Sample records for quantum direct communication

  1. Quantum Secure Direct Communication with Quantum Memory

    NASA Astrophysics Data System (ADS)

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-01

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  2. Quantum Secure Direct Communication with Quantum Memory.

    PubMed

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-02

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  3. Probabilistic direct counterfactual quantum communication

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng

    2017-02-01

    It is striking that the quantum Zeno effect can be used to launch a direct counterfactual communication between two spatially separated parties, Alice and Bob. So far, existing protocols of this type only provide a deterministic counterfactual communication service. However, this counterfactuality should be payed at a price. Firstly, the transmission time is much longer than a classical transmission costs. Secondly, the chained-cycle structure makes them more sensitive to channel noises. Here, we extend the idea of counterfactual communication, and present a probabilistic-counterfactual quantum communication protocol, which is proved to have advantages over the deterministic ones. Moreover, the presented protocol could evolve to a deterministic one solely by adjusting the parameters of the beam splitters. Project supported by the National Natural Science Foundation of China (Grant No. 61300203).

  4. Exponential Communication Complexity Advantage from Quantum Superposition of the Direction of Communication

    NASA Astrophysics Data System (ADS)

    Guérin, Philippe Allard; Feix, Adrien; Araújo, Mateus; Brukner, Časlav

    2016-09-01

    In communication complexity, a number of distant parties have the task of calculating a distributed function of their inputs, while minimizing the amount of communication between them. It is known that with quantum resources, such as entanglement and quantum channels, one can obtain significant reductions in the communication complexity of some tasks. In this work, we study the role of the quantum superposition of the direction of communication as a resource for communication complexity. We present a tripartite communication task for which such a superposition allows for an exponential saving in communication, compared to one-way quantum (or classical) communication; the advantage also holds when we allow for protocols with bounded error probability.

  5. Quantum Secure Conditional Direct Communication via EPR Pairs

    NASA Astrophysics Data System (ADS)

    Gao, Ting; Yan, Fengli; Wang, Zhixi

    Two schemes for quantum secure conditional direct communication are proposed, where a set of EPR pairs of maximally entangled particles in Bell states, initially made by the supervisor Charlie, but shared by the sender Alice and the receiver Bob, functions as quantum information channels for faithful transmission. After insuring the security of the quantum channel and obtaining the permission of Charlie (i.e., Charlie is trustworthy and cooperative, which means the "conditional" in the two schemes), Alice and Bob begin their private communication under the control of Charlie. In the first scheme, Alice transmits secret message to Bob in a deterministic manner with the help of Charlie by means of Alice's local unitary transformations, both Alice and Bob's local measurements, and both of Alice and Charlie's public classical communication. In the second scheme, the secure communication between Alice and Bob can be achieved via public classical communication of Charlie and Alice, and the local measurements of both Alice and Bob. The common feature of these protocols is that the communications between two communication parties Alice and Bob depend on the agreement of the third side Charlie. Moreover, transmitting one bit secret message, the sender Alice only needs to apply a local operation on her one qubit and send one bit classical information. We also show that the two schemes are completely secure if quantum channels are perfect.

  6. Semi-quantum Secure Direct Communication Scheme Based on Bell States

    NASA Astrophysics Data System (ADS)

    Xie, Chen; Li, Lvzhou; Situ, Haozhen; He, Jianhao

    2018-06-01

    Recently, the idea of semi-quantumness has been often used in designing quantum cryptographic schemes, which allows some of the participants of a quantum cryptographic scheme to remain classical. One of the reasons why this idea is popular is that it allows a quantum information processing task to be accomplished by using quantum resources as few as possible. In this paper, we extend the idea to quantum secure direct communication(QSDC) by proposing a semi-quantum secure direct communication scheme. In the scheme, the message sender, Alice, encodes each bit into a Bell state |φ+> = 1/{√2}(|00> +|11> ) or |{Ψ }+> = 1/{√ 2}(|01> +|10> ), and the message receiver, Bob, who is classical in the sense that he can either let the qubit he received reflect undisturbed, or measure the qubit in the computational basis |0>, |1> and then resend it in the state he found. Moreover, the security analysis of our scheme is also given.

  7. Controlled Bidirectional Quantum Secure Direct Communication

    PubMed Central

    Chou, Yao-Hsin; Lin, Yu-Ting; Zeng, Guo-Jyun; Lin, Fang-Jhu; Chen, Chi-Yuan

    2014-01-01

    We propose a novel protocol for controlled bidirectional quantum secure communication based on a nonlocal swap gate scheme. Our proposed protocol would be applied to a system in which a controller (supervisor/Charlie) controls the bidirectional communication with quantum information or secret messages between legitimate users (Alice and Bob). In this system, the legitimate users must obtain permission from the controller in order to exchange their respective quantum information or secret messages simultaneously; the controller is unable to obtain any quantum information or secret messages from the decoding process. Moreover, the presence of the controller also avoids the problem of one legitimate user receiving the quantum information or secret message before the other, and then refusing to help the other user decode the quantum information or secret message. Our proposed protocol is aimed at protecting against external and participant attacks on such a system, and the cost of transmitting quantum bits using our protocol is less than that achieved in other studies. Based on the nonlocal swap gate scheme, the legitimate users exchange their quantum information or secret messages without transmission in a public channel, thus protecting against eavesdroppers stealing the secret messages. PMID:25006596

  8. A generalized architecture of quantum secure direct communication for N disjointed users with authentication.

    PubMed

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A

    2015-11-18

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N - 1 disjointed users u1, u2, …, uN-1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N - 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N - 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement.

  9. Direct counterfactual communication via quantum Zeno effect

    NASA Astrophysics Data System (ADS)

    Cao, Yuan; Li, Yu-Huai; Cao, Zhu; Yin, Juan; Chen, Yu-Ao; Yin, Hua-Lei; Chen, Teng-Yun; Ma, Xiongfeng; Peng, Cheng-Zhi; Pan, Jian-Wei

    2017-05-01

    Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics—wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect.

  10. Direct counterfactual communication via quantum Zeno effect.

    PubMed

    Cao, Yuan; Li, Yu-Huai; Cao, Zhu; Yin, Juan; Chen, Yu-Ao; Yin, Hua-Lei; Chen, Teng-Yun; Ma, Xiongfeng; Peng, Cheng-Zhi; Pan, Jian-Wei

    2017-05-09

    Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics-wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect.

  11. Direct counterfactual communication via quantum Zeno effect

    PubMed Central

    Cao, Yuan; Li, Yu-Huai; Cao, Zhu; Yin, Juan; Chen, Yu-Ao; Yin, Hua-Lei; Chen, Teng-Yun; Ma, Xiongfeng; Peng, Cheng-Zhi; Pan, Jian-Wei

    2017-01-01

    Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics—wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect. PMID:28442568

  12. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    NASA Astrophysics Data System (ADS)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  13. A generalized architecture of quantum secure direct communication for N disjointed users with authentication

    NASA Astrophysics Data System (ADS)

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A.

    2015-11-01

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N - 1 disjointed users u1, u2, …, uN-1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N - 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N - 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement.

  14. A generalized architecture of quantum secure direct communication for N disjointed users with authentication

    PubMed Central

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A.

    2015-01-01

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N − 1 disjointed users u1, u2, …, uN−1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N − 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N − 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement. PMID:26577473

  15. Three-party quantum secure direct communication against collective noise

    NASA Astrophysics Data System (ADS)

    He, Ye-Feng; Ma, Wen-Ping

    2017-10-01

    Based on logical quantum states, two three-party quantum secure direct communication protocols are proposed, which can realize the exchange of the secret messages between three parties with the help of the measurement correlation property of six-particle entangled states. These two protocols can be immune to the collective-dephasing noise and the collective-rotation noise, respectively; neither of them has information leakage problem. The one-way transmission mode ensures that they can congenitally resist against the Trojan horse attacks and the teleportation attack. Furthermore, these two protocols are secure against other active attacks because of the use of the decoy state technology.

  16. Comment on 'Quantum direct communication with authentication'

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhang, Zhan-jun; Key Laboratory of Optoelectronic Information Acquisition and Manipulation of Ministry of Education of China, School of Physics and Material Science, Anhui University, Hefei 230039; Liu, Jun

    2007-02-15

    Two protocols of quantum direct communication with authentication [Phys. Rev. A 73, 042305 (2006)] were recently proposed by Lee, Lim, and Yang. In this paper we will show that in the two protocols the authenticator Trent should be prevented from knowing the secret message. The first protocol can be eavesdropped on by Trent using the intercept-measure-resend attack, while the second protocol can be eavesdropped on by Trent using a simple single-qubit measurement. To fix these leaks, we revise the original versions of the protocols by using the Pauli Z operation {sigma}{sub z} instead of the original bit-flip operation X. Asmore » a consequence, the attacks we present can be prevented and accordingly the protocol securities are improved.« less

  17. Analysis and Improvement of Large Payload Bidirectional Quantum Secure Direct Communication Without Information Leakage

    NASA Astrophysics Data System (ADS)

    Liu, Zhi-Hao; Chen, Han-Wu

    2018-02-01

    As we know, the information leakage problem should be avoided in a secure quantum communication protocol. Unfortunately, it is found that this problem does exist in the large payload bidirectional quantum secure direct communication (BQSDC) protocol (Ye Int. J. Quantum. Inf. 11(5), 1350051 2013) which is based on entanglement swapping between any two Greenberger-Horne-Zeilinger (GHZ) states. To be specific, one half of the information interchanged in this protocol is leaked out unconsciously without any active attack from an eavesdropper. Afterward, this BQSDC protocol is revised to the one without information leakage. It is shown that the improved BQSDC protocol is secure against the general individual attack and has some obvious features compared with the original one.

  18. Lossless quantum data compression and secure direct communication

    NASA Astrophysics Data System (ADS)

    Boström, Kim

    2004-07-01

    This thesis deals with the encoding and transmission of information through a quantum channel. A quantum channel is a quantum mechanical system whose state is manipulated by a sender and read out by a receiver. The individual state of the channel represents the message. The two topics of the thesis comprise 1) the possibility of compressing a message stored in a quantum channel without loss of information and 2) the possibility to communicate a message directly from one party to another in a secure manner, that is, a third party is not able to eavesdrop the message without being detected. The main results of the thesis are the following. A general framework for variable-length quantum codes is worked out. These codes are necessary to make lossless compression possible. Due to the quantum nature of the channel, the encoded messages are in general in a superposition of different lengths. It is found to be impossible to compress a quantum message without loss of information if the message is not apriori known to the sender. In the other case it is shown that lossless quantum data compression is possible and a lower bound on the compression rate is derived. Furthermore, an explicit compression scheme is constructed that works for arbitrarily given source message ensembles. A quantum cryptographic protocol - the “ping-pong protocol” - is presented that realizes the secure direct communication of classical messages through a quantum channel. The security of the protocol against arbitrary eavesdropping attacks is proven for the case of an ideal quantum channel. In contrast to other quantum cryptographic protocols, the ping-pong protocol is deterministic and can thus be used to transmit a random key as well as a composed message. The protocol is perfectly secure for the transmission of a key, and it is quasi-secure for the direct transmission of a message. The latter means that the probability of successful eavesdropping exponentially decreases with the length

  19. Network-Centric Quantum Communications

    NASA Astrophysics Data System (ADS)

    Hughes, Richard

    2014-03-01

    Single-photon quantum communications (QC) offers ``future-proof'' cryptographic security rooted in the laws of physics. Today's quantum-secured communications cannot be compromised by unanticipated future technological advances. But to date, QC has only existed in point-to-point instantiations that have limited ability to address the cyber security challenges of our increasingly networked world. In my talk I will describe a fundamentally new paradigm of network-centric quantum communications (NQC) that leverages the network to bring scalable, QC-based security to user groups that may have no direct user-to-user QC connectivity. With QC links only between each of N users and a trusted network node, NQC brings quantum security to N2 user pairs, and to multi-user groups. I will describe a novel integrated photonics quantum smartcard (``QKarD'') and its operation in a multi-node NQC test bed. The QKarDs are used to implement the quantum cryptographic protocols of quantum identification, quantum key distribution and quantum secret splitting. I will explain how these cryptographic primitives are used to provide key management for encryption, authentication, and non-repudiation for user-to-user communications. My talk will conclude with a description of a recent demonstration that QC can meet both the security and quality-of-service (latency) requirements for electric grid control commands and data. These requirements cannot be met simultaneously with present-day cryptography.

  20. High-capacity quantum secure direct communication with two-photon six-qubit hyperentangled states

    NASA Astrophysics Data System (ADS)

    Wu, FangZhou; Yang, GuoJian; Wang, HaiBo; Xiong, Jun; Alzahrani, Faris; Hobiny, Aatef; Deng, FuGuo

    2017-12-01

    This study proposes the first high-capacity quantum secure direct communication (QSDC) with two-photon six-qubit hyper-entangled Bell states in two longitudinal momentum and polarization degrees of freedom (DOFs) of photon pairs, which can be generated using two 0.5 mm-thick type-I β barium borate crystal slabs aligned one behind the other and an eight-hole screen. The secret message can be independently encoded on the photon pairs with 64 unitary operations in all three DOFs. This protocol has a higher capacity than previous QSDC protocols because each photon pair can carry 6 bits of information, not just 2 or 4 bits. Our QSDC protocol decreases the influence of decoherence from environment noise by exploiting the decoy photons to check the security of the transmission of the first photon sequence. Compared with two-way QSDC protocols, our QSDC protocol is immune to an attack by an eavesdropper using Trojan horse attack strategies because it is a one-way quantum communication. The QSDC protocol has good applications in the future quantum communication because of all these features.

  1. Double C-NOT attack and counterattack on `Three-step semi-quantum secure direct communication protocol'

    NASA Astrophysics Data System (ADS)

    Gu, Jun; Lin, Po-hua; Hwang, Tzonelih

    2018-07-01

    Recently, Zou and Qiu (Sci China Phys Mech Astron 57:1696-1702, 2014) proposed a three-step semi-quantum secure direct communication protocol allowing a classical participant who does not have a quantum register to securely send his/her secret message to a quantum participant. However, this study points out that an eavesdropper can use the double C-NOT attack to obtain the secret message. To solve this problem, a modification is proposed.

  2. Three-step semiquantum secure direct communication protocol

    NASA Astrophysics Data System (ADS)

    Zou, XiangFu; Qiu, DaoWen

    2014-09-01

    Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0>, |1>}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.

  3. The application of microwave photonic detection in quantum communication

    NASA Astrophysics Data System (ADS)

    Diao, Wenting; Zhuang, Yongyong; Song, Xuerui; Wang, Liujun; Duan, Chongdi

    2018-03-01

    Quantum communication has attracted much attention in recent years, provides an ultimate level of security, and uniquely it is one of the most likely practical quantum technologies at present. In order to realize global coverage of quantum communication networks, not only need the help of satellite to realize wide area quantum communication, need implementation of optical fiber system to realize city to city quantum communication, but also, it is necessary to implement end-to-end quantum communications intercity and wireless quantum communications that can be received by handheld devices. Because of the limitation of application of light in buildings, it needs quantum communication with microwave band to achieve quantum reception of wireless handheld devices. The single microwave photon energy is very low, it is difficult to directly detect, which become a difficulty in microwave quantum detection. This paper summarizes the mode of single microwave photon detection methods and the possibility of application in microwave quantum communication, and promotes the development of quantum communication in microwave band and quantum radar.

  4. Quantum direct communication protocol strengthening against Pavičić’s attack

    NASA Astrophysics Data System (ADS)

    Zhang, Bo; Shi, Wei-Xu; Wang, Jian; Tang, Chao-Jing

    2015-12-01

    A quantum circuit providing an undetectable eavesdropping of information in message mode, which compromises all two-state ψ-ϕ quantum direct communication (QDC) protocols, has been recently proposed by Pavičić [Phys. Rev. A 87 (2013) 042326]. A modification of the protocol’s control mode is proposed, which improves users’ 25% detection probability of Eve to 50% at best, as that in ping-pong protocol. The modification also improves the detection probability of Wójcik’s attack [Phys. Rev. Lett 90 (2003) 157901] to 75% at best. The resistance against man-in-the-middle (MITM) attack as well as the discussion of security for four Bell state protocols is presented. As a result, the protocol security is strengthened both theoretically and practically, and quantum advantage of superdense coding is restored.

  5. Establishing rational networking using the DL04 quantum secure direct communication protocol

    NASA Astrophysics Data System (ADS)

    Qin, Huawang; Tang, Wallace K. S.; Tso, Raylin

    2018-06-01

    The first rational quantum secure direct communication scheme is proposed, in which we use the game theory with incomplete information to model the rational behavior of the participant, and give the strategy space and utility function. The rational participant can get his maximal utility when he performs the protocol faithfully, and then the Nash equilibrium of the protocol can be achieved. Compared to the traditional schemes, our scheme will be more practical in the presence of rational participant.

  6. High-capacity quantum secure direct communication using hyper-entanglement of photonic qubits

    NASA Astrophysics Data System (ADS)

    Cai, Jiarui; Pan, Ziwen; Wang, Tie-Jun; Wang, Sihai; Wang, Chuan

    2016-11-01

    Hyper-entanglement is a system constituted by photons entangled in multiple degrees of freedom (DOF), being considered as a promising way of increasing channel capacity and guaranteeing powerful eavesdropping safeguard. In this work, we propose a coding scheme based on a 3-particle hyper-entanglement of polarization and orbital angular momentum (OAM) system and its application as a quantum secure direct communication (QSDC) protocol. The OAM values are specially encoded by Fibonacci sequence and the polarization carries information by defined unitary operations. The internal relations of the secret message enhances security due to principle of quantum mechanics and Fibonacci sequence. We also discuss the coding capacity and security property along with some simulation results to show its superiority and extensibility.

  7. An Introduction to Quantum Communications Networks; Or, how shall we communicate in the quantum era?

    NASA Astrophysics Data System (ADS)

    Razavi, Mohsen

    2018-05-01

    This book fills a gap between experts and non-experts in the field by providing readers with the basic tools to understand the latest developments in quantum communications and its future directions. With the fast pace of developments in quantum technologies, it is more necessary than ever to make the new generation of students in science/engineering familiar with the key ideas behind such disruptive systems. This book describes key applications for quantum networks; local, metropolitan, and global networks; and the industrial outlook for the field.

  8. Impersonation attack on a quantum secure direct communication and authentication protocol with improvement

    NASA Astrophysics Data System (ADS)

    Amerimehr, Ali; Hadain Dehkordi, Massoud

    2018-03-01

    We analyze the security of a quantum secure direct communication and authentication protocol based on single photons. We first give an impersonation attack on the protocol. The cryptanalysis shows that there is a gap in the authentication procedure of the protocol so that an opponent can reveal the secret information by an undetectable attempt. We then propose an improvement for the protocol and show it closes the gap by applying a mutual authentication procedure. In the improved protocol single photons are transmitted once in a session, so it is easy to implement as the primary protocol. Furthermore, we use a novel technique for secret order rearrangement of photons by which not only quantum storage is eliminated also a secret key can be reused securely. So the new protocol is applicable in practical approaches like embedded system devices.

  9. Controlled quantum secure direct communication by entanglement distillation or generalized measurement

    NASA Astrophysics Data System (ADS)

    Tan, Xiaoqing; Zhang, Xiaoqian

    2016-05-01

    We propose two controlled quantum secure communication schemes by entanglement distillation or generalized measurement. The sender Alice, the receiver Bob and the controllers David and Cliff take part in the whole schemes. The supervisors David and Cliff can control the information transmitted from Alice to Bob by adjusting the local measurement angles θ _4 and θ _3. Bob can verify his secret information by classical one-way function after communication. The average amount of information is analyzed and compared for these two methods by MATLAB. The generalized measurement is a better scheme. Our schemes are secure against some well-known attacks because classical encryption and decoy states are used to ensure the security of the classical channel and the quantum channel.

  10. Direct and reverse secret-key capacities of a quantum channel.

    PubMed

    Pirandola, Stefano; García-Patrón, Raul; Braunstein, Samuel L; Lloyd, Seth

    2009-02-06

    We define the direct and reverse secret-key capacities of a memoryless quantum channel as the optimal rates that entanglement-based quantum-key-distribution protocols can reach by using a single forward classical communication (direct reconciliation) or a single feedback classical communication (reverse reconciliation). In particular, the reverse secret-key capacity can be positive for antidegradable channels, where no forward strategy is known to be secure. This property is explicitly shown in the continuous variable framework by considering arbitrary one-mode Gaussian channels.

  11. Communication theory of quantum systems. Ph.D. Thesis, 1970

    NASA Technical Reports Server (NTRS)

    Yuen, H. P. H.

    1971-01-01

    Communication theory problems incorporating quantum effects for optical-frequency applications are discussed. Under suitable conditions, a unique quantum channel model corresponding to a given classical space-time varying linear random channel is established. A procedure is described by which a proper density-operator representation applicable to any receiver configuration can be constructed directly from the channel output field. Some examples illustrating the application of our methods to the development of optical quantum channel representations are given. Optimizations of communication system performance under different criteria are considered. In particular, certain necessary and sufficient conditions on the optimal detector in M-ary quantum signal detection are derived. Some examples are presented. Parameter estimation and channel capacity are discussed briefly.

  12. Quantum communication complexity of establishing a shared reference frame.

    PubMed

    Rudolph, Terry; Grover, Lov

    2003-11-21

    We discuss the aligning of spatial reference frames from a quantum communication complexity perspective. This enables us to analyze multiple rounds of communication and give several simple examples demonstrating tradeoffs between the number of rounds and the type of communication. Using a distributed variant of a quantum computational algorithm, we give an explicit protocol for aligning spatial axes via the exchange of spin-1/2 particles which makes no use of either exchanged entangled states, or of joint measurements. This protocol achieves a worst-case fidelity for the problem of "direction finding" that is asymptotically equivalent to the optimal average case fidelity achievable via a single forward communication of entangled states.

  13. Quantum communication for satellite-to-ground networks with partially entangled states

    NASA Astrophysics Data System (ADS)

    Chen, Na; Quan, Dong-Xiao; Pei, Chang-Xing; Yang-Hong

    2015-02-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. Project supported by the National Natural Science Foundation of China (Grant Nos. 61072067 and 61372076), the 111 Project (Grant No. B08038), the Fund from the State Key Laboratory of Integrated Services Networks (Grant No. ISN 1001004), and the Fundamental Research Funds for the Central Universities (Grant Nos. K5051301059 and K5051201021).

  14. Quantum Communication Using Coherent Rejection Sampling

    NASA Astrophysics Data System (ADS)

    Anshu, Anurag; Devabathini, Vamsi Krishna; Jain, Rahul

    2017-09-01

    Compression of a message up to the information it carries is key to many tasks involved in classical and quantum information theory. Schumacher [B. Schumacher, Phys. Rev. A 51, 2738 (1995), 10.1103/PhysRevA.51.2738] provided one of the first quantum compression schemes and several more general schemes have been developed ever since [M. Horodecki, J. Oppenheim, and A. Winter, Commun. Math. Phys. 269, 107 (2007); , 10.1007/s00220-006-0118-xI. Devetak and J. Yard, Phys. Rev. Lett. 100, 230501 (2008); , 10.1103/PhysRevLett.100.230501A. Abeyesinghe, I. Devetak, P. Hayden, and A. Winter, Proc. R. Soc. A 465, 2537 (2009), 10.1098/rspa.2009.0202]. However, the one-shot characterization of these quantum tasks is still under development, and often lacks a direct connection with analogous classical tasks. Here we show a new technique for the compression of quantum messages with the aid of entanglement. We devise a new tool that we call the convex split lemma, which is a coherent quantum analogue of the widely used rejection sampling procedure in classical communication protocols. As a consequence, we exhibit new explicit protocols with tight communication cost for quantum state merging, quantum state splitting, and quantum state redistribution (up to a certain optimization in the latter case). We also present a port-based teleportation scheme which uses a fewer number of ports in the presence of information about input.

  15. Reliable quantum communication over a quantum relay channel

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gyongyosi, Laszlo, E-mail: gyongyosi@hit.bme.hu; Imre, Sandor

    2014-12-04

    We show that reliable quantum communication over an unreliable quantum relay channels is possible. The coding scheme combines the results on the superadditivity of quantum channels and the efficient quantum coding approaches.

  16. Surface code quantum communication.

    PubMed

    Fowler, Austin G; Wang, David S; Hill, Charles D; Ladd, Thaddeus D; Van Meter, Rodney; Hollenberg, Lloyd C L

    2010-05-07

    Quantum communication typically involves a linear chain of repeater stations, each capable of reliable local quantum computation and connected to their nearest neighbors by unreliable communication links. The communication rate of existing protocols is low as two-way classical communication is used. By using a surface code across the repeater chain and generating Bell pairs between neighboring stations with probability of heralded success greater than 0.65 and fidelity greater than 0.96, we show that two-way communication can be avoided and quantum information can be sent over arbitrary distances with arbitrarily low error at a rate limited only by the local gate speed. This is achieved by using the unreliable Bell pairs to measure nonlocal stabilizers and feeding heralded failure information into post-transmission error correction. Our scheme also applies when the probability of heralded success is arbitrarily low.

  17. Quantum communication complexity using the quantum Zeno effect

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Anwer, Hammad; Hameedi, Alley; Bourennane, Mohamed

    2015-07-01

    The quantum Zeno effect (QZE) is the phenomenon in which the unitary evolution of a quantum state is suppressed, e.g., due to frequent measurements. Here, we investigate the use of the QZE in a class of communication complexity problems (CCPs). Quantum entanglement is known to solve certain CCPs beyond classical constraints. However, recent developments have yielded CCPs for which superclassical results can be obtained using only communication of a single d -level quantum state (qudit) as a resource. In the class of CCPs considered here, we show quantum reduction of complexity in three ways: using (i) entanglement and the QZE, (ii) a single qudit and the QZE, and (iii) a single qudit. We have performed a proof of concept experimental demonstrations of three party CCP protocol based on single-qubit communication with and without QZE.

  18. Quantum Secure Group Communication.

    PubMed

    Li, Zheng-Hong; Zubairy, M Suhail; Al-Amri, M

    2018-03-01

    We propose a quantum secure group communication protocol for the purpose of sharing the same message among multiple authorized users. Our protocol can remove the need for key management that is needed for the quantum network built on quantum key distribution. Comparing with the secure quantum network based on BB84, we show our protocol is more efficient and securer. Particularly, in the security analysis, we introduce a new way of attack, i.e., the counterfactual quantum attack, which can steal information by "invisible" photons. This invisible photon can reveal a single-photon detector in the photon path without triggering the detector. Moreover, the photon can identify phase operations applied to itself, thereby stealing information. To defeat this counterfactual quantum attack, we propose a quantum multi-user authorization system. It allows us to precisely control the communication time so that the attack can not be completed in time.

  19. Quantum Communication Using Coherent Rejection Sampling.

    PubMed

    Anshu, Anurag; Devabathini, Vamsi Krishna; Jain, Rahul

    2017-09-22

    Compression of a message up to the information it carries is key to many tasks involved in classical and quantum information theory. Schumacher [B. Schumacher, Phys. Rev. A 51, 2738 (1995)PLRAAN1050-294710.1103/PhysRevA.51.2738] provided one of the first quantum compression schemes and several more general schemes have been developed ever since [M. Horodecki, J. Oppenheim, and A. Winter, Commun. Math. Phys. 269, 107 (2007); CMPHAY0010-361610.1007/s00220-006-0118-xI. Devetak and J. Yard, Phys. Rev. Lett. 100, 230501 (2008); PRLTAO0031-900710.1103/PhysRevLett.100.230501A. Abeyesinghe, I. Devetak, P. Hayden, and A. Winter, Proc. R. Soc. A 465, 2537 (2009)PRLAAZ1364-502110.1098/rspa.2009.0202]. However, the one-shot characterization of these quantum tasks is still under development, and often lacks a direct connection with analogous classical tasks. Here we show a new technique for the compression of quantum messages with the aid of entanglement. We devise a new tool that we call the convex split lemma, which is a coherent quantum analogue of the widely used rejection sampling procedure in classical communication protocols. As a consequence, we exhibit new explicit protocols with tight communication cost for quantum state merging, quantum state splitting, and quantum state redistribution (up to a certain optimization in the latter case). We also present a port-based teleportation scheme which uses a fewer number of ports in the presence of information about input.

  20. Secure satellite communication using multi-photon tolerant quantum communication protocol

    NASA Astrophysics Data System (ADS)

    Darunkar, Bhagyashri; Punekar, Nikhil; Verma, Pramode K.

    2015-09-01

    This paper proposes and analyzes the potential of a multi-photon tolerant quantum communication protocol to secure satellite communication. For securing satellite communication, quantum cryptography is the only known unconditionally secure method. A number of recent experiments have shown feasibility of satellite-aided global quantum key distribution (QKD) using different methods such as: Use of entangled photon pairs, decoy state methods, and entanglement swapping. The use of single photon in these methods restricts the distance and speed over which quantum cryptography can be applied. Contemporary quantum cryptography protocols like the BB84 and its variants suffer from the limitation of reaching the distances of only Low Earth Orbit (LEO) at the data rates of few kilobits per second. This makes it impossible to develop a general satellite-based secure global communication network using the existing protocols. The method proposed in this paper allows secure communication at the heights of the Medium Earth Orbit (MEO) and Geosynchronous Earth Orbit (GEO) satellites. The benefits of the proposed method are two-fold: First it enables the realization of a secure global communication network based on satellites and second it provides unconditional security for satellite networks at GEO heights. The multi-photon approach discussed in this paper ameliorates the distance and speed issues associated with quantum cryptography through the use of contemporary laser communication (lasercom) devices. This approach can be seen as a step ahead towards global quantum communication.

  1. Fault-tolerant Remote Quantum Entanglement Establishment for Secure Quantum Communications

    NASA Astrophysics Data System (ADS)

    Tsai, Chia-Wei; Lin, Jason

    2016-07-01

    This work presents a strategy for constructing long-distance quantum communications among a number of remote users through collective-noise channel. With the assistance of semi-honest quantum certificate authorities (QCAs), the remote users can share a secret key through fault-tolerant entanglement swapping. The proposed protocol is feasible for large-scale distributed quantum networks with numerous users. Each pair of communicating parties only needs to establish the quantum channels and the classical authenticated channels with his/her local QCA. Thus, it enables any user to communicate freely without point-to-point pre-establishing any communication channels, which is efficient and feasible for practical environments.

  2. Free-space quantum cryptography with quantum and telecom communication channels

    NASA Astrophysics Data System (ADS)

    Toyoshima, Morio; Takayama, Yoshihisa; Klaus, Werner; Kunimori, Hiroo; Fujiwara, Mikio; Sasaki, Masahide

    2008-07-01

    Quantum cryptography is a new technique that uses the laws of physics to transmit information securely. In such systems, the vehicle to transfer quantum information is a single photon. However, the transmission distance is limited by the absorption of photons in an optical fiber in which the maximum demonstrated range is about 100 km. Free-space quantum cryptography between a ground station and a satellite is a way of sending the quantum information further distances than that with optical fibers since there is no birefringence effect in the atmosphere. At the National Institute of Information and Communications Technology (NICT), the laser communication demonstration between the NICT optical ground station and a low earth orbit satellite was successfully conducted in 2006. For such space communication links, free-space quantum cryptography is considered to be an important application in the future. We have developed a prototype system for free-space quantum cryptography using a weak coherent light and a telecom communication channel. The preliminary results are presented.

  3. Experimental Satellite Quantum Communications

    NASA Astrophysics Data System (ADS)

    Vallone, Giuseppe; Bacco, Davide; Dequal, Daniele; Gaiarin, Simone; Luceri, Vincenza; Bianco, Giuseppe; Villoresi, Paolo

    2015-07-01

    Quantum communication (QC), namely, the faithful transmission of generic quantum states, is a key ingredient of quantum information science. Here we demonstrate QC with polarization encoding from space to ground by exploiting satellite corner cube retroreflectors as quantum transmitters in orbit and the Matera Laser Ranging Observatory of the Italian Space Agency in Matera, Italy, as a quantum receiver. The quantum bit error ratio (QBER) has been kept steadily low to a level suitable for several quantum information protocols, as the violation of Bell inequalities or quantum key distribution (QKD). Indeed, by taking data from different satellites, we demonstrate an average value of QBER =4.6 % for a total link duration of 85 s. The mean photon number per pulse μsat leaving the satellites was estimated to be of the order of one. In addition, we propose a fully operational satellite QKD system by exploiting our communication scheme with orbiting retroreflectors equipped with a modulator, a very compact payload. Our scheme paves the way toward the implementation of a QC worldwide network leveraging existing receivers.

  4. Capacity on wireless quantum cellular communication system

    NASA Astrophysics Data System (ADS)

    Zhou, Xiang-Zhen; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-03-01

    Quantum technology is making excellent prospects in future communication networks. Entanglement generation and purification are two major components in quantum networks. Combining these two techniques with classical cellular mobile communication, we proposed a novel wireless quantum cellular(WQC) communication system which is possible to realize commercial mobile quantum communication. In this paper, the architecture and network topology of WQC communication system are discussed, the mathematical model of WQC system is extracted and the serving capacity, indicating the ability to serve customers, is defined and calculated under certain circumstances.

  5. Cryptanalysis and improvement of a quantum communication-based online shopping mechanism

    NASA Astrophysics Data System (ADS)

    Huang, Wei; Yang, Ying-Hui; Jia, Heng-Yue

    2015-06-01

    Recently, Chou et al. (Electron Commer Res 14:349-367, 2014) presented a novel controlled quantum secure direct communication protocol which can be used for online shopping. The authors claimed that their protocol was immune to the attacks from both external eavesdropper and internal betrayer. However, we find that this protocol is vulnerable to the attack from internal betrayer. In this paper, we analyze the security of this protocol to show that the controller in this protocol is able to eavesdrop the secret information of the sender (i.e., the customer's shopping information), which indicates that it cannot be used for secure online shopping as the authors expected. Accordingly, an improvement of this protocol, which could resist the controller's attack, is proposed. In addition, we present another protocol which is more appropriate for online shopping. Finally, a discussion about the difference in detail of the quantum secure direct communication process between regular quantum communications and online shopping is given.

  6. Long distance quantum communication using quantum error correction

    NASA Technical Reports Server (NTRS)

    Gingrich, R. M.; Lee, H.; Dowling, J. P.

    2004-01-01

    We describe a quantum error correction scheme that can increase the effective absorption length of the communication channel. This device can play the role of a quantum transponder when placed in series, or a cyclic quantum memory when inserted in an optical loop.

  7. Fundamental limits of repeaterless quantum communications

    PubMed Central

    Pirandola, Stefano; Laurenza, Riccardo; Ottaviani, Carlo; Banchi, Leonardo

    2017-01-01

    Quantum communications promises reliable transmission of quantum information, efficient distribution of entanglement and generation of completely secure keys. For all these tasks, we need to determine the optimal point-to-point rates that are achievable by two remote parties at the ends of a quantum channel, without restrictions on their local operations and classical communication, which can be unlimited and two-way. These two-way assisted capacities represent the ultimate rates that are reachable without quantum repeaters. Here, by constructing an upper bound based on the relative entropy of entanglement and devising a dimension-independent technique dubbed ‘teleportation stretching', we establish these capacities for many fundamental channels, namely bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels in arbitrary dimension. In particular, we exactly determine the fundamental rate-loss tradeoff affecting any protocol of quantum key distribution. Our findings set the limits of point-to-point quantum communications and provide precise and general benchmarks for quantum repeaters. PMID:28443624

  8. Fundamental limits of repeaterless quantum communications.

    PubMed

    Pirandola, Stefano; Laurenza, Riccardo; Ottaviani, Carlo; Banchi, Leonardo

    2017-04-26

    Quantum communications promises reliable transmission of quantum information, efficient distribution of entanglement and generation of completely secure keys. For all these tasks, we need to determine the optimal point-to-point rates that are achievable by two remote parties at the ends of a quantum channel, without restrictions on their local operations and classical communication, which can be unlimited and two-way. These two-way assisted capacities represent the ultimate rates that are reachable without quantum repeaters. Here, by constructing an upper bound based on the relative entropy of entanglement and devising a dimension-independent technique dubbed 'teleportation stretching', we establish these capacities for many fundamental channels, namely bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels in arbitrary dimension. In particular, we exactly determine the fundamental rate-loss tradeoff affecting any protocol of quantum key distribution. Our findings set the limits of point-to-point quantum communications and provide precise and general benchmarks for quantum repeaters.

  9. Epistemic View of Quantum States and Communication Complexity of Quantum Channels

    NASA Astrophysics Data System (ADS)

    Montina, Alberto

    2012-09-01

    The communication complexity of a quantum channel is the minimal amount of classical communication required for classically simulating a process of state preparation, transmission through the channel and subsequent measurement. It establishes a limit on the power of quantum communication in terms of classical resources. We show that classical simulations employing a finite amount of communication can be derived from a special class of hidden variable theories where quantum states represent statistical knowledge about the classical state and not an element of reality. This special class has attracted strong interest very recently. The communication cost of each derived simulation is given by the mutual information between the quantum state and the classical state of the parent hidden variable theory. Finally, we find that the communication complexity for single qubits is smaller than 1.28 bits. The previous known upper bound was 1.85 bits.

  10. Free-Space Quantum Communication with a Portable Quantum Memory

    NASA Astrophysics Data System (ADS)

    Namazi, Mehdi; Vallone, Giuseppe; Jordaan, Bertus; Goham, Connor; Shahrokhshahi, Reihaneh; Villoresi, Paolo; Figueroa, Eden

    2017-12-01

    The realization of an elementary quantum network that is intrinsically secure and operates over long distances requires the interconnection of several quantum modules performing different tasks. In this work, we report the realization of a communication network functioning in a quantum regime, consisting of four different quantum modules: (i) a random polarization qubit generator, (ii) a free-space quantum-communication channel, (iii) an ultralow-noise portable quantum memory, and (iv) a qubit decoder, in a functional elementary quantum network possessing all capabilities needed for quantum-information distribution protocols. We create weak coherent pulses at the single-photon level encoding polarization states |H ⟩ , |V ⟩, |D ⟩, and |A ⟩ in a randomized sequence. The random qubits are sent over a free-space link and coupled into a dual-rail room-temperature quantum memory and after storage and retrieval are analyzed in a four-detector polarization analysis akin to the requirements of the BB84 protocol. We also show ultralow noise and fully portable operation, paving the way towards memory-assisted all-environment free-space quantum cryptographic networks.

  11. Classical noise, quantum noise and secure communication

    NASA Astrophysics Data System (ADS)

    Tannous, C.; Langlois, J.

    2016-01-01

    Secure communication based on message encryption might be performed by combining the message with controlled noise (called pseudo-noise) as performed in spread-spectrum communication used presently in Wi-Fi and smartphone telecommunication systems. Quantum communication based on entanglement is another route for securing communications as demonstrated by several important experiments described in this work. The central role played by the photon in unifying the description of classical and quantum noise as major ingredients of secure communication systems is highlighted and described on the basis of the classical and quantum fluctuation dissipation theorems.

  12. Recent progress of quantum communication in China (Conference Presentation)

    NASA Astrophysics Data System (ADS)

    Zhang, Qiang

    2016-04-01

    Quantum communication, based on the quantum physics, can provide information theoretical security. Building a global quantum network is one ultimate goal for the research of quantum information. Here, this talk will review the progress for quantum communication in China, including quantum key distribution over metropolitan area with untrustful relay, field test of quantum entanglement swapping over metropolitan network, the 2000 km quantum key distribution main trunk line, and satellite based quantum communication.

  13. Three-party Quantum Secure Direct Communication with Single Photons in both Polarization and Spatial-mode Degrees of Freedom

    NASA Astrophysics Data System (ADS)

    Wang, LiLi; Ma, WenPing; Wang, MeiLing; Shen, DongSu

    2016-05-01

    We present an efficient three-party quantum secure direct communication (QSDC) protocol with single photos in both polarization and spatial-mode degrees of freedom. The three legal parties' messages can be encoded on the polarization and the spatial-mode states of single photons independently with desired unitary operations. A party can obtain the other two parties' messages simultaneously through a quantum channel. Because no extra public information is transmitted in the classical channels, the drawback of information leakage or classical correlation does not exist in the proposed scheme. Moreover, the comprehensive security analysis shows that the presented QSDC network protocol can defend the outsider eavesdropper's several sorts of attacks. Compared with the single photons with only one degree of freedom, our protocol based on the single photons in two degrees of freedom has higher capacity. Since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques, the proposed protocol is practical.

  14. Engineering quantum communication systems

    NASA Astrophysics Data System (ADS)

    Pinto, Armando N.; Almeida, Álvaro J.; Silva, Nuno A.; Muga, Nelson J.; Martins, Luis M.

    2012-06-01

    Quantum communications can provide almost perfect security through the use of quantum laws to detect any possible leak of information. We discuss critical issues in the implementation of quantum communication systems over installed optical fibers. We use stimulated four-wave mixing to generate single photons inside optical fibers, and by tuning the separation between the pump and the signal we adjust the average number of photons per pulse. We report measurements of the source statistics and show that it goes from a thermal to Poisson distribution with the increase of the pump power. We generate entangled photons pairs through spontaneous four-wave mixing. We report results for different type of fibers to approach the maximum value of the Bell inequality. We model the impact of polarization rotation, attenuation and Raman scattering and present optimum configurations to increase the degree of entanglement. We encode information in the photons polarization and assess the use of wavelength and time division multiplexing based control systems to compensate for the random rotation of the polarization during transmission. We show that time division multiplexing systems provide a more robust solution considering the values of PMD of nowadays installed fibers. We evaluate the impact on the quantum channel of co-propagating classical channels, and present guidelines for adding quantum channels to installed WDM optical communication systems without strongly penalizing the performance of the quantum channel. We discuss the process of retrieving information from the photons polarization. We identify the major impairments that limit the speed and distance of the quantum channel. Finally, we model theoretically the QBER and present results of an experimental performance assessment of the system quality through QBER measurements.

  15. Quantum Communications Systems

    DTIC Science & Technology

    2012-09-21

    metrology practical. The strategy was to develop robust photonic quantum states and sensors serving as an archetype for loss-tolerant information...communications and metrology. Our strategy consisted of developing robust photonic quantum states and sensors serving as an archetype for loss-tolerant...developed atomic memories in caesium vapour, based on a stimulated Raman transition, that have demonstrated a TBP greater than 1000 and are uniquely suited

  16. Optimal architectures for long distance quantum communication.

    PubMed

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D; Jiang, Liang

    2016-02-15

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥ 1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances.

  17. Optimal architectures for long distance quantum communication

    PubMed Central

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D.; Jiang, Liang

    2016-01-01

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances. PMID:26876670

  18. Optimal architectures for long distance quantum communication

    NASA Astrophysics Data System (ADS)

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D.; Jiang, Liang

    2016-02-01

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances.

  19. Controller-Independent Bidirectional Direct Communication with Four-Qubit Cluster States

    NASA Astrophysics Data System (ADS)

    Cao, Yong; Zha, Xin-Wei; Wang, Shu-Kai

    2018-03-01

    We propose a feasible scheme for implementing bidirectional quantum direct communication protocol using four-qubit cluster states. In this scheme, the quantum channel between the sender Alice and the receiver Bob consists of an ordered sequence of cluster states which are prepared by Alice. After ensuring the security of quantum channel, according to the secret messages, the sender will perform the unitary operation and the receiver can obtain different secret messages in a deterministic way.

  20. Photonic channels for quantum communication

    PubMed

    van Enk SJ; Cirac; Zoller

    1998-01-09

    A general photonic channel for quantum communication is defined. By means of local quantum computing with a few auxiliary atoms, this channel can be reduced to one with effectively less noise. A scheme based on quantum interference is proposed that iteratively improves the fidelity of distant entangled particles.

  1. A universal quantum information processor for scalable quantum communication and networks

    PubMed Central

    Yang, Xihua; Xue, Bolin; Zhang, Junxiang; Zhu, Shiyao

    2014-01-01

    Entanglement provides an essential resource for quantum computation, quantum communication, and quantum networks. How to conveniently and efficiently realize the generation, distribution, storage, retrieval, and control of multipartite entanglement is the basic requirement for realistic quantum information processing. Here, we present a theoretical proposal to efficiently and conveniently achieve a universal quantum information processor (QIP) via atomic coherence in an atomic ensemble. The atomic coherence, produced through electromagnetically induced transparency (EIT) in the Λ-type configuration, acts as the QIP and has full functions of quantum beam splitter, quantum frequency converter, quantum entangler, and quantum repeater. By employing EIT-based nondegenerate four-wave mixing processes, the generation, exchange, distribution, and manipulation of light-light, atom-light, and atom-atom multipartite entanglement can be efficiently and flexibly achieved in a deterministic way with only coherent light fields. This method greatly facilitates the operations in quantum information processing, and holds promising applications in realistic scalable quantum communication and quantum networks. PMID:25316514

  2. Towards quantum communications in free-space seawater.

    PubMed

    Ji, Ling; Gao, Jun; Yang, Ai-Lin; Feng, Zhen; Lin, Xiao-Feng; Li, Zhong-Gen; Jin, Xian-Min

    2017-08-21

    Long-distance quantum channels capable of transferring quantum states faithfully for unconditionally secure quantum communication have been so far confirmed to be feasible in both fiber and free-space air. However, it remains unclear whether seawater, which covers more than 70% of the earth, can also be utilized, leaving global quantum communication incomplete. Here we experimentally demonstrate that polarization quantum states including general qubits of single photon and entangled states can survive well after travelling through seawater. We perform experiments with seawater collected over a range of 36 kilometers in the Yellow Sea. For single photons at 405 nm in a blue-green window, we obtain an average process fidelity above 98%. For entangled photons at 810nm, albeit very high loss, we observe the violation of Bell inequality with 33 standard deviations. Our results confirm the feasibility of a seawater quantum channel, representing the first step towards underwater quantum communication.

  3. Polarization tracking system for free-space optical communication, including quantum communication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nordholt, Jane Elizabeth; Newell, Raymond Thorson; Peterson, Charles Glen

    Quantum communication transmitters include beacon lasers that transmit a beacon optical signal in a predetermined state of polarization such as one of the states of polarization of a quantum communication basis. Changes in the beacon polarization are detected at a receiver, and a retarder is adjusted so that the states of polarization in a received quantum communication optical signal are matched to basis polarizations. The beacon and QC signals can be at different wavelengths so that the beacon does not interfere with detection and decoding of the QC optical signal.

  4. Deterministic secure quantum communication using a single d-level system

    PubMed Central

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-01-01

    Deterministic secure quantum communication (DSQC) can transmit secret messages between two parties without first generating a shared secret key. Compared with quantum key distribution (QKD), DSQC avoids the waste of qubits arising from basis reconciliation and thus reaches higher efficiency. In this paper, based on data block transmission and order rearrangement technologies, we propose a DSQC protocol. It utilizes a set of single d-level systems as message carriers, which are used to directly encode the secret message in one communication process. Theoretical analysis shows that these employed technologies guarantee the security, and the use of a higher dimensional quantum system makes our protocol achieve higher security and efficiency. Since only quantum memory is required for implementation, our protocol is feasible with current technologies. Furthermore, Trojan horse attack (THA) is taken into account in our protocol. We give a THA model and show that THA significantly increases the multi-photon rate and can thus be detected. PMID:28327557

  5. Deterministic secure quantum communication using a single d-level system.

    PubMed

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-03-22

    Deterministic secure quantum communication (DSQC) can transmit secret messages between two parties without first generating a shared secret key. Compared with quantum key distribution (QKD), DSQC avoids the waste of qubits arising from basis reconciliation and thus reaches higher efficiency. In this paper, based on data block transmission and order rearrangement technologies, we propose a DSQC protocol. It utilizes a set of single d-level systems as message carriers, which are used to directly encode the secret message in one communication process. Theoretical analysis shows that these employed technologies guarantee the security, and the use of a higher dimensional quantum system makes our protocol achieve higher security and efficiency. Since only quantum memory is required for implementation, our protocol is feasible with current technologies. Furthermore, Trojan horse attack (THA) is taken into account in our protocol. We give a THA model and show that THA significantly increases the multi-photon rate and can thus be detected.

  6. Long distance quantum communication with quantum Reed-Solomon codes

    NASA Astrophysics Data System (ADS)

    Muralidharan, Sreraman; Zou, Chang-Ling; Li, Linshu; Jiang, Liang; Jianggroup Team

    We study the construction of quantum Reed Solomon codes from classical Reed Solomon codes and show that they achieve the capacity of quantum erasure channel for multi-level quantum systems. We extend the application of quantum Reed Solomon codes to long distance quantum communication, investigate the local resource overhead needed for the functioning of one-way quantum repeaters with these codes, and numerically identify the parameter regime where these codes perform better than the known quantum polynomial codes and quantum parity codes . Finally, we discuss the implementation of these codes into time-bin photonic states of qubits and qudits respectively, and optimize the performance for one-way quantum repeaters.

  7. Quantum counterfactual communication without a weak trace

    NASA Astrophysics Data System (ADS)

    Arvidsson-Shukur, D. R. M.; Barnes, C. H. W.

    2016-12-01

    The classical theories of communication rely on the assumption that there has to be a flow of particles from Bob to Alice in order for him to send a message to her. We develop a quantum protocol that allows Alice to perceive Bob's message "counterfactually"; that is, without Alice receiving any particles that have interacted with Bob. By utilizing a setup built on results from interaction-free measurements, we outline a communication protocol whereby the information travels in the opposite direction of the emitted particles. In comparison to previous attempts on such protocols, this one is such that a weak measurement at the message source would not leave a weak trace that could be detected by Alice's receiver. While some interaction-free schemes require a large number of carefully aligned beam splitters, our protocol is realizable with two or more beam splitters. We demonstrate this protocol by numerically solving the time-dependent Schrödinger equation for a Hamiltonian that implements this quantum counterfactual phenomenon.

  8. Experimental Demonstration of Counterfactual Quantum Communication

    NASA Astrophysics Data System (ADS)

    Liu, Yang; Ju, Lei; Liang, Xiao-Lei; Tang, Shi-Biao; Tu, Guo-Liang Shen; Zhou, Lei; Peng, Cheng-Zhi; Chen, Kai; Chen, Teng-Yun; Chen, Zeng-Bing; Pan, Jian-Wei

    2012-07-01

    Quantum effects, besides offering substantial superiority in many tasks over classical methods, are also expected to provide interesting ways to establish secret keys between remote parties. A striking scheme called “counterfactual quantum cryptography” proposed by Noh [Phys. Rev. Lett. 103, 230501 (2009).PRLTAO0031-900710.1103/PhysRevLett.103.230501] allows one to maintain secure key distributions, in which particles carrying secret information are seemingly not being transmitted through quantum channels. We have experimentally demonstrated, for the first time, a faithful implementation for such a scheme with an on-table realization operating at telecom wavelengths. To verify its feasibility for extension over a long distance, we have furthermore reported an illustration on a 1 km fiber. In both cases, high visibilities of more than 98% are achieved through active stabilization of interferometers. Our demonstration is crucial as a direct verification of such a remarkable application, and this procedure can become a key communication module for revealing fundamental physics through counterfactuals.

  9. Practical secure quantum communications

    NASA Astrophysics Data System (ADS)

    Diamanti, Eleni

    2015-05-01

    We review recent advances in the field of quantum cryptography, focusing in particular on practical implementations of two central protocols for quantum network applications, namely key distribution and coin flipping. The former allows two parties to share secret messages with information-theoretic security, even in the presence of a malicious eavesdropper in the communication channel, which is impossible with classical resources alone. The latter enables two distrustful parties to agree on a random bit, again with information-theoretic security, and with a cheating probability lower than the one that can be reached in a classical scenario. Our implementations rely on continuous-variable technology for quantum key distribution and on a plug and play discrete-variable system for coin flipping, and necessitate a rigorous security analysis adapted to the experimental schemes and their imperfections. In both cases, we demonstrate the protocols with provable security over record long distances in optical fibers and assess the performance of our systems as well as their limitations. The reported advances offer a powerful toolbox for practical applications of secure communications within future quantum networks.

  10. Dimensional discontinuity in quantum communication complexity at dimension seven

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Pawłowski, Marcin; Żukowski, Marek; Bourennane, Mohamed

    2017-02-01

    Entanglement-assisted classical communication and transmission of a quantum system are the two quantum resources for information processing. Many information tasks can be performed using either quantum resource. However, this equivalence is not always present since entanglement-assisted classical communication is sometimes known to be the better performing resource. Here, we show not only the opposite phenomenon, that there exist tasks for which transmission of a quantum system is a more powerful resource than entanglement-assisted classical communication, but also that such phenomena can have a surprisingly strong dependence on the dimension of Hilbert space. We introduce a family of communication complexity problems parametrized by the dimension of Hilbert space and study the performance of each quantum resource. Under an additional assumption of a linear strategy for the receiving party, we find that for low dimensions the two resources perform equally well, whereas for dimension seven and above the equivalence is suddenly broken and transmission of a quantum system becomes more powerful than entanglement-assisted classical communication. Moreover, we find that transmission of a quantum system may even outperform classical communication assisted by the stronger-than-quantum correlations obtained from the principle of macroscopic locality.

