scispace - formally typeset
Search or ask a question

Showing papers on "Quantum channel published in 2015"


Journal ArticleDOI
TL;DR: This work demonstrates the usefulness of the approach by proving that the fidelity-based geometric measure of coherence is a full convex coherence monotone, and deriving a closed formula for it on arbitrary single-qubit states.
Abstract: Quantum coherence is an essential ingredient in quantum information processing and plays a central role in emergent fields such as nanoscale thermodynamics and quantum biology. However, our understanding and quantitative characterization of coherence as an operational resource are still very limited. Here we show that any degree of coherence with respect to some reference basis can be converted to entanglement via incoherent operations. This finding allows us to define a novel general class of measures of coherence for a quantum system of arbitrary dimension, in terms of the maximum bipartite entanglement that can be generated via incoherent operations applied to the system and an incoherent ancilla. The resulting measures are proven to be valid coherence monotones satisfying all the requirements dictated by the resource theory of quantum coherence. We demonstrate the usefulness of our approach by proving that the fidelity-based geometric measure of coherence is a full convex coherence monotone, and deriving a closed formula for it on arbitrary single-qubit states. Our work provides a clear quantitative and operational connection between coherence and entanglement, two landmark manifestations of quantum theory and both key enablers for quantum technologies.

753 citations


Journal ArticleDOI
26 Feb 2015-Nature
TL;DR: This work uses photon pairs entangled in both degrees of freedom (that is, hyper-entangled) as the quantum channel for teleportation, and develops a method to project and discriminate hyper-ENTangled Bell states by exploiting probabilistic quantum non-demolition measurement, which can be extended to more degrees offreedom.
Abstract: The quantum teleportation of composite quantum states of a single photon encoded in both spin and orbital angular momentum is achieved, with a teleportation fidelity above the classical limit, by quantum non-demolition measurement assisted discrimination of the Bell states describing the entanglement of the two degrees of freedom. In the process known as quantum teleportation, quantum information encoded in a quantum particle, for example a photon, is transferred from one place to the other without ever moving the photon. Although quantum teleportation has been demonstrated with a variety of different systems, all have so far been limited in one crucial aspect: they only allow teleporting one degree of freedom. Here, Nai-Le Liu and colleagues demonstrate quantum teleportation of two degrees of freedom — spin and orbital angular momentum — in a single photon. Their experimental implementation is very complex and entails various innovative techniques, most notably a hybrid Bell-state measurement scheme. The intricacy of this scheme illustrates how difficult it will be to implement quantum teleportation of more complex quantum systems with more degrees of freedom. But this work represents a first and significant step in this direction. Quantum teleportation1 provides a ‘disembodied’ way to transfer quantum states from one object to another at a distant location, assisted by previously shared entangled states and a classical communication channel. As well as being of fundamental interest, teleportation has been recognized as an important element in long-distance quantum communication2, distributed quantum networks3 and measurement-based quantum computation4,5. There have been numerous demonstrations of teleportation in different physical systems such as photons6,7,8, atoms9, ions10,11, electrons12 and superconducting circuits13. All the previous experiments were limited to the teleportation of one degree of freedom only. However, a single quantum particle can naturally possess various degrees of freedom—internal and external—and with coherent coupling among them. A fundamental open challenge is to teleport multiple degrees of freedom simultaneously, which is necessary to describe a quantum particle fully and, therefore, to teleport it intact. Here we demonstrate quantum teleportation of the composite quantum states of a single photon encoded in both spin and orbital angular momentum. We use photon pairs entangled in both degrees of freedom (that is, hyper-entangled) as the quantum channel for teleportation, and develop a method to project and discriminate hyper-entangled Bell states by exploiting probabilistic quantum non-demolition measurement, which can be extended to more degrees of freedom. We verify the teleportation for both spin–orbit product states and hybrid entangled states, and achieve a teleportation fidelity ranging from 0.57 to 0.68, above the classical limit. Our work is a step towards the teleportation of more complex quantum systems, and demonstrates an increase in our technical control of scalable quantum technologies.

608 citations


Journal ArticleDOI
TL;DR: This work presents a quantum error detection protocol on a two-by-two planar lattice of superconducting qubits that detects an arbitrary quantum error on an encoded two-qubit entangled state via quantum non-demolition parity measurements on another pair of error syndrome qubits.
Abstract: The physical realization of a quantum computer requires built-in error-correcting codes that compensate the disruption of quantum information arising from noise. Here, the authors demonstrate a quantum error detection scheme for arbitrary single-qubit errors on a four superconducting qubit lattice.

