient mode of communication in the bacterial world. After a lot of advancements in the classical theory of quorum sensing few basic questions of quorum sensing still remain unanswered. The sufficient progresses in quantum biology demands to explain these questions from the quantum perspective as non trivial quantum effects already have manifested in various biological processes like photosynthesis, magneto-reception etc. Therefore, it's the time to review the bacterial communications from the quantum view point. In this article we carefully accumulate the latest results and arguments to strengthen quantum biology through the addition of quorum sensing mechanism in the light of quantum mechanics.

  15. Deterministic quantum teleportation of photonic quantum bits by a hybrid technique.

    PubMed

    Takeda, Shuntaro; Mizuta, Takahiro; Fuwa, Maria; van Loock, Peter; Furusawa, Akira

    2013-08-15

    Quantum teleportation allows for the transfer of arbitrary unknown quantum states from a sender to a spatially distant receiver, provided that the two parties share an entangled state and can communicate classically. It is the essence of many sophisticated protocols for quantum communication and computation. Photons are an optimal choice for carrying information in the form of 'flying qubits', but the teleportation of photonic quantum bits (qubits) has been limited by experimental inefficiencies and restrictions. Main disadvantages include the fundamentally probabilistic nature of linear-optics Bell measurements, as well as the need either to destroy the teleported qubit or attenuate the input qubit when the detectors do not resolve photon numbers. Here we experimentally realize fully deterministic quantum teleportation of photonic qubits without post-selection. The key step is to make use of a hybrid technique involving continuous-variable teleportation of a discrete-variable, photonic qubit. When the receiver's feedforward gain is optimally tuned, the continuous-variable teleporter acts as a pure loss channel, and the input dual-rail-encoded qubit, based on a single photon, represents a quantum error detection code against photon loss and hence remains completely intact for most teleportation events. This allows for a faithful qubit transfer even with imperfect continuous-variable entangled states: for four qubits the overall transfer fidelities range from 0.79 to 0.82 and all of them exceed the classical limit of teleportation. Furthermore, even for a relatively low level of the entanglement, qubits are teleported much more efficiently than in previous experiments, albeit post-selectively (taking into account only the qubit subspaces), and with a fidelity comparable to the previously reported values.

  16. Monogamy relation in multipartite continuous-variable quantum teleportation

    NASA Astrophysics Data System (ADS)

    Lee, Jaehak; Ji, Se-Wan; Park, Jiyong; Nha, Hyunchul

    2016-12-01

    Quantum teleportation (QT) is a fundamentally remarkable communication protocol that also finds many important applications for quantum informatics. Given a quantum entangled resource, it is crucial to know to what extent one can accomplish the QT. This is usually assessed in terms of output fidelity, which can also be regarded as an operational measure of entanglement. In the case of multipartite communication when each communicator possesses a part of an N -partite entangled state, not all pairs of communicators can achieve a high fidelity due to the monogamy property of quantum entanglement. We here investigate how such a monogamy relation arises in multipartite continuous-variable (CV) teleportation, particularly when using a Gaussian entangled state. We show a strict monogamy relation, i.e., a sender cannot achieve a fidelity higher than optimal cloning limit with more than one receiver. While this seems rather natural owing to the no-cloning theorem, a strict monogamy relation still holds even if the sender is allowed to individually manipulate the reduced state in collaboration with each receiver to improve fidelity. The local operations are further extended to non-Gaussian operations such as photon subtraction and addition, and we demonstrate that the Gaussian cloning bound cannot be beaten by more than one pair of communicators. Furthermore, we investigate a quantitative form of monogamy relation in terms of teleportation capability, for which we show that a faithful monogamy inequality does not exist.

  17. SeaQuaKE: Sea-Optimized Quantum Key Exchange

    DTIC Science & Technology

    2014-08-01

    which is led by Applied Communications Sciences under the ONR Free Space Optical Quantum Key Distribution Special Notice (13-SN-0004 under ONRBAA13...aerosol model scenarios. 15. SUBJECT TERMS Quantum communications, free - space optical communications 16. SECURITY CLASSIFICATION OF: 17...SeaQuaKE) project, which is led by Applied Communications Sciences under the ONR Free Space Optical Quantum Key Distribution Special Notice (13-SN

  18. Layered Architectures for Quantum Computers and Quantum Repeaters

    NASA Astrophysics Data System (ADS)

    Jones, Nathan C.

    This chapter examines how to organize quantum computers and repeaters using a systematic framework known as layered architecture, where machine control is organized in layers associated with specialized tasks. The framework is flexible and could be used for analysis and comparison of quantum information systems. To demonstrate the design principles in practice, we develop architectures for quantum computers and quantum repeaters based on optically controlled quantum dots, showing how a myriad of technologies must operate synchronously to achieve fault-tolerance. Optical control makes information processing in this system very fast, scalable to large problem sizes, and extendable to quantum communication.

  19. Error-tradeoff and error-disturbance relations for incompatible quantum measurements.

    PubMed

    Branciard, Cyril

    2013-04-23

    Heisenberg's uncertainty principle is one of the main tenets of quantum theory. Nevertheless, and despite its fundamental importance for our understanding of quantum foundations, there has been some confusion in its interpretation: Although Heisenberg's first argument was that the measurement of one observable on a quantum state necessarily disturbs another incompatible observable, standard uncertainty relations typically bound the indeterminacy of the outcomes when either one or the other observable is measured. In this paper, we quantify precisely Heisenberg's intuition. Even if two incompatible observables cannot be measured together, one can still approximate their joint measurement, at the price of introducing some errors with respect to the ideal measurement of each of them. We present a tight relation characterizing the optimal tradeoff between the error on one observable vs. the error on the other. As a particular case, our approach allows us to characterize the disturbance of an observable induced by the approximate measurement of another one; we also derive a stronger error-disturbance relation for this scenario.

  20. La Saturated Absorption Spectroscopy for Applications in Quantum Information

    NASA Astrophysics Data System (ADS)

    Becker, Patrick; Donoghue, Liz; Dungan, Kristina; Liu, Jackie; Olmschenk, Steven

    2015-05-01

    Quantum information may revolutionize computation and communication by utilizing quantum systems based on matter quantum bits and entangled light. Ions are excellent candidates for quantum bits as they can be well-isolated from unwanted external influences by trapping and laser cooling. Doubly-ionized lanthanum in particular shows promise for use in quantum information as it has infrared transitions in the telecom band, with low attenuation in standard optical fiber, potentially allowing for long distance information transfer. However, the hyperfine splittings of the lowest energy levels, required for laser cooling, have not been measured. We present progress and recent results towards measuring the hyperfine splittings of these levels in lanthanum by saturated absorption spectroscopy with a hollow cathode lamp. This research is supported by the Army Research Office, Research Corporation for Science Advancement, and Denison University.

  1. No-cloning of quantum steering

    NASA Astrophysics Data System (ADS)

    Chiu, Ching-Yi; Lambert, Neill; Liao, Teh-Lu; Nori, Franco; Li, Che-Ming

    2016-06-01

    Einstein-Podolsky-Rosen (EPR) steering allows two parties to verify their entanglement, even if one party’s measurements are untrusted. This concept has not only provided new insights into the nature of non-local spatial correlations in quantum mechanics, but also serves as a resource for one-sided device-independent quantum information tasks. Here, we investigate how EPR steering behaves when one-half of a maximally entangled pair of qudits (multidimensional quantum systems) is cloned by a universal cloning machine. We find that EPR steering, as verified by a criterion based on the mutual information between qudits, can only be found in one of the copy subsystems but not both. We prove that this is also true for the single-system analogue of EPR steering. We find that this restriction, which we term ‘no-cloning of quantum steering’, elucidates the physical reason why steering can be used to secure sources and channels against cloning-based attacks when implementing quantum communication and quantum computation protocols.

  2. Reference-Frame-Independent and Measurement-Device-Independent Quantum Key Distribution Using One Single Source

    NASA Astrophysics Data System (ADS)

    Li, Qian; Zhu, Changhua; Ma, Shuquan; Wei, Kejin; Pei, Changxing

    2018-04-01

    Measurement-device-independent quantum key distribution (MDI-QKD) is immune to all detector side-channel attacks. However, practical implementations of MDI-QKD, which require two-photon interferences from separated independent single-photon sources and a nontrivial reference alignment procedure, are still challenging with current technologies. Here, we propose a scheme that significantly reduces the experimental complexity of two-photon interferences and eliminates reference frame alignment by the combination of plug-and-play and reference frame independent MDI-QKD. Simulation results show that the secure communication distance can be up to 219 km in the finite-data case and the scheme has good potential for practical MDI-QKD systems.

  3. Quantum Error Correction

    NASA Astrophysics Data System (ADS)

    Lidar, Daniel A.; Brun, Todd A.

    2013-09-01

    Prologue; Preface; Part I. Background: 1. Introduction to decoherence and noise in open quantum systems Daniel Lidar and Todd Brun; 2. Introduction to quantum error correction Dave Bacon; 3. Introduction to decoherence-free subspaces and noiseless subsystems Daniel Lidar; 4. Introduction to quantum dynamical decoupling Lorenza Viola; 5. Introduction to quantum fault tolerance Panos Aliferis; Part II. Generalized Approaches to Quantum Error Correction: 6. Operator quantum error correction David Kribs and David Poulin; 7. Entanglement-assisted quantum error-correcting codes Todd Brun and Min-Hsiu Hsieh; 8. Continuous-time quantum error correction Ognyan Oreshkov; Part III. Advanced Quantum Codes: 9. Quantum convolutional codes Mark Wilde; 10. Non-additive quantum codes Markus Grassl and Martin Rötteler; 11. Iterative quantum coding systems David Poulin; 12. Algebraic quantum coding theory Andreas Klappenecker; 13. Optimization-based quantum error correction Andrew Fletcher; Part IV. Advanced Dynamical Decoupling: 14. High order dynamical decoupling Zhen-Yu Wang and Ren-Bao Liu; 15. Combinatorial approaches to dynamical decoupling Martin Rötteler and Pawel Wocjan; Part V. Alternative Quantum Computation Approaches: 16. Holonomic quantum computation Paolo Zanardi; 17. Fault tolerance for holonomic quantum computation Ognyan Oreshkov, Todd Brun and Daniel Lidar; 18. Fault tolerant measurement-based quantum computing Debbie Leung; Part VI. Topological Methods: 19. Topological codes Héctor Bombín; 20. Fault tolerant topological cluster state quantum computing Austin Fowler and Kovid Goyal; Part VII. Applications and Implementations: 21. Experimental quantum error correction Dave Bacon; 22. Experimental dynamical decoupling Lorenza Viola; 23. Architectures Jacob Taylor; 24. Error correction in quantum communication Mark Wilde; Part VIII. Critical Evaluation of Fault Tolerance: 25. Hamiltonian methods in QEC and fault tolerance Eduardo Novais, Eduardo Mucciolo and

  4. Lower bounds on the violation of the monogamy inequality for quantum correlation measures

    NASA Astrophysics Data System (ADS)

    Kumar, Asutosh; Dhar, Himadri Shekhar

    2016-06-01

    In multiparty quantum systems, the monogamy inequality proposes an upper bound on the distribution of bipartite quantum correlation between a single party and each of the remaining parties in the system, in terms of the amount of quantum correlation shared by that party with the rest of the system taken as a whole. However, it is well known that not all quantum correlation measures universally satisfy the monogamy inequality. In this work, we aim at determining the nontrivial value by which the monogamy inequality can be violated by a quantum correlation measure. Using an information-theoretic complementarity relation between the normalized purity and quantum correlation in any given multiparty state, we obtain a nontrivial lower bound on the negative monogamy score for the quantum correlation measure. In particular, for the three-qubit states the lower bound is equal to the negative von Neumann entropy of the single qubit reduced density matrix. We analytically examine the tightness of the derived lower bound for certain n -qubit quantum states. Further, we report numerical results of the same for monogamy violating correlation measures using Haar uniformly generated three-qubit states.

  5. Experimental plug and play quantum coin flipping.

    PubMed

    Pappa, Anna; Jouguet, Paul; Lawson, Thomas; Chailloux, André; Legré, Matthieu; Trinkler, Patrick; Kerenidis, Iordanis; Diamanti, Eleni

    2014-04-24

    Performing complex cryptographic tasks will be an essential element in future quantum communication networks. These tasks are based on a handful of fundamental primitives, such as coin flipping, where two distrustful parties wish to agree on a randomly generated bit. Although it is known that quantum versions of these primitives can offer information-theoretic security advantages with respect to classical protocols, a demonstration of such an advantage in a practical communication scenario has remained elusive. Here we experimentally implement a quantum coin flipping protocol that performs strictly better than classically possible over a distance suitable for communication over metropolitan area optical networks. The implementation is based on a practical plug and play system, developed by significantly enhancing a commercial quantum key distribution device. Moreover, we provide combined quantum coin flipping protocols that are almost perfectly secure against bounded adversaries. Our results offer a useful toolbox for future secure quantum communications.

  6. Traceable quantum sensing and metrology relied up a quantum electrical triangle principle

    NASA Astrophysics Data System (ADS)

    Fang, Yan; Wang, Hengliang; Yang, Xinju; Wei, Jingsong

    2016-11-01

    Hybrid quantum state engineering in quantum communication and imaging1-2 needs traceable quantum sensing and metrology, which are especially critical to quantum internet3 and precision measurements4 that are important across all fields of science and technology-. We aim to set up a mode of traceable quantum sensing and metrology. We developed a method by specially transforming an atomic force microscopy (AFM) and a scanning tunneling microscopy (STM) into a conducting atomic force microscopy (C-AFM) with a feedback control loop, wherein quantum entanglement enabling higher precision was relied upon a set-point, a visible light laser beam-controlled an interferometer with a surface standard at z axis, diffractometers with lateral standards at x-y axes, four-quadrant photodiode detectors, a scanner and its image software, a phase-locked pre-amplifier, a cantilever with a kHz Pt/Au conducting tip, a double barrier tunneling junction model, a STM circuit by frequency modulation and a quantum electrical triangle principle involving single electron tunneling effect, quantum Hall effect and Josephson effect5. The average and standard deviation result of repeated measurements on a 1 nm height local micro-region of nanomedicine crystal hybrid quantum state engineering surface and its differential pA level current and voltage (dI/dV) in time domains by using C-AFM was converted into an international system of units: Siemens (S), an indicated value 0.86×10-12 S (n=6) of a relative standard uncertainty was superior over a relative standard uncertainty reference value 2.3×10-10 S of 2012 CODADA quantized conductance6. It is concluded that traceable quantum sensing and metrology is emerging.

  7. From quantum coherence to quantum correlations

    NASA Astrophysics Data System (ADS)

    Sun, Yuan; Mao, Yuanyuan; Luo, Shunlong

    2017-06-01

    In quantum mechanics, quantum coherence of a state relative to a quantum measurement can be identified with the quantumness that has to be destroyed by the measurement. In particular, quantum coherence of a bipartite state relative to a local quantum measurement encodes quantum correlations in the state. If one takes minimization with respect to the local measurements, then one is led to quantifiers which capture quantum correlations from the perspective of coherence. In this vein, quantum discord, which quantifies the minimal correlations that have to be destroyed by quantum measurements, can be identified as the minimal coherence, with the coherence measured by the relative entropy of coherence. To advocate and formulate this idea in a general context, we first review coherence relative to Lüders measurements which extends the notion of coherence relative to von Neumann measurements (or equivalently, orthonomal bases), and highlight the observation that quantum discord arises as minimal coherence through two prototypical examples. Then, we introduce some novel measures of quantum correlations in terms of coherence, illustrate them through examples, investigate their fundamental properties and implications, and indicate their applications to quantum metrology.

  8. Quantum dynamics intervened by repeated nonselective measurements

    NASA Astrophysics Data System (ADS)

    Filippov, Sergey N.

    We derive the theory of open quantum system dynamics intervened by a series of nonselective measurements. We analyze the cases of time-independent and time-dependent Hamiltonian dynamics between the measurements and find the approximate master equation in the stroboscopic limit. We also consider a situation, in which the measurement basis changes in time, and illustrate it by nonselective measurements in the basis of diabatic states of the Landau-Zener model.

  9. Quantum Markov chains, sufficiency of quantum channels, and Rényi information measures

    NASA Astrophysics Data System (ADS)

    Datta, Nilanjana; Wilde, Mark M.

    2015-12-01

    A short quantum Markov chain is a tripartite state {ρ }{ABC} such that system A can be recovered perfectly by acting on system C of the reduced state {ρ }{BC}. Such states have conditional mutual information I(A;B| C) equal to zero and are the only states with this property. A quantum channel {N} is sufficient for two states ρ and σ if there exists a recovery channel using which one can perfectly recover ρ from {N}(ρ ) and σ from {N}(σ ). The relative entropy difference D(ρ \\parallel σ )-D({N}(ρ )\\parallel {N}(σ )) is equal to zero if and only if {N} is sufficient for ρ and σ. In this paper, we show that these properties extend to Rényi generalizations of these information measures which were proposed in (Berta et al 2015 J. Math. Phys. 56 022205; Seshadreesan et al 2015 J. Phys. A: Math. Theor. 48 395303), thus providing an alternate characterization of short quantum Markov chains and sufficient quantum channels. These results give further support to these quantities as being legitimate Rényi generalizations of the conditional mutual information and the relative entropy difference. Along the way, we solve some open questions of Ruskai and Zhang, regarding the trace of particular matrices that arise in the study of monotonicity of relative entropy under quantum operations and strong subadditivity of the von Neumann entropy.

  10. Measuring graph similarity through continuous-time quantum walks and the quantum Jensen-Shannon divergence.

    PubMed

    Rossi, Luca; Torsello, Andrea; Hancock, Edwin R

    2015-02-01

    In this paper we propose a quantum algorithm to measure the similarity between a pair of unattributed graphs. We design an experiment where the two graphs are merged by establishing a complete set of connections between their nodes and the resulting structure is probed through the evolution of continuous-time quantum walks. In order to analyze the behavior of the walks without causing wave function collapse, we base our analysis on the recently introduced quantum Jensen-Shannon divergence. In particular, we show that the divergence between the evolution of two suitably initialized quantum walks over this structure is maximum when the original pair of graphs is isomorphic. We also prove that under special conditions the divergence is minimum when the sets of eigenvalues of the Hamiltonians associated with the two original graphs have an empty intersection.

