scispace - formally typeset
Search or ask a question

Showing papers on "Quantum capacity published in 2011"


Journal ArticleDOI
TL;DR: The theoretical and experimental status quo of this very active field of quantum repeater protocols is reviewed, and the potentials of different approaches are compared quantitatively, with a focus on the most immediate goal of outperforming the direct transmission of photons.
Abstract: The distribution of quantum states over long distances is limited by photon loss. Straightforward amplification as in classical telecommunications is not an option in quantum communication because of the no-cloning theorem. This problem could be overcome by implementing quantum repeater protocols, which create long-distance entanglement from shorter-distance entanglement via entanglement swapping. Such protocols require the capacity to create entanglement in a heralded fashion, to store it in quantum memories, and to swap it. One attractive general strategy for realizing quantum repeaters is based on the use of atomic ensembles as quantum memories, in combination with linear optical techniques and photon counting to perform all required operations. Here the theoretical and experimental status quo of this very active field are reviewed. The potentials of different approaches are compared quantitatively, with a focus on the most immediate goal of outperforming the direct transmission of photons.

1,603 citations


Journal ArticleDOI
01 Sep 2011-Nature
TL;DR: The experiment demonstrates that active control can generate non-classical states of this oscillator and combat their decoherence, and is a significant step towards the implementation of complex quantum information operations.
Abstract: Feedback loops are central to most classical control procedures A controller compares the signal measured by a sensor (system output) with the target value or set-point It then adjusts an actuator (system input) to stabilize the signal around the target value Generalizing this scheme to stabilize a micro-system's quantum state relies on quantum feedback, which must overcome a fundamental difficulty: the sensor measurements cause a random back-action on the system An optimal compromise uses weak measurements, providing partial information with minimal perturbation The controller should include the effect of this perturbation in the computation of the actuator's operation, which brings the incrementally perturbed state closer to the target Although some aspects of this scenario have been experimentally demonstrated for the control of quantum or classical micro-system variables, continuous feedback loop operations that permanently stabilize quantum systems around a target state have not yet been realized Here we have implemented such a real-time stabilizing quantum feedback scheme following a method inspired by ref 13 It prepares on demand photon number states (Fock states) of a microwave field in a superconducting cavity, and subsequently reverses the effects of decoherence-induced field quantum jumps The sensor is a beam of atoms crossing the cavity, which repeatedly performs weak quantum non-demolition measurements of the photon number The controller is implemented in a real-time computer commanding the actuator, which injects adjusted small classical fields into the cavity between measurements The microwave field is a quantum oscillator usable as a quantum memory or as a quantum bus swapping information between atoms Our experiment demonstrates that active control can generate non-classical states of this oscillator and combat their decoherence, and is a significant step towards the implementation of complex quantum information operations

556 citations


Journal ArticleDOI
27 Jan 2011-Nature
TL;DR: The demonstration of entanglement between a photon at a telecommunication wavelength and a single collective atomic excitation stored in a crystal is reported, paving the way for building multiplexed quantum repeaters for long-distance quantum networks.
Abstract: Harnessing entanglement between light and material systems is of interest for future quantum information technologies. Two groups report advances in the development of the light–matter quantum interface that could pave the way for the construction of multiplexed quantum repeaters for long-distance quantum networks. Clausen et al. demonstrate entanglement between a photon at the telecommunication wavelength (1,338 nanometres) and a single collective atomic excitation stored in a neodymium-doped Y2SiO5 crystal. Saglamyurek et al. use a thulium-doped LiNbO3 waveguide to achieve a similar entanglement. Harnessing entanglement between light and material systems is of interest for future quantum information technologies. Here, entanglement is demonstrated between a photon at the telecommunication wavelength (1,338 nm) and a single collective atomic excitation stored in a crystal. These resources pave the way for building multiplexed quantum repeaters for long-distance quantum networks. Entanglement is the fundamental characteristic of quantum physics—much experimental effort is devoted to harnessing it between various physical systems. In particular, entanglement between light and material systems is interesting owing to their anticipated respective roles as ‘flying’ and stationary qubits in quantum information technologies (such as quantum repeaters1,2,3 and quantum networks4). Here we report the demonstration of entanglement between a photon at a telecommunication wavelength (1,338 nm) and a single collective atomic excitation stored in a crystal. One photon from an energy–time entangled pair5 is mapped onto the crystal and then released into a well-defined spatial mode after a predetermined storage time. The other (telecommunication wavelength) photon is sent directly through a 50-metre fibre link to an analyser. Successful storage of entanglement in the crystal is proved by a violation of the Clauser–Horne–Shimony–Holt inequality6 by almost three standard deviations (S = 2.64 ± 0.23). These results represent an important step towards quantum communication technologies based on solid-state devices. In particular, our resources pave the way for building multiplexed quantum repeaters7 for long-distance quantum networks.