547 citations


Journal ArticleDOI
TL;DR: The traditional approaches to quantum information processing using either discrete or continuous variables can be combined in hybrid protocols for tasks including quantum teleportation, computation, entanglement distillation or Bell tests.
Abstract: Research in quantum information processing has followed two different directions: the use of discrete variables (qubits) and that of high-dimensional, continuous-variable Gaussian states (coherent and squeezed states). Recently, these two approaches have been converging in potentially more powerful hybrid protocols. The traditional approaches to quantum information processing using either discrete or continuous variables can be combined in hybrid protocols for tasks including quantum teleportation, computation, entanglement distillation or Bell tests.

364 citations


Journal ArticleDOI
TL;DR: The scheme paves the way toward the implementation of a QC worldwide network leveraging existing receivers by exploiting satellite corner cube retroreflectors as quantum transmitters in orbit and the Matera Laser Ranging Observatory of the Italian Space Agency as a quantum receiver.
Abstract: Quantum communication (QC), namely, the faithful transmission of generic quantum states, is a key ingredient of quantum information science. Here we demonstrate QC with polarization encoding from space to ground by exploiting satellite corner cube retroreflectors as quantum transmitters in orbit and the Matera Laser Ranging Observatory of the Italian Space Agency in Matera, Italy, as a quantum receiver. The quantum bit error ratio (QBER) has been kept steadily low to a level suitable for several quantum information protocols, as the violation of Bell inequalities or quantum key distribution (QKD). Indeed, by taking data from different satellites, we demonstrate an average value of QBER=4.6% for a total link duration of 85 s. The mean photon number per pulse μ_{sat} leaving the satellites was estimated to be of the order of one. In addition, we propose a fully operational satellite QKD system by exploiting our communication scheme with orbiting retroreflectors equipped with a modulator, a very compact payload. Our scheme paves the way toward the implementation of a QC worldwide network leveraging existing receivers.

302 citations


Journal ArticleDOI
TL;DR: This work combines cathodoluminescence spectroscopy with advanced in situ three-dimensional electron-beam lithography at cryogenic temperatures to pattern monolithic microlenses precisely aligned to pre-selected single quantum dots above a distributed Bragg reflector to enhance the photon-extraction efficiency.
Abstract: Single indistinguishable photon sources with high flux rates and purity are needed in quantum communications. Here, Gschrey et al. use three-dimensional electron-beam lithography to pattern deterministic quantum-dot microlenses and demonstrate enhanced photon-extraction efficiency and photon indistinguishability.

288 citations


Journal ArticleDOI
TL;DR: In this paper, a microring resonator capable of emitting time-energy entangled photons has been demonstrated on a silicon chip, with an internal pair generation exceeding 107 Hz, and the source operates at milliwatt and submilliwatt pump power.
Abstract: Entanglement is a fundamental resource in quantum information processing Several studies have explored the integration of sources of entangled states on a silicon chip, but the devices demonstrated so far require millimeter lengths and pump powers of the order of hundreds of milliwatts to produce an appreciable photon flux, hindering their scalability and dense integration Microring resonators have been shown to be efficient sources of photon pairs, but entangled state emission has never been proven in these devices Here we report the first demonstration, to the best of our knowledge, of a microring resonator capable of emitting time-energy entangled photons We use a Franson experiment to show a violation of Bell’s inequality by more than seven standard deviations with an internal pair generation exceeding 107 Hz The source is integrated on a silicon chip, operates at milliwatt and submilliwatt pump power, emits in the telecom band, and outputs into a photonic waveguide These are all essential features of an entangled state emitter for a quantum photonic network

249 citations


Journal ArticleDOI
TL;DR: In this article, a review of various approaches to quantum repeaters, and their expected performance and limitations are discussed, as well as the expected performance of the future quantum Internet and quantum teleportation.
Abstract: Most quantum communication tasks need to rely on the transmission of quantum signals over long distances. Unfortunately, transmission of such signals is most often limited by losses in the channel, the same issue that affects classical communication. Simple signal amplification provides an elegant solution for the classical world, but this is not possible in the quantum world, as the no-cloning theorem forbids such an operation and, thus, an alternative approach, a quantum repeater, is needed. Quantum repeaters enable one to create a known maximally entangled state between the end points of the network by first segmenting the network into pieces, creating entanglement between the segments, and then, connecting those entanglement to create the required long range entanglement. Quantum teleportation then allows an unknown quantum message to be transmitted between them using the long-range entangled state. This form of quantum communication will be at the heart of the future quantum Internet. In this review, we will detail various approaches to quantum repeaters, and discuss their expected performance and limitations.