  11. No Quantum Realization of Extremal No-Signaling Boxes

    NASA Astrophysics Data System (ADS)

    Ramanathan, Ravishankar; Tuziemski, Jan; Horodecki, Michał; Horodecki, Paweł

    2016-07-01

    The study of quantum correlations is important for fundamental reasons as well as for quantum communication and information processing tasks. On the one hand, it is of tremendous interest to derive the correlations produced by measurements on separated composite quantum systems from within the set of all correlations obeying the no-signaling principle of relativity, by means of information-theoretic principles. On the other hand, an important ongoing research program concerns the formulation of device-independent cryptographic protocols based on quantum nonlocal correlations for the generation of secure keys, and the amplification and expansion of random bits against general no-signaling adversaries. In both these research programs, a fundamental question arises: Can any measurements on quantum states realize the correlations present in pure extremal no-signaling boxes? Here, we answer this question in full generality showing that no nontrivial (not local realistic) extremal boxes of general no-signaling theories can be realized in quantum theory. We then explore some important consequences of this fact.

  12. Measurements of entanglement over a kilometric distance to test superluminal models of Quantum Mechanics: preliminary results.

    NASA Astrophysics Data System (ADS)

    Cocciaro, B.; Faetti, S.; Fronzoni, L.

    2017-08-01

    As shown in the EPR paper (Einstein, Podolsky e Rosen, 1935), Quantum Mechanics is a non-local Theory. The Bell theorem and the successive experiments ruled out the possibility of explaining quantum correlations using only local hidden variables models. Some authors suggested that quantum correlations could be due to superluminal communications that propagate isotropically with velocity vt > c in a preferred reference frame. For finite values of vt and in some special cases, Quantum Mechanics and superluminal models lead to different predictions. So far, no deviations from the predictions of Quantum Mechanics have been detected and only lower bounds for the superluminal velocities vt have been established. Here we describe a new experiment that increases the maximum detectable superluminal velocities and we give some preliminary results.

  13. Quantum fluctuation theorems and power measurements

    NASA Astrophysics Data System (ADS)

    Prasanna Venkatesh, B.; Watanabe, Gentaro; Talkner, Peter

    2015-07-01

    Work in the paradigm of the quantum fluctuation theorems of Crooks and Jarzynski is determined by projective measurements of energy at the beginning and end of the force protocol. In analogy to classical systems, we consider an alternative definition of work given by the integral of the supplied power determined by integrating up the results of repeated measurements of the instantaneous power during the force protocol. We observe that such a definition of work, in spite of taking account of the process dependence, has different possible values and statistics from the work determined by the conventional two energy measurement approach (TEMA). In the limit of many projective measurements of power, the system’s dynamics is frozen in the power measurement basis due to the quantum Zeno effect leading to statistics only trivially dependent on the force protocol. In general the Jarzynski relation is not satisfied except for the case when the instantaneous power operator commutes with the total Hamiltonian at all times. We also consider properties of the joint statistics of power-based definition of work and TEMA work in protocols where both values are determined. This allows us to quantify their correlations. Relaxing the projective measurement condition, weak continuous measurements of power are considered within the stochastic master equation formalism. Even in this scenario the power-based work statistics is in general not able to reproduce qualitative features of the TEMA work statistics.

  14. Directly Measuring the Degree of Quantum Coherence using Interference Fringes

    NASA Astrophysics Data System (ADS)

    Wang, Yi-Tao; Tang, Jian-Shun; Wei, Zhi-Yuan; Yu, Shang; Ke, Zhi-Jin; Xu, Xiao-Ye; Li, Chuan-Feng; Guo, Guang-Can

    2017-01-01

    Quantum coherence is the most distinguished feature of quantum mechanics. It lies at the heart of the quantum-information technologies as the fundamental resource and is also related to other quantum resources, including entanglement. It plays a critical role in various fields, even in biology. Nevertheless, the rigorous and systematic resource-theoretic framework of coherence has just been developed recently, and several coherence measures are proposed. Experimentally, the usual method to measure coherence is to perform state tomography and use mathematical expressions. Here, we alternatively develop a method to measure coherence directly using its most essential behavior—the interference fringes. The ancilla states are mixed into the target state with various ratios, and the minimal ratio that makes the interference fringes of the "mixed state" vanish is taken as the quantity of coherence. We also use the witness observable to witness coherence, and the optimal witness constitutes another direct method to measure coherence. For comparison, we perform tomography and calculate l1 norm of coherence, which coincides with the results of the other two methods in our situation. Our methods are explicit and robust, providing a nice alternative to the tomographic technique.

  15. Directly Measuring the Degree of Quantum Coherence using Interference Fringes.

    PubMed

    Wang, Yi-Tao; Tang, Jian-Shun; Wei, Zhi-Yuan; Yu, Shang; Ke, Zhi-Jin; Xu, Xiao-Ye; Li, Chuan-Feng; Guo, Guang-Can

    2017-01-13

    Quantum coherence is the most distinguished feature of quantum mechanics. It lies at the heart of the quantum-information technologies as the fundamental resource and is also related to other quantum resources, including entanglement. It plays a critical role in various fields, even in biology. Nevertheless, the rigorous and systematic resource-theoretic framework of coherence has just been developed recently, and several coherence measures are proposed. Experimentally, the usual method to measure coherence is to perform state tomography and use mathematical expressions. Here, we alternatively develop a method to measure coherence directly using its most essential behavior-the interference fringes. The ancilla states are mixed into the target state with various ratios, and the minimal ratio that makes the interference fringes of the "mixed state" vanish is taken as the quantity of coherence. We also use the witness observable to witness coherence, and the optimal witness constitutes another direct method to measure coherence. For comparison, we perform tomography and calculate l_{1} norm of coherence, which coincides with the results of the other two methods in our situation. Our methods are explicit and robust, providing a nice alternative to the tomographic technique.

  16. Quantum teleportation between distant matter qubits.

    PubMed

    Olmschenk, S; Matsukevich, D N; Maunz, P; Hayes, D; Duan, L-M; Monroe, C

    2009-01-23

    Quantum teleportation is the faithful transfer of quantum states between systems, relying on the prior establishment of entanglement and using only classical communication during the transmission. We report teleportation of quantum information between atomic quantum memories separated by about 1 meter. A quantum bit stored in a single trapped ytterbium ion (Yb+) is teleported to a second Yb+ atom with an average fidelity of 90% over a replete set of states. The teleportation protocol is based on the heralded entanglement of the atoms through interference and detection of photons emitted from each atom and guided through optical fibers. This scheme may be used for scalable quantum computation and quantum communication.

  17. Simultaneous light emission and detection of InGaN/GaN multiple quantum well diodes for in-plane visible light communication

    NASA Astrophysics Data System (ADS)

    Wang, Yongjin; Xu, Yin; Yang, Yongchao; Gao, Xumin; Zhu, Bingcheng; Cai, Wei; Yuan, Jialei; Zhang, Rong; Zhu, Hongbo

    2017-03-01

    This paper presents the design, fabrication, and experimental characterization of monolithically integrated p-n junction InGaN/GaN multiple quantum well diodes (MQWDs) and suspended waveguides. Suspended MQWDs can be used as transmitters and receivers simultaneously, and suspended waveguides are used for light coupling to create an in-plane visible light communication system. Compared to the waveguide with separation trench, the calculated total light efficiency is increased from 18% to 22% for the continuous waveguide. The MQWDs are characterized by their typical current-voltage performance, and the pulse excitation measurements confirm that the InGaN/GaN MQWDs can achieve the light emission and photodetection at the same time. The photocurrent measurements indicate that the photocurrent is modulated by a bias voltage and that the photons are being supplied from another transmitter. An experimental demonstration is presented showing that the proposed device works well for in-plane full-duplex communication using visible light.

  18. Estimating the Error of an Analog Quantum Simulator by Additional Measurements

    NASA Astrophysics Data System (ADS)

    Schwenk, Iris; Zanker, Sebastian; Reiner, Jan-Michael; Leppäkangas, Juha; Marthaler, Michael

    2017-12-01

    We study an analog quantum simulator coupled to a reservoir with a known spectral density. The reservoir perturbs the quantum simulation by causing decoherence. The simulator is used to measure an operator average, which cannot be calculated using any classical means. Since we cannot predict the result, it is difficult to estimate the effect of the environment. Especially, it is difficult to resolve whether the perturbation is small or if the actual result of the simulation is in fact very different from the ideal system we intend to study. Here, we show that in specific systems a measurement of additional correlators can be used to verify the reliability of the quantum simulation. The procedure only requires additional measurements on the quantum simulator itself. We demonstrate the method theoretically in the case of a single spin connected to a bosonic environment.

  19. Quantum steering of Gaussian states via non-Gaussian measurements

    NASA Astrophysics Data System (ADS)

    Ji, Se-Wan; Lee, Jaehak; Park, Jiyong; Nha, Hyunchul

    2016-07-01

    Quantum steering—a strong correlation to be verified even when one party or its measuring device is fully untrusted—not only provides a profound insight into quantum physics but also offers a crucial basis for practical applications. For continuous-variable (CV) systems, Gaussian states among others have been extensively studied, however, mostly confined to Gaussian measurements. While the fulfilment of Gaussian criterion is sufficient to detect CV steering, whether it is also necessary for Gaussian states is a question of fundamental importance in many contexts. This critically questions the validity of characterizations established only under Gaussian measurements like the quantification of steering and the monogamy relations. Here, we introduce a formalism based on local uncertainty relations of non-Gaussian measurements, which is shown to manifest quantum steering of some Gaussian states that Gaussian criterion fails to detect. To this aim, we look into Gaussian states of practical relevance, i.e. two-mode squeezed states under a lossy and an amplifying Gaussian channel. Our finding significantly modifies the characteristics of Gaussian-state steering so far established such as monogamy relations and one-way steering under Gaussian measurements, thus opening a new direction for critical studies beyond Gaussian regime.

  20. Impersonation attack on a quantum secure direct communication and authentication protocol with improvement

    NASA Astrophysics Data System (ADS)

    Amerimehr, Ali; Hadain Dehkordi, Massoud

    2018-03-01

    We analyze the security of a quantum secure direct communication and authentication protocol based on single photons. We first give an impersonation attack on the protocol. The cryptanalysis shows that there is a gap in the authentication procedure of the protocol so that an opponent can reveal the secret information by an undetectable attempt. We then propose an improvement for the protocol and show it closes the gap by applying a mutual authentication procedure. In the improved protocol single photons are transmitted once in a session, so it is easy to implement as the primary protocol. Furthermore, we use a novel technique for secret order rearrangement of photons by which not only quantum storage is eliminated also a secret key can be reused securely. So the new protocol is applicable in practical approaches like embedded system devices.

  1. Experimental evaluation of nonclassical correlations between measurement outcomes and target observable in a quantum measurement

    NASA Astrophysics Data System (ADS)

    Iinuma, Masataka; Suzuki, Yutaro; Nii, Taiki; Kinoshita, Ryuji; Hofmann, Holger F.

    2016-03-01

    In general, it is difficult to evaluate measurement errors when the initial and final conditions of the measurement make it impossible to identify the correct value of the target observable. Ozawa proposed a solution based on the operator algebra of observables which has recently been used in experiments investigating the error-disturbance trade-off of quantum measurements. Importantly, this solution makes surprisingly detailed statements about the relations between measurement outcomes and the unknown target observable. In the present paper, we investigate this relation by performing a sequence of two measurements on the polarization of a photon, so that the first measurement commutes with the target observable and the second measurement is sensitive to a complementary observable. While the initial measurement can be evaluated using classical statistics, the second measurement introduces the effects of quantum correlations between the noncommuting physical properties. By varying the resolution of the initial measurement, we can change the relative contribution of the nonclassical correlations and identify their role in the evaluation of the quantum measurement. It is shown that the most striking deviation from classical expectations is obtained at the transition between weak and strong measurements, where the competition between different statistical effects results in measurement values well outside the range of possible eigenvalues.

  2. Implementation of generalized quantum measurements for unambiguous discrimination of multiple non-orthogonal coherent states.

    PubMed

    Becerra, F E; Fan, J; Migdall, A

    2013-01-01

    Generalized quantum measurements implemented to allow for measurement outcomes termed inconclusive can perform perfect discrimination of non-orthogonal states, a task which is impossible using only measurements with definitive outcomes. Here we demonstrate such generalized quantum measurements for unambiguous discrimination of four non-orthogonal coherent states and obtain their quantum mechanical description, the positive-operator valued measure. For practical realizations of this positive-operator valued measure, where noise and realistic imperfections prevent perfect unambiguous discrimination, we show that our experimental implementation outperforms any ideal standard-quantum-limited measurement performing the same non-ideal unambiguous state discrimination task for coherent states with low mean photon numbers.

  3. Quantum Standard Teleportation Based on the Generic Measurement Bases

    NASA Astrophysics Data System (ADS)

    Hao, San-Ru; Hou, Bo-Yu; Xi, Xiao-Qiang; Yue, Rui-Hong

    2003-10-01

    We study the quantum standard teleportation based on the generic measurement bases. It is shown that the quantum standard teleportation does not depend on the explicit expression of the measurement bases. We have given the correspondence relation between the measurement performed by Alice and the unitary transformation performed by Bob. We also prove that the single particle unknown states and the two-particle unknown cat-like states can be exactly transmitted by means of the generic measurement bases and the correspondence unitary transformations. The project supported in part by National Natural Science Foundation of China, the Hunan Provincial Natural Science Foundation of China, and the Scientific Research Fund of Hunan Provincial Education Department

  4. Repeatability of measurements: Non-Hermitian observables and quantum Coriolis force

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gardas, Bartłomiej; Deffner, Sebastian; Saxena, Avadh

    A noncommuting measurement transfers, via the apparatus, information encoded in a system's state to the external “observer.” Classical measurements determine properties of physical objects. In the quantum realm, the very same notion restricts the recording process to orthogonal states as only those are distinguishable by measurements. Thus, even a possibility to describe physical reality by means of non-Hermitian operators should volens nolens be excluded as their eigenstates are not orthogonal. We show that non-Hermitian operators with real spectra can be treated within the standard framework of quantum mechanics. Further, we propose a quantum canonical transformation that maps Hermitian systems ontomore » non-Hermitian ones. Similar to classical inertial forces this map is accompanied by an energetic cost, pinning the system on the unitary path.« less

  5. Repeatability of measurements: Non-Hermitian observables and quantum Coriolis force

    DOE PAGES

    Gardas, Bartłomiej; Deffner, Sebastian; Saxena, Avadh

    2016-08-26

    A noncommuting measurement transfers, via the apparatus, information encoded in a system's state to the external “observer.” Classical measurements determine properties of physical objects. In the quantum realm, the very same notion restricts the recording process to orthogonal states as only those are distinguishable by measurements. Thus, even a possibility to describe physical reality by means of non-Hermitian operators should volens nolens be excluded as their eigenstates are not orthogonal. We show that non-Hermitian operators with real spectra can be treated within the standard framework of quantum mechanics. Further, we propose a quantum canonical transformation that maps Hermitian systems ontomore » non-Hermitian ones. Similar to classical inertial forces this map is accompanied by an energetic cost, pinning the system on the unitary path.« less

  6. Long distance quantum teleportation

    NASA Astrophysics Data System (ADS)

    Xia, Xiu-Xiu; Sun, Qi-Chao; Zhang, Qiang; Pan, Jian-Wei

    2018-01-01

    Quantum teleportation is a core protocol in quantum information science. Besides revealing the fascinating feature of quantum entanglement, quantum teleportation provides an ultimate way to distribute quantum state over extremely long distance, which is crucial for global quantum communication and future quantum networks. In this review, we focus on the long distance quantum teleportation experiments, especially those employing photonic qubits. From the viewpoint of real-world application, both the technical advantages and disadvantages of these experiments are discussed.

  7. The Importance of Time and Frequency Reference in Quantum Astronomy and Quantum Communications

    DTIC Science & Technology

    2007-11-01

    simulator, but the same general results are valid for optical fiber and also different quantum state transmission technologies (i.e. Entangled Photons ...protocols [6]). The Matlab simulation starts from a sequence of pulses of duration Ton; the number of photons per pulse has been implemented like a...astrophysical emission mechanisms or scattering processes by measuring the statistics of the arrival time of each incoming photon . This line of research will be

  8. Signifying quantum benchmarks for qubit teleportation and secure quantum communication using Einstein-Podolsky-Rosen steering inequalities

    NASA Astrophysics Data System (ADS)

    Reid, M. D.

    2013-12-01

    The demonstration of quantum teleportation of a photonic qubit from Alice to Bob usually relies on data conditioned on detection at Bob's location. I show that Bohm's Einstein-Podolsky-Rosen (EPR) paradox can be used to verify that the quantum benchmark for qubit teleportation has been reached, without postselection. This is possible for scenarios insensitive to losses at the generation station, and with efficiencies of ηB>1/3 for the teleportation process. The benchmark is obtained if it is shown that Bob can “steer” Alice's record of the qubit as stored by Charlie. EPR steering inequalities involving m measurement settings can also be used to confirm quantum teleportation, for efficiencies ηB>1/m, if one assumes trusted detectors for Charlie and Alice. Using proofs of monogamy, I show that two-setting EPR steering inequalities can signify secure teleportation of the qubit state.

  9. Fair loss-tolerant quantum coin flipping

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Berlin, Guido; Brassard, Gilles; Bussieres, Felix

    Coin flipping is a cryptographic primitive in which two spatially separated players, who do not trust each other, wish to establish a common random bit. If we limit ourselves to classical communication, this task requires either assumptions on the computational power of the players or it requires them to send messages to each other with sufficient simultaneity to force their complete independence. Without such assumptions, all classical protocols are so that one dishonest player has complete control over the outcome. If we use quantum communication, on the other hand, protocols have been introduced that limit the maximal bias that dishonestmore » players can produce. However, those protocols would be very difficult to implement in practice because they are susceptible to realistic losses on the quantum channel between the players or in their quantum memory and measurement apparatus. In this paper, we introduce a quantum protocol and we prove that it is completely impervious to loss. The protocol is fair in the sense that either player has the same probability of success in cheating attempts at biasing the outcome of the coin flip. We also give explicit and optimal cheating strategies for both players.« less

  10. Quantum teleportation of multiple degrees of freedom of a single photon

    NASA Astrophysics Data System (ADS)

    Wang, Xi-Lin; Cai, Xin-Dong; Su, Zu-En; Chen, Ming-Cheng; Wu, Dian; Li, Li; Liu, Nai-Le; Lu, Chao-Yang; Pan, Jian-Wei

    2015-02-01

    Quantum teleportation provides a `disembodied' way to transfer quantum states from one object to another at a distant location, assisted by previously shared entangled states and a classical communication channel. As well as being of fundamental interest, teleportation has been recognized as an important element in long-distance quantum communication, distributed quantum networks and measurement-based quantum computation. There have been numerous demonstrations of teleportation in different physical systems such as photons, atoms, ions, electrons and superconducting circuits. All the previous experiments were limited to the teleportation of one degree of freedom only. However, a single quantum particle can naturally possess various degrees of freedom--internal and external--and with coherent coupling among them. A fundamental open challenge is to teleport multiple degrees of freedom simultaneously, which is necessary to describe a quantum particle fully and, therefore, to teleport it intact. Here we demonstrate quantum teleportation of the composite quantum states of a single photon encoded in both spin and orbital angular momentum. We use photon pairs entangled in both degrees of freedom (that is, hyper-entangled) as the quantum channel for teleportation, and develop a method to project and discriminate hyper-entangled Bell states by exploiting probabilistic quantum non-demolition measurement, which can be extended to more degrees of freedom. We verify the teleportation for both spin-orbit product states and hybrid entangled states, and achieve a teleportation fidelity ranging from 0.57 to 0.68, above the classical limit. Our work is a step towards the teleportation of more complex quantum systems, and demonstrates an increase in our technical control of scalable quantum technologies.

