scispace - formally typeset
Search or ask a question

Showing papers on "Quantum capacity published in 2016"


Journal ArticleDOI
TL;DR: In this article, the authors study the task of sampling from the output distributions of (pseudo-)random quantum circuits, a natural task for benchmarking quantum computers, and show that this sampling task must take exponential time in a classical computer.
Abstract: A critical question for the field of quantum computing in the near future is whether quantum devices without error correction can perform a well-defined computational task beyond the capabilities of state-of-the-art classical computers, achieving so-called quantum supremacy. We study the task of sampling from the output distributions of (pseudo-)random quantum circuits, a natural task for benchmarking quantum computers. Crucially, sampling this distribution classically requires a direct numerical simulation of the circuit, with computational cost exponential in the number of qubits. This requirement is typical of chaotic systems. We extend previous results in computational complexity to argue more formally that this sampling task must take exponential time in a classical computer. We study the convergence to the chaotic regime using extensive supercomputer simulations, modeling circuits with up to 42 qubits - the largest quantum circuits simulated to date for a computational task that approaches quantum supremacy. We argue that while chaotic states are extremely sensitive to errors, quantum supremacy can be achieved in the near-term with approximately fifty superconducting qubits. We introduce cross entropy as a useful benchmark of quantum circuits which approximates the circuit fidelity. We show that the cross entropy can be efficiently measured when circuit simulations are available. Beyond the classically tractable regime, the cross entropy can be extrapolated and compared with theoretical estimates of circuit fidelity to define a practical quantum supremacy test.

730 citations


Journal ArticleDOI
TL;DR: This work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances by evaluating the cost of both temporal and physical resources, and identifying the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution.
Abstract: Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥ 1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances.

358 citations


Journal ArticleDOI
TL;DR: This work proposes a method for introducing independent random single-qubit gates into the logical circuit in such a way that the effective logical circuit remains unchanged and proves that this randomization tailors the noise into stochastic Pauli errors, which can dramatically reduce error rates while introducing little or no experimental overhead.
Abstract: Quantum computers are poised to radically outperform their classical counterparts by manipulating coherent quantum systems. A realistic quantum computer will experience errors due to the environment and imperfect control. When these errors are even partially coherent, they present a major obstacle to performing robust computations. Here, we propose a method for introducing independent random single-qubit gates into the logical circuit in such a way that the effective logical circuit remains unchanged. We prove that this randomization tailors the noise into stochastic Pauli errors, which can dramatically reduce error rates while introducing little or no experimental overhead. Moreover, we prove that our technique is robust to the inevitable variation in errors over the randomizing gates and numerically illustrate the dramatic reductions in worst-case error that are achievable. Given such tailored noise, gates with significantly lower fidelity---comparable to fidelities realized in current experiments---are sufficient to achieve fault-tolerant quantum computation. Furthermore, the worst-case error rate of the tailored noise can be directly and efficiently measured through randomized benchmarking protocols, enabling a rigorous certification of the performance of a quantum computer.

331 citations


Journal ArticleDOI
TL;DR: This work overcome the previous range limitation by controlling system excess noise and reports a long distance continuous-variable quantum key distribution experiment, paving the road to the large-scale secure quantum communication with continuous variables and serves as a stepping stone in the quest for quantum network.
Abstract: Quantum cryptography founded on the laws of physics could revolutionize the way in which communication information is protected. Significant progresses in long-distance quantum key distribution based on discrete variables have led to the secure quantum communication in real-world conditions being available. However, the alternative approach implemented with continuous variables has not yet reached the secure distance beyond 100 km. Here, we overcome the previous range limitation by controlling system excess noise and report such a long distance continuous-variable quantum key distribution experiment. Our result paves the road to the large-scale secure quantum communication with continuous variables and serves as a stepping stone in the quest for quantum network.

323 citations


Posted Content
TL;DR: It is argued that beyond its possible computational value the QAOA can exhibit a form of Quantum Supremacy in that, based on reasonable complexity theoretic assumptions, the output distribution of even the lowest depth version cannot be efficiently simulated on any classical device.
Abstract: The Quantum Approximate Optimization Algorithm (QAOA) is designed to run on a gate model quantum computer and has shallow depth. It takes as input a combinatorial optimization problem and outputs a string that satisfies a high fraction of the maximum number of clauses that can be satisfied. For certain problems the lowest depth version of the QAOA has provable performance guarantees although there exist classical algorithms that have better guarantees. Here we argue that beyond its possible computational value the QAOA can exhibit a form of Quantum Supremacy in that, based on reasonable complexity theoretic assumptions, the output distribution of even the lowest depth version cannot be efficiently simulated on any classical device. We contrast this with the case of sampling from the output of a quantum computer running the Quantum Adiabatic Algorithm (QADI) with the restriction that the Hamiltonian that governs the evolution is gapped and stoquastic. Here we show that there is an oracle that would allow sampling from the QADI but even with this oracle, if one could efficiently classically sample from the output of the QAOA, the Polynomial Hierarchy would collapse. This suggests that the QAOA is an excellent candidate to run on near term quantum computers not only because it may be of use for optimization but also because of its potential as a route to establishing quantum supremacy.

221 citations


Journal ArticleDOI
TL;DR: In this article, the Deutsch-Jozsa algorithm is applied to a probabilistic version of the decision problem, and the quantum probability of being correct for both classical and quantum procedures is compared.
Abstract: That superpositions of states can be useful for performing tasks in quantum systems has been known since the early days of quantum information, but only recently has a quantitative theory of quantum coherence been proposed. Here we apply that theory to an analysis of the Deutsch-Jozsa algorithm, which depends on quantum coherence for its operation. The Deutsch-Jozsa algorithm solves a decision problem, and we focus on a probabilistic version of that problem, comparing probability of being correct for both classical and quantum procedures. In addition, we study a related decision problem in which the quantum procedure has one-sided error while the classical procedure has two-sided error. The role of coherence on the quantum success probabilities in both of these problems is examined.

220 citations


Journal ArticleDOI
TL;DR: In this article, a review summarizes and discusses the various theoretical attempts to find a workable scenario for a passive quantum memory, for which a suitably designed interaction Hamiltonian will naturally protect the coherence of low-lying states from decoherence induced by a thermal environment.
Abstract: While the typical scenario for quantum error correction involves active intervention there are advantages to a passive quantum memory, for which a suitably designed interaction Hamiltonian will naturally protect the coherence of low-lying states from decoherence induced by a thermal environment. This review summarizes and discusses the various theoretical attempts to find a workable scenario for a passive quantum memory.

212 citations


Journal ArticleDOI
TL;DR: A matrix product state approach is developed to solve the quantum stochastic Schrödinger equation with time delays, which accounts in an efficient way for the entanglement of nodes with the stream of emitted photons in the waveguide, and thus the non-Markovian character of the dynamics.
Abstract: We study the dynamics of photonic quantum circuits consisting of nodes coupled by quantum channels. We are interested in the regime where the time delay in communication between the nodes is significant. This includes the problem of quantum feedback, where a quantum signal is fed back on a system with a time delay. We develop a matrix product state approach to solve the quantum stochastic Schrodinger equation with time delays, which accounts in an efficient way for the entanglement of nodes with the stream of emitted photons in the waveguide, and thus the non-Markovian character of the dynamics. We illustrate this approach with two paradigmatic quantum optical examples: two coherently driven distant atoms coupled to a photonic waveguide with a time delay, and a driven atom coupled to its own output field with a time delay as an instance of a quantum feedback problem.

188 citations


Journal ArticleDOI
TL;DR: This work presents a tripartite communication task for which such a superposition of the direction of communication allows for an exponential saving in communication, compared to one-way quantum (or classical) communication; the advantage also holds when the authors allow for protocols with bounded error probability.
Abstract: In communication complexity, a number of distant parties have the task of calculating a distributed function of their inputs, while minimizing the amount of communication between them. It is known that with quantum resources, such as entanglement and quantum channels, one can obtain significant reductions in the communication complexity of some tasks. In this work, we study the role of the quantum superposition of the direction of communication as a resource for communication complexity. We present a tripartite communication task for which such a superposition allows for an exponential saving in communication, compared to one-way quantum (or classical) communication; the advantage also holds when we allow for protocols with bounded error probability.

186 citations


Journal ArticleDOI
TL;DR: The universal extension of sensing time, robust to noise at any frequency, demonstrates the definitive advantage entangled multiqubit systems provide for quantum sensing and offers an important complement to quantum control techniques.
Abstract: We experimentally demonstrate the protection of a room-temperature hybrid spin register against environmental decoherence by performing repeated quantum error correction whilst maintaining sensitivity to signal fields. We use a long-lived nuclear spin to correct multiple phase errors on a sensitive electron spin in diamond and realize magnetic field sensing beyond the time scales set by natural decoherence. The universal extension of sensing time, robust to noise at any frequency, demonstrates the definitive advantage entangled multiqubit systems provide for quantum sensing and offers an important complement to quantum control techniques.

164 citations


Journal ArticleDOI
TL;DR: The wave-particle duality dates back to Einstein's explanation of the photoelectric effect through quanta of light and de Broglie's hypothesis of matter waves.
Abstract: The wave-particle duality dates back to Einstein's explanation of the photoelectric effect through quanta of light and de Broglie's hypothesis of matter waves. Quantum mechanics uses an abstract description for the behavior of physical systems such as photons, electrons, or atoms. Whether quantum predictions for single systems in an interferometric experiment allow an intuitive understanding in terms of the particle or wave picture, depends on the specific configuration which is being used. In principle, this leaves open the possibility that quantum systems always either behave definitely as a particle or definitely as a wave in every experimental run by a priori adapting to the specific experimental situation. This is precisely what is tried to be excluded by delayed-choice experiments, in which the observer chooses to reveal the particle or wave character -- or even a continuous transformation between the two -- of a quantum system at a late stage of the experiment. We review the history of delayed-choice gedanken experiments, which can be traced back to the early days of quantum mechanics. Then we discuss their experimental realizations, in particular Wheeler's delayed choice in interferometric setups as well as delayed-choice quantum erasure and entanglement swapping. The latter is particularly interesting, because it elevates the wave-particle duality of a single quantum system to an entanglement-separability duality of multiple systems.

Journal ArticleDOI
TL;DR: The results imply that no merging procedure can gain entanglement and coherence at the same time, and lead to an incoherent version of Schumacher compression: in this case the compression rate is equal to the von Neumann entropy of the diagonal elements of the corresponding quantum state.
Abstract: Understanding the resource consumption in distributed scenarios is one of the main goals of quantum information theory. A prominent example for such a scenario is the task of quantum state merging, where two parties aim to merge their tripartite quantum state parts. In standard quantum state merging, entanglement is considered to be an expensive resource, while local quantum operations can be performed at no additional cost. However, recent developments show that some local operations could be more expensive than others: it is reasonable to distinguish between local incoherent operations and local operations which can create coherence. This idea leads us to the task of incoherent quantum state merging, where one of the parties has free access to local incoherent operations only. In this case the resources of the process are quantified by pairs of entanglement and coherence. Here, we develop tools for studying this process and apply them to several relevant scenarios. While quantum state merging can lead to a gain of entanglement, our results imply that no merging procedure can gain entanglement and coherence at the same time. We also provide a general lower bound on the entanglement-coherence sum and show that the bound is tight for all pure states. Our results also lead to an incoherent version of Schumacher compression: in this case the compression rate is equal to the von Neumann entropy of the diagonal elements of the corresponding quantum state.

Journal ArticleDOI
TL;DR: In this article, the authors argue that quantum coherence in a bipartite system can be contained either locally or in the correlations between the subsystems, and they show that correlated coherence can be formulated as an entanglement monotone.
Abstract: In this paper, we argue that quantum coherence in a bipartite system can be contained either locally or in the correlations between the subsystems. The portion of quantum coherence contained within correlations can be viewed as a kind of quantum correlation which we call correlated coherence. We demonstrate that the framework provided by correlated coherence allows us to retrieve the same concepts of quantum correlations as defined by the asymmetric and symmetric versions of quantum discord as well as quantum entanglement, providing a unified view of these correlations. We also prove that correlated coherence can be formulated as an entanglement monotone, thus demonstrating that entanglement may be viewed as a specialized form of coherence.

Journal ArticleDOI
TL;DR: In this paper, the authors discuss how topologically protected logical qubits in this Majorana surface code architecture can be defined, initialized, manipulated, and read out, by employing quantum interference terms in conductance measurements, composite single-electron pumping protocols, and gate-tunable tunnel barriers.
Abstract: Surface codes represent a promising route towards universal fault-tolerant quantum computation, allowing for the protection of stored quantum states against many types of errors. This theoretical work shows that, in addition, a significantly enhanced versatility in quantum information processing is expected when qubits are encoded into the Majorana bound states in topological superconductor-semiconductor heterostructures. In view of recent experimental evidence for Majorana states in such heterostructures, a two-dimensional network of interacting Majorana states thus may feature key advantages towards the long-term goal of a functional quantum computer. The authors discuss how topologically protected logical qubits in this Majorana surface code architecture can be defined, initialized, manipulated, and read out. The physical ingredients needed to implement such operations are familiar from topologically trivial quantum devices. In particular, by employing quantum interference terms in conductance measurements, composite single-electron pumping protocols, and gate-tunable tunnel barriers, the full set of gates required for universal quantum computation can be implemented.

Posted Content
TL;DR: This work derives single-letter upper bounds for the end-to-end capacities in repeater chains and quantum networks connected by arbitrary quantum channels, establishing exact formulas under basic decoherence models, including bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels.
Abstract: We consider quantum and private communications assisted by repeaters, from the basic scenario of a single repeater chain to the general case of an arbitrarily-complex quantum network, where systems may be routed through single or multiple paths In this context, we investigate the ultimate rates at which two end-parties may transmit quantum information, distribute entanglement, or generate secret keys These end-to-end capacities are defined by optimizing over the most general adaptive protocols that are allowed by quantum mechanics Combining techniques from quantum information and classical network theory, we derive single-letter upper bounds for the end-to-end capacities in repeater chains and quantum networks connected by arbitrary quantum channels, establishing exact formulas under basic decoherence models, including bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels For the converse part, we adopt a teleportation-inspired simulation of a quantum network which leads to upper bounds in terms of the relative entropy of entanglement For the lower bounds we combine point-to-point quantum protocols with classical network algorithms Depending on the type of routing (single or multiple), optimal strategies corresponds to finding the widest path or the maximum flow in the quantum network Our theory can also be extended to simultaneous quantum communication between multiple senders and receivers

Journal ArticleDOI
TL;DR: This work suggests that simple quantum matter is richer and can provide much more quantum resources than expected, and introduces a class of exactly solvable one-dimensional physical models which can prove violate the area law by a square root, i.e., exponentially more than the logarithm.
Abstract: Quantum entanglement is the most surprising feature of quantum mechanics Entanglement is simultaneously responsible for the difficulty of simulating quantum matter on a classical computer and the exponential speedups afforded by quantum computers Ground states of quantum many-body systems typically satisfy an “area law”: The amount of entanglement between a subsystem and the rest of the system is proportional to the area of the boundary A system that obeys an area law has less entanglement and can be simulated more efficiently than a generic quantum state whose entanglement could be proportional to the total system’s size Moreover, an area law provides useful information about the low-energy physics of the system It is widely believed that for physically reasonable quantum systems, the area law cannot be violated by more than a logarithmic factor in the system’s size We introduce a class of exactly solvable one-dimensional physical models which we can prove have exponentially more entanglement than suggested by the area law, and violate the area law by a square-root factor This work suggests that simple quantum matter is richer and can provide much more quantum resources (ie, entanglement) than expected In addition to using recent advances in quantum information and condensed matter theory, we have drawn upon various branches of mathematics such as combinatorics of random walks, Brownian excursions, and fractional matching theory We hope that the techniques developed herein may be useful for other problems in physics as well

Journal ArticleDOI
TL;DR: In this paper, the authors survey the area of theoretical quantum cryptography, with an emphasis on the constructions and limitations beyond the realm of QKD, including the impossibility of quantum bit commitment, the difficulty of quantum rewinding and the definition of quantum security models for classical primitives.
Abstract: Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation, secure two- and multi-party computation and delegated quantum computation. Quantum cryptography also studies the limitations and challenges resulting from quantum adversaries--including the impossibility of quantum bit commitment, the difficulty of quantum rewinding and the definition of quantum security models for classical primitives. In this review article, aimed primarily at cryptographers unfamiliar with the quantum world, we survey the area of theoretical quantum cryptography, with an emphasis on the constructions and limitations beyond the realm of QKD.

Journal ArticleDOI
TL;DR: This work introduces a state-based method which, as second quantization, does not label identical particles and establishes the quantitative role played by arbitrary wave function overlaps, local measurements and particle nature in assessing entanglement by notions commonly used in quantum information theory for distinguishable particles, like partial trace.
Abstract: Quantum entanglement of identical particles is essential in quantum information theory. Yet, its correct determination remains an open issue hindering the general understanding and exploitation of many-particle systems. Operator-based methods have been developed that attempt to overcome the issue. Here we introduce a state-based method which, as second quantization, does not label identical particles and presents conceptual and technical advances compared to the previous ones. It establishes the quantitative role played by arbitrary wave function overlaps, local measurements and particle nature (bosons or fermions) in assessing entanglement by notions commonly used in quantum information theory for distinguishable particles, like partial trace. Our approach furthermore shows that bringing identical particles into the same spatial location functions as an entangling gate, providing fundamental theoretical support to recent experimental observations with ultracold atoms. These results pave the way to set and interpret experiments for utilizing quantum correlations in realistic scenarios where overlap of particles can count, as in Bose-Einstein condensates, quantum dots and biological molecular aggregates.

Journal ArticleDOI
TL;DR: In this article, a meta-converse bound on the relative entropy of entanglement of a quantum channel has been established, which is a strong converse bound for private communication.
Abstract: This paper establishes several converse bounds on the private transmission capabilities of a quantum channel. The main conceptual development builds firmly on the notion of a private state, which is a powerful, uniquely quantum method for simplifying the tripartite picture of privacy involving local operations and public classical communication to a bipartite picture of quantum privacy involving local operations and classical communication. This approach has previously led to some of the strongest upper bounds on secret key rates, including the squashed entanglement and the relative entropy of entanglement. Here we use this approach along with a "privacy test" to establish a general meta-converse bound for private communication, which has a number of applications. The meta-converse allows for proving that any quantum channel's relative entropy of entanglement is a strong converse rate for private communication. For covariant channels, the meta-converse also leads to second-order expansions of relative entropy of entanglement bounds for private communication rates. For such channels, the bounds also apply to the private communication setting in which the sender and receiver are assisted by unlimited public classical communication, and as such, they are relevant for establishing various converse bounds for quantum key distribution protocols conducted over these channels. We find precise characterizations for several channels of interest and apply the methods to establish several converse bounds on the private transmission capabilities of all phase-insensitive bosonic channels.

Journal ArticleDOI
TL;DR: Compared with standard non-adiabatic holonomic quantum computation, the holonomies obtained in the approach tends asymptotically to those of the adiabatic approach in the long run-time limit and thus might open up a new horizon for realizing a practical quantum computer.
Abstract: A practical quantum computer must be capable of performing high fidelity quantum gates on a set of quantum bits (qubits). In the presence of noise, the realization of such gates poses daunting challenges. Geometric phases, which possess intrinsic noise-tolerant features, hold the promise for performing robust quantum computation. In particular, quantum holonomies, i.e., non-Abelian geometric phases, naturally lead to universal quantum computation due to their non-commutativity. Although quantum gates based on adiabatic holonomies have already been proposed, the slow evolution eventually compromises qubit coherence and computational power. Here, we propose a general approach to speed up an implementation of adiabatic holonomic gates by using transitionless driving techniques and show how such a universal set of fast geometric quantum gates in a superconducting circuit architecture can be obtained in an all-geometric approach. Compared with standard non-adiabatic holonomic quantum computation, the holonomies obtained in our approach tends asymptotically to those of the adiabatic approach in the long run-time limit and thus might open up a new horizon for realizing a practical quantum computer.

Journal ArticleDOI
05 Jan 2016-Entropy
TL;DR: In this paper, the role of phase-insensitive trusted preparation and detection noise in the security of a continuous-variable quantum key distribution is discussed. But the authors do not consider the effect of such a noise on the security properties of Gaussian quantum cryptography, due to a strongly nonlinear behavior of the quantum entropies involved in security analysis.
Abstract: We address the role of the phase-insensitive trusted preparation and detection noise in the security of a continuous-variable quantum key distribution, considering the Gaussian protocols on the basis of coherent and squeezed states and studying them in the conditions of Gaussian lossy and noisy channels. The influence of such a noise on the security of Gaussian quantum cryptography can be crucial, even despite the fact that a noise is trusted, due to a strongly nonlinear behavior of the quantum entropies involved in the security analysis. We recapitulate the known effect of the preparation noise in both direct and reverse-reconciliation protocols, as well as the detection noise in the reverse-reconciliation scenario. As a new result, we show the negative role of the trusted detection noise in the direct-reconciliation scheme. We also describe the role of the trusted preparation or detection noise added at the reference side of the protocols in improving the robustness of the protocols to the channel noise, confirming the positive effect for the coherent-state reverse-reconciliation protocol. Finally, we address the combined effect of trusted noise added both in the source and the detector.

Journal ArticleDOI
TL;DR: In this article, a gradient echo memory (GEM) was used in a cold atomic ensemble with a 1/e coherence time up to 1ms and maximum efficiency up to 87$\pm$2% for short storage times.
Abstract: Optical quantum memory is an essential element for long distance quantum communication and photonic quantum computation protocols. The practical implementation of such protocols requires an efficient quantum memory with long coherence time. Beating the no-cloning limit, for example, requires efficiencies above 50\%. An ideal optical fibre loop has a loss of 50% in 100 $\mu$ s, and until now no universal quantum memory has beaten this time-efficiency limit. Here, we report results of a gradient echo memory (GEM) experiment in a cold atomic ensemble with a 1/e coherence time up to 1ms and maximum efficiency up to 87$\pm$2% for short storage times. Our experimental data demonstrates greater than 50% efficiency for storage times up to 0.6ms. Quantum storage ability is verified beyond the ideal fibre limit using heterodyne tomography of small coherent states.

Journal ArticleDOI
TL;DR: This work considers continuously monitored quantum systems and introduces definitions of work and heat along individual quantum trajectories that are valid for coherent superposition of energy eigenstates that extend the first and second laws of stochastic thermodynamics to the quantum domain.
Abstract: We consider continuously monitored quantum systems and introduce definitions of work and heat along individual quantum trajectories that are valid for coherent superposition of energy eigenstates. We use these quantities to extend the first and second laws of stochastic thermodynamics to the quantum domain. We illustrate our results with the case of a weakly measured driven two-level system and show how to distinguish between quantum work and heat contributions. We finally employ quantum feedback control to suppress detector backaction and determine the work statistics.

Journal ArticleDOI
TL;DR: This work finds approximate and exact characterizations of this trade-off for various channels of interest, including dephasing, depolarizing and erasure channels, and develops several bounds that are valid for general quantum channels and can be computed for small instances.
Abstract: The quantum capacity of a memoryless channel determines the maximal rate at which we can communicate reliably over asymptotically many uses of the channel. Here we illustrate that this asymptotic characterization is insufficient in practical scenarios where decoherence severely limits our ability to manipulate large quantum systems in the encoder and decoder. In practical settings, we should instead focus on the optimal trade-off between three parameters: the rate of the code, the size of the quantum devices at the encoder and decoder, and the fidelity of the transmission. We find approximate and exact characterizations of this trade-off for various channels of interest, including dephasing, depolarizing and erasure channels. In each case, the trade-off is parameterized by the capacity and a second channel parameter, the quantum channel dispersion. In the process, we develop several bounds that are valid for general quantum channels and can be computed for small instances.

Journal ArticleDOI
TL;DR: The high-fidelity transmission of entanglement embedded in a high-dimensional state space under real-world atmospheric link conditions represents an important step towards long-distance quantum communications with more complex quantum systems and the implementation of advanced quantum information processing protocols with satellite links.
Abstract: Quantum entanglement is a fundamental resource in quantum information processing and its faithful distribution between distant parties is one of the core challenges in quantum communications. Increasing the dimensionality of quantum systems has been shown to improve robustness and increase channel capacities in secure quantum communications. Hyperentanglement, that is simultaneous entanglement in multiple degrees of freedom, can be used to realize a high-dimensional state space. This has already been exploited in the experimental realization of several advanced quantum information processing protocols in a laboratory environment. Here we report on the distribution of hyperentangled photons via a 1.2-km-long free-space link across Vienna. We observe high-visibility correlations in the polarization and energy-time degrees of freedom, and achieved remarkable pair-detection rates despite severe atmospheric turbulence. The high-fidelity transmission of entanglement embedded in a high-dimensional state space under real-world atmospheric link conditions represents an important step towards long-distance quantum communications with more complex quantum systems and the implementation of advanced quantum information processing protocols with satellite links.

Journal ArticleDOI
TL;DR: In this paper, a generalization of the quantum adiabatic theorem for open systems described by a Markovian master equation with time-dependent Liouvillian was presented.
Abstract: We provide a rigorous generalization of the quantum adiabatic theorem for open systems described by a Markovian master equation with time-dependent Liouvillian $\mathcal{L}(t)$. We focus on the finite system case relevant for adiabatic quantum computing and quantum annealing. Adiabaticity is defined in terms of closeness to the instantaneous steady state. While the general result is conceptually similar to the closed-system case, there are important differences. Namely, a system initialized in the zero-eigenvalue eigenspace of $\mathcal{L}(t)$ will remain in this eigenspace with a deviation that is inversely proportional to the total evolution time $T$. In the case of a finite number of level crossings, the scaling becomes ${T}^{\ensuremath{-}\ensuremath{\eta}}$ with an exponent $\ensuremath{\eta}$ that we relate to the rate of the gap closing. For master equations that describe relaxation to thermal equilibrium, we show that the evolution time $T$ should be long compared to the corresponding minimum inverse gap squared of $\mathcal{L}(t)$. Our results are illustrated with several examples.

Journal ArticleDOI
TL;DR: In this paper, a 3.3-meter-long tube filled with seawater samples collected in a range of 36 kilometers in Yellow sea, which conforms to Jerlov water type I, was used to experimentally demonstrate that polarization quantum states including general qubits and entangled states can well survive after travelling through seawater.
Abstract: Long-distance quantum channels capable of transferring quantum states faithfully for unconditionally secure quantum communication have been so far confirmed feasible in both fiber and free-space air. However, it remains unclear whether seawater, which covers more than 70% of the earth, can also be utilized, leaving global quantum communication incomplete. Here we experimentally demonstrate that polarization quantum states including general qubits and entangled states can well survive after travelling through seawater. We performed experiments in a 3.3-meter-long tube filled with seawater samples collected in a range of 36 kilometers in Yellow sea, which conforms to Jerlov water type I. For single photons at 405 nm in blue-green window, we obtained average process fidelity above 98%. For entangled photons at 810 nm, even with high loss, we observe violation of Bell inequality with 33 standard deviations. This work confirms feasibility of seawater quantum channel, representing the first step towards underwater quantum communication.

Journal ArticleDOI
TL;DR: In this article, it was shown that multi-body transverse interactions with positive coefficients appended to a stoquastic transverse-field Ising model render the Hamiltonian non-stoquastic and reduce a first-order quantum phase transition in the simple transverse field case to a second-order transition.
Abstract: Non-stoquastic Hamiltonians have both positive and negative signs in off-diagonal elements in their matrix representation in the standard computational basis and thus cannot be simulated efficiently by the standard quantum Monte Carlo method due to the sign problem. We describe our analytical studies of this type of Hamiltonians with infinite-range non-random as well as random interactions from the perspective of possible enhancement of the efficiency of quantum annealing or adiabatic quantum computing. It is shown that multi-body transverse interactions like $XX$ and $XXXXX$ with positive coefficients appended to a stoquastic transverse-field Ising model render the Hamiltonian non-stoquastic and reduce a first-order quantum phase transition in the simple transverse-field case to a second-order transition. This implies that the efficiency of quantum annealing is exponentially enhanced, because a first-order transition has an exponentially small energy gap (and therefore exponentially long computation time) whereas a second-order transition has a polynomially decaying gap (polynomial computation time). The examples presented here represent rare instances where strong quantum effects, in the sense that they cannot be efficiently simulated in the standard quantum Monte Carlo, have analytically been shown to exponentially enhance the efficiency of quantum annealing for combinatorial optimization problems.

Journal ArticleDOI
TL;DR: This work experimentally established hyper- and hybrid entanglement in multiple degrees of freedom, including path (K-vector) and orbital angular momentum, between two separated atomic ensembles by using quantum storage, and the results are promising for achieving quantum communication and computing with many degrees offreedom.
Abstract: Entanglement in multiple degrees of freedom has many benefits over entanglement in a single one. The former enables quantum communication with higher channel capacity and more efficient quantum information processing and is compatible with diverse quantum networks. Establishing multi-degree-of-freedom entangled memories is not only vital for high-capacity quantum communication and computing, but also promising for enhanced violations of nonlocality in quantum systems. However, there have been yet no reports of the experimental realization of multi-degree-of-freedom entangled memories. Here we experimentally established hyper- and hybrid entanglement in multiple degrees of freedom, including path (K-vector) and orbital angular momentum, between two separated atomic ensembles by using quantum storage. The results are promising for achieving quantum communication and computing with many degrees of freedom. Establishing multi-degree-of-freedom entangled memories is important for high-capacity quantum communications and computing. Here, authors experimentally demonstrate hyper- and hybrid entanglement between two atomic ensembles in multiple degrees of freedom including path and orbital angular momentum.

Journal ArticleDOI
TL;DR: In this paper, the authors present an experimental realization of a quantum digital signature protocol which, together with a standard quantum key distribution link, increases transmission distance to kilometer ranges, three orders of magnitude larger than in previous realizations.
Abstract: We present an experimental realization of a quantum digital signature protocol which, together with a standard quantum key distribution link, increases transmission distance to kilometer ranges, three orders of magnitude larger than in previous realizations. The bit rate is also significantly increased compared with previous quantum signature demonstrations. This work illustrates that quantum digital signatures can be realized with optical components similar to those used for quantum key distribution and could be implemented in existing quantum optical fiber networks.