Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 23
Filtrar
Mais filtros

Bases de dados
Tipo de documento
Assunto da revista
Intervalo de ano de publicação
1.
Nature ; 629(8011): 311-316, 2024 May.
Artigo em Inglês | MEDLINE | ID: mdl-38720040

RESUMO

A boson sampler implements a restricted model of quantum computing. It is defined by the ability to sample from the distribution resulting from the interference of identical bosons propagating according to programmable, non-interacting dynamics1. An efficient exact classical simulation of boson sampling is not believed to exist, which has motivated ground-breaking boson sampling experiments in photonics with increasingly many photons2-12. However, it is difficult to generate and reliably evolve specific numbers of photons with low loss, and thus probabilistic techniques for postselection7 or marked changes to standard boson sampling10-12 are generally used. Here, we address the above challenges by implementing boson sampling using ultracold atoms13,14 in a two-dimensional, tunnel-coupled optical lattice. This demonstration is enabled by a previously unrealized combination of tools involving high-fidelity optical cooling and imaging of atoms in a lattice, as well as programmable control of those atoms using optical tweezers. When extended to interacting systems, our work demonstrates the core abilities required to directly assemble ground and excited states in simulations of various Hubbard models15,16.

2.
Nature ; 556(7700): 223-226, 2018 04.
Artigo em Inglês | MEDLINE | ID: mdl-29643486

RESUMO

From dice to modern electronic circuits, there have been many attempts to build better devices to generate random numbers. Randomness is fundamental to security and cryptographic systems and to safeguarding privacy. A key challenge with random-number generators is that it is hard to ensure that their outputs are unpredictable1-3. For a random-number generator based on a physical process, such as a noisy classical system or an elementary quantum measurement, a detailed model that describes the underlying physics is necessary to assert unpredictability. Imperfections in the model compromise the integrity of the device. However, it is possible to exploit the phenomenon of quantum non-locality with a loophole-free Bell test to build a random-number generator that can produce output that is unpredictable to any adversary that is limited only by general physical principles, such as special relativity1-11. With recent technological developments, it is now possible to carry out such a loophole-free Bell test12-14,22. Here we present certified randomness obtained from a photonic Bell experiment and extract 1,024 random bits that are uniformly distributed to within 10-12. These random bits could not have been predicted according to any physical theory that prohibits faster-than-light (superluminal) signalling and that allows independent measurement choices. To certify and quantify the randomness, we describe a protocol that is optimized for devices that are characterized by a low per-trial violation of Bell inequalities. Future random-number generators based on loophole-free Bell tests may have a role in increasing the security and trust of our cryptographic systems and infrastructure.

3.
Phys Rev Lett ; 128(16): 160503, 2022 Apr 22.
Artigo em Inglês | MEDLINE | ID: mdl-35522486

RESUMO

We propose and demonstrate a protocol for high-fidelity indirect readout of trapped ion hyperfine qubits, where the state of a ^{9}Be^{+} qubit ion is mapped to a ^{25}Mg^{+} readout ion using laser-driven Raman transitions. By partitioning the ^{9}Be^{+} ground-state hyperfine manifold into two subspaces representing the two qubit states and choosing appropriate laser parameters, the protocol can be made robust to spontaneous photon scattering errors on the Raman transitions, enabling repetition for increased readout fidelity. We demonstrate combined readout and back-action errors for the two subspaces of 1.2_{-0.6}^{+1.1}×10^{-4} and 0_{-0}^{+1.9}×10^{-5} with 68% confidence while avoiding decoherence of spectator qubits due to stray resonant light that is inherent to direct fluorescence detection.

4.
Phys Rev Lett ; 124(1): 010505, 2020 Jan 10.
Artigo em Inglês | MEDLINE | ID: mdl-31976704

RESUMO

Applications of randomness such as private key generation and public randomness beacons require small blocks of certified random bits on demand. Device-independent quantum random number generators can produce such random bits, but existing quantum-proof protocols and loophole-free implementations suffer from high latency, requiring many hours to produce any random bits. We demonstrate device-independent quantum randomness generation from a loophole-free Bell test with a more efficient quantum-proof protocol, obtaining multiple blocks of 512 random bits with an average experiment time of less than 5 min per block and with a certified error bounded by 2^{-64}≈5.42×10^{-20}.

5.
J Res Natl Inst Stand Technol ; 125: 125003, 2020.
Artigo em Inglês | MEDLINE | ID: mdl-38343525

RESUMO

Given a composite null hypothesis ℋ0, test supermartingales are non-negative supermartingales with respect to ℋ0 with an initial value of 1. Large values of test supermartingales provide evidence against ℋ0. As a result, test supermartingales are an effective tool for rejecting ℋ0, particularly when the p-values obtained are very small and serve as certificates against the null hypothesis. Examples include the rejection of local realism as an explanation of Bell test experiments in the foundations of physics and the certification of entanglement in quantum information science. Test supermartingales have the advantage of being adaptable during an experiment and allowing for arbitrary stopping rules. By inversion of acceptance regions, they can also be used to determine confidence sets. We used an example to compare the performance of test supermartingales for computing p-values and confidence intervals to Chernoff-Hoeffding bounds and the "exact" p-value. The example is the problem of inferring the probability of success in a sequence of Bernoulli trials. There is a cost in using a technique that has no restriction on stopping rules, and, for a particular test supermartingale, our study quantifies this cost.

6.
Phys Rev Lett ; 120(19): 193602, 2018 May 11.
Artigo em Inglês | MEDLINE | ID: mdl-29799233

RESUMO

We demonstrate the ability to extract a spin-entangled state of two neutral atoms via postselection based on a measurement of their spatial configuration. Typically, entangled states of neutral atoms are engineered via atom-atom interactions. In contrast, in our Letter, we use Hong-Ou-Mandel interference to postselect a spin-singlet state after overlapping two atoms in distinct spin states on an effective beam splitter. We verify the presence of entanglement and determine a bound on the postselected fidelity of a spin-singlet state of (0.62±0.03). The experiment has direct analogy to creating polarization entanglement with single photons and hence demonstrates the potential to use protocols developed for photons to create complex quantum states with noninteracting atoms.

7.
Phys Rev Lett ; 115(25): 250402, 2015 Dec 18.
Artigo em Inglês | MEDLINE | ID: mdl-26722906

RESUMO

We present a loophole-free violation of local realism using entangled photon pairs. We ensure that all relevant events in our Bell test are spacelike separated by placing the parties far enough apart and by using fast random number generators and high-speed polarization measurements. A high-quality polarization-entangled source of photons, combined with high-efficiency, low-noise, single-photon detectors, allows us to make measurements without requiring any fair-sampling assumptions. Using a hypothesis test, we compute p values as small as 5.9×10^{-9} for our Bell violation while maintaining the spacelike separation of our events. We estimate the degree to which a local realistic system could predict our measurement choices. Accounting for this predictability, our smallest adjusted p value is 2.3×10^{-7}. We therefore reject the hypothesis that local realism governs our experiment.

8.
Phys Rev A (Coll Park) ; 107(4)2023 Apr.
Artigo em Inglês | MEDLINE | ID: mdl-37965435

RESUMO

Joint Gaussian measurements of two quantum systems are important for quantum communication between remote parties and are often used in continuous-variable teleportation or entanglement-swapping protocols. Many of the errors in real-world implementations can be modeled by independent Gaussian error channels acting prior to measurement. In this work we study independent single-mode Gaussian error channels on two modes A and B that take place prior to a joint Gaussian measurement. We determine the set of pairs of such channels that render all Gaussian measurements separable, and therefore unsuitable for entanglement swapping or teleportation of arbitrary input states. For example, if the error channels are loss with parameters lA,lB followed by added noise with parameters nA,nB then all Gaussian measurements are separable if and only if lA+lB+nA+nB≥1.

9.
Opt Express ; 19(24): 24434-47, 2011 Nov 21.
Artigo em Inglês | MEDLINE | ID: mdl-22109470

RESUMO

We characterize a periodically poled KTP crystal that produces an entangled, two-mode, squeezed state with orthogonal polarizations, nearly identical, factorizable frequency modes, and few photons in unwanted frequency modes. We focus the pump beam to create a nearly circular joint spectral probability distribution between the two modes. After disentangling the two modes, we observe Hong-Ou-Mandel interference with a raw (background corrected) visibility of 86% (95%) when an 8.6 nm bandwidth spectral filter is applied. We measure second order photon correlations of the entangled and disentangled squeezed states with both superconducting nanowire single-photon detectors and photon-number-resolving transition-edge sensors. Both methods agree and verify that the detected modes contain the desired photon number distributions.


Assuntos
Iluminação/instrumentação , Refratometria/instrumentação , Telecomunicações/instrumentação , Desenho Assistido por Computador , Desenho de Equipamento , Análise de Falha de Equipamento
10.
Nature ; 463(7280): 441-3, 2010 Jan 28.
Artigo em Inglês | MEDLINE | ID: mdl-20110986
11.
Science ; 372(6542): 622-625, 2021 05 07.
Artigo em Inglês | MEDLINE | ID: mdl-33958475

RESUMO

Quantum entanglement of mechanical systems emerges when distinct objects move with such a high degree of correlation that they can no longer be described separately. Although quantum mechanics presumably applies to objects of all sizes, directly observing entanglement becomes challenging as masses increase, requiring measurement and control with a vanishingly small error. Here, using pulsed electromechanics, we deterministically entangle two mechanical drumheads with masses of 70 picograms. Through nearly quantum-limited measurements of the position and momentum quadratures of both drums, we perform quantum state tomography and thereby directly observe entanglement. Such entangled macroscopic systems are poised to serve in fundamental tests of quantum mechanics, enable sensing beyond the standard quantum limit, and function as long-lived nodes of future quantum networks.

12.
Phys Rev Res ; 2(1)2020.
Artigo em Inglês | MEDLINE | ID: mdl-33313520

RESUMO

For practical applications of quantum randomness generation, it is important to certify and further produce a fixed block of fresh random bits with as few trials as possible. Consequently, protocols with high finite-data efficiency are preferred. To yield such protocols with respect to quantum side information, we develop quantum probability estimation. Our approach is applicable to device-independent as well as device-dependent scenarios, and it generalizes techniques from previous works [Miller and Shi, SIAM Journal on Computing 46, 1304 (2017); Arnon-Friedman et al., Nature Communications 9, 459 (2018)]. Quantum probability estimation can adapt to changing experimental conditions, allows stopping the experiment as soon as the prespecified randomness goal is achieved, and can tolerate imperfect knowledge of the input distribution. Moreover, the randomness rate achieved at constant error is asymptotically optimal. For the device-independent scenario, our approach certifies the amount of randomness available in experimental results without first searching for relations between randomness and violations of fixed Bell inequalities. We implement quantum probability estimation for device-independent randomness generation in the CHSH Bell-test configuration, and we show significant improvements in finite-data efficiency, particularly at small Bell violations which are typical in current photonic loophole-free Bell tests.

13.
Artigo em Inglês | MEDLINE | ID: mdl-33313459

RESUMO

We present a quantum self-testing protocol to certify measurements of fermion parity involving Majorana fermion modes. We show that observing a set of ideal measurement statistics implies anti-commutativity of the implemented Majorana fermion parity operators, a necessary prerequisite for Majorana detection. Our protocol is robust to experimental errors. We obtain lower bounds on the fidelities of the state and measurement operators that are linear in the errors. We propose to analyze experimental outcomes in terms of a contextuality witness W, which satisfies 〈W〉 ≤ 3 for any classical probabilistic model of the data. A violation of the inequality witnesses quantum contextuality, and the closeness to the maximum ideal value 〈W〉 = 5 indicates the degree of confidence in the detection of Majorana fermions.

14.
Artigo em Inglês | MEDLINE | ID: mdl-34136734

RESUMO

The three-spin-1/2 decoherence-free subsystem defines a logical qubit protected from collective noise and supports exchange-only universal gates. Such logical qubits are well suited for implementation with electrically defined quantum dots. Exact exchange-only entangling logical gates exist but are challenging to construct and understand. We use a decoupling strategy to obtain straightforward approximate entangling gates. A benefit of the strategy is that, if the physical spins are aligned, then it can implement evolution under entangling Hamiltonians. Hamiltonians expressible as linear combinations of logical Pauli products not involving σ y can be implemented directly. Self-inverse gates that are constructible from these Hamiltonians, such as the controlled-not (cnot) gate, can be implemented without the assumption on the physical spins. We compare the control complexity of implementing cnot to previous methods and find that the complexity for fault-tolerant fidelities is competitive.