  11. Quantum teleportation of multiple degrees of freedom of a single photon.

    PubMed

    Wang, Xi-Lin; Cai, Xin-Dong; Su, Zu-En; Chen, Ming-Cheng; Wu, Dian; Li, Li; Liu, Nai-Le; Lu, Chao-Yang; Pan, Jian-Wei

    2015-02-26

    Quantum teleportation provides a 'disembodied' way to transfer quantum states from one object to another at a distant location, assisted by previously shared entangled states and a classical communication channel. As well as being of fundamental interest, teleportation has been recognized as an important element in long-distance quantum communication, distributed quantum networks and measurement-based quantum computation. There have been numerous demonstrations of teleportation in different physical systems such as photons, atoms, ions, electrons and superconducting circuits. All the previous experiments were limited to the teleportation of one degree of freedom only. However, a single quantum particle can naturally possess various degrees of freedom--internal and external--and with coherent coupling among them. A fundamental open challenge is to teleport multiple degrees of freedom simultaneously, which is necessary to describe a quantum particle fully and, therefore, to teleport it intact. Here we demonstrate quantum teleportation of the composite quantum states of a single photon encoded in both spin and orbital angular momentum. We use photon pairs entangled in both degrees of freedom (that is, hyper-entangled) as the quantum channel for teleportation, and develop a method to project and discriminate hyper-entangled Bell states by exploiting probabilistic quantum non-demolition measurement, which can be extended to more degrees of freedom. We verify the teleportation for both spin-orbit product states and hybrid entangled states, and achieve a teleportation fidelity ranging from 0.57 to 0.68, above the classical limit. Our work is a step towards the teleportation of more complex quantum systems, and demonstrates an increase in our technical control of scalable quantum technologies.

  12. Complete pulse characterization of quantum dot mode-locked lasers suitable for optical communication up to 160 Gbit/s.

    PubMed

    Schmeckebier, H; Fiol, G; Meuer, C; Arsenijević, D; Bimberg, D

    2010-02-15

    A complete characterization of pulse shape and phase of a 1.3 microm, monolithic-two-section, quantum-dot mode-locked laser (QD-MLL) at a repetition rate of 40 GHz is presented, based on frequency resolved optical gating. We show that the pulse broadening of the QD-MLL is caused by linear chirp for all values of current and voltage investigated here. The chirp increases with the current at the gain section, whereas larger bias at the absorber section leads to less chirp and therefore to shorter pulses. Pulse broadening is observed at very high bias, likely due to the quantum confined stark effect. Passive- and hybrid-QD-MLL pulses are directly compared. Improved pulse intensity profiles are found for hybrid mode locking. Via linear chirp compensation pulse widths down to 700 fs can be achieved independent of current and bias, resulting in a significantly increased overall mode-locking range of 101 MHz. The suitability of QD-MLL chirp compensated pulse combs for optical communication up to 160 Gbit/s using optical-time-division multiplexing are demonstrated by eye diagrams and autocorrelation measurements.

  13. Quantum criticality at the superconductor-insulator transition revealed by specific heat measurements

    PubMed Central

    Poran, S.; Nguyen-Duc, T.; Auerbach, A.; Dupuis, N.; Frydman, A.; Bourgeois, Olivier

    2017-01-01

    The superconductor–insulator transition (SIT) is considered an excellent example of a quantum phase transition that is driven by quantum fluctuations at zero temperature. The quantum critical point is characterized by a diverging correlation length and a vanishing energy scale. Low-energy fluctuations near quantum criticality may be experimentally detected by specific heat, cp, measurements. Here we use a unique highly sensitive experiment to measure cp of two-dimensional granular Pb films through the SIT. The specific heat shows the usual jump at the mean field superconducting transition temperature marking the onset of Cooper pairs formation. As the film thickness is tuned towards the SIT, is relatively unchanged, while the magnitude of the jump and low-temperature specific heat increase significantly. This behaviour is taken as the thermodynamic fingerprint of quantum criticality in the vicinity of a quantum phase transition. PMID:28224994

  14. Quantum criticality at the superconductor-insulator transition revealed by specific heat measurements.

    PubMed

    Poran, S; Nguyen-Duc, T; Auerbach, A; Dupuis, N; Frydman, A; Bourgeois, Olivier

    2017-02-22

    The superconductor-insulator transition (SIT) is considered an excellent example of a quantum phase transition that is driven by quantum fluctuations at zero temperature. The quantum critical point is characterized by a diverging correlation length and a vanishing energy scale. Low-energy fluctuations near quantum criticality may be experimentally detected by specific heat, c p , measurements. Here we use a unique highly sensitive experiment to measure c p of two-dimensional granular Pb films through the SIT. The specific heat shows the usual jump at the mean field superconducting transition temperature marking the onset of Cooper pairs formation. As the film thickness is tuned towards the SIT, is relatively unchanged, while the magnitude of the jump and low-temperature specific heat increase significantly. This behaviour is taken as the thermodynamic fingerprint of quantum criticality in the vicinity of a quantum phase transition.

  15. The measurement problem in quantum mechanics: A phenomenological investigation

    NASA Astrophysics Data System (ADS)

    Hunter, Joel Brooks

    2008-10-01

    This dissertation is a phenomenological investigation of the measurement problem in quantum mechanics. The primary subject matter for description and analysis is scientific instruments and their use in experiments which elicit the measurement problem. A methodological critique is mounted against the ontological commitments taken for granted in the canonical interpretations of quantum theory and the scientific activity of measurement as the necessary interface between theoretical interest and perceptual results. I argue that an aesthetic dimension of reality functions as aproto-scientific establishment of sense-making that constantly operates to set integratively all other cognitively neat determinations, including scientifically rendered objects that are intrinsically non-visualizable. The way in which data "key in" to the original and originative register of the sensible in observation is clarified by examining prostheses, measuring apparatuses and instruments that are sense-conveying and -integrative with the human sensorium. Experiments, technology and instrumentation are examined in order to understand how knowing and that which is known is bonded by praxis-aisthesis. Quantum measurement is a praxic-dynamie activity and homologically structured and structur ing functional engagement in terms of instantiation, quantifiability, and spatiotemporal differentiation. The distinctions between a beauty-aesthetic and praxis-aisthesis are delineated. It is argued that a beauty-aesthetic is a construal of the economic dimension of scientific objects and work, and is not the primary manner in which the aesthetic dimension is disclosed. The economic dimension of abstractions reduces to an austere aesthetic of calculative economy. Nature itself, however, is not stingy; it is intrinsically capacious, extravagant, full of surprise, nuance, ambiguity and allusiveness. The capaciousness of Nature and the way in which we are integratively set within Nature in a materiality

  16. Proliferation of Observables and Measurement in Quantum-Classical Hybrids

    NASA Astrophysics Data System (ADS)

    Elze, Hans-Thomas

    2012-01-01

    Following a review of quantum-classical hybrid dynamics, we discuss the ensuing proliferation of observables and relate it to measurements of (would-be) quantum mechanical degrees of freedom performed by (would-be) classical ones (if they were separable). Hybrids consist in coupled classical (CL) and quantum mechanical (QM) objects. Numerous consistency requirements for their description have been discussed and are fulfilled here. We summarize a representation of quantum mechanics in terms of classical analytical mechanics which is naturally extended to QM-CL hybrids. This framework allows for superposition, separable, and entangled states originating in the QM sector, admits experimenter's "Free Will", and is local and nonsignaling. Presently, we study the set of hybrid observables, which is larger than the Cartesian product of QM and CL observables of its components; yet it is smaller than a corresponding product of all-classical observables. Thus, quantumness and classicality infect each other.

  17. Cavity Exciton-Polariton mediated, Single-Shot Quantum Non-Demolition measurement of a Quantum Dot Electron Spin

    NASA Astrophysics Data System (ADS)

    Puri, Shruti; McMahon, Peter; Yamamoto, Yoshihisa

    2014-03-01

    The quantum non-demolition (QND) measurement of a single electron spin is of great importance in measurement-based quantum computing schemes. The current single-shot readout demonstrations exhibit substantial spin-flip backaction. We propose a QND readout scheme for quantum dot (QD) electron spins in Faraday geometry, which differs from previous proposals and implementations in that it relies on a novel physical mechanism: the spin-dependent Coulomb exchange interaction between a QD spin and optically-excited quantum well (QW) microcavity exciton-polaritons. The Coulomb exchange interaction causes a spin-dependent shift in the resonance energy of the polarized polaritons, thus causing the phase and intensity response of left circularly polarized light to be different to that of the right circularly polarized light. As a result the QD electron's spin can be inferred from the response to a linearly polarized probe. We show that by a careful design of the system, any spin-flip backaction can be eliminated and a QND measurement of the QD electron spin can be performed within a few 10's of nanoseconds with fidelity 99:95%. This improves upon current optical QD spin readout techniques across multiple metrics, including fidelity, speed and scalability. National Institute of Informatics, 2-1-2 Hitotsubashi, Chiyoda-ku, Tokyo 101-8430, Japan.

  18. Quantum entanglement percolation

    NASA Astrophysics Data System (ADS)

    Siomau, Michael

    2016-09-01

    Quantum communication demands efficient distribution of quantum entanglement across a network of connected partners. The search for efficient strategies for the entanglement distribution may be based on percolation theory, which describes evolution of network connectivity with respect to some network parameters. In this framework, the probability to establish perfect entanglement between two remote partners decays exponentially with the distance between them before the percolation transition point, which unambiguously defines percolation properties of any classical network or lattice. Here we introduce quantum networks created with local operations and classical communication, which exhibit non-classical percolation transition points leading to striking communication advantages over those offered by the corresponding classical networks. We show, in particular, how to establish perfect entanglement between any two nodes in the simplest possible network—the 1D chain—using imperfectly entangled pairs of qubits.

  19. Faithful conditional quantum state transfer between weakly coupled qubits

    NASA Astrophysics Data System (ADS)

    Miková, M.; Straka, I.; Mičuda, M.; Krčmarský, V.; Dušek, M.; Ježek, M.; Fiurášek, J.; Filip, R.

    2016-08-01

    One of the strengths of quantum information theory is that it can treat quantum states without referring to their particular physical representation. In principle, quantum states can be therefore fully swapped between various quantum systems by their mutual interaction and this quantum state transfer is crucial for many quantum communication and information processing tasks. In practice, however, the achievable interaction time and strength are often limited by decoherence. Here we propose and experimentally demonstrate a procedure for faithful quantum state transfer between two weakly interacting qubits. Our scheme enables a probabilistic yet perfect unidirectional transfer of an arbitrary unknown state of a source qubit onto a target qubit prepared initially in a known state. The transfer is achieved by a combination of a suitable measurement of the source qubit and quantum filtering on the target qubit depending on the outcome of measurement on the source qubit. We experimentally verify feasibility and robustness of the transfer using a linear optical setup with qubits encoded into polarization states of single photons.

  20. Limitations on quantum key repeaters.

    PubMed

    Bäuml, Stefan; Christandl, Matthias; Horodecki, Karol; Winter, Andreas

    2015-04-23

    A major application of quantum communication is the distribution of entangled particles for use in quantum key distribution. Owing to noise in the communication line, quantum key distribution is, in practice, limited to a distance of a few hundred kilometres, and can only be extended to longer distances by use of a quantum repeater, a device that performs entanglement distillation and quantum teleportation. The existence of noisy entangled states that are undistillable but nevertheless useful for quantum key distribution raises the question of the feasibility of a quantum key repeater, which would work beyond the limits of entanglement distillation, hence possibly tolerating higher noise levels than existing protocols. Here we exhibit fundamental limits on such a device in the form of bounds on the rate at which it may extract secure key. As a consequence, we give examples of states suitable for quantum key distribution but unsuitable for the most general quantum key repeater protocol.