Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 386
Filtrar
1.
Nature ; 2024 Jul 10.
Artigo em Inglês | MEDLINE | ID: mdl-38987606

RESUMO

The fermionic Hubbard model (FHM)1 describes a wide range of physical phenomena resulting from strong electron-electron correlations, including conjectured mechanisms for unconventional superconductivity. Resolving its low-temperature physics is, however, challenging theoretically or numerically. Ultracold fermions in optical lattices2,3 provide a clean and well-controlled platform offering a path to simulate the FHM. Doping the antiferromagnetic ground state of a FHM simulator at half-filling is expected to yield various exotic phases, including stripe order4, pseudogap5, and d-wave superfluid6, offering valuable insights into high-temperature superconductivity7-9. Although the observation of antiferromagnetic correlations over short10 and extended distances11 has been obtained, the antiferromagnetic phase has yet to be realized as it requires sufficiently low temperatures in a large and uniform quantum simulator. Here we report the observation of the antiferromagnetic phase transition in a three-dimensional fermionic Hubbard system comprising lithium-6 atoms in a uniform optical lattice with approximately 800,000 sites. When the interaction strength, temperature and doping concentration are finely tuned to approach their respective critical values, a sharp increase in the spin structure factor is observed. These observations can be well described by a power-law divergence, with a critical exponent of 1.396 from the Heisenberg universality class12. At half-filling and with optimal interaction strength, the measured spin structure factor reaches 123(8), signifying the establishment of an antiferromagnetic phase. Our results provide opportunities for exploring the low-temperature phase diagram of the FHM.

3.
Phys Rev Lett ; 132(23): 233802, 2024 Jun 07.
Artigo em Inglês | MEDLINE | ID: mdl-38905673

RESUMO

Non-line-of-sight (NLOS) imaging has the ability to reconstruct hidden objects, allowing a wide range of applications. Existing NLOS systems rely on pulsed lasers and time-resolved single-photon detectors to capture the information encoded in the time of flight of scattered photons. Despite remarkable advances, the pulsed time-of-flight LIDAR approach has limited temporal resolution and struggles to detect the frequency-associated information directly. Here, we propose and demonstrate the coherent scheme-frequency-modulated continuous wave calibrated by optical frequency comb-for high-resolution NLOS imaging, velocimetry, and vibrometry. Our comb-calibrated coherent sensor presents a system temporal resolution at subpicosecond and its superior signal-to-noise ratio permits NLOS imaging of complex scenes under strong ambient light. We show the capability of NLOS localization and 3D imaging at submillimeter scale and demonstrate NLOS vibrometry sensing at an accuracy of dozen Hertz. Our approach unlocks the coherent LIDAR techniques for widespread use in imaging science and optical sensing.

4.
Plant Commun ; : 100937, 2024 Apr 30.
Artigo em Inglês | MEDLINE | ID: mdl-38693694

RESUMO

The crosstalk between clathrin-mediated endocytosis (CME) and the autophagy pathway has been reported in mammals; however, the interconnection of CME with autophagy has not been established in plants. Here, we report that the Arabidopsis CLATHRIN LIGHT CHAIN (CLC) subunit 2 and 3 double mutant, clc2-1 clc3-1, phenocopies Arabidopsis AUTOPHAGY-RELATED GENE (ATG) mutants in both autoimmunity and nutrient sensitivity. Accordingly, the autophagy pathway is significantly compromised in the clc2-1 clc3-1 mutant. Interestingly, multiple assays demonstrate that CLC2 directly interacts with ATG8h/ATG8i in a domain-specific manner. As expected, both GFP-ATG8h/GFP-ATG8i and CLC2-GFP are subjected to autophagic degradation, and degradation of GFP-ATG8h is significantly reduced in the clc2-1 clc3-1 mutant. Notably, simultaneous knockout of ATG8h and ATG8i by CRISPR-Cas9 results in enhanced resistance against Golovinomyces cichoracearum, supporting the functional relevance of the CLC2-ATG8h/8i interactions. In conclusion, our results reveal a link between the function of CLCs and the autophagy pathway in Arabidopsis.

5.
Science ; 384(6695): 579-584, 2024 May 03.
Artigo em Inglês | MEDLINE | ID: mdl-38696580

RESUMO

Fractional quantum Hall (FQH) states are known for their robust topological order and possess properties that are appealing for applications in fault-tolerant quantum computing. An engineered quantum platform would provide opportunities to operate FQH states without an external magnetic field and enhance local and coherent manipulation of these exotic states. We demonstrate a lattice version of photon FQH states using a programmable on-chip platform based on photon blockade and engineering gauge fields on a two-dimensional circuit quantum electrodynamics system. We observe the effective photon Lorentz force and butterfly spectrum in the artificial gauge field, a prerequisite for FQH states. After adiabatic assembly of Laughlin FQH wave function of 1/2 filling factor from localized photons, we observe strong density correlation and chiral topological flow among the FQH photons. We then verify the unique features of FQH states in response to external fields, including the incompressibility of generating quasiparticles and the smoking-gun signature of fractional quantum Hall conductivity. Our work illustrates a route to the creation and manipulation of novel strongly correlated topological quantum matter composed of photons and opens up possibilities for fault-tolerant quantum information devices.

6.
Phys Rev Lett ; 132(16): 160801, 2024 Apr 19.
Artigo em Inglês | MEDLINE | ID: mdl-38701444

RESUMO

A solid-state approach for quantum networks is advantageous, as it allows the integration of nanophotonics to enhance the photon emission and the utilization of weakly coupled nuclear spins for long-lived storage. Silicon carbide, specifically point defects within it, shows great promise in this regard due to the easy of availability and well-established nanofabrication techniques. Despite of remarkable progresses made, achieving spin-photon entanglement remains a crucial aspect to be realized. In this Letter, we experimentally generate entanglement between a silicon vacancy defect in silicon carbide and a scattered single photon in the zero-phonon line. The spin state is measured by detecting photons scattered in the phonon sideband. The photonic qubit is encoded in the time-bin degree of freedom and measured using an unbalanced Mach-Zehnder interferometer. Photonic correlations not only reveal the quality of the entanglement but also verify the deterministic nature of the entanglement creation process. By harnessing two pairs of such spin-photon entanglement, it becomes straightforward to entangle remote quantum nodes at long distance.

7.
Phys Rev Lett ; 132(18): 180803, 2024 May 03.
Artigo em Inglês | MEDLINE | ID: mdl-38759186

RESUMO

Solid-state qubits with a photonic interface is very promising for quantum networks. Color centers in silicon carbide have shown excellent optical and spin coherence, even when integrated with membranes and nanostructures. Additionally, nuclear spins coupled with electron spins can serve as long-lived quantum memories. Pioneering work previously has realized the initialization of a single nuclear spin and demonstrated its entanglement with an electron spin. In this Letter, we report the first realization of single-shot readout for a nuclear spin in SiC. We obtain a deterministic nuclear spin initialization and readout fidelity of 94.95% with a measurement duration of 1 ms. With a dual-step readout scheme, we obtain a readout fidelity as high as 99.03% within 0.28 ms by sacrificing the success efficiency. Our Letter complements the experimental toolbox of harnessing both electron and nuclear spins in SiC for future quantum networks.

8.
Nature ; 629(8012): 579-585, 2024 May.
Artigo em Inglês | MEDLINE | ID: mdl-38750235

RESUMO

Towards realizing the future quantum internet1,2, a pivotal milestone entails the transition from two-node proof-of-principle experiments conducted in laboratories to comprehensive multi-node set-ups on large scales. Here we report the creation of memory-memory entanglement in a multi-node quantum network over a metropolitan area. We use three independent memory nodes, each of which is equipped with an atomic ensemble quantum memory3 that has telecom conversion, together with a photonic server where detection of a single photon heralds the success of entanglement generation. The memory nodes are maximally separated apart for 12.5 kilometres. We actively stabilize the phase variance owing to fibre links and control lasers. We demonstrate concurrent entanglement generation between any two memory nodes. The memory lifetime is longer than the round-trip communication time. Our work provides a metropolitan-scale testbed for the evaluation and exploration of multi-node quantum network protocols and starts a stage of quantum internet research.

9.
Rev Sci Instrum ; 95(4)2024 Apr 01.
Artigo em Inglês | MEDLINE | ID: mdl-38564326

RESUMO

Optical thin films with high-reflectivity (HR) are essential for applications in quantum precision measurements. In this work, we propose a coating technique based on reactive magnetron sputtering with RF-induced substrate bias to fabricate HR-optical thin films. First, atomically flat SiO2 and Ta2O5 layers have been demonstrated due to the assistance of radio-frequency plasma during the coating process. Second, a distributed Bragg reflector (DBR) mirror with an HR of ∼99.999 328% centered at 1397 nm has been realized. The DBR structure is air-H{LH}19-substrate, in which the L and H denote a single layer of SiO2 with a thickness of 237.8 nm and a single layer of Ta2O5 with a thickness of 171.6 nm, respectively. This novel coating method would facilitate the development of HR reflectors and promote their wide applications in precision measurements.

10.
Phys Rev Lett ; 132(13): 130603, 2024 Mar 29.
Artigo em Inglês | MEDLINE | ID: mdl-38613293

RESUMO

In the quest to build general-purpose photonic quantum computers, fusion-based quantum computation has risen to prominence as a promising strategy. This model allows a ballistic construction of large cluster states which are universal for quantum computation, in a scalable and loss-tolerant way without feed forward, by fusing many small n-photon entangled resource states. However, a key obstacle to this architecture lies in efficiently generating the required essential resource states on photonic chips. One such critical seed state that has not yet been achieved is the heralded three-photon Greenberger-Horne-Zeilinger (3-GHZ) state. Here, we address this elementary resource gap, by reporting the first experimental realization of a heralded 3-GHZ state. Our implementation employs a low-loss and fully programmable photonic chip that manipulates six indistinguishable single photons of wavelengths in the telecommunication regime. Conditional on the heralding detection, we obtain the desired 3-GHZ state with a fidelity 0.573±0.024. Our Letter marks an important step for the future fault-tolerant photonic quantum computing, leading to the acceleration of building a large-scale optical quantum computer.

11.
Phys Rev Lett ; 132(9): 093403, 2024 Mar 01.
Artigo em Inglês | MEDLINE | ID: mdl-38489622

RESUMO

We report on the observation of photoassociation resonances in ultracold collisions between ^{23}Na^{40}K molecules and ^{40}K atoms. We perform photoassociation in a long-wavelength optical dipole trap to form deeply bound triatomic molecules in electronically excited states. The atom-molecule Feshbach resonance is used to enhance the free-bound Franck-Condon overlap. The photoassociation into well-defined quantum states of excited triatomic molecules is identified by observing resonantly enhanced loss features. These loss features depend on the polarization of the photoassociation lasers, allowing us to assign rotational quantum numbers. The observation of ultracold atom-molecule photoassociation resonances paves the way toward preparing ground-state triatomic molecules, provides a new high-resolution spectroscopy technique for polyatomic molecules, and is also important to atom-molecule Feshbach resonances.

12.
Phys Rev Lett ; 132(6): 063401, 2024 Feb 09.
Artigo em Inglês | MEDLINE | ID: mdl-38394555

RESUMO

We report an extensive experimental investigation on the transition from flat-band localization (FBL) to Anderson localization (AL) in a one-dimensional synthetic lattice in the momentum dimension. By driving multiple Bragg processes between designated momentum states, an effective one-dimensional Tasaki lattice is implemented with highly tunable parameters, including nearest-neighbor and next-nearest-neighbor coupling coefficients and onsite energy potentials. With that, a flat-band localization phase is realized and demonstrated via the evolution dynamics of the particle population over different momentum states. The localization effect is undermined when a moderate disorder is introduced to the onsite potential and restored under a strong disorder. We find clear signatures of the FBL-AL transition in the density profile evolution, the inverse participation ratio, and the von Neumann entropy, where good agreement is obtained with theoretical predictions.

13.
Nature ; 626(7998): 288-293, 2024 Feb.
Artigo em Inglês | MEDLINE | ID: mdl-38326594

RESUMO

The microscopic origin of high-temperature superconductivity in cuprates remains unknown. It is widely believed that substantial progress could be achieved by better understanding of the pseudogap phase, a normal non-superconducting state of cuprates1,2. In particular, a central issue is whether the pseudogap could originate from strong pairing fluctuations3. Unitary Fermi gases4,5, in which the pseudogap-if it exists-necessarily arises from many-body pairing, offer ideal quantum simulators to address this question. Here we report the observation of a pair-fluctuation-driven pseudogap in homogeneous unitary Fermi gases of lithium-6 atoms, by precisely measuring the fermion spectral function through momentum-resolved microwave spectroscopy and without spurious effects from final-state interactions. The temperature dependence of the pairing gap, inverse pair lifetime and single-particle scattering rate are quantitatively determined by analysing the spectra. We find a large pseudogap above the superfluid transition temperature. The inverse pair lifetime exhibits a thermally activated exponential behaviour, uncovering the microscopic virtual pair breaking and recombination mechanism. The obtained large, temperature-independent single-particle scattering rate is comparable with that set by the Planckian limit6. Our findings quantitatively characterize the pseudogap in strongly interacting Fermi gases and they lend support for the role of preformed pairing as a precursor to superfluidity.

14.
Chem Biol Interact ; 387: 110807, 2024 Jan 05.
Artigo em Inglês | MEDLINE | ID: mdl-37980971

RESUMO

This study aimed to treat diabetic cerebral ischemia-reperfusion injury (CI/RI) by affecting blood brain barrier (BBB) permeability and integrity. The CI/RI model in DM mice and a high glucose (HG) treated oxygen and glucose deprivation/reoxygenation (OGD/R) brain endothelial cell model were established for the study. Evans blue (EB) staining was used to evaluate the permeability of BBB in vivo. TTC staining was used to analyze cerebral infarction. The location and expression of tribbles homolog 3 (TRIB3) in endothelial cells were detected by immunofluorescence. Western blotting was used to detect the protein expressions of TRIB3, tight junction molecules, adhesion molecules, phosphorylated protein kinase B (p-AKT) and AKT. The levels of pro-inflammatory cytokines were detected by qRT-PCR. Trans-epithelial electrical resistance (TEER) and fluorescein isothiocyanate (FITC)-dextran were used to measure vascular permeability in vitro. TRIB3 ubiquitination and acetylation levels were detected. Acetyltransferase bound to TRIB3 were identified by immunoprecipitation. TRIB3 was localized in cerebral endothelial cells and was highly expressed in diabetic CI/R mice. The BBB permeability in diabetic CI/R mice and HG-treated OGD/R cells was increased, while the junction integrity was decreased. Interference with TRIB3 in vitro reduces BBB permeability and increases junction integrity. In vivo interfering with TRIB3 reduced cerebral infarction volume, BBB permeability and inflammation levels, and upregulated p-AKT levels. The phosphatidylinositol 3-kinase (PI3K) inhibitor wortmannin reversed the effects of TRIB3-interfering plasmid. In vitro HG treatment induced TRIB3 acetylation through acetyltransferase p300, which in turn reduced ubiquitination and stabilized TRIB3. Interfering TRIB3 protects BBB by activating PI3K/AKT pathway and alleviates brain injury, which provides a new target for diabetic CI/RI.


Assuntos
Isquemia Encefálica , Diabetes Mellitus , Traumatismo por Reperfusão , Camundongos , Animais , Barreira Hematoencefálica , Proteínas Proto-Oncogênicas c-akt/metabolismo , Fosfatidilinositol 3-Quinases/metabolismo , Células Endoteliais , Fosfatidilinositol 3-Quinase/metabolismo , Fosfatidilinositol 3-Quinase/farmacologia , Traumatismo por Reperfusão/prevenção & controle , Traumatismo por Reperfusão/metabolismo , Infarto Cerebral/metabolismo , Oxigênio/metabolismo , Glucose/metabolismo , Acetiltransferases/metabolismo , Acetiltransferases/farmacologia , Diabetes Mellitus/metabolismo
15.
Phys Rev Lett ; 131(21): 210603, 2023 Nov 24.
Artigo em Inglês | MEDLINE | ID: mdl-38072603

RESUMO

Fault-tolerant quantum computing based on surface code has emerged as an attractive candidate for practical large-scale quantum computers to achieve robust noise resistance. To achieve universality, magic states preparation is a commonly approach for introducing non-Clifford gates. Here, we present a hardware-efficient and scalable protocol for arbitrary logical state preparation for the rotated surface code, and further experimentally implement it on the Zuchongzhi 2.1 superconducting quantum processor. An average of 0.8983±0.0002 logical fidelity at different logical states with distance three is achieved, taking into account both state preparation and measurement errors. In particular, the logical magic states |A^{π/4}⟩_{L}, |H⟩_{L}, and |T⟩_{L} are prepared nondestructively with logical fidelities of 0.8771±0.0009, 0.9090±0.0009, and 0.8890±0.0010, respectively, which are higher than the state distillation protocol threshold, 0.859 (for H-type magic state) and 0.827 (for T-type magic state). Our work provides a viable and efficient avenue for generating high-fidelity raw logical magic states, which is essential for realizing non-Clifford logical gates in the surface code.

16.
Proc Natl Acad Sci U S A ; 120(45): e2205463120, 2023 Nov 07.
Artigo em Inglês | MEDLINE | ID: mdl-37917793

RESUMO

Zero-knowledge proof (ZKP) is a fundamental cryptographic primitive that allows a prover to convince a verifier of the validity of a statement without leaking any further information. As an efficient variant of ZKP, noninteractive zero-knowledge proof (NIZKP) adopting the Fiat-Shamir heuristic is essential to a wide spectrum of applications, such as federated learning, blockchain, and social networks. However, the heuristic is typically built upon the random oracle model that makes ideal assumptions about hash functions, which does not hold in reality and thus undermines the security of the protocol. Here, we present a quantum solution to the problem. Instead of resorting to a random oracle model, we implement a quantum randomness service. This service generates random numbers certified by the loophole-free Bell test and delivers them with postquantum cryptography (PQC) authentication. By employing this service, we conceive and implement NIZKP of the three-coloring problem. By bridging together three prominent research themes, quantum nonlocality, PQC, and ZKP, we anticipate this work to inspire more innovative applications that combine quantum information science and the cryptography field.

17.
Phys Rev Lett ; 131(15): 150601, 2023 Oct 13.
Artigo em Inglês | MEDLINE | ID: mdl-37897783

RESUMO

We report new Gaussian boson sampling experiments with pseudo-photon-number-resolving detection, which register up to 255 photon-click events. We consider partial photon distinguishability and develop a more complete model for the characterization of the noisy Gaussian boson sampling. In the quantum computational advantage regime, we use Bayesian tests and correlation function analysis to validate the samples against all current classical spoofing mockups. Estimating with the best classical algorithms to date, generating a single ideal sample from the same distribution on the supercomputer Frontier would take ∼600 yr using exact methods, whereas our quantum computer, Jiǔzhang 3.0, takes only 1.27 µs to produce a sample. Generating the hardest sample from the experiment using an exact algorithm would take Frontier∼3.1×10^{10} yr.

18.
Phys Rev Lett ; 131(13): 133601, 2023 Sep 29.
Artigo em Inglês | MEDLINE | ID: mdl-37831993

RESUMO

Berry curvature is a fundamental element to characterize topological quantum physics, while a full measurement of Berry curvature in momentum space was not reported for topological states. Here we achieve two-dimensional Berry curvature reconstruction in a photonic quantum anomalous Hall system via Hall transport measurement of a momentum-resolved wave packet. Integrating measured Berry curvature over the two-dimensional Brillouin zone, we obtain Chern numbers corresponding to -1 and 0. Further, we identify bulk-boundary correspondence by measuring topology-linked chiral edge states at the boundary. The full topological characterization of photonic Chern bands from Berry curvature, Chern number, and edge transport measurements enables our photonic system to serve as a versatile platform for further in-depth study of novel topological physics.

19.
Phys Rev Lett ; 131(7): 073401, 2023 Aug 18.
Artigo em Inglês | MEDLINE | ID: mdl-37656862

RESUMO

Ultracold atoms in optical lattices form a competitive candidate for quantum computation owing to the excellent coherence properties, the highly parallel operations over spins, and the ultralow entropy achieved in qubit arrays. For this, a massive number of parallel entangled atom pairs have been realized in superlattices. However, the more formidable challenge is to scale up and detect multipartite entanglement, the basic resource for quantum computation, due to the lack of manipulations over local atomic spins in retroreflected bichromatic superlattices. In this Letter, we realize the functional building blocks in quantum-gate-based architecture by developing a cross-angle spin-dependent optical superlattice for implementing layers of quantum gates over moderately separated atoms incorporated with a quantum gas microscope for single-atom manipulation and detection. Bell states with a fidelity of 95.6(5)% and a lifetime of 2.20±0.13 s are prepared in parallel, and then connected to multipartite entangled states of one-dimensional ten-atom chains and two-dimensional plaquettes of 2×4 atoms. The multipartite entanglement is further verified with full bipartite nonseparability criteria. This offers a new platform toward scalable quantum computation and simulation.

20.
Phys Rev Lett ; 131(10): 100802, 2023 Sep 08.
Artigo em Inglês | MEDLINE | ID: mdl-37739363

RESUMO

Measurement-device-independent quantum key distribution (MDI QKD) provides immunity against all attacks targeting measurement devices. It is essential to implement MDI QKD in the future global-scale quantum communication network. Toward this goal, we demonstrate a robust MDI QKD fully covering daytime, overcoming the high background noise that prevents BB84 protocol even when using a perfect single-photon source. Based on this, we establish a hybrid quantum communication network that integrates free-space and fiber channels through Hong-Ou-Mandle (HOM) interference. Additionally, we investigate the feasibility of implementing HOM interference with moving satellites. Our results serve as a significant cornerstone for future integrated space-ground quantum communication networks that incorporate measurement-device-independent security.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...