15.
Science ; 364(6443): 875-878, 2019 05 31.
Artigo em Inglês | MEDLINE | ID: mdl-31147517

RESUMO

Large-scale quantum computers will require quantum gate operations between widely separated qubits. A method for implementing such operations, known as quantum gate teleportation (QGT), requires only local operations, classical communication, and shared entanglement. We demonstrate QGT in a scalable architecture by deterministically teleporting a controlled-NOT (CNOT) gate between two qubits in spatially separated locations in an ion trap. The entanglement fidelity of our teleported CNOT is in the interval (0.845, 0.872) at the 95% confidence level. The implementation combines ion shuttling with individually addressed single-qubit rotations and detections, same- and mixed-species two-qubit gates, and real-time conditional operations, thereby demonstrating essential tools for scaling trapped-ion quantum computers combined in a single device.

16.
Artigo em Inglês | MEDLINE | ID: mdl-33313461

RESUMO

We investigate the problem of bounding the quantum process fidelity given bounds on the fidelities between target states and the action of a process on a set of pure input states. We formulate the problem as a semidefinite program and prove convexity of the minimum process fidelity as a function of the errors on the output states. We characterize the conditions required to uniquely determine a process in the case of no errors, and derive a lower bound on its fidelity in the limit of small errors for any set of input states satisfying these conditions. We then consider sets of input states whose one-dimensional projectors form a symmetric positive operator-valued measure (POVM). We prove that for such sets the minimum fidelity is bounded by a linear function of the average output state error. A symmetric POVM with minimal number of elements contains d + 1 states, where d is the Hilbert space dimension. Our bounds applied to such states provide an efficient method for estimating the process fidelity without the use of full process tomography.

17.
Artigo em Inglês | MEDLINE | ID: mdl-33313460

RESUMO

We introduce probability estimation, a broadly applicable framework to certify randomness in a finite sequence of measurement results without assuming that these results are independent and identically distributed. Probability estimation can take advantage of verifiable physical constraints, and the certification is with respect to classical side information. Examples include randomness from single-photon measurements and device-independent randomness from Bell tests. Advantages of probability estimation include adaptability to changing experimental conditions, unproblematic early stopping when goals are achieved, optimal randomness rates, applicability to Bell tests with small violations, and unsurpassed finite-data efficiency. We greatly reduce latencies for producing random bits and formulate an associated rate-tradeoff problem of independent interest. We also show that the latency is determined by an information-theoretic measure of nonlocality rather than the Bell violation.

18.
Phys Rev Lett ; 102(11): 110502, 2009 Mar 20.
Artigo em Inglês | MEDLINE | ID: mdl-19392181

RESUMO

Transversal gates play an important role in the theory of fault-tolerant quantum computation due to their simplicity and robustness to noise. By definition, transversal operators do not couple physical subsystems within the same code block. Consequently, such operators do not spread errors within code blocks and are, therefore, fault tolerant. Nonetheless, other methods of ensuring fault tolerance are required, as it is invariably the case that some encoded gates cannot be implemented transversally. This observation has led to a long-standing conjecture that transversal encoded gate sets cannot be universal. Here we show that the ability of a quantum code to detect an arbitrary error on any single physical subsystem is incompatible with the existence of a universal, transversal encoded gate set for the code.

19.
Phys Rev Lett ; 97(19): 190501, 2006 Nov 10.
Artigo em Inglês | MEDLINE | ID: mdl-17155604

RESUMO

One way to specify a model of quantum computing is to give a set of control Hamiltonians acting on a quantum state space whose initial state and final measurement are specified in terms of the Hamiltonians. We formalize such models and show that they can be simulated classically in a time polynomial in the dimension of the Lie algebra generated by the Hamiltonians and logarithmic in the dimension of the state space. This leads to a definition of Lie-algebraic "generalized mean-field Hamiltonians." We show that they are efficiently (exactly) solvable. Our results generalize the known weakness of fermionic linear optics computation and give conditions on control needed to exploit the full power of quantum computing.

20.
Phys Rev Lett ; 94(6): 060502, 2005 Feb 18.
Artigo em Inglês | MEDLINE | ID: mdl-15783713

RESUMO

We present a general control-theoretic framework for constructing and analyzing random decoupling schemes, applicable to quantum dynamical control of arbitrary finite-dimensional composite systems. The basic idea is to design the control propagator according to a random rather than deterministic path on a group. We characterize the performance of random decoupling protocols, and identify control scenarios where they can significantly weaken time scale requirements as compared to cyclic counterparts. Implications for reliable quantum computation are discussed.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA