scispace - formally typeset
Search or ask a question

Showing papers on "Quantum channel published in 2022"


Journal ArticleDOI
TL;DR: In this article , the authors proposed a secure classical repeater-based hybrid quantum network constructed by a serial concatenation of an optical fiber and free-space communication link, where the ciphertext gleaned from a quantum-resistant algorithm is transmitted using QSDC along the nodes, where it is read out by one node and then transmitted to the next node.
Abstract: Until quantum repeaters become mature, quantum networks remain restricted either to limited areas of directly connected nodes or to nodes connected to a common node. We circumvent this limitation by conceiving quantum networks using secure classical repeaters combined with the quantum secure direct communication (QSDC) principle, which is a compelling form of quantum communication that directly transmits information over a quantum channel. The final component of this promising solution is our classical quantum-resistant algorithm. Explicitly, in these networks, the ciphertext gleaned from a quantum-resistant algorithm is transmitted using QSDC along the nodes, where it is read out by one node and then transmitted to the next node. At the repeaters, the information is protected by our quantum-resistant algorithm, which is secure even in the face of a quantum computer. Hence, our solution offers secure end-to-end communication across the entire network, since it is capable of both eavesdropping detection and prevention in the emerging quantum Internet. It is compatible with operational networks, and will enjoy the compelling services of the popular Internet, including authentication. Hence, it smoothens the transition from the classical Internet to the quantum Internet (Qinternet) by following a gradual evolutionary upgrade. It will act as an alternative network in quantum computing networks in the future. We have presented the first experimental demonstration of a secure classical-repeater-based hybrid quantum network constructed by a serial concatenation of an optical fiber and free-space communication link. In conclusion, secure repeater networks may indeed be constructed using existing technology and continue to support a seamless evolutionary pathway to the future Qinternet of quantum computers.

17 citations


Journal ArticleDOI
TL;DR: In this paper, a measurement-based entanglement purification protocol (MBEPP) for ECSs to distill some high-quality ECS from a large number of low-quality copies was proposed.
Abstract: The entangled coherent states (ECSs) have been widely used to realize quantum information processing tasks. However, the ECSs may suffer from photon loss and decoherence due to the inherent noise in quantum channel, which may degrade the fidelity of ECSs. To overcome these obstacles, we present a measurement-based entanglement purification protocol (MBEPP) for ECSs to distill some high-quality ECSs from a large number of low-quality copies. We first show the principle of this MBEPP without considering the photon loss. After that, we prove that this MBEPP is feasible to correct the error resulted from the photon loss. Additionally, this MBEPP only requires to operate the Bell state measurement without performing local two-qubit gates on the noisy pairs and the purified high-quality ECSs can be preserved for other applications. This MBEPP may have application potential in the implementation of long-distance quantum communication.

16 citations


Journal ArticleDOI
TL;DR: In this paper , the authors developed a solution for simultaneous key streaming and channel length control using interferometry techniques derived from frequency metrology, and demonstrate it on a 206 km field-deployed fiber with 65 dB loss.
Abstract: Abstract Quantum mechanics allows distribution of intrinsically secure encryption keys by optical means. Twin-field quantum key distribution is one of the most promising techniques for its implementation on long-distance fiber networks, but requires stabilizing the optical length of the communication channels between parties. In proof-of-principle experiments based on spooled fibers, this was achieved by interleaving the quantum communication with periodical stabilization frames. In this approach, longer duty cycles for the key streaming come at the cost of a looser control of channel length, and a successful key-transfer using this technique in real world remains a significant challenge. Using interferometry techniques derived from frequency metrology, we develop a solution for the simultaneous key streaming and channel length control, and demonstrate it on a 206 km field-deployed fiber with 65 dB loss. Our technique reduces the quantum-bit-error-rate contributed by channel length variations to <1%, representing an effective solution for real-world quantum communications.

16 citations


Journal ArticleDOI
TL;DR: In this article , the first quantum key distribution (QKD) testbed using a compact benchtop quantum dot single-photon source operating at telecom wavelengths is reported. But the authors only evaluated the performance of their source in terms of the quantum bit error ratios, secure key rates, and tolerable losses expected in full implementations of QKD while accounting for finite key size effects.
Abstract: Deterministic solid state quantum light sources are considered key building blocks for future communication networks. While several proof-of-principle experiments of quantum communication using such sources have been realized, most of them required large setups—often involving liquid helium infrastructure or bulky closed-cycle cryotechnology. In this work, we report on the first quantum key distribution (QKD) testbed using a compact benchtop quantum dot single-photon source operating at telecom wavelengths. The plug&play device emits single-photon pulses at O-band wavelengths (1321 nm) and is based on a directly fiber-pigtailed deterministically fabricated quantum dot device integrated into a compact Stirling cryocooler. The Stirling is housed in a 19 in. rack module including all accessories required for stand-alone operation. Implemented in a simple QKD testbed emulating the BB84 protocol with polarization coding, we achieve an multiphoton suppression of g(2)(0)=0.10±0.01 and a raw key rate of up to (4.72 ± 0.13) kHz using an external pump laser. In this setting, we further evaluate the performance of our source in terms of the quantum bit error ratios, secure key rates, and tolerable losses expected in full implementations of QKD while accounting for finite key size effects. Furthermore, we investigate the optimal settings for a two-dimensional temporal acceptance window applied on the receiver side, resulting in predicted tolerable losses up to 23.19 dB. Not least, we compare our results with previous proof-of-concept QKD experiments using quantum dot single-photon sources. Our study represents an important step forward in the development of fiber-based quantum-secured communication networks exploiting sub-Poissonian quantum light sources.

16 citations



Journal ArticleDOI
TL;DR: In this paper , the authors demonstrate the entanglement purification of Bell pairs shared between two remote superconducting quantum nodes connected by a moderately lossy, 1-meter long super-conducting communication cable, with fractional increases in fidelity as large as 25%, achieved for higher damping errors.
Abstract: High-fidelity quantum entanglement is a key resource for quantum communication and distributed quantum computing, enabling quantum state teleportation, dense coding, and quantum encryption. Any sources of decoherence in the communication channel, however, degrade entanglement fidelity, thereby increasing the error rates of entangled state protocols. Entanglement purification provides a method to alleviate these nonidealities by distilling impure states into higher-fidelity entangled states. Here we demonstrate the entanglement purification of Bell pairs shared between two remote superconducting quantum nodes connected by a moderately lossy, 1-meter long superconducting communication cable. We use a purification process to correct the dominant amplitude damping errors caused by transmission through the cable, with fractional increases in fidelity as large as 25%, achieved for higher damping errors. The best final fidelity the purification achieves is 94.09±0.98%. In addition, we use both dynamical decoupling and Rabi driving to protect the entangled states from local noise, increasing the effective qubit dephasing time by a factor of 4, from 3 to 12 μs. These methods demonstrate the potential for the generation and preservation of very high-fidelity entanglement in a superconducting quantum communication network.

12 citations



Journal ArticleDOI
TL;DR: In this paper , an exact solution for the quantum and private capacities of bosonic dephasing channels is provided, and it is shown that these capacities are equal to the relative entropy of the distribution underlying the channel with respect to the uniform distribution.
Abstract: The capacities of noisy quantum channels capture the ultimate rates of information transmission across quantum communication lines, and the quantum capacity plays a key role in determining the overhead of fault-tolerant quantum computation platforms. Closed formulae for these capacities in bosonic systems were lacking for a key class of non-Gaussian channels, bosonic dephasing channels, which are used to model noise affecting superconducting circuits and fibre-optic communication channels. Here we provide an exact calculation of the quantum, private, two-way assisted quantum and secret-key-agreement capacities of all bosonic dephasing channels. We prove that they are equal to the relative entropy of the distribution underlying the channel with respect to the uniform distribution, solving a problem that was originally posed over a decade ago. An exact solution for the quantum and private capacities of bosonic dephasing channels is provided. The authors prove that these capacities are equal to the relative entropy of the distribution underlying the channel with respect to the uniform distribution.

