scispace - formally typeset
Search or ask a question

Showing papers by "Guang-Can Guo published in 2021"


Journal ArticleDOI
TL;DR: In this article, one pair of polarization spatial-mode hyperentanglement was distributed over 11 km multicore fiber (noisy channel) and the fidelity of polarization entanglement increased from 0.771 to 0.887.
Abstract: High-quality long-distance entanglement is essential for both quantum communication and scalable quantum networks. Entanglement purification is to distill high-quality entanglement from low-quality entanglement in a noisy environment and it plays a key role in quantum repeaters. The previous significant entanglement purification experiments require two pairs of low-quality entangled states and were demonstrated in tabletop. Here we propose and report a high-efficiency and long-distance entanglement purification using only one pair of hyperentangled state. We also demonstrate its practical application in entanglement-based quantum key distribution (QKD). One pair of polarization spatial-mode hyperentanglement was distributed over 11 km multicore fiber (noisy channel). After purification, the fidelity of polarization entanglement arises from 0.771 to 0.887 and the effective key rate in entanglement-based QKD increases from 0 to 0.332. The values of Clauser-Horne-Shimony-Holt inequality of polarization entanglement arises from 1.829 to 2.128. Moreover, by using one pair of hyperentanglement and deterministic controlled-NOT gates, the total purification efficiency can be estimated as $6.6\ifmmode\times\else\texttimes\fi{}{10}^{3}$ times than the experiment using two pairs of entangled states with spontaneous parametric down-conversion sources. Our results offer the potential to be implemented as part of a full quantum repeater and large-scale quantum network.

99 citations


Journal ArticleDOI
TL;DR: In this paper, the authors used the atomic frequency comb protocol in a zero-first-order-Zeeman field to coherently store an optical pulse for an hour in a cryogenically cooled rare-earth doped crystal.
Abstract: Photon loss in optical fibers prevents long-distance distribution of quantum information on the ground. Quantum repeater is proposed to overcome this problem, but the communication distance is still limited so far because of the system complexity of the quantum repeater scheme. Alternative solutions include transportable quantum memory and quantum-memory-equipped satellites, where long-lived optical quantum memories are the key components to realize global quantum communication. However, the longest storage time of the optical memories demonstrated so far is approximately 1 minute. Here, by employing a zero-first-order-Zeeman magnetic field and dynamical decoupling to protect the spin coherence in a solid, we demonstrate coherent storage of light in an atomic frequency comb memory over 1 hour, leading to a promising future for large-scale quantum communication based on long-lived solid-state quantum memories. Quantum memories are key components for quantum communication, but current storage times are still too short. Here, the authors use the atomic frequency comb protocol in a zero-first-order-Zeeman field to coherently store an optical pulse for an hour in a cryogenically cooled rare-earth doped crystal.

62 citations


Journal ArticleDOI
TL;DR: In this paper, the temperature dependence of the optically detected magnetic resonance (ODMR) spectrum of negatively charged boron vacancy (VB ) ensembles in the range of 5-600 K was investigated.
Abstract: Two-dimensional hexagonal boron nitride (hBN) has attracted much attention as a platform for realizing integrated nanophotonics, and collective effort has been focused on spin defect centers. Here, the temperature dependence of the optically detected magnetic resonance (ODMR) spectrum of negatively charged boron vacancy (VB ) ensembles in the range of 5-600 K is investigated. The microwave transition energy is found to decrease monotonically with increasing temperature and can be described by the Varshni empirical equation very well. Considering the proportional relation between energy-level shifts and the reciprocal lattice volume (V −1), thermal expansion might be the dominant cause for energy-level shifts. We also demonstrate that the VB defects are stable at up to 600 K. Moreover, we find that there are evident differences among different hBN nanopowders, which might originate from the local strain and distance of defects from the flake edges. Our results may provide insight into the spin properties of VB and for the realization of miniaturized, integrated thermal sensors.

58 citations


Journal ArticleDOI
TL;DR: It is shown that, under reasonable assumptions, quantum states are easier to create and manipulate if they only have real elements, and this gives an operational meaning to the resource theory of imaginarity.
Abstract: There exist real quantum states which can be perfectly distinguished via local operations and classical communication, but which cannot be distinguished with any nonzero probability if one of the parties has no access to imaginarity.

57 citations



Journal ArticleDOI
TL;DR: This work performs quantum key distribution in eight entangled paths at various levels of environmental noise and shows key rates that, even after error correction and privacy amplification, still exceed $1$ bit per photon pair and certify a secure key at noise levels that would prohibit comparable qubit based schemes from working.
Abstract: Entanglement-based quantum communication offers an increased level of security in practical secret shared key distribution. One of the fundamental principles enabling this security---the fact that interfering with one photon will destroy entanglement and thus be detectable---is also the greatest obstacle. Random encounters of traveling photons, losses, and technical imperfections make noise an inevitable part of any quantum communication scheme, severely limiting distance, key rate, and environmental conditions in which quantum key distribution can be employed. Using photons entangled in their spatial degree of freedom, we show that the increased noise resistance of high-dimensional entanglement can indeed be harnessed for practical key distribution schemes. We perform quantum key distribution in eight entangled paths at various levels of environmental noise and show key rates that, even after error correction and privacy amplification, still exceed 1 bit per photon pair and furthermore certify a secure key at noise levels that would prohibit comparable qubit based schemes from working.

31 citations


Journal ArticleDOI
TL;DR: In this article, the authors propose an evolutionary selection for existing phase-encoding BB84 networks to support quantum key distribution (QKD) in untrusted node networks, which is a crucial step on the roadmap of the quantum Internet.
Abstract: Untrusted node networks initially implemented by measurement-device-independent quantum key distribution (MDI-QKD) protocol are a crucial step on the roadmap of the quantum Internet. Considering extensive QKD implementations of trusted node networks, a workable upgrading tactic of existing networks toward MDI networks needs to be explicit. Here, referring to the nonstandalone (NSA) network of 5G, we propose an NSA-MDI scheme as an evolutionary selection for existing phase-encoding BB84 networks. Our solution can upgrade the BB84 networks and terminals that employ various phase-encoding schemes to immediately support MDI without hardware changes. This cost-effective upgrade effectively promotes the deployment of MDI networks as a step of untrusted node networks while taking full advantage of existing networks. In addition, the diversified demands on security and bandwidth are satisfied, and network survivability is improved.

30 citations


Posted Content
TL;DR: In this paper, the negatively boron charged vacancy (V$ _\text{B}^{-} $) with good spin properties in hexagonal Boron nitride can be generated by ion implantation.
Abstract: Optically addressable spin defects in wide-bandage semiconductors as promising systems for quantum information and sensing applications have attracted more and more attention recently. Spin defects in two-dimensional materials are supposed to have unique superiority in quantum sensing since their atomatic thickness. Here, we demonstrate that the negatively boron charged vacancy (V$ _\text{B}^{-} $) with good spin properties in hexagonal boron nitride can be generated by ion implantation. We carry out optically detected magnetic resonance measurements at room temperature to characterize the spin properties of V$ _\text{B}^{-} $ defects, showing zero-filed splitting of $ \sim $ 3.47 GHz. We compare the photoluminescence intensity and spin properties of V$ _\text{B}^{-} $ defects generated by different implantation parameters, such as fluence, energy and ion species. With proper parameters, we can create V$ _\text{B}^{-} $ defects successfully with high probability. Our results provide a simple and practicable method to create spin defects in hBN, which is of great significance for integrated hBN-based devices.

28 citations


Journal ArticleDOI
TL;DR: In this paper, the authors demonstrate the simultaneous saturation of two different Heisenberg uncertainty relations via the simultaneous estimation of the magnitude and frequency of a field where the best precisions, characterized by two Heisenberger uncertainty relations, scale as T − 1 and T − 2, respectively (in terms of the standard deviation).
Abstract: The Heisenberg scaling, which scales as N^{-1} in terms of the number of particles or T^{-1} in terms of the evolution time, serves as a fundamental limit in quantum metrology. Better scalings, dubbed as "super-Heisenberg scaling," however, can also arise when the generator of the parameter involves many-body interactions or when it is time dependent. All these different scalings can actually be seen as manifestations of the Heisenberg uncertainty relations. While there is only one best scaling in the single-parameter quantum metrology, different scalings can coexist for the estimation of multiple parameters, which can be characterized by multiple Heisenberg uncertainty relations. We demonstrate the coexistence of two different scalings via the simultaneous estimation of the magnitude and frequency of a field where the best precisions, characterized by two Heisenberg uncertainty relations, scale as T^{-1} and T^{-2}, respectively (in terms of the standard deviation). We show that the simultaneous saturation of two Heisenberg uncertainty relations can be achieved by the optimal protocol, which prepares the optimal probe state, implements the optimal control, and performs the optimal measurement. The optimal protocol is experimentally implemented on an optical platform that demonstrates the saturation of the two Heisenberg uncertainty relations simultaneously, with up to five controls. As the first demonstration of simultaneously achieving two different Heisenberg scalings, our study deepens the understanding on the connection between the precision limit and the uncertainty relations, which has wide implications in practical applications of multiparameter quantum estimation.

28 citations



Journal ArticleDOI
TL;DR: In this paper, an approach of magnetic-free non-reciprocity by optically-induced magnetization in an atom ensemble was proposed and shown to achieve excellent isolation over a power dynamic range of 7 orders of magnitude, with the noiseless property verified by quantum statistics measurements.
Abstract: The realization of optical non-reciprocity is crucial for many applications, and also of fundamental importance for manipulating and protecting the photons with desired time-reversal symmetry. Recently, various new mechanisms of magnetic-free non-reciprocity have been proposed and implemented, avoiding the limitation of the strong magnetic field imposed by the Faraday effect. However, due to the difficulties in separating the signal photons from the drive laser and the noise photons induced by the drive laser, these devices exhibit limited isolation performances and their quantum noise properties are rarely studied. Here, we demonstrate an approach of magnetic-free non-reciprocity by optically-induced magnetization in an atom ensemble. Excellent isolation (highest isolation ratio is [Formula: see text]) is observed over a power dynamic range of 7 orders of magnitude, with the noiseless property verified by quantum statistics measurements. The approach is applicable to other atoms and atom-like emitters, paving the way for future studies of integrated photonic non-reciprocal devices.

Journal ArticleDOI
TL;DR: In this article, the authors show that to achieve the highest precisions for multiple parameters at the same time requires the saturation of multiple Heisenberg uncertainty relations simultaneously, and they experimentally demonstrate an optimally controlled multipass scheme, which saturates three heisenberg uncertainties simultaneously and achieves the highest precision for the estimation of all three parameters in SU(2) operators.
Abstract: Quantum estimation of a single parameter has been studied extensively. Practical applications, however, typically involve multiple parameters, for which the ultimate precision is much less understood. Here, by relating the precision limit directly to the Heisenberg uncertainty relation, we show that to achieve the highest precisions for multiple parameters at the same time requires the saturation of multiple Heisenberg uncertainty relations simultaneously. Guided by this insight, we experimentally demonstrate an optimally controlled multipass scheme, which saturates three Heisenberg uncertainty relations simultaneously and achieves the highest precisions for the estimation of all three parameters in SU(2) operators. With eight controls, we achieve a 13.27-dB improvement in terms of the variance (6.63 dB for the SD) over the classical scheme with the same loss. As an experiment demonstrating the simultaneous achievement of the ultimate precisions for multiple parameters, our work marks an important step in multiparameter quantum metrology with wide implications.

Journal ArticleDOI
TL;DR: In this article, a noiseless photon-echo protocol based on a four-level atomic system was proposed, which achieved a storage fidelity of 0.952 for timebin qubits encoded with single-photon-level coherent pulses, far beyond the maximal fidelity achievable using the classical measure-and-prepare strategy.
Abstract: Photon echo is a fundamental tool for the manipulation of electromagnetic fields. Unavoidable spontaneous emission noise is generated in this process due to the strong rephasing pulse, which limits the achievable signal-to-noise ratio and represents a fundamental obstacle towards their applications in the quantum regime. Here we propose a noiseless photon-echo protocol based on a four-level atomic system. We implement this protocol in a Eu3+:Y2SiO5bcrystal to serve as an optical quantum memory. A storage fidelity of 0.952 is obtained for time-bin qubits encoded with single-photon-level coherent pulses, which is far beyond the maximal fidelity achievable using the classical measure-and-prepare strategy. In this work, the demonstrated noiseless photon-echo quantum memory features spin-wave storage, easy operation and high storage fidelity, which should be easily extended to other physical systems.

Journal ArticleDOI
TL;DR: In this paper, the coupling of two microwave-photon-coupled semiconductor qubits via a high-impedance resonator is characterized by tuning the tunnel couplings relative to the frequency of mediating photons.
Abstract: We develop a new spectroscopic method to quickly and intuitively characterize the coupling of two microwave-photon-coupled semiconductor qubits via a high-impedance resonator. Highly distinctive and unique geometric patterns are revealed as we tune the qubit tunnel couplings relative to the frequency of the mediating photons. These patterns are in excellent agreement with a simulation using the Tavis-Cummings model, and allow us to readily identify different parameter regimes for both qubits in the detuning space. This method could potentially be an important component in the overall spectroscopic toolbox for quickly characterizing certain collective properties of multiple cavity quantum electrodynamics (QED) coupled qubits.

Journal ArticleDOI
TL;DR: A fiber-based quantum thermometer is presented by tracking the sharp-dip in the zero-field optically detected magnetic resonance spectrum in a high-density nitrogen-vacancy ensemble to improve the temperature sensitivity and pave the way to high sensitive temperature measurements in ambiguous environments.
Abstract: The nitrogen-vacancy center in diamond has been broadly applied in quantum sensing since it is sensitive to different physical quantities. Meanwhile, it is difficult to isolate disturbances from unwanted physical quantities in practical applications. Here, we present a fiber-based quantum thermometer by tracking the sharp-dip in the zero-field optically detected magnetic resonance spectrum in a high-density nitrogen-vacancy ensemble. Such a scheme can not only significantly isolate the magnetic field and microwave power drift but also improve the temperature sensitivity. Thanks to its simplicity and compatibility in implementation and robustness, this quantum thermometer is then applied to the surface temperature imaging of an electronic chip with a sensitivity of 18mK/Hz. It thus paves the way to high sensitive temperature measurements in ambiguous environments.

Journal ArticleDOI
TL;DR: In this paper, an anti-Stokes excited ODMR was used to detect Si vacancy defect spin in silicon carbide, where the exciting laser has lower energy than the emitted photons.
Abstract: Optically addressable solid-state color center spin qubits have become important platforms for quantum information processing, quantum networks and quantum sensing. The readout of color center spin states with optically detected magnetic resonance (ODMR) technology is traditionally based on Stokes excitation, where the energy of the exciting laser is higher than that of the emission photons. Here, we investigate an unconventional approach using anti-Stokes excitation to detect the ODMR signal of silicon vacancy defect spin in silicon carbide, where the exciting laser has lower energy than the emitted photons. Laser power, microwave power and temperature dependence of the anti-Stokes excited ODMR are systematically studied, in which the behavior of ODMR contrast and linewidth is shown to be similar to that of Stokes excitation. However, the ODMR contrast is several times that of the Stokes excitation. Coherent control of silicon vacancy spin under anti-Stokes excitation is then realized at room temperature. The spin coherence properties are the same as those of Stokes excitation, but with a signal contrast that is around three times greater. To illustrate the enhanced spin readout contrast under anti-Stokes excitation, we also provide a theoretical model. The experiments demonstrate that the current anti-Stokes excitation ODMR approach has promising applications in quantum information processing and quantum sensing. Optically detected magnetic resonance of defect spins typically relies on Stokes excitation, in which the excitation energy is larger than that of the emitted photon. Here, the authors use the opposite regime of anti-Stokes excitation to detect Si vacancy spins in SiC, with a threefold improvement in signal contrast.

Journal ArticleDOI
TL;DR: There has been significant interest in the characterization of quantum coherence as a resource, investigating how coherence can be extracted and used for quantum technological applications as discussed by the authors, focusing in particular on recent experimental efforts.
Abstract: Quantum coherence is a fundamental property of quantum systems, separating quantum from classical physics. Recently, there has been significant interest in the characterization of quantum coherence as a resource, investigating how coherence can be extracted and used for quantum technological applications. In this work we review the progress of this research, focusing in particular on recent experimental efforts. After a brief review of the underlying theory we discuss the main platforms for realizing the experiments: linear optics, nuclear magnetic resonance, and superconducting systems. We then consider experimental detection and quantification of coherence, experimental state conversion and coherence distillation, and experiments investigating the dynamics of quantum coherence. We also review experiments exploring the connections between coherence and uncertainty relations, path information, and coherence of operations and measurements. Experimental efforts on multipartite and multilevel coherence are also discussed.

Journal ArticleDOI
TL;DR: In this paper, the authors propose an evolutionary selection for existing phase-encoding BB84 networks to support quantum key distribution (QKD) in untrusted node networks, which is a crucial step on the roadmap of the quantum Internet.
Abstract: Untrusted node networks initially implemented by measurement-device-independent quantum key distribution (MDI-QKD) protocol are a crucial step on the roadmap of the quantum Internet. Considering extensive QKD implementations of trusted node networks, a workable upgrading tactic of existing networks toward MDI networks needs to be explicit. Here, referring to the nonstandalone (NSA) network of 5G, we propose an NSA-MDI scheme as an evolutionary selection for existing phase-encoding BB84 networks. Our solution can upgrade the BB84 networks and terminals that employ various phase-encoding schemes to immediately support MDI without hardware changes. This cost-effective upgrade effectively promotes the deployment of MDI networks as a step of untrusted node networks while taking full advantage of existing networks. In addition, the diversified demands on security and bandwidth are satisfied, and network survivability is improved.

Journal ArticleDOI
TL;DR: In this paper, the authors proposed an extensible nonadiabatic holonomic quantum computation with solid spins in diamond at room temperature, which maintains both flexibility and resilience against decoherence and system-control errors.
Abstract: Experimental realization of a universal set of quantum logic gates with high fidelity is critical to quantum-information processing, which is always challenging due to the inevitable interaction between the quantum system and environment. Geometric quantum computation is noise immune, and thus, offers a robust way to enhance control fidelity. Here, we experimentally implement the recently proposed extensible nonadiabatic holonomic quantum computation with solid spins in diamond at room temperature, which maintains both flexibility and resilience against decoherence and system-control errors. Compared with the previous geometric method, the fidelities of a universal set of holonomic single-qubit and two-qubit quantum logic gates are improved in experiments. Therefore, this work makes a step towards high-fidelity quantum-information processing based on extensible nonadiabatic holonomic quantum computation in realistic systems.

Journal ArticleDOI
01 Jan 2021
TL;DR: This article reviews the recently developed device-independent methods to characterize entanglement, including self-testing and device- independent certification of entanglements, which can be widely applied in kinds of quantum information processing, especially for those with security demands.
Abstract: Quantum entanglement, has been acknowledged as a precious resource due to its inherent nonclassical correlations between subsystems. These quantum correlations have the potential for many quantum processes, including canonical ones: quantum cryptography, quantum teleportation, and dense coding. To exploit the advantages of quantum entanglement, two essential premises are required, i.e., to prepare high-quality entanglement and characterize quality level of prepared entanglement. Thus far, quantum entanglement can be produced in various quantum systems; however, it appears that this new resource is complex and difficult to characterize. The standard methods to characterize multipartite entanglement, e.g., entanglement witness, state tomography, or quantum state verification, require full knowledge of the Hilbert space dimension and precise calibration of measurement devices, which are usually difficult to acquire in experiment. The most radical way to overcome these problems is to detect entanglement solely based on the Bell-like correlations of measurement outcomes collected in the experiment, namely, device-independent characterization of entanglement. This article reviews the recently developed device-independent methods to characterize entanglement, including self-testing and device-independent certification of entanglement. These approaches can be widely applied in kinds of quantum information processing, especially for those with security demands.

Journal ArticleDOI
TL;DR: In this paper, a modified weak measurement protocol, namely, biased weak measurement, was proposed to improve the precision of optical metrology in the presence of saturation effect, which can be applied in various optical measurement schemes to remarkably mitigate the detector saturation effect with low-cost apparatuses.
Abstract: In optical metrological protocols to measure physical quantities, it is, in principle, always beneficial to increase photon number n to improve measurement precision. However, practical constraints prevent the arbitrary increase of n due to the imperfections of a practical detector, especially when the detector response is dominated by the saturation effect. In this work, we show that a modified weak measurement protocol, namely, biased weak measurement significantly improves the precision of optical metrology in the presence of saturation effect. This method detects an ultra-small fraction of photons while maintains a considerable amount of metrological information. The biased pre-coupling leads to an additional reduction of photons in the post-selection and generates an extinction point in the spectrum distribution, which is extremely sensitive to the estimated parameter and difficult to be saturated. Therefore, the Fisher information can be persistently enhanced by increasing the photon number. In our magnetic-sensing experiment, biased weak measurement achieves precision approximately one order of magnitude better than those of previously used methods. The proposed method can be applied in various optical measurement schemes to remarkably mitigate the detector saturation effect with low-cost apparatuses.

Journal ArticleDOI
16 Mar 2021-Entropy
TL;DR: In this paper, two modified weak measurement protocols are introduced to boost the precision beyond the standard quantum limit, which are free of using entangled or squeezed states and attains a practical Heisenberg scaling up to n=106 photons.
Abstract: Weak measurements have been under intensive investigation in both experiment and theory. Numerous experiments have indicated that the amplified meter shift is produced by the post-selection, yielding an improved precision compared to conventional methods. However, this amplification effect comes at the cost of a reduced rate of acquiring data, which leads to an increasing uncertainty to determine the level of meter shift. From this point of view, a number of theoretical works have suggested that weak measurements cannot improve the precision, or even damage the metrology information due to the post-selection. In this review, we give a comprehensive analysis of the weak measurements to justify their positive effect on prompting measurement precision. As a further step, we introduce two modified weak measurement protocols to boost the precision beyond the standard quantum limit. Compared to previous works beating the standard quantum limit, these protocols are free of using entangled or squeezed states. The achieved precision outperforms that of the conventional method by two orders of magnitude and attains a practical Heisenberg scaling up to n=106 photons.

Journal ArticleDOI
TL;DR: In this paper, future-history correlations in the first process can be erased by an intermediate quantum measurement; for the second process, a noisy classical measurement blocks the effect of history.
Abstract: The duration, strength, and structure of memory effects are crucial properties of physical evolution. Because of the invasive nature of quantum measurement, such properties must be defined with respect to the probing instruments employed. Here, using a photonic platform, we experimentally demonstrate this necessity via two paradigmatic processes: future-history correlations in the first process can be erased by an intermediate quantum measurement; for the second process, a noisy classical measurement blocks the effect of history. We then apply memory truncation techniques to recover an efficient description that approximates expectation values for multitime observables. Our proof-of-principle analysis paves the way for experiments concerning more general non-Markovian quantum processes and highlights where standard open systems techniques break down.

Journal ArticleDOI
TL;DR: In this paper, a simple and noise-robust correlation witness for entanglement detection, steering, and nonlocality is identified based on the outcome statistics obtained in the tomography experiment.
Abstract: We investigate whether paradigmatic measurements for quantum state tomography, namely mutually unbiased bases and symmetric informationally complete measurements, can be employed to certify quantum correlations. For this purpose, we identify a simple and noise-robust correlation witness for entanglement detection, steering, and nonlocality that can be evaluated based on the outcome statistics obtained in the tomography experiment. This allows us to perform state tomography on entangled qutrits, a test of Einstein-Podolsky-Rosen steering and a Bell inequality test, all within a single experiment. We also investigate the trade-off between quantum correlations and subsets of tomographically complete measurements as well as the quantification of entanglement in the different scenarios. Finally, we perform a photonics experiment in which we demonstrate quantum correlations under these flexible assumptions, namely with both parties trusted, one party untrusted and both parties untrusted.

Journal ArticleDOI
01 Jan 2021
TL;DR: In this paper, the authors used three independent entangled photon sources and constructed nonlinear Bell inequalities to test the nonlocal correlations in the network scenario with different topologies, and the experiment results show a violation as 0.7779 ± 0.0093 for the star network, and 0.7303 ± 0.0024 for the chain network.
Abstract: Nonlocal correlation plays an important role in device independent quantum information processing. The standard Bell nonlocality has been well studied with single local hidden variables, however the nonlocal correlations in general networks with several independent quantum sources and distant observers have been far less explored. Here, by using three independent entangled photon sources and recently constructed nonlinear Bell inequalities, we experimentally test the nonlocal correlations in the network scenario with different topologies. The violation of the inequalities can be obtained simply with separate measurements, which is much more favourable from the practical point of view. Our experiment results show a violation as 0.7779 ± 0.0093 for the star network, and 0.7303 ± 0.0024 for the chain network. Furthermore, we demonstrate that more measurement settings for each observer can bound more information against an eavesdropper.

Journal ArticleDOI
TL;DR: In this paper, the anisotropy of spin-valley resonance in a silicon quantum dot has been investigated, and it was shown that the resonance amplitude of the spin qubit could be optimized if the orientation of the in-plane magnetic field is rotated away from the traditional working point.
Abstract: Tunable synthetic spin-orbit coupling (SSOC) is one of the key challenges in various quantum systems, such as ultracold atomic gases, topological superconductors, and semiconductor quantum dots. Here we experimentally demonstrate controlling the SSOC by investigating the anisotropy of spin-valley resonance in a silicon quantum dot. As we rotate the applied magnetic field in plane, we find a striking nonsinusoidal behavior of resonance amplitude that distinguishes SSOC from the intrinsic spin-orbit coupling (ISOC), and associate this behavior with the previously overlooked in-plane transverse magnetic field gradient. Moreover, by theoretically analyzing the experimentally measured SSOC field, we predict the quality factor of the spin qubit could be optimized if the orientation of the in-plane magnetic field is rotated away from the traditional working point.

Journal ArticleDOI
09 Aug 2021
TL;DR: In this paper, properties of a parafermion-based quantum processor are simulated in a photonic platform, realizing Clifford operations and demonstrating contextuality in a topological system.
Abstract: Properties of a parafermion-based quantum processor are simulated in a photonic platform, realizing Clifford operations and demonstrating contextuality in a topological system.

Journal ArticleDOI
TL;DR: Electrical tunable parametric amplification using a doubly clamped graphene nanomechanical resonator and external microwave pumping with twice the resonant frequency is demonstrated, indicating the influence of higher-order nonlinearity beyond the Duffing and van der Pol types in this device.
Abstract: Parametric amplification is widely used in nanoelectro-mechanical systems to enhance the transduced mechanical signals. Although parametric amplification has been studied in different mechanical resonator systems, the nonlinear dynamics involved receives less attention. Taking advantage of the excellent electrical and mechanical properties of graphene, we demonstrate electrical tunable parametric amplification using a doubly clamped graphene nanomechanical resonator. By applying external microwave pumping with twice the resonant frequency, we investigate parametric amplification in the nonlinear regime. We experimentally show that the extracted coefficient of the nonlinear Duffing force α and the nonlinear damping coefficient η vary as a function of external pumping power, indicating the influence of higher-order nonlinearity beyond the Duffing (∼x 3) and van der Pol (∼[Formula: see text]) types in our device. Even when the higher-order nonlinearity is involved, parametric amplification still can be achieved in the nonlinear regime. The parametric gain increases and shows a tendency of saturation with increasing external pumping power. Further, the parametric gain can be electrically tuned by the gate voltage with a maximum gain of 10.2 dB achieved at the gate voltage of 19 V. Our results will benefit studies on nonlinear dynamics, especially nonlinear damping in graphene nanomechanical resonators that has been debated in the community over past decade.

Posted ContentDOI
TL;DR: A much less-demanding protocol based on Einstein-Podolsky-Rosen (EPR) steering to certify entanglement is proposed and its robustness towards noise and imperfections of self-testing is analyzed.
Abstract: If entanglement could be verified without any trust in the devices of observers, i.e., in a device-independent (DI) way, then unconditional security can be guaranteed for various quantum information tasks. In this work, we propose an experimental-friendly DI protocol to certify the presence of entanglement, based on Einstein-Podolsky-Rosen (EPR) steering. We first establish the DI verification framework, relying on the measurement-device-independent technique and self-testing, and show it is able to verify all EPR-steerable states. In the context of three-measurement settings as per party, it is found to be noise robustness towards inefficient measurements and imperfect self-testing. Finally, a four-photon experiment is implemented to device-independently verify EPR-steering even for Bell local states. Our work paves the way for realistic implementations of secure quantum information tasks.

Journal ArticleDOI
TL;DR: In this paper, a photonic quantum walk was used to realize a masking protocol of the real ququart by virtue of a bipartite correlations of two-qubit hybrid entangled states, which are encoded in two different degrees of freedom of a single photon.
Abstract: Masking of quantum information is a way of hiding information in correlations such that no information is accessible to any local observer. Although the set of all quantum states as a whole cannot be masked into bipartite correlations according to the no-masking theorem, the set of real states is maskable and is a maximal maskable set. In this work, we experimentally realize a masking protocol of the real ququart by virtue of a photonic quantum walk. Our experiment clearly demonstrates that quantum information of the real ququart can be completely hidden in bipartite correlations of two-qubit hybrid entangled states, which are encoded in two different degrees of freedom of a single photon. The hidden information is not accessible from each qubit alone, but can be faithfully retrieved with a fidelity of about 99% from correlation measurements. By contrast, any superset of the set of real density matrices cannot be masked.