Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 75
Filtrar
Mais filtros

Base de dados
Tipo de documento
Intervalo de ano de publicação
1.
Nature ; 619(7971): 738-742, 2023 Jul.
Artigo em Inglês | MEDLINE | ID: mdl-37438533

RESUMO

Scalable generation of genuine multipartite entanglement with an increasing number of qubits is important for both fundamental interest and practical use in quantum-information technologies1,2. On the one hand, multipartite entanglement shows a strong contradiction between the prediction of quantum mechanics and local realization and can be used for the study of quantum-to-classical transition3,4. On the other hand, realizing large-scale entanglement is a benchmark for the quality and controllability of the quantum system and is essential for realizing universal quantum computing5-8. However, scalable generation of genuine multipartite entanglement on a state-of-the-art quantum device can be challenging, requiring accurate quantum gates and efficient verification protocols. Here we show a scalable approach for preparing and verifying intermediate-scale genuine entanglement on a 66-qubit superconducting quantum processor. We used high-fidelity parallel quantum gates and optimized the fidelitites of parallel single- and two-qubit gates to be 99.91% and 99.05%, respectively. With efficient randomized fidelity estimation9, we realized 51-qubit one-dimensional and 30-qubit two-dimensional cluster states and achieved fidelities of 0.637 ± 0.030 and 0.671 ± 0.006, respectively. On the basis of high-fidelity cluster states, we further show a proof-of-principle realization of measurement-based variational quantum eigensolver10 for perturbed planar codes. Our work provides a feasible approach for preparing and verifying entanglement with a few hundred qubits, enabling medium-scale quantum computing with superconducting quantum systems.

2.
Nature ; 610(7933): 661-666, 2022 10.
Artigo em Inglês | MEDLINE | ID: mdl-36198794

RESUMO

Networks of optical clocks find applications in precise navigation1,2, in efforts to redefine the fundamental unit of the 'second'3-6 and in gravitational tests7. As the frequency instability for state-of-the-art optical clocks has reached the 10-19 level8,9, the vision of a global-scale optical network that achieves comparable performances requires the dissemination of time and frequency over a long-distance free-space link with a similar instability of 10-19. However, previous attempts at free-space dissemination of time and frequency at high precision did not extend beyond dozens of kilometres10,11. Here we report time-frequency dissemination with an offset of 6.3 × 10-20 ± 3.4 × 10-19 and an instability of less than 4 × 10-19 at 10,000 s through a free-space link of 113 km. Key technologies essential to this achievement include the deployment of high-power frequency combs, high-stability and high-efficiency optical transceiver systems and efficient linear optical sampling. We observe that the stability we have reached is retained for channel losses up to 89 dB. The technique we report can not only be directly used in ground-based applications, but could also lay the groundwork for future satellite time-frequency dissemination.

3.
Nature ; 589(7841): 214-219, 2021 01.
Artigo em Inglês | MEDLINE | ID: mdl-33408416

RESUMO

Quantum key distribution (QKD)1,2 has the potential to enable secure communication and information transfer3. In the laboratory, the feasibility of point-to-point QKD is evident from the early proof-of-concept demonstration in the laboratory over 32 centimetres4; this distance was later extended to the 100-kilometre scale5,6 with decoy-state QKD and more recently to the 500-kilometre scale7-10 with measurement-device-independent QKD. Several small-scale QKD networks have also been tested outside the laboratory11-14. However, a global QKD network requires a practically (not just theoretically) secure and reliable QKD network that can be used by a large number of users distributed over a wide area15. Quantum repeaters16,17 could in principle provide a viable option for such a global network, but they cannot be deployed using current technology18. Here we demonstrate an integrated space-to-ground quantum communication network that combines a large-scale fibre network of more than 700 fibre QKD links and two high-speed satellite-to-ground free-space QKD links. Using a trusted relay structure, the fibre network on the ground covers more than 2,000 kilometres, provides practical security against the imperfections of realistic devices, and maintains long-term reliability and stability. The satellite-to-ground QKD achieves an average secret-key rate of 47.8 kilobits per second for a typical satellite pass-more than 40 times higher than achieved previously. Moreover, its channel loss is comparable to that between a geostationary satellite and the ground, making the construction of more versatile and ultralong quantum links via geosynchronous satellites feasible. Finally, by integrating the fibre and free-space QKD links, the QKD network is extended to a remote node more than 2,600 kilometres away, enabling any user in the network to communicate with any other, up to a total distance of 4,600 kilometres.

4.
Nature ; 582(7813): 501-505, 2020 06.
Artigo em Inglês | MEDLINE | ID: mdl-32541968

RESUMO

Quantum key distribution (QKD)1-3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long4-7. In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away8-10. However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres11,12. The use of trusted relays can extend these distances from across a typical metropolitan area13-16 to intercity17 and even intercontinental distances18. However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security19,20. Long-distance entanglement distribution can be realized using quantum repeaters21, but the related technology is still immature for practical implementations22. The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels24,25. Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level.

5.
Opt Express ; 32(7): 12601-12608, 2024 Mar 25.
Artigo em Inglês | MEDLINE | ID: mdl-38571078

RESUMO

Silicon avalanche photodiode (APD) single-photon detectors in space are continuously affected by radiation, which gradually degrades their dark count performance. From August 2016 to June 2023, we conducted approximately seven years (2507 days) of in-orbit monitoring of the dark count performance of APD single-photon detectors on the Micius Quantum Science Experimental Satellite. The results showed that due to radiation effects, the dark count growth rate was approximately 6.79 cps/day @ -24 °C and 0.37 cps/day @ -55 °C, with a significant suppression effect on radiation-induced dark counts at lower operating temperature. Based on the proposed radiation damage induced dark count annealing model, simulations were conducted for the in-orbit dark counts of the detector, the simulation results are consistent with in-orbit test data. In May 2022, four of these detectors underwent a cumulative 5.7 hours high-temperature annealing test at 76 °C, dark count rate shows no measurable changes, consistent with annealing model. As of now, these ten APD single-photon detectors on the Micius Quantum Science Experimental Satellite have been in operation for approximately 2507 days and are still functioning properly, providing valuable experience for the future long-term space applications of silicon APD single-photon detectors.

6.
Opt Express ; 32(7): 12645-12655, 2024 Mar 25.
Artigo em Inglês | MEDLINE | ID: mdl-38571082

RESUMO

The space time frequency transfer plays a crucial role in applications such as space optical clock networks, navigation, satellite ranging, and space quantum communication. Here, we propose a high-precision space time frequency transfer and time synchronization scheme based on a simple intensity modulation/direct detection (IM/DD) laser communication system, which occupies a communication bandwidth of approximately 0.2%. Furthermore, utilizing an optical-frequency comb time frequency transfer system as an out-of-loop reference, experimental verification was conducted on a 113 km horizontal atmospheric link, with a long-term stability approximately 8.3 × 10-16 over a duration of 7800 seconds. Over an 11-hour period, the peak-to-peak wander is approximately 100 ps. Our work establishes the foundation of the time frequency transfer, based on the space laser communication channel, for future ground-to-space and inter-satellite links.

7.
Opt Express ; 32(3): 3989-3996, 2024 Jan 29.
Artigo em Inglês | MEDLINE | ID: mdl-38297608

RESUMO

With the rapid development of superconducting quantum computing and the implementation of surface code, large-scale quantum computing is emerging as an urgent demand. In a superconducting computing system, the qubit is maintained in a cryogenic environment to avoid thermal excitation. Thus, the transmission of control signals, which are generated at room temperature, is needed. Typically, the transmission of these signals to the qubit relies on a coaxial cable wiring approach. However, in a large-scale computing system with hundreds or even thousands of qubits, the coaxial cables will pose great space and heat load to the dilution refrigerator. Here, to tackle this problem, we propose and demonstrate a direct-modulation-based optical transmission line. In our experiment, the average single-qubit XEB error and control error are measured as 0.139% and 0.014% separately, demonstrating the feasibility of the optical wiring approach and paving the way for large-scale superconducting quantum computing.

8.
Phys Rev Lett ; 130(11): 110601, 2023 Mar 17.
Artigo em Inglês | MEDLINE | ID: mdl-37001092

RESUMO

Although near-term quantum computing devices are still limited by the quantity and quality of qubits in the so-called NISQ era, quantum computational advantage has been experimentally demonstrated. Moreover, hybrid architectures of quantum and classical computing have become the main paradigm for exhibiting NISQ applications, where low-depth quantum circuits are repeatedly applied. In order to further scale up the problem size solvable by the NISQ devices, it is also possible to reduce the number of physical qubits by "cutting" the quantum circuit into different pieces. In this work, we experimentally demonstrated a circuit-cutting method for simulating quantum circuits involving many logical qubits, using only a few physical superconducting qubits. By exploiting the symmetry of linear-cluster states, we can estimate the effectiveness of circuit-cutting for simulating up to 33-qubit linear-cluster states, using at most 4 physical qubits for each subcircuit. Specifically, for the 12-qubit linear-cluster state, we found that the experimental fidelity bound can reach as much as 0.734, which is about 19% higher than a direct implementation on the same 12-qubit superconducting processor. Our results indicate that circuit-cutting represents a feasible approach of simulating quantum circuits using much fewer qubits, while achieving a much higher circuit fidelity.

9.
Phys Rev Lett ; 131(10): 100802, 2023 Sep 08.
Artigo em Inglês | MEDLINE | ID: mdl-37739363

RESUMO

Measurement-device-independent quantum key distribution (MDI QKD) provides immunity against all attacks targeting measurement devices. It is essential to implement MDI QKD in the future global-scale quantum communication network. Toward this goal, we demonstrate a robust MDI QKD fully covering daytime, overcoming the high background noise that prevents BB84 protocol even when using a perfect single-photon source. Based on this, we establish a hybrid quantum communication network that integrates free-space and fiber channels through Hong-Ou-Mandle (HOM) interference. Additionally, we investigate the feasibility of implementing HOM interference with moving satellites. Our results serve as a significant cornerstone for future integrated space-ground quantum communication networks that incorporate measurement-device-independent security.

10.
Phys Rev Lett ; 131(21): 210603, 2023 Nov 24.
Artigo em Inglês | MEDLINE | ID: mdl-38072603

RESUMO

Fault-tolerant quantum computing based on surface code has emerged as an attractive candidate for practical large-scale quantum computers to achieve robust noise resistance. To achieve universality, magic states preparation is a commonly approach for introducing non-Clifford gates. Here, we present a hardware-efficient and scalable protocol for arbitrary logical state preparation for the rotated surface code, and further experimentally implement it on the Zuchongzhi 2.1 superconducting quantum processor. An average of 0.8983±0.0002 logical fidelity at different logical states with distance three is achieved, taking into account both state preparation and measurement errors. In particular, the logical magic states |A^{π/4}⟩_{L}, |H⟩_{L}, and |T⟩_{L} are prepared nondestructively with logical fidelities of 0.8771±0.0009, 0.9090±0.0009, and 0.8890±0.0010, respectively, which are higher than the state distillation protocol threshold, 0.859 (for H-type magic state) and 0.827 (for T-type magic state). Our work provides a viable and efficient avenue for generating high-fidelity raw logical magic states, which is essential for realizing non-Clifford logical gates in the surface code.

11.
Nature ; 549(7670): 43-47, 2017 09 07.
Artigo em Inglês | MEDLINE | ID: mdl-28825707

RESUMO

Quantum key distribution (QKD) uses individual light quanta in quantum superposition states to guarantee unconditional communication security between distant parties. However, the distance over which QKD is achievable has been limited to a few hundred kilometres, owing to the channel loss that occurs when using optical fibres or terrestrial free space that exponentially reduces the photon transmission rate. Satellite-based QKD has the potential to help to establish a global-scale quantum network, owing to the negligible photon loss and decoherence experienced in empty space. Here we report the development and launch of a low-Earth-orbit satellite for implementing decoy-state QKD-a form of QKD that uses weak coherent pulses at high channel loss and is secure because photon-number-splitting eavesdropping can be detected. We achieve a kilohertz key rate from the satellite to the ground over a distance of up to 1,200 kilometres. This key rate is around 20 orders of magnitudes greater than that expected using an optical fibre of the same length. The establishment of a reliable and efficient space-to-ground link for quantum-state transmission paves the way to global-scale quantum networks.

12.
Nature ; 549(7670): 70-73, 2017 09 07.
Artigo em Inglês | MEDLINE | ID: mdl-28825708

RESUMO

An arbitrary unknown quantum state cannot be measured precisely or replicated perfectly. However, quantum teleportation enables unknown quantum states to be transferred reliably from one object to another over long distances, without physical travelling of the object itself. Long-distance teleportation is a fundamental element of protocols such as large-scale quantum networks and distributed quantum computation. But the distances over which transmission was achieved in previous teleportation experiments, which used optical fibres and terrestrial free-space channels, were limited to about 100 kilometres, owing to the photon loss of these channels. To realize a global-scale 'quantum internet' the range of quantum teleportation needs to be greatly extended. A promising way of doing so involves using satellite platforms and space-based links, which can connect two remote points on Earth with greatly reduced channel loss because most of the propagation path of the photons is in empty space. Here we report quantum teleportation of independent single-photon qubits from a ground observatory to a low-Earth-orbit satellite, through an uplink channel, over distances of up to 1,400 kilometres. To optimize the efficiency of the link and to counter the atmospheric turbulence in the uplink, we use a compact ultra-bright source of entangled photons, a narrow beam divergence and high-bandwidth and high-accuracy acquiring, pointing and tracking. We demonstrate successful quantum teleportation of six input states in mutually unbiased bases with an average fidelity of 0.80 ± 0.01, well above the optimal state-estimation fidelity on a single copy of a qubit (the classical limit). Our demonstration of a ground-to-satellite uplink for reliable and ultra-long-distance quantum teleportation is an essential step towards a global-scale quantum internet.

13.
Opt Express ; 30(7): 11684-11692, 2022 Mar 28.
Artigo em Inglês | MEDLINE | ID: mdl-35473107

RESUMO

Quantum interference plays an essential role in understanding the concepts of quantum physics. Moreover, the interference of photons is indispensable for large-scale quantum information processing. With the development of quantum networks, interference of photons transmitted through long-distance fiber channels has been widely implemented. However, quantum interference of photons using free-space channels is still scarce, mainly due to atmospheric turbulence. Here, we report an experimental demonstration of Hong-Ou-Mandel interference with photons transmitted by free-space channels. Two typical photon sources, i.e., correlated photon pairs generated in spontaneous parametric down conversion (SPDC) process and weak coherent states, are employed. A visibility of 0.744 ± 0.013 is observed by interfering with two photons generated in the SPDC process, exceeding the classical limit of 0.5. Our results demonstrate that the quantum property of photons remains even after transmission through unstable free-space channels, indicating the feasibility and potential application of free-space-based quantum interference in quantum information processing.

14.
Phys Rev Lett ; 128(17): 170501, 2022 Apr 29.
Artigo em Inglês | MEDLINE | ID: mdl-35570417

RESUMO

Long-distance quantum state transfer (QST), which can be achieved with the help of quantum teleportation, is a core element of important quantum protocols. A typical situation for QST based on teleportation is one in which two remote communication partners (Alice and Bob) are far from the entanglement source (Charlie). Because of the atmospheric turbulence, it is challenging to implement the Bell-state measurement after photons propagate in atmospheric channels. In previous long-distance free-space experiments, Alice and Charlie always perform local Bell-state measurement before the entanglement distribution process is completed. Here, by developing a highly stable interferometer to project the photon into a hybrid path-polarization dimension and utilizing the satellite-borne entangled photon source, we demonstrate proof-of-principle QST at the distance of over 1200 km assisted by prior quantum entanglement shared between two distant ground stations with the satellite Micius. The average fidelity of transferred six distinct quantum states is 0.82±0.01, exceeding the classical limit of 2/3 on a single copy of a qubit.

15.
Phys Rev Lett ; 128(25): 250401, 2022 Jun 24.
Artigo em Inglês | MEDLINE | ID: mdl-35802432

RESUMO

First proposed by Mayers and Yao, self-testing provides a certification method to infer the underlying physics of quantum experiments in a black-box scenario. Numerous demonstrations have been reported to self-test various types of entangled states. However, all the multiparticle self-testing experiments reported so far suffer from both detection and locality loopholes. Here, we report the first experimental realization of multiparticle entanglement self-testing closing the locality loophole in a photonic system, and the detection loophole in a superconducting system, respectively. We certify three-party and four-party GHZ states with at least 0.84(1) and 0.86(3) fidelities in a device-independent way. These results can be viewed as a meaningful advance in multiparticle loophole-free self-testing, and also significant progress on the foundations of quantum entanglement certification.

16.
Phys Rev Lett ; 128(4): 040403, 2022 Jan 28.
Artigo em Inglês | MEDLINE | ID: mdl-35148136

RESUMO

Standard quantum theory was formulated with complex-valued Schrödinger equations, wave functions, operators, and Hilbert spaces. Previous work attempted to simulate quantum systems using only real numbers by exploiting an enlarged Hilbert space. A fundamental question arises: are the complex numbers really necessary in the standard formalism of quantum theory? To answer this question, a quantum game has been developed to distinguish standard quantum theory from its real-number analog, by revealing a contradiction between a high-fidelity multiqubit quantum experiment and players using only real-number quantum theory. Here, using superconducting qubits, we faithfully realize the quantum game based on deterministic entanglement swapping with a state-of-the-art fidelity of 0.952. Our experimental results violate the real-number bound of 7.66 by 43 standard deviations. Our results disprove the real-number formulation and establish the indispensable role of complex numbers in the standard quantum theory.

17.
Phys Rev Lett ; 128(16): 160502, 2022 Apr 22.
Artigo em Inglês | MEDLINE | ID: mdl-35522497

RESUMO

Understanding various phenomena in nonequilibrium dynamics of closed quantum many-body systems, such as quantum thermalization, information scrambling, and nonergodic dynamics, is crucial for modern physics. Using a ladder-type superconducting quantum processor, we perform analog quantum simulations of both the XX-ladder model and the one-dimensional XX model. By measuring the dynamics of local observables, entanglement entropy, and tripartite mutual information, we signal quantum thermalization and information scrambling in the XX ladder. In contrast, we show that the XX chain, as free fermions on a one-dimensional lattice, fails to thermalize to the Gibbs ensemble, and local information does not scramble in the integrable channel. Our experiments reveal ergodicity and scrambling in the controllable qubit ladder, and open the door to further investigations on the thermodynamics and chaos in quantum many-body systems.

18.
Phys Rev Lett ; 129(3): 030501, 2022 Jul 15.
Artigo em Inglês | MEDLINE | ID: mdl-35905349

RESUMO

Quantum error correction is a critical technique for transitioning from noisy intermediate-scale quantum devices to fully fledged quantum computers. The surface code, which has a high threshold error rate, is the leading quantum error correction code for two-dimensional grid architecture. So far, the repeated error correction capability of the surface code has not been realized experimentally. Here, we experimentally implement an error-correcting surface code, the distance-three surface code which consists of 17 qubits, on the Zuchongzhi 2.1 superconducting quantum processor. By executing several consecutive error correction cycles, the logical error can be significantly reduced after applying corrections, achieving the repeated error correction of surface code for the first time. This experiment represents a fully functional instance of an error-correcting surface code, providing a key step on the path towards scalable fault-tolerant quantum computing.

19.
Opt Express ; 29(19): 29595-29603, 2021 Sep 13.
Artigo em Inglês | MEDLINE | ID: mdl-34614701

RESUMO

Time synchronization is crucial for quantum key distribution (QKD) systems. In order to compensate for the time drift caused by the Doppler effect and adapt to the unstable optical link in satellite-to-ground QKD, previous demonstrations generally adopted synchronization methods requiring additional hardware. In this paper, we present a novel synchronization method based on the detected quantum photons, thus simplifying additional hardware and reducing the complexity and cost. This method adopts target frequency scanning to realize fast frequency recovery, utilizes polynomial fitting to compensate for the Doppler effect, and takes use of the vacuum state in the decoy-state BB84 protocol to recover the time offset. This method can avoid the influence of synchronization light jitter, thus improving the synchronization precision and the secure keys as well. Successful satellite-to-ground QKD based on this new synchronization scheme has been conducted to demonstrate its feasibility and performance. The presented scheme provides an effective synchronization solution for quantum communication applications.

20.
Phys Rev Lett ; 126(9): 090502, 2021 Mar 05.
Artigo em Inglês | MEDLINE | ID: mdl-33750174

RESUMO

Topological quantum computation based on anyons is a promising approach to achieve fault-tolerant quantum computing. The Majorana zero modes in the Kitaev chain are an example of non-Abelian anyons where braiding operations can be used to perform quantum gates. Here we perform a quantum simulation of topological quantum computing, by teleporting a qubit encoded in the Majorana zero modes of a Kitaev chain. The quantum simulation is performed by mapping the Kitaev chain to its equivalent spin version and realizing the ground states in a superconducting quantum processor. The teleportation transfers the quantum state encoded in the spin-mapped version of the Majorana zero mode states between two Kitaev chains. The teleportation circuit is realized using only braiding operations and can be achieved despite being restricted to Clifford gates for the Ising anyons. The Majorana encoding is a quantum error detecting code for phase-flip errors, which is used to improve the average fidelity of the teleportation for six distinct states from 70.76±0.35% to 84.60±0.11%, well beyond the classical bound in either case.

SELEÇÃO DE REFERÊNCIAS
Detalhe da pesquisa