10 citations


Journal ArticleDOI
TL;DR: In this paper , the authors studied nonperturbatively the transmission of classical and quantum information in globally hyperbolic spacetimes, where the communication channel is between two qubit detectors interacting with a quantized massless scalar field via delta-coupling interaction.
Abstract: In this work we study nonperturbatively the transmission of classical and quantum information in globally hyperbolic spacetimes, where the communication channel is between two qubit detectors interacting with a quantized massless scalar field via delta-coupling interaction. This interaction approximates very rapid detector-field interaction, effectively occurring at a single instant in time for each detector. We show that when both detectors interact via delta-coupling, one can arrange and tune the detectors so that the channel capacity is (at least) as good as the quantum channel constructed nonperturbatively using \textit{gapless detectors} by Landulfo [PRD 93, 104019]. Furthermore, we prove that this channel capacity is in fact optimal, i.e., both nonperturbative methods give essentially the same channel capacity, thus there is a sense in which the two methods can be regarded as equivalent as far as relativistic quantum communication is concerned.

10 citations



Journal ArticleDOI
TL;DR: In this article , the authors proposed a new mechanism for many-body quantum teleportation, called peaked-size teleportation, which relies upon the spreading of local operators under generic thermalizing dynamics and not gravitational physics.
Abstract: By leveraging shared entanglement between a pair of qubits, one can teleport a quantum state from one particle to another. Recent advances have uncovered an intrinsically many-body generalization of quantum teleportation, with an elegant and surprising connection to gravity. In particular, the teleportation of quantum information relies on many-body dynamics, which originate from strongly-interacting systems that are holographically dual to gravity; from the gravitational perspective, such quantum teleportation can be understood as the transmission of information through a traversable wormhole. Here, we propose and analyze a new mechanism for many-body quantum teleportation -- dubbed peaked-size teleportation. Intriguingly, peaked-size teleportation utilizes precisely the same type of quantum circuit as traversable wormhole teleportation, yet has a completely distinct microscopic origin: it relies upon the spreading of local operators under generic thermalizing dynamics and not gravitational physics. We demonstrate the ubiquity of peaked-size teleportation, both analytically and numerically, across a diverse landscape of physical systems, including random unitary circuits, the Sachdev-Ye-Kitaev model (at high temperatures), one-dimensional spin chains and a bulk theory of gravity with stringy corrections. Our results pave the way towards using many-body quantum teleportation as a powerful experimental tool for: (i) characterizing the size distributions of operators in strongly-correlated systems and (ii) distinguishing between generic and intrinsically gravitational scrambling dynamics. To this end, we provide a detailed experimental blueprint for realizing many-body quantum teleportation in both trapped ions and Rydberg atom arrays; effects of decoherence and experimental imperfections are analyzed.

Journal ArticleDOI
TL;DR: In this paper , the authors proposed a modified quantum teleportation protocol that allows Alice to reset the state of the entangled pair to its initial state using only local operations, which requires the transmission of only one classical bit with a probability greater than one-half.
Abstract: Quantum teleportation allows one to transmit an arbitrary qubit from point A to point B using a pair of (pre-shared) entangled qubits and classical bits of information. The conventional protocol for teleportation uses two bits of classical information and assumes that the sender has access to only one copy of the arbitrary qubit to be sent. Here, we ask whether we can do better than two bits of classical information if the sender has access to multiple copies of the qubit to be teleported. We place no restrictions on the qubit states. Consequently, we propose a modified quantum teleportation protocol that allows Alice to reset the state of the entangled pair to its initial state using only local operations. As a result, the proposed teleportation protocol requires the transmission of only one classical bit with a probability greater than one-half. This has implications for efficient quantum communications and the security of quantum cryptographic protocols based on quantum entanglement.

Journal ArticleDOI
TL;DR: In this paper , a channel correction for single-mode quantum states is proposed to improve the performance of a noisy entanglement channel without relying on postselection or post-processing of data.
Abstract: Long-distance optical quantum channels are necessarily lossy, leading to errors in transmitted quantum information, entanglement degradation and, ultimately, poor protocol performance. Quantum states carrying information in the channel can be probabilistically amplified to compensate for loss, but are destroyed when amplification fails. Quantum correction of the channel itself is therefore required, but break-even performance-where arbitrary states can be better transmitted through a corrected channel than an uncorrected one-has so far remained out of reach. Here we perform distillation by heralded amplification to improve a noisy entanglement channel. We subsequently employ entanglement swapping to demonstrate that arbitrary quantum information transmission is unconditionally improved-i.e., without relying on postselection or post-processing of data-compared to the uncorrected channel. In this way, it represents realization of a genuine quantum relay. Our channel correction for single-mode quantum states will find use in quantum repeater, communication and metrology applications.


Journal ArticleDOI
TL;DR: In this paper , the authors proposed a novel quantum communication scheme relying on realistic noisy pre-shared entanglement, which eliminates the sequential steps imposing delay in the standard approach, and the proposed scheme can be viewed as a direct quantum communications scheme capable of improving the quantum bit error ratio (QBER) of the logical qubits.
Abstract: To realize the Quantum Internet, quantum communications require pre-shared entanglement among quantum nodes. However, both the generation and the distribution of the maximally-entangled quantum states are inherently contaminated by quantum decoherence. Conventionally, the quantum decoherence is mitigated by performing the consecutive steps of quantum entanglement distillation followed by quantum teleportation. However, this conventional approach imposes a long delay. To circumvent this impediment, we propose a novel quantum communication scheme relying on realistic noisy pre-shared entanglement, which eliminates the sequential steps imposing delay in the standard approach. More precisely, our proposed scheme can be viewed as a direct quantum communication scheme capable of improving the quantum bit error ratio (QBER) of the logical qubits despite relying on realistic noisy pre-shared entanglement. Our performance analysis shows that the proposed scheme offers competitive QBER, yield, and goodput compared to the existing state-of-the-art quantum communication schemes, despite requiring fewer quantum gates.

Journal ArticleDOI
TL;DR: In this article , the authors proposed an iterative approach, where each purification step operates on shared entangled states and detects loss errors at the highest rates allowed by physics, and showed that the first round of iterations can purify completely at high rates.
Abstract: Abstract The field of quantum communications promises the faithful distribution of quantum information, quantum entanglement, and absolutely secret keys, however, the highest rates of these tasks are fundamentally limited by the transmission distance between quantum repeaters. The ultimate end-to-end rates of quantum communication networks are known to be achievable by an optimal entanglement distillation protocol followed by teleportation. In this work, we give a practical design for this achievability. Our ultimate design is an iterative approach, where each purification step operates on shared entangled states and detects loss errors at the highest rates allowed by physics. As a simpler design, we show that the first round of iterations can purify completely at high rates. We propose an experimental implementation using linear optics and photon-number measurements which is robust to inefficient operations and measurements, showcasing its near-term potential for real-world practical applications.

Journal ArticleDOI
TL;DR: In this paper , a linear optical technique that can implement ideal quantum teleamplification up to the nth Fock state, where n can be any positive integer, was introduced.
Abstract: We introduce a linear optical technique that can implement ideal quantum teleamplification up to the nth Fock state, where n can be any positive integer. Here teleamplification consists of both quantum teleportation and noiseless linear amplification (NLA). This simple protocol consists of a beam splitter and an (n+1) splitter, with n ancillary photons and detection of n photons. For a given target fidelity, our technique improves success probability and physical resource costs by orders of magnitude over current alternative teleportation and NLA schemes. We show how this protocol can also be used as a loss-tolerant quantum relay for entanglement distribution and distillation.

Journal ArticleDOI
TL;DR: In this article , a quantum algorithm for the Petz recovery channel is presented, which uses the tools of quantum singular value transformation and oblivious amplitude amplification (OWT) to implement the channel.
Abstract: The Petz recovery channel plays an important role in quantum information science as an operation that approximately reverses the effect of a quantum channel. The pretty good measurement is a special case of the Petz recovery channel, and it allows for near-optimal state discrimination. A hurdle to the experimental realization of these vaunted theoretical tools is the lack of a systematic and efficient method to implement them. This Letter sets out to rectify this lack: Using the recently developed tools of quantum singular value transformation and oblivious amplitude amplification, we provide a quantum algorithm to implement the Petz recovery channel when given the ability to perform the channel that one wishes to reverse. Moreover, we prove that, in some sense, our quantum algorithm's usage of the channel implementation cannot be improved by more than a quadratic factor. Our quantum algorithm also provides a procedure to perform pretty good measurements when given multiple copies of the states that one is trying to distinguish.

Journal ArticleDOI
01 Apr 2022-Symmetry
TL;DR: The article depicts the double quantum teleportation procedure, the associated control to introduce the QKD scheme, the analysis of individual attacks performed by an eavesdropper, and a brief comparison with other protocols.
Abstract: Quantum cryptography is a well-stated field within quantum applications where quantum information is used to set secure communications, authentication, and secret keys. Now used in quantum devices with those purposes, particularly Quantum Key Distribution (QKD), which proposes a secret key between two parties free of effective eavesdropping, at least at a higher level than classical cryptography. The best-known quantum protocol to securely share a secret key is the BB84 one. Other protocols have been proposed as adaptations of it. Most of them are based on the quantum indeterminacy for non-orthogonal quantum states. Their security is commonly based on the large length of the key. In the current work, a BB84-like procedure for QKD based on double quantum teleportation allows the sharing of the key statement using several parties. Thus, the quantum bits of information are assembled among three parties via entanglement, instead of travelling through a unique quantum channel as in the traditional protocol. Asymmetry in the double teleportation plus post-measurement retains the secrecy in the process. Despite requiring more complex control and resources, the procedure dramatically reduces the probability of success for an eavesdropper under individual attacks, because of the ignorance of the processing times in the procedure. Quantum Bit Error Rate remains in the acceptable threshold and it becomes configurable. The article depicts the double quantum teleportation procedure, the associated control to introduce the QKD scheme, the analysis of individual attacks performed by an eavesdropper, and a brief comparison with other protocols.

Journal ArticleDOI
TL;DR: In this article , the authors realized the quantum-classical coexistence over a 7-core MCF and achieved the highest launch power of 25 dBm, which has been extended nearly 19 times in previous work.
Abstract: The quantum-classical coexistence can be implemented based on wavelength division multiplexing (WDM), but due to Raman noise, the wavelength spacing between quantum and classical signals and launch power from classical channels are restricted. Space division multiplexing (SDM) can now be availably achieved by multicore fiber (MCF) to reduce Raman noise, thereby loosening the restriction for coexistence in the same band and obtaining a high communication capacity. In this paper, we realize the quantum-classical coexistence over a 7-core MCF. Based on the SDM, the highest launch power of 25 dBm is achieved which has been extended nearly 19 times in previous work. Moreover, both the quantum and classical channels are allocated in the C-band and the minimum wavelength spacing between them is only 1.6 nm. The coexistence system eliminates the need for adding a narrowband filter.

Journal ArticleDOI
TL;DR: In this article , the authors proposed an adaptive key residual algorithm based on quantum key distribution mechanism to improve the communication security of the industrial Internet of Things (IIoT) based on digital twins.
Abstract: This work aims to improve the communication security of the industrial Internet of Things (IIoT) based on digital twins (DTs). The related technologies of quantum communication are introduced to improve network communication. Firstly, the key DTs technologies in the construction of IIoT are expounded. Also, the characteristics of quantum communication are analyzed. Secondly, a channel encryption scheme based on quantum communication is proposed to ensure the communication security of IIoT. The scheme uses the five-particle entanglement state and two-particle bell state as entanglement channels to realize two-particle quantum teleportation. Finally, an Adaptive Key Residue algorithm is proposed based on the quantum key distribution mechanism. The algorithm verification suggests that the success rate of service distribution decreases with the increase in network load. When the service load reaches 1000, the Adaptive Key Residue algorithm can maintain a success rate of service distribution in the network higher than 0.6. Besides, the success rate of service distribution increases with the growth of the total key generation rate V and the key pool capacity C. The research results reported here are of great significance for realizing the secure communication of IIoT systems based on digital twins to ensure the effective operation of network communication and the secure transmission of data.

Journal ArticleDOI
01 Jan 2022-Entropy
TL;DR: A verifiable arbitrated quantum signature scheme based on controlled quantum teleportation that can neither be disavowed by the signatory nor denied by the verifier, and it cannot be forged by any malicious attacker.
Abstract: In this paper, we present a verifiable arbitrated quantum signature scheme based on controlled quantum teleportation. The five-qubit entangled state functions as a quantum channel. The proposed scheme uses mutually unbiased bases particles as decoy particles and performs unitary operations on these decoy particles, applying the functional values of symmetric bivariate polynomial. As such, eavesdropping detection and identity authentication can both be executed. The security analysis shows that our scheme can neither be disavowed by the signatory nor denied by the verifier, and it cannot be forged by any malicious attacker.

Journal ArticleDOI
TL;DR: In this article , a universal optimization strategy of quantum receivers called learnable antinoise receiver (LAN receiver) was proposed to improve the antinoising ability and accuracy of quantum communication, in which a parametrized quantum circuit is constructed as a quantum feed-forward neural network as the displacement operator.
Abstract: The quantum communication process usually consists of three stages: the sender who prepares encoded carriers, the transmission in noisy channels, and the quantum receivers. The transmitted quantum information can be inevitably affected by kinds of quantum noise in the environment. Thus, quantum protocols are extensively studied to improve communication efficiency and accuracy under the influence of quantum noise. The optimization strategies usually occur in these three stages. In this paper, we focus on the optimization strategy of quantum receivers in the third stage. In quantum receiver algorithms, the key to distinguish received non-orthogonal coherent states in free-space optical quantum communication is to construct an optimum displacement operator for transforming the current coherent state into a state that is easier to distinguish than before. To improve the antinoise ability and accuracy of quantum communication, this paper proposes a universal optimization strategy of quantum receivers called learnable antinoise receiver (LAN receiver). In this strategy, a parametrized quantum circuit is constructed as a quantum feedforward neural network as the displacement operator to improve the antinoise ability. The parameters used in the quantum circuit are updated by gradient descent continuously to find the best parameter combination of the quantum circuit that minimizes the error rate and the qubits affected by quantum noise are used as training and testing data. The simulation of the proposed algorithm shows that the LAN receiver can resist different kinds of strong quantum noise. The average error rate of the proposed algorithm LAN receiver under the strong noise channel is 0.18, which has better performance than other type of receivers under the influence of strong quantum noise.

Journal ArticleDOI
TL;DR: The teleportation fidelity of the proposed scheme is significantly improved compared to teleportation with no protection and a teleportation protocol based on quantum measurement reversal and the explicit formula of average teleportation fidelity and success probability of the entanglement protection are derived.
Abstract: Quantum teleportation as a key protocol for quantum communication and quantum computing demonstrates the stark difference between quantum and classical information transmission. An ideal teleportation protocol requires pure maximally entangled state as the teleportation channel, while in real implementations the shared entanglement is severely degraded due to decoherence. In this letter, we propose a scheme to protect the quantum teleportation from decoherence by means of environment assisted measurement with weak measurements and flip operations. We show that the teleportation fidelity of our proposed scheme is significantly improved compared to teleportation with no protection and a teleportation protocol based on quantum measurement reversal. Also, the explicit formula of average teleportation fidelity and success probability of the entanglement protection are derived.

Journal ArticleDOI
TL;DR: In this paper , a real-time deterministic quantum teleportation over a single fiber channel was implemented experimentally by exploiting the generated EPR entanglement at 1550 nm, where a 1342 nm laser beam was used to transfer the classical information in real time and also acted as a synchronous beam to realize the synchronization of the quantum and classical information.
Abstract: A real time deterministic quantum teleportation over a single fiber channel was implemented experimentally by exploiting the generated EPR entanglement at 1550 nm. A 1342 nm laser beam was used to transfer the classical information in real time and also acted as a synchronous beam to realize the synchronization of the quantum and classical information. The dependence of the fidelity on the transmission distance of the fiber channel was studied experimentally with optimizing the transmission efficiency of the lossy channel that was established to manipulate the beam of the EPR entanglement in Alice's site. The maximum transmission distance of the deterministic quantum teleportation was 10 km with the fidelity of 0.51 ± 0.01, which is higher than the classical teleportation limit of 1/2. The work provides a feasible scheme to establish metropolitan quantum networks over fiber channels based on deterministic quantum teleportation.

Journal ArticleDOI
TL;DR: In this article , a memory channel model during the entanglement distribution phase is constructed and the uniform expression of the evolution of a two-qutrit entangled state under different kinds of correlated noise is derived.
Abstract: Abstract Quantum teleportation is the fundamental communication unit in quantum communication. Here, a three-level system is selected for storing and transmitting quantum information, due to its unique advantages, such as lower cost than a higher-level system and higher capacity and security than a two-level system. It is known that the key procedure for perfect teleportation is the distribution of entanglement through quantum channel. However, amounts of noise existing in the quantum channel may interfere the entangled state, causing the degradation of quantum entanglement. In the physical implementations of quantum communication schemes, noise acting on the carriers of successive transmissions often exhibits some correlations, which is the so called quantum memory channel. In this paper, a memory channel model during the entanglement distribution phase is constructed and the uniform expression of the evolution of a two-qutrit entangled state under different kinds of correlated noise is derived. Finally, Pauli noise and amplitude damping noise as the typical noise source are considered to analyze the influence of memory effects of noise on qutrit teleportation. It is expected to show that three-level teleportation under these two types of channels can generally enhance the robustness to noise if the Markovian correlations of quantum channel are taken into consideration.

Journal ArticleDOI
TL;DR: In this article , the authors defined the measure of coherence generating power (CGP) for a generic quantum channel to be the average coherence generated by the quantum channel acting on a uniform ensemble of incoherent states based on the skew information-based coherence measure.
Abstract: We study the ability of a quantum channel to generate quantum coherence when it applies to incoherent states. We define the measure of coherence generating power (CGP) for a generic quantum channel to be the average coherence generated by the quantum channel acting on a uniform ensemble of incoherent states based on the skew information-based coherence measure. We present explicitly the analytical formulae of the CGP for any arbitrary finite dimensional unitary channels. We derive the mean value of the CGP over the unitary groups and investigate the typicality of the normalized CGP. Furthermore, we give an upper bound of the CGP for the convex combinations of unitary channels. Detailed examples are provided to calculate exactly the values of the CGP for the unitary channels related to specific quantum gates and for some qubit channels.

Journal ArticleDOI
TL;DR: In this article , the dressing-energy-level-cascaded four-wave mixing (FWM) processes are proposed to generate all-optical controlled multipartite entanglement within a single device.
Abstract: Multipartite entanglement plays an important role in quantum information processing and quantum metrology. Here, the dressing-energy-level-cascaded four-wave mixing (FWM) processes are proposed to generate all-optical controlled multipartite entanglement within a single device. The entanglement characteristics of the produced states of light are characterized by applying the Duan criterion and the positivity under partial transposition criterion. Moreover, by using an internal dressing field to modulate atomic coherence, multiple quantum coherent channels of FWM are simultaneously constructed, which result in a great extension of entanglement mode number and quantum information capacity. We find that the violation of the entanglement criteria inequalities is coherent-channel dependent, and the produced states can be directly modulated via atomic coherence. Our system can integrate the generation and modulation of the entangled states in one process. It may help provide a compact method for realizing large-scale quantum networks.

Journal ArticleDOI
TL;DR: In this article , the authors present a QKD application implemented over a classical fiber-based infrastructure, exploiting just a single fiber cable for both the quantum and the classical channel and using a simplified receiver scheme with just one single-photon detector.
Abstract: Current technological progress is driving Quantum Key Distribution towards a commercial and world widescale expansion. Its capability to deliver unconditionally secure communication will be a fundamental feature in the next generations of telecommunication networks. Nevertheless, demonstrations of QKD implementation in a real operating scenario and their coexistence with the classical telecom infrastructure are of fundamental importance for reliable exploitation. Here we present a Quantum Key Distribution application implemented overa classical fiber-based infrastructure. By exploiting just a single fiber cable for both the quantum and the classical channel and by using a simplified receiver scheme with just one single-photon detector, we demonstrate the feasibility of low-cost and ready-to-use Quantum Key Distribution systems compatible with standard classical infrastructure.

Journal ArticleDOI
TL;DR: In this article , a quantum embedding of classical dynamics (QECD) enables efficient simulation of spaces of classical observables with exponentially large dimension using a quadratic number of quantum gates.
Abstract: We develop a framework for simulating measure-preserving, ergodic dynamical systems on a quantum computer. Our approach provides an operator-theoretic representation of classical dynamics by combining ergodic theory with quantum information science. The resulting quantum embedding of classical dynamics (QECD) enables efficient simulation of spaces of classical observables with exponentially large dimension using a quadratic number of quantum gates. The QECD framework is based on a quantum feature map that we introduce for representing classical states by density operators on a reproducing kernel Hilbert space, $\mathcal{H}$. Furthermore, an embedding of classical observables into self-adjoint operators on $\mathcal{H}$ is established, such that quantum mechanical expectation values are consistent with pointwise function evaluation. In this scheme, quantum states and observables evolve unitarily under the lifted action of Koopman evolution operators of the classical system. Moreover, by virtue of the reproducing property of $\mathcal{H}$, the quantum system is pointwise-consistent with the underlying classical dynamics. To achieve a quantum computational advantage, we project the state of the quantum system onto a finite-rank density operator on a ${2}^{n}$-dimensional tensor product Hilbert space associated with $n$ qubits. By employing discrete Fourier-Walsh transforms of spectral functions, the evolution operator of the finite-dimensional quantum system is factorized into tensor product form, enabling implementation through an $n$-channel quantum circuit of size $O(n)$ and no interchannel communication. Furthermore, the circuit features a state preparation stage, also of size $O(n)$, and a quantum Fourier transform stage of size $O({n}^{2})$, which makes predictions of observables possible by measurement in the standard computational basis. We prove theoretical convergence results for these predictions in the large-qubit limit, $n\ensuremath{\rightarrow}\ensuremath{\infty}$. In light of these properties, QECD provides a consistent simulator of the evolution of classical observables, realized through projective quantum measurement, which is able to simulate spaces of classical observables of dimension ${2}^{n}$ using circuits of size $O({n}^{2})$. We demonstrate the consistency of the scheme in prototypical dynamical systems involving periodic and quasiperiodic oscillators on tori. These examples include simulated quantum circuit experiments in Qiskit Aer, as well as actual experiments on the IBM Quantum System One.