247 citations


Journal ArticleDOI
TL;DR: In this article, a generalized waveparticle duality relation for arbitrary multipath quantum interference phenomena was derived for two-path interference, where the quantum coherence is identical to the interference fringe visibility, and the relation reduces to complementarity relation.
Abstract: We derive a generalized wave-particle duality relation for arbitrary multipath quantum interference phenomena. Beyond the conventional notion of the wave nature of a quantum system, i.e., the interference fringe visibility, we introduce a quantifier as the normalized quantum coherence, recently defined in the framework of quantum information theory. To witness the particle nature, we quantify the path distinguishability or the which-path information based on unambiguous quantum state discrimination. Then, the Bohr complementarity principle for multipath quantum interference can be stated as a duality relation between the quantum coherence and the path distinguishability. For two-path interference, the quantum coherence is identical to the interference fringe visibility, and the relation reduces to the well-known complementarity relation. The duality relation continues to hold in the case where mixedness is introduced due to possible decoherence effects.

245 citations


Journal ArticleDOI
TL;DR: It is shown that for non-Markovian quantum channels this is not always true: surprisingly the capacity of a longer channel can be greater than of a shorter one and harnessing non- Markovianity may improve the efficiency of quantum information processing and communication.
Abstract: Quantum technologies rely on the ability to coherently transfer information encoded in quantum states along quantum channels. Decoherence induced by the environment sets limits on the efficiency of any quantum-enhanced protocol. Generally, the longer a quantum channel is the worse its capacity is. We show that for non-Markovian quantum channels this is not always true: surprisingly the capacity of a longer channel can be greater than of a shorter one. We introduce a general theoretical framework linking non-Markovianity to the capacities of quantum channels and demonstrate how harnessing non-Markovianity may improve the efficiency of quantum information processing and communication.

245 citations


Posted Content
TL;DR: In this experiment, the first experimental demonstration of quantum secure direct communication based on the DL04 protocol and equipped with single-photon frequency coding that explicitly demonstrated block transmission is reported.
Abstract: Quantum communication holds promise for absolutely security in secret message transmission. Quantum secure direct communication is an important mode of the quantum communication in which secret messages are securely communicated over a quantum channel directly. It has become one of the hot research areas in the last decade, and offers both high security and instantaneousness in communication. It is also a basic cryptographic primitive for constructing other quantum communication tasks such as quantum authentication, quantum dialogue and so on. Here we report the first experimental demonstration of quantum secure direct communication with single photons. The experiment is based on the DL04 protocol, equipped with a simple frequency coding. It has the advantage of being robust against channel noise and loss. The experiment demonstrated explicitly the block data transmission technique, which is essential for quantum secure direct communication. In the experiment, a block transmission of 80 single photons was demonstrated over fiber, and it provides effectively 16 different values, which is equivalent to 4 bits of direct transmission in one block. The experiment has firmly demonstrated the feasibility of quantum secure direct communication in the presence of noise and loss.

Journal ArticleDOI
TL;DR: This work derives a computable analytical formula for the quantum fidelity between two arbitrary multimode Gaussian states which is simply expressed in terms of their first- and second-order statistical moments.
Abstract: We derive a computable analytical formula for the quantum fidelity between two arbitrary multimode Gaussian states which is simply expressed in terms of their first- and second-order statistical moments. We also show how such a formula can be written in terms of symplectic invariants and used to derive closed forms for a variety of basic quantities and tools, such as the Bures metric, the quantum Fisher information, and various fidelity-based bounds. Our result can be used to extend the study of continuous-variable protocols, such as quantum teleportation and cloning, beyond the current one-mode or two-mode analyses, and paves the way to solve general problems in quantum metrology and quantum hypothesis testing with arbitrary multimode Gaussian resources.

Journal ArticleDOI
Duan Huang1, Peng Huang1, Dakai Lin1, Chao Wang1, Guihua Zeng1 
TL;DR: This work uses a "locally" generated LO and implements with a 1-GHz shot-noise-limited homodyne detector to achieve high-speed quantum measurement, and proposes a secure phase compensation scheme to maintain a low level of excess noise.
Abstract: We report a 100-MHz continuous-variable quantum key distribution (CV-QKD) experiment over a 25-km fiber channel without sending a local oscillator (LO). We use a "locally" generated LO and implement with a 1-GHz shot-noise-limited homodyne detector to achieve high-speed quantum measurement, and we propose a secure phase compensation scheme to maintain a low level of excess noise. These make high-bit-rate CV-QKD significantly simpler for larger transmission distances compared with previous schemes in which both LO and quantum signals are transmitted through the insecure quantum channel.

Journal ArticleDOI
TL;DR: In this paper, the authors proposed and demonstrated a pilot-aided feedforward data recovery scheme which enables reliable coherent detection using a locally generated oscillator (LO) for continuous-variable quantum key distribution (CV-QKD).
Abstract: Continuous-variable quantum key distribution (CV-QKD) protocols based on coherent detection have been studied extensively in both theory and experiment. In all the existing implementations of CV-QKD, both the quantum signal and the local oscillator (LO) are generated from the same laser and propagate through the insecure quantum channel. This arrangement may open security loopholes and also limit the potential applications of CV-QKD. In this paper, we propose and demonstrate a pilot-aided feedforward data recovery scheme which enables reliable coherent detection using a \locally" generated LO. Using two independent commercial laser sources and a spool of 25 km optical ber, we construct a coherent communication system. The variance of the phase noise introduced by the proposed scheme is measured to be 0:04 (rad 2 ), which is small enough to enable secure key distribution. This technology also opens the door for other quantum communication protocols, such as the recently proposed measurement-device-independent (MDI) CV-QKD where independent light sources are employed by dierent users.

Journal ArticleDOI
TL;DR: This work demonstrates entanglement-based QKD with high-dimensional encoding whose security against collective Gaussian attacks is provided by a high-visibility Franson interferometer, and achieves unprecedented key capacity and throughput for an entanglements-basedQKD system.
Abstract: Conventional quantum key distribution (QKD) typically uses binary encoding based on photon polarization or time-bin degrees of freedom and achieves a key capacity of at most one bit per photon. Under photon-starved conditions the rate of detection events is much lower than the photon generation rate, because of losses in long distance propagation and the relatively long recovery times of available single-photon detectors. Multi-bit encoding in the photon arrival times can be beneficial in such photon-starved situations. Recent security proofs indicate high-dimensional encoding in the photon arrival times is robust and can be implemented to yield high secure throughput. In this work we demonstrate entanglement-based QKD with high-dimensional encoding whose security against collective Gaussian attacks is provided by a high-visibility Franson interferometer. We achieve unprecedented key capacity and throughput for an entanglement-based QKD system because of four principal factors: Franson interferometry that does not degrade with loss; error correction coding that can tolerate high error rates; optimized time–energy entanglement generation; and highly efficient WSi superconducting nanowire single-photon detectors. The secure key capacity yields as much as 8.7 bits per coincidence. When optimized for throughput we observe a secure key rate of 2.7 Mbit s−1 after 20 km fiber transmission with a key capacity of 6.9 bits per photon coincidence. Our results demonstrate a viable approach to high-rate QKD using practical photonic entanglement and single-photon detection technologies.

Journal ArticleDOI
TL;DR: In this article, a simple environmental architecture made of two coupled lossy cavities enables a switch between Markovian and non-Markovian regimes for the dynamics of a qubit embedded in one of the cavities.
Abstract: Quantum technology relies on the utilization of resources, like quantum coherence and entanglement, which allow quantum information and computation processing. This achievement is however jeopardized by the detrimental effects of the environment surrounding any quantum system, so that finding strategies to protect quantum resources is essential. Non-Markovian and structured environments are useful tools to this aim. Here we show how a simple environmental architecture made of two coupled lossy cavities enables a switch between Markovian and non-Markovian regimes for the dynamics of a qubit embedded in one of the cavity. Furthermore, qubit coherence can be indefinitely preserved if the cavity without qubit is perfect. We then focus on entanglement control of two independent qubits locally subject to such an engineered environment and discuss its feasibility in the framework of circuit quantum electrodynamics. With up-to-date experimental parameters, we show that our architecture allows entanglement lifetimes orders of magnitude longer than the spontaneous lifetime without local cavity couplings. This cavity-based architecture is straightforwardly extendable to many qubits for scalability.

Journal ArticleDOI
TL;DR: The first continuous-variable quantum key distribution (CVQKD) experiment to enable the creation of 1 Mbps secure key rate over 25 km standard telecom fiber in a coarse wavelength division multiplexers (CWDM) environment is reported.
Abstract: We report the first continuous-variable quantum key distribution (CVQKD) experiment to enable the creation of 1 Mbps secure key rate over 25 km standard telecom fiber in a coarse wavelength division multiplexers (CWDM) environment. The result is achieved with two major technological advances: the use of a 1 GHz shot-noise-limited homodyne detector and the implementation of a 50 MHz clock system. The excess noise due to noise photons from local oscillator and classical data channels in CWDM is controlled effectively. We note that the experimental verification of high-bit-rate CVQKD in the multiplexing environment is a significant step closer toward large-scale deployment in fiber networks.

Journal ArticleDOI
TL;DR: This device is the first demonstration of a quantum memory for time-bin qubits, with on-demand read-out of the stored quantum information, and represents an important step for the use of solid-state quantum memories in scalable quantum networks.
Abstract: We demonstrate the first solid-state spin-wave optical quantum memory with on-demand read-out. Using the full atomic frequency comb scheme in a Pr(3+):Y2SiO5 crystal, we store weak coherent pulses at the single-photon level with a signal-to-noise ratio >10. Narrow-band spectral filtering based on spectral hole burning in a second Pr(3+):Y2SiO5 crystal is used to filter out the excess noise created by control pulses to reach an unconditional noise level of (2.0±0.3)×10(-3) photons per pulse. We also report spin-wave storage of photonic time-bin qubits with conditional fidelities higher than achievable by a measure and prepare strategy, demonstrating that the spin-wave memory operates in the quantum regime. This makes our device the first demonstration of a quantum memory for time-bin qubits, with on-demand read-out of the stored quantum information. These results represent an important step for the use of solid-state quantum memories in scalable quantum networks.

Journal ArticleDOI
TL;DR: Coupling of an ensemble of neodymium rare-earth-ions to photonic nanocavities fabricated in the yttrium orthosilicate host crystal is demonstrated, demonstrating their potential for on-chip scalable quantum light–matter interfaces.
Abstract: Quantum light–matter interfaces connecting stationary qubits to photons will enable optical networks for quantum communications, precise global time keeping, photon switching and studies of fundamental physics. Rare-earth-ion-doped crystals are state-of-the-art materials for optical quantum memories and quantum transducers between optical photons, microwave photons and spin waves. Here we demonstrate coupling of an ensemble of neodymium rare-earth-ions to photonic nanocavities fabricated in the yttrium orthosilicate host crystal. Cavity quantum electrodynamics effects including Purcell enhancement (F=42) and dipole-induced transparency are observed on the highly coherent ^4I_(9/2)–^4F_(3/2) optical transition. Fluctuations in the cavity transmission due to statistical fine structure of the atomic density are measured, indicating operation at the quantum level. Coherent optical control of cavity-coupled rare-earth ions is performed via photon echoes. Long optical coherence times (T_2~100 μs) and small inhomogeneous broadening are measured for the cavity-coupled rare-earth ions, thus demonstrating their potential for on-chip scalable quantum light–matter interfaces.

Journal ArticleDOI
TL;DR: In this article, the authors derived the limits imposed by the mixedness of a quantum system on the amount of quantum coherence that it can possess, and obtained an analytical trade-off between the two quantities that upperbound the maximum quantum coherency for fixed mixedness in a system.
Abstract: Quantum coherence is a key element in topical research on quantum resource theories and a primary facilitator for design and implementation of quantum technologies. However, the resourcefulness of quantum coherence is severely restricted by environmental noise, which is indicated by the loss of information in a quantum system, measured in terms of its purity. In this work, we derive the limits imposed by the mixedness of a quantum system on the amount of quantum coherence that it can possess. We obtain an analytical trade-off between the two quantities that upperbound the maximum quantum coherence for fixed mixedness in a system. This gives rise to a class of quantum states, ``maximally coherent mixed states,'' whose coherence cannot be increased further under any purity-preserving operation. For the above class of states, quantum coherence and mixedness satisfy a complementarity relation, which is crucial to understand the interplay between a resource and noise in open quantum systems.

Journal ArticleDOI
TL;DR: In this article, two storage experiments using the Raman scheme are introduced: (1) storing weak coherent field via Raman schemes in cold atomic ensemble; (2) heralded single-photon entanglement of the path and polarization storage as well as (3) polarization storage in two cold atomic ensembles.
Abstract: Quantum memories are the key components in quantum technologies with a wide range of applications including long-distance communication, the generation of multi-photon states, linear quantum computation, etc. Constructing quantum memories to store photonic entanglement is essential to overcome the exponential scaling of the error rate with increasing channel lengths [6]. Among the memory protocols reported to date, the Raman scheme has the advantages of a broadband and high-speed [37], resulting in a huge potential in quantum networks. How to demonstrate Raman quantum storing photonic entanglement is a challenging and interesting. In the last Chapter, two storage experiments using the Raman scheme are introduced: (1) storing weak coherent field via Raman scheme in cold atomic ensemble; (2) heralded single-photon entanglement of the path and polarization storage is demonstrated as well as (3) polarization entanglement storage in two cold atomic ensembles. The experimental data clearly show that the quantum entanglement is preserved in this memory platform.

Journal ArticleDOI
TL;DR: This work introduces a new continuous-variable quantum key distribution protocol, self-referenced CV-QKD, that eliminates the need for transmission of a high-power local oscillator between the communicating parties and quantifies the expected secret key rates by expressing them in terms of experimental parameters.
Abstract: We introduce a new continuous-variable quantum key distribution (CV-QKD) protocol, self-referenced CV-QKD, that eliminates the need for transmission of a high-power local oscillator between the communicating parties. In this protocol, each signal pulse is accompanied by a reference pulse (or a pair of twin reference pulses), used to align Alice's and Bob's measurement bases. The method of phase estimation and compensation based on the reference pulse measurement can be viewed as a quantum analog of intradyne detection used in classical coherent communication, which extracts the phase information from the modulated signal. We present a proof-of-principle, fiber-based experimental demonstration of the protocol and quantify the expected secret key rates by expressing them in terms of experimental parameters. Our analysis of the secret key rate fully takes into account the inherent uncertainty associated with the quantum nature of the reference pulse(s) and quantifies the limit at which the theoretical key rate approaches that of the respective conventional protocol that requires local oscillator transmission. The self-referenced protocol greatly simplifies the hardware required for CV-QKD, especially for potential integrated photonics implementations of transmitters and receivers, with minimum sacrifice of performance. As such, it provides a pathway towards scalable integrated CV-QKD transceivers, a vital step towards large-scale QKD networks.

Journal ArticleDOI
TL;DR: A quantum algorithm to scale up quantum images based on nearest-neighbor interpolation with integer scaling ratio is proposed and the novel enhanced quantum representation is improved to the generalized quantum image representation to represent a quantum image with arbitrary size.
Abstract: Quantum image processing is one of the most active fields in quantum computation and quantum information processing. Some concepts of quantum images and transformations have emerged in recent years. This paper proposes a quantum algorithm to scale up quantum images based on nearest-neighbor interpolation with integer scaling ratio. Firstly, the novel enhanced quantum representation is improved to the generalized quantum image representation to represent a quantum image with arbitrary size $$H \times W$$H×W. Then, nearest-neighbor interpolation is used to create new pixels in the enlarged images. Based on them, quantum image scaling up algorithms in the form of circuits are proposed.

Journal ArticleDOI
TL;DR: It is shown that, in the presence of nonlocal memory effects, perfect quantum teleportation can be achieved even with mixed photon polarisation states, which implies that memory effects can be exploited in harnessing noisy quantum systems for quantum communication and that non-Markovianity is a resource for quantum information tasks.
Abstract: One of the most striking consequences of quantum physics is quantum teleportation – the possibility to transfer quantum states over arbitrary distances. Since its theoretical introduction, teleportation has been demonstrated experimentally up to the distance of 143 km. In the original proposal two parties share a maximally entangled quantum state acting as a resource for the teleportation task. If, however, the state is influenced by decoherence, perfect teleportation can no longer be accomplished. Therefore, one of the current major challenges in accomplishing teleportation over long distances is to overcome the limitations imposed by decoherence and the subsequent mixedness of the resource state. Here we show that, in the presence of nonlocal memory effects, perfect quantum teleportation can be achieved even with mixed photon polarisation states. Our results imply that memory effects can be exploited in harnessing noisy quantum systems for quantum communication and that non-Markovianity is a resource for quantum information tasks.

Journal ArticleDOI
TL;DR: In this article, the authors used photon pairs hyperentangled in polarization and orbital angular momentum to implement superdense teleportation, which can communicate a specific class of single-photon ququarts.
Abstract: Transmitting quantum information between two remote parties is a requirement for many quantum applications; however, direct transmission of states is often impossible because of noise and loss in the communication channel. Entanglement-enhanced state communication can be used to avoid this issue, but current techniques require extensive experimental resources to transmit large quantum states deterministically. To reduce these resource requirements, we use photon pairs hyperentangled in polarization and orbital angular momentum to implement superdense teleportation, which can communicate a specific class of single-photon ququarts. We achieve an average fidelity of 87.0(1)%, almost twice the classical limit of 44% with reduced experimental resources than traditional techniques. We conclude by discussing the information content of this constrained set of states and demonstrate that this set has an exponentially larger state space volume than the lower-dimensional general states with the same number of state parameters.

Journal ArticleDOI
TL;DR: In this article, a proof-of-principle quantum key distribution experiment based on the round-robin differential phase shift protocol is demonstrated using a coherent wave-packet containing five pulses, the quantum keys were distributed over up to 30 km of fibre.
Abstract: A proof-of-principle quantum key distribution experiment based on the round-robin differential phase shift protocol is demonstrated. Using a coherent wave-packet containing five pulses, the quantum keys were distributed over up to 30 km of fibre.

Journal ArticleDOI
20 Oct 2015
TL;DR: In this paper, the authors used superconducting nanowire single-photon detectors (SNSPDs) to perform highly efficient multifold photon measurements, allowing them to confirm that the quantum states of input photons were successfully teleported over 100 km of fiber with an average fidelity of 83.7±2.0%.
Abstract: Quantum teleportation is an essential quantum operation by which we can transfer an unknown quantum state to a remote location with the help of quantum entanglement and classical communication. Since the first experimental demonstrations using photonic qubits and continuous variables, the distance of photonic quantum teleportation over free-space channels has continued to increase and has reached >100 km. On the other hand, quantum teleportation over optical fiber has been challenging, mainly because the multifold photon detection that inevitably accompanies quantum teleportation experiments has been very inefficient due to the relatively low detection efficiencies of typical telecom-band single-photon detectors. Here, we report on quantum teleportation over optical fiber using four high-detection-efficiency superconducting nanowire single-photon detectors (SNSPDs). These SNSPDs make it possible to perform highly efficient multifold photon measurements, allowing us to confirm that the quantum states of input photons were successfully teleported over 100 km of fiber with an average fidelity of 83.7±2.0%.

Posted Content
TL;DR: This work considers a simplified model where each satellite can perform quantum communication with its immediate neighbours, and can create quantum virtual links that form shortcuts through the network, and gives a routing algorithm for finding the shortest path on this network structure that only uses local information at each vertex to route.
Abstract: Communication is a key part of society that we make huge investments in. Each message has to both arrive quickly and use minimal network resources. Moreover, communications must sometimes also remain private, so encryption is used to prevent third parties from listening in. However, standard classical encryption protocols are proven not to be secure against quantum adversaries. With quantum communication we have a method that does provably attains perfect secrecy, even against adversaries with unlimited (quantum) computational power. It is, however, infeasible to have a direct quantum connection between all users of quantum communications. We thus look into the possibilities of a \emph{quantum network}, which is able to connect arbitrary users of the network as if they had direct quantum channel available. Once such a quantum network is built, we will need to route quantum messages effectively to their destination. In this work, we take the first step in studying network structures for quantum networks on a high level, and their accompanying routing algorithms. Current ongoing research into quantum communication with satellites and the possibility of a global network made the case of a quantum network of satellites relevant. We will consider a simplified model where each satellite can perform quantum communication with its immediate neighbours, and can create quantum virtual links that form shortcuts through the network. The first step towards a quantum network that we take is the structure of the network. Using virtual links as shortcuts we can reduce the maximum distance between nodes (the diameter) by an exponential factor. Let $|V|$ be the size of the set of all vertices in a graph, equal to the number of satellites. Then for the case of satellites we give a network structure with the following properties: \begin{itemize} \item The diameter of the graph is $4\log_2\left( \frac{|V|-2}{10} \right) +3 = O(\log |V|)$. This means that the distance between any two nodes in the graph will scale logarithmically in the number of nodes. \item The maximum degree of a vertex is $12\log_2\left( \frac{|V| -2}{10} \right) + 6 = O(\log |V|)$. The degree of a vertex is directly related to the size of its quantum memory. Since quantum memories are currently limited in size, it is important for feasibility reasons that the degree stays low. \end{itemize} With a logarithmic scaling, the diameter and degree scale well for large graphs. This is especially relevant for networks, which can become large. A lower distance between vertices also allows quantum communications to fail less often, in effect decreasing the communication time. We can thus achieve a much smaller diameter by using virtual links, while the degree of each vertex remains low. We furthermore give a routing algorithm for finding the shortest path on this network structure that only uses local information at each vertex to route, where local information is the nearby surroundings of a vertex. The routing algorithm has the following properties: \begin{itemize} \item The space complexity of the algorithm is $O(\log^5 |V|)$ per vertex. A small space complexity implies little memory usage of the algorithm. Since network routers are typically small computers, the small memory requirement allows them to run this algorithm. \item The time complexity of the algorithm is $O(\log^2 |V|)$ per vertex. A small time complexity allows network nodes to compute the next step in the path in minimal time. The time necessary to communicate decreases with decreasing time complexity. \end{itemize} For large enough $|V|$, our algorithm outperforms standard routing algorithms such as Dijkstra's algorithm by an exponential factor. Furthermore, we have proved that the local routing algorithm always gives a shortest path. Local routing transitions well into a real world implementation, so that every network router can make simple decisions for routing.

Journal ArticleDOI
TL;DR: In this paper, a strong converse for entanglement-assisted capacity of any quantum channel has been proved by exploiting the meta-converse theorem of Matthews and Wehner, several properties of the recently established sandwiched Renyi relative entropy, and the multiplicativity of completely bounded p-norms due to Devetak et al.
Abstract: The fully quantum reverse Shannon theorem establishes the optimal rate of noiseless classical communication required for simulating the action of many instances of a noisy quantum channel on an arbitrary input state, while also allowing for an arbitrary amount of shared entanglement of an arbitrary form. Turning this theorem around establishes a strong converse for the entanglement-assisted classical capacity of any quantum channel. This paper proves the strong converse for entanglement-assisted capacity by a completely different approach and identifies a bound on the strong converse exponent for this task. Namely, we exploit the recent entanglement-assisted “meta-converse” theorem of Matthews and Wehner, several properties of the recently established sandwiched Renyi relative entropy (also referred to as the quantum Renyi divergence), and the multiplicativity of completely bounded p-norms due to Devetak et al. The proof here demonstrates the extent to which the Arimoto approach can be helpful in proving strong converse theorems, it provides an operational relevance for the multiplicativity result of Devetak et al., and it adds to the growing body of evidence that the sandwiched Renyi relative entropy is the correct quantum generalization of the classical concept for all α > 1.

Journal ArticleDOI
20 Aug 2015
TL;DR: In this paper, the first time-bin entanglement photonic chip that integrates pump timebin preparation, wavelength demultiplexing, and analysis of entanglements is presented.
Abstract: Photonic-chip-based time-bin entanglement has attracted significant attention because of its potential for quantum communication and computation. Useful time-bin entanglement systems must be able to generate, manipulate, and analyze entangled photons on a photonic chip for stable, scalable, and reconfigurable operation. Here we report the first time-bin entanglement photonic chip that integrates pump time-bin preparation, wavelength demultiplexing, and entanglement analysis. A two-photon interference fringe with 88.4% visibility is measured (without subtracting any noise), indicating the high performance of the chip. Our approach, based on a silicon nitride photonic circuit, which combines low loss and tight integration features, paves the way for scalable real-world quantum information processors.