  11. Novel systems and methods for quantum communication, quantum computation, and quantum simulation

    NASA Astrophysics Data System (ADS)

    Gorshkov, Alexey Vyacheslavovich

    Precise control over quantum systems can enable the realization of fascinating applications such as powerful computers, secure communication devices, and simulators that can elucidate the physics of complex condensed matter systems. However, the fragility of quantum effects makes it very difficult to harness the power of quantum mechanics. In this thesis, we present novel systems and tools for gaining fundamental insights into the complex quantum world and for bringing practical applications of quantum mechanics closer to reality. We first optimize and show equivalence between a wide range of techniques for storage of photons in atomic ensembles. We describe experiments demonstrating the potential of our optimization algorithms for quantum communication and computation applications. Next, we combine the technique of photon storage with strong atom-atom interactions to propose a robust protocol for implementing the two-qubit photonic phase gate, which is an important ingredient in many quantum computation and communication tasks. In contrast to photon storage, many quantum computation and simulation applications require individual addressing of closely-spaced atoms, ions, quantum dots, or solid state defects. To meet this requirement, we propose a method for coherent optical far-field manipulation of quantum systems with a resolution that is not limited by the wavelength of radiation. While alkali atoms are currently the system of choice for photon storage and many other applications, we develop new methods for quantum information processing and quantum simulation with ultracold alkaline-earth atoms in optical lattices. We show how multiple qubits can be encoded in individual alkaline-earth atoms and harnessed for quantum computing and precision measurements applications. We also demonstrate that alkaline-earth atoms can be used to simulate highly symmetric systems exhibiting spin-orbital interactions and capable of providing valuable insights into strongly

  12. Exploring the boundaries of quantum mechanics: advances in satellite quantum communications.

    PubMed

    Agnesi, Costantino; Vedovato, Francesco; Schiavon, Matteo; Dequal, Daniele; Calderaro, Luca; Tomasin, Marco; Marangon, Davide G; Stanco, Andrea; Luceri, Vincenza; Bianco, Giuseppe; Vallone, Giuseppe; Villoresi, Paolo

    2018-07-13

    Recent interest in quantum communications has stimulated great technological progress in satellite quantum technologies. These advances have rendered the aforesaid technologies mature enough to support the realization of experiments that test the foundations of quantum theory at unprecedented scales and in the unexplored space environment. Such experiments, in fact, could explore the boundaries of quantum theory and may provide new insights to investigate phenomena where gravity affects quantum objects. Here, we review recent results in satellite quantum communications and discuss possible phenomena that could be observable with current technologies. Furthermore, stressing the fact that space represents an incredible resource to realize new experiments aimed at highlighting some physical effects, we challenge the community to propose new experiments that unveil the interplay between quantum mechanics and gravity that could be realizable in the near future.This article is part of a discussion meeting issue 'Foundations of quantum mechanics and their impact on contemporary society'. © 2018 The Author(s).

  13. Secure quantum communication using classical correlated channel

    NASA Astrophysics Data System (ADS)

    Costa, D.; de Almeida, N. G.; Villas-Boas, C. J.

    2016-10-01

    We propose a secure protocol to send quantum information from one part to another without a quantum channel. In our protocol, which resembles quantum teleportation, a sender (Alice) and a receiver (Bob) share classical correlated states instead of EPR ones, with Alice performing measurements in two different bases and then communicating her results to Bob through a classical channel. Our secure quantum communication protocol requires the same amount of classical bits as the standard quantum teleportation protocol. In our scheme, as in the usual quantum teleportation protocol, once the classical channel is established in a secure way, a spy (Eve) will never be able to recover the information of the unknown quantum state, even if she is aware of Alice's measurement results. Security, advantages, and limitations of our protocol are discussed and compared with the standard quantum teleportation protocol.

  14. Quantum communication through an unmodulated spin chain.

    PubMed

    Bose, Sougato

    2003-11-14

    We propose a scheme for using an unmodulated and unmeasured spin chain as a channel for short distance quantum communications. The state to be transmitted is placed on one spin of the chain and received later on a distant spin with some fidelity. We first obtain simple expressions for the fidelity of quantum state transfer and the amount of entanglement sharable between any two sites of an arbitrary Heisenberg ferromagnet using our scheme. We then apply this to the realizable case of an open ended chain with nearest neighbor interactions. The fidelity of quantum state transfer is obtained as an inverse discrete cosine transform and as a Bessel function series. We find that in a reasonable time, a qubit can be directly transmitted with better than classical fidelity across the full length of chains of up to 80 spins. Moreover, our channel allows distillable entanglement to be shared over arbitrary distances.

  15. Quantum communication and information processing

    NASA Astrophysics Data System (ADS)

    Beals, Travis Roland

    Quantum computers enable dramatically more efficient algorithms for solving certain classes of computational problems, but, in doing so, they create new problems. In particular, Shor's Algorithm allows for efficient cryptanalysis of many public-key cryptosystems. As public key cryptography is a critical component of present-day electronic commerce, it is crucial that a working, secure replacement be found. Quantum key distribution (QKD), first developed by C.H. Bennett and G. Brassard, offers a partial solution, but many challenges remain, both in terms of hardware limitations and in designing cryptographic protocols for a viable large-scale quantum communication infrastructure. In Part I, I investigate optical lattice-based approaches to quantum information processing. I look at details of a proposal for an optical lattice-based quantum computer, which could potentially be used for both quantum communications and for more sophisticated quantum information processing. In Part III, I propose a method for converting and storing photonic quantum bits in the internal state of periodically-spaced neutral atoms by generating and manipulating a photonic band gap and associated defect states. In Part II, I present a cryptographic protocol which allows for the extension of present-day QKD networks over much longer distances without the development of new hardware. I also present a second, related protocol which effectively solves the authentication problem faced by a large QKD network, thus making QKD a viable, information-theoretic secure replacement for public key cryptosystems.

  16. The BIG Bell Test: quantum physics experiments with direct public participation

    NASA Astrophysics Data System (ADS)

    Mitchell, Morgan; Abellan, Carlos; Tura, Jordi; Garcia Matos, Marta; Hirschmann, Alina; Beduini, Federica; Pruneri, Valerio; Acin, Antonio; Marti, Maria; BIG Bell Test Collaboration

    The BIG Bell Test is a suite of physics experiments - tests of quantum nonlocality, quantum communications, and related experiments - that use crowd-sourced human randomness as an experimental resource. By connecting participants - anyone with an internet connection - to state-of-the-art experiments on five continents, the project aims at two complementary goals: 1) to provide bits generated directly from human choices, a unique information resource, to physics experiments, and 2) to give the world public the opportunity to contribute in a meaningful way to quantum physics research. We also describe related outreach and educational efforts to spread awareness of quantum physics and its applications.

  17. Faithful Entanglement Sharing for Quantum Communication Against Collective Noise

    NASA Astrophysics Data System (ADS)

    Niu, Hui-Chong; Ren, Bao-Cang; Wang, Tie-Jun; Hua, Ming; Deng, Fu-Guo

    2012-08-01

    We present an economical setup for faithful entanglement sharing against collective noise. It is composed of polarizing beam splitters, half wave plates, polarization independent wavelength division multiplexers, and frequency shifters. An arbitrary qubit error on the polarization state of each photon in a multi-photon system caused by the noisy channel can be rejected, without resorting to additional qubits, fast polarization modulators, and nondestructive quantum nondemolition detectors. Its success probability is in principle 100%, which is independent of the noise parameters, and it can be applied directly in any one-way quantum communication protocol based on entanglement.

  18. Towards scalable quantum communication and computation: Novel approaches and realizations

    NASA Astrophysics Data System (ADS)

    Jiang, Liang

    Quantum information science involves exploration of fundamental laws of quantum mechanics for information processing tasks. This thesis presents several new approaches towards scalable quantum information processing. First, we consider a hybrid approach to scalable quantum computation, based on an optically connected network of few-qubit quantum registers. Specifically, we develop a novel scheme for scalable quantum computation that is robust against various imperfections. To justify that nitrogen-vacancy (NV) color centers in diamond can be a promising realization of the few-qubit quantum register, we show how to isolate a few proximal nuclear spins from the rest of the environment and use them for the quantum register. We also demonstrate experimentally that the nuclear spin coherence is only weakly perturbed under optical illumination, which allows us to implement quantum logical operations that use the nuclear spins to assist the repetitive-readout of the electronic spin. Using this technique, we demonstrate more than two-fold improvement in signal-to-noise ratio. Apart from direct application to enhance the sensitivity of the NV-based nano-magnetometer, this experiment represents an important step towards the realization of robust quantum information processors using electronic and nuclear spin qubits. We then study realizations of quantum repeaters for long distance quantum communication. Specifically, we develop an efficient scheme for quantum repeaters based on atomic ensembles. We use dynamic programming to optimize various quantum repeater protocols. In addition, we propose a new protocol of quantum repeater with encoding, which efficiently uses local resources (about 100 qubits) to identify and correct errors, to achieve fast one-way quantum communication over long distances. Finally, we explore quantum systems with topological order. Such systems can exhibit remarkable phenomena such as quasiparticles with anyonic statistics and have been proposed as

  19. Metrology for industrial quantum communications: the MIQC project

    NASA Astrophysics Data System (ADS)

    Rastello, M. L.; Degiovanni, I. P.; Sinclair, A. G.; Kück, S.; Chunnilall, C. J.; Porrovecchio, G.; Smid, M.; Manoocheri, F.; Ikonen, E.; Kubarsepp, T.; Stucki, D.; Hong, K. S.; Kim, S. K.; Tosi, A.; Brida, G.; Meda, A.; Piacentini, F.; Traina, P.; Natsheh, A. Al; Cheung, J. Y.; Müller, I.; Klein, R.; Vaigu, A.

    2014-12-01

    The ‘Metrology for Industrial Quantum Communication Technologies’ project (MIQC) is a metrology framework that fosters development and market take-up of quantum communication technologies and is aimed at achieving maximum impact for the European industry in this area. MIQC is focused on quantum key distribution (QKD) technologies, the most advanced quantum-based technology towards practical application. QKD is a way of sending cryptographic keys with absolute security. It does this by exploiting the ability to encode in a photon's degree of freedom specific quantum states that are noticeably disturbed if an eavesdropper trying to decode it is present in the communication channel. The MIQC project has started the development of independent measurement standards and definitions for the optical components of QKD system, since one of the perceived barriers to QKD market success is the lack of standardization and quality assurance.

  20. Communications: quantum teleportation across the Danube.

    PubMed

    Ursin, Rupert; Jennewein, Thomas; Aspelmeyer, Markus; Kaltenbaek, Rainer; Lindenthal, Michael; Walther, Philip; Zeilinger, Anton

    2004-08-19

    Efficient long-distance quantum teleportation is crucial for quantum communication and quantum networking schemes. Here we describe the high-fidelity teleportation of photons over a distance of 600 metres across the River Danube in Vienna, with the optimal efficiency that can be achieved using linear optics. Our result is a step towards the implementation of a quantum repeater, which will enable pure entanglement to be shared between distant parties in a public environment and eventually on a worldwide scale.

  1. Optical communication with two-photon coherent stages. I - Quantum-state propagation and quantum-noise reduction

    NASA Technical Reports Server (NTRS)

    Yuen, H. P.; Shapiro, J. H.

    1978-01-01

    To determine the ultimate performance limitations imposed by quantum effects, it is also essential to consider optimum quantum-state generation. Certain 'generalized' coherent states of the radiation field possess novel quantum noise characteristics that offer the potential for greatly improved optical communications. These states have been called two-photon coherent states because they can be generated, in principle, by stimulated two-photon processes. The use of two-photon coherent state (TCS) radiation in free-space optical communications is considered. A simple theory of quantum state propagation is developed. The theory provides the basis for representing the free-space channel in a quantum-mechanical form convenient for communication analysis. The new theory is applied to TCS radiation.

  2. Long-distance quantum communication with atomic ensembles and linear optics.

    PubMed

    Duan, L M; Lukin, M D; Cirac, J I; Zoller, P

    2001-11-22

    Quantum communication holds promise for absolutely secure transmission of secret messages and the faithful transfer of unknown quantum states. Photonic channels appear to be very attractive for the physical implementation of quantum communication. However, owing to losses and decoherence in the channel, the communication fidelity decreases exponentially with the channel length. Here we describe a scheme that allows the implementation of robust quantum communication over long lossy channels. The scheme involves laser manipulation of atomic ensembles, beam splitters, and single-photon detectors with moderate efficiencies, and is therefore compatible with current experimental technology. We show that the communication efficiency scales polynomially with the channel length, and hence the scheme should be operable over very long distances.

  3. Quantum CSMA/CD Synchronous Communication Protocol with Entanglement

    NASA Astrophysics Data System (ADS)

    Zhou, Nanrun; Zeng, Binyang; Gong, Lihua

    By utilizing the characteristics of quantum entanglement, a quantum synchronous communication protocol for Carrier Sense Multiple Access with Collision Detection (CSMA/CD) is presented. The proposed protocol divides the link into the busy time and leisure one, where the data frames are sent via classical channels and the distribution of quantum entanglement is supposed to be completed at leisure time and the quantum acknowledge frames are sent via quantum entanglement channels. The time span between two successfully delivered messages can be significantly reduced in this proposed protocol. It is shown that the performance of the CSMA/CD protocol can be improved significantly since the collision can be reduced to a certain extent. The proposed protocol has great significance in quantum communication.

  4. Bounds on quantum communication via Newtonian gravity

    NASA Astrophysics Data System (ADS)

    Kafri, D.; Milburn, G. J.; Taylor, J. M.

    2015-01-01

    Newtonian gravity yields specific observable consequences, the most striking of which is the emergence of a 1/{{r}2} force. In so far as communication can arise via such interactions between distant particles, we can ask what would be expected for a theory of gravity that only allows classical communication. Many heuristic suggestions for gravity-induced decoherence have this restriction implicitly or explicitly in their construction. Here we show that communication via a 1/{{r}2} force has a minimum noise induced in the system when the communication cannot convey quantum information, in a continuous time analogue to Bell's inequalities. Our derived noise bounds provide tight constraints from current experimental results on any theory of gravity that does not allow quantum communication.

  5. Quantum Sensing and Communications Being Developed for Nanotechnology

    NASA Technical Reports Server (NTRS)

    Lekki, John D.; Nguyen, Quang-Viet

    2005-01-01

    An interdisciplinary quantum communications and sensing research effort for application in microdevices has been underway at the NASA Glenn Research Center since 2000. Researchers in Glenn's Instrumentation and Controls, Communications Technology, and Propulsion and Turbomachinery Divisions have been working together to study and develop techniques that utilize quantum effects for sensing and communications. The emerging technology provides an innovative way to communicate faster and farther using less power and to sense, measure, and image environmental properties in ways that are not possible with existing technology.

  6. Quantum coordinated multi-point communication based on entanglement swapping

    NASA Astrophysics Data System (ADS)

    Du, Gang; Shang, Tao; Liu, Jian-wei

    2017-05-01

    In a quantum network, adjacent nodes can communicate with each other point to point by using pre-shared Einsten-Podolsky-Rosen (EPR) pairs, and furthermore remote nodes can establish entanglement channels by using quantum routing among intermediate nodes. However, with the rapid development of quantum networks, the demand of various message transmission among nodes inevitably emerges. In order to realize this goal and extend quantum networks, we propose a quantum coordinated multi-point communication scheme based on entanglement swapping. The scheme takes full advantage of EPR pairs between adjacent nodes and performs multi-party entanglement swapping to transmit messages. Considering various demands of communication, all nodes work cooperatively to realize different message transmission modes, including one to many, many to one and one to some. Scheme analysis shows that the proposed scheme can flexibly organize a coordinated group and efficiently use EPR resources, while it meets basic security requirement under the condition of coordinated communication.

  7. Clean Quantum and Classical Communication Protocols.

    PubMed

    Buhrman, Harry; Christandl, Matthias; Perry, Christopher; Zuiddam, Jeroen

    2016-12-02

    By how much must the communication complexity of a function increase if we demand that the parties not only correctly compute the function but also return all registers (other than the one containing the answer) to their initial states at the end of the communication protocol? Protocols that achieve this are referred to as clean and the associated cost as the clean communication complexity. Here we present clean protocols for calculating the inner product of two n-bit strings, showing that (in the absence of preshared entanglement) at most n+3 qubits or n+O(sqrt[n]) bits of communication are required. The quantum protocol provides inspiration for obtaining the optimal method to implement distributed cnot gates in parallel while minimizing the amount of quantum communication. For more general functions, we show that nearly all Boolean functions require close to 2n bits of classical communication to compute and close to n qubits if the parties have access to preshared entanglement. Both of these values are maximal for their respective paradigms.

  8. Secure communications using quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1997-08-01

    The secure distribution of the secret random bit sequences known as {open_quotes}key{close_quotes} material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is an emerging technology for secure key distribution with single-photon transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). We have developed experimental quantum cryptography systems based on the transmission of non-orthogonal single-photon states to generate shared key material over multi-kilometer optical fiber paths and over line-of-sight links. In both cases, key material is built up using the transmission of a single-photon per bit ofmore » an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. In our optical fiber experiment we have performed quantum key distribution over 24-km of underground optical fiber using single-photon interference states, demonstrating that secure, real-time key generation over {open_quotes}open{close_quotes} multi-km node-to-node optical fiber communications links is possible. We have also constructed a quantum key distribution system for free-space, line-of-sight transmission using single-photon polarization states, which is currently undergoing laboratory testing. 7 figs.« less

  9. Direct and full-scale experimental verifications towards ground-satellite quantum key distribution

    NASA Astrophysics Data System (ADS)

    Wang, Jian-Yu; Yang, Bin; Liao, Sheng-Kai; Zhang, Liang; Shen, Qi; Hu, Xiao-Fang; Wu, Jin-Cai; Yang, Shi-Ji; Jiang, Hao; Tang, Yan-Lin; Zhong, Bo; Liang, Hao; Liu, Wei-Yue; Hu, Yi-Hua; Huang, Yong-Mei; Qi, Bo; Ren, Ji-Gang; Pan, Ge-Sheng; Yin, Juan; Jia, Jian-Jun; Chen, Yu-Ao; Chen, Kai; Peng, Cheng-Zhi; Pan, Jian-Wei

    2013-05-01

    Quantum key distribution (QKD) provides the only intrinsically unconditional secure method for communication based on the principle of quantum mechanics. Compared with fibre-based demonstrations, free-space links could provide the most appealing solution for communication over much larger distances. Despite significant efforts, all realizations to date rely on stationary sites. Experimental verifications are therefore extremely crucial for applications to a typical low Earth orbit satellite. To achieve direct and full-scale verifications of our set-up, we have carried out three independent experiments with a decoy-state QKD system, and overcome all conditions. The system is operated on a moving platform (using a turntable), on a floating platform (using a hot-air balloon), and with a high-loss channel to demonstrate performances under conditions of rapid motion, attitude change, vibration, random movement of satellites, and a high-loss regime. The experiments address wide ranges of all leading parameters relevant to low Earth orbit satellites. Our results pave the way towards ground-satellite QKD and a global quantum communication network.

  10. Quantum communication complexity advantage implies violation of a Bell inequality

    PubMed Central

    Buhrman, Harry; Czekaj, Łukasz; Grudka, Andrzej; Horodecki, Michał; Horodecki, Paweł; Markiewicz, Marcin; Speelman, Florian; Strelchuk, Sergii

    2016-01-01

    We obtain a general connection between a large quantum advantage in communication complexity and Bell nonlocality. We show that given any protocol offering a sufficiently large quantum advantage in communication complexity, there exists a way of obtaining measurement statistics that violate some Bell inequality. Our main tool is port-based teleportation. If the gap between quantum and classical communication complexity can grow arbitrarily large, the ratio of the quantum value to the classical value of the Bell quantity becomes unbounded with the increase in the number of inputs and outputs. PMID:26957600

  11. Compensating the noise of a communication channel via asymmetric encoding of quantum information.

    PubMed

    Lucamarini, Marco; Kumar, Rupesh; Di Giuseppe, Giovanni; Vitali, David; Tombesi, Paolo

    2010-10-01

    An asymmetric preparation of the quantum states sent through a noisy channel can enable a new way to monitor and actively compensate the channel noise. The paradigm of such an asymmetric treatment of quantum information is the Bennett 1992 protocol, in which the counts in the two separate bases are in direct connection with the channel noise. Using this protocol as a guiding example, we show how to correct the phase drift of a communication channel without using reference pulses, interruptions of the quantum transmission, or public data exchanges.

  12. Optimal approach to quantum communication using dynamic programming.

    PubMed

    Jiang, Liang; Taylor, Jacob M; Khaneja, Navin; Lukin, Mikhail D

    2007-10-30

    Reliable preparation of entanglement between distant systems is an outstanding problem in quantum information science and quantum communication. In practice, this has to be accomplished by noisy channels (such as optical fibers) that generally result in exponential attenuation of quantum signals at large distances. A special class of quantum error correction protocols, quantum repeater protocols, can be used to overcome such losses. In this work, we introduce a method for systematically optimizing existing protocols and developing more efficient protocols. Our approach makes use of a dynamic programming-based searching algorithm, the complexity of which scales only polynomially with the communication distance, letting us efficiently determine near-optimal solutions. We find significant improvements in both the speed and the final-state fidelity for preparing long-distance entangled states.

  13. Long-distance measurement-device-independent multiparty quantum communication.

    PubMed

    Fu, Yao; Yin, Hua-Lei; Chen, Teng-Yun; Chen, Zeng-Bing

    2015-03-06

    The Greenberger-Horne-Zeilinger (GHZ) entanglement, originally introduced to uncover the extreme violation of local realism against quantum mechanics, is an important resource for multiparty quantum communication tasks. But the low intensity and fragility of the GHZ entanglement source in current conditions have made the practical applications of these multiparty tasks an experimental challenge. Here we propose a feasible scheme for practically distributing the postselected GHZ entanglement over a distance of more than 100 km for experimentally accessible parameter regimes. Combining the decoy-state and measurement-device-independent protocols for quantum key distribution, we anticipate that our proposal suggests an important avenue for practical multiparty quantum communication.

  14. PREFACE: Quantum Information, Communication, Computation and Cryptography

    NASA Astrophysics Data System (ADS)

    Benatti, F.; Fannes, M.; Floreanini, R.; Petritis, D.

    2007-07-01

    The application of quantum mechanics to information related fields such as communication, computation and cryptography is a fast growing line of research that has been witnessing an outburst of theoretical and experimental results, with possible practical applications. On the one hand, quantum cryptography with its impact on secrecy of transmission is having its first important actual implementations; on the other hand, the recent advances in quantum optics, ion trapping, BEC manipulation, spin and quantum dot technologies allow us to put to direct test a great deal of theoretical ideas and results. These achievements have stimulated a reborn interest in various aspects of quantum mechanics, creating a unique interplay between physics, both theoretical and experimental, mathematics, information theory and computer science. In view of all these developments, it appeared timely to organize a meeting where graduate students and young researchers could be exposed to the fundamentals of the theory, while senior experts could exchange their latest results. The activity was structured as a school followed by a workshop, and took place at The Abdus Salam International Center for Theoretical Physics (ICTP) and The International School for Advanced Studies (SISSA) in Trieste, Italy, from 12-23 June 2006. The meeting was part of the activity of the Joint European Master Curriculum Development Programme in Quantum Information, Communication, Cryptography and Computation, involving the Universities of Cergy-Pontoise (France), Chania (Greece), Leuven (Belgium), Rennes1 (France) and Trieste (Italy). This special issue of Journal of Physics A: Mathematical and Theoretical collects 22 contributions from well known experts who took part in the workshop. They summarize the present day status of the research in the manifold aspects of quantum information. The issue is opened by two review articles, the first by G Adesso and F Illuminati discussing entanglement in continuous variable

  15. Protocol for Direct Counterfactual Quantum Communication

    NASA Astrophysics Data System (ADS)

    Salih, Hatim; Li, Zheng-Hong; Al-Amri, M.; Zubairy, M. Suhail

    2013-04-01

    It has long been assumed in physics that for information to travel between two parties in empty space, “Alice” and “Bob,” physical particles have to travel between them. Here, using the “chained” quantum Zeno effect, we show how, in the ideal asymptotic limit, information can be transferred between Alice and Bob without any physical particles traveling between them.

  16. Faithful qubit transmission in a quantum communication network with heterogeneous channels

    NASA Astrophysics Data System (ADS)

    Chen, Na; Zhang, Lin Xi; Pei, Chang Xing

    2018-04-01

    Quantum communication networks enable long-distance qubit transmission and distributed quantum computation. In this paper, a quantum communication network with heterogeneous quantum channels is constructed. A faithful qubit transmission scheme is presented. Detailed calculations and performance analyses show that even in a low-quality quantum channel with serious decoherence, only modest number of locally prepared target qubits are required to achieve near-deterministic qubit transmission.

  17. Measurement-based quantum communication with resource states generated by entanglement purification

    NASA Astrophysics Data System (ADS)

    Wallnöfer, J.; Dür, W.

    2017-01-01

    We investigate measurement-based quantum communication with noisy resource states that are generated by entanglement purification. We consider the transmission of encoded information via noisy quantum channels using a measurement-based implementation of encoding, error correction, and decoding. We show that such an approach offers advantages over direct transmission, gate-based error correction, and measurement-based schemes with direct generation of resource states. We analyze the noise structure of resource states generated by entanglement purification and show that a local error model, i.e., noise acting independently on all qubits of the resource state, is a good approximation in general, and provides an exact description for Greenberger-Horne-Zeilinger states. The latter are resources for a measurement-based implementation of error-correction codes for bit-flip or phase-flip errors. This provides an approach to link the recently found very high thresholds for fault-tolerant measurement-based quantum information processing based on local error models for resource states with error thresholds for gate-based computational models.

  18. Quantum communication with coherent states of light

    NASA Astrophysics Data System (ADS)

    Khan, Imran; Elser, Dominique; Dirmeier, Thomas; Marquardt, Christoph; Leuchs, Gerd

    2017-06-01

    Quantum communication offers long-term security especially, but not only, relevant to government and industrial users. It is worth noting that, for the first time in the history of cryptographic encoding, we are currently in the situation that secure communication can be based on the fundamental laws of physics (information theoretical security) rather than on algorithmic security relying on the complexity of algorithms, which is periodically endangered as standard computer technology advances. On a fundamental level, the security of quantum key distribution (QKD) relies on the non-orthogonality of the quantum states used. So even coherent states are well suited for this task, the quantum states that largely describe the light generated by laser systems. Depending on whether one uses detectors resolving single or multiple photon states or detectors measuring the field quadratures, one speaks of, respectively, a discrete- or a continuous-variable description. Continuous-variable QKD with coherent states uses a technology that is very similar to the one employed in classical coherent communication systems, the backbone of today's Internet connections. Here, we review recent developments in this field in two connected regimes: (i) improving QKD equipment by implementing front-end telecom devices and (ii) research into satellite QKD for bridging long distances by building upon existing optical satellite links. This article is part of the themed issue 'Quantum technology for the 21st century'.

  19. Quantum communication with coherent states of light.

    PubMed

    Khan, Imran; Elser, Dominique; Dirmeier, Thomas; Marquardt, Christoph; Leuchs, Gerd

    2017-08-06

    Quantum communication offers long-term security especially, but not only, relevant to government and industrial users. It is worth noting that, for the first time in the history of cryptographic encoding, we are currently in the situation that secure communication can be based on the fundamental laws of physics (information theoretical security) rather than on algorithmic security relying on the complexity of algorithms, which is periodically endangered as standard computer technology advances. On a fundamental level, the security of quantum key distribution (QKD) relies on the non-orthogonality of the quantum states used. So even coherent states are well suited for this task, the quantum states that largely describe the light generated by laser systems. Depending on whether one uses detectors resolving single or multiple photon states or detectors measuring the field quadratures, one speaks of, respectively, a discrete- or a continuous-variable description. Continuous-variable QKD with coherent states uses a technology that is very similar to the one employed in classical coherent communication systems, the backbone of today's Internet connections. Here, we review recent developments in this field in two connected regimes: (i) improving QKD equipment by implementing front-end telecom devices and (ii) research into satellite QKD for bridging long distances by building upon existing optical satellite links.This article is part of the themed issue 'Quantum technology for the 21st century'. © 2017 The Author(s).

  20. Quantum error correction assisted by two-way noisy communication

    PubMed Central

    Wang, Zhuo; Yu, Sixia; Fan, Heng; Oh, C. H.

    2014-01-01

    Pre-shared non-local entanglement dramatically simplifies and improves the performance of quantum error correction via entanglement-assisted quantum error-correcting codes (EAQECCs). However, even considering the noise in quantum communication only, the non-local sharing of a perfectly entangled pair is technically impossible unless additional resources are consumed, such as entanglement distillation, which actually compromises the efficiency of the codes. Here we propose an error-correcting protocol assisted by two-way noisy communication that is more easily realisable: all quantum communication is subjected to general noise and all entanglement is created locally without additional resources consumed. In our protocol the pre-shared noisy entangled pairs are purified simultaneously by the decoding process. For demonstration, we first present an easier implementation of the well-known EAQECC [[4, 1, 3; 1

  1. Quantum error correction assisted by two-way noisy communication.

    PubMed

    Wang, Zhuo; Yu, Sixia; Fan, Heng; Oh, C H

    2014-11-26

    Pre-shared non-local entanglement dramatically simplifies and improves the performance of quantum error correction via entanglement-assisted quantum error-correcting codes (EAQECCs). However, even considering the noise in quantum communication only, the non-local sharing of a perfectly entangled pair is technically impossible unless additional resources are consumed, such as entanglement distillation, which actually compromises the efficiency of the codes. Here we propose an error-correcting protocol assisted by two-way noisy communication that is more easily realisable: all quantum communication is subjected to general noise and all entanglement is created locally without additional resources consumed. In our protocol the pre-shared noisy entangled pairs are purified simultaneously by the decoding process. For demonstration, we first present an easier implementation of the well-known EAQECC [[4, 1, 3; 1

  2. Industrial application for global quantum communication

    NASA Astrophysics Data System (ADS)

    Mirza, A.; Petruccione, F.

    2012-09-01

    In the last decade the quantum communication community has witnessed great advances in photonic quantum cryptography technology with the research, development and commercialization of automated Quantum Key Distribution (QKD) devices. These first generation devices are however bottlenecked by the achievable spatial coverage. This is due to the intrinsic absorption of the quantum particle into the communication medium. As QKD is of paramount importance in the future ICT landscape, various innovative solutions have been developed and tested to expand the spatial coverage of these networks such as the Quantum City initiative in Durban, South Africa. To expand this further into a global QKD-secured network, recent efforts have focussed on high-altitude free-space techniques through the use of satellites. This couples the QKD-secured Metropolitan Area Networks (MANs) with secured ground-tosatellite links as access points to a global network. Such a solution, however, has critical limitations that reduce its commercial feasibility. As parallel step to the development of satellitebased global QKD networks, we investigate the use of the commercial aircrafts' network as secure transport mechanisms in a global QKD network. This QKD-secured global network will provide a robust infrastructure to create, distribute and manage encryption keys between the MANs of the participating cities.

  3. Integration of quantum key distribution and private classical communication through continuous variable

    NASA Astrophysics Data System (ADS)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  4. Towards communication-efficient quantum oblivious key distribution

    NASA Astrophysics Data System (ADS)

    Panduranga Rao, M. V.; Jakobi, M.

    2013-01-01

    Symmetrically private information retrieval, a fundamental problem in the field of secure multiparty computation, is defined as follows: A database D of N bits held by Bob is queried by a user Alice who is interested in the bit Db in such a way that (1) Alice learns Db and only Db and (2) Bob does not learn anything about Alice's choice b. While solutions to this problem in the classical domain rely largely on unproven computational complexity theoretic assumptions, it is also known that perfect solutions that guarantee both database and user privacy are impossible in the quantum domain. Jakobi [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.83.022301 83, 022301 (2011)] proposed a protocol for oblivious transfer using well-known quantum key device (QKD) techniques to establish an oblivious key to solve this problem. Their solution provided a good degree of database and user privacy (using physical principles like the impossibility of perfectly distinguishing nonorthogonal quantum states and the impossibility of superluminal communication) while being loss-resistant and implementable with commercial QKD devices (due to the use of the Scarani-Acin-Ribordy-Gisin 2004 protocol). However, their quantum oblivious key distribution (QOKD) protocol requires a communication complexity of O(NlogN). Since modern databases can be extremely large, it is important to reduce this communication as much as possible. In this paper, we first suggest a modification of their protocol wherein the number of qubits that need to be exchanged is reduced to O(N). A subsequent generalization reduces the quantum communication complexity even further in such a way that only a few hundred qubits are needed to be transferred even for very large databases.

  5. Satellite-based quantum communication terminal employing state-of-the-art technology

    NASA Astrophysics Data System (ADS)

    Pfennigbauer, Martin; Aspelmeyer, Markus; Leeb, Walter R.; Baister, Guy; Dreischer, Thomas; Jennewein, Thomas; Neckamm, Gregor; Perdigues, Josep M.; Weinfurter, Harald; Zeilinger, Anton

    2005-09-01

    Feature Issue on Optical Wireless Communications (OWC) We investigate the design and the accommodation of a quantum communication transceiver in an existing classical optical communication terminal on board a satellite. Operation from a low earth orbit (LEO) platform (e.g., the International Space Station) would allow transmission of single photons and pairs of entangled photons to ground stations and hence permit quantum communication applications such as quantum cryptography on a global scale. Integration of a source generating entangled photon pairs and single-photon detection into existing optical terminal designs is feasible. Even more, major subunits of the classical terminals such as those for pointing, acquisition, and tracking as well as those providing the required electronic, thermal, and structural backbone can be adapted so as to meet the quantum communication terminal needs.

  6. Quantum Limits of Space-to-Ground Optical Communications

    NASA Technical Reports Server (NTRS)

    Hemmati, H.; Dolinar, S.

    2012-01-01

    Quantum limiting factors contributed by the transmitter, the optical channel, and the receiver of a space-to-ground optical communications link are described. Approaches to move toward the ultimate quantum limit are discussed.

  7. Two-Way Communication with a Single Quantum Particle.

    PubMed

    Del Santo, Flavio; Dakić, Borivoje

    2018-02-09

    In this Letter we show that communication when restricted to a single information carrier (i.e., single particle) and finite speed of propagation is fundamentally limited for classical systems. On the other hand, quantum systems can surpass this limitation. We show that communication bounded to the exchange of a single quantum particle (in superposition of different spatial locations) can result in "two-way signaling," which is impossible in classical physics. We quantify the discrepancy between classical and quantum scenarios by the probability of winning a game played by distant players. We generalize our result to an arbitrary number of parties and we show that the probability of success is asymptotically decreasing to zero as the number of parties grows, for all classical strategies. In contrast, quantum strategy allows players to win the game with certainty.

  8. Two-Way Communication with a Single Quantum Particle

    NASA Astrophysics Data System (ADS)

    Del Santo, Flavio; Dakić, Borivoje

    2018-02-01

    In this Letter we show that communication when restricted to a single information carrier (i.e., single particle) and finite speed of propagation is fundamentally limited for classical systems. On the other hand, quantum systems can surpass this limitation. We show that communication bounded to the exchange of a single quantum particle (in superposition of different spatial locations) can result in "two-way signaling," which is impossible in classical physics. We quantify the discrepancy between classical and quantum scenarios by the probability of winning a game played by distant players. We generalize our result to an arbitrary number of parties and we show that the probability of success is asymptotically decreasing to zero as the number of parties grows, for all classical strategies. In contrast, quantum strategy allows players to win the game with certainty.

  9. Nonlocal interferometry with macroscopic coherent states and its application to quantum communications

    NASA Astrophysics Data System (ADS)

    Kirby, Brian

    Macroscopic quantum effects are of fundamental interest because they help us to understand the quantum-classical boundary, and may also have important practical applications in long-range quantum communications. Specifically we analyze a macroscopic generalization of the Franson interferometer, where violations of Bell's inequality can be observed using phase entangled coherent states created using weak nonlinearities. Furthermore we want to understand how these states, and other macroscopic quantum states, can be applied to secure quantum communications. We find that Bell's inequality can be violated at ranges of roughly 400 km in optical fiber when various unambiguous state discrimination techniques are applied. In addition Monte Carlo simulations suggest that quantum communications schemes based on macroscopic quantum states and random unitary transformations can be potentially secure at long distances. Lastly, we calculate the feasibility of creating the weak nonlinearity needed for the experimental realization of these proposals using metastable xenon in a high finesse cavity. This research suggests that quantum states created using macroscopic coherent states and weak nonlinearities may be a realistic path towards the realization of secure long-range quantum communications.

  10. Satellite-Based Quantum Communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, Richard J; Nordholt, Jane E; McCabe, Kevin P

    2010-09-20

    Single-photon quantum communications (QC) offers the attractive feature of 'future proof', forward security rooted in the laws of quantum physics. Ground based quantum key distribution (QKD) experiments in optical fiber have attained transmission ranges in excess of 200km, but for larger distances we proposed a methodology for satellite-based QC. Over the past decade we have devised solutions to the technical challenges to satellite-to-ground QC, and we now have a clear concept for how space-based QC could be performed and potentially utilized within a trusted QKD network architecture. Functioning as a trusted QKD node, a QC satellite ('QC-sat') could deliver secretmore » keys to the key stores of ground-based trusted QKD network nodes, to each of which multiple users are connected by optical fiber or free-space QC. A QC-sat could thereby extend quantum-secured connectivity to geographically disjoint domains, separated by continental or inter-continental distances. In this paper we describe our system concept that makes QC feasible with low-earth orbit (LEO) QC-sats (200-km-2,000-km altitude orbits), and the results of link modeling of expected performance. Using the architecture that we have developed, LEO satellite-to-ground QKD will be feasible with secret bit yields of several hundred 256-bit AES keys per contact. With multiple ground sites separated by {approx} 100km, mitigation of cloudiness over any single ground site would be possible, potentially allowing multiple contact opportunities each day. The essential next step is an experimental QC-sat. A number of LEO-platforms would be suitable, ranging from a dedicated, three-axis stabilized small satellite, to a secondary experiment on an imaging satellite. to the ISS. With one or more QC-sats, low-latency quantum-secured communications could then be provided to ground-based users on a global scale. Air-to-ground QC would also be possible.« less

  11. Quantum-secure covert communication on bosonic channels.

    PubMed

    Bash, Boulat A; Gheorghe, Andrei H; Patel, Monika; Habif, Jonathan L; Goeckel, Dennis; Towsley, Don; Guha, Saikat

    2015-10-19

    Computational encryption, information-theoretic secrecy and quantum cryptography offer progressively stronger security against unauthorized decoding of messages contained in communication transmissions. However, these approaches do not ensure stealth--that the mere presence of message-bearing transmissions be undetectable. We characterize the ultimate limit of how much data can be reliably and covertly communicated over the lossy thermal-noise bosonic channel (which models various practical communication channels). We show that whenever there is some channel noise that cannot in principle be controlled by an otherwise arbitrarily powerful adversary--for example, thermal noise from blackbody radiation--the number of reliably transmissible covert bits is at most proportional to the square root of the number of orthogonal modes (the time-bandwidth product) available in the transmission interval. We demonstrate this in a proof-of-principle experiment. Our result paves the way to realizing communications that are kept covert from an all-powerful quantum adversary.

  12. Nonlocal Quantum Information Transfer Without Superluminal Signalling and Communication

    NASA Astrophysics Data System (ADS)

    Walleczek, Jan; Grössing, Gerhard

    2016-09-01

    It is a frequent assumption that—via superluminal information transfers—superluminal signals capable of enabling communication are necessarily exchanged in any quantum theory that posits hidden superluminal influences. However, does the presence of hidden superluminal influences automatically imply superluminal signalling and communication? The non-signalling theorem mediates the apparent conflict between quantum mechanics and the theory of special relativity. However, as a `no-go' theorem there exist two opposing interpretations of the non-signalling constraint: foundational and operational. Concerning Bell's theorem, we argue that Bell employed both interpretations, and that he finally adopted the operational position which is associated often with ontological quantum theory, e.g., de Broglie-Bohm theory. This position we refer to as "effective non-signalling". By contrast, associated with orthodox quantum mechanics is the foundational position referred to here as "axiomatic non-signalling". In search of a decisive communication-theoretic criterion for differentiating between "axiomatic" and "effective" non-signalling, we employ the operational framework offered by Shannon's mathematical theory of communication, whereby we distinguish between Shannon signals and non-Shannon signals. We find that an effective non-signalling theorem represents two sub-theorems: (1) Non-transfer-control (NTC) theorem, and (2) Non-signification-control (NSC) theorem. Employing NTC and NSC theorems, we report that effective, instead of axiomatic, non-signalling is entirely sufficient for prohibiting nonlocal communication. Effective non-signalling prevents the instantaneous, i.e., superluminal, transfer of message-encoded information through the controlled use—by a sender-receiver pair —of informationally-correlated detection events, e.g., in EPR-type experiments. An effective non-signalling theorem allows for nonlocal quantum information transfer yet—at the same time

  13. Quantum Sensing and Communications Being Developed for Nanotechnology

    NASA Technical Reports Server (NTRS)

    Nguyen, Quang-Viet; Seibert, Marc A.

    2003-01-01

    An interdisciplinary quantum communications and sensing research effort has been underway at the NASA Glenn Research Center since the summer of 2000. Researchers in the Communications Technology, Instrumentation and Controls, and Propulsion and Turbomachinery Divisions have been working together to study and develop techniques that use the principle of quantum entanglement (QE). This work is supported principally by the Nanotechnology Base R&T program at Glenn. As applied to communications and sensing, QE is an emerging technology that holds promise as a new and innovative way to communicate faster and farther, and to sense, measure, and image environmental properties in ways that are not possible with existing technology. Quantum entangled photons are "inseparable" as described by a wave function formalism. For two entangled photons, the term "inseparable" means that one cannot describe one photon without completely describing the other. This inseparability gives rise to what appears as "spooky," or nonintuitive, behavior because of the quantum nature of the process. For example, two entangled photons of lower energy can be created simultaneously from a single photon of higher energy in a process called spontaneous parametric down-conversion. Our research is focused on the use of polarization-entangled photons generated by passing a high-energy (blue) photon through a nonlinear beta barium borate crystal to generate two red photons that have orthogonal, but entangled, polarization states. Although the actual polarization state of any one photon is not known until it is measured, the act of measuring the polarization of one photon completely determines the polarization state of its twin because of entanglement. This unique relationship between the photons provides extra information about the system. For example, entanglement makes it easy to distinguish entangled photons from other photons impinging on a detector. For many other applications, ranging from quantum

  14. Experimental test of single-system steering and application to quantum communication

    NASA Astrophysics Data System (ADS)

    Liu, Zhao-Di; Sun, Yong-Nan; Cheng, Ze-Di; Xu, Xiao-Ye; Zhou, Zong-Quan; Chen, Geng; Li, Chuan-Feng; Guo, Guang-Can

    2017-02-01

    Einstein-Podolsky-Rosen (EPR) steering describes the ability to steer remotely quantum states of an entangled pair by measuring locally one of its particles. Here we report on an experimental demonstration of single-system steering. The application to quantum communication is also investigated. Single-system steering refers to steering of a single d -dimensional quantum system that can be used in a unifying picture to certify the reliability of tasks employed in both quantum communication and quantum computation. In our experiment, high-dimensional quantum states are implemented by encoding polarization and orbital angular momentum of photons with dimensionality of up to 12.

  15. Ultra-Dense Quantum Communication Using Integrated Photonic Architecture: First Annual Report

    DTIC Science & Technology

    2011-08-24

    REPORT Ultra-Dense Quantum Communication Using Integrated Photonic Architecture: First Annual Report 14. ABSTRACT 16. SECURITY CLASSIFICATION OF: The...goal of this program is to establish a fundamental information-theoretic understand of quantum secure communication and to devise a practical...scalable implementation of quantum key distribution protocols in an integrated photonic architecture. We report our progress on experimental and

  16. A universal quantum module for quantum communication, computation, and metrology

    NASA Astrophysics Data System (ADS)

    Hanks, Michael; Lo Piparo, Nicolò; Trupke, Michael; Schmiedmayer, Jorg; Munro, William J.; Nemoto, Kae

    2017-08-01

    In this work, we describe a simple module that could be ubiquitous for quantum information based applications. The basic modules comprises a single NV- center in diamond embedded in an optical cavity, where the cavity mediates interactions between photons and the electron spin (enabling entanglement distribution and efficient readout), while the nuclear spins constitutes a long-lived quantum memories capable of storing and processing quantum information. We discuss how a network of connected modules can be used for distributed metrology, communication and computation applications. Finally, we investigate the possible use of alternative diamond centers (SiV/GeV) within the module and illustrate potential advantages.

  17. In search of superluminal quantum communications: recent experiments and possible improvements

    NASA Astrophysics Data System (ADS)

    Cocciaro, B.; Faetti, S.; Fronzoni, L.

    2013-06-01

    As shown in the famous EPR paper (Einstein, Podolsky e Rosen, 1935), Quantum Mechanics is non-local. The Bell theorem and the experiments by Aspect and many others, ruled out the possibility of explaining quantum correlations between entangled particles using local hidden variables models (except for implausible combinations of loopholes). Some authors (Bell, Eberhard, Bohm and Hiley) suggested that quantum correlations could be due to superluminal communications (tachyons) that propagate isotropically with velocity vt > c in a preferred reference frame. For finite values of vt, Quantum Mechanics and superluminal models lead to different predictions. Some years ago a Geneva group and our group did experiments on entangled photons to evidence possible discrepancies between experimental results and quantum predictions. Since no discrepancy was found, these experiments established only lower bounds for the possible tachyon velocities vt. Here we propose an improved experiment that should lead us to explore a much larger range of possible tachyon velocities Vt for any possible direction of velocity vec V of the tachyons preferred frame.

  18. Robust quantum secure direct communication and authentication protocol against decoherence noise based on six-qubit DF state

    NASA Astrophysics Data System (ADS)

    Chang, Yan; Zhang, Shi-Bin; Yan, Li-Li; Han, Gui-Hua

    2015-05-01

    By using six-qubit decoherence-free (DF) states as quantum carriers and decoy states, a robust quantum secure direct communication and authentication (QSDCA) protocol against decoherence noise is proposed. Four six-qubit DF states are used in the process of secret transmission, however only the |0‧⟩ state is prepared. The other three six-qubit DF states can be obtained by permuting the outputs of the setup for |0‧⟩. By using the |0‧⟩ state as the decoy state, the detection rate and the qubit error rate reach 81.3%, and they will not change with the noise level. The stability and security are much higher than those of the ping-pong protocol both in an ideal scenario and a decoherence noise scenario. Even if the eavesdropper measures several qubits, exploiting the coherent relationship between these qubits, she can gain one bit of secret information with probability 0.042. Project supported by the National Natural Science Foundation of China (Grant No. 61402058), the Science and Technology Support Project of Sichuan Province of China (Grant No. 2013GZX0137), the Fund for Young Persons Project of Sichuan Province of China (Grant No. 12ZB017), and the Foundation of Cyberspace Security Key Laboratory of Sichuan Higher Education Institutions, China (Grant No. szjj2014-074).

  19. Information transmission in microbial and fungal communication: from classical to quantum.

    PubMed

    Majumdar, Sarangam; Pal, Sukla

    2018-06-01

    Microbes have their own communication systems. Secretion and reception of chemical signaling molecules and ion-channels mediated electrical signaling mechanism are yet observed two special ways of information transmission in microbial community. In this article, we address the aspects of various crucial machineries which set the backbone of microbial cell-to-cell communication process such as quorum sensing mechanism (bacterial and fungal), quorum sensing regulated biofilm formation, gene expression, virulence, swarming, quorum quenching, role of noise in quorum sensing, mathematical models (therapy model, evolutionary model, molecular mechanism model and many more), synthetic bacterial communication, bacterial ion-channels, bacterial nanowires and electrical communication. In particular, we highlight bacterial collective behavior with classical and quantum mechanical approaches (including quantum information). Moreover, we shed a new light to introduce the concept of quantum synthetic biology and possible cellular quantum Turing test.

  20. Quantum measurements of signals from the Alphasat TDP1 laser communication terminal

    NASA Astrophysics Data System (ADS)

    Elser, D.; Günthner, K.; Khan, I.; Stiller, B.; Bayraktar, Ö.; Müller, C. R.; Saucke, K.; Tröndle, D.; Heine, F.; Seel, S.; Greulich, P.; Zech, H.; Gütlich, B.; Richter, I.; Philipp-May, S.; Marquardt, Ch.; Leuchs, G.

    2017-09-01

    Quantum optics [1] can be harnessed to implement cryptographic protocols that are verifiably immune against any conceivable attack [2]. Even quantum computers, that will break most current public keys [3, 4], cannot harm quantum encryption. Based on these intriguing quantum features, metropolitan quantum networks have been implemented around the world [5-15]. However, the long-haul link between metropolitan networks is currently missing [16]. Existing fiber infrastructure is not suitable for this purpose since classical telecom repeaters cannot relay quantum states [2]. Therefore, optical satellite-to-ground communication [17-22] lends itself to bridge intercontinental distances for quantum communication [23-40].

  1. Quantum issues in optical communication. [noise reduction in signal reception

    NASA Technical Reports Server (NTRS)

    Kennedy, R. S.

    1973-01-01

    Various approaches to the problem of controlling quantum noise, the dominant noise in an optical communications system, are discussed. It is shown that, no matter which way the problem is approached, there always remain uncertainties. These uncertainties exist because, to date, only very few communication problems have been solved in their full quantum form.

  2. A Hierarchical Modulation Coherent Communication Scheme for Simultaneous Four-State Continuous-Variable Quantum Key Distribution and Classical Communication

    NASA Astrophysics Data System (ADS)

    Yang, Can; Ma, Cheng; Hu, Linxi; He, Guangqiang

    2018-06-01

    We present a hierarchical modulation coherent communication protocol, which simultaneously achieves classical optical communication and continuous-variable quantum key distribution. Our hierarchical modulation scheme consists of a quadrature phase-shifting keying modulation for classical communication and a four-state discrete modulation for continuous-variable quantum key distribution. The simulation results based on practical parameters show that it is feasible to transmit both quantum information and classical information on a single carrier. We obtained a secure key rate of 10^{-3} bits/pulse to 10^{-1} bits/pulse within 40 kilometers, and in the meantime the maximum bit error rate for classical information is about 10^{-7}. Because continuous-variable quantum key distribution protocol is compatible with standard telecommunication technology, we think our hierarchical modulation scheme can be used to upgrade the digital communication systems to extend system function in the future.

  3. “Counterfactual” quantum protocols

    NASA Astrophysics Data System (ADS)

    Vaidman, L.

    2016-05-01

    The counterfactuality of recently proposed protocols is analyzed. A definition of “counterfactuality” is offered and it is argued that an interaction-free measurement (IFM) of the presence of an opaque object can be named “counterfactual”, while proposed “counterfactual” measurements of the absence of such objects are not counterfactual. The quantum key distribution protocols which rely only on measurements of the presence of the object are counterfactual, but quantum direct communication protocols are not. Therefore, the name “counterfactual” is not appropriate for recent “counterfactual” protocols which transfer quantum states by quantum direct communication.

  4. Quantum memory receiver for superadditive communication using binary coherent states

    NASA Astrophysics Data System (ADS)

    Klimek, Aleksandra; Jachura, Michał; Wasilewski, Wojciech; Banaszek, Konrad

    2016-11-01

    We propose a simple architecture based on multimode quantum memories for collective readout of classical information keyed using a pair coherent states, exemplified by the well-known binary phase shift keying format. Such a configuration enables demonstration of the superadditivity effect in classical communication over quantum channels, where the transmission rate becomes enhanced through joint detection applied to multiple channel uses. The proposed scheme relies on the recently introduced idea to prepare Hadamard sequences of input symbols that are mapped by a linear optical transformation onto the pulse position modulation format [Guha, S. Phys. Rev. Lett. 2011, 106, 240502]. We analyze two versions of readout based on direct detection and an optional Dolinar receiver which implements the minimum-error measurement for individual detection of a binary coherent state alphabet.

  5. Quantum memory receiver for superadditive communication using binary coherent states.

    PubMed

    Klimek, Aleksandra; Jachura, Michał; Wasilewski, Wojciech; Banaszek, Konrad

    2016-11-12

    We propose a simple architecture based on multimode quantum memories for collective readout of classical information keyed using a pair coherent states, exemplified by the well-known binary phase shift keying format. Such a configuration enables demonstration of the superadditivity effect in classical communication over quantum channels, where the transmission rate becomes enhanced through joint detection applied to multiple channel uses. The proposed scheme relies on the recently introduced idea to prepare Hadamard sequences of input symbols that are mapped by a linear optical transformation onto the pulse position modulation format [Guha, S. Phys. Rev. Lett. 2011 , 106 , 240502]. We analyze two versions of readout based on direct detection and an optional Dolinar receiver which implements the minimum-error measurement for individual detection of a binary coherent state alphabet.

  6. Topological networks for quantum communication between distant qubits

    NASA Astrophysics Data System (ADS)

    Lang, Nicolai; Büchler, Hans Peter

    2017-11-01

    Efficient communication between qubits relies on robust networks, which allow for fast and coherent transfer of quantum information. It seems natural to harvest the remarkable properties of systems characterized by topological invariants to perform this task. Here, we show that a linear network of coupled bosonic degrees of freedom, characterized by topological bands, can be employed for the efficient exchange of quantum information over large distances. Important features of our setup are that it is robust against quenched disorder, all relevant operations can be performed by global variations of parameters, and the time required for communication between distant qubits approaches linear scaling with their distance. We demonstrate that our concept can be extended to an ensemble of qubits embedded in a two-dimensional network to allow for communication between all of them.

  7. Quantum cryptography for secure free-space communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1999-03-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg`s uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up usingmore » the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of {approximately}1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD.« less

  8. Secret-key-assisted private classical communication capacity over quantum channels

    NASA Astrophysics Data System (ADS)

    Hsieh, Min-Hsiu; Luo, Zhicheng; Brun, Todd

    2008-10-01

    We prove a regularized formula for the secret-key-assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak (e-print arXiv:quant-ph/0512015) on entanglement-assisted quantum communication capacity . This formula provides a family protocol, the private father protocol, under the resource inequality framework that includes private classical communication without secret-key assistance as a child protocol.

  9. Reduced electrical bandwidth receivers for direct detection 4-ary PPM optical communication intersatellite links

    NASA Technical Reports Server (NTRS)

    Davidson, Frederic M.; Sun, Xiaoli

    1993-01-01

    One of the major sources of noise in a direct detection optical communication receiver is the shot noise due to the quantum nature of the photodetector. The shot noise is signal dependent and is neither Gaussian nor wide sense stationary. When a photomultiplier tube (PMT) or an avalanche photodiode (APD) is used, there is also a multiplicative excess noise due to the randomness of the internal photodetector gain. Generally speaking, the radio frequency (RF) communication theory cannot be applied to direct detection optical communication systems because noise in RF communication systems is usually additive and Gaussian. A receiver structure which is mathematically optimal for signal dependent shot noise is derived. Several suboptimal receiver structures are discussed and compared with the optimal receiver. The objective is to find a receiver structure which is easy to implement and gives close to optimal performance.

  10. Quantum money with classical verification

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gavinsky, Dmitry

    We propose and construct a quantum money scheme that allows verification through classical communication with a bank. This is the first demonstration that a secure quantum money scheme exists that does not require quantum communication for coin verification. Our scheme is secure against adaptive adversaries - this property is not directly related to the possibility of classical verification, nevertheless none of the earlier quantum money constructions is known to possess it.

  11. Quantum money with classical verification

    NASA Astrophysics Data System (ADS)

    Gavinsky, Dmitry

    2014-12-01

    We propose and construct a quantum money scheme that allows verification through classical communication with a bank. This is the first demonstration that a secure quantum money scheme exists that does not require quantum communication for coin verification. Our scheme is secure against adaptive adversaries - this property is not directly related to the possibility of classical verification, nevertheless none of the earlier quantum money constructions is known to possess it.

  12. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD aremore » extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.« less

  13. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOEpatents

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  14. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOEpatents

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2015-01-06

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  15. Aerospace laser communications technology as enabler for worldwide quantum key distribution

    NASA Astrophysics Data System (ADS)

    Moll, Florian; Weinfurter, Harald; Rau, Markus; Schmidt, Christopher; Melén, Gwen; Vogl, Tobias; Nauerth, Sebastian; Fuchs, Christian

    2016-04-01

    A worldwide growing interest in fast and secure data communications pushes technology development along two lines. While fast communications can be realized using laser communications in fiber and free-space, inherently secure communications can be achieved using quantum key distribution (QKD). By combining both technologies in a single device, many synergies can be exploited, therefore reducing size, weight and power of future systems. In recent experiments we demonstrated quantum communications over large distances as well as between an aircraft and a ground station which proved the feasibility of QKD between moving partners. Satellites thus may be used as trusted nodes in combination with QKD receiver stations on ground, thereby enabling fast and secure communications on a global scale. We discuss the previous experiment with emphasis on necessary developments to be done and corresponding ongoing research work of German Aerospace Center (DLR) and Ludwig Maximilians University Munich (LMU). DLR is performing research on satellite and ground terminals for the high-rate laser communication component, which are enabling technologies for the QKD link. We describe the concept and hardware of three generations of OSIRIS (Optical High Speed Infrared Link System) laser communication terminals for low Earth orbiting satellites. The first type applies laser beam pointing solely based on classical satellite control, the second uses an optical feedback to the satellite bus and the third, currently being in design phase, comprises of a special coarse pointing assembly to control beam direction independent of satellite orientation. Ongoing work also targets optical terminals for CubeSats. A further increase of beam pointing accuracy can be achieved with a fine pointing assembly. Two ground stations will be available for future testing, an advanced stationary ground station and a transportable ground station. In parallel the LMU QKD source size will be reduced by more than an

  16. Quantum-Limited Directional Amplifiers with Optomechanics

    NASA Astrophysics Data System (ADS)

    Malz, Daniel; Tóth, László D.; Bernier, Nathan R.; Feofanov, Alexey K.; Kippenberg, Tobias J.; Nunnenkamp, Andreas

    2018-01-01

    Directional amplifiers are an important resource in quantum-information processing, as they protect sensitive quantum systems from excess noise. Here, we propose an implementation of phase-preserving and phase-sensitive directional amplifiers for microwave signals in an electromechanical setup comprising two microwave cavities and two mechanical resonators. We show that both can reach their respective quantum limits on added noise. In the reverse direction, they emit thermal noise stemming from the mechanical resonators; we discuss how this noise can be suppressed, a crucial aspect for technological applications. The isolation bandwidth in both is of the order of the mechanical linewidth divided by the amplitude gain. We derive the bandwidth and gain-bandwidth product for both and find that the phase-sensitive amplifier has an unlimited gain-bandwidth product. Our study represents an important step toward flexible, on-chip integrated nonreciprocal amplifiers of microwave signals.

  17. Study of the Quantum Channel between Earth and Space for Satellite Quantum Communications

    NASA Astrophysics Data System (ADS)

    Bonato, Cristian; Tomaello, Andrea; da Deppo, Vania; Naletto, Giapiero; Villoresi, Paolo

    In this work there are studied the conditions for the effective quantum communications between a terminal on Earth and the other onboard of an orbiter. The quantum key distribution between a LEO satellite and a ground station is studied in particular. The effect of the propagation over long distances as well as the background during day or night is modeled, compared and discussed in the context of key generation and exchange.

  18. New Diamond Color Center for Quantum Communication

    NASA Astrophysics Data System (ADS)

    Huang, Ding; Rose, Brendon; Tyryshkin, Alexei; Sangtawesin, Sorawis; Srinivasan, Srikanth; Twitchen, Daniel; Markham, Matthew; Edmonds, Andrew; Gali, Adam; Stacey, Alastair; Wang, Wuyi; D'Haenens-Johansson, Ulrika; Zaitsev, Alexandre; Lyon, Stephen; de Leon, Nathalie

    2017-04-01

    Color centers in diamond are attractive for quantum communication applications because of their long electron spin coherence times and efficient optical transitions. Previous demonstrations of color centers as solid-state spin qubits were primarily focused on centers that exhibit either long coherence times or highly efficient optical interfaces. Recently, we developed a method to stabilize the neutral charge state of silicon-vacancy center in diamond (SiV0) with high conversion efficiency. We observe spin relaxation times exceeding 1 minute and spin coherence times of 1 ms for SiV0 centers. Additionally, the SiV0 center also has > 90 % of its emission into its zero-phonon line and a narrow inhomogeneous optical linewidth. The combination of a long spin coherence time and efficient optical interface make the SiV0 center a promising candidate for applications in long distance quantum communication.

  19. Robust Timing Synchronization for Aviation Communications, and Efficient Modulation and Coding Study for Quantum Communication

    NASA Technical Reports Server (NTRS)

    Xiong, Fugin

    2003-01-01

    One half of Professor Xiong's effort will investigate robust timing synchronization schemes for dynamically varying characteristics of aviation communication channels. The other half of his time will focus on efficient modulation and coding study for the emerging quantum communications.

  20. On the quantum-channel capacity for orbital angular momentum-based free-space optical communications.

    PubMed

    Zhang, Yequn; Djordjevic, Ivan B; Gao, Xin

    2012-08-01

    Inspired by recent demonstrations of orbital angular momentum-(OAM)-based single-photon communications, we propose two quantum-channel models: (i) the multidimensional quantum-key distribution model and (ii) the quantum teleportation model. Both models employ operator-sum representation for Kraus operators derived from OAM eigenkets transition probabilities. These models are highly important for future development of quantum-error correction schemes to extend the transmission distance and improve date rates of OAM quantum communications. By using these models, we calculate corresponding quantum-channel capacities in the presence of atmospheric turbulence.

  1. Progress on Ultra-Dense Quantum Communication Using Integrated Photonic Architecture

    DTIC Science & Technology

    2012-05-09

    REPORT Progress on Ultra-Dense Quantum Communication Using Integrated Photonic Architecture 14. ABSTRACT 16. SECURITY CLASSIFICATION OF: The goal of...including the development of a large-alphabet quantum key distribution protocol that uses measurements in mutually unbiased bases. 1. REPORT DATE (DD-MM... quantum information, integrated optics, photonic integrated chip Dirk Englund, Karl Berggren, Jeffrey Shapiro, Chee Wei Wong, Franco Wong, and Gregory

  2. FAST TRACK COMMUNICATION: Reversible arithmetic logic unit for quantum arithmetic

    NASA Astrophysics Data System (ADS)

    Kirkedal Thomsen, Michael; Glück, Robert; Axelsen, Holger Bock

    2010-09-01

    This communication presents the complete design of a reversible arithmetic logic unit (ALU) that can be part of a programmable reversible computing device such as a quantum computer. The presented ALU is garbage free and uses reversible updates to combine the standard reversible arithmetic and logical operations in one unit. Combined with a suitable control unit, the ALU permits the construction of an r-Turing complete computing device. The garbage-free ALU developed in this communication requires only 6n elementary reversible gates for five basic arithmetic-logical operations on two n-bit operands and does not use ancillae. This remarkable low resource consumption was achieved by generalizing the V-shape design first introduced for quantum ripple-carry adders and nesting multiple V-shapes in a novel integrated design. This communication shows that the realization of an efficient reversible ALU for a programmable computing device is possible and that the V-shape design is a very versatile approach to the design of quantum networks.

  3. In quantum direct communication an undetectable eavesdropper can always tell Ψ from Φ Bell states in the message mode

    NASA Astrophysics Data System (ADS)

    Pavičić, Mladen

    2013-04-01

    We show that in any quantum direct communication protocol that is based on Ψ and Φ Bell states, an eavesdropper can always tell Ψ from Φ states without altering the transmission in any way in the message mode. This renders all protocols that make use of only one Ψ state and one Φ state completely insecure in the message mode. All four-Bell-state protocols require a revision and this might be of importance for new implementations of entanglement-based cryptographic protocols. The detection rate of an eavesdropper is 25% per control transmission, i.e., a half of the rate in the two-state (ping-pong) protocol. An eavesdropper can detect control probes with certainty in the standard control transmission without a photon in the Alice-to-Bob's travel mode and with near certainty in a transmission with a fake photon in the travel mode. Resending of measured control photons via the travel mode would make an eavesdropper completely invisible.

  4. Schemes generating entangled states and entanglement swapping between photons and three-level atoms inside optical cavities for quantum communication

    NASA Astrophysics Data System (ADS)

    Heo, Jino; Kang, Min-Sung; Hong, Chang-Ho; Yang, Hyeon; Choi, Seong-Gon

    2017-01-01

    We propose quantum information processing schemes based on cavity quantum electrodynamics (QED) for quantum communication. First, to generate entangled states (Bell and Greenberger-Horne-Zeilinger [GHZ] states) between flying photons and three-level atoms inside optical cavities, we utilize a controlled phase flip (CPF) gate that can be implemented via cavity QED). Subsequently, we present an entanglement swapping scheme that can be realized using single-qubit measurements and CPF gates via optical cavities. These schemes can be directly applied to construct an entanglement channel for a communication system between two users. Consequently, it is possible for the trust center, having quantum nodes, to accomplish the linked channel (entanglement channel) between the two separate long-distance users via the distribution of Bell states and entanglement swapping. Furthermore, in our schemes, the main physical component is the CPF gate between the photons and the three-level atoms in cavity QED, which is feasible in practice. Thus, our schemes can be experimentally realized with current technology.

  5. Classical and quantum communication without a shared reference frame.

    PubMed

    Bartlett, Stephen D; Rudolph, Terry; Spekkens, Robert W

    2003-07-11

    We show that communication without a shared reference frame is possible using entangled states. Both classical and quantum information can be communicated with perfect fidelity without a shared reference frame at a rate that asymptotically approaches one classical bit or one encoded qubit per transmitted qubit. We present an optical scheme to communicate classical bits without a shared reference frame using entangled photon pairs and linear optical Bell state measurements.

  6. The Experimental Demonstration of High Efficiency Interaction-free Measurement for Quantum Counterfactual-like Communication.

    PubMed

    Liu, Chao; Liu, Jinhong; Zhang, Junxiang; Zhu, Shiyao

    2017-09-07

    We present an interaction-free measurement with quantum Zeno effect and a high efficiency η = 74.6% ± 0.15%. As a proof-of-principle demonstration, this measurement can be used to implement a quantum counterfactual-like communication protocol. Instead of a single photon state, we use a coherent light as the input source and show that the output agrees with the proposed quantum counterfactual communication protocol according to Salih et al. Although the counterfactuality is not achieved due to the presence of a few photons in the public channel, we show that the signal light is nearly absent in the public channel, which exhibits a proof-of-principle quantum counterfactual-like property of communication.

  7. Direct Generation and Detection of Quantum Correlated Photons with 3.2 um Wavelength Spacing.

    PubMed

    Sua, Yong Meng; Fan, Heng; Shahverdi, Amin; Chen, Jia-Yang; Huang, Yu-Ping

    2017-12-13

    Quantum correlated, highly non-degenerate photons can be used to synthesize disparate quantum nodes and link quantum processing over incompatible wavelengths, thereby constructing heterogeneous quantum systems for otherwise unattainable superior performance. Existing techniques for correlated photons have been concentrated in the visible and near-IR domains, with the photon pairs residing within one micron. Here, we demonstrate direct generation and detection of high-purity photon pairs at room temperature with 3.2 um wavelength spacing, one at 780 nm to match the rubidium D2 line, and the other at 3950 nm that falls in a transparent, low-scattering optical window for free space applications. The pairs are created via spontaneous parametric downconversion in a lithium niobate waveguide with specially designed geometry and periodic poling. The 780 nm photons are measured with a silicon avalanche photodiode, and the 3950 nm photons are measured with an upconversion photon detector using a similar waveguide, which attains 34% internal conversion efficiency. Quantum correlation measurement yields a high coincidence-to-accidental ratio of 54, which indicates the strong correlation with the extremely non-degenerate photon pairs. Our system bridges existing quantum technology to the challenging mid-IR regime, where unprecedented applications are expected in quantum metrology and sensing, quantum communications, medical diagnostics, and so on.

  8. Quantum communications system with integrated photonic devices

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nordholt, Jane E.; Peterson, Charles Glen; Newell, Raymond Thorson

    Security is increased in quantum communication (QC) systems lacking a true single-photon laser source by encoding a transmitted optical signal with two or more decoy-states. A variable attenuator or amplitude modulator randomly imposes average photon values onto the optical signal based on data input and the predetermined decoy-states. By measuring and comparing photon distributions for a received QC signal, a single-photon transmittance is estimated. Fiber birefringence is compensated by applying polarization modulation. A transmitter can be configured to transmit in conjugate polarization bases whose states of polarization (SOPs) can be represented as equidistant points on a great circle on themore » Poincare sphere so that the received SOPs are mapped to equidistant points on a great circle and routed to corresponding detectors. Transmitters are implemented in quantum communication cards and can be assembled from micro-optical components, or transmitter components can be fabricated as part of a monolithic or hybrid chip-scale circuit.« less

  9. Necessary and sufficient optimality conditions for classical simulations of quantum communication processes

    NASA Astrophysics Data System (ADS)

    Montina, Alberto; Wolf, Stefan

    2014-07-01

    We consider the process consisting of preparation, transmission through a quantum channel, and subsequent measurement of quantum states. The communication complexity of the channel is the minimal amount of classical communication required for classically simulating it. Recently, we reduced the computation of this quantity to a convex minimization problem with linear constraints. Every solution of the constraints provides an upper bound on the communication complexity. In this paper, we derive the dual maximization problem of the original one. The feasible points of the dual constraints, which are inequalities, give lower bounds on the communication complexity, as illustrated with an example. The optimal values of the two problems turn out to be equal (zero duality gap). By this property, we provide necessary and sufficient conditions for optimality in terms of a set of equalities and inequalities. We use these conditions and two reasonable but unproven hypotheses to derive the lower bound n ×2n -1 for a noiseless quantum channel with capacity equal to n qubits. This lower bound can have interesting consequences in the context of the recent debate on the reality of the quantum state.

  10. Single-shot secure quantum network coding on butterfly network with free public communication

    NASA Astrophysics Data System (ADS)

    Owari, Masaki; Kato, Go; Hayashi, Masahito

    2018-01-01

    Quantum network coding on the butterfly network has been studied as a typical example of quantum multiple cast network. We propose a secure quantum network code for the butterfly network with free public classical communication in the multiple unicast setting under restricted eavesdropper’s power. This protocol certainly transmits quantum states when there is no attack. We also show the secrecy with shared randomness as additional resource when the eavesdropper wiretaps one of the channels in the butterfly network and also derives the information sending through public classical communication. Our protocol does not require verification process, which ensures single-shot security.

  11. Experimental multiplexing of quantum key distribution with classical optical communication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wang, Liu-Jun; Chen, Luo-Kan; Ju, Lei

    2015-02-23

    We demonstrate the realization of quantum key distribution (QKD) when combined with classical optical communication, and synchronous signals within a single optical fiber. In the experiment, the classical communication sources use Fabry-Pérot (FP) lasers, which are implemented extensively in optical access networks. To perform QKD, multistage band-stop filtering techniques are developed, and a wavelength-division multiplexing scheme is designed for the multi-longitudinal-mode FP lasers. We have managed to maintain sufficient isolation among the quantum channel, the synchronous channel and the classical channels to guarantee good QKD performance. Finally, the quantum bit error rate remains below a level of 2% across themore » entire practical application range. The proposed multiplexing scheme can ensure low classical light loss, and enables QKD over fiber lengths of up to 45 km simultaneously when the fibers are populated with bidirectional FP laser communications. Our demonstration paves the way for application of QKD to current optical access networks, where FP lasers are widely used by the end users.« less

  12. Quantum friction in arbitrarily directed motion

    DOE PAGES

    Klatt, J.; Farías, M. Belen; Dalvit, D. A. R.; ...

    2017-05-30

    In quantum friction, the electromagnetic fluctuation-induced frictional force decelerating an atom which moves past a macroscopic dielectric body, has so far eluded experimental evidence despite more than three decades of theoretical studies. Inspired by the recent finding that dynamical corrections to such an atom's internal dynamics are enhanced by one order of magnitude for vertical motion—compared with the paradigmatic setup of parallel motion—here we generalize quantum friction calculations to arbitrary angles between the atom's direction of motion and the surface in front of which it moves. Motivated by the disagreement between quantum friction calculations based on Markovian quantum master equationsmore » and time-dependent perturbation theory, we carry out our derivations of the quantum frictional force for arbitrary angles by employing both methods and compare them.« less

  13. Quantum Teamwork for Unconditional Multiparty Communication with Gaussian States

    NASA Astrophysics Data System (ADS)

    Zhang, Jing; Adesso, Gerardo; Xie, Changde; Peng, Kunchi

    2009-08-01

    We demonstrate the capability of continuous variable Gaussian states to communicate multipartite quantum information. A quantum teamwork protocol is presented according to which an arbitrary possibly entangled multimode state can be faithfully teleported between two teams each comprising many cooperative users. We prove that N-mode Gaussian weighted graph states exist for arbitrary N that enable unconditional quantum teamwork implementations for any arrangement of the teams. These perfect continuous variable maximally multipartite entangled resources are typical among pure Gaussian states and are unaffected by the entanglement frustration occurring in multiqubit states.

  14. Directional Communication in Evolved Multiagent Teams

    DTIC Science & Technology

    2013-06-10

    decentralized localization proposed by Franchi et al. [9]. Overall, the significant advantage of directional communication over non- directional...reception benefits the evolution of communicating autonomous agents because it simplifies the language required to express positional information, which...systems. This paper hypothesizes that such directional reception benefits the evolution of communicating autonomous agents because it simplifies the

  15. Directly Phase-Modulated Light Source

    NASA Astrophysics Data System (ADS)

    Yuan, Z. L.; Fröhlich, B.; Lucamarini, M.; Roberts, G. L.; Dynes, J. F.; Shields, A. J.

    2016-07-01

    The art of imparting information onto a light wave by optical signal modulation is fundamental to all forms of optical communication. Among many schemes, direct modulation of laser diodes stands out as a simple, robust, and cost-effective method. However, the simultaneous changes in intensity, frequency, and phase have prevented its application in the field of secure quantum communication. Here, we propose and experimentally demonstrate a directly phase-modulated light source which overcomes the main disadvantages associated with direct modulation and is suitable for diverse applications such as coherent communications and quantum cryptography. The source separates the tasks of phase preparation and pulse generation between a pair of semiconductor lasers leading to very pure phase states. Moreover, the cavity-enhanced electro-optic effect enables the first example of subvolt half-wave phase modulation at high signal rates. The source is compact, stable, and versatile, and we show its potential to become the standard transmitter for future quantum communication networks based on attenuated laser pulses.

  16. Results of Kirari optical communication demonstration experiments with NICT optical ground station (KODEN) aiming for future classical and quantum communications in space

    NASA Astrophysics Data System (ADS)

    Toyoshima, Morio; Takenaka, Hideki; Shoji, Yozo; Takayama, Yoshihisa; Koyama, Yoshisada; Kunimori, Hiroo

    2012-05-01

    Bi-directional ground-to-satellite laser communication experiments were successfully performed between the optical ground station developed by the National Institute of Information and Communications Technology (NICT), located in Koganei City in suburban Tokyo, and a low earth orbit (LEO) satellite, the "Kirari" Optical Inter-orbit Communications Engineering Test Satellite (OICETS). The experiments were conducted in cooperation with the Japan Aerospace Exploration Agency (JAXA), and called the Kirari Optical communication Demonstration Experiments with the NICT optical ground station (or KODEN). The ground-to-OICETS laser communication experiment was the first in-orbit demonstration involving the LEO satellite. The laser communication experiment was conducted since March 2006. The polarization characteristics of an artificial laser source in space, such as Stokes parameters, and the degree of polarization were measured through space-to-ground atmospheric transmission paths, which results contribute to the link estimation for quantum key distribution via space and provide the potential for enhancements in quantum cryptography on a global scale in the future. The Phase-5 experiment, international laser communications experiments were also successfully conducted with four optical ground stations located in the United States, Spain, Germany, and Japan from April 2009 to September 2009. The purpose of the Phase-5 experiment was to establish OICETS-to-ground laser communication links from the different optical ground stations and the statistical analyses such as the normalized power, scintillation index, probability density function, auto-covariance function, and power spectral density were performed. Thus the applicability of the satellite laser communications was demonstrated, aiming not only for geostationary earth orbit-LEO links but also for ground-to-LEO optical links. This paper presents the results of the KODEN experiments and mainly introduces the common

  17. Comment on: Supervisory Asymmetric Deterministic Secure Quantum Communication

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Tsai, Chia-Wei; Hwang, Tzonelih

    2012-12-01

    In 2010, Xiu et al. (Optics Communications 284:2065-2069, 2011) proposed several applications based on a new secure four-site distribution scheme using χ-type entangled states. This paper points out that one of these applications, namely, supervisory asymmetric deterministic secure quantum communication, is subject to an information leakage problem, in which the receiver can extract two bits of a three-bit secret message without the supervisor's permission. An enhanced protocol is proposed to resolve this problem.

  18. Controlled quantum secure communication protocol with single photons in both polarization and spatial-mode degrees of freedom

    NASA Astrophysics Data System (ADS)

    Wang, Lili; Ma, Wenping

    2016-02-01

    In this paper, we propose a new controlled quantum secure direct communication (CQSDC) protocol with single photons in both polarization and spatial-mode degrees of freedom. Based on the defined local collective unitary operations, the sender’s secret messages can be transmitted directly to the receiver through encoding secret messages on the particles. Only with the help of the third side, the receiver can reconstruct the secret messages. Each single photon in two degrees of freedom can carry two bits of information, so the cost of our protocol is less than others using entangled qubits. Moreover, the security of our QSDC network protocol is discussed comprehensively. It is shown that our new CQSDC protocol cannot only defend the outsider eavesdroppers’ several sorts of attacks but also the inside attacks. Besides, our protocol is feasible since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques.

  19. Entanglement distillation for quantum communication network with atomic-ensemble memories.

    PubMed

    Li, Tao; Yang, Guo-Jian; Deng, Fu-Guo

    2014-10-06

    Atomic ensembles are effective memory nodes for quantum communication network due to the long coherence time and the collective enhancement effect for the nonlinear interaction between an ensemble and a photon. Here we investigate the possibility of achieving the entanglement distillation for nonlocal atomic ensembles by the input-output process of a single photon as a result of cavity quantum electrodynamics. We give an optimal entanglement concentration protocol (ECP) for two-atomic-ensemble systems in a partially entangled pure state with known parameters and an efficient ECP for the systems in an unknown partially entangled pure state with a nondestructive parity-check detector (PCD). For the systems in a mixed entangled state, we introduce an entanglement purification protocol with PCDs. These entanglement distillation protocols have high fidelity and efficiency with current experimental techniques, and they are useful for quantum communication network with atomic-ensemble memories.

  20. Quantum Dialogue with Authentication Based on Bell States

    NASA Astrophysics Data System (ADS)

    Shen, Dongsu; Ma, Wenping; Yin, Xunru; Li, Xiaoping

    2013-06-01

    We propose an authenticated quantum dialogue protocol, which is based on a shared private quantum entangled channel. In this protocol, the EPR pairs are randomly prepared in one of the four Bell states for communication. By performing four Pauli operations on the shared EPR pairs to encode their shared authentication key and secret message, two legitimate users can implement mutual identity authentication and quantum dialogue without the help from the third party authenticator. Furthermore, due to the EPR pairs which are used for secure communication are utilized to implement authentication and the whole authentication process is included in the direct secure communication process, it does not require additional particles to realize authentication in this protocol. The updated authentication key provides the counterparts with a new authentication key for the next authentication and direct communication. Compared with other secure communication with authentication protocols, this one is more secure and efficient owing to the combination of authentication and direct communication. Security analysis shows that it is secure against the eavesdropping attack, the impersonation attack and the man-in-the-middle (MITM) attack.

  1. Expected number of quantum channels in quantum networks.

    PubMed

    Chen, Xi; Wang, He-Ming; Ji, Dan-Tong; Mu, Liang-Zhu; Fan, Heng

    2015-07-15

    Quantum communication between nodes in quantum networks plays an important role in quantum information processing. Here, we proposed the use of the expected number of quantum channels as a measure of the efficiency of quantum communication for quantum networks. This measure quantified the amount of quantum information that can be teleported between nodes in a quantum network, which differs from classical case in that the quantum channels will be consumed if teleportation is performed. We further demonstrated that the expected number of quantum channels represents local correlations depicted by effective circles. Significantly, capacity of quantum communication of quantum networks quantified by ENQC is independent of distance for the communicating nodes, if the effective circles of communication nodes are not overlapped. The expected number of quantum channels can be enhanced through transformations of the lattice configurations of quantum networks via entanglement swapping. Our results can shed lights on the study of quantum communication in quantum networks.

  2. Expected number of quantum channels in quantum networks

    PubMed Central

    Chen, Xi; Wang, He-Ming; Ji, Dan-Tong; Mu, Liang-Zhu; Fan, Heng

    2015-01-01

    Quantum communication between nodes in quantum networks plays an important role in quantum information processing. Here, we proposed the use of the expected number of quantum channels as a measure of the efficiency of quantum communication for quantum networks. This measure quantified the amount of quantum information that can be teleported between nodes in a quantum network, which differs from classical case in that the quantum channels will be consumed if teleportation is performed. We further demonstrated that the expected number of quantum channels represents local correlations depicted by effective circles. Significantly, capacity of quantum communication of quantum networks quantified by ENQC is independent of distance for the communicating nodes, if the effective circles of communication nodes are not overlapped. The expected number of quantum channels can be enhanced through transformations of the lattice configurations of quantum networks via entanglement swapping. Our results can shed lights on the study of quantum communication in quantum networks. PMID:26173556

  3. Field test of a practical secure communication network with decoy-state quantum cryptography.

    PubMed

    Chen, Teng-Yun; Liang, Hao; Liu, Yang; Cai, Wen-Qi; Ju, Lei; Liu, Wei-Yue; Wang, Jian; Yin, Hao; Chen, Kai; Chen, Zeng-Bing; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-04-13

    We present a secure network communication system that operated with decoy-state quantum cryptography in a real-world application scenario. The full key exchange and application protocols were performed in real time among three nodes, in which two adjacent nodes were connected by approximate 20 km of commercial telecom optical fiber. The generated quantum keys were immediately employed and demonstrated for communication applications, including unbreakable real-time voice telephone between any two of the three communication nodes, or a broadcast from one node to the other two nodes by using one-time pad encryption.

  4. Quantum Physics Principles and Communication in the Acute Healthcare Setting: A Pilot Study.

    PubMed

    Helgeson, Heidi L; Peyerl, Colleen Kraft; Solheim-Witt, Marit

    This pilot study explores whether clinician awareness of quantum physics principles could facilitate open communication between patients and providers. In the spirit of action research, this study was conceptualized with a holistic view of human health, using a mixed method design of grounded theory as an emergent method. Instrumentation includes surveys and a focus group discussion with twelve registered nurses working in an acute care hospital setting. Findings document that the preliminary core phenomenon, energy as information, influences communication in the healthcare environment. Key emergent themes include awareness, language, validation, open communication, strategies, coherence, incoherence and power. Research participants indicate that quantum physics principles provide a language and conceptual framework for improving their awareness of communication and interactions in the healthcare environment. Implications of this pilot study support the feasibility of future research and education on awareness of quantum physics principles in other clinical settings. Copyright © 2016 Elsevier Inc. All rights reserved.

  5. Direct estimations of linear and nonlinear functionals of a quantum state.

    PubMed

    Ekert, Artur K; Alves, Carolina Moura; Oi, Daniel K L; Horodecki, Michał; Horodecki, Paweł; Kwek, L C

    2002-05-27

    We present a simple quantum network, based on the controlled-SWAP gate, that can extract certain properties of quantum states without recourse to quantum tomography. It can be used as a basic building block for direct quantum estimations of both linear and nonlinear functionals of any density operator. The network has many potential applications ranging from purity tests and eigenvalue estimations to direct characterization of some properties of quantum channels. Experimental realizations of the proposed network are within the reach of quantum technology that is currently being developed.

  6. Improved lower bound on superluminal quantum communication

    NASA Astrophysics Data System (ADS)

    Cocciaro, Bruno; Faetti, Sandro; Fronzoni, Leone

    2018-05-01

    As shown by Einstein, Podolsky, and Rosen (the EPR paradox) [A. Einstein, B. Podolsky, and N. Rosen, Phys. Rev. 47, 777 (1935), 10.1103/PhysRev.47.777], quantum mechanics is a nonlocal theory contrarily to what happens for any other modern physical theory. Alternative local theories based on superluminal communications have been also proposed in the literature. So far, no evidence for these superluminal communications has been obtained and only lower bounds for the superluminal velocities have been established. In this paper we describe an improved experiment that increases by about two orders of magnitude the maximum detectable superluminal velocities. The locality, the freedom of choice, and the detection loopholes are not addressed here. No evidence for superluminal communications has been found and a higher lower bound for their velocities has been established.

  7. Discord as a quantum resource for bi-partite communication

    NASA Astrophysics Data System (ADS)

    Chrzanowski, Helen M.; Gu, Mile; Assad, Syed M.; Symul, Thomas; Modi, Kavan; Ralph, Timothy C.; Vedral, Vlatko; Lam, Ping Koy

    2014-12-01

    Coherent interactions that generate negligible entanglement can still exhibit unique quantum behaviour. This observation has motivated a search beyond entanglement for a complete description of all quantum correlations. Quantum discord is a promising candidate. Here, we experimentally demonstrate that under certain measurement constraints, discord between bipartite systems can be consumed to encode information that can only be accessed by coherent quantum interactions. The inability to access this information by any other means allows us to use discord to directly quantify this `quantum advantage'.

  8. Improving Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication with Optical Amplifiers*

    NASA Astrophysics Data System (ADS)

    Guo, Ying; Zhao, Wei; Li, Fei; Huang, Duan; Liao, Qin; Xie, Cai-Lang

    2017-08-01

    The developing tendency of continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is to cope with the practical issue of implementing scalable quantum networks. Up to now, most theoretical and experimental researches on CV-MDI QKD are focused on two-party protocols. However, we suggest a CV-MDI multipartite quantum secret sharing (QSS) protocol use the EPR states coupled with optical amplifiers. More remarkable, QSS is the real application in multipartite CV-MDI QKD, in other words, is the concrete implementation method of multipartite CV-MDI QKD. It can implement a practical quantum network scheme, under which the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Even if there is a possibility that the relay may be completely tampered, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Additionally, we illustrate that the use of optical amplifiers can compensate the partial inherent imperfections of detectors and increase the transmission distance of the CV-MDI quantum system.

  9. Long-distance quantum communication over noisy networks without long-time quantum memory

    NASA Astrophysics Data System (ADS)

    Mazurek, Paweł; Grudka, Andrzej; Horodecki, Michał; Horodecki, Paweł; Łodyga, Justyna; Pankowski, Łukasz; PrzysieŻna, Anna

    2014-12-01

    The problem of sharing entanglement over large distances is crucial for implementations of quantum cryptography. A possible scheme for long-distance entanglement sharing and quantum communication exploits networks whose nodes share Einstein-Podolsky-Rosen (EPR) pairs. In Perseguers et al. [Phys. Rev. A 78, 062324 (2008), 10.1103/PhysRevA.78.062324] the authors put forward an important isomorphism between storing quantum information in a dimension D and transmission of quantum information in a D +1 -dimensional network. We show that it is possible to obtain long-distance entanglement in a noisy two-dimensional (2D) network, even when taking into account that encoding and decoding of a state is exposed to an error. For 3D networks we propose a simple encoding and decoding scheme based solely on syndrome measurements on 2D Kitaev topological quantum memory. Our procedure constitutes an alternative scheme of state injection that can be used for universal quantum computation on 2D Kitaev code. It is shown that the encoding scheme is equivalent to teleporting the state, from a specific node into a whole two-dimensional network, through some virtual EPR pair existing within the rest of network qubits. We present an analytic lower bound on fidelity of the encoding and decoding procedure, using as our main tool a modified metric on space-time lattice, deviating from a taxicab metric at the first and the last time slices.

  10. Coherent communication with continuous quantum variables

    NASA Astrophysics Data System (ADS)

    Wilde, Mark M.; Krovi, Hari; Brun, Todd A.

    2007-06-01

    The coherent bit (cobit) channel is a resource intermediate between classical and quantum communication. It produces coherent versions of teleportation and superdense coding. We extend the cobit channel to continuous variables by providing a definition of the coherent nat (conat) channel. We construct several coherent protocols that use both a position-quadrature and a momentum-quadrature conat channel with finite squeezing. Finally, we show that the quality of squeezing diminishes through successive compositions of coherent teleportation and superdense coding.

  11. Information trade-offs for optical quantum communication.

    PubMed

    Wilde, Mark M; Hayden, Patrick; Guha, Saikat

    2012-04-06

    Recent work has precisely characterized the achievable trade-offs between three key information processing tasks-classical communication (generation or consumption), quantum communication (generation or consumption), and shared entanglement (distribution or consumption), measured in bits, qubits, and ebits per channel use, respectively. Slices and corner points of this three-dimensional region reduce to well-known protocols for quantum channels. A trade-off coding technique can attain any point in the region and can outperform time sharing between the best-known protocols for accomplishing each information processing task by itself. Previously, the benefits of trade-off coding that had been found were too small to be of practical value (viz., for the dephasing and the universal cloning machine channels). In this Letter, we demonstrate that the associated performance gains are in fact remarkably high for several physically relevant bosonic channels that model free-space or fiber-optic links, thermal-noise channels, and amplifiers. We show that significant performance gains from trade-off coding also apply when trading photon-number resources between transmitting public and private classical information simultaneously over secret-key-assisted bosonic channels. © 2012 American Physical Society

  12. Secure Communication via Key Generation with Quantum Measurement Advantage in the Telecom Band

    DTIC Science & Technology

    2013-10-30

    II: Summary of Project In this basic research program we proposed to investigate the use of keyed communication in quantum noise as a key generation...implement quantum limited detection in our running-code OCDMA experiment to demonstrate (a) quantum measurement advantage creation between two users, (b...neither is adequate against known-plaintext attacks. This is a serious security problem facing the whole field of quantum cryptography in regard to both

  13. Public classical communication in quantum cryptography: Error correction, integrity, and authentication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Timofeev, A. V.; Pomozov, D. I.; Makkaveev, A. P.

    2007-05-15

    Quantum cryptography systems combine two communication channels: a quantum and a classical one. (They can be physically implemented in the same fiber-optic link, which is employed as a quantum channel when one-photon states are transmitted and as a classical one when it carries classical data traffic.) Both channels are supposed to be insecure and accessible to an eavesdropper. Error correction in raw keys, interferometer balancing, and other procedures are performed by using the public classical channel. A discussion of the requirements to be met by the classical channel is presented.

  14. Study of optimum methods of optical communication. [accounting for the effects of the turbulent atmosphere and quantum mechanics

    NASA Technical Reports Server (NTRS)

    Harger, R. O.

    1974-01-01

    Abstracts are reported relating to the techniques used in the research concerning optical transmission of information. Communication through the turbulent atmosphere, quantum mechanics, and quantum communication theory are discussed along with the results.

  15. Measurement device-independent quantum dialogue

    NASA Astrophysics Data System (ADS)

    Maitra, Arpita

    2017-12-01

    Very recently, the experimental demonstration of quantum secure direct communication (QSDC) with state-of-the-art atomic quantum memory has been reported (Zhang et al. in Phys Rev Lett 118:220501, 2017). Quantum dialogue (QD) falls under QSDC where the secrete messages are communicated simultaneously between two legitimate parties. The successful experimental demonstration of QSDC opens up the possibilities for practical implementation of QD protocols. Thus, it is necessary to analyze the practical security issues of QD protocols for future implementation. Since the very first proposal for QD by Nguyen (Phys Lett A 328:6-10, 2004), a large number of variants and extensions have been presented till date. However, all of those leak half of the secret bits to the adversary through classical communications of the measurement results. In this direction, motivated by the idea of Lo et al. (Phys Rev Lett 108:130503, 2012), we propose a measurement device-independent quantum dialogue scheme which is resistant to such information leakage as well as side-channel attacks. In the proposed protocol, Alice and Bob, two legitimate parties, are allowed to prepare the states only. The states are measured by an untrusted third party who may himself behave as an adversary. We show that our protocol is secure under this adversarial model. The current protocol does not require any quantum memory, and thus, it is inherently robust against memory attacks. Such robustness might not be guaranteed in the QSDC protocol with quantum memory (Zhang et al. 2017).

  16. The Directive Communication of Australian Primary School Principals

    ERIC Educational Resources Information Center

    De Nobile, John

    2015-01-01

    Directive communication is a key leadership practise in schools. However, very little direct attention has been given to this important feature of the school communication system. The purpose of the research reported here was to produce a richer description of directive communication in the context of Australian primary schools, and in so doing,…

  17. Simultaneous classical communication and quantum key distribution using continuous variables

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Qi, Bing

    Currently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters showmore » that both deterministic classical communication with a bit error rate of 10 –9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.« less

  18. Simultaneous classical communication and quantum key distribution using continuous variables*

    NASA Astrophysics Data System (ADS)

    Qi, Bing

    2016-10-01

    Presently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters show that both deterministic classical communication with a bit error rate of 10-9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.

  19. Simultaneous classical communication and quantum key distribution using continuous variables

    DOE PAGES

    Qi, Bing

    2016-10-26

    Currently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters showmore » that both deterministic classical communication with a bit error rate of 10 –9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.« less

  20. High-speed quantum networking by ship

    NASA Astrophysics Data System (ADS)

    Devitt, Simon J.; Greentree, Andrew D.; Stephens, Ashley M.; van Meter, Rodney

    2016-11-01

    Networked entanglement is an essential component for a plethora of quantum computation and communication protocols. Direct transmission of quantum signals over long distances is prevented by fibre attenuation and the no-cloning theorem, motivating the development of quantum repeaters, designed to purify entanglement, extending its range. Quantum repeaters have been demonstrated over short distances, but error-corrected, global repeater networks with high bandwidth require new technology. Here we show that error corrected quantum memories installed in cargo containers and carried by ship can provide a exible connection between local networks, enabling low-latency, high-fidelity quantum communication across global distances at higher bandwidths than previously proposed. With demonstrations of technology with sufficient fidelity to enable topological error-correction, implementation of the quantum memories is within reach, and bandwidth increases with improvements in fabrication. Our approach to quantum networking avoids technological restrictions of repeater deployment, providing an alternate path to a worldwide Quantum Internet.

  1. High-speed quantum networking by ship

    PubMed Central

    Devitt, Simon J.; Greentree, Andrew D.; Stephens, Ashley M.; Van Meter, Rodney

    2016-01-01

    Networked entanglement is an essential component for a plethora of quantum computation and communication protocols. Direct transmission of quantum signals over long distances is prevented by fibre attenuation and the no-cloning theorem, motivating the development of quantum repeaters, designed to purify entanglement, extending its range. Quantum repeaters have been demonstrated over short distances, but error-corrected, global repeater networks with high bandwidth require new technology. Here we show that error corrected quantum memories installed in cargo containers and carried by ship can provide a exible connection between local networks, enabling low-latency, high-fidelity quantum communication across global distances at higher bandwidths than previously proposed. With demonstrations of technology with sufficient fidelity to enable topological error-correction, implementation of the quantum memories is within reach, and bandwidth increases with improvements in fabrication. Our approach to quantum networking avoids technological restrictions of repeater deployment, providing an alternate path to a worldwide Quantum Internet. PMID:27805001

  2. High-speed quantum networking by ship.

    PubMed

    Devitt, Simon J; Greentree, Andrew D; Stephens, Ashley M; Van Meter, Rodney

    2016-11-02

    Networked entanglement is an essential component for a plethora of quantum computation and communication protocols. Direct transmission of quantum signals over long distances is prevented by fibre attenuation and the no-cloning theorem, motivating the development of quantum repeaters, designed to purify entanglement, extending its range. Quantum repeaters have been demonstrated over short distances, but error-corrected, global repeater networks with high bandwidth require new technology. Here we show that error corrected quantum memories installed in cargo containers and carried by ship can provide a exible connection between local networks, enabling low-latency, high-fidelity quantum communication across global distances at higher bandwidths than previously proposed. With demonstrations of technology with sufficient fidelity to enable topological error-correction, implementation of the quantum memories is within reach, and bandwidth increases with improvements in fabrication. Our approach to quantum networking avoids technological restrictions of repeater deployment, providing an alternate path to a worldwide Quantum Internet.

  3. Minimally complex ion traps as modules for quantum communication and computing

    NASA Astrophysics Data System (ADS)

    Nigmatullin, Ramil; Ballance, Christopher J.; de Beaudrap, Niel; Benjamin, Simon C.

    2016-10-01

    Optically linked ion traps are promising as components of network-based quantum technologies, including communication systems and modular computers. Experimental results achieved to date indicate that the fidelity of operations within each ion trap module will be far higher than the fidelity of operations involving the links; fortunately internal storage and processing can effectively upgrade the links through the process of purification. Here we perform the most detailed analysis to date on this purification task, using a protocol which is balanced to maximise fidelity while minimising the device complexity and the time cost of the process. Moreover we ‘compile down’ the quantum circuit to device-level operations including cooling and shuttling events. We find that a linear trap with only five ions (two of one species, three of another) can support our protocol while incorporating desirable features such as global control, i.e. laser control pulses need only target an entire zone rather than differentiating one ion from its neighbour. To evaluate the capabilities of such a module we consider its use both as a universal communications node for quantum key distribution, and as the basic repeating unit of a quantum computer. For the latter case we evaluate the threshold for fault tolerant quantum computing using the surface code, finding acceptable fidelities for the ‘raw’ entangling link as low as 83% (or under 75% if an additional ion is available).

  4. Online evolution reconstruction from a single measurement record with random time intervals for quantum communication

    NASA Astrophysics Data System (ADS)

    Zhou, Hua; Su, Yang; Wang, Rong; Zhu, Yong; Shen, Huiping; Pu, Tao; Wu, Chuanxin; Zhao, Jiyong; Zhang, Baofu; Xu, Zhiyong

    2017-10-01

    Online reconstruction of a time-variant quantum state from the encoding/decoding results of quantum communication is addressed by developing a method of evolution reconstruction from a single measurement record with random time intervals. A time-variant two-dimensional state is reconstructed on the basis of recovering its expectation value functions of three nonorthogonal projectors from a random single measurement record, which is composed from the discarded qubits of the six-state protocol. The simulated results prove that our method is robust to typical metro quantum channels. Our work extends the Fourier-based method of evolution reconstruction from the version for a regular single measurement record with equal time intervals to a unified one, which can be applied to arbitrary single measurement records. The proposed protocol of evolution reconstruction runs concurrently with the one of quantum communication, which can facilitate the online quantum tomography.

  5. Direct determination of quantum efficiency of semiconducting films

    DOEpatents

    Faughnan, Brian W.; Hanak, Joseph J.

    1986-01-01

    Photovoltaic quantum efficiency of semiconductor samples is determined directly, without requiring that a built-in photovoltage be generated by the sample. Electrodes are attached to the sample so as to form at least one Schottky barrier therewith. When illuminated, the generated photocurrent carriers are collected by an external bias voltage impressed across the electrodes. The generated photocurrent is measured, and photovoltaic quantum efficiency is calculated therefrom.

  6. Direct determination of quantum efficiency of semiconducting films

    DOEpatents

    Faughnan, B.W.; Hanak, J.J.

    Photovoltaic quantum efficiency of semiconductor samples is determined directly, without requiring that a built-in photovoltage be generated by the sample. Electrodes are attached to the sample so as to form at least one Schottky barrier therewith. When illuminated, the generated photocurrent carriers are collected by an external bias voltage impressed across the electrodes. The generated photocurrent is measured, and photovoltaic quantum efficiency is calculated therefrom.

  7. An Online Banking System Based on Quantum Cryptography Communication

    NASA Astrophysics Data System (ADS)

    Zhou, Ri-gui; Li, Wei; Huan, Tian-tian; Shen, Chen-yi; Li, Hai-sheng

    2014-07-01

    In this paper, an online banking system has been built. Based on quantum cryptography communication, this system is proved unconditional secure. Two sets of GHZ states are applied, which can ensure the safety of purchase and payment, respectively. In another word, three trading participants in each triplet state group form an interdependent and interactive relationship. In the meantime, trading authorization and blind signature is introduced by means of controllable quantum teleportation. Thus, an effective monitor is practiced on the premise that the privacy of trading partners is guaranteed. If there is a dispute or deceptive behavior, the system will find out the deceiver immediately according to the relationship mentioned above.

  8. Si/SiGe quadruple quantum dots with direct barrier gates

    NASA Astrophysics Data System (ADS)

    Ward, Daniel; Gamble, John; Foote, Ryan; Savage, Donald; Lagally, Max; Coppersmith, Susan; Eriksson, Mark

    2014-03-01

    We have fabricated a quadruple quantum dot in a Si/SiGe heterostructure with the aim of demonstrating a two-qubit quantum gate. This device makes use of direct barrier gates, in which individual gates are placed directly over the quantum dots and tunnel barriers. This design enables rational control of both energies and tunnel rates in coupled quantum dots. In this talk we discuss the design, fabrication, and initial characterization of the device. This work was supported in part by ARO (W911NF-12-0607), NSF (DMR-1206915), and the United States Department of Defense. The views and conclusions contained in this document are those of the authors and should not be interpreted as representing the official policies, either expressly or implied, of the US Government.

  9. Position-based coding and convex splitting for private communication over quantum channels

    NASA Astrophysics Data System (ADS)

    Wilde, Mark M.

    2017-10-01

    The classical-input quantum-output (cq) wiretap channel is a communication model involving a classical sender X, a legitimate quantum receiver B, and a quantum eavesdropper E. The goal of a private communication protocol that uses such a channel is for the sender X to transmit a message in such a way that the legitimate receiver B can decode it reliably, while the eavesdropper E learns essentially nothing about which message was transmitted. The ɛ -one-shot private capacity of a cq wiretap channel is equal to the maximum number of bits that can be transmitted over the channel, such that the privacy error is no larger than ɛ \\in (0,1). The present paper provides a lower bound on the ɛ -one-shot private classical capacity, by exploiting the recently developed techniques of Anshu, Devabathini, Jain, and Warsi, called position-based coding and convex splitting. The lower bound is equal to a difference of the hypothesis testing mutual information between X and B and the "alternate" smooth max-information between X and E. The one-shot lower bound then leads to a non-trivial lower bound on the second-order coding rate for private classical communication over a memoryless cq wiretap channel.

  10. Quantifying the nonlocality of Greenberger-Horne-Zeilinger quantum correlations by a bounded communication simulation protocol.

    PubMed

    Branciard, Cyril; Gisin, Nicolas

    2011-07-08

    The simulation of quantum correlations with finite nonlocal resources, such as classical communication, gives a natural way to quantify their nonlocality. While multipartite nonlocal correlations appear to be useful resources, very little is known on how to simulate multipartite quantum correlations. We present a protocol that reproduces tripartite Greenberger-Horne-Zeilinger correlations with bounded communication: 3 bits in total turn out to be sufficient to simulate all equatorial Von Neumann measurements on the tripartite Greenberger-Horne-Zeilinger state.

  11. 76 FR 56244 - Dialpoint Communications Corp., Pacel Corp., Quantum Group, Inc. (The), and Tradequest...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-09-12

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] Dialpoint Communications Corp., Pacel Corp., Quantum Group, Inc. (The), and Tradequest International, Inc.; Order of Suspension of Trading September 8... securities of Quantum Group, Inc. (The) because it has not filed any periodic reports since the period ended...

  12. Quantum Authencryption with Two-Photon Entangled States for Off-Line Communicants

    NASA Astrophysics Data System (ADS)

    Ye, Tian-Yu

    2016-02-01

    In this paper, a quantum authencryption protocol is proposed by using the two-photon entangled states as the quantum resource. Two communicants Alice and Bob share two private keys in advance, which determine the generation of two-photon entangled states. The sender Alice sends the two-photon entangled state sequence encoded with her classical bits to the receiver Bob in the manner of one-step quantum transmission. Upon receiving the encoded quantum state sequence, Bob decodes out Alice's classical bits with the two-photon joint measurements and authenticates the integrity of Alice's secret with the help of one-way hash function. The proposed protocol only uses the one-step quantum transmission and needs neither a public discussion nor a trusted third party. As a result, the proposed protocol can be adapted to the case where the receiver is off-line, such as the quantum E-mail systems. Moreover, the proposed protocol provides the message authentication to one bit level with the help of one-way hash function and has an information-theoretical efficiency equal to 100 %.

  13. RAPID COMMUNICATIONS: Long-distance quantum teleportation assisted with free-space entanglement distribution

    NASA Astrophysics Data System (ADS)

    Ren, Ji-Gang; Yang, Bin; Yi, Zhen-Huan; Zhou, Fei; Chen, Kai; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-08-01

    Faithful long-distance quantum teleportation necessitates prior entanglement distribution between two communicated locations. The particle carrying on the unknown quantum information is then combined with one particle of the entangled states for Bell-state measurements, which leads to a transfer of the original quantum information onto the other particle of the entangled states. However in most of the implemented teleportation experiments nowadays, the Bell-state measurements are performed even before successful distribution of entanglement. This leads to an instant collapse of the quantum state for the transmitted particle, which is actually a single-particle transmission thereafter. Thus the true distance for quantum teleportation is, in fact, only in a level of meters. In the present experiment we design a novel scheme which has overcome this limit by utilizing fiber as quantum memory. A complete quantum teleportation is achieved upon successful entanglement distribution over 967 meters in public free space. Active feed-forward control techniques are developed for real-time transfer of quantum information. The overall experimental fidelities for teleported states are better than 89.6%, which signify high-quality teleportation.

  14. Simple performance evaluation of pulsed spontaneous parametric down-conversion sources for quantum communications.

    PubMed

    Smirr, Jean-Loup; Guilbaud, Sylvain; Ghalbouni, Joe; Frey, Robert; Diamanti, Eleni; Alléaume, Romain; Zaquine, Isabelle

    2011-01-17

    Fast characterization of pulsed spontaneous parametric down conversion (SPDC) sources is important for applications in quantum information processing and communications. We propose a simple method to perform this task, which only requires measuring the counts on the two output channels and the coincidences between them, as well as modeling the filter used to reduce the source bandwidth. The proposed method is experimentally tested and used for a complete evaluation of SPDC sources (pair emission probability, total losses, and fidelity) of various bandwidths. This method can find applications in the setting up of SPDC sources and in the continuous verification of the quality of quantum communication links.

  15. Entanglement-assisted quantum convolutional coding

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wilde, Mark M.; Brun, Todd A.

    2010-04-15

    We show how to protect a stream of quantum information from decoherence induced by a noisy quantum communication channel. We exploit preshared entanglement and a convolutional coding structure to develop a theory of entanglement-assisted quantum convolutional coding. Our construction produces a Calderbank-Shor-Steane (CSS) entanglement-assisted quantum convolutional code from two arbitrary classical binary convolutional codes. The rate and error-correcting properties of the classical convolutional codes directly determine the corresponding properties of the resulting entanglement-assisted quantum convolutional code. We explain how to encode our CSS entanglement-assisted quantum convolutional codes starting from a stream of information qubits, ancilla qubits, and shared entangled bits.

  16. Experimental bit commitment based on quantum communication and special relativity.

    PubMed

    Lunghi, T; Kaniewski, J; Bussières, F; Houlmann, R; Tomamichel, M; Kent, A; Gisin, N; Wehner, S; Zbinden, H

    2013-11-01

    Bit commitment is a fundamental cryptographic primitive in which Bob wishes to commit a secret bit to Alice. Perfectly secure bit commitment between two mistrustful parties is impossible through asynchronous exchange of quantum information. Perfect security is however possible when Alice and Bob split into several agents exchanging classical and quantum information at times and locations suitably chosen to satisfy specific relativistic constraints. Here we report on an implementation of a bit commitment protocol using quantum communication and special relativity. Our protocol is based on [A. Kent, Phys. Rev. Lett. 109, 130501 (2012)] and has the advantage that it is practically feasible with arbitrary large separations between the agents in order to maximize the commitment time. By positioning agents in Geneva and Singapore, we obtain a commitment time of 15 ms. A security analysis considering experimental imperfections and finite statistics is presented.

  17. Communication at the quantum speed limit along a spin chain

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Murphy, Michael; Montangero, Simone; Giovannetti, Vittorio

    2010-08-15

    Spin chains have long been considered as candidates for quantum channels to facilitate quantum communication. We consider the transfer of a single excitation along a spin-1/2 chain governed by Heisenberg-type interactions. We build on the work of Balachandran and Gong [V. Balachandran and J. Gong, Phys. Rev. A 77, 012303 (2008)] and show that by applying optimal control to an external parabolic magnetic field, one can drastically increase the propagation rate by two orders of magnitude. In particular, we show that the theoretical maximum propagation rate can be reached, where the propagation of the excitation takes the form of amore » dispersed wave. We conclude that optimal control is not only a useful tool for experimental application, but also for theoretical inquiry into the physical limits and dynamics of many-body quantum systems.« less

  18. Communication Games Reveal Preparation Contextuality.

    PubMed

    Hameedi, Alley; Tavakoli, Armin; Marques, Breno; Bourennane, Mohamed

    2017-12-01

    A communication game consists of distributed parties attempting to jointly complete a task with restricted communication. Such games are useful tools for studying limitations of physical theories. A theory exhibits preparation contextuality whenever its predictions cannot be explained by a preparation noncontextual model. Here, we show that communication games performed in operational theories reveal the preparation contextuality of that theory. For statistics obtained in a particular family of communication games, we show a direct correspondence with correlations in spacelike separated events obeying the no-signaling principle. Using this, we prove that all mixed quantum states of any finite dimension are preparation contextual. We report on an experimental realization of a communication game involving three-level quantum systems from which we observe a strong violation of the constraints of preparation noncontextuality.

  19. Communication Games Reveal Preparation Contextuality

    NASA Astrophysics Data System (ADS)

    Hameedi, Alley; Tavakoli, Armin; Marques, Breno; Bourennane, Mohamed

    2017-12-01

    A communication game consists of distributed parties attempting to jointly complete a task with restricted communication. Such games are useful tools for studying limitations of physical theories. A theory exhibits preparation contextuality whenever its predictions cannot be explained by a preparation noncontextual model. Here, we show that communication games performed in operational theories reveal the preparation contextuality of that theory. For statistics obtained in a particular family of communication games, we show a direct correspondence with correlations in spacelike separated events obeying the no-signaling principle. Using this, we prove that all mixed quantum states of any finite dimension are preparation contextual. We report on an experimental realization of a communication game involving three-level quantum systems from which we observe a strong violation of the constraints of preparation noncontextuality.

  20. Bone Conduction Communication: Research Progress and Directions

    DTIC Science & Technology

    2017-08-16

    ARL-TR-8096 ● AUG 2017 US Army Research Laboratory Bone Conduction Communication: Research Progress and Directions by Maranda...this report when it is no longer needed. Do not return it to the originator. ARL-TR-8096 ● AUG 2017 US Army Research Laboratory...Bone Conduction Communication: Research Progress and Directions by Maranda McBride North Carolina Agricultural and Technical State University

  1. Optimum quantum receiver for detecting weak signals in PAM communication systems

    NASA Astrophysics Data System (ADS)

    Sharma, Navneet; Rawat, Tarun Kumar; Parthasarathy, Harish; Gautam, Kumar

    2017-09-01

    This paper deals with the modeling of an optimum quantum receiver for pulse amplitude modulator (PAM) communication systems. The information bearing sequence {I_k}_{k=0}^{N-1} is estimated using the maximum likelihood (ML) method. The ML method is based on quantum mechanical measurements of an observable X in the Hilbert space of the quantum system at discrete times, when the Hamiltonian of the system is perturbed by an operator obtained by modulating a potential V with a PAM signal derived from the information bearing sequence {I_k}_{k=0}^{N-1}. The measurement process at each time instant causes collapse of the system state to an observable eigenstate. All probabilities of getting different outcomes from an observable are calculated using the perturbed evolution operator combined with the collapse postulate. For given probability densities, calculation of the mean square error evaluates the performance of the receiver. Finally, we present an example involving estimating an information bearing sequence that modulates a quantum electromagnetic field incident on a quantum harmonic oscillator.

  2. The Quantum Steganography Protocol via Quantum Noisy Channels

    NASA Astrophysics Data System (ADS)

    Wei, Zhan-Hong; Chen, Xiu-Bo; Niu, Xin-Xin; Yang, Yi-Xian

    2015-08-01

    As a promising branch of quantum information hiding, Quantum steganography aims to transmit secret messages covertly in public quantum channels. But due to environment noise and decoherence, quantum states easily decay and change. Therefore, it is very meaningful to make a quantum information hiding protocol apply to quantum noisy channels. In this paper, we make the further research on a quantum steganography protocol for quantum noisy channels. The paper proved that the protocol can apply to transmit secret message covertly in quantum noisy channels, and explicity showed quantum steganography protocol. In the protocol, without publishing the cover data, legal receivers can extract the secret message with a certain probability, which make the protocol have a good secrecy. Moreover, our protocol owns the independent security, and can be used in general quantum communications. The communication, which happen in our protocol, do not need entangled states, so our protocol can be used without the limitation of entanglement resource. More importantly, the protocol apply to quantum noisy channels, and can be used widely in the future quantum communication.

  3. Secure Quantum Technologies

    NASA Astrophysics Data System (ADS)

    Malik, Mehul

    Over the past three decades, quantum mechanics has allowed the development of technologies that provide unconditionally secure communication. In parallel, the quantum nature of the transverse electromagnetic field has spawned the field of quantum imaging that encompasses technologies such as quantum lithography, quantum ghost imaging, and high-dimensional quantum key distribution (QKD). The emergence of such quantum technologies also highlights the need for the development of accurate and efficient methods of measuring and characterizing the elusive quantum state itself. In this thesis, I present new technologies that use the quantum properties of light for security. The first of these is a technique that extends the principles behind QKD to the field of imaging and optical ranging. By applying the polarization-based BB84 protocol to individual photons in an active imaging system, we obtained images that were secure against any intercept-resend jamming attacks. The second technology presented in this thesis is based on an extension of quantum ghost imaging, a technique that uses position-momentum entangled photons to create an image of an object without directly gaining any spatial information from it. We used a holographic filtering technique to build a quantum ghost image identification system that uses a few pairs of photons to identify an object from a set of known objects. The third technology addressed in this thesis is a high-dimensional QKD system that uses orbital-angular-momentum (OAM) modes of light for encoding. Moving to a high-dimensional state space in QKD allows one to impress more information on each photon, as well as introduce higher levels of security. I discuss the development of two OAM-QKD protocols based on the BB84 and Ekert protocols of QKD. In addition, I present a study characterizing the effects of turbulence on a communication system using OAM modes for encoding. The fourth and final technology presented in this thesis is a relatively

  4. Local quantum transformations requiring infinite rounds of classical communication.

    PubMed

    Chitambar, Eric

    2011-11-04

    In this Letter, we investigate the number of measurement and communication rounds needed to implement certain tasks by local quantum operations and classical communication (LOCC), a relatively unexplored topic. To demonstrate the possible strong dependence on the round number, we consider the problem of converting three-qubit entanglement into two-qubit form, specifically in the random distillation setting of [Phys. Rev. Lett. 98, 260501 (2007)]. We find that the number of LOCC rounds needed for a transformation can depend on the amount of entanglement distilled. In fact, for a wide range of transformations, the required number of rounds is infinite (unbounded). This represents the first concrete example of a task needing an infinite number of rounds to implement.

  5. Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater

    NASA Astrophysics Data System (ADS)

    Xu, Ping; Yong, Hai-Lin; Chen, Luo-Kan; Liu, Chang; Xiang, Tong; Yao, Xing-Can; Lu, He; Li, Zheng-Da; Liu, Nai-Le; Li, Li; Yang, Tao; Peng, Cheng-Zhi; Zhao, Bo; Chen, Yu-Ao; Pan, Jian-Wei

    2017-10-01

    Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j -hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

  6. Two-Hierarchy Entanglement Swapping for a Linear Optical Quantum Repeater.

    PubMed

    Xu, Ping; Yong, Hai-Lin; Chen, Luo-Kan; Liu, Chang; Xiang, Tong; Yao, Xing-Can; Lu, He; Li, Zheng-Da; Liu, Nai-Le; Li, Li; Yang, Tao; Peng, Cheng-Zhi; Zhao, Bo; Chen, Yu-Ao; Pan, Jian-Wei

    2017-10-27

    Quantum repeaters play a significant role in achieving long-distance quantum communication. In the past decades, tremendous effort has been devoted towards constructing a quantum repeater. As one of the crucial elements, entanglement has been created in different memory systems via entanglement swapping. The realization of j-hierarchy entanglement swapping, i.e., connecting quantum memory and further extending the communication distance, is important for implementing a practical quantum repeater. Here, we report the first demonstration of a fault-tolerant two-hierarchy entanglement swapping with linear optics using parametric down-conversion sources. In the experiment, the dominant or most probable noise terms in the one-hierarchy entanglement swapping, which is on the same order of magnitude as the desired state and prevents further entanglement connections, are automatically washed out by a proper design of the detection setting, and the communication distance can be extended. Given suitable quantum memory, our techniques can be directly applied to implementing an atomic ensemble based quantum repeater, and are of significant importance in the scalable quantum information processing.

  7. Variable mode bi-directional and uni-directional computer communication system

    DOEpatents

    Cornett, Frank N.; Jenkins, Philip N.; Bowman, Terrance L.; Placek, Joseph M.; Thorson, Gregory M.

    2004-12-14

    A variable communication systems comprising a plurality of transceivers and a control circuit connected to the transceivers to configure the transceivers to operate in a bi-directional mode and a uni-directional mode at different times using different transfer methods to transfer data.

  8. Efficient quantum repeater with respect to both entanglement-concentration rate and complexity of local operations and classical communication

    NASA Astrophysics Data System (ADS)

    Su, Zhaofeng; Guan, Ji; Li, Lvzhou

    2018-01-01

    Quantum entanglement is an indispensable resource for many significant quantum information processing tasks. However, in practice, it is difficult to distribute quantum entanglement over a long distance, due to the absorption and noise in quantum channels. A solution to this challenge is a quantum repeater, which can extend the distance of entanglement distribution. In this scheme, the time consumption of classical communication and local operations takes an important place with respect to time efficiency. Motivated by this observation, we consider a basic quantum repeater scheme that focuses on not only the optimal rate of entanglement concentration but also the complexity of local operations and classical communication. First, we consider the case where two different two-qubit pure states are initially distributed in the scenario. We construct a protocol with the optimal entanglement-concentration rate and less consumption of local operations and classical communication. We also find a criterion for the projective measurements to achieve the optimal probability of creating a maximally entangled state between the two ends. Second, we consider the case in which two general pure states are prepared and general measurements are allowed. We get an upper bound on the probability for a successful measurement operation to produce a maximally entangled state without any further local operations.

  9. Partially entangled states bridge in quantum teleportation

    NASA Astrophysics Data System (ADS)

    Cai, Xiao-Fei; Yu, Xu-Tao; Shi, Li-Hui; Zhang, Zai-Chen

    2014-10-01

    The traditional method for information transfer in a quantum communication system using partially entangled state resource is quantum distillation or direct teleportation. In order to reduce the waiting time cost in hop-by-hop transmission and execute independently in each node, we propose a quantum bridging method with partially entangled states to teleport quantum states from source node to destination node. We also prove that the designed specific quantum bridging circuit is feasible for partially entangled states teleportation across multiple intermediate nodes. Compared to two traditional ways, our partially entanglement quantum bridging method uses simpler logic gates, has better security, and can be used in less quantum resource situation.

  10. Partial quantum information.

    PubMed

    Horodecki, Michał; Oppenheim, Jonathan; Winter, Andreas

    2005-08-04

    Information--be it classical or quantum--is measured by the amount of communication needed to convey it. In the classical case, if the receiver has some prior information about the messages being conveyed, less communication is needed. Here we explore the concept of prior quantum information: given an unknown quantum state distributed over two systems, we determine how much quantum communication is needed to transfer the full state to one system. This communication measures the partial information one system needs, conditioned on its prior information. We find that it is given by the conditional entropy--a quantity that was known previously, but lacked an operational meaning. In the classical case, partial information must always be positive, but we find that in the quantum world this physical quantity can be negative. If the partial information is positive, its sender needs to communicate this number of quantum bits to the receiver; if it is negative, then sender and receiver instead gain the corresponding potential for future quantum communication. We introduce a protocol that we term 'quantum state merging' which optimally transfers partial information. We show how it enables a systematic understanding of quantum network theory, and discuss several important applications including distributed compression, noiseless coding with side information, multiple access channels and assisted entanglement distillation.

  11. 26 CFR 56.4911-2 - Lobbying expenditures, direct lobbying communications, and grass roots lobbying communications.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... direct and grass roots lobbying. The expenditure test election under section 501(h) is assumed to be in... communications, and grass roots lobbying communications. 56.4911-2 Section 56.4911-2 Internal Revenue INTERNAL... CHARITY EXCISE TAXES § 56.4911-2 Lobbying expenditures, direct lobbying communications, and grass roots...

  12. 26 CFR 56.4911-2 - Lobbying expenditures, direct lobbying communications, and grass roots lobbying communications.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... direct and grass roots lobbying. The expenditure test election under section 501(h) is assumed to be in... communications, and grass roots lobbying communications. 56.4911-2 Section 56.4911-2 Internal Revenue INTERNAL... CHARITY EXCISE TAXES § 56.4911-2 Lobbying expenditures, direct lobbying communications, and grass roots...

  13. Two-channel spin-chain communication line and simple quantum gates

    NASA Astrophysics Data System (ADS)

    Stolze, J.; Zenchuk, A. I.

    2017-08-01

    We consider the remote creation of a mixed state in a one-qubit receiver connected to two two-qubit senders via different channels. Channels are assumed to be chains of spins (qubits) with nearest-neighbor interactions, no external fields are being applied. The problem of sharing the creatable region of the receiver's state-space between two senders is considered for a communication line with the receiver located asymmetrically with respect to these senders (asymmetric communication line). An example of a quantum register realizing simple functions is constructed on the basis of a symmetric communication line. In that setup, the initial states of the two senders serve as input and control signals, respectively, while the state of the receiver at a proper time instant is considered as the output signal.

  14. Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication Using Coherent States

    NASA Astrophysics Data System (ADS)

    Zhou, Jian; Guo, Ying

    2017-02-01

    A continuous-variable measurement-device-independent (CV-MDI) multipartite quantum communication protocol is designed to realize multipartite communication based on the GHZ state analysis using Gaussian coherent states. It can remove detector side attack as the multi-mode measurement is blindly done in a suitable Black Box. The entanglement-based CV-MDI multipartite communication scheme and the equivalent prepare-and-measurement scheme are proposed to analyze the security and guide experiment, respectively. The general eavesdropping and coherent attack are considered for the security analysis. Subsequently, all the attacks are ascribed to coherent attack against imperfect links. The asymptotic key rate of the asymmetric configuration is also derived with the numeric simulations illustrating the performance of the proposed protocol.

  15. Silica-on-silicon waveguide quantum circuits.

    PubMed

    Politi, Alberto; Cryan, Martin J; Rarity, John G; Yu, Siyuan; O'Brien, Jeremy L

    2008-05-02

    Quantum technologies based on photons will likely require an integrated optics architecture for improved performance, miniaturization, and scalability. We demonstrate high-fidelity silica-on-silicon integrated optical realizations of key quantum photonic circuits, including two-photon quantum interference with a visibility of 94.8 +/- 0.5%; a controlled-NOT gate with an average logical basis fidelity of 94.3 +/- 0.2%; and a path-entangled state of two photons with fidelity of >92%. These results show that it is possible to directly "write" sophisticated photonic quantum circuits onto a silicon chip, which will be of benefit to future quantum technologies based on photons, including information processing, communication, metrology, and lithography, as well as the fundamental science of quantum optics.

  16. Decentralized Routing and Diameter Bounds in Entangled Quantum Networks

    NASA Astrophysics Data System (ADS)

    Gyongyosi, Laszlo; Imre, Sandor

    2017-04-01

    Entangled quantum networks are a necessity for any future quantum internet, long-distance quantum key distribution, and quantum repeater networks. The entangled quantum nodes can communicate through several different levels of entanglement, leading to a heterogeneous, multi-level entangled network structure. The level of entanglement between the quantum nodes determines the hop distance, the number of spanned nodes, and the probability of the existence of an entangled link in the network. In this work we define a decentralized routing for entangled quantum networks. We show that the probability distribution of the entangled links can be modeled by a specific distribution in a base-graph. The results allow us to perform efficient routing to find the shortest paths in entangled quantum networks by using only local knowledge of the quantum nodes. We give bounds on the maximum value of the total number of entangled links of a path. The proposed scheme can be directly applied in practical quantum communications and quantum networking scenarios. This work was partially supported by the Hungarian Scientific Research Fund - OTKA K-112125.

  17. Ultrabright narrow-band telecom two-photon source for long-distance quantum communication

    NASA Astrophysics Data System (ADS)

    Niizeki, Kazuya; Ikeda, Kohei; Zheng, Mingyang; Xie, Xiuping; Okamura, Kotaro; Takei, Nobuyuki; Namekata, Naoto; Inoue, Shuichiro; Kosaka, Hideo; Horikiri, Tomoyuki

    2018-04-01

    We demonstrate an ultrabright narrow-band two-photon source at the 1.5 µm telecom wavelength for long-distance quantum communication. By utilizing a bow-tie cavity, we obtain a cavity enhancement factor of 4.06 × 104. Our measurement of the second-order correlation function G (2)(τ) reveals that the linewidth of 2.4 MHz has been hitherto unachieved in the 1.5 µm telecom band. This two-photon source is useful for obtaining a high absorption probability close to unity by quantum memories set inside quantum repeater nodes. Furthermore, to the best of our knowledge, the observed spectral brightness of 3.94 × 105 pairs/(s·MHz·mW) is also the highest reported over all wavelengths.

  18. Mass Communication Research; Major Issues and Future Directions.

    ERIC Educational Resources Information Center

    Davison, W. Phillips, Ed.; Yu, Frederick T. C., Ed.

    The papers in this edited volume on the directions in mass communication research deal with two broad questions: What is the current state of knowledge with respect to the area in question? And what might be the most fruitful directions for future research? The nine articles include: (1) an attempt to structure the field of mass communication; (2)…

  19. An upper bound on the second order asymptotic expansion for the quantum communication cost of state redistribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Datta, Nilanjana, E-mail: n.datta@statslab.cam.ac.uk; Hsieh, Min-Hsiu, E-mail: Min-Hsiu.Hsieh@uts.edu.au; Oppenheim, Jonathan, E-mail: j.oppenheim@ucl.ac.uk

    State redistribution is the protocol in which given an arbitrary tripartite quantum state, with two of the subsystems initially being with Alice and one being with Bob, the goal is for Alice to send one of her subsystems to Bob, possibly with the help of prior shared entanglement. We derive an upper bound on the second order asymptotic expansion for the quantum communication cost of achieving state redistribution with a given finite accuracy. In proving our result, we also obtain an upper bound on the quantum communication cost of this protocol in the one-shot setting, by using the protocol ofmore » coherent state merging as a primitive.« less

  20. Quantum-circuit refrigerator

    NASA Astrophysics Data System (ADS)

    Tan, Kuan Yen; Partanen, Matti; Lake, Russell E.; Govenius, Joonas; Masuda, Shumpei; Möttönen, Mikko

    2017-05-01

    Quantum technology promises revolutionizing applications in information processing, communications, sensing and modelling. However, efficient on-demand cooling of the functional quantum degrees of freedom remains challenging in many solid-state implementations, such as superconducting circuits. Here we demonstrate direct cooling of a superconducting resonator mode using voltage-controllable electron tunnelling in a nanoscale refrigerator. This result is revealed by a decreased electron temperature at a resonator-coupled probe resistor, even for an elevated electron temperature at the refrigerator. Our conclusions are verified by control experiments and by a good quantitative agreement between theory and experimental observations at various operation voltages and bath temperatures. In the future, we aim to remove spurious dissipation introduced by our refrigerator and to decrease the operational temperature. Such an ideal quantum-circuit refrigerator has potential applications in the initialization of quantum electric devices. In the superconducting quantum computer, for example, fast and accurate reset of the quantum memory is needed.

  1. All-photonic quantum repeaters

    PubMed Central

    Azuma, Koji; Tamaki, Kiyoshi; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds promise for unconditionally secure transmission of secret messages and faithful transfer of unknown quantum states. Photons appear to be the medium of choice for quantum communication. Owing to photon losses, robust quantum communication over long lossy channels requires quantum repeaters. It is widely believed that a necessary and highly demanding requirement for quantum repeaters is the existence of matter quantum memories. Here we show that such a requirement is, in fact, unnecessary by introducing the concept of all-photonic quantum repeaters based on flying qubits. In particular, we present a protocol based on photonic cluster-state machine guns and a loss-tolerant measurement equipped with local high-speed active feedforwards. We show that, with such all-photonic quantum repeaters, the communication efficiency scales polynomially with the channel distance. Our result paves a new route towards quantum repeaters with efficient single-photon sources rather than matter quantum memories. PMID:25873153

  2. Characterization of measurements in quantum communication. Ph.D. Thesis

    NASA Technical Reports Server (NTRS)

    Chan, V. W. S.

    1975-01-01

    A characterization of quantum measurements by operator valued measures is presented. The generalized measurements include simultaneous approximate measurement of noncommuting observables. This characterization is suitable for solving problems in quantum communication. Two realizations of such measurements are discussed. The first is by adjoining an apparatus to the system under observation and performing a measurement corresponding to a self-adjoint operator in the tensor-product Hilbert space of the system and apparatus spaces. The second realization is by performing, on the system alone, sequential measurements that correspond to self-adjoint operators, basing the choice of each measurement on the outcomes of previous measurements. Simultaneous generalized measurements are found to be equivalent to a single finer grain generalized measurement, and hence it is sufficient to consider the set of single measurements. An alternative characterization of generalized measurement is proposed. It is shown to be equivalent to the characterization by operator-values measures, but it is potentially more suitable for the treatment of estimation problems. Finally, a study of the interaction between the information-carrying system and a measurement apparatus provides clues for the physical realizations of abstractly characterized quantum measurements.

  3. Directly Measuring the Degree of Quantum Coherence using Interference Fringes

    NASA Astrophysics Data System (ADS)

    Wang, Yi-Tao; Tang, Jian-Shun; Wei, Zhi-Yuan; Yu, Shang; Ke, Zhi-Jin; Xu, Xiao-Ye; Li, Chuan-Feng; Guo, Guang-Can

    2017-01-01

    Quantum coherence is the most distinguished feature of quantum mechanics. It lies at the heart of the quantum-information technologies as the fundamental resource and is also related to other quantum resources, including entanglement. It plays a critical role in various fields, even in biology. Nevertheless, the rigorous and systematic resource-theoretic framework of coherence has just been developed recently, and several coherence measures are proposed. Experimentally, the usual method to measure coherence is to perform state tomography and use mathematical expressions. Here, we alternatively develop a method to measure coherence directly using its most essential behavior—the interference fringes. The ancilla states are mixed into the target state with various ratios, and the minimal ratio that makes the interference fringes of the "mixed state" vanish is taken as the quantity of coherence. We also use the witness observable to witness coherence, and the optimal witness constitutes another direct method to measure coherence. For comparison, we perform tomography and calculate l1 norm of coherence, which coincides with the results of the other two methods in our situation. Our methods are explicit and robust, providing a nice alternative to the tomographic technique.

  4. Directly Measuring the Degree of Quantum Coherence using Interference Fringes.

    PubMed

    Wang, Yi-Tao; Tang, Jian-Shun; Wei, Zhi-Yuan; Yu, Shang; Ke, Zhi-Jin; Xu, Xiao-Ye; Li, Chuan-Feng; Guo, Guang-Can

    2017-01-13

    Quantum coherence is the most distinguished feature of quantum mechanics. It lies at the heart of the quantum-information technologies as the fundamental resource and is also related to other quantum resources, including entanglement. It plays a critical role in various fields, even in biology. Nevertheless, the rigorous and systematic resource-theoretic framework of coherence has just been developed recently, and several coherence measures are proposed. Experimentally, the usual method to measure coherence is to perform state tomography and use mathematical expressions. Here, we alternatively develop a method to measure coherence directly using its most essential behavior-the interference fringes. The ancilla states are mixed into the target state with various ratios, and the minimal ratio that makes the interference fringes of the "mixed state" vanish is taken as the quantity of coherence. We also use the witness observable to witness coherence, and the optimal witness constitutes another direct method to measure coherence. For comparison, we perform tomography and calculate l_{1} norm of coherence, which coincides with the results of the other two methods in our situation. Our methods are explicit and robust, providing a nice alternative to the tomographic technique.

  5. On the photonic implementation of universal quantum gates, bell states preparation circuit and quantum LDPC encoders and decoders based on directional couplers and HNLF.

    PubMed

    Djordjevic, Ivan B

    2010-04-12

    The Bell states preparation circuit is a basic circuit required in quantum teleportation. We describe how to implement it in all-fiber technology. The basic building blocks for its implementation are directional couplers and highly nonlinear optical fiber (HNLF). Because the quantum information processing is based on delicate superposition states, it is sensitive to quantum errors. In order to enable fault-tolerant quantum computing the use of quantum error correction is unavoidable. We show how to implement in all-fiber technology encoders and decoders for sparse-graph quantum codes, and provide an illustrative example to demonstrate this implementation. We also show that arbitrary set of universal quantum gates can be implemented based on directional couplers and HNLFs.

  6. Ultra-high bandwidth quantum secured data transmission

    NASA Astrophysics Data System (ADS)

    Dynes, James F.; Tam, Winci W.-S.; Plews, Alan; Fröhlich, Bernd; Sharpe, Andrew W.; Lucamarini, Marco; Yuan, Zhiliang; Radig, Christian; Straw, Andrew; Edwards, Tim; Shields, Andrew J.

    2016-10-01

    Quantum key distribution (QKD) provides an attractive means for securing communications in optical fibre networks. However, deployment of the technology has been hampered by the frequent need for dedicated dark fibres to segregate the very weak quantum signals from conventional traffic. Up until now the coexistence of QKD with data has been limited to bandwidths that are orders of magnitude below those commonly employed in fibre optic communication networks. Using an optimised wavelength divisional multiplexing scheme, we transport QKD and the prevalent 100 Gb/s data format in the forward direction over the same fibre for the first time. We show a full quantum encryption system operating with a bandwidth of 200 Gb/s over a 100 km fibre. Exploring the ultimate limits of the technology by experimental measurements of the Raman noise, we demonstrate it is feasible to combine QKD with 10 Tb/s of data over a 50 km link. These results suggest it will be possible to integrate QKD and other quantum photonic technologies into high bandwidth data communication infrastructures, thereby allowing their widespread deployment.

  7. Direct quantum process tomography via measuring sequential weak values of incompatible observables.

    PubMed

    Kim, Yosep; Kim, Yong-Su; Lee, Sang-Yun; Han, Sang-Wook; Moon, Sung; Kim, Yoon-Ho; Cho, Young-Wook

    2018-01-15

    The weak value concept has enabled fundamental studies of quantum measurement and, recently, found potential applications in quantum and classical metrology. However, most weak value experiments reported to date do not require quantum mechanical descriptions, as they only exploit the classical wave nature of the physical systems. In this work, we demonstrate measurement of the sequential weak value of two incompatible observables by making use of two-photon quantum interference so that the results can only be explained quantum physically. We then demonstrate that the sequential weak value measurement can be used to perform direct quantum process tomography of a qubit channel. Our work not only demonstrates the quantum nature of weak values but also presents potential new applications of weak values in analyzing quantum channels and operations.

  8. A hybrid quantum eraser scheme for characterization of free-space and fiber communication channels

    NASA Astrophysics Data System (ADS)

    Nape, Isaac; Kyeremah, Charlotte; Vallés, Adam; Rosales-Guzmán, Carmelo; Buah-Bassuah, Paul K.; Forbes, Andrew

    2018-02-01

    We demonstrate a simple projective measurement based on the quantum eraser concept that can be used to characterize the disturbances of any communication channel. Quantum erasers are commonly implemented as spatially separated path interferometric schemes. Here we exploit the advantages of redefining the which-path information in terms of spatial modes, replacing physical paths with abstract paths of orbital angular momentum (OAM). Remarkably, vector modes (natural modes of free-space and fiber) have a non-separable feature of spin-orbit coupled states, equivalent to the description of two independently marked paths. We explore the effects of fiber perturbations by probing a step-index optical fiber channel with a vector mode, relevant to high-order spatial mode encoding of information for ultra-fast fiber communications.

  9. Quantum Cryptography for Secure Communications to Low-Earth Orbit Satellites

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1999-06-03

    This is the final report of a three-year, Laboratory Directed Research and Development (LDRD) project at Los Alamos National Laboratory (LANL). Quantum cryptography is an emerging technology in which two parties may simultaneously generate shared, secret cryptographic key material using the transmission of quantum states of light. The security of these transmissions is based on the inviolability of the laws of quantum mechanics. An adversary can neither successfully tap the quantum transmissions, nor evade detection. Key material is built up using the transmission of a single-photon per bit. We have developed an experimental quantum cryptography system based on the transmissionmore » of non-orthogonal single-photon polarization states to generate shared key material over line-of-sight optical links. Our results provide strong evidence that cryptographic key material could be generated on demand between a ground station and a satellite (or between two satellites), allowing a satellite to be securely re-keyed on in orbit.« less

  10. Gaussian Hypothesis Testing and Quantum Illumination.

    PubMed

    Wilde, Mark M; Tomamichel, Marco; Lloyd, Seth; Berta, Mario

    2017-09-22

    Quantum hypothesis testing is one of the most basic tasks in quantum information theory and has fundamental links with quantum communication and estimation theory. In this paper, we establish a formula that characterizes the decay rate of the minimal type-II error probability in a quantum hypothesis test of two Gaussian states given a fixed constraint on the type-I error probability. This formula is a direct function of the mean vectors and covariance matrices of the quantum Gaussian states in question. We give an application to quantum illumination, which is the task of determining whether there is a low-reflectivity object embedded in a target region with a bright thermal-noise bath. For the asymmetric-error setting, we find that a quantum illumination transmitter can achieve an error probability exponent stronger than a coherent-state transmitter of the same mean photon number, and furthermore, that it requires far fewer trials to do so. This occurs when the background thermal noise is either low or bright, which means that a quantum advantage is even easier to witness than in the symmetric-error setting because it occurs for a larger range of parameters. Going forward from here, we expect our formula to have applications in settings well beyond those considered in this paper, especially to quantum communication tasks involving quantum Gaussian channels.

  11. Quantum demultiplexer of quantum parameter-estimation information in quantum networks

    NASA Astrophysics Data System (ADS)

    Xie, Yanqing; Huang, Yumeng; Wu, Yinzhong; Hao, Xiang

    2018-05-01

    The quantum demultiplexer is constructed by a series of unitary operators and multipartite entangled states. It is used to realize information broadcasting from an input node to multiple output nodes in quantum networks. The scheme of quantum network communication with respect to phase estimation is put forward through the demultiplexer subjected to amplitude damping noises. The generalized partial measurements can be applied to protect the transferring efficiency from environmental noises in the protocol. It is found out that there are some optimal coherent states which can be prepared to enhance the transmission of phase estimation. The dynamics of state fidelity and quantum Fisher information are investigated to evaluate the feasibility of the network communication. While the state fidelity deteriorates rapidly, the quantum Fisher information can be enhanced to a maximum value and then decreases slowly. The memory effect of the environment induces the oscillations of fidelity and quantum Fisher information. The adjustment of the strength of partial measurements is helpful to increase quantum Fisher information.

  12. Direct characterization of quantum dynamics with noisy ancilla

    DOE PAGES

    Dumitrescu, Eugene F.; Humble, Travis S.

    2015-11-23

    We present methods for the direct characterization of quantum dynamics (DCQD) in which both the principal and ancilla systems undergo noisy processes. Using a concatenated error detection code, we discriminate between located and unlocated errors on the principal system in what amounts to filtering of ancilla noise. The example of composite noise involving amplitude damping and depolarizing channels is used to demonstrate the method, while we find the rate of noise filtering is more generally dependent on code distance. Furthermore our results indicate the accuracy of quantum process characterization can be greatly improved while remaining within reach of current experimentalmore » capabilities.« less

  13. Time-reversal-symmetric single-photon wave packets for free-space quantum communication.

    PubMed

    Trautmann, N; Alber, G; Agarwal, G S; Leuchs, G

    2015-05-01

    Readout and retrieval processes are proposed for efficient, high-fidelity quantum state transfer between a matter qubit, encoded in the level structure of a single atom or ion, and a photonic qubit, encoded in a time-reversal-symmetric single-photon wave packet. They are based on controlling spontaneous photon emission and absorption of a matter qubit on demand in free space by stimulated Raman adiabatic passage. As these processes do not involve mode selection by high-finesse cavities or photon transport through optical fibers, they offer interesting perspectives as basic building blocks for free-space quantum-communication protocols.

  14. Continuous-Time Classical and Quantum Random Walk on Direct Product of Cayley Graphs

    NASA Astrophysics Data System (ADS)

    Salimi, S.; Jafarizadeh, M. A.

    2009-06-01

    In this paper we define direct product of graphs and give a recipe for obtaining probability of observing particle on vertices in the continuous-time classical and quantum random walk. In the recipe, the probability of observing particle on direct product of graph is obtained by multiplication of probability on the corresponding to sub-graphs, where this method is useful to determining probability of walk on complicated graphs. Using this method, we calculate the probability of continuous-time classical and quantum random walks on many of finite direct product Cayley graphs (complete cycle, complete Kn, charter and n-cube). Also, we inquire that the classical state the stationary uniform distribution is reached as t → ∞ but for quantum state is not always satisfied.

  15. A photonic quantum information interface.

    PubMed

    Tanzilli, S; Tittel, W; Halder, M; Alibart, O; Baldi, P; Gisin, N; Zbinden, H

    2005-09-01

    Quantum communication requires the transfer of quantum states, or quantum bits of information (qubits), from one place to another. From a fundamental perspective, this allows the distribution of entanglement and the demonstration of quantum non-locality over significant distances. Within the context of applications, quantum cryptography offers a provably secure way to establish a confidential key between distant partners. Photons represent the natural flying qubit carriers for quantum communication, and the presence of telecommunications optical fibres makes the wavelengths of 1,310 nm and 1,550 nm particularly suitable for distribution over long distances. However, qubits encoded into alkaline atoms that absorb and emit at wavelengths around 800 nm have been considered for the storage and processing of quantum information. Hence, future quantum information networks made of telecommunications channels and alkaline memories will require interfaces that enable qubit transfers between these useful wavelengths, while preserving quantum coherence and entanglement. Here we report a demonstration of qubit transfer between photons of wavelength 1,310 nm and 710 nm. The mechanism is a nonlinear up-conversion process, with a success probability of greater than 5 per cent. In the event of a successful qubit transfer, we observe strong two-photon interference between the 710 nm photon and a third photon at 1,550 nm, initially entangled with the 1,310 nm photon, although they never directly interacted. The corresponding fidelity is higher than 98 per cent.

  16. Experimental quantum secret sharing and third-man quantum cryptography.

    PubMed

    Chen, Yu-Ao; Zhang, An-Ning; Zhao, Zhi; Zhou, Xiao-Qi; Lu, Chao-Yang; Peng, Cheng-Zhi; Yang, Tao; Pan, Jian-Wei

    2005-11-11

    Quantum secret sharing (QSS) and third-man quantum cryptography (TQC) are essential for advanced quantum communication; however, the low intensity and fragility of the multiphoton entanglement source in previous experiments have made their realization an extreme experimental challenge. Here, we develop and exploit an ultrastable high intensity source of four-photon entanglement to report an experimental realization of QSS and TQC. The technology developed in our experiment will be important for future multiparty quantum communication.

  17. Direct Observation of Quantum Coherence in Single-Molecule Magnets

    NASA Astrophysics Data System (ADS)

    Schlegel, C.; van Slageren, J.; Manoli, M.; Brechin, E. K.; Dressel, M.

    2008-10-01

    Direct evidence of quantum coherence in a single-molecule magnet in a frozen solution is reported with coherence times as long as T2=630±30ns. We can strongly increase the coherence time by modifying the matrix in which the single-molecule magnets are embedded. The electron spins are coupled to the proton nuclear spins of both the molecule itself and, interestingly, also to those of the solvent. The clear observation of Rabi oscillations indicates that we can manipulate the spin coherently, an essential prerequisite for performing quantum computations.

  18. Direct photonic coupling of a semiconductor quantum dot and a trapped ion.

    PubMed

    Meyer, H M; Stockill, R; Steiner, M; Le Gall, C; Matthiesen, C; Clarke, E; Ludwig, A; Reichel, J; Atatüre, M; Köhl, M

    2015-03-27

    Coupling individual quantum systems lies at the heart of building scalable quantum networks. Here, we report the first direct photonic coupling between a semiconductor quantum dot and a trapped ion and we demonstrate that single photons generated by a quantum dot controllably change the internal state of a Yb^{+} ion. We ameliorate the effect of the 60-fold mismatch of the radiative linewidths with coherent photon generation and a high-finesse fiber-based optical cavity enhancing the coupling between the single photon and the ion. The transfer of information presented here via the classical correlations between the σ_{z} projection of the quantum-dot spin and the internal state of the ion provides a promising step towards quantum-state transfer in a hybrid photonic network.

  19. Capacities of quantum amplifier channels

    NASA Astrophysics Data System (ADS)

    Qi, Haoyu; Wilde, Mark M.

    2017-01-01

    Quantum amplifier channels are at the core of several physical processes. Not only do they model the optical process of spontaneous parametric down-conversion, but the transformation corresponding to an amplifier channel also describes the physics of the dynamical Casimir effect in superconducting circuits, the Unruh effect, and Hawking radiation. Here we study the communication capabilities of quantum amplifier channels. Invoking a recently established minimum output-entropy theorem for single-mode phase-insensitive Gaussian channels, we determine capacities of quantum-limited amplifier channels in three different scenarios. First, we establish the capacities of quantum-limited amplifier channels for one of the most general communication tasks, characterized by the trade-off between classical communication, quantum communication, and entanglement generation or consumption. Second, we establish capacities of quantum-limited amplifier channels for the trade-off between public classical communication, private classical communication, and secret key generation. Third, we determine the capacity region for a broadcast channel induced by the quantum-limited amplifier channel, and we also show that a fully quantum strategy outperforms those achieved by classical coherent-detection strategies. In all three scenarios, we find that the capacities significantly outperform communication rates achieved with a naive time-sharing strategy.

  20. Metropolitan all-pass and inter-city quantum communication network.

    PubMed

    Chen, Teng-Yun; Wang, Jian; Liang, Hao; Liu, Wei-Yue; Liu, Yang; Jiang, Xiao; Wang, Yuan; Wan, Xu; Cai, Wei-Qi; Ju, Lei; Chen, Luo-Kan; Wang, Liu-Jun; Gao, Yuan; Chen, Kai; Peng, Cheng-Zhi; Chen, Zeng-Bing; Pan, Jian-Wei

    2010-12-20

    We have demonstrated a metropolitan all-pass quantum communication network in field fiber for four nodes. Any two nodes of them can be connected in the network to perform quantum key distribution (QKD). An optical switching module is presented that enables arbitrary 2-connectivity among output ports. Integrated QKD terminals are worked out, which can operate either as a transmitter, a receiver, or even both at the same time. Furthermore, an additional link in another city of 60 km fiber (up to 130 km) is seamless integrated into this network based on a trusted relay architecture. On all the links, we have implemented protocol of decoy state scheme. All of necessary electrical hardware, synchronization, feedback control, network software, execution of QKD protocols are made by tailored designing, which allow a completely automatical and stable running. Our system has been put into operation in Hefei in August 2009, and publicly demonstrated during an evaluation conference on quantum network organized by the Chinese Academy of Sciences on August 29, 2009. Real-time voice telephone with one-time pad encoding between any two of the five nodes (four all-pass nodes plus one additional node through relay) is successfully established in the network within 60 km.

  1. An economic and feasible Quantum Sealed-bid Auction protocol

    NASA Astrophysics Data System (ADS)

    Zhang, Rui; Shi, Run-hua; Qin, Jia-qi; Peng, Zhen-wan

    2018-02-01

    We present an economic and feasible Quantum Sealed-bid Auction protocol using quantum secure direct communication based on single photons in both the polarization and the spatial-mode degrees of freedom, where each single photon can carry two bits of classical information. Compared with previous protocols, our protocol has higher efficiency. In addition, we propose a secure post-confirmation mechanism without quantum entanglement to guarantee the security and the fairness of the auction.

  2. AlGaAs-GaAs quantum-well lasers for direct solar photopumping

    NASA Technical Reports Server (NTRS)

    Unnikrishnan, Sreenath; Anderson, Neal G.

    1991-01-01

    The paper theoretically examines the solar power requirements for low-threshold AlGaAs-GaAs quantum-well lasers directly photopumped by focused sunlight. A model of separate-confinement quantum-well-heterostructure (SCQWH) lasers was developed, which explicitly treats absorption and transport phenomena relevant to solar pumping. The model was used to identify separate-confinement single-quantum-well laser structures which should operate at photoexcitation intensities of less than 10,000 suns.

  3. Improvement of reliability in multi-interferometer-based counterfactual deterministic communication with dissipation compensation.

    PubMed

    Liu, Chao; Liu, Jinhong; Zhang, Junxiang; Zhu, Shiyao

    2018-02-05

    The direct counterfactual quantum communication (DCQC) is a surprising phenomenon that quantum information can be transmitted without using any carriers of physical particles. The nested interferometers are promising devices for realizing DCQC as long as the number of interferometers goes to be infinity. Considering the inevitable loss or dissipation in practical experimental interferometers, we analyze the dependence of reliability on the number of interferometers, and show that the reliability of direct communication is being rapidly degraded with the large number of interferometers. Furthermore, we simulate and test this counterfactual deterministic communication protocol with a finite number of interferometers, and demonstrate the improvement of the reliability using dissipation compensation in interferometers.

  4. On-chip spin-controlled orbital angular momentum directional coupling

    NASA Astrophysics Data System (ADS)

    Xie, Zhenwei; Lei, Ting; Si, Guangyuan; Du, Luping; Lin, Jiao; Min, Changjun; Yuan, Xiaocong

    2018-01-01

    Optical vortex beams have many potential applications in the particle trapping, quantum encoding, optical orbital angular momentum (OAM) communications and interconnects. However, the on-chip compact OAM detection is still a big challenge. Based on a holographic configuration and a spin-dependent structure design, we propose and demonstrate an on-chip spin-controlled OAM-mode directional coupler, which can couple the OAM signal to different directions due to its topological charge. While the directional coupling function can be switched on/off by altering the spin of incident beam. Both simulation and experimental measurements verify the validity of the proposed approach. This work would benefit the on-chip OAM devices for optical communications and high dimensional quantum coding/decoding in the future.

  5. Role of Self-Directed Learning in Communication Competence and Self-Efficacy.

    PubMed

    Song, Youngshin; Yun, Soon Young; Kim, Sun-Ae; Ahn, Eun-Kyong; Jung, Mi Sook

    2015-10-01

    Although effective self-directed learning (SDL) has been shown to improve clinical performance, little is known about its role between communication competence and communication self-efficacy in nursing students. This study aimed to identify whether SDL mediates the relationship between communication competence and communication self-efficacy. A cross-sectional survey was conducted with a sample of 213 nursing students taking a basic fundamentals of nursing course. A path diagram, using structural equation modeling, was used to estimate the direct and indirect effects of communication competence on communication self-efficacy, controlling for SDL as a mediator. A structural equation model confirmed direct and indirect effects of communication competence on communication self-efficacy when SDL was controlled as a mediator. An appropriate fit to the data was identified in this mediation model of SDL. For enhancing self-efficacy regarding communication skill, the specified SDL program based on the level of communication competence will yield more effective results. Copyright 2015, SLACK Incorporated.

  6. Creation of backdoors in quantum communications via laser damage

    NASA Astrophysics Data System (ADS)

    Makarov, Vadim; Bourgoin, Jean-Philippe; Chaiwongkhot, Poompong; Gagné, Mathieu; Jennewein, Thomas; Kaiser, Sarah; Kashyap, Raman; Legré, Matthieu; Minshull, Carter; Sajeed, Shihan

    2016-09-01

    Practical quantum communication (QC) protocols are assumed to be secure provided implemented devices are properly characterized and all known side channels are closed. We show that this is not always true. We demonstrate a laser-damage attack capable of modifying device behavior on demand. We test it on two practical QC systems for key distribution and coin tossing, and show that newly created deviations lead to side channels. This reveals that laser damage is a potential security risk to existing QC systems, and necessitates their testing to guarantee security.

  7. Ultra-high bandwidth quantum secured data transmission

    PubMed Central

    Dynes, James F.; Tam, Winci W-S.; Plews, Alan; Fröhlich, Bernd; Sharpe, Andrew W.; Lucamarini, Marco; Yuan, Zhiliang; Radig, Christian; Straw, Andrew; Edwards, Tim; Shields, Andrew J.

    2016-01-01

    Quantum key distribution (QKD) provides an attractive means for securing communications in optical fibre networks. However, deployment of the technology has been hampered by the frequent need for dedicated dark fibres to segregate the very weak quantum signals from conventional traffic. Up until now the coexistence of QKD with data has been limited to bandwidths that are orders of magnitude below those commonly employed in fibre optic communication networks. Using an optimised wavelength divisional multiplexing scheme, we transport QKD and the prevalent 100 Gb/s data format in the forward direction over the same fibre for the first time. We show a full quantum encryption system operating with a bandwidth of 200 Gb/s over a 100 km fibre. Exploring the ultimate limits of the technology by experimental measurements of the Raman noise, we demonstrate it is feasible to combine QKD with 10 Tb/s of data over a 50 km link. These results suggest it will be possible to integrate QKD and other quantum photonic technologies into high bandwidth data communication infrastructures, thereby allowing their widespread deployment. PMID:27734921

  8. Bidirectional Controlled Quantum Communication by Using a Seven-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Sang, Ming-huang; Li, Cong

    2018-03-01

    We propose a protocol for bidirectional controlled quantum communication by using a seven-qubit entangled state. In our protocol, Alice can teleport an arbitrary unknown two-qubit state to Bob, at the same time Bob can help Alice remotely prepares an arbitrary known single-qubit state. It is shown that, with the help of the controller Charlie, the total success probability of our protocol can reach 100%.

  9. Low-Latency Digital Signal Processing for Feedback and Feedforward in Quantum Computing and Communication

    NASA Astrophysics Data System (ADS)

    Salathé, Yves; Kurpiers, Philipp; Karg, Thomas; Lang, Christian; Andersen, Christian Kraglund; Akin, Abdulkadir; Krinner, Sebastian; Eichler, Christopher; Wallraff, Andreas

    2018-03-01

    Quantum computing architectures rely on classical electronics for control and readout. Employing classical electronics in a feedback loop with the quantum system allows us to stabilize states, correct errors, and realize specific feedforward-based quantum computing and communication schemes such as deterministic quantum teleportation. These feedback and feedforward operations are required to be fast compared to the coherence time of the quantum system to minimize the probability of errors. We present a field-programmable-gate-array-based digital signal processing system capable of real-time quadrature demodulation, a determination of the qubit state, and a generation of state-dependent feedback trigger signals. The feedback trigger is generated with a latency of 110 ns with respect to the timing of the analog input signal. We characterize the performance of the system for an active qubit initialization protocol based on the dispersive readout of a superconducting qubit and discuss potential applications in feedback and feedforward algorithms.

  10. Scalable quantum information processing with photons and atoms

    NASA Astrophysics Data System (ADS)

    Pan, Jian-Wei

    Over the past three decades, the promises of super-fast quantum computing and secure quantum cryptography have spurred a world-wide interest in quantum information, generating fascinating quantum technologies for coherent manipulation of individual quantum systems. However, the distance of fiber-based quantum communications is limited due to intrinsic fiber loss and decreasing of entanglement quality. Moreover, probabilistic single-photon source and entanglement source demand exponentially increased overheads for scalable quantum information processing. To overcome these problems, we are taking two paths in parallel: quantum repeaters and through satellite. We used the decoy-state QKD protocol to close the loophole of imperfect photon source, and used the measurement-device-independent QKD protocol to close the loophole of imperfect photon detectors--two main loopholes in quantum cryptograph. Based on these techniques, we are now building world's biggest quantum secure communication backbone, from Beijing to Shanghai, with a distance exceeding 2000 km. Meanwhile, we are developing practically useful quantum repeaters that combine entanglement swapping, entanglement purification, and quantum memory for the ultra-long distance quantum communication. The second line is satellite-based global quantum communication, taking advantage of the negligible photon loss and decoherence in the atmosphere. We realized teleportation and entanglement distribution over 100 km, and later on a rapidly moving platform. We are also making efforts toward the generation of multiphoton entanglement and its use in teleportation of multiple properties of a single quantum particle, topological error correction, quantum algorithms for solving systems of linear equations and machine learning. Finally, I will talk about our recent experiments on quantum simulations on ultracold atoms. On the one hand, by applying an optical Raman lattice technique, we realized a two-dimensional spin-obit (SO

  11. Higher-dimensional communication complexity problems: Classical protocols versus quantum ones based on Bell's theorem or prepare-transmit-measure schemes

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Żukowski, Marek

    2017-04-01

    Communication complexity problems (CCPs) are tasks in which separated parties attempt to compute a function whose inputs are distributed among the parties. Their communication is limited so that not all inputs can be sent. We show that broad classes of Bell inequalities can be mapped to CCPs and that a quantum violation of a Bell inequality is a necessary and sufficient condition for an enhancement of the related CCP beyond its classical limitation. However, one can implement CCPs by transmitting a quantum system, encoding no more information than is allowed in the CCP, and extracting information by performing measurements. We show that for a large class of Bell inequalities, the improvement of the CCP associated with a quantum violation of a Bell inequality can be no greater than the improvement obtained from quantum prepare-transmit-measure strategies.

  12. Quantum dot-linked immunosorbent assay (QLISA) using orientation-directed antibodies.

    PubMed

    Suzuki, Miho; Udaka, Hikari; Fukuda, Takeshi

    2017-09-05

    An approach similar to the enzyme-linked immunosorbent assay (ELISA), with the advantage of saving time and effort but exhibiting high performance, was developed using orientation-directed half-part antibodies immobilized on CdSe/ZnS quantum dots. ELISA is a widely accepted assay used to detect the presence of a target substance. However, it takes time to quantify the target with specificity and sensitivity owing to signal amplification. In this study, CdSe/ZnS quantum dots are introduced as bright and photobleaching-tolerant fluorescent materials. Since hydrophilic surface coating of quantum dots rendered biocompatibility and functional groups for chemical reactions, the quantum dots were modified with half-sized antibodies after partial reduction. The half-sized antibody could be bound to a quantum dot through a unique thiol site to properly display the recognition domain for the core process of ELISA, which is an antigen-antibody interaction. The reducing conditions were investigated to generate efficient conjugates of quantum dots and half-sized antibodies. This was applied to IL-6 detection, as the quantification of IL-6 is significant owing to its close relationships with various biomedical phenomena that cause different diseases. An ELISA-like assay with CdSe/ZnS quantum dot institution (QLISA; Quantum dot-linked immunosorbent assay) was developed to detect 0.05ng/mL IL-6, which makes it sufficiently sensitive as an immunosorbent assay. Copyright © 2017 Elsevier B.V. All rights reserved.

  13. Direct Measurement of the Density Matrix of a Quantum System

    NASA Astrophysics Data System (ADS)

    Thekkadath, G. S.; Giner, L.; Chalich, Y.; Horton, M. J.; Banker, J.; Lundeen, J. S.

    2016-09-01

    One drawback of conventional quantum state tomography is that it does not readily provide access to single density matrix elements since it requires a global reconstruction. Here, we experimentally demonstrate a scheme that can be used to directly measure individual density matrix elements of general quantum states. The scheme relies on measuring a sequence of three observables, each complementary to the last. The first two measurements are made weak to minimize the disturbance they cause to the state, while the final measurement is strong. We perform this joint measurement on polarized photons in pure and mixed states to directly measure their density matrix. The weak measurements are achieved using two walk-off crystals, each inducing a polarization-dependent spatial shift that couples the spatial and polarization degrees of freedom of the photons. This direct measurement method provides an operational meaning to the density matrix and promises to be especially useful for large dimensional states.

  14. Direct Measurement of the Density Matrix of a Quantum System.

    PubMed

    Thekkadath, G S; Giner, L; Chalich, Y; Horton, M J; Banker, J; Lundeen, J S

    2016-09-16

    One drawback of conventional quantum state tomography is that it does not readily provide access to single density matrix elements since it requires a global reconstruction. Here, we experimentally demonstrate a scheme that can be used to directly measure individual density matrix elements of general quantum states. The scheme relies on measuring a sequence of three observables, each complementary to the last. The first two measurements are made weak to minimize the disturbance they cause to the state, while the final measurement is strong. We perform this joint measurement on polarized photons in pure and mixed states to directly measure their density matrix. The weak measurements are achieved using two walk-off crystals, each inducing a polarization-dependent spatial shift that couples the spatial and polarization degrees of freedom of the photons. This direct measurement method provides an operational meaning to the density matrix and promises to be especially useful for large dimensional states.

  15. Deterministic Secure Quantum Communication and Authentication Protocol based on Extended GHZ-W State and Quantum One-time Pad

    NASA Astrophysics Data System (ADS)

    Li, Na; Li, Jian; Li, Lei-Lei; Wang, Zheng; Wang, Tao

    2016-08-01

    A deterministic secure quantum communication and authentication protocol based on extended GHZ-W state and quantum one-time pad is proposed. In the protocol, state | φ -> is used as the carrier. One photon of | φ -> state is sent to Alice, and Alice obtains a random key by measuring photons with bases determined by ID. The information of bases is secret to others except Alice and Bob. Extended GHZ-W states are used as decoy photons, the positions of which in information sequence are encoded with identity string ID of the legal user, and the eavesdropping detection rate reaches 81%. The eavesdropping detection based on extended GHZ-W state combines with authentication and the secret ID ensures the security of the protocol.

  16. A quantum network of clocks

    NASA Astrophysics Data System (ADS)

    Kómár, P.; Kessler, E. M.; Bishof, M.; Jiang, L.; Sørensen, A. S.; Ye, J.; Lukin, M. D.

    2014-08-01

    The development of precise atomic clocks plays an increasingly important role in modern society. Shared timing information constitutes a key resource for navigation with a direct correspondence between timing accuracy and precision in applications such as the Global Positioning System. By combining precision metrology and quantum networks, we propose a quantum, cooperative protocol for operating a network of geographically remote optical atomic clocks. Using nonlocal entangled states, we demonstrate an optimal utilization of global resources, and show that such a network can be operated near the fundamental precision limit set by quantum theory. Furthermore, the internal structure of the network, combined with quantum communication techniques, guarantees security both from internal and external threats. Realization of such a global quantum network of clocks may allow construction of a real-time single international time scale (world clock) with unprecedented stability and accuracy.

  17. Direct Synthesis of Microwave Waveforms for Quantum Computing

    NASA Astrophysics Data System (ADS)

    Raftery, James; Vrajitoarea, Andrei; Zhang, Gengyan; Leng, Zhaoqi; Srinivasan, Srikanth; Houck, Andrew

    Current state of the art quantum computing experiments in the microwave regime use control pulses generated by modulating microwave tones with baseband signals generated by an arbitrary waveform generator (AWG). Recent advances in digital analog conversion technology have made it possible to directly synthesize arbitrary microwave pulses with sampling rates of 65 gigasamples per second (GSa/s) or higher. These new ultra-wide bandwidth AWG's could dramatically simplify the classical control chain for quantum computing experiments, presenting potential cost savings and reducing the number of components that need to be carefully calibrated. Here we use a Keysight M8195A AWG to study the viability of such a simplified scheme, demonstrating randomized benchmarking of a superconducting qubit with high fidelity.

  18. SPAD electronics for high-speed quantum communications

    NASA Astrophysics Data System (ADS)

    Bienfang, Joshua C.; Restelli, Alessandro; Migdall, Alan

    2011-01-01

    We discuss high-speed electronics that support the use of single-photon avalanche diodes (SPADs) in gigahertz singlephoton communications systems. For InGaAs/InP SPADs, recent work has demonstrated reduced afterpulsing and count rates approaching 500 MHz can be achieved with gigahertz periodic-gating techniques designed to minimize the total avalanche charge to less than 100 fC. We investigate afterpulsing in this regime and establish a connection to observations using more conventional techniques. For Si SPADs, we report the benefits of improved timing electronics that enhance the temporal resolution of Si SPADs used in a free-space quantum key distribution (QKD) system operating in the GHz regime. We establish that the effects of count-rate fluctuations induced by daytime turbulent scintillation are significantly reduced, benefitting the performance of the QKD system.

  19. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    NASA Astrophysics Data System (ADS)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  20. Schemes for Hybrid Bidirectional Controlled Quantum Communication via Multi-qubit Entangled States

    NASA Astrophysics Data System (ADS)

    Ma, Peng-Cheng; Chen, Gui-Bin; Li, Xiao-Wei; Zhan, You-Bang

    2018-02-01

    We present two schemes for hybrid bidirectional controlled quantum communication (HBCQC) via six- and nine-qubit entangled states as the quantum channel, respectively. In these schemes, two distant parties, Alice and Bob are not only senders but also receivers, and Alice wants to teleport an unknown single-qubit state to Bob, at the same time, Bob wishes to help Alice remotely prepares an arbitrary single- and two- qubit state, respectively. It is shown that, only if the two senders and the controller collaborate with each other, the HBCQC can be completed successfully. We demonstrate, in our both schemes, the total success probability of the HBCQC can reach 1, that is, the schemes are deterministic.

  1. Multi-factor authentication using quantum communication

    DOEpatents

    Hughes, Richard John; Peterson, Charles Glen; Thrasher, James T.; Nordholt, Jane E.; Yard, Jon T.; Newell, Raymond Thorson; Somma, Rolando D.

    2018-02-06

    Multi-factor authentication using quantum communication ("QC") includes stages for enrollment and identification. For example, a user enrolls for multi-factor authentication that uses QC with a trusted authority. The trusted authority transmits device factor information associated with a user device (such as a hash function) and user factor information associated with the user (such as an encrypted version of a user password). The user device receives and stores the device factor information and user factor information. For multi-factor authentication that uses QC, the user device retrieves its stored device factor information and user factor information, then transmits the user factor information to the trusted authority, which also retrieves its stored device factor information. The user device and trusted authority use the device factor information and user factor information (more specifically, information such as a user password that is the basis of the user factor information) in multi-factor authentication that uses QC.

  2. COmmunications and Networking with QUantum Operationally-Secure Technology for Maritime Deployment (CONQUEST)

    DTIC Science & Technology

    2017-03-06

    Raytheon BBN Technologies ; Dr. Saikat Guha Contractor Address: 10 Moulton Street, Cambridge, MA 02138 Title of the Project : COmmunications and...BBN Technologies 10 Moulton Street Cambridge, MA 02138 6 March 2017 US Navy Office of Naval Research One Liberty Center 875 North Randolph...Networking with QUantum operationally-Secure Technology for Maritime Deployment (CONQUEST) Contract Period of Performance: 2 September 2016 – 1

  3. Quantum secret sharing via local operations and classical communication.

    PubMed

    Yang, Ying-Hui; Gao, Fei; Wu, Xia; Qin, Su-Juan; Zuo, Hui-Juan; Wen, Qiao-Yan

    2015-11-20

    We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or "ramp"), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect.

  4. Refined hyperentanglement purification of two-photon systems for high-capacity quantum communication with cavity-assisted interaction

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Du, Fang-Fang; Li, Tao; Long, Gui-Lu, E-mail: gllong@tsinghua.edu.cn

    Hyperentanglement, defined as the entanglement in multiple degrees of freedom (DOFs) of a photonic quantum system, has attracted much attention recently as it can improve the channel capacity of quantum communication largely. Here we present a refined hyperentanglement purification protocol (hyper-EPP) for two-photon systems in mixed hyperentangled states in both the spatial-mode and polarization DOFs, assisted by cavity quantum electrodynamics. By means of the spatial (polarization) quantum state transfer process, the quantum states that are discarded in the previous hyper-EPPs can be preserved. That is, the spatial (polarization) state of a four-photon system with high fidelity can be transformed intomore » another four-photon system with low fidelity, not disturbing its polarization (spatial) state, which makes this hyper-EPP take the advantage of possessing a higher efficiency.« less

  5. Direct cellular vs. indirect pager communication during orthopaedic surgical procedures: a prospective study.

    PubMed

    Ortega, Gil R; Taksali, Sudeep; Smart, Ryan; Baumgaertner, Michael R

    2009-01-01

    Cellular phone use within the hospital setting has increased as physicians, nurses, and ancillary staff incorporate wireless technologies in improving efficiencies, cost, and maintaining patient safety and high quality healthcare [11]. Through the use of wireless, cellular communication, an overall improvement in communication accuracy and efficiency between intraoperative orthopaedic surgeons and floor nurses may be achieved. Both communication types occurred while the surgeon was scrubbed in the operating room (OR). Indirect communication occurred when the pager call was answered by the OR circulating nurse with communication between the surgeon, circulating nurse, and floor nurse. Direct communication consisted of cell phone and Jabra Bluetooth BT200 wireless ear piece used by the surgeon. The surgeon answered the floor nurse's cellular call by phone ring-activated automatic answering. The study was conducted during scheduled orthopaedic procedures. An independent observer measured time variables with a stop-watch while orthopaedic nurses randomly called via pager or cell phone. The nurses asked for patient caregiver confirmation and answers to 30 different patient-care questions. Sixty trials were performed with 30 cell and 30 page communications. Direct cellular communication showed a better response rate than indirect page (Cell 100%, Page 73%). Indirect page communication allowed a 27% and 33% error rate with patient problem and surgeon solution communications, respectively. There were no reported communication errors while using direct wireless, cellular communication. When compared to page communications, cellular communications showed statistically significant improvements in mean time intervals in response time (Cell = 11s, Page = 211s), correct patient identification (Cell = 5s, Page = 172s), patient problem and solution time (Cell = 13s, Page = 189s), and total communication time (Cell = 32s, Page = 250s) (s = seconds, all P < 0.001). Floor nurse

  6. Robust general N user authentication scheme in a centralized quantum communication network via generalized GHZ states

    NASA Astrophysics Data System (ADS)

    Farouk, Ahmed; Batle, J.; Elhoseny, M.; Naseri, Mosayeb; Lone, Muzaffar; Fedorov, Alex; Alkhambashi, Majid; Ahmed, Syed Hassan; Abdel-Aty, M.

    2018-04-01

    Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General N user authentication protocol based on N-particle Greenberger-Horne-Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.

  7. Directional antenna array (DAA) for communications, control, and data link protection

    NASA Astrophysics Data System (ADS)

    Molchanov, Pavlo A.; Contarino, Vincent M.

    2013-06-01

    A next generation of Smart antennas with point-to-point communication and jam, spoof protection capability by verification of spatial position is offered. A directional antenna array (DAA) with narrow irradiation beam provides counter terrorism protection for communications, data link, control and GPS. Communications are "invisible" to guided missiles because of 20 dB smaller irradiation outside the beam and spatial separation. This solution can be implemented with current technology. Directional antennas have higher gain and can be multi-frequency or have wide frequency band in contrast to phase antenna arrays. This multi-directional antenna array provides a multi-functional communication network and simultaneously can be used for command control, data link and GPS.

  8. Quantum technologies with hybrid systems

    NASA Astrophysics Data System (ADS)

    Kurizki, Gershon; Bertet, Patrice; Kubo, Yuimaru; Mølmer, Klaus; Petrosyan, David; Rabl, Peter; Schmiedmayer, Jörg

    2015-03-01

    An extensively pursued current direction of research in physics aims at the development of practical technologies that exploit the effects of quantum mechanics. As part of this ongoing effort, devices for quantum information processing, secure communication, and high-precision sensing are being implemented with diverse systems, ranging from photons, atoms, and spins to mesoscopic superconducting and nanomechanical structures. Their physical properties make some of these systems better suited than others for specific tasks; thus, photons are well suited for transmitting quantum information, weakly interacting spins can serve as long-lived quantum memories, and superconducting elements can rapidly process information encoded in their quantum states. A central goal of the envisaged quantum technologies is to develop devices that can simultaneously perform several of these tasks, namely, reliably store, process, and transmit quantum information. Hybrid quantum systems composed of different physical components with complementary functionalities may provide precisely such multitasking capabilities. This article reviews some of the driving theoretical ideas and first experimental realizations of hybrid quantum systems and the opportunities and challenges they present and offers a glance at the near- and long-term perspectives of this fascinating and rapidly expanding field.

  9. Quantum technologies with hybrid systems

    PubMed Central

    Kurizki, Gershon; Bertet, Patrice; Kubo, Yuimaru; Mølmer, Klaus; Petrosyan, David; Rabl, Peter; Schmiedmayer, Jörg

    2015-01-01

    An extensively pursued current direction of research in physics aims at the development of practical technologies that exploit the effects of quantum mechanics. As part of this ongoing effort, devices for quantum information processing, secure communication, and high-precision sensing are being implemented with diverse systems, ranging from photons, atoms, and spins to mesoscopic superconducting and nanomechanical structures. Their physical properties make some of these systems better suited than others for specific tasks; thus, photons are well suited for transmitting quantum information, weakly interacting spins can serve as long-lived quantum memories, and superconducting elements can rapidly process information encoded in their quantum states. A central goal of the envisaged quantum technologies is to develop devices that can simultaneously perform several of these tasks, namely, reliably store, process, and transmit quantum information. Hybrid quantum systems composed of different physical components with complementary functionalities may provide precisely such multitasking capabilities. This article reviews some of the driving theoretical ideas and first experimental realizations of hybrid quantum systems and the opportunities and challenges they present and offers a glance at the near- and long-term perspectives of this fascinating and rapidly expanding field. PMID:25737558

  10. Quantum technologies with hybrid systems.

    PubMed

    Kurizki, Gershon; Bertet, Patrice; Kubo, Yuimaru; Mølmer, Klaus; Petrosyan, David; Rabl, Peter; Schmiedmayer, Jörg

    2015-03-31

    An extensively pursued current direction of research in physics aims at the development of practical technologies that exploit the effects of quantum mechanics. As part of this ongoing effort, devices for quantum information processing, secure communication, and high-precision sensing are being implemented with diverse systems, ranging from photons, atoms, and spins to mesoscopic superconducting and nanomechanical structures. Their physical properties make some of these systems better suited than others for specific tasks; thus, photons are well suited for transmitting quantum information, weakly interacting spins can serve as long-lived quantum memories, and superconducting elements can rapidly process information encoded in their quantum states. A central goal of the envisaged quantum technologies is to develop devices that can simultaneously perform several of these tasks, namely, reliably store, process, and transmit quantum information. Hybrid quantum systems composed of different physical components with complementary functionalities may provide precisely such multitasking capabilities. This article reviews some of the driving theoretical ideas and first experimental realizations of hybrid quantum systems and the opportunities and challenges they present and offers a glance at the near- and long-term perspectives of this fascinating and rapidly expanding field.

  11. Perfect quantum multiple-unicast network coding protocol

    NASA Astrophysics Data System (ADS)

    Li, Dan-Dan; Gao, Fei; Qin, Su-Juan; Wen, Qiao-Yan

    2018-01-01

    In order to realize long-distance and large-scale quantum communication, it is natural to utilize quantum repeater. For a general quantum multiple-unicast network, it is still puzzling how to complete communication tasks perfectly with less resources such as registers. In this paper, we solve this problem. By applying quantum repeaters to multiple-unicast communication problem, we give encoding-decoding schemes for source nodes, internal ones and target ones, respectively. Source-target nodes share EPR pairs by using our encoding-decoding schemes over quantum multiple-unicast network. Furthermore, quantum communication can be accomplished perfectly via teleportation. Compared with existed schemes, our schemes can reduce resource consumption and realize long-distance transmission of quantum information.

  12. Integrating quantum key distribution with classical communications in backbone fiber network.

    PubMed

    Mao, Yingqiu; Wang, Bi-Xiao; Zhao, Chunxu; Wang, Guangquan; Wang, Ruichun; Wang, Honghai; Zhou, Fei; Nie, Jimin; Chen, Qing; Zhao, Yong; Zhang, Qiang; Zhang, Jun; Chen, Teng-Yun; Pan, Jian-Wei

    2018-03-05

    Quantum key distribution (QKD) provides information-theoretic security based on the laws of quantum mechanics. The desire to reduce costs and increase robustness in real-world applications has motivated the study of coexistence between QKD and intense classical data traffic in a single fiber. Previous works on coexistence in metropolitan areas have used wavelength-division multiplexing, however, coexistence in backbone fiber networks remains a great experimental challenge, as Tbps data of up to 20 dBm optical power is transferred, and much more noise is generated for QKD. Here we present for the first time, to the best of our knowledge, the integration of QKD with a commercial backbone network of 3.6 Tbps classical data at 21 dBm launch power over 66 km fiber. With 20 GHz pass-band filtering and large effective core area fibers, real-time secure key rates can reach 4.5 kbps and 5.1 kbps for co-propagation and counter-propagation at the maximum launch power, respectively. This demonstrates feasibility and represents an important step towards building a quantum network that coexists with the current backbone fiber infrastructure of classical communications.

  13. Multiplexed memory-insensitive quantum repeaters.

    PubMed

    Collins, O A; Jenkins, S D; Kuzmich, A; Kennedy, T A B

    2007-02-09

    Long-distance quantum communication via distant pairs of entangled quantum bits (qubits) is the first step towards secure message transmission and distributed quantum computing. To date, the most promising proposals require quantum repeaters to mitigate the exponential decrease in communication rate due to optical fiber losses. However, these are exquisitely sensitive to the lifetimes of their memory elements. We propose a multiplexing of quantum nodes that should enable the construction of quantum networks that are largely insensitive to the coherence times of the quantum memory elements.

  14. Quantum secret sharing via local operations and classical communication

    PubMed Central

    Yang, Ying-Hui; Gao, Fei; Wu, Xia; Qin, Su-Juan; Zuo, Hui-Juan; Wen, Qiao-Yan

    2015-01-01

    We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or “ramp”), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect. PMID:26586412

  15. Memory assisted free space quantum communication

    NASA Astrophysics Data System (ADS)

    Jordaan, Bertus; Namazi, Mehdi; Goham, Connor; Shahrokhshahi, Reihaneh; Vallone, Giuseppe; Villoresi, Paolo; Figueroa, Eden

    2016-05-01

    A quantum memory assisted node between different quantum channels has the capability to modify and synchronize its output, allowing for easy connectivity, and advanced cryptography protocols. We present the experimental progress towards the storage of single photon level pulses carrying random polarization qubits into a dual rail room temperature quantum memory (RTQM) after ~ 20m of free space propagation. The RTQM coherently stores the input pulses through electromagnetically induced transparency (EIT) of a warm 87 Rb vapor and filters the output by polarization elements and temperature-controlled etalon resonators. This allows the characterization of error rates for each polarization basis and the testing of the synchronization ability of the quantum memory. This work presents a steppingstone towards quantum key distribution and quantum repeater networks. The work was supported by the US-Navy Office of Naval Research, Grant Number N00141410801 and the Simons Foundation, Grant Number SBF241180.B. J. acknowledges financial assistance of the National Research Foundation (NRF) of South Africa.

  16. Complete pulse characterization of quantum dot mode-locked lasers suitable for optical communication up to 160 Gbit/s.

    PubMed

    Schmeckebier, H; Fiol, G; Meuer, C; Arsenijević, D; Bimberg, D

    2010-02-15

    A complete characterization of pulse shape and phase of a 1.3 microm, monolithic-two-section, quantum-dot mode-locked laser (QD-MLL) at a repetition rate of 40 GHz is presented, based on frequency resolved optical gating. We show that the pulse broadening of the QD-MLL is caused by linear chirp for all values of current and voltage investigated here. The chirp increases with the current at the gain section, whereas larger bias at the absorber section leads to less chirp and therefore to shorter pulses. Pulse broadening is observed at very high bias, likely due to the quantum confined stark effect. Passive- and hybrid-QD-MLL pulses are directly compared. Improved pulse intensity profiles are found for hybrid mode locking. Via linear chirp compensation pulse widths down to 700 fs can be achieved independent of current and bias, resulting in a significantly increased overall mode-locking range of 101 MHz. The suitability of QD-MLL chirp compensated pulse combs for optical communication up to 160 Gbit/s using optical-time-division multiplexing are demonstrated by eye diagrams and autocorrelation measurements.

  17. A quantum network of clocks

    NASA Astrophysics Data System (ADS)

    Komar, Peter; Kessler, Eric; Bishof, Michael; Jiang, Liang; Sorensen, Anders; Ye, Jun; Lukin, Mikhail

    2014-05-01

    Shared timing information constitutes a key resource for positioning and navigation with a direct correspondence between timing accuracy and precision in applications such as the Global Positioning System (GPS). By combining precision metrology and quantum networks, we propose here a quantum, cooperative protocol for the operation of a network consisting of geographically remote optical atomic clocks. Using non-local entangled states, we demonstrate an optimal utilization of the global network resources, and show that such a network can be operated near the fundamental limit set by quantum theory yielding an ultra-precise clock signal. Furthermore, the internal structure of the network, combined with basic techniques from quantum communication, guarantees security both from internal and external threats. Realization of such a global quantum network of clocks may allow construction of a real-time single international time scale (world clock) with unprecedented stability and accuracy. See also: Komar et al. arXiv:1310.6045 (2013) and Kessler et al. arXiv:1310.6043 (2013).

  18. Gossip algorithms in quantum networks

    NASA Astrophysics Data System (ADS)

    Siomau, Michael

    2017-01-01

    Gossip algorithms is a common term to describe protocols for unreliable information dissemination in natural networks, which are not optimally designed for efficient communication between network entities. We consider application of gossip algorithms to quantum networks and show that any quantum network can be updated to optimal configuration with local operations and classical communication. This allows to speed-up - in the best case exponentially - the quantum information dissemination. Irrespective of the initial configuration of the quantum network, the update requiters at most polynomial number of local operations and classical communication.

  19. 32 CFR 705.4 - Communication directly with private organizations and individuals.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Communication directly with private... Communication directly with private organizations and individuals. (a) Questions from the public and requests... current date may be purchased from the National Archives. Details are available from: Audio-Visual Branch...

  20. Quantum correlations in multipartite quantum systems

    NASA Astrophysics Data System (ADS)

    Jafarizadeh, M. A.; Heshmati, A.; Karimi, N.; Yahyavi, M.

    2018-03-01

    Quantum entanglement is the most famous type of quantum correlation between elements of a quantum system that has a basic role in quantum communication protocols like quantum cryptography, teleportation and Bell inequality detection. However, it has already been shown that various applications in quantum information theory do not require entanglement. Quantum discord as a new kind of quantum correlations beyond entanglement, is the most popular candidate for general quantum correlations. In this paper, first we find the entanglement witness in a particular multipartite quantum system which consists of a N-partite system in 2 n -dimensional space. Then we give an exact analytical formula for the quantum discord of this system. At the end of the paper, we investigate the additivity relation of the quantum correlation and show that this relation is satisfied for a N-partite system with 2 n -dimensional space.

  1. Rejuvenating direct modulation and direct detection for modern optical communications

    NASA Astrophysics Data System (ADS)

    Che, Di; Li, An; Chen, Xi; Hu, Qian; Shieh, William

    2018-02-01

    High-speed transoceanic optical fiber transmission using direct modulation (DM) and direct detection (DD) was one of the most stirring breakthroughs for telecommunication in 1990s, which drove the internet as a global phenomenon. However, the later evolution of optical coherent communications in 2000s gradually took over the long-haul applications, due to its superior optical spectral efficiency. Nowadays, DM-DD systems are dominant mainly in cost- and power-sensitive short-reach applications, because of its natural characteristics-the simplicity. This paper reviews the recent advances of DM-DD transceivers from both hardware and signal processing perspectives. It introduces a variety of modified DM and/or DD systems for 3 application scenarios: very-short-reach interconnect with little fiber channel impact; single or a few spans of fiber transmission up to several hundred km; and distance beyond the 2nd scenario. Besides the DM-DD and multi-dimension DM-DD with polarization diversity, this paper focuses on how to rejuvenate traditional DM and DD technologies in order to bridge the transmission application gap between DM-DD and coherent transceivers, using technologies such as dispersion compensation, signal field recovery from the intensity-only DD receiver, and complex direct modulation with coherent detection. More than 30 years since the birth, DM and DD still hold indispensable roles in modern optical communications.

  2. A quantum light-emitting diode for the standard telecom window around 1,550 nm.

    PubMed

    Müller, T; Skiba-Szymanska, J; Krysa, A B; Huwer, J; Felle, M; Anderson, M; Stevenson, R M; Heffernan, J; Ritchie, D A; Shields, A J

    2018-02-28

    Single photons and entangled photon pairs are a key resource of many quantum secure communication and quantum computation protocols, and non-Poissonian sources emitting in the low-loss wavelength region around 1,550 nm are essential for the development of fibre-based quantum network infrastructure. However, reaching this wavelength window has been challenging for semiconductor-based quantum light sources. Here we show that quantum dot devices based on indium phosphide are capable of electrically injected single photon emission in this wavelength region. Using the biexciton cascade mechanism, they also produce entangled photons with a fidelity of 87 ± 4%, sufficient for the application of one-way error correction protocols. The material system further allows for entangled photon generation up to an operating temperature of 93 K. Our quantum photon source can be directly integrated with existing long distance quantum communication and cryptography systems, and provides a promising material platform for developing future quantum network hardware.

  3. Experimental quantum fingerprinting with weak coherent pulses.

    PubMed

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-10-30

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity.

  4. Experimental quantum fingerprinting with weak coherent pulses

    NASA Astrophysics Data System (ADS)

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-10-01

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity.

  5. Quantum interference in heterogeneous superconducting-photonic circuits on a silicon chip.

    PubMed

    Schuck, C; Guo, X; Fan, L; Ma, X; Poot, M; Tang, H X

    2016-01-21

    Quantum information processing holds great promise for communicating and computing data efficiently. However, scaling current photonic implementation approaches to larger system size remains an outstanding challenge for realizing disruptive quantum technology. Two main ingredients of quantum information processors are quantum interference and single-photon detectors. Here we develop a hybrid superconducting-photonic circuit system to show how these elements can be combined in a scalable fashion on a silicon chip. We demonstrate the suitability of this approach for integrated quantum optics by interfering and detecting photon pairs directly on the chip with waveguide-coupled single-photon detectors. Using a directional coupler implemented with silicon nitride nanophotonic waveguides, we observe 97% interference visibility when measuring photon statistics with two monolithically integrated superconducting single-photon detectors. The photonic circuit and detector fabrication processes are compatible with standard semiconductor thin-film technology, making it possible to implement more complex and larger scale quantum photonic circuits on silicon chips.

  6. Quantum interference in heterogeneous superconducting-photonic circuits on a silicon chip

    PubMed Central

    Schuck, C.; Guo, X.; Fan, L.; Ma, X.; Poot, M.; Tang, H. X.

    2016-01-01

    Quantum information processing holds great promise for communicating and computing data efficiently. However, scaling current photonic implementation approaches to larger system size remains an outstanding challenge for realizing disruptive quantum technology. Two main ingredients of quantum information processors are quantum interference and single-photon detectors. Here we develop a hybrid superconducting-photonic circuit system to show how these elements can be combined in a scalable fashion on a silicon chip. We demonstrate the suitability of this approach for integrated quantum optics by interfering and detecting photon pairs directly on the chip with waveguide-coupled single-photon detectors. Using a directional coupler implemented with silicon nitride nanophotonic waveguides, we observe 97% interference visibility when measuring photon statistics with two monolithically integrated superconducting single-photon detectors. The photonic circuit and detector fabrication processes are compatible with standard semiconductor thin-film technology, making it possible to implement more complex and larger scale quantum photonic circuits on silicon chips. PMID:26792424

  7. Novel quantum well gallium arsenide-based lasers for all transmission windows in optical communication

    NASA Astrophysics Data System (ADS)

    Tansu, Nelson

    The thesis covers the development of novel active regions for high-performance edge-emitting lasers (EEL) and vertical cavity surface-emitting lasers (VCSELs) in optical communication. Three main themes of the thesis cover the design, fabrication, and physics of the novel and alternative active regions for GaAs-based VCSELs for the three optical communications windows at wavelength regimes of 850-nm, 1300-nm, and 1500-nm, with the emphases on the 1300-nm InGaAsN QW GaAs-based active regions and on the novel design of 1500-nm GaAs-based active regions. The studies include the utilization of compressively-strained InGaAsP quantum well (QW) active regions for the 850-nm VCSELs. The research on the long-wavelength lasers covers the design, growth, temperature analysis, carrier transport, and gain analysis of the InGaAsN (lambda = 1.3 mum) quantum well lasers. The novel and original design of the GaAsSb-(In)GaAsN type-II QWs to achieve 1500--3000 nm GaAs-based active regions is discussed in detail.

  8. High-dimensional quantum cloning and applications to quantum hacking

    PubMed Central

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W.; Karimi, Ebrahim

    2017-01-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography. PMID:28168219

  9. High-dimensional quantum cloning and applications to quantum hacking.

    PubMed

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W; Karimi, Ebrahim

    2017-02-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography.

  10. Private quantum computation: an introduction to blind quantum computing and related protocols

    NASA Astrophysics Data System (ADS)

    Fitzsimons, Joseph F.

    2017-06-01

    Quantum technologies hold the promise of not only faster algorithmic processing of data, via quantum computation, but also of more secure communications, in the form of quantum cryptography. In recent years, a number of protocols have emerged which seek to marry these concepts for the purpose of securing computation rather than communication. These protocols address the task of securely delegating quantum computation to an untrusted device while maintaining the privacy, and in some instances the integrity, of the computation. We present a review of the progress to date in this emerging area.

  11. Quantum internet: the certifiable road ahead

    NASA Astrophysics Data System (ADS)

    Elkouss, David; Lipinska, Victoria; Goodenough, Kenneth; Rozpedek, Filip; Kalb, Norbert; van Dam, Suzanne; Le Phuc, Thinh; Murta, Glaucia; Humphreys, Peter; Taminiau, Tim; Hanson, Ronald; Wehner, Stephanie

    A future quantum internet enables quantum communication between any two points on earth in order to solve problems which are provably impossible using classical communication. The most well-known application of quantum communication is quantum key distribution, which allows two users to establish an encryption key. However, many other applications are known ranging from protocols for clock synchronization, extending the baselines of telescopes to exponential savings in communication. Due to recent technological progress, we are now on the verge of seeing the first small-scale quantum communication networks being realized. Here, we present a roadmap towards the ultimate form of a quantum internet. Specifically, we identify stages of development that are distinguished by an ever increasing amount of functionality. Each stage supports a certain class of quantum protocols and is interesting in its own right. What's more, we propose a series of simple tests to certify that an experimental implementation has achieved a certain stage. Jointly, the stages and the certification tests will allow us to track and benchmark experimental progress in the years to come. This work is supported by STW, NWO VIDI and ERC Starting Grant.

  12. Experimental quantum fingerprinting with weak coherent pulses

    PubMed Central

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity. PMID:26515586

  13. Multi-user quantum key distribution with entangled photons from an AlGaAs chip

    NASA Astrophysics Data System (ADS)

    Autebert, C.; Trapateau, J.; Orieux, A.; Lemaître, A.; Gomez-Carbonell, C.; Diamanti, E.; Zaquine, I.; Ducci, S.

    2016-12-01

    In view of real-world applications of quantum information technologies, the combination of miniature quantum resources with existing fibre networks is a crucial issue. Among such resources, on-chip entangled photon sources play a central role for applications spanning quantum communications, computing and metrology. Here, we use a semiconductor source of entangled photons operating at room temperature in conjunction with standard telecom components to demonstrate multi-user quantum key distribution, a core protocol for securing communications in quantum networks. The source consists of an AlGaAs chip-emitting polarisation entangled photon pairs over a large bandwidth in the main telecom band around 1550 nm without the use of any off-chip compensation or interferometric scheme; the photon pairs are directly launched into a dense wavelength division multiplexer (DWDM) and secret keys are distributed between several pairs of users communicating through different channels. We achieve a visibility measured after the DWDM of 87% and show long-distance key distribution using a 50-km standard telecom fibre link between two network users. These results illustrate a promising route to practical, resource-efficient implementations adapted to quantum network infrastructures.

  14. Ab initio quantum direct dynamics simulations of ultrafast photochemistry with Multiconfigurational Ehrenfest approach

    NASA Astrophysics Data System (ADS)

    Makhov, Dmitry V.; Symonds, Christopher; Fernandez-Alberti, Sebastian; Shalashilin, Dmitrii V.

    2017-08-01

    The Multiconfigurational Ehrenfest (MCE) method is a quantum dynamics technique which allows treatment of a large number of quantum nuclear degrees of freedom. This paper presents a review of MCE and its recent applications, providing a summary of the formalisms, including its ab initio direct dynamics versions and also giving a summary of recent results. Firstly, we describe the Multiconfigurational Ehrenfest version 2 (MCEv2) method and its applicability to direct dynamics and report new calculations which show that the approach converges to the exact result in model systems with tens of degrees of freedom. Secondly, we review previous ;on the fly; ab initio Multiple Cloning (AIMC-MCE) MCE dynamics results obtained for systems of a similar size, in which the calculations treat every electron and every nucleus of a polyatomic molecule on a fully quantum basis. We also review the Time Dependent Diabatic Basis (TDDB) version of the technique and give an example of its application. We summarise the details of the sampling techniques and interpolations used for calculation of the matrix elements, which make our approach efficient. Future directions of work are outlined.

  15. Quantum information. Unconditional quantum teleportation between distant solid-state quantum bits.

    PubMed

    Pfaff, W; Hensen, B J; Bernien, H; van Dam, S B; Blok, M S; Taminiau, T H; Tiggelman, M J; Schouten, R N; Markham, M; Twitchen, D J; Hanson, R

    2014-08-01

    Realizing robust quantum information transfer between long-lived qubit registers is a key challenge for quantum information science and technology. Here we demonstrate unconditional teleportation of arbitrary quantum states between diamond spin qubits separated by 3 meters. We prepare the teleporter through photon-mediated heralded entanglement between two distant electron spins and subsequently encode the source qubit in a single nuclear spin. By realizing a fully deterministic Bell-state measurement combined with real-time feed-forward, quantum teleportation is achieved upon each attempt with an average state fidelity exceeding the classical limit. These results establish diamond spin qubits as a prime candidate for the realization of quantum networks for quantum communication and network-based quantum computing. Copyright © 2014, American Association for the Advancement of Science.

  16. Phase space quantum mechanics - Direct

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nasiri, S.; Sobouti, Y.; Taati, F.

    2006-09-15

    Conventional approach to quantum mechanics in phase space (q,p), is to take the operator based quantum mechanics of Schroedinger, or an equivalent, and assign a c-number function in phase space to it. We propose to begin with a higher level of abstraction, in which the independence and the symmetric role of q and p is maintained throughout, and at once arrive at phase space state functions. Upon reduction to the q- or p-space the proposed formalism gives the conventional quantum mechanics, however, with a definite rule for ordering of factors of noncommuting observables. Further conceptual and practical merits of themore » formalism are demonstrated throughout the text.« less

  17. Distributing entanglement and single photons through an intra-city, free-space quantum channel.

    PubMed

    Resch, K; Lindenthal, M; Blauensteiner, B; Böhm, H; Fedrizzi, A; Kurtsiefer, C; Poppe, A; Schmitt-Manderbach, T; Taraba, M; Ursin, R; Walther, P; Weier, H; Weinfurter, H; Zeilinger, A

    2005-01-10

    We have distributed entangled photons directly through the atmosphere to a receiver station 7.8 km away over the city of Vienna, Austria at night. Detection of one photon from our entangled pairs constitutes a triggered single photon source from the sender. With no direct time-stable connection, the two stations found coincidence counts in the detection events by calculating the cross-correlation of locally-recorded time stamps shared over a public internet channel. For this experiment, our quantum channel was maintained for a total of 40 minutes during which time a coincidence lock found approximately 60000 coincident detection events. The polarization correlations in those events yielded a Bell parameter, S=2.27+/-0.019, which violates the CHSH-Bell inequality by 14 standard deviations. This result is promising for entanglement-based freespace quantum communication in high-density urban areas. It is also encouraging for optical quantum communication between ground stations and satellites since the length of our free-space link exceeds the atmospheric equivalent.

  18. General Approach to Quantum Channel Impossibility by Local Operations and Classical Communication.

    PubMed

    Cohen, Scott M

    2017-01-13

    We describe a general approach to proving the impossibility of implementing a quantum channel by local operations and classical communication (LOCC), even with an infinite number of rounds, and find that this can often be demonstrated by solving a set of linear equations. The method also allows one to design a LOCC protocol to implement the channel whenever such a protocol exists in any finite number of rounds. Perhaps surprisingly, the computational expense for analyzing LOCC channels is not much greater than that for LOCC measurements. We apply the method to several examples, two of which provide numerical evidence that the set of quantum channels that are not LOCC is not closed and that there exist channels that can be implemented by LOCC either in one round or in three rounds that are on the boundary of the set of all LOCC channels. Although every LOCC protocol must implement a separable quantum channel, it is a very difficult task to determine whether or not a given channel is separable. Fortunately, prior knowledge that the channel is separable is not required for application of our method.

  19. An observation of direct-gap electroluminescence in GaAs structures with Ge quantum wells

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Aleshkin, V. Ya.; Dikareva, N. V.; Dubinov, A. A., E-mail: sanya@ipm.sci-nnov.ru

    2015-02-15

    A light-emitting diode structure based on GaAs with eight narrow Ge quantum wells is grown by laser sputtering. An electroluminescence line polarized predominately in the plane parallel to the constituent layers of the structure is revealed. The line corresponds to the direct optical transitions in momentum space in the Ge quantum wells.

  20. Changes to Quantum Cryptography

    NASA Astrophysics Data System (ADS)

    Sakai, Yasuyuki; Tanaka, Hidema

    Quantum cryptography has become a subject of widespread interest. In particular, quantum key distribution, which provides a secure key agreement by using quantum systems, is believed to be the most important application of quantum cryptography. Quantum key distribution has the potential to achieve the “unconditionally” secure infrastructure. We also have many cryptographic tools that are based on “modern cryptography” at the present time. They are being used in an effort to guarantee secure communication over open networks such as the Internet. Unfortunately, their ultimate efficacy is in doubt. Quantum key distribution systems are believed to be close to practical and commercial use. In this paper, we discuss what we should do to apply quantum cryptography to our communications. We also discuss how quantum key distribution can be combined with or used to replace cryptographic tools based on modern cryptography.

  1. Effect of quantum noise on deterministic joint remote state preparation of a qubit state via a GHZ channel

    NASA Astrophysics Data System (ADS)

    Wang, Ming-Ming; Qu, Zhi-Guo

    2016-11-01

    Quantum secure communication brings a new direction for information security. As an important component of quantum secure communication, deterministic joint remote state preparation (DJRSP) could securely transmit a quantum state with 100 % success probability. In this paper, we study how the efficiency of DJRSP is affected when qubits involved in the protocol are subjected to noise or decoherence. Taking a GHZ-based DJRSP scheme as an example, we study all types of noise usually encountered in real-world implementations of quantum communication protocols, i.e., the bit-flip, phase-flip (phase-damping), depolarizing and amplitude-damping noise. Our study shows that the fidelity of the output state depends on the phase factor, the amplitude factor and the noise parameter in the bit-flip noise, while the fidelity only depends on the amplitude factor and the noise parameter in the other three types of noise. And the receiver will get different output states depending on the first preparer's measurement result in the amplitude-damping noise. Our results will be helpful for improving quantum secure communication in real implementation.

  2. Experimental verification of multidimensional quantum steering

    NASA Astrophysics Data System (ADS)

    Li, Che-Ming; Lo, Hsin-Pin; Chen, Liang-Yu; Yabushita, Atsushi

    2018-03-01

    Quantum steering enables one party to communicate with another remote party even if the sender is untrusted. Such characteristics of quantum systems not only provide direct applications to quantum information science, but are also conceptually important for distinguishing between quantum and classical resources. While concrete illustrations of steering have been shown in several experiments, quantum steering has not been certified for higher dimensional systems. Here, we introduce a simple method to experimentally certify two different kinds of quantum steering: Einstein-Podolsky-Rosen (EPR) steering and single-system (SS) steering (i.e., temporal steering), for dimensionality (d) up to d = 16. The former reveals the steerability among bipartite systems, whereas the latter manifests itself in single quantum objects. We use multidimensional steering witnesses to verify EPR steering of polarization-entangled pairs and SS steering of single photons. The ratios between the measured witnesses and the maximum values achieved by classical mimicries are observed to increase with d for both EPR and SS steering. The designed scenario offers a new method to study further the genuine multipartite steering of large dimensionality and potential uses in quantum information processing.

  3. A Generic Simulation Framework for Non-Entangled based Experimental Quantum Cryptography and Communication: Quantum Cryptography and Communication Simulator (QuCCs)

    NASA Astrophysics Data System (ADS)

    Buhari, Abudhahir; Zukarnain, Zuriati Ahmad; Khalid, Roszelinda; Zakir Dato', Wira Jaafar Ahmad

    2016-11-01

    The applications of quantum information science move towards bigger and better heights for the next generation technology. Especially, in the field of quantum cryptography and quantum computation, the world already witnessed various ground-breaking tangible product and promising results. Quantum cryptography is one of the mature field from quantum mechanics and already available in the markets. The current state of quantum cryptography is still under various researches in order to reach the heights of digital cryptography. The complexity of quantum cryptography is higher due to combination of hardware and software. The lack of effective simulation tool to design and analyze the quantum cryptography experiments delays the reaching distance of the success. In this paper, we propose a framework to achieve an effective non-entanglement based quantum cryptography simulation tool. We applied hybrid simulation technique i.e. discrete event, continuous event and system dynamics. We also highlight the limitations of a commercial photonic simulation tool based experiments. Finally, we discuss ideas for achieving one-stop simulation package for quantum based secure key distribution experiments. All the modules of simulation framework are viewed from the computer science perspective.

  4. Relativistic quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N., E-mail: molotkov@issp.ac.ru

    2011-03-15

    A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.

  5. Quantum steganography with large payload based on entanglement swapping of χ-type entangled states

    NASA Astrophysics Data System (ADS)

    Qu, Zhi-Guo; Chen, Xiu-Bo; Luo, Ming-Xing; Niu, Xin-Xin; Yang, Yi-Xian

    2011-04-01

    In this paper, we firstly propose a new simple method to calculate entanglement swapping of χ-type entangled states, and then present a novel quantum steganography protocol with large payload. The new protocol adopts entanglement swapping to build up the hidden channel within quantum secure direct communication with χ-type entangled states for securely transmitting secret messages. Comparing with the previous quantum steganographies, the capacity of the hidden channel is much higher, which is increased to eight bits. Meanwhile, due to the quantum uncertainty theorem and the no-cloning theorem its imperceptibility is proved to be great in the analysis, and its security is also analyzed in detail, which is proved that intercept-resend attack, measurement-resend attack, ancilla attack, man-in-the-middle attack or even Dos(Denial of Service) attack couldn't threaten it. As a result, the protocol can be applied in various fields of quantum communication.

  6. Role of memory errors in quantum repeaters

    NASA Astrophysics Data System (ADS)

    Hartmann, L.; Kraus, B.; Briegel, H.-J.; Dür, W.

    2007-03-01

    We investigate the influence of memory errors in the quantum repeater scheme for long-range quantum communication. We show that the communication distance is limited in standard operation mode due to memory errors resulting from unavoidable waiting times for classical signals. We show how to overcome these limitations by (i) improving local memory and (ii) introducing two operational modes of the quantum repeater. In both operational modes, the repeater is run blindly, i.e., without waiting for classical signals to arrive. In the first scheme, entanglement purification protocols based on one-way classical communication are used allowing to communicate over arbitrary distances. However, the error thresholds for noise in local control operations are very stringent. The second scheme makes use of entanglement purification protocols with two-way classical communication and inherits the favorable error thresholds of the repeater run in standard mode. One can increase the possible communication distance by an order of magnitude with reasonable overhead in physical resources. We outline the architecture of a quantum repeater that can possibly ensure intercontinental quantum communication.

  7. Quantum teleportation and entanglement distribution over 100-kilometre free-space channels.

    PubMed

    Yin, Juan; Ren, Ji-Gang; Lu, He; Cao, Yuan; Yong, Hai-Lin; Wu, Yu-Ping; Liu, Chang; Liao, Sheng-Kai; Zhou, Fei; Jiang, Yan; Cai, Xin-Dong; Xu, Ping; Pan, Ge-Sheng; Jia, Jian-Jun; Huang, Yong-Mei; Yin, Hao; Wang, Jian-Yu; Chen, Yu-Ao; Peng, Cheng-Zhi; Pan, Jian-Wei

    2012-08-09

    -frequency and high-accuracy acquiring, pointing and tracking technique developed in our experiment can be directly used for future satellite-based quantum communication and large-scale tests of quantum foundations.

  8. Application of CdSe quantum dots for the direct detection of TNT.

    PubMed

    Yi, Kui-Yu

    2016-02-01

    CdSe quantum dots were synthesized through a simple, green organic-phase method. Paraffin was used as the reaction solvent and a reducing agent, oleic acid was the reaction ligand, and oleyl amine was the stabilizer. Based on the phenomenon of TNT quenched oil-soluble CdSe quantum dot fluorescence, a simple, fast, and direct method of TNT detection was established. Under optimum conditions, the degree of fluorescence quenching of oil-soluble CdSe quantum dots had a good linear correlation with TNT concentration in the 1.0×10(-7)-5.0×10(-5) mol/L range, and the correlation coefficient was 0.9990. TNT detection limit was 2.1×10(-8)mol/L. The method was successfully used to determine TNT-explosion dust samples, results were satisfactory. The fluorescence quenching mechanism of oil-soluble CdSe quantum dots by TNT was also discussed. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  9. Implementing a quantum cloning machine in separate cavities via the optical coherent pulse as a quantum communication bus

    NASA Astrophysics Data System (ADS)

    Zhu, Meng-Zheng; Ye, Liu

    2015-04-01

    An efficient scheme is proposed to implement a quantum cloning machine in separate cavities based on a hybrid interaction between electron-spin systems placed in the cavities and an optical coherent pulse. The coefficient of the output state for the present cloning machine is just the direct product of two trigonometric functions, which ensures that different types of quantum cloning machine can be achieved readily in the same framework by appropriately adjusting the rotated angles. The present scheme can implement optimal one-to-two symmetric (asymmetric) universal quantum cloning, optimal symmetric (asymmetric) phase-covariant cloning, optimal symmetric (asymmetric) real-state cloning, optimal one-to-three symmetric economical real-state cloning, and optimal symmetric cloning of qubits given by an arbitrary axisymmetric distribution. In addition, photon loss of the qubus beams during the transmission and decoherence effects caused by such a photon loss are investigated.

  10. Quorum sensing: a quantum perspective.

    PubMed

    Majumdar, Sarangam; Pal, Sukla

    2016-09-01

    Quorum sensing is the efficient mode of communication in the bacterial world. After a lot of advancements in the classical theory of quorum sensing few basic questions of quorum sensing still remain unanswered. The sufficient progresses in quantum biology demands to explain these questions from the quantum perspective as non trivial quantum effects already have manifested in various biological processes like photosynthesis, magneto-reception etc. Therefore, it's the time to review the bacterial communications from the quantum view point. In this article we carefully accumulate the latest results and arguments to strengthen quantum biology through the addition of quorum sensing mechanism in the light of quantum mechanics.

  11. SeaQuaKE: Sea-Optimized Quantum Key Exchange

    DTIC Science & Technology

    2014-08-01

    which is led by Applied Communications Sciences under the ONR Free Space Optical Quantum Key Distribution Special Notice (13-SN-0004 under ONRBAA13...aerosol model scenarios. 15. SUBJECT TERMS Quantum communications, free - space optical communications 16. SECURITY CLASSIFICATION OF: 17...SeaQuaKE) project, which is led by Applied Communications Sciences under the ONR Free Space Optical Quantum Key Distribution Special Notice (13-SN

  12. Layered Architectures for Quantum Computers and Quantum Repeaters

    NASA Astrophysics Data System (ADS)

    Jones, Nathan C.

    This chapter examines how to organize quantum computers and repeaters using a systematic framework known as layered architecture, where machine control is organized in layers associated with specialized tasks. The framework is flexible and could be used for analysis and comparison of quantum information systems. To demonstrate the design principles in practice, we develop architectures for quantum computers and quantum repeaters based on optically controlled quantum dots, showing how a myriad of technologies must operate synchronously to achieve fault-tolerance. Optical control makes information processing in this system very fast, scalable to large problem sizes, and extendable to quantum communication.

  13. Controlling chaos-assisted directed transport via quantum resonance.

    PubMed

    Tan, Jintao; Zou, Mingliang; Luo, Yunrong; Hai, Wenhua

    2016-06-01

    We report on the first demonstration of chaos-assisted directed transport of a quantum particle held in an amplitude-modulated and tilted optical lattice, through a resonance-induced double-mean displacement relating to the true classically chaotic orbits. The transport velocity is controlled by the driving amplitude and the sign of tilt, and also depends on the phase of the initial state. The chaos-assisted transport feature can be verified experimentally by using a source of single atoms to detect the double-mean displacement one by one, and can be extended to different scientific fields.

  14. Controlling chaos-assisted directed transport via quantum resonance

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Tan, Jintao; Zou, Mingliang; Luo, Yunrong

    2016-06-15

    We report on the first demonstration of chaos-assisted directed transport of a quantum particle held in an amplitude-modulated and tilted optical lattice, through a resonance-induced double-mean displacement relating to the true classically chaotic orbits. The transport velocity is controlled by the driving amplitude and the sign of tilt, and also depends on the phase of the initial state. The chaos-assisted transport feature can be verified experimentally by using a source of single atoms to detect the double-mean displacement one by one, and can be extended to different scientific fields.

  15. Networked Airborne Communications Using Adaptive Multi Beam Directional Links

    DTIC Science & Technology

    2016-03-05

    Networked Airborne Communications Using Adaptive Multi-Beam Directional Links R. Bruce MacLeod Member, IEEE, and Adam Margetts Member, IEEE MIT...provide new techniques for increasing throughput in airborne adaptive directional net- works. By adaptive directional linking, we mean systems that can...techniques can dramatically increase the capacity in airborne networks. Advances in digital array technology are beginning to put these gains within reach

  16. Experimental plug and play quantum coin flipping.

    PubMed

    Pappa, Anna; Jouguet, Paul; Lawson, Thomas; Chailloux, André; Legré, Matthieu; Trinkler, Patrick; Kerenidis, Iordanis; Diamanti, Eleni

    2014-04-24

    Performing complex cryptographic tasks will be an essential element in future quantum communication networks. These tasks are based on a handful of fundamental primitives, such as coin flipping, where two distrustful parties wish to agree on a randomly generated bit. Although it is known that quantum versions of these primitives can offer information-theoretic security advantages with respect to classical protocols, a demonstration of such an advantage in a practical communication scenario has remained elusive. Here we experimentally implement a quantum coin flipping protocol that performs strictly better than classically possible over a distance suitable for communication over metropolitan area optical networks. The implementation is based on a practical plug and play system, developed by significantly enhancing a commercial quantum key distribution device. Moreover, we provide combined quantum coin flipping protocols that are almost perfectly secure against bounded adversaries. Our results offer a useful toolbox for future secure quantum communications.

  17. Direct observation of the Higgs amplitude mode in a two-dimensional quantum antiferromagnet near the quantum critical point

    NASA Astrophysics Data System (ADS)

    Hong, Tao; Matsumoto, M.; Qiu, Y.; Chen, W. C.; Gentile, T. R.; Watson, S.; Awwadi, F. F.; Turnbull, M. M.; Dissanayake, S. E.; Agrawal, H.; Toft-Petersen, R.; Klemke, B.; Coester, K.; Schmidt, K. P.; Tennant, D. A.

    The emergence of low-energy excitations in the spontaneous symmetry-breaking quantum phase transitions can be characterized by fluctuations of phase and amplitude of the order parameter. The phase oscillations correspond to the massless Nambu-Goldstone (or transverse) modes whereas the massive amplitude (or longitudinal) mode, analogous to the Higgs boson in particle physics, is prone to decay into a pair of low-energy Nambu-Goldstone modes in low dimensions, which makes it experimentally difficult to detect Here, using inelastic neutron scattering and applying the bondoperator theory, we directly and unambiguously identify the Higgs amplitude mode in a two dimensional S = 1/2 quantum antiferromagnet C9H18N2CuBr4 near a quantum critical point in two dimensions. Owing to an anisotropic energy gap of the transverse spin excitation, it kinematically prevents such decay and the Higgs amplitude mode acquires an infinite life time.

  18. Direct nanoscale imaging of evolving electric field domains in quantum structures.

    PubMed

    Dhar, Rudra Sankar; Razavipour, Seyed Ghasem; Dupont, Emmanuel; Xu, Chao; Laframboise, Sylvain; Wasilewski, Zbig; Hu, Qing; Ban, Dayan

    2014-11-28

    The external performance of quantum optoelectronic devices is governed by the spatial profiles of electrons and potentials within the active regions of these devices. For example, in quantum cascade lasers (QCLs), the electric field domain (EFD) hypothesis posits that the potential distribution might be simultaneously spatially nonuniform and temporally unstable. Unfortunately, there exists no prior means of probing the inner potential profile directly. Here we report the nanoscale measured electric potential distribution inside operating QCLs by using scanning voltage microscopy at a cryogenic temperature. We prove that, per the EFD hypothesis, the multi-quantum-well active region is indeed divided into multiple sections having distinctly different electric fields. The electric field across these serially-stacked quantum cascade modules does not continuously increase in proportion to gradual increases in the applied device bias, but rather hops between discrete values that are related to tunneling resonances. We also report the evolution of EFDs, finding that an incremental change in device bias leads to a hopping-style shift in the EFD boundary--the higher electric field domain expands at least one module each step at the expense of the lower field domain within the active region.

  19. Direct Nanoscale Imaging of Evolving Electric Field Domains in Quantum Structures

    PubMed Central

    Dhar, Rudra Sankar; Razavipour, Seyed Ghasem; Dupont, Emmanuel; Xu, Chao; Laframboise, Sylvain; Wasilewski, Zbig; Hu, Qing; Ban, Dayan

    2014-01-01

    The external performance of quantum optoelectronic devices is governed by the spatial profiles of electrons and potentials within the active regions of these devices. For example, in quantum cascade lasers (QCLs), the electric field domain (EFD) hypothesis posits that the potential distribution might be simultaneously spatially nonuniform and temporally unstable. Unfortunately, there exists no prior means of probing the inner potential profile directly. Here we report the nanoscale measured electric potential distribution inside operating QCLs by using scanning voltage microscopy at a cryogenic temperature. We prove that, per the EFD hypothesis, the multi-quantum-well active region is indeed divided into multiple sections having distinctly different electric fields. The electric field across these serially-stacked quantum cascade modules does not continuously increase in proportion to gradual increases in the applied device bias, but rather hops between discrete values that are related to tunneling resonances. We also report the evolution of EFDs, finding that an incremental change in device bias leads to a hopping-style shift in the EFD boundary – the higher electric field domain expands at least one module each step at the expense of the lower field domain within the active region. PMID:25431158

  20. Direct Nanoscale Imaging of Evolving Electric Field Domains in Quantum Structures

    NASA Astrophysics Data System (ADS)

    Dhar, Rudra Sankar; Razavipour, Seyed Ghasem; Dupont, Emmanuel; Xu, Chao; Laframboise, Sylvain; Wasilewski, Zbig; Hu, Qing; Ban, Dayan

    2014-11-01

    The external performance of quantum optoelectronic devices is governed by the spatial profiles of electrons and potentials within the active regions of these devices. For example, in quantum cascade lasers (QCLs), the electric field domain (EFD) hypothesis posits that the potential distribution might be simultaneously spatially nonuniform and temporally unstable. Unfortunately, there exists no prior means of probing the inner potential profile directly. Here we report the nanoscale measured electric potential distribution inside operating QCLs by using scanning voltage microscopy at a cryogenic temperature. We prove that, per the EFD hypothesis, the multi-quantum-well active region is indeed divided into multiple sections having distinctly different electric fields. The electric field across these serially-stacked quantum cascade modules does not continuously increase in proportion to gradual increases in the applied device bias, but rather hops between discrete values that are related to tunneling resonances. We also report the evolution of EFDs, finding that an incremental change in device bias leads to a hopping-style shift in the EFD boundary - the higher electric field domain expands at least one module each step at the expense of the lower field domain within the active region.

  1. Effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via various quantum entangled channels

    NASA Astrophysics Data System (ADS)

    Qu, Zhiguo; Wu, Shengyao; Wang, Mingming; Sun, Le; Wang, Xiaojun

    2017-12-01

    As one of important research branches of quantum communication, deterministic remote state preparation (DRSP) plays a significant role in quantum network. Quantum noises are prevalent in quantum communication, and it can seriously affect the safety and reliability of quantum communication system. In this paper, we study the effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via different quantum channels including the χ state, Brown state and GHZ state. Firstly, the output states and fidelities of three DRSP algorithms via different quantum entangled channels in four noisy environments, including amplitude-damping, phase-damping, bit-flip and depolarizing noise, are presented, respectively. And then, the effects of noises on three kinds of preparation algorithms in the same noisy environment are discussed. In final, the theoretical analysis proves that the effect of noise in the process of quantum state preparation is only related to the noise type and the size of noise factor and independent of the different entangled quantum channels. Furthermore, another important conclusion is given that the effect of noise is also independent of how to distribute intermediate particles for implementing DRSP through quantum measurement during the concrete preparation process. These conclusions will be very helpful for improving the efficiency and safety of quantum communication in a noisy environment.

  2. Phonon impact on optical control schemes of quantum dots: Role of quantum dot geometry and symmetry

    NASA Astrophysics Data System (ADS)

    Lüker, S.; Kuhn, T.; Reiter, D. E.

    2017-12-01

    Phonons strongly influence the optical control of semiconductor quantum dots. When modeling the electron-phonon interaction in several theoretical approaches, the quantum dot geometry is approximated by a spherical structure, though typical self-assembled quantum dots are strongly lens-shaped. By explicitly comparing simulations of a spherical and a lens-shaped dot using a well-established correlation expansion approach, we show that, indeed, lens-shaped dots can be exactly mapped to a spherical geometry when studying the phonon influence on the electronic system. We also give a recipe to reproduce spectral densities from more involved dots by rather simple spherical models. On the other hand, breaking the spherical symmetry has a pronounced impact on the spatiotemporal properties of the phonon dynamics. As an example we show that for a lens-shaped quantum dot, the phonon emission is strongly concentrated along the direction of the smallest axis of the dot, which is important for the use of phonons for the communication between different dots.

  3. Strong Measurements Give a Better Direct Measurement of the Quantum Wave Function.

    PubMed

    Vallone, Giuseppe; Dequal, Daniele

    2016-01-29

    Weak measurements have thus far been considered instrumental in the so-called direct measurement of the quantum wave function [4J. S. Lundeen, Nature (London) 474, 188 (2011).]. Here we show that a direct measurement of the wave function can be obtained by using measurements of arbitrary strength. In particular, in the case of strong measurements, i.e., those in which the coupling between the system and the measuring apparatus is maximum, we compared the precision and the accuracy of the two methods, by showing that strong measurements outperform weak measurements in both for arbitrary quantum states in most cases. We also give the exact expression of the difference between the original and reconstructed wave function obtained by the weak measurement approach; this will allow one to define the range of applicability of such a method.

  4. Quantum teleportation between distant matter qubits.

    PubMed

    Olmschenk, S; Matsukevich, D N; Maunz, P; Hayes, D; Duan, L-M; Monroe, C

    2009-01-23

    Quantum teleportation is the faithful transfer of quantum states between systems, relying on the prior establishment of entanglement and using only classical communication during the transmission. We report teleportation of quantum information between atomic quantum memories separated by about 1 meter. A quantum bit stored in a single trapped ytterbium ion (Yb+) is teleported to a second Yb+ atom with an average fidelity of 90% over a replete set of states. The teleportation protocol is based on the heralded entanglement of the atoms through interference and detection of photons emitted from each atom and guided through optical fibers. This scheme may be used for scalable quantum computation and quantum communication.

  5. Quantum Plasmonics: Quantum Information at the Nanoscale

    DTIC Science & Technology

    2016-11-06

    journal. In total this project has thus far resulted in six journal articles. We are currently writing up an additional work, on direct quantum tomography...resulted in six journal articles. We are currently writing up an additional work, on direct quantum tomography on state entanglement in quantum

  6. Generation of multiphoton entangled quantum states by means of integrated frequency combs.

    PubMed

    Reimer, Christian; Kues, Michael; Roztocki, Piotr; Wetzel, Benjamin; Grazioso, Fabio; Little, Brent E; Chu, Sai T; Johnston, Tudor; Bromberg, Yaron; Caspani, Lucia; Moss, David J; Morandotti, Roberto

    2016-03-11

    Complex optical photon states with entanglement shared among several modes are critical to improving our fundamental understanding of quantum mechanics and have applications for quantum information processing, imaging, and microscopy. We demonstrate that optical integrated Kerr frequency combs can be used to generate several bi- and multiphoton entangled qubits, with direct applications for quantum communication and computation. Our method is compatible with contemporary fiber and quantum memory infrastructures and with chip-scale semiconductor technology, enabling compact, low-cost, and scalable implementations. The exploitation of integrated Kerr frequency combs, with their ability to generate multiple, customizable, and complex quantum states, can provide a scalable, practical, and compact platform for quantum technologies. Copyright © 2016, American Association for the Advancement of Science.

  7. Secure communications with low-orbit spacecraft using quantum cryptography

    DOEpatents

    Hughes, Richard J.; Buttler, William T.; Kwiat, Paul G.; Luther, Gabriel G.; Morgan, George L; Nordholt, Jane E.; Peterson, Charles G.; Simmons, Charles M.

    1999-01-01

    Apparatus and method for secure communication between an earth station and spacecraft. A laser outputs single pulses that are split into preceding bright pulses and delayed attenuated pulses, and polarized. A Pockels cell changes the polarization of the polarized delayed attenuated pulses according to a string of random numbers, a first polarization representing a "1," and a second polarization representing a "0." At the receiving station, a beamsplitter randomly directs the preceding bright pulses and the polarized delayed attenuated pulses onto longer and shorter paths, both terminating in a beamsplitter which directs the preceding bright pulses and a first portion of the polarized delayed attenuated pulses to a first detector, and a second portion of the polarized delayed attenuated pulses to a second detector to generate a key for secure communication between the earth station and the spacecraft.

  8. Direct counterfactual transmission of a quantum state

    NASA Astrophysics Data System (ADS)

    Li, Zheng-Hong; Al-Amri, M.; Zubairy, M. Suhail

    2015-11-01

    We show that an unknown quantum state can be transferred with neither quantum nor classical particle traveling in the transmission channel. Our protocol does not require prearranged entangled photon pairs and Bell measurements. By utilizing quantum Zeno effect and counterfactuality, we can entangle and disentangle a photon and an atom by nonlocal interaction. It is shown that quantum information is completely transferred from an atom to photon due to controllable disentanglement processes. There is no need to cross-check the result via classical channels.

  9. Long distance quantum teleportation

    NASA Astrophysics Data System (ADS)

    Xia, Xiu-Xiu; Sun, Qi-Chao; Zhang, Qiang; Pan, Jian-Wei

    2018-01-01

    Quantum teleportation is a core protocol in quantum information science. Besides revealing the fascinating feature of quantum entanglement, quantum teleportation provides an ultimate way to distribute quantum state over extremely long distance, which is crucial for global quantum communication and future quantum networks. In this review, we focus on the long distance quantum teleportation experiments, especially those employing photonic qubits. From the viewpoint of real-world application, both the technical advantages and disadvantages of these experiments are discussed.

  10. Noise Analysis of Simultaneous Quantum Key Distribution and Classical Communication Scheme Using a True Local Oscillator

    DOE PAGES

    Qi, Bing; Lim, Charles Ci Wen

    2018-05-07

    Recently, we proposed a simultaneous quantum and classical communication (SQCC) protocol where random numbers for quantum key distribution and bits for classical communication are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Such a scheme could be appealing in practice since a single coherent communication system can be used for multiple purposes. However, previous studies show that the SQCC protocol can tolerate only very small phase noise. This makes it incompatible with the coherent communication scheme using a true local oscillator (LO), which presents a relatively high phase noise due to the fact thatmore » the signal and the LO are generated from two independent lasers. We improve the phase noise tolerance of the SQCC scheme using a true LO by adopting a refined noise model where phase noises originating from different sources are treated differently: on the one hand, phase noise associated with the coherent receiver may be regarded as trusted noise since the detector can be calibrated locally and the photon statistics of the detected signals can be determined from the measurement results; on the other hand, phase noise due to the instability of fiber interferometers may be regarded as untrusted noise since its randomness (from the adversary’s point of view) is hard to justify. Simulation results show the tolerable phase noise in this refined noise model is significantly higher than that in the previous study, where all of the phase noises are assumed to be untrusted. In conclusion, we conduct an experiment to show that the required phase stability can be achieved in a coherent communication system using a true LO.« less

  11. Noise Analysis of Simultaneous Quantum Key Distribution and Classical Communication Scheme Using a True Local Oscillator

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Qi, Bing; Lim, Charles Ci Wen

    Recently, we proposed a simultaneous quantum and classical communication (SQCC) protocol where random numbers for quantum key distribution and bits for classical communication are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Such a scheme could be appealing in practice since a single coherent communication system can be used for multiple purposes. However, previous studies show that the SQCC protocol can tolerate only very small phase noise. This makes it incompatible with the coherent communication scheme using a true local oscillator (LO), which presents a relatively high phase noise due to the fact thatmore » the signal and the LO are generated from two independent lasers. We improve the phase noise tolerance of the SQCC scheme using a true LO by adopting a refined noise model where phase noises originating from different sources are treated differently: on the one hand, phase noise associated with the coherent receiver may be regarded as trusted noise since the detector can be calibrated locally and the photon statistics of the detected signals can be determined from the measurement results; on the other hand, phase noise due to the instability of fiber interferometers may be regarded as untrusted noise since its randomness (from the adversary’s point of view) is hard to justify. Simulation results show the tolerable phase noise in this refined noise model is significantly higher than that in the previous study, where all of the phase noises are assumed to be untrusted. In conclusion, we conduct an experiment to show that the required phase stability can be achieved in a coherent communication system using a true LO.« less

  12. Noise Analysis of Simultaneous Quantum Key Distribution and Classical Communication Scheme Using a True Local Oscillator

    NASA Astrophysics Data System (ADS)

    Qi, Bing; Lim, Charles Ci Wen

    2018-05-01

    Recently, we proposed a simultaneous quantum and classical communication (SQCC) protocol where random numbers for quantum key distribution and bits for classical communication are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Such a scheme could be appealing in practice since a single coherent communication system can be used for multiple purposes. However, previous studies show that the SQCC protocol can tolerate only very small phase noise. This makes it incompatible with the coherent communication scheme using a true local oscillator (LO), which presents a relatively high phase noise due to the fact that the signal and the LO are generated from two independent lasers. We improve the phase noise tolerance of the SQCC scheme using a true LO by adopting a refined noise model where phase noises originating from different sources are treated differently: on the one hand, phase noise associated with the coherent receiver may be regarded as trusted noise since the detector can be calibrated locally and the photon statistics of the detected signals can be determined from the measurement results; on the other hand, phase noise due to the instability of fiber interferometers may be regarded as untrusted noise since its randomness (from the adversary's point of view) is hard to justify. Simulation results show the tolerable phase noise in this refined noise model is significantly higher than that in the previous study, where all of the phase noises are assumed to be untrusted. We conduct an experiment to show that the required phase stability can be achieved in a coherent communication system using a true LO.

  13. Direct measurement of discrete valley and orbital quantum numbers in bilayer graphene.

    PubMed

    Hunt, B M; Li, J I A; Zibrov, A A; Wang, L; Taniguchi, T; Watanabe, K; Hone, J; Dean, C R; Zaletel, M; Ashoori, R C; Young, A F

    2017-10-16

    The high magnetic field electronic structure of bilayer graphene is enhanced by the spin, valley isospin, and an accidental orbital degeneracy, leading to a complex phase diagram of broken symmetry states. Here, we present a technique for measuring the layer-resolved charge density, from which we directly determine the valley and orbital polarization within the zero energy Landau level. Layer polarization evolves in discrete steps across 32 electric field-tuned phase transitions between states of different valley, spin, and orbital order, including previously unobserved orbitally polarized states stabilized by skew interlayer hopping. We fit our data to a model that captures both single-particle and interaction-induced anisotropies, providing a complete picture of this correlated electron system. The resulting roadmap to symmetry breaking paves the way for deterministic engineering of fractional quantum Hall states, while our layer-resolved technique is readily extendable to other two-dimensional materials where layer polarization maps to the valley or spin quantum numbers.The phase diagram of bilayer graphene at high magnetic fields has been an outstanding question, with orders possibly between multiple internal quantum degrees of freedom. Here, Hunt et al. report the measurement of the valley and orbital order, allowing them to directly reconstruct the phase diagram.

  14. Implementation of generalized quantum measurements: Superadditive quantum coding, accessible information extraction, and classical capacity limit

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Takeoka, Masahiro; Fujiwara, Mikio; Mizuno, Jun

    2004-05-01

    Quantum-information theory predicts that when the transmission resource is doubled in quantum channels, the amount of information transmitted can be increased more than twice by quantum-channel coding technique, whereas the increase is at most twice in classical information theory. This remarkable feature, the superadditive quantum-coding gain, can be implemented by appropriate choices of code words and corresponding quantum decoding which requires a collective quantum measurement. Recently, an experimental demonstration was reported [M. Fujiwara et al., Phys. Rev. Lett. 90, 167906 (2003)]. The purpose of this paper is to describe our experiment in detail. Particularly, a design strategy of quantum-collective decodingmore » in physical quantum circuits is emphasized. We also address the practical implication of the gain on communication performance by introducing the quantum-classical hybrid coding scheme. We show how the superadditive quantum-coding gain, even in a small code length, can boost the communication performance of conventional coding techniques.« less

  15. Computational comparison of quantum-mechanical models for multistep direct reactions

    NASA Astrophysics Data System (ADS)

    Koning, A. J.; Akkermans, J. M.

    1993-02-01

    We have carried out a computational comparison of all existing quantum-mechanical models for multistep direct (MSD) reactions. The various MSD models, including the so-called Feshbach-Kerman-Koonin, Tamura-Udagawa-Lenske and Nishioka-Yoshida-Weidenmüller models, have been implemented in a single computer system. All model calculations thus use the same set of parameters and the same numerical techniques; only one adjustable parameter is employed. The computational results have been compared with experimental energy spectra and angular distributions for several nuclear reactions, namely, 90Zr(p,p') at 80 MeV, 209Bi(p,p') at 62 MeV, and 93Nb(n,n') at 25.7 MeV. In addition, the results have been compared with the Kalbach systematics and with semiclassical exciton model calculations. All quantum MSD models provide a good fit to the experimental data. In addition, they reproduce the systematics very well and are clearly better than semiclassical model calculations. We furthermore show that the calculated predictions do not differ very strongly between the various quantum MSD models, leading to the conclusion that the simplest MSD model (the Feshbach-Kerman-Koonin model) is adequate for the analysis of experimental data.

  16. Quantum entanglement percolation

    NASA Astrophysics Data System (ADS)

    Siomau, Michael

    2016-09-01

    Quantum communication demands efficient distribution of quantum entanglement across a network of connected partners. The search for efficient strategies for the entanglement distribution may be based on percolation theory, which describes evolution of network connectivity with respect to some network parameters. In this framework, the probability to establish perfect entanglement between two remote partners decays exponentially with the distance between them before the percolation transition point, which unambiguously defines percolation properties of any classical network or lattice. Here we introduce quantum networks created with local operations and classical communication, which exhibit non-classical percolation transition points leading to striking communication advantages over those offered by the corresponding classical networks. We show, in particular, how to establish perfect entanglement between any two nodes in the simplest possible network—the 1D chain—using imperfectly entangled pairs of qubits.

  17. Limitations on quantum key repeaters.

    PubMed

    Bäuml, Stefan; Christandl, Matthias; Horodecki, Karol; Winter, Andreas

    2015-04-23

    A major application of quantum communication is the distribution of entangled particles for use in quantum key distribution. Owing to noise in the communication line, quantum key distribution is, in practice, limited to a distance of a few hundred kilometres, and can only be extended to longer distances by use of a quantum repeater, a device that performs entanglement distillation and quantum teleportation. The existence of noisy entangled states that are undistillable but nevertheless useful for quantum key distribution raises the question of the feasibility of a quantum key repeater, which would work beyond the limits of entanglement distillation, hence possibly tolerating higher noise levels than existing protocols. Here we exhibit fundamental limits on such a device in the form of bounds on the rate at which it may extract secure key. As a consequence, we give examples of states suitable for quantum key distribution but unsuitable for the most general quantum key repeater protocol.

  18. Fundamental rate-loss trade-off for the quantum internet

    NASA Astrophysics Data System (ADS)

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-01

    The quantum internet holds promise for achieving quantum communication--such as quantum teleportation and quantum key distribution (QKD)--freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result--putting a practical but general limitation on the quantum internet--enables us to grasp the potential of the future quantum internet.

  19. Fundamental rate-loss trade-off for the quantum internet.

    PubMed

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-25

    The quantum internet holds promise for achieving quantum communication-such as quantum teleportation and quantum key distribution (QKD)-freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result-putting a practical but general limitation on the quantum internet-enables us to grasp the potential of the future quantum internet.

  20. QIPS: quantum information and quantum physics in space

    NASA Astrophysics Data System (ADS)

    Schmitt-Manderbach, Tobias; Scheidl, Thomas; Ursin, Rupert; Tiefenbacher, Felix; Weier, Henning; Fürst, Martin; Jennewein, T.; Perdigues, J.; Sodnik, Z.; Rarity, J.; Zeilinger, Anton; Weinfurter, Harald

    2017-11-01

    The aim of the QIPS project (financed by ESA) is to explore quantum phenomena and to demonstrate quantum communication over long distances. Based on the current state-of-the-art a first study investigating the feasibility of space based quantum communication has to establish goals for mid-term and long-term missions, but also has to test the feasibility of key issues in a long distance ground-to-ground experiment. We have therefore designed a proof-of-concept demonstration for establishing single photon links over a distance of 144 km between the Canary Islands of La Palma and Tenerife to evaluate main limitations for future space experiments. Here we report on the progress of this project and present first measurements of crucial parameters of the optical free space link.

  1. Future Directions in Distance Learning and Communication Technologies

    ERIC Educational Resources Information Center

    Shih, Timothy; Hung, Jason

    2007-01-01

    Future Directions in Distance Learning and Communication Technologies presents theoretical studies and practical solutions for engineers, educational professionals, and graduate students in the research areas of e-learning, distance education, and instructional design. This book provides readers with cutting-edge solutions and research directions…

  2. Intrication temporelle et communication quantique

    NASA Astrophysics Data System (ADS)

    Bussieres, Felix

    Quantum communication is the art of transferring a quantum state from one place to another and the study of tasks that can be accomplished with it. This thesis is devoted to the development of tools and tasks for quantum communication in a real-world setting. These were implemented using an underground optical fibre link deployed in an urban environment. The technological and theoretical innovations presented here broaden the range of applications of time-bin entanglement through new methods of manipulating time-bin qubits, a novel model for characterizing sources of photon pairs, new ways of testing non-locality and the design and the first implementation of a new loss-tolerant quantum coin-flipping protocol. Manipulating time-bin qubits. A single photon is an excellent vehicle in which a qubit, the fundamental unit of quantum information, can be encoded. In particular, the time-bin encoding of photonic qubits is well suited for optical fibre transmission. Before this thesis, the applications of quantum communication based on the time-bin encoding were limited due to the lack of methods to implement arbitrary operations and measurements. We have removed this restriction by proposing the first methods to realize arbitrary deterministic operations on time-bin qubits as well as single qubit measurements in an arbitrary basis. We applied these propositions to the specific case of optical measurement-based quantum computing and showed how to implement the feedforward operations, which are essential to this model. This therefore opens new possibilities for creating an optical quantum computer, but also for other quantum communication tasks. Characterizing sources of photon pairs. Experimental quantum communication requires the creation of single photons and entangled photons. These two ingredients can be obtained from a source of photon pairs based on non-linear spontaneous processes. Several tasks in quantum communication require a precise knowledge of the properties

  3. SeaQuaKE: Sea-optimized Quantum Key Exchange

    DTIC Science & Technology

    2014-06-01

    is led by Applied Communications Sciences under the ONR Free Space Optical Quantum Key Distribution Special Notice (13-SN-0004 under ONRBAA13-001...In addition, we discuss our initial progress towards the free - space quantum channel model and planning for the experimental validation effort. 15...SUBJECT TERMS Quantum communications, free - space optical communications 16. SECURITY CLASSIFICATION OF: 17. LIMITATION OF ABSTRACT Same as

  4. Chirped laser dispersion spectroscopy using a directly modulated quantum cascade laser

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hangauer, Andreas, E-mail: hangauer@princeton.edu; Nikodem, Michal; Wysocki, Gerard, E-mail: gwysocki@princeton.edu

    2013-11-04

    Chirped laser dispersion spectroscopy (CLaDS) utilizing direct modulation of a quantum cascade laser (QCL) is presented. By controlling the laser bias nearly single- and dual-sideband CLaDS operation can be realized in an extremely simplified optical setup with no external optical modulators. Capability of direct single-sideband modulation is a unique feature of QCLs that exhibit a low linewidth enhancement factor. The developed analytical model shows excellent agreement with the experimental, directly modulated CLaDS spectra. This method overcomes major technical limitations of mid-infrared CLaDS systems by allowing significantly higher modulation frequencies and eliminating optical fringes introduced by external modulators.

  5. Long-Distance Single Photon Transmission from a Trapped Ion via Quantum Frequency Conversion

    NASA Astrophysics Data System (ADS)

    Walker, Thomas; Miyanishi, Koichiro; Ikuta, Rikizo; Takahashi, Hiroki; Vartabi Kashanian, Samir; Tsujimoto, Yoshiaki; Hayasaka, Kazuhiro; Yamamoto, Takashi; Imoto, Nobuyuki; Keller, Matthias

    2018-05-01

    Trapped atomic ions are ideal single photon emitters with long-lived internal states which can be entangled with emitted photons. Coupling the ion to an optical cavity enables the efficient emission of single photons into a single spatial mode and grants control over their temporal shape. These features are key for quantum information processing and quantum communication. However, the photons emitted by these systems are unsuitable for long-distance transmission due to their wavelengths. Here we report the transmission of single photons from a single 40Ca+ ion coupled to an optical cavity over a 10 km optical fiber via frequency conversion from 866 nm to the telecom C band at 1530 nm. We observe nonclassical photon statistics of the direct cavity emission, the converted photons, and the 10 km transmitted photons, as well as the preservation of the photons' temporal shape throughout. This telecommunication-ready system can be a key component for long-distance quantum communication as well as future cloud quantum computation.

  6. 26 CFR 56.4911-3 - Expenditures for direct and/or grass roots lobbying communications.

    Code of Federal Regulations, 2011 CFR

    2011-04-01

    ... 26 Internal Revenue 17 2011-04-01 2011-04-01 false Expenditures for direct and/or grass roots....4911-3 Expenditures for direct and/or grass roots lobbying communications. (a) Definition of term... lobbying communication's costs is a direct lobbying expenditure, what portion is a grass roots expenditure...

  7. 26 CFR 56.4911-3 - Expenditures for direct and/or grass roots lobbying communications.

    Code of Federal Regulations, 2010 CFR

    2010-04-01

    ... 26 Internal Revenue 17 2010-04-01 2010-04-01 false Expenditures for direct and/or grass roots....4911-3 Expenditures for direct and/or grass roots lobbying communications. (a) Definition of term... lobbying communication's costs is a direct lobbying expenditure, what portion is a grass roots expenditure...

  8. Quantum Communication Using Macroscopic Phase Entangled States

    DTIC Science & Technology

    2015-12-10

    distribution with entanglement witnessing”, Physical Review A, v. 89, 012315 (2014). • David Simon , Gregg Jaeger, and Alexander Sergienko ’’Quantum...8217’Entanglement sudden death: a threat to advanced quantum key distribution?’’, Natural Computing, .v. 13, pp. 459-467 (2014). • David Simon and Alexander...What in the (quantum) world is macroscopic?”, Am. J. Phys. 82, 896 (2014) • Gregg Jaeger, David Simon , and Alexander V. Sergienko”, Implications

  9. The European quantum technologies flagship programme

    NASA Astrophysics Data System (ADS)

    Riedel, Max F.; Binosi, Daniele; Thew, Rob; Calarco, Tommaso

    2017-09-01

    Quantum technologies, such as quantum communication, computation, simulation as well as sensors and metrology, address and manipulate individual quantum states and make use of superposition and entanglement. Both companies and governments have realised the high disruptive potential of this technology. Consequently, the European Commission has announced an ambitious flagship programme to start in 2018. Here, we sum up the history leading to the quantum technologies flagship programme and outline its envisioned goals and structure. We also give an overview of the strategic research agenda for quantum communication, which the flagship will pursue during its 10-year runtime.

  10. Predicting the valley physics of silicon quantum dots directly from a device layout

    NASA Astrophysics Data System (ADS)

    Gamble, John King; Harvey-Collard, Patrick; Jacobson, N. Tobias; Bacewski, Andrew D.; Nielsen, Erik; Montaño, Inès; Rudolph, Martin; Carroll, Malcolm S.; Muller, Richard P.

    Qubits made from electrostatically-defined quantum dots in Si-based systems are excellent candidates for quantum information processing applications. However, the multi-valley structure of silicon's band structure provides additional challenges for the few-electron physics critical to qubit manipulation. Here, we present a theory for valley physics that is predictive, in that we take as input the real physical device geometry and experimental voltage operation schedule, and with minimal approximation compute the resulting valley physics. We present both effective mass theory and atomistic tight-binding calculations for two distinct metal-oxide-semiconductor (MOS) quantum dot systems, directly comparing them to experimental measurements of the valley splitting. We conclude by assessing these detailed simulations' utility for engineering desired valley physics in future devices. Sandia is a multi-program laboratory managed and operated by Sandia Corporation, a wholly owned subsidiary of Lockheed Martin Corporation, for the US Department of Energy's National Nuclear Security Administration under Contract No. DE-AC04-94AL85000. The authors gratefully acknowledge support from the Sandia National Laboratories Truman Fellowship Program, which is funded by the Laboratory Directed Research and Development (LDRD) Program.

  11. Direct Communication to Earth from Probes

    NASA Technical Reports Server (NTRS)

    Bolton, Scott J.; Folkner, William M.; Abraham, Douglas S.

    2005-01-01

    A viewgraph presentation on outer planetary probe communications to Earth is shown. The topics include: 1) Science Rational for Atmospheric Probes to the Outer Planets; 2) Controlling the Scientific Appetite; 3) Learning more about Jupiter before we send more probes; 4) Sample Microwave Scan From Juno; 5) Jupiter s Deep Interior; 6) The Square Kilometer Array (SKA): A Breakthrough for Radio Astronomy; 7) Deep Space Array-based Network (DSAN); 8) Probe Direct-to-Earth Data Rate Calculations; 9) Summary; and 10) Enabling Ideas.

  12. Aggregating quantum repeaters for the quantum internet

    NASA Astrophysics Data System (ADS)

    Azuma, Koji; Kato, Go

    2017-09-01

    The quantum internet holds promise for accomplishing quantum teleportation and unconditionally secure communication freely between arbitrary clients all over the globe, as well as the simulation of quantum many-body systems. For such a quantum internet protocol, a general fundamental upper bound on the obtainable entanglement or secret key has been derived [K. Azuma, A. Mizutani, and H.-K. Lo, Nat. Commun. 7, 13523 (2016), 10.1038/ncomms13523]. Here we consider its converse problem. In particular, we present a universal protocol constructible from any given quantum network, which is based on running quantum repeater schemes in parallel over the network. For arbitrary lossy optical channel networks, our protocol has no scaling gap with the upper bound, even based on existing quantum repeater schemes. In an asymptotic limit, our protocol works as an optimal entanglement or secret-key distribution over any quantum network composed of practical channels such as erasure channels, dephasing channels, bosonic quantum amplifier channels, and lossy optical channels.

  13. Destination-directed, packet-switched architecture for a geostationary communications satellite network

    NASA Technical Reports Server (NTRS)

    Ivancic, William D.; Shalkhauser, Mary JO; Bobinsky, Eric A.; Soni, Nitin J.; Quintana, Jorge A.; Kim, Heechul; Wager, Paul; Vanderaar, Mark

    1993-01-01

    A major goal of the Digital Systems Technology Branch at the NASA Lewis Research Center is to identify and develop critical digital components and technologies that either enable new commercial missions or significantly enhance the performance, cost efficiency, and/or reliability of existing and planned space communications systems. NASA envisions a need for low-data-rate, interactive, direct-to-the-user communications services for data, voice, facsimile, and video conferencing. The network would provide enhanced very-small-aperture terminal (VSAT) communications services and be capable of handling data rates of 64 kbps through 2.048 Mbps in 64-kbps increments. Efforts have concentrated heavily on the space segment; however, the ground segment has been considered concurrently to ensure cost efficiency and realistic operational constraints. The focus of current space segment developments is a flexible, high-throughput, fault-tolerant onboard information-switching processor (ISP) for a geostationary satellite communications network. The Digital Systems Technology Branch is investigating both circuit and packet architectures for the ISP. Destination-directed, packet-switched architectures for geostationary communications satellites are addressed.

  14. Quantum Hamiltonian identification from measurement time traces.

    PubMed

    Zhang, Jun; Sarovar, Mohan

    2014-08-22

    Precise identification of parameters governing quantum processes is a critical task for quantum information and communication technologies. In this Letter, we consider a setting where system evolution is determined by a parametrized Hamiltonian, and the task is to estimate these parameters from temporal records of a restricted set of system observables (time traces). Based on the notion of system realization from linear systems theory, we develop a constructive algorithm that provides estimates of the unknown parameters directly from these time traces. We illustrate the algorithm and its robustness to measurement noise by applying it to a one-dimensional spin chain model with variable couplings.

  15. Topics in quantum cryptography, quantum error correction, and channel simulation

    NASA Astrophysics Data System (ADS)

    Luo, Zhicheng

    In this thesis, we mainly investigate four different topics: efficiently implementable codes for quantum key expansion [51], quantum error-correcting codes based on privacy amplification [48], private classical capacity of quantum channels [44], and classical channel simulation with quantum side information [49, 50]. For the first topic, we propose an efficiently implementable quantum key expansion protocol, capable of increasing the size of a pre-shared secret key by a constant factor. Previously, the Shor-Preskill proof [64] of the security of the Bennett-Brassard 1984 (BB84) [6] quantum key distribution protocol relied on the theoretical existence of good classical error-correcting codes with the "dual-containing" property. But the explicit and efficiently decodable construction of such codes is unknown. We show that we can lift the dual-containing constraint by employing the non-dual-containing codes with excellent performance and efficient decoding algorithms. For the second topic, we propose a construction of Calderbank-Shor-Steane (CSS) [19, 68] quantum error-correcting codes, which are originally based on pairs of mutually dual-containing classical codes, by combining a classical code with a two-universal hash function. We show, using the results of Renner and Koenig [57], that the communication rates of such codes approach the hashing bound on tensor powers of Pauli channels in the limit of large block-length. For the third topic, we prove a regularized formula for the secret key assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes the private classical communication without the assisted secret keys as a child protocol. For the fourth topic, we study and solve the problem of classical channel

  16. Robust bidirectional links for photonic quantum networks

    PubMed Central

    Xu, Jin-Shi; Yung, Man-Hong; Xu, Xiao-Ye; Tang, Jian-Shun; Li, Chuan-Feng; Guo, Guang-Can

    2016-01-01

    Optical fibers are widely used as one of the main tools for transmitting not only classical but also quantum information. We propose and report an experimental realization of a promising method for creating robust bidirectional quantum communication links through paired optical polarization-maintaining fibers. Many limitations of existing protocols can be avoided with the proposed method. In particular, the path and polarization degrees of freedom are combined to deterministically create a photonic decoherence-free subspace without the need for any ancillary photon. This method is input state–independent, robust against dephasing noise, postselection-free, and applicable bidirectionally. To rigorously quantify the amount of quantum information transferred, the optical fibers are analyzed with the tools developed in quantum communication theory. These results not only suggest a practical means for protecting quantum information sent through optical quantum networks but also potentially provide a new physical platform for enriching the structure of the quantum communication theory. PMID:26824069

  17. A kind of universal quantum secret sharing protocol

    NASA Astrophysics Data System (ADS)

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-01

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix.

  18. A kind of universal quantum secret sharing protocol.

    PubMed

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-12

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix.

  19. A kind of universal quantum secret sharing protocol

    PubMed Central

    Chen, Xiu-Bo; Dou, Zhao; Xu, Gang; He, Xiao-Yu; Yang, Yi-Xian

    2017-01-01

    Universality is an important feature, but less researched in quantum communication protocols. In this paper, a kind of universal quantum secret sharing protocol is investigated. Firstly, we design a quantum secret sharing protocol based on the Borras-Plastino-Batle (BPB) state. Departing from previous research, our protocol has a salient feature in that participants in our protocol only need projective measurement instead of any unitary operations. It makes our protocol more flexible. Secondly, universality of quantum communication protocols is studied for the first time. More specifically, module division of quantum communication protocols and coupling between different modules are discussed. Our aforementioned protocol is analyzed as an example. On one hand, plenty of quantum states (the BPB-class states and the BPB-like-class states, which are proposed in this paper) could be used as carrier to perform our protocol. On the other hand, our protocol also could be regarded as a quantum private comparison protocol with a little revision. These features are rare for quantum communication protocols, and make our protocol more robust. Thirdly, entanglements of the BPB-class states are calculated in the Appendix. PMID:28079109

  20. Distributed Load Shedding over Directed Communication Networks with Time Delays

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yang, Tao; Wu, Di

    When generation is insufficient to support all loads under emergencies, effective and efficient load shedding needs to be deployed in order to maintain the supply-demand balance. This paper presents a distributed load shedding algorithm, which makes efficient decision based on the discovered global information. In the global information discovery process, each load only communicates with its neighboring load via directed communication links possibly with arbitrarily large but bounded time varying communication delays. We propose a novel distributed information discovery algorithm based on ratio consensus. Simulation results are used to validate the proposed method.

  1. Experimental measurement-device-independent quantum digital signatures.

    PubMed

    Roberts, G L; Lucamarini, M; Yuan, Z L; Dynes, J F; Comandar, L C; Sharpe, A W; Shields, A J; Curty, M; Puthoor, I V; Andersson, E

    2017-10-23

    The development of quantum networks will be paramount towards practical and secure telecommunications. These networks will need to sign and distribute information between many parties with information-theoretic security, requiring both quantum digital signatures (QDS) and quantum key distribution (QKD). Here, we introduce and experimentally realise a quantum network architecture, where the nodes are fully connected using a minimum amount of physical links. The central node of the network can act either as a totally untrusted relay, connecting the end users via the recently introduced measurement-device-independent (MDI)-QKD, or as a trusted recipient directly communicating with the end users via QKD. Using this network, we perform a proof-of-principle demonstration of QDS mediated by MDI-QKD. For that, we devised an efficient protocol to distil multiple signatures from the same block of data, thus reducing the statistical fluctuations in the sample and greatly enhancing the final QDS rate in the finite-size scenario.

  2. Unification of quantum information theory

    NASA Astrophysics Data System (ADS)

    Abeyesinghe, Anura

    We present the unification of many previously disparate results in noisy quantum Shannon theory and the unification of all of noiseless quantum Shannon theory. More specifically we deal here with bipartite, unidirectional, and memoryless quantum Shannon theory. We find all the optimal protocols and quantify the relationship between the resources used, both for the one-shot and for the ensemble case, for what is arguably the most fundamental task in quantum information theory: sharing entangled states between a sender and a receiver. We find that all of these protocols are derived from our one-shot superdense coding protocol and relate nicely to each other. We then move on to noisy quantum information theory and give a simple, direct proof of the "mother" protocol, or rather her generalization to the Fully Quantum Slepian-Wolf protocol (FQSW). FQSW simultaneously accomplishes two goals: quantum communication-assisted entanglement distillation, and state transfer from the sender to the receiver. As a result, in addition to her other "children," the mother protocol generates the state merging primitive of Horodecki, Oppenheim, and Winter as well as a new class of distributed compression protocols for correlated quantum sources, which are optimal for sources described by separable density operators. Moreover, the mother protocol described here is easily transformed into the so-called "father" protocol, demonstrating that the division of single-sender/single-receiver protocols into two families was unnecessary: all protocols in the family are children of the mother.

  3. Free-Space Quantum Signatures Using Heterodyne Measurements

    NASA Astrophysics Data System (ADS)

    Croal, Callum; Peuntinger, Christian; Heim, Bettina; Khan, Imran; Marquardt, Christoph; Leuchs, Gerd; Wallden, Petros; Andersson, Erika; Korolkova, Natalia

    2016-09-01

    Digital signatures guarantee the authorship of electronic communications. Currently used "classical" signature schemes rely on unproven computational assumptions for security, while quantum signatures rely only on the laws of quantum mechanics to sign a classical message. Previous quantum signature schemes have used unambiguous quantum measurements. Such measurements, however, sometimes give no result, reducing the efficiency of the protocol. Here, we instead use heterodyne detection, which always gives a result, although there is always some uncertainty. We experimentally demonstrate feasibility in a real environment by distributing signature states through a noisy 1.6 km free-space channel. Our results show that continuous-variable heterodyne detection improves the signature rate for this type of scheme and therefore represents an interesting direction in the search for practical quantum signature schemes. For transmission values ranging from 100% to 10%, but otherwise assuming an ideal implementation with no other imperfections, the signature length is shorter by a factor of 2 to 10. As compared with previous relevant experimental realizations, the signature length in this implementation is several orders of magnitude shorter.

  4. Free-Space Quantum Signatures Using Heterodyne Measurements.

    PubMed

    Croal, Callum; Peuntinger, Christian; Heim, Bettina; Khan, Imran; Marquardt, Christoph; Leuchs, Gerd; Wallden, Petros; Andersson, Erika; Korolkova, Natalia

    2016-09-02

    Digital signatures guarantee the authorship of electronic communications. Currently used "classical" signature schemes rely on unproven computational assumptions for security, while quantum signatures rely only on the laws of quantum mechanics to sign a classical message. Previous quantum signature schemes have used unambiguous quantum measurements. Such measurements, however, sometimes give no result, reducing the efficiency of the protocol. Here, we instead use heterodyne detection, which always gives a result, although there is always some uncertainty. We experimentally demonstrate feasibility in a real environment by distributing signature states through a noisy 1.6 km free-space channel. Our results show that continuous-variable heterodyne detection improves the signature rate for this type of scheme and therefore represents an interesting direction in the search for practical quantum signature schemes. For transmission values ranging from 100% to 10%, but otherwise assuming an ideal implementation with no other imperfections, the signature length is shorter by a factor of 2 to 10. As compared with previous relevant experimental realizations, the signature length in this implementation is several orders of magnitude shorter.

  5. Two-dimensional quantum repeaters

    NASA Astrophysics Data System (ADS)

    Wallnöfer, J.; Zwerger, M.; Muschik, C.; Sangouard, N.; Dür, W.

    2016-11-01

    The endeavor to develop quantum networks gave rise to a rapidly developing field with far-reaching applications such as secure communication and the realization of distributed computing tasks. This ultimately calls for the creation of flexible multiuser structures that allow for quantum communication between arbitrary pairs of parties in the network and facilitate also multiuser applications. To address this challenge, we propose a two-dimensional quantum repeater architecture to establish long-distance entanglement shared between multiple communication partners in the presence of channel noise and imperfect local control operations. The scheme is based on the creation of self-similar multiqubit entanglement structures at growing scale, where variants of entanglement swapping and multiparty entanglement purification are combined to create high-fidelity entangled states. We show how such networks can be implemented using trapped ions in cavities.

  6. Practical Quantum Cryptography for Secure Free-Space Communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Buttler, W.T.; Hughes, R.J.; Kwiat, P.G.

    1999-02-01

    Quantum cryptography is an emerging technology in which two parties may simultaneously generate shared, secret cryptographic key material using the transmission of quantum states of light. The security of these transmissions is based on the inviolability of the laws of quantum mechanics and information-theoretically secure post-processing methods. An adversary can neither successfully tap the quantum transmissions, nor evade detection, owing to Heisenberg's uncertainty principle. In this paper we describe the theory of quantum cryptography, and the most recent results from our experimental free-space system with which we have demonstrated for the first time the feasibility of quantum key generation overmore » a point-to-point outdoor atmospheric path in daylight. We achieved a transmission distance of 0.5 km, which was limited only by the length of the test range. Our results provide strong evidence that cryptographic key material could be generated on demand between a ground station and a satellite (or between two satellites), allowing a satellite to be securely re-keyed on orbit. We present a feasibility analysis of surface-to-satellite quantum key generation.« less

  7. Towards a global quantum network

    NASA Astrophysics Data System (ADS)

    Simon, Christoph

    2017-11-01

    The creation of a global quantum network is now a realistic proposition thanks to developments in satellite and fibre links and quantum memory. Applications will range from secure communication and fundamental physics experiments to a future quantum internet.

  8. Post-quantum cryptography.

    PubMed

    Bernstein, Daniel J; Lange, Tanja

    2017-09-13

    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.

  9. Post-quantum cryptography

    NASA Astrophysics Data System (ADS)

    Bernstein, Daniel J.; Lange, Tanja

    2017-09-01

    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.

  10. Towards a quantum internet

    NASA Astrophysics Data System (ADS)

    Dür, Wolfgang; Lamprecht, Raphael; Heusler, Stefan

    2017-07-01

    A long-range quantum communication network is among the most promising applications of emerging quantum technologies. We discuss the potential of such a quantum internet for the secure transmission of classical and quantum information, as well as theoretical and experimental approaches and recent advances to realize them. We illustrate the involved concepts such as error correction, teleportation or quantum repeaters and consider an approach to this topic based on catchy visualizations as a context-based, modern treatment of quantum theory at high school.

  11. Effect of source tampering in the security of quantum cryptography

    NASA Astrophysics Data System (ADS)

    Sun, Shi-Hai; Xu, Feihu; Jiang, Mu-Sheng; Ma, Xiang-Chun; Lo, Hoi-Kwong; Liang, Lin-Mei

    2015-08-01

    The security of source has become an increasingly important issue in quantum cryptography. Based on the framework of measurement-device-independent quantum key distribution (MDI-QKD), the source becomes the only region exploitable by a potential eavesdropper (Eve). Phase randomization is a cornerstone assumption in most discrete-variable (DV) quantum communication protocols (e.g., QKD, quantum coin tossing, weak-coherent-state blind quantum computing, and so on), and the violation of such an assumption is thus fatal to the security of those protocols. In this paper, we show a simple quantum hacking strategy, with commercial and homemade pulsed lasers, by Eve that allows her to actively tamper with the source and violate such an assumption, without leaving a trace afterwards. Furthermore, our attack may also be valid for continuous-variable (CV) QKD, which is another main class of QKD protocol, since, excepting the phase random assumption, other parameters (e.g., intensity) could also be changed, which directly determine the security of CV-QKD.

  12. Peer-Directed Communicative Interactions of Augmented Language Learners with Mental Retardation.

    ERIC Educational Resources Information Center

    Romski, Mary Ann; And Others

    1994-01-01

    Evaluation of naturally occurring peer-directed communicative interactions of 13 youth with moderate to severe mental retardation and little or no functional speech, who used the System for Augmenting Language as their primary means of communication, found that the system was an integral component of successful and effective conversations and…

  13. Practical issues in quantum-key-distribution postprocessing

    NASA Astrophysics Data System (ADS)

    Fung, Chi-Hang Fred; Ma, Xiongfeng; Chau, H. F.

    2010-01-01

    Quantum key distribution (QKD) is a secure key generation method between two distant parties by wisely exploiting properties of quantum mechanics. In QKD, experimental measurement outcomes on quantum states are transformed by the two parties to a secret key. This transformation is composed of many logical steps (as guided by security proofs), which together will ultimately determine the length of the final secret key and its security. We detail the procedure for performing such classical postprocessing taking into account practical concerns (including the finite-size effect and authentication and encryption for classical communications). This procedure is directly applicable to realistic QKD experiments and thus serves as a recipe that specifies what postprocessing operations are needed and what the security level is for certain lengths of the keys. Our result is applicable to the BB84 protocol with a single or entangled photon source.

  14. 77 FR 6000 - Airworthiness Directives; Aviation Communication & Surveillance Systems (ACSS) Traffic Alert and...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-02-07

    ... Airworthiness Directives; Aviation Communication & Surveillance Systems (ACSS) Traffic Alert and Collision... Communication & Surveillance Systems (ACSS) traffic alert and collision avoidance system (TCAS) units with part...

  15. Faithful One-way Trip Deterministic Secure Quantum Communication Scheme Against Collective Rotating Noise Based on Order Rearrangement of Photon Pairs

    NASA Astrophysics Data System (ADS)

    Yuan, Hao; Zhang, Qin; Hong, Liang; Yin, Wen-jie; Xu, Dong

    2014-08-01

    We present a novel scheme for deterministic secure quantum communication (DSQC) over collective rotating noisy channel. Four special two-qubit states are found can constitute a noise-free subspaces, and so are utilized as quantum information carriers. In this scheme, the information carriers transmite over the quantum channel only one time, which can effectively reduce the influence of other noise existing in quantum channel. The information receiver need only perform two single-photon collective measurements to decode the secret messages, which can make the present scheme more convenient in practical application. It will be showed that our scheme has a relatively high information capacity and intrisic efficiency. Foremostly, the decoy photon pair checking technique and the order rearrangement of photon pairs technique guarantee that the present scheme is unconditionally secure.

  16. LEO-to-ground optical communications using SOTA (Small Optical TrAnsponder) - Payload verification results and experiments on space quantum communications

    NASA Astrophysics Data System (ADS)

    Carrasco-Casado, Alberto; Takenaka, Hideki; Kolev, Dimitar; Munemasa, Yasushi; Kunimori, Hiroo; Suzuki, Kenji; Fuse, Tetsuharu; Kubo-Oka, Toshihiro; Akioka, Maki; Koyama, Yoshisada; Toyoshima, Morio

    2017-10-01

    Free-space optical communications have held the promise of revolutionizing space communications for a long time. The benefits of increasing the bitrate while reducing the volume, mass and energy of the space terminals have attracted the attention of many researchers for a long time. In the last few years, more and more technology demonstrations have been taking place with participants from both the public and the private sector. The National Institute of Information and Communications Technology (NICT) in Japan has a long experience in this field. SOTA (Small Optical TrAnsponder) was the last NICT space lasercom mission, designed to demonstrate the potential of this technology applied to microsatellites. Since the beginning of SOTA mission in 2014, NICT regularly established communication using the Optical Ground Stations (OGS) located in the Headquarters at Koganei (Tokyo) to receive the SOTA signals, with over one hundred successful links. All the goals of the SOTA mission were fulfilled, including up to 10-Mbit/s downlinks using two different wavelengths and apertures, coarse and fine tracking of the OGS beacon, space-to-ground transmission of the on-board-camera images, experiments with different error correcting codes, interoperability with other international OGS, and experiments on quantum communications. The SOTA mission ended on November 2016, more than doubling the designed lifetime of 1-year. In this paper, the SOTA characteristics and basic operation are explained, along with the most relevant technological demonstrations.

  17. Direct Quantum Dynamics Using Grid-Based Wave Function Propagation and Machine-Learned Potential Energy Surfaces.

    PubMed

    Richings, Gareth W; Habershon, Scott

    2017-09-12

    We describe a method for performing nuclear quantum dynamics calculations using standard, grid-based algorithms, including the multiconfiguration time-dependent Hartree (MCTDH) method, where the potential energy surface (PES) is calculated "on-the-fly". The method of Gaussian process regression (GPR) is used to construct a global representation of the PES using values of the energy at points distributed in molecular configuration space during the course of the wavepacket propagation. We demonstrate this direct dynamics approach for both an analytical PES function describing 3-dimensional proton transfer dynamics in malonaldehyde and for 2- and 6-dimensional quantum dynamics simulations of proton transfer in salicylaldimine. In the case of salicylaldimine we also perform calculations in which the PES is constructed using Hartree-Fock calculations through an interface to an ab initio electronic structure code. In all cases, the results of the quantum dynamics simulations are in excellent agreement with previous simulations of both systems yet do not require prior fitting of a PES at any stage. Our approach (implemented in a development version of the Quantics package) opens a route to performing accurate quantum dynamics simulations via wave function propagation of many-dimensional molecular systems in a direct and efficient manner.

  18. Quantum Counterfactual Information Transmission Without a Weak Trace

    NASA Astrophysics Data System (ADS)

    Arvidsson Shukur, David; Barnes, Crispin

    The classical theories of communication rely on the assumption that there has to be a flow of particles from Bob to Alice in order for him to send a message to her. We have developed a quantum protocol that allows Alice to perceive Bob's message ``counterfactually''. That is, without Alice receiving any particles that have interacted with Bob. By utilising a setup built on results from interaction-free measurements and the quantum Zeno effect, we outline a communication protocol in which the information travels in the opposite direction of the emitted particles. In comparison to previous attempts on such protocols, this one is such that a weak measurement at the message source would not leave a weak trace that could be detected by Alice's receiver. Whilst some interaction-free schemes require a large number of carefully aligned beam-splitters, our protocol is realisable with two or more beam-splitters. Furthermore, we outline how Alice's obtained classical Fisher information between a weak variable at Bob's laboratory is negligible in our scheme. We demonstrate this protocol by numerically solving the time-dependent Schrödinger Equation (TDSE) for a Hamiltonian that implements this quantum counterfactual phenomenon.

  19. Experimental demonstration of a BDCZ quantum repeater node.

    PubMed

    Yuan, Zhen-Sheng; Chen, Yu-Ao; Zhao, Bo; Chen, Shuai; Schmiedmayer, Jörg; Pan, Jian-Wei

    2008-08-28

    Quantum communication is a method that offers efficient and secure ways for the exchange of information in a network. Large-scale quantum communication (of the order of 100 km) has been achieved; however, serious problems occur beyond this distance scale, mainly due to inevitable photon loss in the transmission channel. Quantum communication eventually fails when the probability of a dark count in the photon detectors becomes comparable to the probability that a photon is correctly detected. To overcome this problem, Briegel, Dür, Cirac and Zoller (BDCZ) introduced the concept of quantum repeaters, combining entanglement swapping and quantum memory to efficiently extend the achievable distances. Although entanglement swapping has been experimentally demonstrated, the implementation of BDCZ quantum repeaters has proved challenging owing to the difficulty of integrating a quantum memory. Here we realize entanglement swapping with storage and retrieval of light, a building block of the BDCZ quantum repeater. We follow a scheme that incorporates the strategy of BDCZ with atomic quantum memories. Two atomic ensembles, each originally entangled with a single emitted photon, are projected into an entangled state by performing a joint Bell state measurement on the two single photons after they have passed through a 300-m fibre-based communication channel. The entanglement is stored in the atomic ensembles and later verified by converting the atomic excitations into photons. Our method is intrinsically phase insensitive and establishes the essential element needed to realize quantum repeaters with stationary atomic qubits as quantum memories and flying photonic qubits as quantum messengers.

  20. Quantum repeaters using continuous-variable teleportation

    NASA Astrophysics Data System (ADS)

    Dias, Josephine; Ralph, T. C.

    2017-02-01

    Quantum optical states are fragile and can become corrupted when passed through a lossy communication channel. Unlike for classical signals, optical amplifiers cannot be used to recover quantum signals. Quantum repeaters have been proposed as a way of reducing errors and hence increasing the range of quantum communications. Current protocols target specific discrete encodings, for example quantum bits encoded on the polarization of single photons. We introduce a more general approach that can reduce the effect of loss on any quantum optical encoding, including those based on continuous variables such as the field amplitudes. We show that in principle the protocol incurs a resource cost that scales polynomially with distance. We analyze the simplest implementation and find that while its range is limited it can still achieve useful improvements in the distance over which quantum entanglement of field amplitudes can be distributed.

  1. Designing quantum information processing via structural physical approximation.

    PubMed

    Bae, Joonwoo

    2017-10-01

    In quantum information processing it may be possible to have efficient computation and secure communication beyond the limitations of classical systems. In a fundamental point of view, however, evolution of quantum systems by the laws of quantum mechanics is more restrictive than classical systems, identified to a specific form of dynamics, that is, unitary transformations and, consequently, positive and completely positive maps to subsystems. This also characterizes classes of disallowed transformations on quantum systems, among which positive but not completely maps are of particular interest as they characterize entangled states, a general resource in quantum information processing. Structural physical approximation offers a systematic way of approximating those non-physical maps, positive but not completely positive maps, with quantum channels. Since it has been proposed as a method of detecting entangled states, it has stimulated fundamental problems on classifications of positive maps and the structure of Hermitian operators and quantum states, as well as on quantum measurement such as quantum design in quantum information theory. It has developed efficient and feasible methods of directly detecting entangled states in practice, for which proof-of-principle experimental demonstrations have also been performed with photonic qubit states. Here, we present a comprehensive review on quantum information processing with structural physical approximations and the related progress. The review mainly focuses on properties of structural physical approximations and their applications toward practical information applications.

  2. Designing quantum information processing via structural physical approximation

    NASA Astrophysics Data System (ADS)

    Bae, Joonwoo

    2017-10-01

    In quantum information processing it may be possible to have efficient computation and secure communication beyond the limitations of classical systems. In a fundamental point of view, however, evolution of quantum systems by the laws of quantum mechanics is more restrictive than classical systems, identified to a specific form of dynamics, that is, unitary transformations and, consequently, positive and completely positive maps to subsystems. This also characterizes classes of disallowed transformations on quantum systems, among which positive but not completely maps are of particular interest as they characterize entangled states, a general resource in quantum information processing. Structural physical approximation offers a systematic way of approximating those non-physical maps, positive but not completely positive maps, with quantum channels. Since it has been proposed as a method of detecting entangled states, it has stimulated fundamental problems on classifications of positive maps and the structure of Hermitian operators and quantum states, as well as on quantum measurement such as quantum design in quantum information theory. It has developed efficient and feasible methods of directly detecting entangled states in practice, for which proof-of-principle experimental demonstrations have also been performed with photonic qubit states. Here, we present a comprehensive review on quantum information processing with structural physical approximations and the related progress. The review mainly focuses on properties of structural physical approximations and their applications toward practical information applications.

  3. Controlled Photon Switch Assisted by Coupled Quantum Dots

    PubMed Central

    Luo, Ming-Xing; Ma, Song-Ya; Chen, Xiu-Bo; Wang, Xiaojun

    2015-01-01

    Quantum switch is a primitive element in quantum network communication. In contrast to previous switch schemes on one degree of freedom (DOF) of quantum systems, we consider controlled switches of photon system with two DOFs. These controlled photon switches are constructed by exploring the optical selection rules derived from the quantum-dot spins in one-sided optical microcavities. Several double controlled-NOT gate on different joint systems are greatly simplified with an auxiliary DOF of the controlling photon. The photon switches show that two DOFs of photons can be independently transmitted in quantum networks. This result reduces the quantum resources for quantum network communication. PMID:26095049

  4. Remote quantum entanglement between two micromechanical oscillators.

    PubMed

    Riedinger, Ralf; Wallucks, Andreas; Marinković, Igor; Löschnauer, Clemens; Aspelmeyer, Markus; Hong, Sungkun; Gröblacher, Simon

    2018-04-01

    Entanglement, an essential feature of quantum theory that allows for inseparable quantum correlations to be shared between distant parties, is a crucial resource for quantum networks 1 . Of particular importance is the ability to distribute entanglement between remote objects that can also serve as quantum memories. This has been previously realized using systems such as warm 2,3 and cold atomic vapours 4,5 , individual atoms 6 and ions 7,8 , and defects in solid-state systems 9-11 . Practical communication applications require a combination of several advantageous features, such as a particular operating wavelength, high bandwidth and long memory lifetimes. Here we introduce a purely micromachined solid-state platform in the form of chip-based optomechanical resonators made of nanostructured silicon beams. We create and demonstrate entanglement between two micromechanical oscillators across two chips that are separated by 20 centimetres . The entangled quantum state is distributed by an optical field at a designed wavelength near 1,550 nanometres. Therefore, our system can be directly incorporated in a realistic fibre-optic quantum network operating in the conventional optical telecommunication band. Our results are an important step towards the development of large-area quantum networks based on silicon photonics.

  5. Chiral quantum optics.

    PubMed

    Lodahl, Peter; Mahmoodian, Sahand; Stobbe, Søren; Rauschenbeutel, Arno; Schneeweiss, Philipp; Volz, Jürgen; Pichler, Hannes; Zoller, Peter

    2017-01-25

    Advanced photonic nanostructures are currently revolutionizing the optics and photonics that underpin applications ranging from light technology to quantum-information processing. The strong light confinement in these structures can lock the local polarization of the light to its propagation direction, leading to propagation-direction-dependent emission, scattering and absorption of photons by quantum emitters. The possibility of such a propagation-direction-dependent, or chiral, light-matter interaction is not accounted for in standard quantum optics and its recent discovery brought about the research field of chiral quantum optics. The latter offers fundamentally new functionalities and applications: it enables the assembly of non-reciprocal single-photon devices that can be operated in a quantum superposition of two or more of their operational states and the realization of deterministic spin-photon interfaces. Moreover, engineered directional photonic reservoirs could lead to the development of complex quantum networks that, for example, could simulate novel classes of quantum many-body systems.

  6. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-03-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  7. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-06-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  8. Quantum Algorithms and Protocols

    NASA Astrophysics Data System (ADS)

    Divincenzo, David

    2001-06-01

    Quantum Computing is better than classical computing, but not just because it speeds up some computations. Some of the best known quantum algorithms, like Grover's, may well have their most interesting applications in settings that involve the combination of computation and communication. Thus, Grover speeds up the appointment scheduling problem by reducing the amount of communication needed between two parties who want to find a common free slot on their calendars. I will review various other applications of this sort that are being explored. Other distributed computing protocols are required to have other attributes like obliviousness and privacy; I will discuss our recent applications involving quantum data hiding.

  9. Channel simulation for direct detection optical communication systems

    NASA Technical Reports Server (NTRS)

    Tycz, M.; Fitzmaurice, M. W.

    1974-01-01

    A technique is described for simulating the random modulation imposed by atmospheric scintillation and transmitter pointing jitter on a direct detection optical communication system. The system is capable of providing signal fading statistics which obey log normal, beta, Rayleigh, Ricean or chi-squared density functions. Experimental tests of the performance of the Channel Simulator are presented.

  10. Channel simulation for direct-detection optical communication systems

    NASA Technical Reports Server (NTRS)

    Tycz, M.; Fitzmaurice, M. W.

    1974-01-01

    A technique is described for simulating the random modulation imposed by atmospheric scintillation and transmitter pointing jitter on a direct-detection optical communication system. The system is capable of providing signal fading statistics which obey log-normal, beta, Rayleigh, Ricean, or chi-square density functions. Experimental tests of the performance of the channel simulator are presented.

  11. Robust, directed assembly of fluorescent nanodiamonds.

    PubMed

    Kianinia, Mehran; Shimoni, Olga; Bendavid, Avi; Schell, Andreas W; Randolph, Steven J; Toth, Milos; Aharonovich, Igor; Lobo, Charlene J

    2016-10-27

    Arrays of fluorescent nanoparticles are highly sought after for applications in sensing, nanophotonics and quantum communications. Here we present a simple and robust method of assembling fluorescent nanodiamonds into macroscopic arrays. Remarkably, the yield of this directed assembly process is greater than 90% and the assembled patterns withstand ultra-sonication for more than three hours. The assembly process is based on covalent bonding of carboxyl to amine functional carbon seeds and is applicable to any material, and to non-planar surfaces. Our results pave the way to directed assembly of sensors and nanophotonics devices.

  12. Probing free-space quantum channels with laboratory-based experiments

    NASA Astrophysics Data System (ADS)

    Bohmann, M.; Kruse, R.; Sperling, J.; Silberhorn, C.; Vogel, W.

    2017-06-01

    Atmospheric channels are a promising candidate to establish secure quantum communication on a global scale. However, due to their turbulent nature, it is crucial to understand the impact of the atmosphere on the quantum properties of light and examine it experimentally. In this paper, we introduce a method to probe atmospheric free-space links with quantum light on a laboratory scale. In contrast to previous works, our method models arbitrary intensity losses caused by turbulence to emulate general atmospheric conditions. This allows us to characterize turbulent quantum channels in a well-controlled manner. To implement this technique, we perform a series of measurements with different constant attenuations and simulate the fluctuating losses by combining the obtained data. We directly test the proposed method with an on-chip source of nonclassical light and a time-bin-multiplexed detection system. With the obtained data, we characterize the nonclassicality of the generated states for different atmospheric noise models and analyze a postselection protocol. This general technique in atmospheric quantum optics allows for studying turbulent quantum channels and predicting their properties for future applications.

  13. Direct observation of weight-related communication in primary care: a systematic review.

    PubMed

    McHale, Calum T; Laidlaw, Anita H; Cecil, Joanne E

    2016-08-01

    Primary care is ideally placed to play an effective role in patient weight management; however, patient weight is seldom discussed in this context. A synthesis of studies that directly observe weight discussion in primary care is required to more comprehensively understand and improve primary care weight-related communication. To systematically identify and examine primary care observational research that investigates weight-related communication and its relationship to patient weight outcomes. A systematic review of literature published up to August 2015, using seven electronic databases (including MEDLINE, Scopus and PsycINFO), was conducted using search terms such as overweight, obese and/or doctor-patient communication. Twenty papers were included in the final review. Communication analysis focused predominantly on 'practitioner' use of specific patient-centred communication. Practitioner use of motivational interviewing was associated with improved patient weight-related outcomes, including patient weight loss and increased patient readiness to lose weight; however, few studies measured patient weight-related outcomes. Studies directly observing weight-related communication in primary care are scarce and limited by a lack of focus on patient communication and patient weight-related outcomes. Future research should measure practitioner and patient communications during weight discussion and their impact on patient weight-related outcomes. This knowledge may inform the development of a communication intervention to assist practitioners to more effectively discuss weight with their overweight and/or obese patients. © The Author 2016. Published by Oxford University Press. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  14. Quantum information generation, storage and transmission based on nuclear spins

    NASA Astrophysics Data System (ADS)

    Zaharov, V. V.; Makarov, V. I.

    2018-05-01

    A new approach to quantum information generation, storage and transmission is proposed. It is shown that quantum information generation and storage using an ensemble of N electron spins encounter unresolvable implementation problems (at least at the present time). As an alternative implementation we discuss two promising radical systems, one with N equivalent nuclear spins and another with N nonequivalent nuclear spins. Detailed analysis shows that only the radical system containing N nonequivalent nuclei is perfectly matched for quantum information generation, storage and transmission. We develop a procedure based on pulsed electron paramagnetic resonance (EPR) and we apply it to the radical system with the set of nonequivalent nuclei. The resulting EPR spectrum contains 2N transition lines, where N is the number of the atoms with the nuclear spin 1/2, and each of these lines may be encoded with a determined qudit sequence. For encoding the EPR lines we propose to submit the radical system to two magnetic pulses in the direction perpendicular to the z axis of the reference frame. As a result, the radical system impulse response may be measured, stored and transmitted through the communications channel. Confirming our development, the ab initio analysis of the system with three anion radicals was done showing matching between the simulations and the theoretical predictions. The developed method may be easily adapted for quantum information generation, storage, processing and transmission in quantum computing and quantum communications applications.

  15. An Extremely Low Power Quantum Optical Communication Link for Autonomous Robotic Explorers

    NASA Technical Reports Server (NTRS)

    Lekki, John; Nguyen, Quang-Viet; Bizon, Tom; Nguyen, Binh; Kojima, Jun

    2007-01-01

    One concept for planetary exploration involves using many small robotic landers that can cover more ground than a single conventional lander. In addressing this vision, NASA has been challenged in the National Nanotechnology Initiative to research the development of miniature robots built from nano-sized components. These robots have very significant challenges, such as mobility and communication, given the small size and limited power generation capability. The research presented here has been focused on developing a communications system that has the potential for providing ultra-low power communications for robots such as these. In this paper an optical communications technique that is based on transmitting recognizable sets of photons is presented. Previously pairs of photons that have an entangled quantum state have been shown to be recognizable in ambient light. The main drawback to utilizing entangled photons is that they can only be generated through a very energy inefficient nonlinear process. In this paper a new technique that generates sets of photons from pulsed sources is described and an experimental system demonstrating this technique is presented. This technique of generating photon sets from pulsed sources has the distinct advantage in that it is much more flexible and energy efficient, and is well suited to take advantage of the very high energy efficiencies that are possible when using nano scale sources. For these reasons the communication system presented in this paper is well suited for use in very small, low power landers and rovers. In this paper a very low power optical communications system for miniature robots, as small as 1 cu cm is addressed. The communication system is a variant of photon counting communications. Instead of counting individual photons the system only counts the arrival of time coincident sets of photons. Using sets of photons significantly decreases the bit error rate because they are highly identifiable in the

  16. Space division multiplexing chip-to-chip quantum key distribution.

    PubMed

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2017-09-29

    Quantum cryptography is set to become a key technology for future secure communications. However, to get maximum benefit in communication networks, transmission links will need to be shared among several quantum keys for several independent users. Such links will enable switching in quantum network nodes of the quantum keys to their respective destinations. In this paper we present an experimental demonstration of a photonic integrated silicon chip quantum key distribution protocols based on space division multiplexing (SDM), through multicore fiber technology. Parallel and independent quantum keys are obtained, which are useful in crypto-systems and future quantum network.

  17. Quantum Information: an invitation for mathematicians

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Perez-Garcia, David

    2009-05-06

    Quantum Information is the science that aims to use the unusual behavior of the microscopic world, governed by the laws of Quantum Mechanics, in order to improve the way in which we compute or communicate information. Though the first ideas in this direction come from the early 80's, it is in the last decade when Quantum Information has suffered an spectacular development. It is impossible to resume in a paper like this one the importance and complexity of the field. Therefore, I will limit to briefly explain some of the initial ideas (considered classical by now), and to briefly suggestmore » some of the modern lines of research. By the nature of this exposition, I have decided to avoid rigor and to concentrate more in ideas and intuitions. Anyhow, I have tried to provide with enough references, in such a way that an interested reader could find there proper theorems and proofs.« less

  18. Security of coherent-state quantum cryptography in the presence of Gaussian noise

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Heid, Matthias; Luetkenhaus, Norbert

    2007-08-15

    We investigate the security against collective attacks of a continuous variable quantum key distribution scheme in the asymptotic key limit for a realistic setting. The quantum channel connecting the two honest parties is assumed to be lossy and imposes Gaussian noise on the observed quadrature distributions. Secret key rates are given for direct and reverse reconciliation schemes including post-selection in the collective attack scenario. The effect of a nonideal error correction and two-way communication in the classical post-processing step is also taken into account.

  19. Controlling the loss of quantum correlations via quantum memory channels

    NASA Astrophysics Data System (ADS)

    Duran, Durgun; Verçin, Abdullah

    2018-07-01

    A generic behavior of quantum correlations during any quantum process taking place in a noisy environment is that they are non-increasing. We have shown that mitigation of these decreases providing relative enhancements in correlations is possible by means of quantum memory channels which model correlated environmental quantum noises. For two-qubit systems subject to mixtures of two-use actions of different decoherence channels we point out that improvement in correlations can be achieved in such way that the input-output fidelity is also as high as possible. These make it possible to create the optimal conditions in realizing any quantum communication task in a noisy environment.

  20. Visualizing a silicon quantum computer

    NASA Astrophysics Data System (ADS)

    Sanders, Barry C.; Hollenberg, Lloyd C. L.; Edmundson, Darran; Edmundson, Andrew

    2008-12-01

    Quantum computation is a fast-growing, multi-disciplinary research field. The purpose of a quantum computer is to execute quantum algorithms that efficiently solve computational problems intractable within the existing paradigm of 'classical' computing built on bits and Boolean gates. While collaboration between computer scientists, physicists, chemists, engineers, mathematicians and others is essential to the project's success, traditional disciplinary boundaries can hinder progress and make communicating the aims of quantum computing and future technologies difficult. We have developed a four minute animation as a tool for representing, understanding and communicating a silicon-based solid-state quantum computer to a variety of audiences, either as a stand-alone animation to be used by expert presenters or embedded into a longer movie as short animated sequences. The paper includes a generally applicable recipe for successful scientific animation production.

  1. Communication of direction by the honey bee.

    PubMed

    Gould, J L; Henerey, M; MacLeod, M C

    1970-08-07

    In the presence of controls for site- and path-specific odors, observer and food-source scents, Nasanov gland and alarm odors, visual cues, wind, and general site taxis, recruited bees were able to locate the food source indicated by the dances of returning foragers in preference to a food source located at an equal distance in the opposite direction. This was true even when foragers were simultaneously dancing to indicate two different stations. Recruitment in the absence of dancing was very low, while in the absence of foraging it was virtually zero. Thus, under the experimental conditions used, the directional information contained in the dance appears to have been communicated from forager to recruit and subsequently used by the recruit.

  2. Light-addressable amperometric electrodes for enzyme sensors based on direct quantum dot-electrode contacts

    NASA Astrophysics Data System (ADS)

    Riedel, M.; Göbel, G.; Parak, W. J.; Lisdat, F.

    2014-03-01

    Quantum dots allow the generation of charge carriers upon illumination. When these particles are attached to an electrode a photocurrent can be generated. This allows their use as a light-switchable layer on the surface. The QDs can not only exchange electronics with the electrode, but can also interact with donor or acceptor compounds in solution providing access to the construction of signal chains starting from an analytic molecule. The magnitude and the direction of the photocurrent depend on several factors such as electrode polarization, solution pH and composition. These defined dependencies have been evaluated with respect to the combination of QD-electrodes with enzyme reactions for sensorial purpose. CdSe/ZnS-QD-modified electrodes can be used to follow enzymatic reactions in solution based on the oxygen sensitivity. In order to develop a photoelectrochemical biosensor, e.g. glucose oxidase is immobilized on the CdSe/ZnS-electrode. One immobilization strategy applies the layer-by-layer-technique of GOD and a polyelectrolyte. Photocurrent measurements of such a sensor show a clear concentration dependent behavior. The principle of combing QD oxidase. The sensitivity of quantum dot electrodes can be influenced by additional nanoparticles, but also by multiple layers of the QDs. In another direction of research it can be influenced by additional nanoparticles, but also by multiple layers of the QDs. In another direction of research it can be demonstrated that direct electron transfer from excited quantum dots can be achieved with the redox protein cytochrome c. This allows the detection of the protein, but also interaction partners such as a enzymes or superoxide.

  3. Non-Markovianity and reservoir memory of quantum channels: a quantum information theory perspective

    PubMed Central

    Bylicka, B.; Chruściński, D.; Maniscalco, S.

    2014-01-01

    Quantum technologies rely on the ability to coherently transfer information encoded in quantum states along quantum channels. Decoherence induced by the environment sets limits on the efficiency of any quantum-enhanced protocol. Generally, the longer a quantum channel is the worse its capacity is. We show that for non-Markovian quantum channels this is not always true: surprisingly the capacity of a longer channel can be greater than of a shorter one. We introduce a general theoretical framework linking non-Markovianity to the capacities of quantum channels and demonstrate how harnessing non-Markovianity may improve the efficiency of quantum information processing and communication. PMID:25043763

  4. Direct Observation of Dynamical Quantum Phase Transitions in an Interacting Many-Body System

    NASA Astrophysics Data System (ADS)

    Jurcevic, P.; Shen, H.; Hauke, P.; Maier, C.; Brydges, T.; Hempel, C.; Lanyon, B. P.; Heyl, M.; Blatt, R.; Roos, C. F.

    2017-08-01

    The theory of phase transitions represents a central concept for the characterization of equilibrium matter. In this work we study experimentally an extension of this theory to the nonequilibrium dynamical regime termed dynamical quantum phase transitions (DQPTs). We investigate and measure DQPTs in a string of ions simulating interacting transverse-field Ising models. During the nonequilibrium dynamics induced by a quantum quench we show for strings of up to 10 ions the direct detection of DQPTs by revealing nonanalytic behavior in time. Moreover, we provide a link between DQPTs and the dynamics of other quantities such as the magnetization, and we establish a connection between DQPTs and entanglement production.

  5. Direct Observation of Dynamical Quantum Phase Transitions in an Interacting Many-Body System.

    PubMed

    Jurcevic, P; Shen, H; Hauke, P; Maier, C; Brydges, T; Hempel, C; Lanyon, B P; Heyl, M; Blatt, R; Roos, C F

    2017-08-25

    The theory of phase transitions represents a central concept for the characterization of equilibrium matter. In this work we study experimentally an extension of this theory to the nonequilibrium dynamical regime termed dynamical quantum phase transitions (DQPTs). We investigate and measure DQPTs in a string of ions simulating interacting transverse-field Ising models. During the nonequilibrium dynamics induced by a quantum quench we show for strings of up to 10 ions the direct detection of DQPTs by revealing nonanalytic behavior in time. Moreover, we provide a link between DQPTs and the dynamics of other quantities such as the magnetization, and we establish a connection between DQPTs and entanglement production.

  6. Realization of Quantum Digital Signatures without the Requirement of Quantum Memory

    NASA Astrophysics Data System (ADS)

    Collins, Robert J.; Donaldson, Ross J.; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J.; Andersson, Erika; Jeffers, John; Buller, Gerald S.

    2014-07-01

    Digital signatures are widely used to provide security for electronic communications, for example, in financial transactions and electronic mail. Currently used classical digital signature schemes, however, only offer security relying on unproven computational assumptions. In contrast, quantum digital signatures offer information-theoretic security based on laws of quantum mechanics. Here, security against forging relies on the impossibility of perfectly distinguishing between nonorthogonal quantum states. A serious drawback of previous quantum digital signature schemes is that they require long-term quantum memory, making them impractical at present. We present the first realization of a scheme that does not need quantum memory and which also uses only standard linear optical components and photodetectors. In our realization, the recipients measure the distributed quantum signature states using a new type of quantum measurement, quantum state elimination. This significantly advances quantum digital signatures as a quantum technology with potential for real applications.

  7. Realization of quantum digital signatures without the requirement of quantum memory.

    PubMed

    Collins, Robert J; Donaldson, Ross J; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J; Andersson, Erika; Jeffers, John; Buller, Gerald S

    2014-07-25

    Digital signatures are widely used to provide security for electronic communications, for example, in financial transactions and electronic mail. Currently used classical digital signature schemes, however, only offer security relying on unproven computational assumptions. In contrast, quantum digital signatures offer information-theoretic security based on laws of quantum mechanics. Here, security against forging relies on the impossibility of perfectly distinguishing between nonorthogonal quantum states. A serious drawback of previous quantum digital signature schemes is that they require long-term quantum memory, making them impractical at present. We present the first realization of a scheme that does not need quantum memory and which also uses only standard linear optical components and photodetectors. In our realization, the recipients measure the distributed quantum signature states using a new type of quantum measurement, quantum state elimination. This significantly advances quantum digital signatures as a quantum technology with potential for real applications.

  8. Experimental Quantum Coin Tossing

    NASA Astrophysics Data System (ADS)

    Molina-Terriza, G.; Vaziri, A.; Ursin, R.; Zeilinger, A.

    2005-01-01

    In this Letter we present the first implementation of a quantum coin-tossing protocol. This protocol belongs to a class of “two-party” cryptographic problems, where the communication partners distrust each other. As with a number of such two-party protocols, the best implementation of the quantum coin tossing requires qutrits, resulting in a higher security than using qubits. In this way, we have also performed the first complete quantum communication protocol with qutrits. In our experiment the two partners succeeded to remotely toss a row of coins using photons entangled in the orbital angular momentum. We also show the experimental bounds of a possible cheater and the ways of detecting him.

  9. Developmental memory capacity resources of typical children retrieving picture communication symbols using direct selection and visual linear scanning with fixed communication displays.

    PubMed

    Wagner, Barry T; Jackson, Heather M

    2006-02-01

    This study examined the cognitive demands of 2 selection techniques in augmentative and alternative communication (AAC), direct selection, and visual linear scanning, by determining the memory retrieval abilities of typically developing children when presented with fixed communication displays. One hundred twenty typical children from kindergarten, 1st, and 3rd grades were randomly assigned to either a direct selection or visual linear scanning group. Memory retrieval was assessed through word span using Picture Communication Symbols (PCSs). Participants were presented various numbers and arrays of PCSs and asked to retrieve them by placing identical graphic symbols on fixed communication displays with grid layouts. The results revealed that participants were able to retrieve more PCSs during direct selection than scanning. Additionally, 3rd-grade children retrieved more PCSs than kindergarten and 1st-grade children. An analysis on the type of errors during retrieval indicated that children were more successful at retrieving the correct PCSs than the designated location of those symbols on fixed communication displays. AAC practitioners should consider using direct selection over scanning whenever possible and account for anticipatory monitoring and pulses when scanning is used in the service delivery of children with little or no functional speech. Also, researchers should continue to investigate AAC selection techniques in relationship to working memory resources.

  10. Quantum key management

    DOEpatents

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  11. A multiplexed quantum memory.

    PubMed

    Lan, S-Y; Radnaev, A G; Collins, O A; Matsukevich, D N; Kennedy, T A; Kuzmich, A

    2009-08-03

    A quantum repeater is a system for long-distance quantum communication that employs quantum memory elements to mitigate optical fiber transmission losses. The multiplexed quantum memory (O. A. Collins, S. D. Jenkins, A. Kuzmich, and T. A. B. Kennedy, Phys. Rev. Lett. 98, 060502 (2007)) has been shown theoretically to reduce quantum memory time requirements. We present an initial implementation of a multiplexed quantum memory element in a cold rubidium gas. We show that it is possible to create atomic excitations in arbitrary memory element pairs and demonstrate the violation of Bell's inequality for light fields generated during the write and read processes.

  12. Masking Quantum Information is Impossible

    NASA Astrophysics Data System (ADS)

    Modi, Kavan; Pati, Arun Kumar; SenDe, Aditi; Sen, Ujjwal

    2018-06-01

    Classical information encoded in composite quantum states can be completely hidden from the reduced subsystems and may be found only in the correlations. Can the same be true for quantum information? If quantum information is hidden from subsystems and spread over quantum correlation, we call it masking of quantum information. We show that while this may still be true for some restricted sets of nonorthogonal quantum states, it is not possible for arbitrary quantum states. This result suggests that quantum qubit commitment—a stronger version of the quantum bit commitment—is not possible in general. Our findings may have potential applications in secret sharing and future quantum communication protocols.

  13. Quantum Physics, Fields and Closed Timelike Curves: The D-CTC Condition in Quantum Field Theory

    NASA Astrophysics Data System (ADS)

    Tolksdorf, Jürgen; Verch, Rainer

    2018-01-01

    The D-CTC condition has originally been proposed by David Deutsch as a condition on states of a quantum communication network that contains "backward time-steps" in some of its branches. It has been argued that this is an analogue for quantum processes in the presence of closed timelike curves (CTCs). The unusual properties of states of quantum communication networks that fulfill the D-CTC condition have been discussed extensively in recent literature. In this work, the D-CTC condition is investigated in the framework of quantum field theory in the local, operator-algebraic approach due to Haag and Kastler. It is shown that the D-CTC condition cannot be fulfilled in states that are analytic in the energy, or satisfy the Reeh-Schlieder property, for a certain class of processes and initial conditions. On the other hand, if a quantum field theory admits sufficiently many uncorrelated states across acausally related spacetime regions (as implied by the split property), then the D-CTC condition can always be fulfilled approximately to arbitrary precision. As this result pertains to quantum field theory on globally hyperbolic spacetimes where CTCs are absent, one may conclude that interpreting the D-CTC condition as characteristic for quantum processes in the presence of CTCs could be misleading, and should be regarded with caution. Furthermore, a construction of the quantized massless Klein-Gordon field on the Politzer spacetime, often viewed as spacetime analogue for quantum communication networks with backward time-steps, is proposed in this work.

  14. Direct measurement of nonlocal entanglement of two-qubit spin quantum states.

    PubMed

    Cheng, Liu-Yong; Yang, Guo-Hui; Guo, Qi; Wang, Hong-Fu; Zhang, Shou

    2016-01-18

    We propose efficient schemes of direct concurrence measurement for two-qubit spin and photon-polarization entangled states via the interaction between single-photon pulses and nitrogen-vacancy (NV) centers in diamond embedded in optical microcavities. For different entangled-state types, diversified quantum devices and operations are designed accordingly. The initial unknown entangled states are possessed by two spatially separated participants, and nonlocal spin (polarization) entanglement can be measured with the aid of detection probabilities of photon (NV center) states. This non-demolition entanglement measurement manner makes initial entangled particle-pair avoid complete annihilation but evolve into corresponding maximally entangled states. Moreover, joint inter-qubit operation or global qubit readout is not required for the presented schemes and the final analyses inform favorable performance under the current parameters conditions in laboratory. The unique advantages of spin qubits assure our schemes wide potential applications in spin-based solid quantum information and computation.

  15. Quantum-entanglement storage and extraction in quantum network node

    NASA Astrophysics Data System (ADS)

    Shan, Zhuoyu; Zhang, Yong

    Quantum computing and quantum communication have become the most popular research topic. Nitrogen-vacancy (NV) centers in diamond have been shown the great advantage of implementing quantum information processing. The generation of entanglement between NV centers represents a fundamental prerequisite for all quantum information technologies. In this paper, we propose a scheme to realize the high-fidelity storage and extraction of quantum entanglement information based on the NV centers at room temperature. We store the entangled information of a pair of entangled photons in the Bell state into the nuclear spins of two NV centers, which can make these two NV centers entangled. And then we illuminate how to extract the entangled information from NV centers to prepare on-demand entangled states for optical quantum information processing. The strategy of engineering entanglement demonstrated here maybe pave the way towards a NV center-based quantum network.

  16. Practical cryptographic strategies in the post-quantum era

    NASA Astrophysics Data System (ADS)

    Kabanov, I. S.; Yunusov, R. R.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-02-01

    Quantum key distribution technologies promise information-theoretic security and are currently being deployed in com-mercial applications. We review new frontiers in information security technologies in communications and distributed storage applications with the use of classical, quantum, hybrid classical-quantum, and post-quantum cryptography. We analyze the cur-rent state-of-the-art, critical characteristics, development trends, and limitations of these techniques for application in enterprise information protection systems. An approach concerning the selection of practical encryption technologies for enterprises with branched communication networks is discussed.

  17. Free-space quantum key distribution by rotation-invariant twisted photons.

    PubMed

    Vallone, Giuseppe; D'Ambrosio, Vincenzo; Sponselli, Anna; Slussarenko, Sergei; Marrucci, Lorenzo; Sciarrino, Fabio; Villoresi, Paolo

    2014-08-08

    "Twisted photons" are photons carrying a well-defined nonzero value of orbital angular momentum (OAM). The associated optical wave exhibits a helical shape of the wavefront (hence the name) and an optical vortex at the beam axis. The OAM of light is attracting a growing interest for its potential in photonic applications ranging from particle manipulation, microscopy, and nanotechnologies to fundamental tests of quantum mechanics, classical data multiplexing, and quantum communication. Hitherto, however, all results obtained with optical OAM were limited to laboratory scale. Here, we report the experimental demonstration of a link for free-space quantum communication with OAM operating over a distance of 210 m. Our method exploits OAM in combination with optical polarization to encode the information in rotation-invariant photonic states, so as to guarantee full independence of the communication from the local reference frames of the transmitting and receiving units. In particular, we implement quantum key distribution, a protocol exploiting the features of quantum mechanics to guarantee unconditional security in cryptographic communication, demonstrating error-rate performances that are fully compatible with real-world application requirements. Our results extend previous achievements of OAM-based quantum communication by over 2 orders of magnitude in the link scale, providing an important step forward in achieving the vision of a worldwide quantum network.

  18. Free-Space Quantum Key Distribution by Rotation-Invariant Twisted Photons

    NASA Astrophysics Data System (ADS)

    Vallone, Giuseppe; D'Ambrosio, Vincenzo; Sponselli, Anna; Slussarenko, Sergei; Marrucci, Lorenzo; Sciarrino, Fabio; Villoresi, Paolo

    2014-08-01

    "Twisted photons" are photons carrying a well-defined nonzero value of orbital angular momentum (OAM). The associated optical wave exhibits a helical shape of the wavefront (hence the name) and an optical vortex at the beam axis. The OAM of light is attracting a growing interest for its potential in photonic applications ranging from particle manipulation, microscopy, and nanotechnologies to fundamental tests of quantum mechanics, classical data multiplexing, and quantum communication. Hitherto, however, all results obtained with optical OAM were limited to laboratory scale. Here, we report the experimental demonstration of a link for free-space quantum communication with OAM operating over a distance of 210 m. Our method exploits OAM in combination with optical polarization to encode the information in rotation-invariant photonic states, so as to guarantee full independence of the communication from the local reference frames of the transmitting and receiving units. In particular, we implement quantum key distribution, a protocol exploiting the features of quantum mechanics to guarantee unconditional security in cryptographic communication, demonstrating error-rate performances that are fully compatible with real-world application requirements. Our results extend previous achievements of OAM-based quantum communication by over 2 orders of magnitude in the link scale, providing an important step forward in achieving the vision of a worldwide quantum network.

  19. Long-distance continuous-variable quantum key distribution by controlling excess noise

    NASA Astrophysics Data System (ADS)

    Huang, Duan; Huang, Peng; Lin, Dakai; Zeng, Guihua

    2016-01-01

    Quantum cryptography founded on the laws of physics could revolutionize the way in which communication information is protected. Significant progresses in long-distance quantum key distribution based on discrete variables have led to the secure quantum communication in real-world conditions being available. However, the alternative approach implemented with continuous variables has not yet reached the secure distance beyond 100 km. Here, we overcome the previous range limitation by controlling system excess noise and report such a long distance continuous-variable quantum key distribution experiment. Our result paves the road to the large-scale secure quantum communication with continuous variables and serves as a stepping stone in the quest for quantum network.

  20. Long-distance continuous-variable quantum key distribution by controlling excess noise.

    PubMed

    Huang, Duan; Huang, Peng; Lin, Dakai; Zeng, Guihua

    2016-01-13

    Quantum cryptography founded on the laws of physics could revolutionize the way in which communication information is protected. Significant progresses in long-distance quantum key distribution based on discrete variables have led to the secure quantum communication in real-world conditions being available. However, the alternative approach implemented with continuous variables has not yet reached the secure distance beyond 100 km. Here, we overcome the previous range limitation by controlling system excess noise and report such a long distance continuous-variable quantum key distribution experiment. Our result paves the road to the large-scale secure quantum communication with continuous variables and serves as a stepping stone in the quest for quantum network.

  1. Long-distance continuous-variable quantum key distribution by controlling excess noise

    PubMed Central

    Huang, Duan; Huang, Peng; Lin, Dakai; Zeng, Guihua

    2016-01-01

    Quantum cryptography founded on the laws of physics could revolutionize the way in which communication information is protected. Significant progresses in long-distance quantum key distribution based on discrete variables have led to the secure quantum communication in real-world conditions being available. However, the alternative approach implemented with continuous variables has not yet reached the secure distance beyond 100 km. Here, we overcome the previous range limitation by controlling system excess noise and report such a long distance continuous-variable quantum key distribution experiment. Our result paves the road to the large-scale secure quantum communication with continuous variables and serves as a stepping stone in the quest for quantum network. PMID:26758727

  2. Quantum stopwatch: how to store time in a quantum memory.

    PubMed

    Yang, Yuxiang; Chiribella, Giulio; Hayashi, Masahito

    2018-05-01

    Quantum mechanics imposes a fundamental trade-off between the accuracy of time measurements and the size of the systems used as clocks. When the measurements of different time intervals are combined, the errors due to the finite clock size accumulate, resulting in an overall inaccuracy that grows with the complexity of the set-up. Here, we introduce a method that, in principle, eludes the accumulation of errors by coherently transferring information from a quantum clock to a quantum memory of the smallest possible size. Our method could be used to measure the total duration of a sequence of events with enhanced accuracy, and to reduce the amount of quantum communication needed to stabilize clocks in a quantum network.

  3. Long-Range Big Quantum-Data Transmission.

    PubMed

    Zwerger, M; Pirker, A; Dunjko, V; Briegel, H J; Dür, W

    2018-01-19

    We introduce an alternative type of quantum repeater for long-range quantum communication with improved scaling with the distance. We show that by employing hashing, a deterministic entanglement distillation protocol with one-way communication, one obtains a scalable scheme that allows one to reach arbitrary distances, with constant overhead in resources per repeater station, and ultrahigh rates. In practical terms, we show that, also with moderate resources of a few hundred qubits at each repeater station, one can reach intercontinental distances. At the same time, a measurement-based implementation allows one to tolerate high loss but also operational and memory errors of the order of several percent per qubit. This opens the way for long-distance communication of big quantum data.

  4. Long-Range Big Quantum-Data Transmission

    NASA Astrophysics Data System (ADS)

    Zwerger, M.; Pirker, A.; Dunjko, V.; Briegel, H. J.; Dür, W.

    2018-01-01

    We introduce an alternative type of quantum repeater for long-range quantum communication with improved scaling with the distance. We show that by employing hashing, a deterministic entanglement distillation protocol with one-way communication, one obtains a scalable scheme that allows one to reach arbitrary distances, with constant overhead in resources per repeater station, and ultrahigh rates. In practical terms, we show that, also with moderate resources of a few hundred qubits at each repeater station, one can reach intercontinental distances. At the same time, a measurement-based implementation allows one to tolerate high loss but also operational and memory errors of the order of several percent per qubit. This opens the way for long-distance communication of big quantum data.

  5. Quantum optics, what next?

    NASA Astrophysics Data System (ADS)

    Cirac, J. Ignacio; Kimble, H. Jeff

    2017-01-01

    Quantum optics is a well-established field that spans from fundamental physics to quantum information science. In the coming decade, areas including computation, communication and metrology are all likely to experience scientific and technological advances supported by this far-reaching research field.

  6. Novel single photon sources for new generation of quantum communications

    DTIC Science & Technology

    2017-06-13

    be used as building blocks for quantum cryptography and quantum key distribution There were numerous important achievements for the projects in the...single photon sources that will be used as build- ing blocks for quantum cryptography and quantum key distribution There were numerous im- portant...and enable absolutely secured information transfer between distant nodes – key prerequisite for quantum cryptography . Experiment: the experimental

  7. OpenFlow Extensions for Programmable Quantum Networks

    DTIC Science & Technology

    2017-06-19

    Extensions for Programmable Quantum Networks by Venkat Dasari, Nikolai Snow, and Billy Geerhart Computational and Information Sciences Directorate...distribution is unlimited. 1 1. Introduction Quantum networks and quantum computing have been receiving a surge of interest recently.1–3 However, there has...communicate using entangled particles and perform calculations using quantum logic gates. Additionally, quantum computing uses a quantum bit (qubit

  8. From quantum physics to digital communication: Single sideband continuous phase modulation

    NASA Astrophysics Data System (ADS)

    Farès, Haïfa; Christian Glattli, D.; Louët, Yves; Palicot, Jacques; Moy, Christophe; Roulleau, Preden

    2018-01-01

    In the present paper, we propose a new frequency-shift keying continuous phase modulation (FSK-CPM) scheme having, by essence, the interesting feature of single-sideband (SSB) spectrum providing a very compact frequency occupation. First, the original principle, inspired from quantum physics (levitons), is presented. Besides, we address the problem of low-complexity coherent detection of this new waveform, based on orthonormal wave functions used to perform matched filtering for efficient demodulation. Consequently, this shows that the proposed modulation can operate using existing digital communication technology, since only well-known operations are performed (e.g., filtering, integration). This SSB property can be exploited to allow large bit rates transmissions at low carrier frequency without caring about image frequency degradation effects typical of ordinary double-sideband signals. xml:lang="fr"

  9. Preferences of referring physicians regarding the role of radiologists as direct communicators of test results

    PubMed Central

    Erdoğan, Nuri; İmamoğlu, Hakan; Görkem, Süreyya Burcu; Doğan, Serap; Şenol, Serkan; Öztürk, Ahmet

    2017-01-01

    PURPOSE Currently, there is a growing need for patient-centered radiology in which radiologists communicate with patients directly. The aim of this study is to investigate the preferences of referring physicians (RPs) regarding direct communication between radiologists and patients. METHODS This study was conducted in a single academic hospital using a survey form. The survey items investigated the preferences of RPs regarding: 1. who should be the communicator of test results when a patient with abnormal findings requests information (the options were the radiologist; another health professional with communication skills training (CST); and the RP with CST); and 2. how the communication activity should be conducted if the radiologist is obliged (or chooses) to communicate with the patient directly (the options were that the disclosure should be limited to the findings in the radiology report; the radiologist should emphasize that the RP is the primary physician; and the communication activity should be conducted in accordance with guidelines established by consensus). The respondents were 101 RPs from various fields of specialty; they were asked to rate the items using a 5-point Likert scale. The effects of age, sex, field of specialty (surgical vs. nonsurgical), and total years of experience as a medical specialist on the ratings were statistically compared. RESULTS Most RPs preferred that the radiologist transmit the information to the RP without communicating directly with the patient (89.1%). Although 69.3% of the RPs declared that health professionals with CST have priority in communication, 86.1% declared that the RP should be the person who received CST. If the radiologist communicates with patients directly, the RPs favored that 1. the disclosure should be limited to the findings in the radiology report (95%); 2. the communication activity should include an emphasis on the RP as the patient’s primary agent (84.1%); and 3. communication should be

  10. Interactive simulations for quantum key distribution

    NASA Astrophysics Data System (ADS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  11. A special attack on the multiparty quantum secret sharing of secure direct communication using single photons

    NASA Astrophysics Data System (ADS)

    Qin, Su-Juan; Gao, Fei; Wen, Qiao-Yan; Zhu, Fu-Chen

    2008-11-01

    The security of a multiparty quantum secret sharing protocol [L.F. Han, Y.M. Liu, J. Liu, Z.J. Zhang, Opt. Commun. 281 (2008) 2690] is reexamined. It is shown that any one dishonest participant can obtain all the transmitted secret bits by a special attack, where the controlled- (-iσy) gate is employed to invalidate the role of the random phase shift operation. Furthermore, a possible way to resist this attack is discussed.

  12. Quantum-kinetic theory of photocurrent generation via direct and phonon-mediated optical transitions

    NASA Astrophysics Data System (ADS)

    Aeberhard, U.

    2011-07-01

    A quantum kinetic theory of direct and phonon-mediated indirect optical transitions is developed within the framework of the nonequilibrium Green’s function formalism. After validation against the standard Fermi golden rule approach in the bulk case, it is used in the simulation of photocurrent generation in ultrathin crystalline silicon p-i-n junction devices.

  13. Device-independent quantum key distribution

    NASA Astrophysics Data System (ADS)

    Hänggi, Esther

    2010-12-01

    In this thesis, we study two approaches to achieve device-independent quantum key distribution: in the first approach, the adversary can distribute any system to the honest parties that cannot be used to communicate between the three of them, i.e., it must be non-signalling. In the second approach, we limit the adversary to strategies which can be implemented using quantum physics. For both approaches, we show how device-independent quantum key distribution can be achieved when imposing an additional condition. In the non-signalling case this additional requirement is that communication is impossible between all pairwise subsystems of the honest parties, while, in the quantum case, we demand that measurements on different subsystems must commute. We give a generic security proof for device-independent quantum key distribution in these cases and apply it to an existing quantum key distribution protocol, thus proving its security even in this setting. We also show that, without any additional such restriction there always exists a successful joint attack by a non-signalling adversary.

  14. Relativistic quantum metrology: exploiting relativity to improve quantum measurement technologies.

    PubMed

    Ahmadi, Mehdi; Bruschi, David Edward; Sabín, Carlos; Adesso, Gerardo; Fuentes, Ivette

    2014-05-22

    We present a framework for relativistic quantum metrology that is useful for both Earth-based and space-based technologies. Quantum metrology has been so far successfully applied to design precision instruments such as clocks and sensors which outperform classical devices by exploiting quantum properties. There are advanced plans to implement these and other quantum technologies in space, for instance Space-QUEST and Space Optical Clock projects intend to implement quantum communications and quantum clocks at regimes where relativity starts to kick in. However, typical setups do not take into account the effects of relativity on quantum properties. To include and exploit these effects, we introduce techniques for the application of metrology to quantum field theory. Quantum field theory properly incorporates quantum theory and relativity, in particular, at regimes where space-based experiments take place. This framework allows for high precision estimation of parameters that appear in quantum field theory including proper times and accelerations. Indeed, the techniques can be applied to develop a novel generation of relativistic quantum technologies for gravimeters, clocks and sensors. As an example, we present a high precision device which in principle improves the state-of-the-art in quantum accelerometers by exploiting relativistic effects.

  15. Fundamental rate-loss trade-off for the quantum internet

    PubMed Central

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-01-01

    The quantum internet holds promise for achieving quantum communication—such as quantum teleportation and quantum key distribution (QKD)—freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka–Guha–Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result—putting a practical but general limitation on the quantum internet—enables us to grasp the potential of the future quantum internet. PMID:27886172

  16. OpenFlow arbitrated programmable network channels for managing quantum metadata

    DOE PAGES

    Dasari, Venkat R.; Humble, Travis S.

    2016-10-10

    Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-definedmore » network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. Here, we conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.« less

  17. OpenFlow arbitrated programmable network channels for managing quantum metadata

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dasari, Venkat R.; Humble, Travis S.

    Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-definedmore » network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. Here, we conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.« less

  18. Fluorescent carbon quantum dot hydrogels for direct determination of silver ions.

    PubMed

    Cayuela, A; Soriano, M L; Kennedy, S R; Steed, J W; Valcárcel, M

    2016-05-01

    The paper reports for the first time the direct determination of silver ion (Ag(+)) using luminescent Carbon Quantum Dot hydrogels (CQDGs). Carbon Quantum Dots (CQDs) with different superficial moieties (passivate-CQDs with carboxylic groups, thiol-CQDs and amine-CQDs) were used to prepare hybrid gels using a low molecular weight hydrogelator (LMWG). The use of the gels results in considerable fluorescence enhancement and also markedly influences selectivity. The most selective CQDG system for Ag(+) ion detection proved to be those containing carboxylic groups onto their surface. The selectivity towards Ag(+) ions is possibly due to its flexible coordination sphere compared with other metal ions. This fluorescent sensing platform is based on the strong Ag-O interaction which can quench the photoluminescence of passivate-CQDs (p-CQDs) through charge transfer. The limit of detection (LOD) and quantification (LOQ) of the proposed method were 0.55 and 1.83µgmL(-1), respectively, being applied in river water samples. Copyright © 2016 Elsevier B.V. All rights reserved.

  19. Optimizing Teleportation Cost in Distributed Quantum Circuits

    NASA Astrophysics Data System (ADS)

    Zomorodi-Moghadam, Mariam; Houshmand, Mahboobeh; Houshmand, Monireh

    2018-03-01

    The presented work provides a procedure for optimizing the communication cost of a distributed quantum circuit (DQC) in terms of the number of qubit teleportations. Because of technology limitations which do not allow large quantum computers to work as a single processing element, distributed quantum computation is an appropriate solution to overcome this difficulty. Previous studies have applied ad-hoc solutions to distribute a quantum system for special cases and applications. In this study, a general approach is proposed to optimize the number of teleportations for a DQC consisting of two spatially separated and long-distance quantum subsystems. To this end, different configurations of locations for executing gates whose qubits are in distinct subsystems are considered and for each of these configurations, the proposed algorithm is run to find the minimum number of required teleportations. Finally, the configuration which leads to the minimum number of teleportations is reported. The proposed method can be used as an automated procedure to find the configuration with the optimal communication cost for the DQC. This cost can be used as a basic measure of the communication cost for future works in the distributed quantum circuits.

  20. Direct Measurements of Quantum Kinetic Energy Tensor in Stable and Metastable Water near the Triple Point: An Experimental Benchmark.

    PubMed

    Andreani, Carla; Romanelli, Giovanni; Senesi, Roberto

    2016-06-16

    This study presents the first direct and quantitative measurement of the nuclear momentum distribution anisotropy and the quantum kinetic energy tensor in stable and metastable (supercooled) water near its triple point, using deep inelastic neutron scattering (DINS). From the experimental spectra, accurate line shapes of the hydrogen momentum distributions are derived using an anisotropic Gaussian and a model-independent framework. The experimental results, benchmarked with those obtained for the solid phase, provide the state of the art directional values of the hydrogen mean kinetic energy in metastable water. The determinations of the direction kinetic energies in the supercooled phase, provide accurate and quantitative measurements of these dynamical observables in metastable and stable phases, that is, key insight in the physical mechanisms of the hydrogen quantum state in both disordered and polycrystalline systems. The remarkable findings of this study establish novel insight into further expand the capacity and accuracy of DINS investigations of the nuclear quantum effects in water and represent reference experimental values for theoretical investigations.

  1. Revisiting Deng et al.'s Multiparty Quantum Secret Sharing Protocol

    NASA Astrophysics Data System (ADS)

    Hwang, Tzonelih; Hwang, Cheng-Chieh; Yang, Chun-Wei; Li, Chuan-Ming

    2011-09-01

    The multiparty quantum secret sharing protocol [Deng et al. in Chin. Phys. Lett. 23: 1084-1087, 2006] is revisited in this study. It is found that the performance of Deng et al.'s protocol can be much improved by using the techniques of block-transmission and decoy single photons. As a result, the qubit efficiency is improved 2.4 times and only one classical communication, a public discussion, and two quantum communications between each agent and the secret holder are needed rather than n classical communications, n public discussions, and 3n/2 quantum communications required in the original scheme.

  2. Quantum Steering Beyond Instrumental Causal Networks

    NASA Astrophysics Data System (ADS)

    Nery, R. V.; Taddei, M. M.; Chaves, R.; Aolita, L.

    2018-04-01

    We theoretically predict, and experimentally verify with entangled photons, that outcome communication is not enough for hidden-state models to reproduce quantum steering. Hidden-state models with outcome communication correspond, in turn, to the well-known instrumental processes of causal inference but in the one-sided device-independent scenario of one black-box measurement device and one well-characterized quantum apparatus. We introduce one-sided device-independent instrumental inequalities to test against these models, with the appealing feature of detecting entanglement even when communication of the black box's measurement outcome is allowed. We find that, remarkably, these inequalities can also be violated solely with steering, i.e., without outcome communication. In fact, an efficiently computable formal quantifier—the robustness of noninstrumentality—naturally arises, and we prove that steering alone is enough to maximize it. Our findings imply that quantum theory admits a stronger form of steering than known until now, with fundamental as well as practical potential implications.

  3. Energy-constrained two-way assisted private and quantum capacities of quantum channels

    NASA Astrophysics Data System (ADS)

    Davis, Noah; Shirokov, Maksim E.; Wilde, Mark M.

    2018-06-01

    With the rapid growth of quantum technologies, knowing the fundamental characteristics of quantum systems and protocols is essential for their effective implementation. A particular communication setting that has received increased focus is related to quantum key distribution and distributed quantum computation. In this setting, a quantum channel connects a sender to a receiver, and their goal is to distill either a secret key or entanglement, along with the help of arbitrary local operations and classical communication (LOCC). In this work, we establish a general theory of energy-constrained, LOCC-assisted private and quantum capacities of quantum channels, which are the maximum rates at which an LOCC-assisted quantum channel can reliably establish a secret key or entanglement, respectively, subject to an energy constraint on the channel input states. We prove that the energy-constrained squashed entanglement of a channel is an upper bound on these capacities. We also explicitly prove that a thermal state maximizes a relaxation of the squashed entanglement of all phase-insensitive, single-mode input bosonic Gaussian channels, generalizing results from prior work. After doing so, we prove that a variation of the method introduced by Goodenough et al. [New J. Phys. 18, 063005 (2016), 10.1088/1367-2630/18/6/063005] leads to improved upper bounds on the energy-constrained secret-key-agreement capacity of a bosonic thermal channel. We then consider a multipartite setting and prove that two known multipartite generalizations of the squashed entanglement are in fact equal. We finally show that the energy-constrained, multipartite squashed entanglement plays a role in bounding the energy-constrained LOCC-assisted private and quantum capacity regions of quantum broadcast channels.

  4. The quantum efficiency of HgCdTe photodiodes in relation to the direction of illumination and to their geometry

    NASA Technical Reports Server (NTRS)

    Rosenfeld, D.; Bahir, G.

    1993-01-01

    A theoretical study of the effect of the direction of the incident light on the quantum efficiency of homogeneous HgCdTe photodiodes suitable for sensing infrared radiation in the 8-12 microns atmospheric window is presented. The probability of an excess minority carrier to reach the junction is derived as a function of its distance from the edge of the depletion region. Accordingly, the quantum efficiency of photodiodes is presented for two geometries. In the first, the light is introduced directly to the area in which it is absorbed (opaque region), while in the second, the light passes through a transparent region before it reaches the opaque region. Finally, the performance of the two types of diodes is analyzed with the objective of finding the optimal width of the absorption area. The quantum efficiency depends strongly on the way in which the light is introduced. The structure in which the radiation is absorbed following its crossing the transparent region is associated with both higher quantum efficiency and homogeneity. In addition, for absorption region widths higher than a certain minimum, the quantum efficiency in this case is insensitive to the width of the absorption region.

  5. Quantum storage of orbital angular momentum entanglement in cold atomic ensembles

    NASA Astrophysics Data System (ADS)

    Shi, Bao-Sen; Ding, Dong-Sheng; Zhang, Wei

    2018-02-01

    Electromagnetic waves have both spin momentum and orbital angular momentum (OAM). Light carrying OAM has broad applications in micro-particle manipulation, high-precision optical metrology, and potential high-capacity optical communications. In the concept of quantum information, a photon encoded with information in its OAM degree of freedom enables quantum networks to carry much more information and increase their channel capacity greatly compared with those of current technology because of the inherent infinite dimensions for OAM. Quantum memories are indispensable to construct quantum networks. Storing OAM states has attracted considerable attention recently, and many important advances in this direction have been achieved during the past few years. Here we review recent experimental realizations of quantum memories using OAM states, including OAM qubits and qutrits at true single photon level, OAM states entangled in a two-dimensional or a high-dimensional space, hyperentanglement and hybrid entanglement consisting of OAM and other degree of freedom in a physical system. We believe that all achievements described here are very helpful to study quantum information encoded in a high-dimensional space.

  6. Experimental demonstration of graph-state quantum secret sharing.

    PubMed

    Bell, B A; Markham, D; Herrera-Martí, D A; Marin, A; Wadsworth, W J; Rarity, J G; Tame, M S

    2014-11-21

    Quantum communication and computing offer many new opportunities for information processing in a connected world. Networks using quantum resources with tailor-made entanglement structures have been proposed for a variety of tasks, including distributing, sharing and processing information. Recently, a class of states known as graph states has emerged, providing versatile quantum resources for such networking tasks. Here we report an experimental demonstration of graph state-based quantum secret sharing--an important primitive for a quantum network with applications ranging from secure money transfer to multiparty quantum computation. We use an all-optical setup, encoding quantum information into photons representing a five-qubit graph state. We find that one can reliably encode, distribute and share quantum information amongst four parties, with various access structures based on the complex connectivity of the graph. Our results show that graph states are a promising approach for realising sophisticated multi-layered communication protocols in quantum networks.

  7. Quantum subsystems: Exploring the complementarity of quantum privacy and error correction

    NASA Astrophysics Data System (ADS)

    Jochym-O'Connor, Tomas; Kribs, David W.; Laflamme, Raymond; Plosker, Sarah

    2014-09-01

    This paper addresses and expands on the contents of the recent Letter [Phys. Rev. Lett. 111, 030502 (2013), 10.1103/PhysRevLett.111.030502] discussing private quantum subsystems. Here we prove several previously presented results, including a condition for a given random unitary channel to not have a private subspace (although this does not mean that private communication cannot occur, as was previously demonstrated via private subsystems) and algebraic conditions that characterize when a general quantum subsystem or subspace code is private for a quantum channel. These conditions can be regarded as the private analog of the Knill-Laflamme conditions for quantum error correction, and we explore how the conditions simplify in some special cases. The bridge between quantum cryptography and quantum error correction provided by complementary quantum channels motivates the study of a new, more general definition of quantum error-correcting code, and we initiate this study here. We also consider the concept of complementarity for the general notion of a private quantum subsystem.

  8. Design rules for quantum imaging devices: experimental progress using CMOS single-photon detectors

    NASA Astrophysics Data System (ADS)

    Charbon, Edoardo; Gunther, Neil J.; Boiko, Dmitri L.; Beretta, Giordano B.

    2006-08-01

    We continue our previous program1 where we introduced a set of quantum-based design rules directed at quantum engineers who design single-photon quantum communications and quantum imaging devices. Here, we report on experimental progress using SPAD (single photon avalanche diode) arrays of our design and fabricated in CMOS (complementary metal oxide semiconductor) technology. Emerging high-resolution imaging techniques based on SPAD arrays have proven useful in a variety of disciplines including bio-fluorescence microscopy and 3D vision systems. They have also been particularly successful for intra-chip optical communications implemented entirely in CMOS technology. More importantly for our purposes, a very low dark count allows SPADs to detect rare photon events with a high dynamic range and high signal-to-noise ratio. Our CMOS SPADs support multi-channel detection of photon arrivals with picosecond accuracy, several million times per second, due to a very short detection cycle. The tiny chip area means they are suitable for highly miniaturized quantum imaging devices and that is how we employ them in this paper. Our quantum path integral analysis of the Young-Afshar-Wheeler interferometer showed that Bohr's complementarity principle was not violated due the previously overlooked effect of photon bifurcation within the lens--a phenomenon consistent with our quantum design rules--which accounts for the loss of which-path information in the presence of interference. In this paper, we report on our progress toward the construction of quantitative design rules as well as some proposed tests for quantum imaging devices using entangled photon sources with our SPAD imager.

  9. GaAs/GaP quantum dots: Ensemble of direct and indirect heterostructures with room temperature optical emission

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dadgostar, S.; Mogilatenko, A.; Masselink, W. T.

    2016-03-07

    We describe the optical emission and the carrier dynamics of an ensemble of self-assembled GaAs quantum dots embedded in GaP(001). The QD formation is driven by the 3.6% lattice mismatch between GaAs and GaP in the Stranski-Krastanow mode after deposition of more than 1.2 monolayers of GaAs. The quantum dots have an areal density between 6 and 7.6 × 10{sup 10} per cm{sup −2} and multimodal size distribution. The luminescence spectra show two peaks in the range of 1.7 and 2.1 eV. The samples with larger quantum dots have red emission and show less thermal quenching compared with the samples with smaller QDs.more » The large QDs luminescence up to room temperature. We attribute the high energy emission to indirect carrier recombination in the thin quantum wells or small strained quantum dots, whereas the low energy red emission is due to the direct electron-hole recombination in the relaxed quantum dots.« less

  10. Orthogonal-state-based cryptography in quantum mechanics and local post-quantum theories

    NASA Astrophysics Data System (ADS)

    Aravinda, S.; Banerjee, Anindita; Pathak, Anirban; Srikanth, R.

    2014-02-01

    We introduce the concept of cryptographic reduction, in analogy with a similar concept in computational complexity theory. In this framework, class A of crypto-protocols reduces to protocol class B in a scenario X, if for every instance a of A, there is an instance b of B and a secure transformation X that reproduces a given b, such that the security of b guarantees the security of a. Here we employ this reductive framework to study the relationship between security in quantum key distribution (QKD) and quantum secure direct communication (QSDC). We show that replacing the streaming of independent qubits in a QKD scheme by block encoding and transmission (permuting the order of particles block by block) of qubits, we can construct a QSDC scheme. This forms the basis for the block reduction from a QSDC class of protocols to a QKD class of protocols, whereby if the latter is secure, then so is the former. Conversely, given a secure QSDC protocol, we can of course construct a secure QKD scheme by transmitting a random key as the direct message. Then the QKD class of protocols is secure, assuming the security of the QSDC class which it is built from. We refer to this method of deduction of security for this class of QKD protocols, as key reduction. Finally, we propose an orthogonal-state-based deterministic key distribution (KD) protocol which is secure in some local post-quantum theories. Its security arises neither from geographic splitting of a code state nor from Heisenberg uncertainty, but from post-measurement disturbance.

  11. A quantum optical firewall based on simple quantum devices

    NASA Astrophysics Data System (ADS)

    Amellal, H.; Meslouhi, A.; Hassouni, Y.; El Baz, M.

    2015-07-01

    In order to enhance the transmission security in quantum communications via coherent states, we propose a quantum optical firewall device to protect a quantum cryptosystem against eavesdropping through optical attack strategies. Similar to the classical model of the firewall, the proposed device gives legitimate users the possibility of filtering, controlling (input/output states) and making a decision (access or deny) concerning the traveling states. To prove the security and efficiency of the suggested optical firewall, we analyze its performances against the family of intercept and resend attacks, especially against one of the most prominent attack schemes known as "Faked State Attack."

  12. Authenticated communication from quantum readout of PUFs

    NASA Astrophysics Data System (ADS)

    Škorić, Boris; Pinkse, Pepijn W. H.; Mosk, Allard P.

    2017-08-01

    Quantum readout of physical unclonable functions (PUFs) is a recently introduced method for remote authentication of objects. We present an extension of the protocol to enable the authentication of data: A verifier can check if received classical data were sent by the PUF holder. We call this modification QR-d or, in the case of the optical-PUF implementation, QSA-d. We discuss how QSA-d can be operated in a parallel way. We also present a protocol for authenticating quantum states.

  13. InGaAs multiple quantum well modulating retro-reflector for free-space optical communications

    NASA Astrophysics Data System (ADS)

    Rabinovich, William S.; Gilbreath, G. Charmaine; Goetz, Peter G.; Mahon, Rita; Katzer, D. Scott; Ikossi-Anastasiou, Kiki; Binari, Steven C.; Meehan, Timothy J.; Stell, Mena F.; Sokolsky, Ilene; Vasquez, John A.; Vilcheck, Michael J.

    2002-01-01

    Modulating retro-reflectors provide means for free space optical communication without the need for a laser, telescope or pointer tracker on one end of the link. These systems work by coupling a retro-reflector with an electro- optic shutter. The modulating retro-reflector is then interrogated by a cw laser beam from a conventional optical communications system and returns a modulated signal beam to the interrogator. Over the last few years the Naval Research Laboratory has developed modulating retro-reflector based on corner cubes and large area Transmissive InGaAs multiple quantum well modulators. These devices can allow optical links at speeds up to about 10 Mbps. We will discuss the critical performance characteristics of such systems including modulating rate, power consumption, optical contrast ratio and operating wavelength. In addition a new modulating retro-reflector architecture based upon cat s eye retroreflectors will be discussed. This architecture has the possibility for data rates of hundreds of megabits per second at power consumptions below 100 mW.

  14. Fostering science communication via direct outreach by scientists

    NASA Astrophysics Data System (ADS)

    Viñas, M.; Weiss, P. L.; O'Neil, K.; Richardson, R. M.

    2010-12-01

    While the bread-and-butter of the press operation at the American Geophysical Union remains issuing press releases and organizing press conferences for mainstream media, the implosion of specialized science coverage in print media, TV, and radio, and the heated public debates on science issues require us to find other ways to get science and scientists into the public eye. This means getting volunteers--small armies of scientists interested in and able to communicate with the public. At AGU, we have three programs to foster direct communication between scientists and the public: (1) A suite of blogs launched in Fall 2010, written by external Earth and space science bloggers for an audience of scientists and lay public. We will report on whom the bloggers are, their motivations, who makes up their audiences, what incentives AGU uses to encourage them to participate in this project, blog network traffic, and resources needed to support them. (2) "The Plainspoken Scientist", a science communication-oriented blog for an audience of scientists, was launched in spring 2010 and is a mixture of guest posts and in-house articles. We will report on the response to and effects of the science communication blog, how we obtain and use guest posts from volunteers, and traffic. (3) We began professional development workshops at scientific meetings in spring 2009 to help scientists brush up on how to communicate with the media and the public. We will report on the motivations and interests of the participants in the professional development workshops, impacts, and the lessons we have learned about how to provide useful workshops.

  15. Efficient Quantum Pseudorandomness.

    PubMed

    Brandão, Fernando G S L; Harrow, Aram W; Horodecki, Michał

    2016-04-29

    Randomness is both a useful way to model natural systems and a useful tool for engineered systems, e.g., in computation, communication, and control. Fully random transformations require exponential time for either classical or quantum systems, but in many cases pseudorandom operations can emulate certain properties of truly random ones. Indeed, in the classical realm there is by now a well-developed theory regarding such pseudorandom operations. However, the construction of such objects turns out to be much harder in the quantum case. Here, we show that random quantum unitary time evolutions ("circuits") are a powerful source of quantum pseudorandomness. This gives for the first time a polynomial-time construction of quantum unitary designs, which can replace fully random operations in most applications, and shows that generic quantum dynamics cannot be distinguished from truly random processes. We discuss applications of our result to quantum information science, cryptography, and understanding the self-equilibration of closed quantum dynamics.

  16. Multiparty Quantum Direct Secret Sharing of Classical Information with Bell States and Bell Measurements

    NASA Astrophysics Data System (ADS)

    Song, Yun; Li, Yongming; Wang, Wenhua

    2018-02-01

    This paper proposed a new and efficient multiparty quantum direct secret sharing (QDSS) by using swapping quantum entanglement of Bell states. In the proposed scheme, the quantum correlation between the possible measurement results of the members (except dealer) and the original local unitary operation encoded by the dealer was presented. All agents only need to perform Bell measurements to share dealer's secret by recovering dealer's operation without performing any unitary operation. Our scheme has several advantages. The dealer is not required to retain any photons, and can further share a predetermined key instead of a random key to the agents. It has high capacity as two bits of secret messages can be transmitted by an EPR pair and the intrinsic efficiency approaches 100%, because no classical bit needs to be transmitted except those for detection. Without inserting any checking sets for detecting the eavesdropping, the scheme can resist not only the existing attacks, but also the cheating attack from the dishonest agent.

  17. Iterated Gate Teleportation and Blind Quantum Computation.

    PubMed

    Pérez-Delgado, Carlos A; Fitzsimons, Joseph F

    2015-06-05

    Blind quantum computation allows a user to delegate a computation to an untrusted server while keeping the computation hidden. A number of recent works have sought to establish bounds on the communication requirements necessary to implement blind computation, and a bound based on the no-programming theorem of Nielsen and Chuang has emerged as a natural limiting factor. Here we show that this constraint only holds in limited scenarios, and show how to overcome it using a novel method of iterated gate teleportations. This technique enables drastic reductions in the communication required for distributed quantum protocols, extending beyond the blind computation setting. Applied to blind quantum computation, this technique offers significant efficiency improvements, and in some scenarios offers an exponential reduction in communication requirements.

  18. Finite-time quantum entanglement in propagating squeezed microwaves.

    PubMed

    Fedorov, K G; Pogorzalek, S; Las Heras, U; Sanz, M; Yard, P; Eder, P; Fischer, M; Goetz, J; Xie, E; Inomata, K; Nakamura, Y; Di Candia, R; Solano, E; Marx, A; Deppe, F; Gross, R

    2018-04-23

    Two-mode squeezing is a fascinating example of quantum entanglement manifested in cross-correlations of non-commuting observables between two subsystems. At the same time, these subsystems themselves may contain no quantum signatures in their self-correlations. These properties make two-mode squeezed (TMS) states an ideal resource for applications in quantum communication. Here, we generate propagating microwave TMS states by a beam splitter distributing single mode squeezing emitted from distinct Josephson parametric amplifiers along two output paths. We experimentally study the fundamental dephasing process of quantum cross-correlations in continuous-variable propagating TMS microwave states and accurately describe it with a theory model. In this way, we gain the insight into finite-time entanglement limits and predict high fidelities for benchmark quantum communication protocols such as remote state preparation and quantum teleportation.

  19. Enhanced Communication with the Assistance of Indefinite Causal Order

    NASA Astrophysics Data System (ADS)

    Ebler, Daniel; Salek, Sina; Chiribella, Giulio

    2018-03-01

    In quantum Shannon theory, the way information is encoded and decoded takes advantage of the laws of quantum mechanics, while the way communication channels are interlinked is assumed to be classical. In this Letter, we relax the assumption that quantum channels are combined classically, showing that a quantum communication network where quantum channels are combined in a superposition of different orders can achieve tasks that are impossible in conventional quantum Shannon theory. In particular, we show that two identical copies of a completely depolarizing channel become able to transmit information when they are combined in a quantum superposition of two alternative orders. This finding runs counter to the intuition that if two communication channels are identical, using them in different orders should not make any difference. The failure of such intuition stems from the fact that a single noisy channel can be a random mixture of elementary, noncommuting processes, whose order (or lack thereof) can affect the ability to transmit information.

  20. Enhanced Communication with the Assistance of Indefinite Causal Order.

    PubMed

    Ebler, Daniel; Salek, Sina; Chiribella, Giulio

    2018-03-23

    In quantum Shannon theory, the way information is encoded and decoded takes advantage of the laws of quantum mechanics, while the way communication channels are interlinked is assumed to be classical. In this Letter, we relax the assumption that quantum channels are combined classically, showing that a quantum communication network where quantum channels are combined in a superposition of different orders can achieve tasks that are impossible in conventional quantum Shannon theory. In particular, we show that two identical copies of a completely depolarizing channel become able to transmit information when they are combined in a quantum superposition of two alternative orders. This finding runs counter to the intuition that if two communication channels are identical, using them in different orders should not make any difference. The failure of such intuition stems from the fact that a single noisy channel can be a random mixture of elementary, noncommuting processes, whose order (or lack thereof) can affect the ability to transmit information.

  1. Secure quantum key distribution

    NASA Astrophysics Data System (ADS)

    Lo, Hoi-Kwong; Curty, Marcos; Tamaki, Kiyoshi

    2014-08-01

    Secure communication is crucial in the Internet Age, and quantum mechanics stands poised to revolutionize cryptography as we know it today. In this Review, we introduce the motivation and the current state of the art of research in quantum cryptography. In particular, we discuss the present security model together with its assumptions, strengths and weaknesses. After briefly introducing recent experimental progress and challenges, we survey the latest developments in quantum hacking and countermeasures against it.

  2. Quantum analogue computing.

    PubMed

    Kendon, Vivien M; Nemoto, Kae; Munro, William J

    2010-08-13

    We briefly review what a quantum computer is, what it promises to do for us and why it is so hard to build one. Among the first applications anticipated to bear fruit is the quantum simulation of quantum systems. While most quantum computation is an extension of classical digital computation, quantum simulation differs fundamentally in how the data are encoded in the quantum computer. To perform a quantum simulation, the Hilbert space of the system to be simulated is mapped directly onto the Hilbert space of the (logical) qubits in the quantum computer. This type of direct correspondence is how data are encoded in a classical analogue computer. There is no binary encoding, and increasing precision becomes exponentially costly: an extra bit of precision doubles the size of the computer. This has important consequences for both the precision and error-correction requirements of quantum simulation, and significant open questions remain about its practicality. It also means that the quantum version of analogue computers, continuous-variable quantum computers, becomes an equally efficient architecture for quantum simulation. Lessons from past use of classical analogue computers can help us to build better quantum simulators in future.

  3. Communication, Correlation and Complementarity

    NASA Astrophysics Data System (ADS)

    Schumacher, Benjamin Wade

    1990-01-01

    In quantum communication, a sender prepares a quantum system in a state corresponding to his message and conveys it to a receiver, who performs a measurement on it. The receiver acquires information about the message based on the outcome of his measurement. Since the state of a single quantum system is not always completely determinable from measurement, quantum mechanics limits the information capacity of such channels. According to a theorem of Kholevo, the amount of information conveyed by the channel can be no greater than the entropy of the ensemble of possible physical signals. The connection between information and entropy allows general theorems to be proved regarding the energy requirements of communication. For example, it can be shown that one particular quantum coding scheme, called thermal coding, uses energy with maximum efficiency. A close analogy between communication and quantum correlation can be made using Everett's notion of relative states. Kholevo's theorem can be used to prove that the mutual information of a pair of observables on different systems is bounded by the entropy of the state of each system. This confirms and extends an old conjecture of Everett. The complementarity of quantum observables can be described by information-theoretic uncertainty relations, several of which have been previously derived. These relations imply limits on the degree to which different messages can be coded in complementary observables of a single channel. Complementarity also restricts the amount of information that can be recovered from a given channel using a given decoding observable. Information inequalities can be derived which are analogous to the well-known Bell inequalities for correlated quantum systems. These inequalities are satisfied for local hidden variable theories but are violated by quantum systems, even where the correlation is weak. These information inequalities are metric inequalities for an "information distance", and their structure

  4. Relativistic Quantum Metrology: Exploiting relativity to improve quantum measurement technologies

    PubMed Central

    Ahmadi, Mehdi; Bruschi, David Edward; Sabín, Carlos; Adesso, Gerardo; Fuentes, Ivette

    2014-01-01

    We present a framework for relativistic quantum metrology that is useful for both Earth-based and space-based technologies. Quantum metrology has been so far successfully applied to design precision instruments such as clocks and sensors which outperform classical devices by exploiting quantum properties. There are advanced plans to implement these and other quantum technologies in space, for instance Space-QUEST and Space Optical Clock projects intend to implement quantum communications and quantum clocks at regimes where relativity starts to kick in. However, typical setups do not take into account the effects of relativity on quantum properties. To include and exploit these effects, we introduce techniques for the application of metrology to quantum field theory. Quantum field theory properly incorporates quantum theory and relativity, in particular, at regimes where space-based experiments take place. This framework allows for high precision estimation of parameters that appear in quantum field theory including proper times and accelerations. Indeed, the techniques can be applied to develop a novel generation of relativistic quantum technologies for gravimeters, clocks and sensors. As an example, we present a high precision device which in principle improves the state-of-the-art in quantum accelerometers by exploiting relativistic effects. PMID:24851858

  5. Moderate Deviation Analysis for Classical Communication over Quantum Channels

    NASA Astrophysics Data System (ADS)

    Chubb, Christopher T.; Tan, Vincent Y. F.; Tomamichel, Marco

    2017-11-01

    We analyse families of codes for classical data transmission over quantum channels that have both a vanishing probability of error and a code rate approaching capacity as the code length increases. To characterise the fundamental tradeoff between decoding error, code rate and code length for such codes we introduce a quantum generalisation of the moderate deviation analysis proposed by Altŭg and Wagner as well as Polyanskiy and Verdú. We derive such a tradeoff for classical-quantum (as well as image-additive) channels in terms of the channel capacity and the channel dispersion, giving further evidence that the latter quantity characterises the necessary backoff from capacity when transmitting finite blocks of classical data. To derive these results we also study asymmetric binary quantum hypothesis testing in the moderate deviations regime. Due to the central importance of the latter task, we expect that our techniques will find further applications in the analysis of other quantum information processing tasks.

  6. Long distance quantum teleportation in a quantum relay configuration.

    PubMed

    de Riedmatten, H; Marcikic, I; Tittel, W; Zbinden, H; Collins, D; Gisin, N

    2004-01-30

    A long distance quantum teleportation experiment with a fiber-delayed Bell state measurement (BSM) is reported. The source creating the qubits to be teleported and the source creating the necessary entangled state are connected to the beam splitter realizing the BSM by two 2 km long optical fibers. In addition, the teleported qubits are analyzed after 2.2 km of optical fiber, in another laboratory separated by 55 m. Time-bin qubits carried by photons at 1310 nm are teleported onto photons at 1550 nm. The fidelity is of 77%, above the maximal value obtainable without entanglement. This is the first realization of an elementary quantum relay over significant distances, which will allow an increase in the range of quantum communication and quantum key distribution.

  7. An improved control mode for the ping-pong protocol operation in imperfect quantum channels

    NASA Astrophysics Data System (ADS)

    Zawadzki, Piotr

    2015-07-01

    Quantum direct communication (QDC) can bring confidentiality of sensitive information without any encryption. A ping-pong protocol, a well-known example of entanglement-based QDC, offers asymptotic security in a perfect quantum channel. However, it has been shown (Wójcik in Phys Rev Lett 90(15):157901, 2003. doi:10.1103/PhysRevLett.90.157901) that it is not secure in the presence of losses. Moreover, legitimate parities cannot rely on dense information coding due to possible undetectable eavesdropping even in the perfect setting (Pavičić in Phys Rev A 87(4):042326, 2013. doi:10.1103/PhysRevA.87.042326). We have identified the source of the above-mentioned weaknesses in the incomplete check of the EPR pair coherence. We propose an improved version of the control mode, and we discuss its relation to the already-known attacks that undermine the QDC security. It follows that the new control mode detects these attacks with high probability and independently on a quantum channel type. As a result, an asymptotic security of the QDC communication can be maintained for imperfect quantum channels, also in the regime of dense information coding.

  8. Direct method for measuring and witnessing quantum entanglement of arbitrary two-qubit states through Hong-Ou-Mandel interference

    NASA Astrophysics Data System (ADS)

    Bartkiewicz, Karol; Chimczak, Grzegorz; Lemr, Karel

    2017-02-01

    We describe a direct method for experimental determination of the negativity of an arbitrary two-qubit state with 11 measurements performed on multiple copies of the two-qubit system. Our method is based on the experimentally accessible sequences of singlet projections performed on up to four qubit pairs. In particular, our method permits the application of the Peres-Horodecki separability criterion to an arbitrary two-qubit state. We explicitly demonstrate that measuring entanglement in terms of negativity requires three measurements more than detecting two-qubit entanglement. The reported minimal set of interferometric measurements provides a complete description of bipartite quantum entanglement in terms of two-photon interference. This set is smaller than the set of 15 measurements needed to perform a complete quantum state tomography of an arbitrary two-qubit system. Finally, we demonstrate that the set of nine Makhlin's invariants needed to express the negativity can be measured by performing 13 multicopy projections. We demonstrate both that these invariants are a useful theoretical concept for designing specialized quantum interferometers and that their direct measurement within the framework of linear optics does not require performing complete quantum state tomography.

  9. Focus on Quantum Memory

    NASA Astrophysics Data System (ADS)

    Brennen, Gavin; Giacobino, Elisabeth; Simon, Christoph

    2015-05-01

    Quantum memories are essential for quantum information processing and long-distance quantum communication. The field has recently seen a lot of progress, and the present focus issue offers a glimpse of these developments, showing both experimental and theoretical results from many of the leading groups around the world. On the experimental side, it shows work on cold gases, warm vapors, rare-earth ion doped crystals and single atoms. On the theoretical side there are in-depth studies of existing memory protocols, proposals for new protocols including approaches based on quantum error correction, and proposals for new applications of quantum storage. Looking forward, we anticipate many more exciting results in this area.

  10. Space industrialization - Education. [via communication satellites

    NASA Technical Reports Server (NTRS)

    Joels, K. M.

    1978-01-01

    The components of an educational system based on, and perhaps enhanced by, space industrialization communications technology are considered. Satellite technology has introduced a synoptic distribution system for various transmittable educational media. The cost of communications satellite distribution for educational programming has been high. It has, therefore, been proposed to utilize Space Shuttle related technology and Large Space Structures (LSS) to construct a system with a quantum advancement in communication capability and a quantum reduction in user cost. LSS for communications purposes have three basic advantages for both developed and emerging nations, including the ability to distribute signals over wide geographic areas, the reduced cost of satellite communications systems versus installation of land based systems, and the ability of a communication satellite system to create instant educational networks.

  11. On-chip microwave circulators using quantum Hall plasmonics

    NASA Astrophysics Data System (ADS)

    Mahoney, Alice; Colless, James; Pauka, Sebastian; Hornibrook, John; Doherty, Andrew; Reilly, David; Peeters, Lucas; Fox, Eli; Goldhaber-Gordon, David; Kou, Xuefeng; Pan, Lei; Wang, Kang; Watson, John; Gardner, Geoffrey; Manfra, Michael

    Circulators are directional circuit elements integral to technologies including radar systems, microwave communication transceivers and the readout of quantum information devices. Their non-reciprocity commonly arises from the interference of microwaves over the centimetre-scale of the signal wavelength in the presence of bulky magnetic media that breaks time-reversal symmetry. We present a completely passive on-chip microwave circulator with size 1/1000th the wavelength by exploiting the chiral, `slow-light' response of a GaAs/AlGaAs 2-dimensional electron gas in the quantum Hall regime. Further, by implementing this circulator design on a thin film of a magnetic topological insulator (Cr0.12(Bi0.26Sb0.62)2Te3), we show that similar non-reciprocity can be achieved at zero magnetic field. This additional mode of operation serves as a non-invasive probe of edge states in the quantum anomalous Hall effect, while also extending the possibility for integration with superconducting devices.

  12. Towards secure quantum key distribution protocol for wireless LANs: a hybrid approach

    NASA Astrophysics Data System (ADS)

    Naik, R. Lalu; Reddy, P. Chenna

    2015-12-01

    The primary goals of security such as authentication, confidentiality, integrity and non-repudiation in communication networks can be achieved with secure key distribution. Quantum mechanisms are highly secure means of distributing secret keys as they are unconditionally secure. Quantum key distribution protocols can effectively prevent various attacks in the quantum channel, while classical cryptography is efficient in authentication and verification of secret keys. By combining both quantum cryptography and classical cryptography, security of communications over networks can be leveraged. Hwang, Lee and Li exploited the merits of both cryptographic paradigms for provably secure communications to prevent replay, man-in-the-middle, and passive attacks. In this paper, we propose a new scheme with the combination of quantum cryptography and classical cryptography for 802.11i wireless LANs. Since quantum cryptography is premature in wireless networks, our work is a significant step forward toward securing communications in wireless networks. Our scheme is known as hybrid quantum key distribution protocol. Our analytical results revealed that the proposed scheme is provably secure for wireless networks.

  13. Leader-following control of multiple nonholonomic systems over directed communication graphs

    NASA Astrophysics Data System (ADS)

    Dong, Wenjie; Djapic, Vladimir

    2016-06-01

    This paper considers the leader-following control problem of multiple nonlinear systems with directed communication topology and a leader. If the state of each system is measurable, distributed state feedback controllers are proposed using neighbours' state information with the aid of Lyapunov techniques and properties of Laplacian matrix for time-invariant communication graph and time-varying communication graph. It is shown that the state of each system exponentially converges to the state of a leader. If the state of each system is not measurable, distributed observer-based output feedback control laws are proposed. As an application of the proposed results, formation control of wheeled mobile robots is studied. The simulation results show the effectiveness of the proposed results.

  14. EPR Steering inequalities with Communication Assistance

    PubMed Central

    Nagy, Sándor; Vértesi, Tamás

    2016-01-01

    In this paper, we investigate the communication cost of reproducing Einstein-Podolsky-Rosen (EPR) steering correlations arising from bipartite quantum systems. We characterize the set of bipartite quantum states which admits a local hidden state model augmented with c bits of classical communication from an untrusted party (Alice) to a trusted party (Bob). In case of one bit of information (c = 1), we show that this set has a nontrivial intersection with the sets admitting a local hidden state and a local hidden variables model for projective measurements. On the other hand, we find that an infinite amount of classical communication is required from an untrusted Alice to a trusted Bob to simulate the EPR steering correlations produced by a two-qubit maximally entangled state. It is conjectured that a state-of-the-art quantum experiment would be able to falsify two bits of communication this way. PMID:26880376

  15. What is Quantum Information?

    NASA Astrophysics Data System (ADS)

    Lombardi, Olimpia; Fortin, Sebastian; Holik, Federico; López, Cristian

    2017-04-01

    Preface; Introduction; Part I. About the Concept of Information: 1. About the concept of information Sebastian Fortin and Olimpia Lombardi; 2. Representation, information, and theories of information Armond Duwell; 3. Information, communication, and manipulability Olimpia Lombardi and Cristian López; Part II. Information and quantum mechanics: 4. Quantum versus classical information Jeffrey Bub; 5. Quantum information and locality Dennis Dieks; 6. Pragmatic information in quantum mechanics Juan Roederer; 7. Interpretations of quantum theory: a map of madness Adán Cabello; Part III. Probability, Correlations, and Information: 8. On the tension between ontology and epistemology in quantum probabilities Amit Hagar; 9. Inferential versus dynamical conceptions of physics David Wallace; 10. Classical models for quantum information Federico Holik and Gustavo Martin Bosyk; 11. On the relative character of quantum correlations Guido Bellomo and Ángel Ricardo Plastino; Index.

  16. Twenty Seven Years of Quantum Cryptography!

    NASA Astrophysics Data System (ADS)

    Hughes, Richard

    2011-03-01

    One of the fundamental goals of cryptographic research is to minimize the assumptions underlying the protocols that enable secure communications between pairs or groups of users. In 1984, building on earlier research by Stephen Wiesner, Charles Bennett and Gilles Brassard showed how quantum physics could be harnessed to provide information-theoretic security for protocols such as the distribution of cryptographic keys, which enables two parties to secure their conventional communications. Bennett and Brassard and colleagues performed a proof-of-principle quantum key distribution (QKD) experiment with single-photon quantum state transmission over a 32-cm air path in 1991. This seminal experiment led other researchers to explore QKD in optical fibers and over line-of-sight outdoor atmospheric paths (``free-space''), resulting in dramatic increases in range, bit rate and security. These advances have been enabled by improvements in sources and single-photon detectors. Also in 1991 Artur Ekert showed how the security of QKD could be related to quantum entanglement. This insight led to a deeper understanding and proof of QKD security with practical sources and detectors in the presence of transmission loss and channel noise. Today, QKD has been implemented over ranges much greater than 100km in both fiber and free-space, multi-node network testbeds have been demonstrated, and satellite-based QKD is under study in several countries. ``Quantum hacking'' researchers have shown the importance of extending security considerations to the classical devices that produce and detect the photon quantum states. New quantum cryptographic protocols such as secure identification have been proposed, and others such as quantum secret splitting have been demonstrated. It is now possible to envision quantum cryptography providing a more secure alternative to present-day cryptographic methods for many secure communications functions. My talk will survey these remarkable developments.

  17. A Comparison of Assessment Tools: Is Direct Observation an Improvement Over Objective Structured Clinical Examinations for Communications Skills Evaluation?

    PubMed

    Goch, Abraham M; Karia, Raj; Taormina, David; Kalet, Adina; Zuckerman, Joseph; Egol, Kenneth A; Phillips, Donna

    2018-04-01

    Evaluation of resident physicians' communications skills is a challenging task and is increasingly accomplished with standardized examinations. There exists a need to identify the effective, efficient methods for assessment of communications skills. We compared objective structured clinical examination (OSCE) and direct observation as approaches for assessing resident communications skills. We conducted a retrospective cohort analysis of orthopaedic surgery resident physicians at a single tertiary care academic institution, using the Institute for Healthcare Communication "4 Es" model for effective communication. Data were collected between 2011 and 2015. A total of 28 residents, each with OSCE and complete direct observation assessment checklists, were included in the analysis. Residents were included if they had 1 OSCE assessment and 2 or more complete direct observation assessments. There were 28 of a possible 59 residents (47%) included. A total of 89% (25 of 28) of residents passed the communications skills OSCE; only 54% (15 of 28) of residents passed the direct observation communications assessment. There was a positive, moderate correlation between OSCE and direct observation scores overall ( r  = 0.415, P  = .028). There was no agreement between OSCE and direct observation in categorizing residents into passing and failing scores (κ = 0.205, P  = .16), after adjusting for chance agreement. Our results suggest that OSCE and direct observation tools provide different insights into resident communications skills (simulation of rare and challenging situations versus real-life daily encounters), and may provide useful perspectives on resident communications skills in different contexts.

  18. Information security: from classical to quantum

    NASA Astrophysics Data System (ADS)

    Barnett, Stephen M.; Brougham, Thomas

    2012-09-01

    Quantum cryptography was designed to provide a new approach to the problem of distributing keys for private-key cryptography. The principal idea is that security can be ensured by exploiting the laws of quantum physics and, in particular, by the fact that any attempt to measure a quantum state will change it uncontrollably. This change can be detected by the legitimate users of the communication channel and so reveal to them the presence of an eavesdropper. In this paper I explain (briefly) how quantum key distribution works and some of the progress that has been made towards making this a viable technology. With the principles of quantum communication and quantum key distribution firmly established, it is perhaps time to consider how efficient it can be made. It is interesting to ask, in particular, how many bits of information might reasonably be encoded securely on each photon. The use of photons entangled in their time of arrival might make it possible to achieve data rates in excess of 10 bits per photon.

  19. Quantum cryptography using coherent states: Randomized encryption and key generation

    NASA Astrophysics Data System (ADS)

    Corndorf, Eric

    With the advent of the global optical-telecommunications infrastructure, an increasing number of individuals, companies, and agencies communicate information with one another over public networks or physically-insecure private networks. While the majority of the traffic flowing through these networks requires little or no assurance of secrecy, the same cannot be said for certain communications between banks, between government agencies, within the military, and between corporations. In these arenas, the need to specify some level of secrecy in communications is a high priority. While the current approaches to securing sensitive information (namely the public-key-cryptography infrastructure and deterministic private-key ciphers like AES and 3DES) seem to be cryptographically strong based on empirical evidence, there exist no mathematical proofs of secrecy for any widely deployed cryptosystem. As an example, the ubiquitous public-key cryptosystems infer all of their secrecy from the assumption that factoring of the product of two large primes is necessarily time consuming---something which has not, and perhaps cannot, be proven. Since the 1980s, the possibility of using quantum-mechanical features of light as a physical mechanism for satisfying particular cryptographic objectives has been explored. This research has been fueled by the hopes that cryptosystems based on quantum systems may provide provable levels of secrecy which are at least as valid as quantum mechanics itself. Unfortunately, the most widely considered quantum-cryptographic protocols (BB84 and the Ekert protocol) have serious implementation problems. Specifically, they require quantum-mechanical states which are not readily available, and they rely on unproven relations between intrusion-level detection and the information available to an attacker. As a result, the secrecy level provided by these experimental implementations is entirely unspecified. In an effort to provably satisfy the cryptographic

  20. Generalized teleportation by quantum walks

    NASA Astrophysics Data System (ADS)

    Wang, Yu; Shang, Yun; Xue, Peng

    2017-09-01

    We develop a generalized teleportation scheme based on quantum walks with two coins. For an unknown qubit state, we use two-step quantum walks on the line and quantum walks on the cycle with four vertices for teleportation. For any d-dimensional states, quantum walks on complete graphs and quantum walks on d-regular graphs can be used for implementing teleportation. Compared with existing d-dimensional states teleportation, prior entangled state is not required and the necessary maximal entanglement resource is generated by the first step of quantum walk. Moreover, two projective measurements with d elements are needed by quantum walks on the complete graph, rather than one joint measurement with d^2 basis states. Quantum walks have many applications in quantum computation and quantum simulations. This is the first scheme of realizing communicating protocol with quantum walks, thus opening wider applications.

  1. Research progress on quantum informatics and quantum computation

    NASA Astrophysics Data System (ADS)

    Zhao, Yusheng

    2018-03-01

    Quantum informatics is an emerging interdisciplinary subject developed by the combination of quantum mechanics, information science, and computer science in the 1980s. The birth and development of quantum information science has far-reaching significance in science and technology. At present, the application of quantum information technology has become the direction of people’s efforts. The preparation, storage, purification and regulation, transmission, quantum coding and decoding of quantum state have become the hotspot of scientists and technicians, which have a profound impact on the national economy and the people’s livelihood, technology and defense technology. This paper first summarizes the background of quantum information science and quantum computer and the current situation of domestic and foreign research, and then introduces the basic knowledge and basic concepts of quantum computing. Finally, several quantum algorithms are introduced in detail, including Quantum Fourier transform, Deutsch-Jozsa algorithm, Shor’s quantum algorithm, quantum phase estimation.

  2. Efficient nanosecond photoluminescence from infrared PbS quantum dots coupled to plasmonic nanoantennas

    DOE PAGES

    Akselrod, Gleb M.; Weidman, Mark C.; Li, Ying; ...

    2016-09-13

    Infrared (IR) light sources with high modulation rates are critical components for on-chip optical communications. Lead-based colloidal quantum dots are promising nonepitaxial materials for use in IR light-emitting diodes, but their slow photoluminescence lifetime is a serious limitation. Here we demonstrate coupling of PbS quantum dots to colloidal plasmonic nanoantennas based on film-coupled metal nanocubes, resulting in a dramatic 1300-fold reduction in the emission lifetime from the microsecond to the nanosecond regime. This lifetime reduction is primarily due to a 1100-fold increase in the radiative decay rate owing to the high quantum yield (65%) of the antenna. The short emissionmore » lifetime is accompanied by high antenna quantum efficiency and directionality. Lastly, this nonepitaxial platform points toward GHz frequency, electrically modulated, telecommunication wavelength light-emitting diodes and single-photon sources.« less

  3. Experimental loss-tolerant quantum coin flipping

    PubMed Central

    Berlín, Guido; Brassard, Gilles; Bussières, Félix; Godbout, Nicolas; Slater, Joshua A.; Tittel, Wolfgang

    2011-01-01

    Coin flipping is a cryptographic primitive in which two distrustful parties wish to generate a random bit to choose between two alternatives. This task is impossible to realize when it relies solely on the asynchronous exchange of classical bits: one dishonest player has complete control over the final outcome. It is only when coin flipping is supplemented with quantum communication that this problem can be alleviated, although partial bias remains. Unfortunately, practical systems are subject to loss of quantum data, which allows a cheater to force a bias that is complete or arbitrarily close to complete in all previous protocols and implementations. Here we report on the first experimental demonstration of a quantum coin-flipping protocol for which loss cannot be exploited to cheat better. By eliminating the problem of loss, which is unavoidable in any realistic setting, quantum coin flipping takes a significant step towards real-world applications of quantum communication. PMID:22127057

  4. Communication Skills for OMRDD Direct Care Workers: Distance Learning Study Guide. Instructor's Manual.

    ERIC Educational Resources Information Center

    Denny, Verna Haskins

    This instructor's manual provides an overview, directions, and answer keys for working with the study guide for direct care workers who are enrolled in a self-directed communication skills distance learning program for developmental disabilities workers. It begins with a list of the 12 theme areas and 105 units into which the theme areas are…

  5. Correcting quantum errors with entanglement.

    PubMed

    Brun, Todd; Devetak, Igor; Hsieh, Min-Hsiu

    2006-10-20

    We show how entanglement shared between encoder and decoder can simplify the theory of quantum error correction. The entanglement-assisted quantum codes we describe do not require the dual-containing constraint necessary for standard quantum error-correcting codes, thus allowing us to "quantize" all of classical linear coding theory. In particular, efficient modern classical codes that attain the Shannon capacity can be made into entanglement-assisted quantum codes attaining the hashing bound (closely related to the quantum capacity). For systems without large amounts of shared entanglement, these codes can also be used as catalytic codes, in which a small amount of initial entanglement enables quantum communication.

  6. Quantum Darwinism in hazy environments

    NASA Astrophysics Data System (ADS)

    Zwolak, Michael; Quan, H. T.; Zurek, Wojciech

    2010-03-01

    Quantum Darwinism provides an information-theoretic framework for the emergence of the classical world from the quantum substrate. It recognizes that we - the observers - acquire our information about the ``systems of interest'' indirectly from their imprints on the environment. Objectivity, a key property of the classical world, arises via the proliferation of redundant information into the environment where many observers can then intercept it and independently determine the state of the system. After a general introduction to this framework, we demonstrate how non-ideal initial states of the environment (e.g., mixed states) affect its ability to act as a communication channel for information about the system. The environment's capacity for transmitting information is directly related to its ability to increase its entropy. Therefore, environments that remain nearly invariant under the Hamiltonian dynamics, such as very mixed states, have a diminished ability to transmit information. However, despite this, the environment almost always redundantly transmits information about the system.

  7. Controlled Secure Direct Communication with Seven-Qubit Entangled States

    NASA Astrophysics Data System (ADS)

    Wang, Shu-Kai; Zha, Xin-Wei; Wu, Hao

    2018-01-01

    In this paper, a new controlled secure direct communication protocol based on a maximally seven-qubit entangled state is proposed. the outcomes of measurement is performed by the sender and the controller, the receiver can obtain different secret messages in a deterministic way with unit successful probability.In this scheme,by using entanglement swapping, no qubits carrying secret messages are transmitted.Therefore, the protocol is completely secure.

  8. All linear optical quantum memory based on quantum error correction.

    PubMed

    Gingrich, Robert M; Kok, Pieter; Lee, Hwang; Vatan, Farrokh; Dowling, Jonathan P

    2003-11-21

    When photons are sent through a fiber as part of a quantum communication protocol, the error that is most difficult to correct is photon loss. Here we propose and analyze a two-to-four qubit encoding scheme, which can recover the loss of one qubit in the transmission. This device acts as a repeater, when it is placed in series to cover a distance larger than the attenuation length of the fiber, and it acts as an optical quantum memory, when it is inserted in a fiber loop. We call this dual-purpose device a "quantum transponder."

  9. Tunable single-photon multi-channel quantum router based on an optomechanical system

    NASA Astrophysics Data System (ADS)

    Ma, Peng-Cheng; Yan, Lei-Lei; Zhang, Jian; Chen, Gui-Bin; Li, Xiao-Wei; Zhan, You-Bang

    2018-01-01

    Routing of photons plays a key role in optical communication networks and quantum networks. Although the quantum routing of signals has been investigated for various systems, both in theory and experiment, the general form of a quantum router with multi-output terminals still needs to be explored. Here, we propose an experimentally accessible tunable single-photon multi-channel routing scheme using an optomechanics cavity which is Coulomb coupled to a nanomechanical resonator. The router can extract single photons from the coherent input signal and directly modulate them into three different output channels. More importantly, the two output signal frequencies can be selected by adjusting the Coulomb coupling strength. For application purposes, we justify that there is insignificant influence from the vacuum and thermal noises on the performance of the router under cryogenic conditions. Our proposal may pave a new avenue towards multi-channel routers and quantum networks.

  10. Experimental realization of entanglement in multiple degrees of freedom between two quantum memories.

    PubMed

    Zhang, Wei; Ding, Dong-Sheng; Dong, Ming-Xin; Shi, Shuai; Wang, Kai; Liu, Shi-Long; Li, Yan; Zhou, Zhi-Yuan; Shi, Bao-Sen; Guo, Guang-Can

    2016-11-14

    Entanglement in multiple degrees of freedom has many benefits over entanglement in a single one. The former enables quantum communication with higher channel capacity and more efficient quantum information processing and is compatible with diverse quantum networks. Establishing multi-degree-of-freedom entangled memories is not only vital for high-capacity quantum communication and computing, but also promising for enhanced violations of nonlocality in quantum systems. However, there have been yet no reports of the experimental realization of multi-degree-of-freedom entangled memories. Here we experimentally established hyper- and hybrid entanglement in multiple degrees of freedom, including path (K-vector) and orbital angular momentum, between two separated atomic ensembles by using quantum storage. The results are promising for achieving quantum communication and computing with many degrees of freedom.

  11. Experimental realization of entanglement in multiple degrees of freedom between two quantum memories

    PubMed Central

    Zhang, Wei; Ding, Dong-Sheng; Dong, Ming-Xin; Shi, Shuai; Wang, Kai; Liu, Shi-Long; Li, Yan; Zhou, Zhi-Yuan; Shi, Bao-Sen; Guo, Guang-Can

    2016-01-01

    Entanglement in multiple degrees of freedom has many benefits over entanglement in a single one. The former enables quantum communication with higher channel capacity and more efficient quantum information processing and is compatible with diverse quantum networks. Establishing multi-degree-of-freedom entangled memories is not only vital for high-capacity quantum communication and computing, but also promising for enhanced violations of nonlocality in quantum systems. However, there have been yet no reports of the experimental realization of multi-degree-of-freedom entangled memories. Here we experimentally established hyper- and hybrid entanglement in multiple degrees of freedom, including path (K-vector) and orbital angular momentum, between two separated atomic ensembles by using quantum storage. The results are promising for achieving quantum communication and computing with many degrees of freedom. PMID:27841274

  12. Ultrabroadband direct detection of nonclassical photon statistics at telecom wavelength.

    PubMed

    Wakui, Kentaro; Eto, Yujiro; Benichi, Hugo; Izumi, Shuro; Yanagida, Tetsufumi; Ema, Kazuhiro; Numata, Takayuki; Fukuda, Daiji; Takeoka, Masahiro; Sasaki, Masahide

    2014-04-03

    Broadband light sources play essential roles in diverse fields, such as high-capacity optical communications, optical coherence tomography, optical spectroscopy, and spectrograph calibration. Although a nonclassical state from spontaneous parametric down-conversion may serve as a quantum counterpart, its detection and characterization have been a challenging task. Here we demonstrate the direct detection of photon numbers of an ultrabroadband (110 nm FWHM) squeezed state in the telecom band centred at 1535 nm wavelength, using a superconducting transition-edge sensor. The observed photon-number distributions violate Klyshko's criterion for the nonclassicality. From the observed photon-number distribution, we evaluate the second- and third-order correlation functions, and characterize a multimode structure, which implies that several tens of orthonormal modes of squeezing exist in the single optical pulse. Our results and techniques open up a new possibility to generate and characterize frequency-multiplexed nonclassical light sources for quantum info-communications technology.

  13. Studies in the Theory of Quantum Games

    NASA Astrophysics Data System (ADS)

    Iqbal, Azhar

    2005-03-01

    Theory of quantum games is a new area of investigation that has gone through rapid development during the last few years. Initial motivation for playing games, in the quantum world, comes from the possibility of re-formulating quantum communication protocols, and algorithms, in terms of games between quantum and classical players. The possibility led to the view that quantum games have a potential to provide helpful insight into working of quantum algorithms, and even in finding new ones. This thesis analyzes and compares some interesting games when played classically and quantum mechanically. A large part of the thesis concerns investigations into a refinement notion of the Nash equilibrium concept. The refinement, called an evolutionarily stable strategy (ESS), was originally introduced in 1970s by mathematical biologists to model an evolving population using techniques borrowed from game theory. Analysis is developed around a situation when quantization changes ESSs without affecting corresponding Nash equilibria. Effects of quantization on solution-concepts other than Nash equilibrium are presented and discussed. For this purpose the notions of value of coalition, backwards-induction outcome, and subgame-perfect outcome are selected. Repeated games are known to have different information structure than one-shot games. Investigation is presented into a possible way where quantization changes the outcome of a repeated game. Lastly, two new suggestions are put forward to play quantum versions of classical matrix games. The first one uses the association of De Broglie's waves, with travelling material objects, as a resource for playing a quantum game. The second suggestion concerns an EPR type setting exploiting directly the correlations in Bell's inequalities to play a bi-matrix game.

  14. Efficient universal quantum channel simulation in IBM's cloud quantum computer

    NASA Astrophysics Data System (ADS)

    Wei, Shi-Jie; Xin, Tao; Long, Gui-Lu

    2018-07-01

    The study of quantum channels is an important field and promises a wide range of applications, because any physical process can be represented as a quantum channel that transforms an initial state into a final state. Inspired by the method of performing non-unitary operators by the linear combination of unitary operations, we proposed a quantum algorithm for the simulation of the universal single-qubit channel, described by a convex combination of "quasi-extreme" channels corresponding to four Kraus operators, and is scalable to arbitrary higher dimension. We demonstrated the whole algorithm experimentally using the universal IBM cloud-based quantum computer and studied the properties of different qubit quantum channels. We illustrated the quantum capacity of the general qubit quantum channels, which quantifies the amount of quantum information that can be protected. The behavior of quantum capacity in different channels revealed which types of noise processes can support information transmission, and which types are too destructive to protect information. There was a general agreement between the theoretical predictions and the experiments, which strongly supports our method. By realizing the arbitrary qubit channel, this work provides a universally- accepted way to explore various properties of quantum channels and novel prospect for quantum communication.

  15. Teach It, Don't Preach It: The Differential Effects of Directly-communicated and Self-generated Utility Value Information.

    PubMed

    Canning, Elizabeth A; Harackiewicz, Judith M

    2015-03-01

    Social-psychological interventions in education have used a variety of "self-persuasion" or "saying-is-believing" techniques to encourage students to articulate key intervention messages. These techniques are used in combination with more overt strategies, such as the direct communication of messages in order to promote attitude change. However, these different strategies have rarely been systematically compared, particularly in controlled laboratory settings. We focus on one intervention based in expectancy-value theory designed to promote perceptions of utility value in the classroom and test different intervention techniques to promote interest and performance. Across three laboratory studies, we used a mental math learning paradigm in which we varied whether students wrote about utility value for themselves or received different forms of directly-communicated information about the utility value of a novel mental math technique. In Study 1, we examined the difference between directly-communicated and self-generated utility-value information and found that directly-communicated utility-value information undermined performance and interest for individuals who lacked confidence, but that self-generated utility had positive effects. However, Study 2 suggests that these negative effects of directly-communicated utility value can be ameliorated when participants are also given the chance to generate their own examples of utility value, revealing a synergistic effect of directly-communicated and self-generated utility value. In Study 3, we found that individuals who lacked confidence benefited more when everyday examples of utility value were communicated, rather than career and school examples.

  16. Teach It, Don’t Preach It: The Differential Effects of Directly-communicated and Self-generated Utility Value Information

    PubMed Central

    Canning, Elizabeth A.; Harackiewicz, Judith M.

    2015-01-01

    Social-psychological interventions in education have used a variety of “self-persuasion” or “saying-is-believing” techniques to encourage students to articulate key intervention messages. These techniques are used in combination with more overt strategies, such as the direct communication of messages in order to promote attitude change. However, these different strategies have rarely been systematically compared, particularly in controlled laboratory settings. We focus on one intervention based in expectancy-value theory designed to promote perceptions of utility value in the classroom and test different intervention techniques to promote interest and performance. Across three laboratory studies, we used a mental math learning paradigm in which we varied whether students wrote about utility value for themselves or received different forms of directly-communicated information about the utility value of a novel mental math technique. In Study 1, we examined the difference between directly-communicated and self-generated utility-value information and found that directly-communicated utility-value information undermined performance and interest for individuals who lacked confidence, but that self-generated utility had positive effects. However, Study 2 suggests that these negative effects of directly-communicated utility value can be ameliorated when participants are also given the chance to generate their own examples of utility value, revealing a synergistic effect of directly-communicated and self-generated utility value. In Study 3, we found that individuals who lacked confidence benefited more when everyday examples of utility value were communicated, rather than career and school examples. PMID:26495326

  17. Detection of entanglement in asymmetric quantum networks and multipartite quantum steering.

    PubMed

    Cavalcanti, D; Skrzypczyk, P; Aguilar, G H; Nery, R V; Ribeiro, P H Souto; Walborn, S P

    2015-08-03

    The future of quantum communication relies on quantum networks composed by observers sharing multipartite quantum states. The certification of multipartite entanglement will be crucial to the usefulness of these networks. In many real situations it is natural to assume that some observers are more trusted than others in the sense that they have more knowledge of their measurement apparatuses. Here we propose a general method to certify all kinds of multipartite entanglement in this asymmetric scenario and experimentally demonstrate it in an optical experiment. Our results, which can be seen as a definition of genuine multipartite quantum steering, give a method to detect entanglement in a scenario in between the standard entanglement and fully device-independent scenarios, and provide a basis for semi-device-independent cryptographic applications in quantum networks.

  18. Detecting incapacity of a quantum channel.

    PubMed

    Smith, Graeme; Smolin, John A

    2012-06-08

    Using unreliable or noisy components for reliable communication requires error correction. But which noise processes can support information transmission, and which are too destructive? For classical systems any channel whose output depends on its input has the capacity for communication, but the situation is substantially more complicated in the quantum setting. We find a generic test for incapacity based on any suitable forbidden transformation--a protocol for communication with a channel passing our test would also allow one to implement the associated forbidden transformation. Our approach includes both known quantum incapacity tests--positive partial transposition and antidegradability (no cloning)--as special cases, putting them both on the same footing.

  19. Optical quantum memory based on electromagnetically induced transparency

    PubMed Central

    Ma, Lijun; Slattery, Oliver

    2017-01-01

    Electromagnetically induced transparency (EIT) is a promising approach to implement quantum memory in quantum communication and quantum computing applications. In this paper, following a brief overview of the main approaches to quantum memory, we provide details of the physical principle and theory of quantum memory based specifically on EIT. We discuss the key technologies for implementing quantum memory based on EIT and review important milestones, from the first experimental demonstration to current applications in quantum information systems. PMID:28828172

  20. Optical quantum memory based on electromagnetically induced transparency.

    PubMed

    Ma, Lijun; Slattery, Oliver; Tang, Xiao

    2017-04-01

    Electromagnetically induced transparency (EIT) is a promising approach to implement quantum memory in quantum communication and quantum computing applications. In this paper, following a brief overview of the main approaches to quantum memory, we provide details of the physical principle and theory of quantum memory based specifically on EIT. We discuss the key technologies for implementing quantum memory based on EIT and review important milestones, from the first experimental demonstration to current applications in quantum information systems.