461 citations


Journal ArticleDOI
TL;DR: A simple method for certifying that an experimental device prepares a desired quantum state ρ, and it provides an estimate of the fidelity between ρ and the actual (arbitrary) state in the lab, up to a constant additive error.
Abstract: We describe a simple method for certifying that an experimental device prepares a desired quantum state ρ. Our method is applicable to any pure state ρ, and it provides an estimate of the fidelity between ρ and the actual (arbitrary) state in the lab, up to a constant additive error. The method requires measuring only a constant number of Pauli expectation values, selected at random according to an importance-weighting rule. Our method is faster than full tomography by a factor of d, the dimension of the state space, and extends easily and naturally to quantum channels.

413 citations


Book ChapterDOI
TL;DR: Part V and VI are the culmination of this book, where all of the tools developed come into play for understanding many of the important results in quantum Shannon theory.
Abstract: The aim of this book is to develop "from the ground up" many of the major, exciting, pre- and post-millenium developments in the general area of study known as quantum Shannon theory. As such, we spend a significant amount of time on quantum mechanics for quantum information theory (Part II), we give a careful study of the important unit protocols of teleportation, super-dense coding, and entanglement distribution (Part III), and we develop many of the tools necessary for understanding information transmission or compression (Part IV). Parts V and VI are the culmination of this book, where all of the tools developed come into play for understanding many of the important results in quantum Shannon theory.

382 citations


Journal ArticleDOI
02 Jun 2011-Nature
TL;DR: The main result is that the work cost of erasure is determined by the entropy of the system, conditioned on the quantum information an observer has about it, which gives a direct thermodynamic significance to conditional entropies, originally introduced in information theory.
Abstract: The heat generated by computations is not only an obstacle to circuit miniaturization but also a fundamental aspect of the relationship between information theory and thermodynamics. In principle, reversible operations may be performed at no energy cost; given that irreversible computations can always be decomposed into reversible operations followed by the erasure of data, the problem of calculating their energy cost is reduced to the study of erasure. Landauer's principle states that the erasure of data stored in a system has an inherent work cost and therefore dissipates heat. However, this consideration assumes that the information about the system to be erased is classical, and does not extend to the general case where an observer may have quantum information about the system to be erased, for instance by means of a quantum memory entangled with the system. Here we show that the standard formulation and implications of Landauer's principle are no longer valid in the presence of quantum information. Our main result is that the work cost of erasure is determined by the entropy of the system, conditioned on the quantum information an observer has about it. In other words, the more an observer knows about the system, the less it costs to erase it. This result gives a direct thermodynamic significance to conditional entropies, originally introduced in information theory. Furthermore, it provides new bounds on the heat generation of computations: because conditional entropies can become negative in the quantum case, an observer who is strongly correlated with a system may gain work while erasing it, thereby cooling the environment.

341 citations


Journal ArticleDOI
TL;DR: In this paper, the authors give quantum discord its first information-theoretic operational meaning in terms of entanglement consumption in an extended quantum-state-merging protocol and further relate the asymmetry of quantum discord with the performance imbalance in quantum state merging and dense coding.
Abstract: Quantum discord quantifies nonclassical correlations beyond the standard classification of quantum states into entangled and unentangled. Although it has received considerable attention, it still lacks any precise interpretation in terms of some protocol in which quantum features are relevant. Here we give quantum discord its first information-theoretic operational meaning in terms of entanglement consumption in an extended quantum-state-merging protocol. We further relate the asymmetry of quantum discord with the performance imbalance in quantum state merging and dense coding.

338 citations


Journal ArticleDOI
TL;DR: In this paper, a simple algorithm to evaluate the quantum discord for two-qubit $X$ states was proposed by Ali, Rau, and Alber with minimization taken over only a few cases.
Abstract: Quantum discord provides a measure for quantifying quantum correlations beyond entanglement and is very hard to compute even for two-qubit states because of the minimization over all possible measurements. Recently a simple algorithm to evaluate the quantum discord for two-qubit $X$ states was proposed by Ali, Rau, and Alber [Phys. Rev. A 81, 042105 (2010)] with minimization taken over only a few cases. Here we shall at first identify a class of $X$ states, whose quantum discord can be evaluated analytically without any minimization, for which their algorithm is valid, and also identify a family of $X$ states for which their algorithm fails. And then we demonstrate that this special family of $X$ states provides furthermore an explicit example for the inequivalence between the minimization over positive operator-valued measures and that over von Neumann measurements.

277 citations


Journal ArticleDOI
TL;DR: It is shown that a von Neumann measurement on a part of a composite quantum system unavoidably creates distillable entanglement between the measurement apparatus and the system if the state has nonzero quantum discord.
Abstract: We show that a von Neumann measurement on a part of a composite quantum system unavoidably creates distillable entanglement between the measurement apparatus and the system if the state has nonzero quantum discord. The minimal distillable entanglement is equal to the one-way information deficit. The quantum discord is shown to be equal to the minimal partial distillable entanglement that is the part of entanglement which is lost, when we ignore the subsystem which is not measured. We then show that any entanglement measure corresponds to some measure of quantum correlations. This powerful correspondence also yields necessary properties for quantum correlations. We generalize the results to multipartite measurements on a part of the system and on the total system.

267 citations


Journal ArticleDOI
TL;DR: This work proposes and experimentally demonstrate a method to induce a large temporal detector efficiency mismatch in a commercial QKD system by deceiving a channel length calibration routine, and devise an optimal and realistic strategy using faked states to break the security of the cryptosystem.
Abstract: Characterizing the physical channel and calibrating the cryptosystem hardware are prerequisites for establishing a quantum channel for quantum key distribution (QKD). Moreover, an inappropriately implemented calibration routine can open a fatal security loophole. We propose and experimentally demonstrate a method to induce a large temporal detector efficiency mismatch in a commercial QKD system by deceiving a channel length calibration routine. We then devise an optimal and realistic strategy using faked states to break the security of the cryptosystem. A fix for this loophole is also suggested.

258 citations


Journal ArticleDOI
TL;DR: This work describes a quantum error correction procedure that requires only a 2-D square lattice of qubits that can interact with their nearest neighbors, yet can tolerate quantum gate error rates over 1%.
Abstract: Large-scale quantum computation will only be achieved if experimentally implementable quantum error correction procedures are devised that can tolerate experimentally achievable error rates We describe an improved decoding algorithm for the Kitaev surface code, which requires only a two-dimensional square lattice of qubits that can interact with their nearest neighbors, that raises the tolerable quantum gate error rate to over 1% The precise maximum tolerable error rate depends on the error model, and we calculate values in the range 11--14% for various physically reasonable models These values represent a very high threshold error rate calculated in a constrained setting

Journal ArticleDOI
23 Jun 2011-Nature
TL;DR: An experiment with single photonic qutrits provides evidence that no joint probability distribution describing the outcomes of all possible measurements—and, therefore, no non-contextual theory—can exist.
Abstract: In contrast to classical physics, quantum theory demands that not all properties can be simultaneously well defined; the Heisenberg uncertainty principle is a manifestation of this fact. Alternatives have been explored--notably theories relying on joint probability distributions or non-contextual hidden-variable models, in which the properties of a system are defined independently of their own measurement and any other measurements that are made. Various deep theoretical results imply that such theories are in conflict with quantum mechanics. Simpler cases demonstrating this conflict have been found and tested experimentally with pairs of quantum bits (qubits). Recently, an inequality satisfied by non-contextual hidden-variable models and violated by quantum mechanics for all states of two qubits was introduced and tested experimentally. A single three-state system (a qutrit) is the simplest system in which such a contradiction is possible; moreover, the contradiction cannot result from entanglement between subsystems, because such a three-state system is indivisible. Here we report an experiment with single photonic qutrits which provides evidence that no joint probability distribution describing the outcomes of all possible measurements--and, therefore, no non-contextual theory--can exist. Specifically, we observe a violation of the Bell-type inequality found by Klyachko, Can, Binicioglu and Shumovsky. Our results illustrate a deep incompatibility between quantum mechanics and classical physics that cannot in any way result from entanglement.

Journal ArticleDOI
TL;DR: A new proof of the Quantum Reverse Shannon Theorem is provided, which has been proved by Bennett, Devetak, Harrow, Shor, and Winter and is based on two recent information-theoretic results: one-shot Quantum State Merging and the Post-Selection Technique for quantum channels.
Abstract: The Quantum Reverse Shannon Theorem states that any quantum channel can be simulated by an unlimited amount of shared entanglement and an amount of classical communication equal to the channel’s entanglement assisted classical capacity. In this paper, we provide a new proof of this theorem, which has previously been proved by Bennett, Devetak, Harrow, Shor, and Winter. Our proof has a clear structure being based on two recent information-theoretic results: one-shot Quantum State Merging and the Post-Selection Technique for quantum channels.

Journal ArticleDOI
TL;DR: While fully device-independent security is impossible, it is shown that security can be guaranteed against individual attacks in a semi-device-independent scenario.
Abstract: By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being ``device-independent.'' Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are noncharacterized, but the dimensionality of the quantum systems used in the protocol is assumed to be bounded. Our security proof relies on the analogies between one-way QKD, dimension witnesses, and random-access codes.

Journal ArticleDOI
TL;DR: This work says that no extension of quantum theory can give more information about the outcomes of future measurements than quantum theory itself, under the assumption that measurements can be chosen freely.
Abstract: According to quantum theory, measurements generate random outcomes, in stark contrast with classical mechanics. This raises the question of whether there could exist an extension of the theory that removes this indeterminism, as suspected by Einstein, Podolsky and Rosen. Although this has been shown to be impossible, existing results do not imply that the current theory is maximally informative. Here we ask the more general question of whether any improved predictions can be achieved by any extension of quantum theory. Under the assumption that measurements can be chosen freely, we answer this question in the negative: no extension of quantum theory can give more information about the outcomes of future measurements than quantum theory itself. Our result has significance for the foundations of quantum mechanics, as well as applications to tasks that exploit the inherent randomness in quantum theory, such as quantum cryptography.

Journal ArticleDOI
TL;DR: In this article, the authors argue that a useful quantum simulator must satisfy four conditions: relevance, controllability, reliability, and efficiency, and illustrate how disorder and noise can impact these conditions.
Abstract: Various fundamental phenomena of strongly-correlated quantum systems such as high-$T_c$ superconductivity, the fractional quantum-Hall effect, and quark confinement are still awaiting a universally accepted explanation. The main obstacle is the computational complexity of solving even the most simplified theoretical models that are designed to capture the relevant quantum correlations of the many-body system of interest. In his seminal 1982 paper [Int. J. Theor. Phys. 21, 467], Richard Feynman suggested that such models might be solved by "simulation" with a new type of computer whose constituent parts are effectively governed by a desired quantum many-body dynamics. Measurements on this engineered machine, now known as a "quantum simulator," would reveal some unknown or difficult to compute properties of a model of interest. We argue that a useful quantum simulator must satisfy four conditions: relevance, controllability, reliability, and efficiency. We review the current state of the art of digital and analog quantum simulators. Whereas so far the majority of the focus, both theoretically and experimentally, has been on controllability of relevant models, we emphasize here the need for a careful analysis of reliability and efficiency in the presence of imperfections. We discuss how disorder and noise can impact these conditions, and illustrate our concerns with novel numerical simulations of a paradigmatic example: a disordered quantum spin chain governed by the Ising model in a transverse magnetic field. We find that disorder can decrease the reliability of an analog quantum simulator of this model, although large errors in local observables are introduced only for strong levels of disorder. We conclude that the answer to the question "Can we trust quantum simulators?" is... to some extent.

Journal ArticleDOI
TL;DR: An intuitive measure of genuine multipartite entanglement, which is based on the well-known concurrence, is introduced and it is shown how lower bounds on this measure can be derived and also meet important characteristics of anEntanglement measure.
Abstract: We introduce an intuitive measure of genuine multipartite entanglement, which is based on the well-known concurrence. We show how lower bounds on this measure can be derived and also meet important characteristics of an entanglement measure. These lower bounds are experimentally implementable in a feasible way enabling quantification of multipartite entanglement in a broad variety of cases.

Journal ArticleDOI
TL;DR: This paper presents a lower bound for squashed entanglement in terms of a distance to the set of separable states, and shows that multiple provers are not more powerful than a single prover when the verifier is restricted to LOCC operations thereby providing a new characterisation of the complexity class QMA.
Abstract: Squashed entanglement is a measure for the entanglement of bipartite quantum states. In this paper we present a lower bound for squashed entanglement in terms of a distance to the set of separable states. This implies that squashed entanglement is faithful, that is, it is strictly positive if and only if the state is entangled. We derive the lower bound on squashed entanglement from a lower bound on the quantum conditional mutual information which is used to define squashed entanglement. The quantum conditional mutual information corresponds to the amount by which strong subadditivity of von Neumann entropy fails to be saturated. Our result therefore sheds light on the structure of states that almost satisfy strong subadditivity with equality. The proof is based on two recent results from quantum information theory: the operational interpretation of the quantum mutual information as the optimal rate for state redistribution and the interpretation of the regularised relative entropy of entanglement as an error exponent in hypothesis testing. The distance to the set of separable states is measured in terms of the LOCC norm, an operationally motivated norm giving the optimal probability of distinguishing two bipartite quantum states, each shared by two parties, using any protocol formed by local quantum operations and classical communication (LOCC) between the parties. A similar result for the Frobenius or Euclidean norm follows as an immediate consequence. The result has two applications in complexity theory. The first application is a quasipolynomial-time algorithm solving the weak membership problem for the set of separable states in LOCC or Euclidean norm. The second application concerns quantum Merlin-Arthur games. Here we show that multiple provers are not more powerful than a single prover when the verifier is restricted to LOCC operations thereby providing a new characterisation of the complexity class QMA.

Journal ArticleDOI
TL;DR: The behavior of quantum correlations under the influence of local noisy channels is characterized and it is shown that counterintuitively, local decoherence can generate quantum correlations.
Abstract: We characterize the behavior of quantum correlations under the influence of local noisy channels. Intuition suggests that such noise should be detrimental for quantumness. When considering qubit systems, we show for which channels this is indeed the case: The amount of quantum correlations can only decrease under the action of unital channels. However, nonunital channels (e.g., such as dissipation) can create quantum correlations for some initially classical states. Furthermore, for higher-dimensional systems even unital channels may increase the amount of quantum correlations. Thus, counterintuitively, local decoherence can generate quantum correlations.

Journal ArticleDOI
TL;DR: In this paper, a direct relation between entanglement of formation (EOF) and quantum discord (QD) is presented, based on a monogamic principle, showing how they are distributed in an arbitrary tripartite pure system.
Abstract: We present a direct relation, based upon a monogamic principle, between entanglement of formation (EOF) and quantum discord (QD), showing how they are distributed in an arbitrary tripartite pure system. By extending it to a paradigmatic situation of a bipartite system coupled to an environment, we demonstrate that the EOF and the QD obey conservation relation. By means of this relation we show that in the deterministic quantum computer with one pure qubit the protocol has the ability to rearrange the EOF and the QD, which implies that quantum computation can be understood on a different basis as a coherent dynamics where quantum correlations are distributed between the qubits of the computer. Furthermore, for a tripartite mixed state we show that the balance between distributed EOF and QD results in a stronger version of the strong subadditivity of entropy.

Journal ArticleDOI
TL;DR: This work extends the technique of superposition coding to quantum channels with a classical input to give a general achievable region and uses state merging to give achievable rates for establishing bipartite entanglement between different pair of parties with the assistance of free classical communication.
Abstract: We consider quantum channels with one sender and two receivers, used in several different ways for the simultaneous transmission of independent messages. We begin by extending the technique of superposition coding to quantum channels with a classical input to give a general achievable region. We also give outer bounds to the capacity regions for various special cases from the classical literature and prove that superposition coding is optimal for a class of channels. We then consider extensions of superposition coding for channels with a quantum input, where some of the messages transmitted are quantum instead of classical, in the sense that the parties establish bipartite or tripartite GHZ entanglement. We conclude by using state merging to give achievable rates for establishing bipartite entanglement between different pair of parties with the assistance of free classical communication.

Journal ArticleDOI
Saikat Guha1
TL;DR: This work shows that the Holevo limit can be attained by a receiver that uses a multisymbol unitary transformation on the quantum code word followed by separable projective measurements, and constructs some of the first concrete examples of codes and structured joint-detection receivers for the lossy bosonic channel.
Abstract: Attaining the ultimate (Holevo) limit to the classical capacity of a quantum channel requires the receiver to make joint measurements over long code-word blocks. For a pure-state channel, we show that the Holevo limit can be attained by a receiver that uses a multisymbol unitary transformation on the quantum code word followed by separable projective measurements. We show a concatenated coding and joint-detection architecture to approach the Holevo limit. We then construct some of the first concrete examples of codes and structured joint-detection receivers for the lossy bosonic channel, which can achieve fundamentally higher (superadditive) capacity than conventional receivers that detect each modulation symbol individually. We thereby pave the way for research into codes and structured receivers for reliable communication data rates approaching the Holevo limit.

Journal ArticleDOI
TL;DR: It is shown that the time evolution of an open quantum system, described by a possibly time dependent Liouvillian, can be simulated by a unitary quantum circuit of a size scaling polynomially in the simulation time and the size of the system.
Abstract: We show that the time evolution of an open quantum system, described by a possibly time dependent Liouvillian, can be simulated by a unitary quantum circuit of a size scaling polynomially in the simulation time and the size of the system. An immediate consequence is that dissipative quantum computing is no more powerful than the unitary circuit model. Our result can be seen as a dissipative Church-Turing theorem, since it implies that under natural assumptions, such as weak coupling to an environment, the dynamics of an open quantum system can be simulated efficiently on a quantum computer. Formally, we introduce a Trotter decomposition for Liouvillian dynamics and give explicit error bounds. This constitutes a practical tool for numerical simulations, e.g., using matrix-product operators. We also demonstrate that most quantum states cannot be prepared efficiently.

Proceedings ArticleDOI
23 Jan 2011
TL;DR: It is shown that any boolean function can be evaluated optimally by a quantum query algorithm that alternates a certain fixed, input-independent reflection with a second reflection that coherently queries the input string.
Abstract: We show that any boolean function can be evaluated optimally by a quantum query algorithm that alternates a certain fixed, input-independent reflection with a second reflection that coherently queries the input string. Originally introduced for solving the unstructured search problem, this two-reflections structure is therefore a universal feature of quantum algorithms.Our proof goes via the general adversary bound, a semi-definite program (SDP) that lower-bounds the quantum query complexity of a function. By a quantum algorithm for evaluating span programs, this lower bound is known to be tight up to a sub-logarithmic factor. The extra factor comes from converting a continuous-time query algorithm into a discrete-query algorithm. We give a direct and simplified quantum algorithm based on the dual SDP, with a bounded-error query complexity that matches the general adversary bound.Therefore, the general adversary lower bound is tight; it is in fact an SDP for quantum query complexity. This implies that the quantum query complexity of the composition f o (g,..., g) of two boolean functions f and g matches the product of the query complexities of f and g, without a logarithmic factor for error reduction. It efficiently characterizes the quantum query complexity of a read-once formula over any finite gate set. It further shows that span programs are equivalent to quantum query algorithms.

Journal ArticleDOI
TL;DR: It is shown that the two-dimensional Affleck-Kennedy-Lieb-Tasaki state on a honeycomb lattice is a universal resource for measurement-based quantum computation.
Abstract: Universal quantum computation can be achieved by simply performing single-qubit measurements on a highly entangled resource state, such as cluster states. The family of Affleck-Kennedy-Lieb-Tasaki states has recently been intensively explored and shown to provide restricted computation. Here, we show that the two-dimensional Affleck-Kennedy-Lieb-Tasaki state on a honeycomb lattice is a universal resource for measurement-based quantum computation.

Journal ArticleDOI
TL;DR: The results demonstrate it remains possible that the quantum coherent motion is robust under individual realizations of the environment-induced fluctuations contrary to intuition obtained from the reduced density matrices, indicating that the decay of the observed quantum coherence should be understood as ensemble dephasing.
Abstract: The observation of long-lived electronic quantum coherence in a photosynthetic light harvesting system [Engel et al. Nature2007, 446, 782] has led to much effort being devoted to elucidation of the quantum mechanisms of the photosynthetic excitation energy transfer. In this paper we examine the question of whether the decay of the coherent beating signal is due to quantum mechanical decoherence or ensemble dephasing (also called “fake decoherence”). We compare results based on the quantum master equation description of the time-evolution of the reduced density matrix with a mixed quantum/classical approach where the ensemble average is calculated after the dynamics. The two methods show good agreement with results from the quantum master equation in terms of the decay of quantum coherent oscillations when ensemble average is considered for the mixed quantum/classical approach. However, the results also demonstrate it remains possible that the quantum coherent motion is robust under individual realizations...

Journal ArticleDOI
TL;DR: This work implements a quantum receiver with a simple linear optics configuration and achieves more than 90% of the total detection efficiency of the system, demonstrating the first unconditional evidence surpassing the standard quantum limit of coherent optical communication.
Abstract: The most efficient modern optical communication is known as coherent communication, and its standard quantum limit is almost reachable with current technology. Though it has been predicted for a long time that this standard quantum limit could be overcome via quantum mechanically optimized receivers, such a performance has not been experimentally realized so far. Here we demonstrate the first unconditional evidence surpassing the standard quantum limit of coherent optical communication. We implement a quantum receiver with a simple linear optics configuration and achieve more than 90% of the total detection efficiency of the system. Such an efficient quantum receiver will provide a new way of extending the distance of amplification-free channels, as well as of realizing quantum information protocols based on coherent states and the loophole-free test of quantum mechanics.

Journal ArticleDOI
TL;DR: It is shown that nonlinear mixing of a quantum light pulse with a spectrally tailored classical field can compress the quantum pulse by more than a factor of 100 and flexibly reshape its temporal waveform while preserving all quantum properties, including entanglement.
Abstract: Proposals for long-distance quantum communication rely on the entanglement of matter-based quantum nodes through optical communications channels, but the entangling light pulses have poor temporal behavior in current experiments. Here we show that nonlinear mixing of a quantum light pulse with a spectrally tailored classical field can compress the quantum pulse by more than a factor of 100 and flexibly reshape its temporal waveform while preserving all quantum properties, including entanglement. Our scheme paves the way for quantum communication at the full data rate of optical telecommunications.

Journal ArticleDOI
14 Jul 2011-Nature
TL;DR: In this paper, the authors demonstrate optical detection of an atomic qubit with significantly less than one spontaneous scattering event and quantitatively measure how much spontaneous scattering has occurred, and obtain a detection error below 10 per cent while scattering less than 0.2 photons on average.
Abstract: A measurement necessarily changes the quantum state being measured, a phenomenon known as back-action. Real measurements, however, almost always cause a much stronger back-action than is required by the laws of quantum mechanics. Quantum non-demolition measurements have been devised that keep the additional back-action entirely within observables other than the one being measured. However, this back-action on other observables often imposes its own constraints. In particular, free-space optical detection methods for single atoms and ions (such as the shelving technique, a sensitive and well-developed method) inevitably require spontaneous scattering, even in the dispersive regime. This causes irreversible energy exchange (heating), which is a limitation in atom-based quantum information processing, where it obviates straightforward reuse of the qubit. No such energy exchange is required by quantum mechanics. Here we experimentally demonstrate optical detection of an atomic qubit with significantly less than one spontaneous scattering event. We measure the transmission and reflection of an optical cavity containing the atom. In addition to the qubit detection itself, we quantitatively measure how much spontaneous scattering has occurred. This allows us to relate the information gained to the amount of spontaneous emission, and we obtain a detection error below 10 per cent while scattering less than 0.2 photons on average. Furthermore, we perform a quantum Zeno-type experiment to quantify the measurement back-action, and find that every incident photon leads to an almost complete state collapse. Together, these results constitute a full experimental characterization of a quantum measurement in the 'energy exchange-free' regime below a single spontaneous emission event. Besides its fundamental interest, this approach could significantly simplify proposed neutral-atom quantum computation schemes, and may enable sensitive detection of molecules and atoms lacking closed transitions.

Book ChapterDOI
14 Aug 2011
TL;DR: It is proved that with the help of sufficient pre-shared entanglement, any non-local quantum computation, i.e., any computation that involves quantum inputs from two parties at different locations, can be performed instantaneously and without any communication, up to local corrections that need to be applied to the outputs.
Abstract: The aim of position-based cryptography is to use the geographical position of a party as its only credential. In this work, we study position-based cryptography in the quantum setting. We show that if collaborating adversaries are allowed to pre-share an arbitrarily large entangled quantum state, then position-verification, and as a consequence position-based cryptography in general, is impossible (also) in the quantum setting. To this end, we prove that with the help of sufficient pre-shared entanglement, any non-local quantum computation, i.e., any computation that involves quantum inputs from two parties at different locations, can be performed instantaneously and without any communication, up to local corrections that need to be applied to the outputs. The latter can be understood in that the parties obtain their respective outputs "encrypted", where each corresponding encryption key is known by the opposite party. This result generalizes to any number of parties, and it implies that any non-local quantum computation can be performed using a single round of mutual communication (in which the parties exchange the encryption keys), and that any position-verification scheme can be broken, assuming sufficient pre-shared entanglement among the adversaries. On the positive side, we show that for adversaries that are restricted to not share any entangled quantum states, secure position-verification is achievable. Jointly, these results suggest the interesting question whether secure position-verification is possible in case of a bounded amount of entanglement. Our positive result can be interpreted as resolving this question in the simplest case, where the bound is set to zero.