Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 92
Filtrar
1.
Nature ; 619(7971): 738-742, 2023 Jul.
Artículo en Inglés | MEDLINE | ID: mdl-37438533

RESUMEN

Scalable generation of genuine multipartite entanglement with an increasing number of qubits is important for both fundamental interest and practical use in quantum-information technologies1,2. On the one hand, multipartite entanglement shows a strong contradiction between the prediction of quantum mechanics and local realization and can be used for the study of quantum-to-classical transition3,4. On the other hand, realizing large-scale entanglement is a benchmark for the quality and controllability of the quantum system and is essential for realizing universal quantum computing5-8. However, scalable generation of genuine multipartite entanglement on a state-of-the-art quantum device can be challenging, requiring accurate quantum gates and efficient verification protocols. Here we show a scalable approach for preparing and verifying intermediate-scale genuine entanglement on a 66-qubit superconducting quantum processor. We used high-fidelity parallel quantum gates and optimized the fidelitites of parallel single- and two-qubit gates to be 99.91% and 99.05%, respectively. With efficient randomized fidelity estimation9, we realized 51-qubit one-dimensional and 30-qubit two-dimensional cluster states and achieved fidelities of 0.637 ± 0.030 and 0.671 ± 0.006, respectively. On the basis of high-fidelity cluster states, we further show a proof-of-principle realization of measurement-based variational quantum eigensolver10 for perturbed planar codes. Our work provides a feasible approach for preparing and verifying entanglement with a few hundred qubits, enabling medium-scale quantum computing with superconducting quantum systems.

2.
Nature ; 610(7933): 661-666, 2022 10.
Artículo en Inglés | MEDLINE | ID: mdl-36198794

RESUMEN

Networks of optical clocks find applications in precise navigation1,2, in efforts to redefine the fundamental unit of the 'second'3-6 and in gravitational tests7. As the frequency instability for state-of-the-art optical clocks has reached the 10-19 level8,9, the vision of a global-scale optical network that achieves comparable performances requires the dissemination of time and frequency over a long-distance free-space link with a similar instability of 10-19. However, previous attempts at free-space dissemination of time and frequency at high precision did not extend beyond dozens of kilometres10,11. Here we report time-frequency dissemination with an offset of 6.3 × 10-20 ± 3.4 × 10-19 and an instability of less than 4 × 10-19 at 10,000 s through a free-space link of 113 km. Key technologies essential to this achievement include the deployment of high-power frequency combs, high-stability and high-efficiency optical transceiver systems and efficient linear optical sampling. We observe that the stability we have reached is retained for channel losses up to 89 dB. The technique we report can not only be directly used in ground-based applications, but could also lay the groundwork for future satellite time-frequency dissemination.

3.
Nature ; 589(7841): 214-219, 2021 01.
Artículo en Inglés | MEDLINE | ID: mdl-33408416

RESUMEN

Quantum key distribution (QKD)1,2 has the potential to enable secure communication and information transfer3. In the laboratory, the feasibility of point-to-point QKD is evident from the early proof-of-concept demonstration in the laboratory over 32 centimetres4; this distance was later extended to the 100-kilometre scale5,6 with decoy-state QKD and more recently to the 500-kilometre scale7-10 with measurement-device-independent QKD. Several small-scale QKD networks have also been tested outside the laboratory11-14. However, a global QKD network requires a practically (not just theoretically) secure and reliable QKD network that can be used by a large number of users distributed over a wide area15. Quantum repeaters16,17 could in principle provide a viable option for such a global network, but they cannot be deployed using current technology18. Here we demonstrate an integrated space-to-ground quantum communication network that combines a large-scale fibre network of more than 700 fibre QKD links and two high-speed satellite-to-ground free-space QKD links. Using a trusted relay structure, the fibre network on the ground covers more than 2,000 kilometres, provides practical security against the imperfections of realistic devices, and maintains long-term reliability and stability. The satellite-to-ground QKD achieves an average secret-key rate of 47.8 kilobits per second for a typical satellite pass-more than 40 times higher than achieved previously. Moreover, its channel loss is comparable to that between a geostationary satellite and the ground, making the construction of more versatile and ultralong quantum links via geosynchronous satellites feasible. Finally, by integrating the fibre and free-space QKD links, the QKD network is extended to a remote node more than 2,600 kilometres away, enabling any user in the network to communicate with any other, up to a total distance of 4,600 kilometres.

4.
Nature ; 582(7813): 501-505, 2020 06.
Artículo en Inglés | MEDLINE | ID: mdl-32541968

RESUMEN

Quantum key distribution (QKD)1-3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long4-7. In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away8-10. However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres11,12. The use of trusted relays can extend these distances from across a typical metropolitan area13-16 to intercity17 and even intercontinental distances18. However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security19,20. Long-distance entanglement distribution can be realized using quantum repeaters21, but the related technology is still immature for practical implementations22. The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels24,25. Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level.

5.
Phys Rev Lett ; 132(13): 130603, 2024 Mar 29.
Artículo en Inglés | MEDLINE | ID: mdl-38613293

RESUMEN

In the quest to build general-purpose photonic quantum computers, fusion-based quantum computation has risen to prominence as a promising strategy. This model allows a ballistic construction of large cluster states which are universal for quantum computation, in a scalable and loss-tolerant way without feed forward, by fusing many small n-photon entangled resource states. However, a key obstacle to this architecture lies in efficiently generating the required essential resource states on photonic chips. One such critical seed state that has not yet been achieved is the heralded three-photon Greenberger-Horne-Zeilinger (3-GHZ) state. Here, we address this elementary resource gap, by reporting the first experimental realization of a heralded 3-GHZ state. Our implementation employs a low-loss and fully programmable photonic chip that manipulates six indistinguishable single photons of wavelengths in the telecommunication regime. Conditional on the heralding detection, we obtain the desired 3-GHZ state with a fidelity 0.573±0.024. Our Letter marks an important step for the future fault-tolerant photonic quantum computing, leading to the acceleration of building a large-scale optical quantum computer.

6.
Proc Natl Acad Sci U S A ; 118(36)2021 Sep 07.
Artículo en Inglés | MEDLINE | ID: mdl-34479998

RESUMEN

Quantum error correction is an essential tool for reliably performing tasks for processing quantum information on a large scale. However, integration into quantum circuits to achieve these tasks is problematic when one realizes that nontransverse operations, which are essential for universal quantum computation, lead to the spread of errors. Quantum gate teleportation has been proposed as an elegant solution for this. Here, one replaces these fragile, nontransverse inline gates with the generation of specific, highly entangled offline resource states that can be teleported into the circuit to implement the nontransverse gate. As the first important step, we create a maximally entangled state between a physical and an error-correctable logical qubit and use it as a teleportation resource. We then demonstrate the teleportation of quantum information encoded on the physical qubit into the error-corrected logical qubit with fidelities up to 0.786. Our scheme can be designed to be fully fault tolerant so that it can be used in future large-scale quantum technologies.

7.
Opt Lett ; 48(13): 3507-3510, 2023 Jul 01.
Artículo en Inglés | MEDLINE | ID: mdl-37390167

RESUMEN

The refractive index is a critical parameter in optical and photonic device design. However, due to the lack of available data, precise designs of devices working in low temperatures are still frequently limited. In this work, we have built a homemade spectroscopic ellipsometer (SE) and measured the refractive index of GaAs at a matrix of temperatures (4 K < T < 295 K) and photon wavelengths (700 nm < λ < 1000 nm) with a system error of ∼0.04. We verified the credibility of the SE results by comparing them with afore-reported data at room temperature and with higher precision values measured by vertical GaAs cavity at cryogenic temperatures. This work makes up for the lack of the near-infrared refractive index of GaAs at cryogenic temperatures and provides accurate reference data for semiconductor device design and fabrication.


Asunto(s)
Fotones , Refractometría , Temperatura , Semiconductores
8.
Phys Rev Lett ; 131(6): 060406, 2023 Aug 11.
Artículo en Inglés | MEDLINE | ID: mdl-37625038

RESUMEN

Recent breakthroughs have opened the possibility of intermediate-scale quantum computing with tens to hundreds of qubits, and shown the potential for solving classical challenging problems, such as in chemistry and condensed matter physics. However, the high accuracy needed to surpass classical computers poses a critical demand on the circuit depth, which is severely limited by the non-negligible gate infidelity, currently around 0.1%-1%. The limited circuit depth places restrictions on the performance of variational quantum algorithms (VQA) and prevents VQAs from exploring desired nontrivial quantum states. To resolve this problem, we propose a paradigm of Schrödinger-Heisenberg variational quantum algorithms (SHVQA). Using SHVQA, the expectation values of operators on states that require very deep circuits to prepare can now be efficiently measured by rather shallow circuits. The idea is to incorporate a virtual Heisenberg circuit, which acts effectively on the measurement observables, into a real shallow Schrödinger circuit, which is implemented realistically on the quantum hardware. We choose a Clifford virtual circuit, whose effect on the Hamiltonian can be seen as efficient classical processing. Yet, it greatly enlarges the state's expressivity, realizing much larger unitary t designs. Our method enables accurate quantum simulation and computation that otherwise are only achievable with much deeper circuits or more accurate operations conventionally. This has been verified in our numerical experiments for a better approximation of random states, higher-fidelity solutions to the XXZ model, and the electronic structure Hamiltonians of small molecules. Thus, together with effective quantum error mitigation, our work paves the way for realizing accurate quantum computing algorithms with near-term quantum devices.

9.
Phys Rev Lett ; 130(19): 190201, 2023 May 12.
Artículo en Inglés | MEDLINE | ID: mdl-37243635

RESUMEN

Nonlocality arising in networks composed of several independent sources gives rise to phenomena radically different from that in standard Bell scenarios. Over the years, the phenomenon of network nonlocality in the entanglement-swapping scenario has been well investigated and demonstrated. However, it is known that violations of the so-called bilocality inequality used in previous experimental demonstrations cannot be used to certify the nonclassicality of their sources. This has put forward a stronger concept for nonlocality in networks, called full network nonlocality. Here, we experimentally observe full network nonlocal correlations in a network where the source-independence, locality, and measurement-independence loopholes are closed. This is ensured by employing two independent sources, rapid setting generation, and spacelike separations of relevant events. Our experiment violates known inequalities characterizing nonfull network nonlocal correlations by over 5 standard deviations, certifying the absence of classical sources in the realization.

10.
Phys Rev Lett ; 130(7): 070801, 2023 Feb 17.
Artículo en Inglés | MEDLINE | ID: mdl-36867807

RESUMEN

Quantum metrology employs quantum resources to enhance the measurement sensitivity beyond that can be achieved classically. While multiphoton entangled N00N states can in principle beat the shot-noise limit and reach the Heisenberg limit, high N00N states are difficult to prepare and fragile to photon loss which hinders them from reaching unconditional quantum metrological advantages. Here, we combine the idea of unconventional nonlinear interferometers and stimulated emission of squeezed light, previously developed for the photonic quantum computer Jiuzhang, to propose and realize a new scheme that achieves a scalable, unconditional, and robust quantum metrological advantage. We observe a 5.8(1)-fold enhancement above the shot-noise limit in the Fisher information extracted per photon, without discounting for photon loss and imperfections, which outperforms ideal 5-N00N states. The Heisenberg-limited scaling, the robustness to external photon loss, and the ease-of-use of our method make it applicable in practical quantum metrology at a low photon flux regime.

11.
Phys Rev Lett ; 131(13): 133601, 2023 Sep 29.
Artículo en Inglés | MEDLINE | ID: mdl-37831993

RESUMEN

Berry curvature is a fundamental element to characterize topological quantum physics, while a full measurement of Berry curvature in momentum space was not reported for topological states. Here we achieve two-dimensional Berry curvature reconstruction in a photonic quantum anomalous Hall system via Hall transport measurement of a momentum-resolved wave packet. Integrating measured Berry curvature over the two-dimensional Brillouin zone, we obtain Chern numbers corresponding to -1 and 0. Further, we identify bulk-boundary correspondence by measuring topology-linked chiral edge states at the boundary. The full topological characterization of photonic Chern bands from Berry curvature, Chern number, and edge transport measurements enables our photonic system to serve as a versatile platform for further in-depth study of novel topological physics.

12.
Phys Rev Lett ; 130(19): 190601, 2023 May 12.
Artículo en Inglés | MEDLINE | ID: mdl-37243651

RESUMEN

Gaussian boson sampling (GBS) is not only a feasible protocol for demonstrating quantum computational advantage, but also mathematically associated with certain graph-related and quantum chemistry problems. In particular, it is proposed that the generated samples from the GBS could be harnessed to enhance the classical stochastic algorithms in searching some graph features. Here, we use Jiǔzhang, a noisy intermediate-scale quantum computer, to solve graph problems. The samples are generated from a 144-mode fully connected photonic processor, with photon click up to 80 in the quantum computational advantage regime. We investigate the open question of whether the GBS enhancement over the classical stochastic algorithms persists-and how it scales-with an increasing system size on noisy quantum devices in the computationally interesting regime. We experimentally observe the presence of GBS enhancement with a large photon-click number and a robustness of the enhancement under certain noise. Our work is a step toward testing real-world problems using the existing noisy intermediate-scale quantum computers and hopes to stimulate the development of more efficient classical and quantum-inspired algorithms.

13.
Phys Rev Lett ; 131(21): 210603, 2023 Nov 24.
Artículo en Inglés | MEDLINE | ID: mdl-38072603

RESUMEN

Fault-tolerant quantum computing based on surface code has emerged as an attractive candidate for practical large-scale quantum computers to achieve robust noise resistance. To achieve universality, magic states preparation is a commonly approach for introducing non-Clifford gates. Here, we present a hardware-efficient and scalable protocol for arbitrary logical state preparation for the rotated surface code, and further experimentally implement it on the Zuchongzhi 2.1 superconducting quantum processor. An average of 0.8983±0.0002 logical fidelity at different logical states with distance three is achieved, taking into account both state preparation and measurement errors. In particular, the logical magic states |A^{π/4}⟩_{L}, |H⟩_{L}, and |T⟩_{L} are prepared nondestructively with logical fidelities of 0.8771±0.0009, 0.9090±0.0009, and 0.8890±0.0010, respectively, which are higher than the state distillation protocol threshold, 0.859 (for H-type magic state) and 0.827 (for T-type magic state). Our work provides a viable and efficient avenue for generating high-fidelity raw logical magic states, which is essential for realizing non-Clifford logical gates in the surface code.

14.
Phys Rev Lett ; 131(15): 150601, 2023 Oct 13.
Artículo en Inglés | MEDLINE | ID: mdl-37897783

RESUMEN

We report new Gaussian boson sampling experiments with pseudo-photon-number-resolving detection, which register up to 255 photon-click events. We consider partial photon distinguishability and develop a more complete model for the characterization of the noisy Gaussian boson sampling. In the quantum computational advantage regime, we use Bayesian tests and correlation function analysis to validate the samples against all current classical spoofing mockups. Estimating with the best classical algorithms to date, generating a single ideal sample from the same distribution on the supercomputer Frontier would take ∼600 yr using exact methods, whereas our quantum computer, Jiǔzhang 3.0, takes only 1.27 µs to produce a sample. Generating the hardest sample from the experiment using an exact algorithm would take Frontier∼3.1×10^{10} yr.

15.
Nature ; 549(7670): 43-47, 2017 09 07.
Artículo en Inglés | MEDLINE | ID: mdl-28825707

RESUMEN

Quantum key distribution (QKD) uses individual light quanta in quantum superposition states to guarantee unconditional communication security between distant parties. However, the distance over which QKD is achievable has been limited to a few hundred kilometres, owing to the channel loss that occurs when using optical fibres or terrestrial free space that exponentially reduces the photon transmission rate. Satellite-based QKD has the potential to help to establish a global-scale quantum network, owing to the negligible photon loss and decoherence experienced in empty space. Here we report the development and launch of a low-Earth-orbit satellite for implementing decoy-state QKD-a form of QKD that uses weak coherent pulses at high channel loss and is secure because photon-number-splitting eavesdropping can be detected. We achieve a kilohertz key rate from the satellite to the ground over a distance of up to 1,200 kilometres. This key rate is around 20 orders of magnitudes greater than that expected using an optical fibre of the same length. The establishment of a reliable and efficient space-to-ground link for quantum-state transmission paves the way to global-scale quantum networks.

16.
Nature ; 549(7670): 70-73, 2017 09 07.
Artículo en Inglés | MEDLINE | ID: mdl-28825708

RESUMEN

An arbitrary unknown quantum state cannot be measured precisely or replicated perfectly. However, quantum teleportation enables unknown quantum states to be transferred reliably from one object to another over long distances, without physical travelling of the object itself. Long-distance teleportation is a fundamental element of protocols such as large-scale quantum networks and distributed quantum computation. But the distances over which transmission was achieved in previous teleportation experiments, which used optical fibres and terrestrial free-space channels, were limited to about 100 kilometres, owing to the photon loss of these channels. To realize a global-scale 'quantum internet' the range of quantum teleportation needs to be greatly extended. A promising way of doing so involves using satellite platforms and space-based links, which can connect two remote points on Earth with greatly reduced channel loss because most of the propagation path of the photons is in empty space. Here we report quantum teleportation of independent single-photon qubits from a ground observatory to a low-Earth-orbit satellite, through an uplink channel, over distances of up to 1,400 kilometres. To optimize the efficiency of the link and to counter the atmospheric turbulence in the uplink, we use a compact ultra-bright source of entangled photons, a narrow beam divergence and high-bandwidth and high-accuracy acquiring, pointing and tracking. We demonstrate successful quantum teleportation of six input states in mutually unbiased bases with an average fidelity of 0.80 ± 0.01, well above the optimal state-estimation fidelity on a single copy of a qubit (the classical limit). Our demonstration of a ground-to-satellite uplink for reliable and ultra-long-distance quantum teleportation is an essential step towards a global-scale quantum internet.

17.
Phys Rev Lett ; 129(6): 060401, 2022 Aug 05.
Artículo en Inglés | MEDLINE | ID: mdl-36018640

RESUMEN

Nonlocality captures one of the counterintuitive features of nature that defies classical intuition. Recent investigations reveal that our physical world's nonlocality is at least tripartite; i.e., genuinely tripartite nonlocal correlations in nature cannot be reproduced by any causal theory involving bipartite nonclassical resources and unlimited shared randomness. Here, by allowing the fair sampling assumption and postselection, we experimentally demonstrate such genuine tripartite nonlocality in a network under strict locality constraints that are ensured by spacelike separating all relevant events and employing fast quantum random number generators and high-speed polarization measurements. In particular, for a photonic quantum triangular network we observe a locality-loophole-free violation of the Bell-type inequality by 7.57 standard deviations for a postselected tripartite Greenberger-Horne-Zeilinger state of fidelity (93.13±0.24)%, which convincingly disproves the possibility of simulating genuine tripartite nonlocality by bipartite nonlocal resources with globally shared randomness.

18.
Phys Rev Lett ; 129(4): 046401, 2022 Jul 22.
Artículo en Inglés | MEDLINE | ID: mdl-35939012

RESUMEN

Topological insulators host topology-linked boundary states, whose spin and charge degrees of freedom could be exploited to design topological devices with enhanced functionality. We experimentally observe that dissipationless chiral edge states in a spin-orbit coupled anomalous Floquet topological phase exhibit topological spin texture on boundaries, realized via a two-dimensional quantum walk. Our experiment shows that, for a walker traveling around a closed loop along the boundary in real space, its spin evolves and winds through a great circle on the Bloch sphere, which implies that edge-spin texture has nontrivial winding. This topological spin winding is protected by a chiral-like symmetry emerging for the low-energy Hamiltonian. Our experiment confirms that two-dimensional anomalous Floquet topological systems exhibit topological spin texture on the boundary, which could inspire novel topology-based spintronic phenomena and devices.

19.
Phys Rev Lett ; 128(17): 170501, 2022 Apr 29.
Artículo en Inglés | MEDLINE | ID: mdl-35570417

RESUMEN

Long-distance quantum state transfer (QST), which can be achieved with the help of quantum teleportation, is a core element of important quantum protocols. A typical situation for QST based on teleportation is one in which two remote communication partners (Alice and Bob) are far from the entanglement source (Charlie). Because of the atmospheric turbulence, it is challenging to implement the Bell-state measurement after photons propagate in atmospheric channels. In previous long-distance free-space experiments, Alice and Charlie always perform local Bell-state measurement before the entanglement distribution process is completed. Here, by developing a highly stable interferometer to project the photon into a hybrid path-polarization dimension and utilizing the satellite-borne entangled photon source, we demonstrate proof-of-principle QST at the distance of over 1200 km assisted by prior quantum entanglement shared between two distant ground stations with the satellite Micius. The average fidelity of transferred six distinct quantum states is 0.82±0.01, exceeding the classical limit of 2/3 on a single copy of a qubit.

20.
Phys Rev Lett ; 128(25): 250401, 2022 Jun 24.
Artículo en Inglés | MEDLINE | ID: mdl-35802432

RESUMEN

First proposed by Mayers and Yao, self-testing provides a certification method to infer the underlying physics of quantum experiments in a black-box scenario. Numerous demonstrations have been reported to self-test various types of entangled states. However, all the multiparticle self-testing experiments reported so far suffer from both detection and locality loopholes. Here, we report the first experimental realization of multiparticle entanglement self-testing closing the locality loophole in a photonic system, and the detection loophole in a superconducting system, respectively. We certify three-party and four-party GHZ states with at least 0.84(1) and 0.86(3) fidelities in a device-independent way. These results can be viewed as a meaningful advance in multiparticle loophole-free self-testing, and also significant progress on the foundations of quantum entanglement certification.

SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA