Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 301
Filtrar
1.
Rev Sci Instrum ; 95(4)2024 Apr 01.
Artigo em Inglês | MEDLINE | ID: mdl-38564326

RESUMO

Optical thin films with high-reflectivity (HR) are essential for applications in quantum precision measurements. In this work, we propose a coating technique based on reactive magnetron sputtering with RF-induced substrate bias to fabricate HR-optical thin films. First, atomically flat SiO2 and Ta2O5 layers have been demonstrated due to the assistance of radio-frequency plasma during the coating process. Second, a distributed Bragg reflector (DBR) mirror with an HR of ∼99.999 328% centered at 1397 nm has been realized. The DBR structure is air-H{LH}19-substrate, in which the L and H denote a single layer of SiO2 with a thickness of 237.8 nm and a single layer of Ta2O5 with a thickness of 171.6 nm, respectively. This novel coating method would facilitate the development of HR reflectors and promote their wide applications in precision measurements.

2.
Phys Rev Lett ; 132(13): 130603, 2024 Mar 29.
Artigo em Inglês | MEDLINE | ID: mdl-38613293

RESUMO

In the quest to build general-purpose photonic quantum computers, fusion-based quantum computation has risen to prominence as a promising strategy. This model allows a ballistic construction of large cluster states which are universal for quantum computation, in a scalable and loss-tolerant way without feed forward, by fusing many small n-photon entangled resource states. However, a key obstacle to this architecture lies in efficiently generating the required essential resource states on photonic chips. One such critical seed state that has not yet been achieved is the heralded three-photon Greenberger-Horne-Zeilinger (3-GHZ) state. Here, we address this elementary resource gap, by reporting the first experimental realization of a heralded 3-GHZ state. Our implementation employs a low-loss and fully programmable photonic chip that manipulates six indistinguishable single photons of wavelengths in the telecommunication regime. Conditional on the heralding detection, we obtain the desired 3-GHZ state with a fidelity 0.573±0.024. Our Letter marks an important step for the future fault-tolerant photonic quantum computing, leading to the acceleration of building a large-scale optical quantum computer.

3.
Phys Rev Lett ; 132(9): 093403, 2024 Mar 01.
Artigo em Inglês | MEDLINE | ID: mdl-38489622

RESUMO

We report on the observation of photoassociation resonances in ultracold collisions between ^{23}Na^{40}K molecules and ^{40}K atoms. We perform photoassociation in a long-wavelength optical dipole trap to form deeply bound triatomic molecules in electronically excited states. The atom-molecule Feshbach resonance is used to enhance the free-bound Franck-Condon overlap. The photoassociation into well-defined quantum states of excited triatomic molecules is identified by observing resonantly enhanced loss features. These loss features depend on the polarization of the photoassociation lasers, allowing us to assign rotational quantum numbers. The observation of ultracold atom-molecule photoassociation resonances paves the way toward preparing ground-state triatomic molecules, provides a new high-resolution spectroscopy technique for polyatomic molecules, and is also important to atom-molecule Feshbach resonances.

4.
Phys Rev Lett ; 132(6): 063401, 2024 Feb 09.
Artigo em Inglês | MEDLINE | ID: mdl-38394555

RESUMO

We report an extensive experimental investigation on the transition from flat-band localization (FBL) to Anderson localization (AL) in a one-dimensional synthetic lattice in the momentum dimension. By driving multiple Bragg processes between designated momentum states, an effective one-dimensional Tasaki lattice is implemented with highly tunable parameters, including nearest-neighbor and next-nearest-neighbor coupling coefficients and onsite energy potentials. With that, a flat-band localization phase is realized and demonstrated via the evolution dynamics of the particle population over different momentum states. The localization effect is undermined when a moderate disorder is introduced to the onsite potential and restored under a strong disorder. We find clear signatures of the FBL-AL transition in the density profile evolution, the inverse participation ratio, and the von Neumann entropy, where good agreement is obtained with theoretical predictions.

5.
Nature ; 626(7998): 288-293, 2024 Feb.
Artigo em Inglês | MEDLINE | ID: mdl-38326594

RESUMO

The microscopic origin of high-temperature superconductivity in cuprates remains unknown. It is widely believed that substantial progress could be achieved by better understanding of the pseudogap phase, a normal non-superconducting state of cuprates1,2. In particular, a central issue is whether the pseudogap could originate from strong pairing fluctuations3. Unitary Fermi gases4,5, in which the pseudogap-if it exists-necessarily arises from many-body pairing, offer ideal quantum simulators to address this question. Here we report the observation of a pair-fluctuation-driven pseudogap in homogeneous unitary Fermi gases of lithium-6 atoms, by precisely measuring the fermion spectral function through momentum-resolved microwave spectroscopy and without spurious effects from final-state interactions. The temperature dependence of the pairing gap, inverse pair lifetime and single-particle scattering rate are quantitatively determined by analysing the spectra. We find a large pseudogap above the superfluid transition temperature. The inverse pair lifetime exhibits a thermally activated exponential behaviour, uncovering the microscopic virtual pair breaking and recombination mechanism. The obtained large, temperature-independent single-particle scattering rate is comparable with that set by the Planckian limit6. Our findings quantitatively characterize the pseudogap in strongly interacting Fermi gases and they lend support for the role of preformed pairing as a precursor to superfluidity.

6.
Chem Biol Interact ; 387: 110807, 2024 Jan 05.
Artigo em Inglês | MEDLINE | ID: mdl-37980971

RESUMO

This study aimed to treat diabetic cerebral ischemia-reperfusion injury (CI/RI) by affecting blood brain barrier (BBB) permeability and integrity. The CI/RI model in DM mice and a high glucose (HG) treated oxygen and glucose deprivation/reoxygenation (OGD/R) brain endothelial cell model were established for the study. Evans blue (EB) staining was used to evaluate the permeability of BBB in vivo. TTC staining was used to analyze cerebral infarction. The location and expression of tribbles homolog 3 (TRIB3) in endothelial cells were detected by immunofluorescence. Western blotting was used to detect the protein expressions of TRIB3, tight junction molecules, adhesion molecules, phosphorylated protein kinase B (p-AKT) and AKT. The levels of pro-inflammatory cytokines were detected by qRT-PCR. Trans-epithelial electrical resistance (TEER) and fluorescein isothiocyanate (FITC)-dextran were used to measure vascular permeability in vitro. TRIB3 ubiquitination and acetylation levels were detected. Acetyltransferase bound to TRIB3 were identified by immunoprecipitation. TRIB3 was localized in cerebral endothelial cells and was highly expressed in diabetic CI/R mice. The BBB permeability in diabetic CI/R mice and HG-treated OGD/R cells was increased, while the junction integrity was decreased. Interference with TRIB3 in vitro reduces BBB permeability and increases junction integrity. In vivo interfering with TRIB3 reduced cerebral infarction volume, BBB permeability and inflammation levels, and upregulated p-AKT levels. The phosphatidylinositol 3-kinase (PI3K) inhibitor wortmannin reversed the effects of TRIB3-interfering plasmid. In vitro HG treatment induced TRIB3 acetylation through acetyltransferase p300, which in turn reduced ubiquitination and stabilized TRIB3. Interfering TRIB3 protects BBB by activating PI3K/AKT pathway and alleviates brain injury, which provides a new target for diabetic CI/RI.


Assuntos
Isquemia Encefálica , Diabetes Mellitus , Traumatismo por Reperfusão , Camundongos , Animais , Barreira Hematoencefálica , Proteínas Proto-Oncogênicas c-akt/metabolismo , Fosfatidilinositol 3-Quinases/metabolismo , Células Endoteliais , Fosfatidilinositol 3-Quinase/metabolismo , Fosfatidilinositol 3-Quinase/farmacologia , Traumatismo por Reperfusão/prevenção & controle , Traumatismo por Reperfusão/metabolismo , Infarto Cerebral/metabolismo , Oxigênio/metabolismo , Glucose/metabolismo , Acetiltransferases/metabolismo , Acetiltransferases/farmacologia , Diabetes Mellitus/metabolismo
7.
Phys Rev Lett ; 131(21): 210603, 2023 Nov 24.
Artigo em Inglês | MEDLINE | ID: mdl-38072603

RESUMO

Fault-tolerant quantum computing based on surface code has emerged as an attractive candidate for practical large-scale quantum computers to achieve robust noise resistance. To achieve universality, magic states preparation is a commonly approach for introducing non-Clifford gates. Here, we present a hardware-efficient and scalable protocol for arbitrary logical state preparation for the rotated surface code, and further experimentally implement it on the Zuchongzhi 2.1 superconducting quantum processor. An average of 0.8983±0.0002 logical fidelity at different logical states with distance three is achieved, taking into account both state preparation and measurement errors. In particular, the logical magic states |A^{π/4}⟩_{L}, |H⟩_{L}, and |T⟩_{L} are prepared nondestructively with logical fidelities of 0.8771±0.0009, 0.9090±0.0009, and 0.8890±0.0010, respectively, which are higher than the state distillation protocol threshold, 0.859 (for H-type magic state) and 0.827 (for T-type magic state). Our work provides a viable and efficient avenue for generating high-fidelity raw logical magic states, which is essential for realizing non-Clifford logical gates in the surface code.

8.
Proc Natl Acad Sci U S A ; 120(45): e2205463120, 2023 Nov 07.
Artigo em Inglês | MEDLINE | ID: mdl-37917793

RESUMO

Zero-knowledge proof (ZKP) is a fundamental cryptographic primitive that allows a prover to convince a verifier of the validity of a statement without leaking any further information. As an efficient variant of ZKP, noninteractive zero-knowledge proof (NIZKP) adopting the Fiat-Shamir heuristic is essential to a wide spectrum of applications, such as federated learning, blockchain, and social networks. However, the heuristic is typically built upon the random oracle model that makes ideal assumptions about hash functions, which does not hold in reality and thus undermines the security of the protocol. Here, we present a quantum solution to the problem. Instead of resorting to a random oracle model, we implement a quantum randomness service. This service generates random numbers certified by the loophole-free Bell test and delivers them with postquantum cryptography (PQC) authentication. By employing this service, we conceive and implement NIZKP of the three-coloring problem. By bridging together three prominent research themes, quantum nonlocality, PQC, and ZKP, we anticipate this work to inspire more innovative applications that combine quantum information science and the cryptography field.

9.
Phys Rev Lett ; 131(15): 150601, 2023 Oct 13.
Artigo em Inglês | MEDLINE | ID: mdl-37897783

RESUMO

We report new Gaussian boson sampling experiments with pseudo-photon-number-resolving detection, which register up to 255 photon-click events. We consider partial photon distinguishability and develop a more complete model for the characterization of the noisy Gaussian boson sampling. In the quantum computational advantage regime, we use Bayesian tests and correlation function analysis to validate the samples against all current classical spoofing mockups. Estimating with the best classical algorithms to date, generating a single ideal sample from the same distribution on the supercomputer Frontier would take ∼600 yr using exact methods, whereas our quantum computer, Jiǔzhang 3.0, takes only 1.27 µs to produce a sample. Generating the hardest sample from the experiment using an exact algorithm would take Frontier∼3.1×10^{10} yr.

10.
Phys Rev Lett ; 131(13): 133601, 2023 Sep 29.
Artigo em Inglês | MEDLINE | ID: mdl-37831993

RESUMO

Berry curvature is a fundamental element to characterize topological quantum physics, while a full measurement of Berry curvature in momentum space was not reported for topological states. Here we achieve two-dimensional Berry curvature reconstruction in a photonic quantum anomalous Hall system via Hall transport measurement of a momentum-resolved wave packet. Integrating measured Berry curvature over the two-dimensional Brillouin zone, we obtain Chern numbers corresponding to -1 and 0. Further, we identify bulk-boundary correspondence by measuring topology-linked chiral edge states at the boundary. The full topological characterization of photonic Chern bands from Berry curvature, Chern number, and edge transport measurements enables our photonic system to serve as a versatile platform for further in-depth study of novel topological physics.

11.
Phys Rev Lett ; 131(10): 100802, 2023 Sep 08.
Artigo em Inglês | MEDLINE | ID: mdl-37739363

RESUMO

Measurement-device-independent quantum key distribution (MDI QKD) provides immunity against all attacks targeting measurement devices. It is essential to implement MDI QKD in the future global-scale quantum communication network. Toward this goal, we demonstrate a robust MDI QKD fully covering daytime, overcoming the high background noise that prevents BB84 protocol even when using a perfect single-photon source. Based on this, we establish a hybrid quantum communication network that integrates free-space and fiber channels through Hong-Ou-Mandle (HOM) interference. Additionally, we investigate the feasibility of implementing HOM interference with moving satellites. Our results serve as a significant cornerstone for future integrated space-ground quantum communication networks that incorporate measurement-device-independent security.

12.
Rev Sci Instrum ; 94(9)2023 Sep 01.
Artigo em Inglês | MEDLINE | ID: mdl-37695113

RESUMO

We present the design, construction, and characterization of an integrated cold atomic beam source for strontium (Sr), which is based on a compact Zeeman slower for slowing the thermal atomic beam and an atomic deflector for selecting the cold flux. By adopting arrays of permanent magnets to produce the magnetic fields of the slower and the deflector, we effectively reduce the system size and power compared to traditional systems with magnetic coils. After the slower cooling, one can employ additional transverse cooling in the radial direction and improve the atom collimation. The atomic deflectors employ two stages of two-dimensional magnetic-optical trapping (MOT) to deflect the cold flux, whose atomic speed is lower than 50 m/s, by 20° from the thermal atomic beam. We characterize the cold atomic beam flux of the source by measuring the loading rate of a three-dimensional MOT. The loading rates reach up to 109 atoms/s. The setup is compact, highly tunable, lightweight, and requires low electrical power, which addresses the challenge of reducing the complexity of building optical atomic clocks and quantum simulation devices based on Sr.

13.
Phys Rev Lett ; 131(7): 073401, 2023 Aug 18.
Artigo em Inglês | MEDLINE | ID: mdl-37656862

RESUMO

Ultracold atoms in optical lattices form a competitive candidate for quantum computation owing to the excellent coherence properties, the highly parallel operations over spins, and the ultralow entropy achieved in qubit arrays. For this, a massive number of parallel entangled atom pairs have been realized in superlattices. However, the more formidable challenge is to scale up and detect multipartite entanglement, the basic resource for quantum computation, due to the lack of manipulations over local atomic spins in retroreflected bichromatic superlattices. In this Letter, we realize the functional building blocks in quantum-gate-based architecture by developing a cross-angle spin-dependent optical superlattice for implementing layers of quantum gates over moderately separated atoms incorporated with a quantum gas microscope for single-atom manipulation and detection. Bell states with a fidelity of 95.6(5)% and a lifetime of 2.20±0.13 s are prepared in parallel, and then connected to multipartite entangled states of one-dimensional ten-atom chains and two-dimensional plaquettes of 2×4 atoms. The multipartite entanglement is further verified with full bipartite nonseparability criteria. This offers a new platform toward scalable quantum computation and simulation.

14.
Phys Rev Lett ; 131(6): 060406, 2023 Aug 11.
Artigo em Inglês | MEDLINE | ID: mdl-37625038

RESUMO

Recent breakthroughs have opened the possibility of intermediate-scale quantum computing with tens to hundreds of qubits, and shown the potential for solving classical challenging problems, such as in chemistry and condensed matter physics. However, the high accuracy needed to surpass classical computers poses a critical demand on the circuit depth, which is severely limited by the non-negligible gate infidelity, currently around 0.1%-1%. The limited circuit depth places restrictions on the performance of variational quantum algorithms (VQA) and prevents VQAs from exploring desired nontrivial quantum states. To resolve this problem, we propose a paradigm of Schrödinger-Heisenberg variational quantum algorithms (SHVQA). Using SHVQA, the expectation values of operators on states that require very deep circuits to prepare can now be efficiently measured by rather shallow circuits. The idea is to incorporate a virtual Heisenberg circuit, which acts effectively on the measurement observables, into a real shallow Schrödinger circuit, which is implemented realistically on the quantum hardware. We choose a Clifford virtual circuit, whose effect on the Hamiltonian can be seen as efficient classical processing. Yet, it greatly enlarges the state's expressivity, realizing much larger unitary t designs. Our method enables accurate quantum simulation and computation that otherwise are only achievable with much deeper circuits or more accurate operations conventionally. This has been verified in our numerical experiments for a better approximation of random states, higher-fidelity solutions to the XXZ model, and the electronic structure Hamiltonians of small molecules. Thus, together with effective quantum error mitigation, our work paves the way for realizing accurate quantum computing algorithms with near-term quantum devices.

15.
Phys Rev Lett ; 131(5): 050401, 2023 Aug 04.
Artigo em Inglês | MEDLINE | ID: mdl-37595229

RESUMO

Gauge theory and thermalization are both topics of essential importance for modern quantum science and technology. The recently realized atomic quantum simulator for lattice gauge theories provides a unique opportunity for studying thermalization in gauge theory, in which theoretical studies have shown that quantum thermalization can signal the quantum phase transition. Nevertheless, the experimental study remains a challenge to accurately determine the critical point and controllably explore the thermalization dynamics due to the lack of techniques for locally manipulating and detecting matter and gauge fields. We report an experimental investigation of the quantum criticality in the lattice gauge theory from both equilibrium and nonequilibrium thermalization perspectives, with the help of the single-site addressing and atom-number-resolved detection capabilities. We accurately determine the quantum critical point and observe that the Néel state thermalizes only in the critical regime. This result manifests the interplay between quantum many-body scars, quantum criticality, and symmetry breaking.

16.
Nature ; 619(7971): 738-742, 2023 Jul.
Artigo em Inglês | MEDLINE | ID: mdl-37438533

RESUMO

Scalable generation of genuine multipartite entanglement with an increasing number of qubits is important for both fundamental interest and practical use in quantum-information technologies1,2. On the one hand, multipartite entanglement shows a strong contradiction between the prediction of quantum mechanics and local realization and can be used for the study of quantum-to-classical transition3,4. On the other hand, realizing large-scale entanglement is a benchmark for the quality and controllability of the quantum system and is essential for realizing universal quantum computing5-8. However, scalable generation of genuine multipartite entanglement on a state-of-the-art quantum device can be challenging, requiring accurate quantum gates and efficient verification protocols. Here we show a scalable approach for preparing and verifying intermediate-scale genuine entanglement on a 66-qubit superconducting quantum processor. We used high-fidelity parallel quantum gates and optimized the fidelitites of parallel single- and two-qubit gates to be 99.91% and 99.05%, respectively. With efficient randomized fidelity estimation9, we realized 51-qubit one-dimensional and 30-qubit two-dimensional cluster states and achieved fidelities of 0.637 ± 0.030 and 0.671 ± 0.006, respectively. On the basis of high-fidelity cluster states, we further show a proof-of-principle realization of measurement-based variational quantum eigensolver10 for perturbed planar codes. Our work provides a feasible approach for preparing and verifying entanglement with a few hundred qubits, enabling medium-scale quantum computing with superconducting quantum systems.

17.
Phys Rev Lett ; 130(25): 250802, 2023 Jun 23.
Artigo em Inglês | MEDLINE | ID: mdl-37418729

RESUMO

Twin-field quantum key distribution (TF-QKD) has emerged as a promising solution for practical quantum communication over long-haul fiber. However, previous demonstrations on TF-QKD require the phase locking technique to coherently control the twin light fields, inevitably complicating the system with extra fiber channels and peripheral hardware. Here, we propose and demonstrate an approach to recover the single-photon interference pattern and realize TF-QKD without phase locking. Our approach separates the communication time into reference frames and quantum frames, where the reference frames serve as a flexible scheme for establishing the global phase reference. To do so, we develop a tailored algorithm based on fast Fourier transform to efficiently reconcile the phase reference via data postprocessing. We demonstrate no-phase-locking TF-QKD from short to long distances over standard optical fibers. At 50-km standard fiber, we produce a high secret key rate (SKR) of 1.27 Mbit/s, while at 504-km standard fiber, we obtain the repeaterlike key rate scaling with a SKR of 34 times higher than the repeaterless secret key capacity. Our work provides a scalable and practical solution to TF-QKD, thus representing an important step towards its wide applications.


Assuntos
Algoritmos , Comunicação , Fótons
18.
Sci Bull (Beijing) ; 68(15): 1625-1631, 2023 Aug 15.
Artigo em Inglês | MEDLINE | ID: mdl-37453825

RESUMO

Complex quantum electronic circuits can be used to design noise-protected qubits, but their complexity may exceed the capabilities of classical simulation. In such cases, quantum computers are necessary for efficient simulation. In this work, we demonstrate the use of variational quantum computing on a transmon-based quantum processor to simulate a superconducting quantum electronic circuit and design a new type of qubit called "Plasmonium", which operates in the plasmon-transition regime. The fabricated Plasmonium qubits show a high two-qubit gate fidelity of 99.58(3)%, as well as a smaller physical size and larger anharmonicity compared to transmon qubits. These properties make Plasmonium a promising candidate for scaling up multi-qubit devices. Our results demonstrate the potential of using quantum computers to aid in the design of advanced quantum processors.

19.
Phys Rev Lett ; 130(21): 210801, 2023 May 26.
Artigo em Inglês | MEDLINE | ID: mdl-37295116

RESUMO

Quantum key distribution (QKD) aims to generate secure private keys shared by two remote parties. With its security being protected by principles of quantum mechanics, some technology challenges remain towards practical application of QKD. The major one is the distance limit, which is caused by the fact that a quantum signal cannot be amplified while the channel loss is exponential with the distance for photon transmission in optical fiber. Here using the 3-intensity sending-or-not-sending protocol with the actively-odd-parity-pairing method, we demonstrate a fiber-based twin-field QKD over 1002 km. In our experiment, we developed a dual-band phase estimation and ultra-low noise superconducting nanowire single-photon detectors to suppress the system noise to around 0.02 Hz. The secure key rate is 9.53×10^{-12} per pulse through 1002 km fiber in the asymptotic regime, and 8.75×10^{-12} per pulse at 952 km considering the finite size effect. Our work constitutes a critical step towards the future large-scale quantum network.


Assuntos
Fótons , Física , Feminino , Gravidez , Humanos , Frequência Cardíaca
20.
Opt Express ; 31(10): 16054-16066, 2023 May 08.
Artigo em Inglês | MEDLINE | ID: mdl-37157692

RESUMO

Single-photon light detection and ranging (LiDAR) has emerged as a strong candidate technology for active imaging applications. In particular, the single-photon sensitivity and picosecond timing resolution permits high-precision three-dimensional (3D) imaging capability through atmospheric obscurants including fog, haze and smoke. Here we demonstrate an array-based single-photon LiDAR system, which is capable of performing 3D imaging in atmospheric obscurant over long ranges. By adopting the optical optimization of system and the photon-efficient imaging algorithm, we acquire depth and intensity images through dense fog equivalent to 2.74 attenuation lengths at distances of 13.4 km and 20.0 km. Furthermore, we demonstrate real-time 3D imaging for moving targets at 20 frames per second in mist weather conditions over 10.5 km. The results indicate great potential for practical applications of vehicle navigation and target recognition in challenging weather.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...