Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 390
Filtrar
Mais filtros

Base de dados
País/Região como assunto
Tipo de documento
Intervalo de ano de publicação
1.
Nature ; 626(7998): 288-293, 2024 Feb.
Artigo em Inglês | MEDLINE | ID: mdl-38326594

RESUMO

The microscopic origin of high-temperature superconductivity in cuprates remains unknown. It is widely believed that substantial progress could be achieved by better understanding of the pseudogap phase, a normal non-superconducting state of cuprates1,2. In particular, a central issue is whether the pseudogap could originate from strong pairing fluctuations3. Unitary Fermi gases4,5, in which the pseudogap-if it exists-necessarily arises from many-body pairing, offer ideal quantum simulators to address this question. Here we report the observation of a pair-fluctuation-driven pseudogap in homogeneous unitary Fermi gases of lithium-6 atoms, by precisely measuring the fermion spectral function through momentum-resolved microwave spectroscopy and without spurious effects from final-state interactions. The temperature dependence of the pairing gap, inverse pair lifetime and single-particle scattering rate are quantitatively determined by analysing the spectra. We find a large pseudogap above the superfluid transition temperature. The inverse pair lifetime exhibits a thermally activated exponential behaviour, uncovering the microscopic virtual pair breaking and recombination mechanism. The obtained large, temperature-independent single-particle scattering rate is comparable with that set by the Planckian limit6. Our findings quantitatively characterize the pseudogap in strongly interacting Fermi gases and they lend support for the role of preformed pairing as a precursor to superfluidity.

2.
Nature ; 632(8024): 267-272, 2024 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-38987606

RESUMO

The fermionic Hubbard model (FHM)1 describes a wide range of physical phenomena resulting from strong electron-electron correlations, including conjectured mechanisms for unconventional superconductivity. Resolving its low-temperature physics is, however, challenging theoretically or numerically. Ultracold fermions in optical lattices2,3 provide a clean and well-controlled platform offering a path to simulate the FHM. Doping the antiferromagnetic ground state of a FHM simulator at half-filling is expected to yield various exotic phases, including stripe order4, pseudogap5, and d-wave superfluid6, offering valuable insights into high-temperature superconductivity7-9. Although the observation of antiferromagnetic correlations over short10 and extended distances11 has been obtained, the antiferromagnetic phase has yet to be realized as it requires sufficiently low temperatures in a large and uniform quantum simulator. Here we report the observation of the antiferromagnetic phase transition in a three-dimensional fermionic Hubbard system comprising lithium-6 atoms in a uniform optical lattice with approximately 800,000 sites. When the interaction strength, temperature and doping concentration are finely tuned to approach their respective critical values, a sharp increase in the spin structure factor is observed. These observations can be well described by a power-law divergence, with a critical exponent of 1.396 from the Heisenberg universality class12. At half-filling and with optimal interaction strength, the measured spin structure factor reaches 123(8), signifying the establishment of an antiferromagnetic phase. Our results provide opportunities for exploring the low-temperature phase diagram of the FHM.

3.
Nature ; 629(8012): 579-585, 2024 May.
Artigo em Inglês | MEDLINE | ID: mdl-38750235

RESUMO

Towards realizing the future quantum internet1,2, a pivotal milestone entails the transition from two-node proof-of-principle experiments conducted in laboratories to comprehensive multi-node set-ups on large scales. Here we report the creation of memory-memory entanglement in a multi-node quantum network over a metropolitan area. We use three independent memory nodes, each of which is equipped with an atomic ensemble quantum memory3 that has telecom conversion, together with a photonic server where detection of a single photon heralds the success of entanglement generation. The memory nodes are maximally separated apart for 12.5 kilometres. We actively stabilize the phase variance owing to fibre links and control lasers. We demonstrate concurrent entanglement generation between any two memory nodes. The memory lifetime is longer than the round-trip communication time. Our work provides a metropolitan-scale testbed for the evaluation and exploration of multi-node quantum network protocols and starts a stage of quantum internet research.

4.
Nature ; 619(7971): 738-742, 2023 Jul.
Artigo em Inglês | MEDLINE | ID: mdl-37438533

RESUMO

Scalable generation of genuine multipartite entanglement with an increasing number of qubits is important for both fundamental interest and practical use in quantum-information technologies1,2. On the one hand, multipartite entanglement shows a strong contradiction between the prediction of quantum mechanics and local realization and can be used for the study of quantum-to-classical transition3,4. On the other hand, realizing large-scale entanglement is a benchmark for the quality and controllability of the quantum system and is essential for realizing universal quantum computing5-8. However, scalable generation of genuine multipartite entanglement on a state-of-the-art quantum device can be challenging, requiring accurate quantum gates and efficient verification protocols. Here we show a scalable approach for preparing and verifying intermediate-scale genuine entanglement on a 66-qubit superconducting quantum processor. We used high-fidelity parallel quantum gates and optimized the fidelitites of parallel single- and two-qubit gates to be 99.91% and 99.05%, respectively. With efficient randomized fidelity estimation9, we realized 51-qubit one-dimensional and 30-qubit two-dimensional cluster states and achieved fidelities of 0.637 ± 0.030 and 0.671 ± 0.006, respectively. On the basis of high-fidelity cluster states, we further show a proof-of-principle realization of measurement-based variational quantum eigensolver10 for perturbed planar codes. Our work provides a feasible approach for preparing and verifying entanglement with a few hundred qubits, enabling medium-scale quantum computing with superconducting quantum systems.

5.
Nature ; 602(7896): 229-233, 2022 02.
Artigo em Inglês | MEDLINE | ID: mdl-35140383

RESUMO

Ultracold assembly of diatomic molecules has enabled great advances in controlled chemistry, ultracold chemical physics and quantum simulation with molecules1-3. Extending the ultracold association to triatomic molecules will offer many new research opportunities and challenges in these fields. A possible approach is to form triatomic molecules in a mixture of ultracold atoms and diatomic molecules by using a Feshbach resonance between them4,5. Although ultracold atom-diatomic-molecule Feshbach resonances have been observed recently6,7, using these resonances to form triatomic molecules remains challenging. Here we report on evidence of the association of triatomic molecules near the Feshbach resonance between 23Na40K molecules in the rovibrational ground state and 40K atoms. We apply a radio-frequency pulse to drive the free-bound transition in ultracold mixtures of 23Na40K and 40K and monitor the loss of 23Na40K molecules. The association of triatomic molecules manifests itself as an additional loss feature in the radio-frequency spectra, which can be distinguished from the atomic loss feature. The observation that the distance between the association feature and the atomic transition changes with the magnetic field provides strong evidence for the formation of triatomic molecules. The binding energy of the triatomic molecules is estimated from the measurements. Our work contributes to the understanding of the complex ultracold atom-molecule Feshbach resonances and may open up an avenue towards the preparation and control of ultracold triatomic molecules.

6.
Nature ; 610(7933): 661-666, 2022 10.
Artigo em Inglês | MEDLINE | ID: mdl-36198794

RESUMO

Networks of optical clocks find applications in precise navigation1,2, in efforts to redefine the fundamental unit of the 'second'3-6 and in gravitational tests7. As the frequency instability for state-of-the-art optical clocks has reached the 10-19 level8,9, the vision of a global-scale optical network that achieves comparable performances requires the dissemination of time and frequency over a long-distance free-space link with a similar instability of 10-19. However, previous attempts at free-space dissemination of time and frequency at high precision did not extend beyond dozens of kilometres10,11. Here we report time-frequency dissemination with an offset of 6.3 × 10-20 ± 3.4 × 10-19 and an instability of less than 4 × 10-19 at 10,000 s through a free-space link of 113 km. Key technologies essential to this achievement include the deployment of high-power frequency combs, high-stability and high-efficiency optical transceiver systems and efficient linear optical sampling. We observe that the stability we have reached is retained for channel losses up to 89 dB. The technique we report can not only be directly used in ground-based applications, but could also lay the groundwork for future satellite time-frequency dissemination.

7.
Nature ; 589(7841): 214-219, 2021 01.
Artigo em Inglês | MEDLINE | ID: mdl-33408416

RESUMO

Quantum key distribution (QKD)1,2 has the potential to enable secure communication and information transfer3. In the laboratory, the feasibility of point-to-point QKD is evident from the early proof-of-concept demonstration in the laboratory over 32 centimetres4; this distance was later extended to the 100-kilometre scale5,6 with decoy-state QKD and more recently to the 500-kilometre scale7-10 with measurement-device-independent QKD. Several small-scale QKD networks have also been tested outside the laboratory11-14. However, a global QKD network requires a practically (not just theoretically) secure and reliable QKD network that can be used by a large number of users distributed over a wide area15. Quantum repeaters16,17 could in principle provide a viable option for such a global network, but they cannot be deployed using current technology18. Here we demonstrate an integrated space-to-ground quantum communication network that combines a large-scale fibre network of more than 700 fibre QKD links and two high-speed satellite-to-ground free-space QKD links. Using a trusted relay structure, the fibre network on the ground covers more than 2,000 kilometres, provides practical security against the imperfections of realistic devices, and maintains long-term reliability and stability. The satellite-to-ground QKD achieves an average secret-key rate of 47.8 kilobits per second for a typical satellite pass-more than 40 times higher than achieved previously. Moreover, its channel loss is comparable to that between a geostationary satellite and the ground, making the construction of more versatile and ultralong quantum links via geosynchronous satellites feasible. Finally, by integrating the fibre and free-space QKD links, the QKD network is extended to a remote node more than 2,600 kilometres away, enabling any user in the network to communicate with any other, up to a total distance of 4,600 kilometres.

8.
Nature ; 587(7834): 392-396, 2020 11.
Artigo em Inglês | MEDLINE | ID: mdl-33208959

RESUMO

The modern description of elementary particles, as formulated in the standard model of particle physics, is built on gauge theories1. Gauge theories implement fundamental laws of physics by local symmetry constraints. For example, in quantum electrodynamics Gauss's law introduces an intrinsic local relation between charged matter and electromagnetic fields, which protects many salient physical properties, including massless photons and a long-ranged Coulomb law. Solving gauge theories using classical computers is an extremely arduous task2, which has stimulated an effort to simulate gauge-theory dynamics in microscopically engineered quantum devices3-6. Previous achievements implemented density-dependent Peierls phases without defining a local symmetry7,8, realized mappings onto effective models to integrate out either matter or electric fields9-12, or were limited to very small systems13-16. However, the essential gauge symmetry has not been observed experimentally. Here we report the quantum simulation of an extended U(1) lattice gauge theory, and experimentally quantify the gauge invariance in a many-body system comprising matter and gauge fields. These fields are realized in defect-free arrays of bosonic atoms in an optical superlattice of 71 sites. We demonstrate full tunability of the model parameters and benchmark the matter-gauge interactions by sweeping across a quantum phase transition. Using high-fidelity manipulation techniques, we measure the degree to which Gauss's law is violated by extracting probabilities of locally gauge-invariant states from correlated atom occupations. Our work provides a way to explore gauge symmetry in the interplay of fundamental particles using controllable large-scale quantum simulators.

9.
Nature ; 578(7794): 240-245, 2020 02.
Artigo em Inglês | MEDLINE | ID: mdl-32051600

RESUMO

A quantum internet that connects remote quantum processors1,2 should enable a number of revolutionary applications such as distributed quantum computing. Its realization will rely on entanglement of remote quantum memories over long distances. Despite enormous progress3-12, at present the maximal physical separation achieved between two nodes is 1.3 kilometres10, and challenges for longer distances remain. Here we demonstrate entanglement of two atomic ensembles in one laboratory via photon transmission through city-scale optical fibres. The atomic ensembles function as quantum memories that store quantum states. We use cavity enhancement to efficiently create atom-photon entanglement13-15 and we use quantum frequency conversion16 to shift the atomic wavelength to telecommunications wavelengths. We realize entanglement over 22 kilometres of field-deployed fibres via two-photon interference17,18 and entanglement over 50 kilometres of coiled fibres via single-photon interference19. Our experiment could be extended to nodes physically separated by similar distances, which would thus form a functional segment of the atomic quantum network, paving the way towards establishing atomic entanglement over many nodes and over much longer distances.

10.
Nature ; 582(7813): 501-505, 2020 06.
Artigo em Inglês | MEDLINE | ID: mdl-32541968

RESUMO

Quantum key distribution (QKD)1-3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long4-7. In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away8-10. However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres11,12. The use of trusted relays can extend these distances from across a typical metropolitan area13-16 to intercity17 and even intercontinental distances18. However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security19,20. Long-distance entanglement distribution can be realized using quantum repeaters21, but the related technology is still immature for practical implementations22. The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels24,25. Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level.

11.
Proc Natl Acad Sci U S A ; 120(22): e2212323120, 2023 May 30.
Artigo em Inglês | MEDLINE | ID: mdl-37216545

RESUMO

An independent set (IS) is a set of vertices in a graph such that no edge connects any two vertices. In adiabatic quantum computation [E. Farhi, et al., Science 292, 472-475 (2001); A. Das, B. K. Chakrabarti, Rev. Mod. Phys. 80, 1061-1081 (2008)], a given graph G(V, E) can be naturally mapped onto a many-body Hamiltonian [Formula: see text], with edges [Formula: see text] being the two-body interactions between adjacent vertices [Formula: see text]. Thus, solving the IS problem is equivalent to finding all the computational basis ground states of [Formula: see text]. Very recently, non-Abelian adiabatic mixing (NAAM) has been proposed to address this task, exploiting an emergent non-Abelian gauge symmetry of [Formula: see text] [B. Wu, H. Yu, F. Wilczek, Phys. Rev. A 101, 012318 (2020)]. Here, we solve a representative IS problem [Formula: see text] by simulating the NAAM digitally using a linear optical quantum network, consisting of three C-Phase gates, four deterministic two-qubit gate arrays (DGA), and ten single rotation gates. The maximum IS has been successfully identified with sufficient Trotterization steps and a carefully chosen evolution path. Remarkably, we find IS with a total probability of 0.875(16), among which the nontrivial ones have a considerable weight of about 31.4%. Our experiment demonstrates the potential advantage of NAAM for solving IS-equivalent problems.

12.
Proc Natl Acad Sci U S A ; 120(45): e2205463120, 2023 Nov 07.
Artigo em Inglês | MEDLINE | ID: mdl-37917793

RESUMO

Zero-knowledge proof (ZKP) is a fundamental cryptographic primitive that allows a prover to convince a verifier of the validity of a statement without leaking any further information. As an efficient variant of ZKP, noninteractive zero-knowledge proof (NIZKP) adopting the Fiat-Shamir heuristic is essential to a wide spectrum of applications, such as federated learning, blockchain, and social networks. However, the heuristic is typically built upon the random oracle model that makes ideal assumptions about hash functions, which does not hold in reality and thus undermines the security of the protocol. Here, we present a quantum solution to the problem. Instead of resorting to a random oracle model, we implement a quantum randomness service. This service generates random numbers certified by the loophole-free Bell test and delivers them with postquantum cryptography (PQC) authentication. By employing this service, we conceive and implement NIZKP of the three-coloring problem. By bridging together three prominent research themes, quantum nonlocality, PQC, and ZKP, we anticipate this work to inspire more innovative applications that combine quantum information science and the cryptography field.

13.
Plant Cell ; 34(10): 3961-3982, 2022 09 27.
Artigo em Inglês | MEDLINE | ID: mdl-35766888

RESUMO

AP-1 and AP-2 adaptor protein (AP) complexes mediate clathrin-dependent trafficking at the trans-Golgi network (TGN) and the plasma membrane, respectively. Whereas AP-1 is required for trafficking to plasma membrane and vacuoles, AP-2 mediates endocytosis. These AP complexes consist of four subunits (adaptins): two large subunits (ß1 and γ for AP-1 and ß2 and α for AP-2), a medium subunit µ, and a small subunit σ. In general, adaptins are unique to each AP complex, with the exception of ß subunits that are shared by AP-1 and AP-2 in some invertebrates. Here, we show that the two putative Arabidopsis thaliana AP1/2ß adaptins co-assemble with both AP-1 and AP-2 subunits and regulate exocytosis and endocytosis in root cells, consistent with their dual localization at the TGN and plasma membrane. Deletion of both ß adaptins is lethal in plants. We identified a critical role of ß adaptins in pollen wall formation and reproduction, involving the regulation of membrane trafficking in the tapetum and pollen germination. In tapetal cells, ß adaptins localize almost exclusively to the TGN and mediate exocytosis of the plasma membrane transporters such as ATP-binding cassette (ABC)G9 and ABCG16. This study highlights the essential role of AP1/2ß adaptins in plants and their specialized roles in specific cell types.


Assuntos
Proteínas de Arabidopsis , Arabidopsis , Subunidades beta do Complexo de Proteínas Adaptadoras/metabolismo , Trifosfato de Adenosina/metabolismo , Arabidopsis/metabolismo , Proteínas de Arabidopsis/genética , Proteínas de Arabidopsis/metabolismo , Clatrina/genética , Clatrina/metabolismo , Exocitose/genética , Proteínas de Membrana/metabolismo , Proteínas de Membrana Transportadoras/metabolismo , Pólen/genética , Pólen/metabolismo , Fator de Transcrição AP-1/metabolismo
14.
Plant Cell ; 34(6): 2150-2173, 2022 05 24.
Artigo em Inglês | MEDLINE | ID: mdl-35218346

RESUMO

In eukaryotes, clathrin-coated vesicles (CCVs) facilitate the internalization of material from the cell surface as well as the movement of cargo in post-Golgi trafficking pathways. This diversity of functions is partially provided by multiple monomeric and multimeric clathrin adaptor complexes that provide compartment and cargo selectivity. The adaptor-protein assembly polypeptide-1 (AP-1) complex operates as part of the secretory pathway at the trans-Golgi network (TGN), while the AP-2 complex and the TPLATE complex jointly operate at the plasma membrane to execute clathrin-mediated endocytosis. Key to our further understanding of clathrin-mediated trafficking in plants will be the comprehensive identification and characterization of the network of evolutionarily conserved and plant-specific core and accessory machinery involved in the formation and targeting of CCVs. To facilitate these studies, we have analyzed the proteome of enriched TGN/early endosome-derived and endocytic CCVs isolated from dividing and expanding suspension-cultured Arabidopsis (Arabidopsis thaliana) cells. Tandem mass spectrometry analysis results were validated by differential chemical labeling experiments to identify proteins co-enriching with CCVs. Proteins enriched in CCVs included previously characterized CCV components and cargos such as the vacuolar sorting receptors in addition to conserved and plant-specific components whose function in clathrin-mediated trafficking has not been previously defined. Notably, in addition to AP-1 and AP-2, all subunits of the AP-4 complex, but not AP-3 or AP-5, were found to be in high abundance in the CCV proteome. The association of AP-4 with suspension-cultured Arabidopsis CCVs is further supported via additional biochemical data.


Assuntos
Arabidopsis , Vesículas Revestidas por Clatrina , Arabidopsis/genética , Arabidopsis/metabolismo , Clatrina/metabolismo , Vesículas Revestidas por Clatrina/química , Vesículas Revestidas por Clatrina/metabolismo , Endocitose , Proteoma/metabolismo , Proteômica , Fator de Transcrição AP-1/análise , Fator de Transcrição AP-1/metabolismo
15.
Plant Cell ; 33(9): 3057-3075, 2021 09 24.
Artigo em Inglês | MEDLINE | ID: mdl-34240193

RESUMO

Coupling of post-Golgi and endocytic membrane transport ensures that the flow of materials to/from the plasma membrane (PM) is properly balanced. The mechanisms underlying the coordinated trafficking of PM proteins in plants, however, are not well understood. In plant cells, clathrin and its adaptor protein complexes, AP-2 and the TPLATE complex (TPC) at the PM, and AP-1 at the trans-Golgi network/early endosome (TGN/EE), function in clathrin-mediated endocytosis (CME) and post-Golgi trafficking. Here, we utilized mutants with defects in clathrin-dependent post-Golgi trafficking and CME, in combination with other cytological and pharmacological approaches, to further investigate the machinery behind the coordination of protein delivery and recycling to/from the TGN/EE and PM in Arabidopsis (Arabidopsis thaliana) root cells. In mutants with defective AP-2-/TPC-dependent CME, we determined that clathrin and AP-1 recruitment to the TGN/EE as well as exocytosis are significantly impaired. Likewise, defects in AP-1-dependent post-Golgi trafficking and pharmacological inhibition of exocytosis resulted in the reduced association of clathrin and AP-2/TPC subunits with the PM and a reduction in the internalization of cargoes via CME. Together, these results suggest that post-Golgi trafficking and CME are coupled via modulation of clathrin and adaptor protein complex recruitment to the TGN/EE and PM.


Assuntos
Proteínas de Arabidopsis/genética , Arabidopsis/fisiologia , Clatrina/genética , Endocitose/genética , Complexo de Golgi/metabolismo , Arabidopsis/genética , Proteínas de Arabidopsis/metabolismo , Clatrina/metabolismo , Raízes de Plantas/fisiologia
16.
Phys Rev Lett ; 132(18): 180803, 2024 May 03.
Artigo em Inglês | MEDLINE | ID: mdl-38759186

RESUMO

Solid-state qubits with a photonic interface is very promising for quantum networks. Color centers in silicon carbide have shown excellent optical and spin coherence, even when integrated with membranes and nanostructures. Additionally, nuclear spins coupled with electron spins can serve as long-lived quantum memories. Pioneering work previously has realized the initialization of a single nuclear spin and demonstrated its entanglement with an electron spin. In this Letter, we report the first realization of single-shot readout for a nuclear spin in SiC. We obtain a deterministic nuclear spin initialization and readout fidelity of 94.95% with a measurement duration of 1 ms. With a dual-step readout scheme, we obtain a readout fidelity as high as 99.03% within 0.28 ms by sacrificing the success efficiency. Our Letter complements the experimental toolbox of harnessing both electron and nuclear spins in SiC for future quantum networks.

17.
Phys Rev Lett ; 133(4): 043401, 2024 Jul 26.
Artigo em Inglês | MEDLINE | ID: mdl-39121402

RESUMO

We report on an experimental simulation of the spin-1 Heisenberg model with composite bosons in a one-dimensional chain based on the two-component Bose-Hubbard model. Exploiting our site- and spin-resolved quantum gas microscope, we observed faster superexchange dynamics of the spin-1 system compared to its spin-1/2 counterpart, which is attributed to the enhancement effect of multi-bosons. We further probed the nonequilibrium spin dynamics driven by the superexchange and single-ion anisotropy terms, unveiling the linear expansion of the spin-spin correlations, which is limited by the Lieb-Robinson bound. Based on the superexchange process, we prepared and verified the entangled qutrits pairs with these composite spin-1 bosons, potentially being applied in qutrit-based quantum information processing.

18.
Phys Rev Lett ; 132(9): 093403, 2024 Mar 01.
Artigo em Inglês | MEDLINE | ID: mdl-38489622

RESUMO

We report on the observation of photoassociation resonances in ultracold collisions between ^{23}Na^{40}K molecules and ^{40}K atoms. We perform photoassociation in a long-wavelength optical dipole trap to form deeply bound triatomic molecules in electronically excited states. The atom-molecule Feshbach resonance is used to enhance the free-bound Franck-Condon overlap. The photoassociation into well-defined quantum states of excited triatomic molecules is identified by observing resonantly enhanced loss features. These loss features depend on the polarization of the photoassociation lasers, allowing us to assign rotational quantum numbers. The observation of ultracold atom-molecule photoassociation resonances paves the way toward preparing ground-state triatomic molecules, provides a new high-resolution spectroscopy technique for polyatomic molecules, and is also important to atom-molecule Feshbach resonances.

19.
Phys Rev Lett ; 132(23): 233802, 2024 Jun 07.
Artigo em Inglês | MEDLINE | ID: mdl-38905673

RESUMO

Non-line-of-sight (NLOS) imaging has the ability to reconstruct hidden objects, allowing a wide range of applications. Existing NLOS systems rely on pulsed lasers and time-resolved single-photon detectors to capture the information encoded in the time of flight of scattered photons. Despite remarkable advances, the pulsed time-of-flight LIDAR approach has limited temporal resolution and struggles to detect the frequency-associated information directly. Here, we propose and demonstrate the coherent scheme-frequency-modulated continuous wave calibrated by optical frequency comb-for high-resolution NLOS imaging, velocimetry, and vibrometry. Our comb-calibrated coherent sensor presents a system temporal resolution at subpicosecond and its superior signal-to-noise ratio permits NLOS imaging of complex scenes under strong ambient light. We show the capability of NLOS localization and 3D imaging at submillimeter scale and demonstrate NLOS vibrometry sensing at an accuracy of dozen Hertz. Our approach unlocks the coherent LIDAR techniques for widespread use in imaging science and optical sensing.

20.
Phys Rev Lett ; 132(26): 260802, 2024 Jun 28.
Artigo em Inglês | MEDLINE | ID: mdl-38996307

RESUMO

Twin-field quantum key distribution (TFQKD) overcomes the linear rate-loss limit, which promises a boost of secure key rate over long distance. However, the complexity of eliminating the frequency differences between the independent laser sources hinders its practical application. We analyzed and determined the frequency stability requirements for implementing TFQKD using frequency-stabilized lasers. Based on this analysis, we proposed and demonstrated a simple and practical approach that utilizes the saturated absorption spectroscopy of acetylene as an absolute reference, eliminating the need for fast frequency locking to achieve TFQKD. Adopting the 4-intensity sending-or-not-sending TFQKD protocol, we experimentally demonstrated the TFQKD over 502, 301, and 201 km ultralow-loss optical fiber, respectively. We expect this high-performance scheme will find widespread usage in future intercity and free-space quantum communication networks.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA