Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 48
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Phys Rev Lett ; 131(15): 150601, 2023 Oct 13.
Artigo em Inglês | MEDLINE | ID: mdl-37897783

RESUMO

We report new Gaussian boson sampling experiments with pseudo-photon-number-resolving detection, which register up to 255 photon-click events. We consider partial photon distinguishability and develop a more complete model for the characterization of the noisy Gaussian boson sampling. In the quantum computational advantage regime, we use Bayesian tests and correlation function analysis to validate the samples against all current classical spoofing mockups. Estimating with the best classical algorithms to date, generating a single ideal sample from the same distribution on the supercomputer Frontier would take ∼600 yr using exact methods, whereas our quantum computer, Jiǔzhang 3.0, takes only 1.27 µs to produce a sample. Generating the hardest sample from the experiment using an exact algorithm would take Frontier∼3.1×10^{10} yr.

2.
Entropy (Basel) ; 25(6)2023 May 29.
Artigo em Inglês | MEDLINE | ID: mdl-37372213

RESUMO

Measurement-device-independent quantum key distribution (MDI-QKD) enables two legitimate users to generate shared information-theoretic secure keys with immunity to all detector side attacks. However, the original proposal using polarization encoding is sensitive to polarization rotations stemming from birefringence in fibers or misalignment. To overcome this problem, here we propose a robust QKD protocol without detector vulnerabilities based on decoherence-free subspaces using polarization-entangled photon pairs. A logical Bell state analyzer is designed specifically for such encoding. The protocol exploits common parametric down-conversion sources, for which we develop a MDI-decoy-state method, and requires neither complex measurements nor a shared reference frame. We have analyzed the practical security in detail and presented a numerical simulation under various parameter regimes, showing the feasibility of the logical Bell state analyzer along with the potential that double communication distance can be achieved without a shared reference frame.

3.
Phys Rev Lett ; 130(19): 190601, 2023 May 12.
Artigo em Inglês | MEDLINE | ID: mdl-37243651

RESUMO

Gaussian boson sampling (GBS) is not only a feasible protocol for demonstrating quantum computational advantage, but also mathematically associated with certain graph-related and quantum chemistry problems. In particular, it is proposed that the generated samples from the GBS could be harnessed to enhance the classical stochastic algorithms in searching some graph features. Here, we use Jiǔzhang, a noisy intermediate-scale quantum computer, to solve graph problems. The samples are generated from a 144-mode fully connected photonic processor, with photon click up to 80 in the quantum computational advantage regime. We investigate the open question of whether the GBS enhancement over the classical stochastic algorithms persists-and how it scales-with an increasing system size on noisy quantum devices in the computationally interesting regime. We experimentally observe the presence of GBS enhancement with a large photon-click number and a robustness of the enhancement under certain noise. Our work is a step toward testing real-world problems using the existing noisy intermediate-scale quantum computers and hopes to stimulate the development of more efficient classical and quantum-inspired algorithms.

4.
Proc Natl Acad Sci U S A ; 120(22): e2212323120, 2023 May 30.
Artigo em Inglês | MEDLINE | ID: mdl-37216545

RESUMO

An independent set (IS) is a set of vertices in a graph such that no edge connects any two vertices. In adiabatic quantum computation [E. Farhi, et al., Science 292, 472-475 (2001); A. Das, B. K. Chakrabarti, Rev. Mod. Phys. 80, 1061-1081 (2008)], a given graph G(V, E) can be naturally mapped onto a many-body Hamiltonian [Formula: see text], with edges [Formula: see text] being the two-body interactions between adjacent vertices [Formula: see text]. Thus, solving the IS problem is equivalent to finding all the computational basis ground states of [Formula: see text]. Very recently, non-Abelian adiabatic mixing (NAAM) has been proposed to address this task, exploiting an emergent non-Abelian gauge symmetry of [Formula: see text] [B. Wu, H. Yu, F. Wilczek, Phys. Rev. A 101, 012318 (2020)]. Here, we solve a representative IS problem [Formula: see text] by simulating the NAAM digitally using a linear optical quantum network, consisting of three C-Phase gates, four deterministic two-qubit gate arrays (DGA), and ten single rotation gates. The maximum IS has been successfully identified with sufficient Trotterization steps and a carefully chosen evolution path. Remarkably, we find IS with a total probability of 0.875(16), among which the nontrivial ones have a considerable weight of about 31.4%. Our experiment demonstrates the potential advantage of NAAM for solving IS-equivalent problems.

5.
Phys Rev Lett ; 130(12): 120802, 2023 Mar 24.
Artigo em Inglês | MEDLINE | ID: mdl-37027851

RESUMO

Quantum sensing can provide the superior sensitivity for sensing a physical quantity beyond the shot-noise limit. In practice, however, this technique has been limited to the issues of phase ambiguity and low sensitivity for small-scale probe states. Here, we propose and demonstrate a full-period quantum phase estimation approach by adopting the Kitaev's phase estimation algorithm to eliminate the phase ambiguity and using the GHZ states to obtain phase value, simultaneously. For an N-party entangled state, our approach can achieve an upper bound of sensitivity of δθ=sqrt[3/(N^{2}+2N)], which beats the limit of adaptive Bayesian estimation. By performing an eight-photon experiment, we demonstrate the estimation of unknown phases in a full period, and observe the phase superresolution and sensitivity beyond the shot-noise limit. Our Letter provides a new way for quantum sensing and represents a solid step towards its general applications.

6.
Phys Rev Lett ; 130(7): 070801, 2023 Feb 17.
Artigo em Inglês | MEDLINE | ID: mdl-36867807

RESUMO

Quantum metrology employs quantum resources to enhance the measurement sensitivity beyond that can be achieved classically. While multiphoton entangled N00N states can in principle beat the shot-noise limit and reach the Heisenberg limit, high N00N states are difficult to prepare and fragile to photon loss which hinders them from reaching unconditional quantum metrological advantages. Here, we combine the idea of unconventional nonlinear interferometers and stimulated emission of squeezed light, previously developed for the photonic quantum computer Jiuzhang, to propose and realize a new scheme that achieves a scalable, unconditional, and robust quantum metrological advantage. We observe a 5.8(1)-fold enhancement above the shot-noise limit in the Fisher information extracted per photon, without discounting for photon loss and imperfections, which outperforms ideal 5-N00N states. The Heisenberg-limited scaling, the robustness to external photon loss, and the ease-of-use of our method make it applicable in practical quantum metrology at a low photon flux regime.

7.
Phys Rev Lett ; 128(17): 170501, 2022 Apr 29.
Artigo em Inglês | MEDLINE | ID: mdl-35570417

RESUMO

Long-distance quantum state transfer (QST), which can be achieved with the help of quantum teleportation, is a core element of important quantum protocols. A typical situation for QST based on teleportation is one in which two remote communication partners (Alice and Bob) are far from the entanglement source (Charlie). Because of the atmospheric turbulence, it is challenging to implement the Bell-state measurement after photons propagate in atmospheric channels. In previous long-distance free-space experiments, Alice and Charlie always perform local Bell-state measurement before the entanglement distribution process is completed. Here, by developing a highly stable interferometer to project the photon into a hybrid path-polarization dimension and utilizing the satellite-borne entangled photon source, we demonstrate proof-of-principle QST at the distance of over 1200 km assisted by prior quantum entanglement shared between two distant ground stations with the satellite Micius. The average fidelity of transferred six distinct quantum states is 0.82±0.01, exceeding the classical limit of 2/3 on a single copy of a qubit.

8.
Phys Rev Lett ; 128(11): 110501, 2022 Mar 18.
Artigo em Inglês | MEDLINE | ID: mdl-35363009

RESUMO

The recognition of entanglement states is a notoriously difficult problem when no prior information is available. Here, we propose an efficient quantum adversarial bipartite entanglement detection scheme to address this issue. Our proposal reformulates the bipartite entanglement detection as a two-player zero-sum game completed by parameterized quantum circuits, where a two-outcome measurement can be used to query a classical binary result about whether the input state is bipartite entangled or not. In principle, for an N-qubit quantum state, the runtime complexity of our proposal is O(poly(N)T) with T being the number of iterations. We experimentally implement our protocol on a linear optical network and exhibit its effectiveness to accomplish the bipartite entanglement detection for 5-qubit quantum pure states and 2-qubit quantum mixed states. Our work paves the way for using near-term quantum machines to tackle entanglement detection on multipartite entangled quantum systems.

9.
Phys Rev Lett ; 127(23): 230503, 2021 Dec 03.
Artigo em Inglês | MEDLINE | ID: mdl-34936806

RESUMO

Quantum self-testing is a device-independent way to certify quantum states and measurements using only the input-output statistics, with minimal assumptions about the quantum devices. Because of the high demand on tolerable noise, however, experimental self-testing was limited to two-photon systems. Here, we demonstrate the first robust self-testing for multiphoton genuinely entangled quantum states. We prepare two examples of four-photon graph states, the Greenberger-Horne-Zeilinger states with a fidelity of 0.957(2) and the linear cluster states with a fidelity of 0.945(2). Based on the observed input-output statistics, we certify the genuine four-photon entanglement and further estimate their qualities with respect to realistic noise in a device-independent manner.

10.
Phys Rev Lett ; 127(18): 180502, 2021 Oct 29.
Artigo em Inglês | MEDLINE | ID: mdl-34767431

RESUMO

We report phase-programmable Gaussian boson sampling (GBS) which produces up to 113 photon detection events out of a 144-mode photonic circuit. A new high-brightness and scalable quantum light source is developed, exploring the idea of stimulated emission of squeezed photons, which has simultaneously near-unity purity and efficiency. This GBS is programmable by tuning the phase of the input squeezed states. The obtained samples are efficiently validated by inferring from computationally friendly subsystems, which rules out hypotheses including distinguishable photons and thermal states. We show that our GBS experiment passes a nonclassicality test based on inequality constraints, and we reveal nontrivial genuine high-order correlations in the GBS samples, which are evidence of robustness against possible classical simulation schemes. This photonic quantum computer, Jiuzhang 2.0, yields a Hilbert space dimension up to ∼10^{43}, and a sampling rate ∼10^{24} faster than using brute-force simulation on classical supercomputers.

11.
Proc Natl Acad Sci U S A ; 118(36)2021 Sep 07.
Artigo em Inglês | MEDLINE | ID: mdl-34479998

RESUMO

Quantum error correction is an essential tool for reliably performing tasks for processing quantum information on a large scale. However, integration into quantum circuits to achieve these tasks is problematic when one realizes that nontransverse operations, which are essential for universal quantum computation, lead to the spread of errors. Quantum gate teleportation has been proposed as an elegant solution for this. Here, one replaces these fragile, nontransverse inline gates with the generation of specific, highly entangled offline resource states that can be teleported into the circuit to implement the nontransverse gate. As the first important step, we create a maximally entangled state between a physical and an error-correctable logical qubit and use it as a teleportation resource. We then demonstrate the teleportation of quantum information encoded on the physical qubit into the error-corrected logical qubit with fidelities up to 0.786. Our scheme can be designed to be fully fault tolerant so that it can be used in future large-scale quantum technologies.

12.
Phys Rev Lett ; 127(3): 030402, 2021 Jul 16.
Artigo em Inglês | MEDLINE | ID: mdl-34328769

RESUMO

We propose a new method to directly measure a general multiparticle quantum wave function, a single matrix element in a multi-particle density matrix, by quantum teleportation. The density matrix element is embedded in a virtual logical qubit and is nondestructively teleported to a single physical qubit for readout. We experimentally implement this method to directly measure the wave function of a photonic mixed quantum state beyond a single photon using a single observable for the first time. Our method also provides an exponential advantage over the standard quantum state tomography in measurement complexity to fully characterize a sparse multiparticle quantum state.

13.
Phys Rev Lett ; 126(14): 140501, 2021 Apr 09.
Artigo em Inglês | MEDLINE | ID: mdl-33891463

RESUMO

Heralded entangling quantum gates are an essential element for the implementation of large-scale optical quantum computation. Yet, the experimental demonstration of genuine heralded entangling gates with free-flying output photons in linear optical system, was hindered by the intrinsically probabilistic source and double-pair emission in parametric down-conversion. Here, by using an on-demand single-photon source based on a semiconductor quantum dot embedded in a micropillar cavity, we demonstrate a heralded controlled-NOT (CNOT) operation between two single photons for the first time. To characterize the performance of the CNOT gate, we estimate its average quantum gate fidelity of (87.8±1.2)%. As an application, we generated event-ready Bell states with a fidelity of (83.4±2.4)%. Our results are an important step towards the development of photon-photon quantum logic gates.

14.
Nature ; 589(7841): 214-219, 2021 01.
Artigo em Inglês | MEDLINE | ID: mdl-33408416

RESUMO

Quantum key distribution (QKD)1,2 has the potential to enable secure communication and information transfer3. In the laboratory, the feasibility of point-to-point QKD is evident from the early proof-of-concept demonstration in the laboratory over 32 centimetres4; this distance was later extended to the 100-kilometre scale5,6 with decoy-state QKD and more recently to the 500-kilometre scale7-10 with measurement-device-independent QKD. Several small-scale QKD networks have also been tested outside the laboratory11-14. However, a global QKD network requires a practically (not just theoretically) secure and reliable QKD network that can be used by a large number of users distributed over a wide area15. Quantum repeaters16,17 could in principle provide a viable option for such a global network, but they cannot be deployed using current technology18. Here we demonstrate an integrated space-to-ground quantum communication network that combines a large-scale fibre network of more than 700 fibre QKD links and two high-speed satellite-to-ground free-space QKD links. Using a trusted relay structure, the fibre network on the ground covers more than 2,000 kilometres, provides practical security against the imperfections of realistic devices, and maintains long-term reliability and stability. The satellite-to-ground QKD achieves an average secret-key rate of 47.8 kilobits per second for a typical satellite pass-more than 40 times higher than achieved previously. Moreover, its channel loss is comparable to that between a geostationary satellite and the ground, making the construction of more versatile and ultralong quantum links via geosynchronous satellites feasible. Finally, by integrating the fibre and free-space QKD links, the QKD network is extended to a remote node more than 2,600 kilometres away, enabling any user in the network to communicate with any other, up to a total distance of 4,600 kilometres.

15.
Entropy (Basel) ; 22(10)2020 Sep 26.
Artigo em Inglês | MEDLINE | ID: mdl-33286852

RESUMO

Quantum key distribution (QKD) networks hold promise for sharing secure randomness over multi-partities. Most existing QKD network schemes and demonstrations are based on trusted relays or limited to point-to-point scenario. Here, we propose a flexible and extensible scheme named as open-destination measurement-device-independent QKD network. The scheme enjoys security against untrusted relays and all detector side-channel attacks. Particularly, any users can accomplish key distribution under assistance of others in the network. As an illustration, we show in detail a four-user network where two users establish secure communication and present realistic simulations by taking into account imperfections of both sources and detectors.

16.
Phys Rev Lett ; 125(21): 210502, 2020 Nov 20.
Artigo em Inglês | MEDLINE | ID: mdl-33274970

RESUMO

Quantum no-cloning, the impossibility of perfectly cloning an arbitrary unknown quantum state, is one of the most fundamental limitations due to the laws of quantum mechanics, which underpin the physical security of quantum key distribution. Quantum physics does allow, however, approximate cloning with either imperfect state fidelity and/or probabilistic success. Whereas approximate quantum cloning of single-particle states has been tested previously, experimental cloning of quantum entanglement-a highly nonclassical correlation-remained unexplored. Based on a multiphoton linear optics platform, we demonstrate quantum cloning of two-photon entangled states for the first time. Remarkably our results show that one maximally entangled photon pair can be broadcast into two entangled pairs, both with state fidelities above 50%. Our results are a key step towards cloning of complex quantum systems, and are likely to provide new insights into quantum entanglement.

17.
Science ; 370(6523): 1460-1463, 2020 12 18.
Artigo em Inglês | MEDLINE | ID: mdl-33273064

RESUMO

Quantum computers promise to perform certain tasks that are believed to be intractable to classical computers. Boson sampling is such a task and is considered a strong candidate to demonstrate the quantum computational advantage. We performed Gaussian boson sampling by sending 50 indistinguishable single-mode squeezed states into a 100-mode ultralow-loss interferometer with full connectivity and random matrix-the whole optical setup is phase-locked-and sampling the output using 100 high-efficiency single-photon detectors. The obtained samples were validated against plausible hypotheses exploiting thermal states, distinguishable photons, and uniform distribution. The photonic quantum computer, Jiuzhang, generates up to 76 output photon clicks, which yields an output state-space dimension of 1030 and a sampling rate that is faster than using the state-of-the-art simulation strategy and supercomputers by a factor of ~1014.

18.
Opt Express ; 28(13): 18917-18930, 2020 Jun 22.
Artigo em Inglês | MEDLINE | ID: mdl-32672180

RESUMO

We report a proof-of-principle demonstration of Shor's algorithm with photons generated by an on-demand semiconductor quantum dot single-photon source for the first time. A fully compiled version of Shor's algorithm for factoring 15 has been accomplished with a significantly reduced resource requirement that employs the four-photon cluster state. Genuine multiparticle entanglement properties are confirmed to reveal the quantum character of the algorithm and circuit. The implementation realizes the Shor's algorithm with deterministic photonic qubits, which opens new applications for cluster state beyond one-way quantum computing.

19.
Nature ; 582(7813): 501-505, 2020 06.
Artigo em Inglês | MEDLINE | ID: mdl-32541968

RESUMO

Quantum key distribution (QKD)1-3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long4-7. In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away8-10. However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres11,12. The use of trusted relays can extend these distances from across a typical metropolitan area13-16 to intercity17 and even intercontinental distances18. However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security19,20. Long-distance entanglement distribution can be realized using quantum repeaters21, but the related technology is still immature for practical implementations22. The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels24,25. Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level.

20.
Phys Rev Lett ; 124(16): 160503, 2020 Apr 24.
Artigo em Inglês | MEDLINE | ID: mdl-32383895

RESUMO

Entanglement witness is of great importance in characterizing quantum systems. The imperfections in conventional entanglement witness schemes could lead to the misidentification of a separated state as an entangled state. Measurement-device-independent entanglement witness (MDIEW) has been proposed and demonstrated to resolve the imperfect measurement devices. So far, however, the MDIEW has been restricted to a two-party qubit entangled state. Here, for the first time, we demonstrate MDIEW for multipartite entangled states. We experimentally detect the genuine entanglement and the entanglement structure of a tripartite entangled state based on an eight-photon interferometry. Furthermore, with the verified multipartite entangled state, we demonstrate quantum randomness generation and open-destination quantum key distribution in an measurement-device-independent manner. Our research presents an important step toward building a robust and secure quantum network.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...