Journals

Distributing long-distance trust in optomechanics. (arXiv:2312.04935v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

Quantum steering displays an inherent asymmetric property that differs from entanglement and Bell nonlocality. Besides being of fundamental interest, steering is relevant to many asymmetric quantum information tasks. Here, we propose a scheme to generate and manipulate Gaussian quantum steering between two spatially distant mechanical modes of two optomechanical cavities coupled via an optical fiber, and driven by blue detuned lasers. In the unresolved sideband regime, we show, under realistic experimental conditions, that strong asymmetric steering can be generated between the two considered modes. Also, we show that one-way steering can be achieved and practically manipulated through the lasers drive powers and the temperatures of the cavities. Further, we reveal that the direction of one-way steering depends on the sign of the difference between the energies of the mechanical modes. Finally, we discuss how to access the generated steering. This work opens up new perspectives for the distribution of long-distance trust which is of great interest in secure quantum communication.

Categories: Journals, Physics

Gaussian quantum steering in a nondegenerate three-level laser. (arXiv:2312.04942v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

Steering is a type of nonseparable quantum correlation, where its inherent asymmetric feature makes it distinct from Bell-nonlocality and entanglement. In this paper, we investigate quantum steering in a two-mode Gaussian state $% \hat{\varrho}_{c_{1}c_{2}}$ coupled to a two-mode vacuum reservoir. The mode $c_{1}$($c_{2}$) is emitted during the first(second) transition of a nondegenerate three-level cascade laser. By means of the master equation of the state $\hat{\varrho}_{c_{1}c_{2}}$, we derive analytical expression of the steady-state covariance matrix of the modes $c_{1}$ and $c_{2}$. Using realistic experimental parameters, we show that the state $\hat{\varrho}% _{c_{1}c_{2}}$ can exhibit asymmetric steering. Furthermore, by an appropriate choice of the physical parameters of the state $\hat{\varrho}% _{c_{1}c_{2}}$, we show that one-way steering can be achieved. Essentially, we demonstrate that one-way steering can, in general, occur only from $% c_{1}\rightarrow c_{2}$. Besides, we perform a comparative study between the steering of the two laser modes and their Gaussian R\'{e}nyi-2 entanglement. As results, we found that the entanglement and steering behave similarly in the same circumstances, i.e., both of them decay under dissipation effect, moreover, they can be well enhanced by inducing more and more quantum coherence in the state $\hat{\varrho}_{c_{1}c_{2}}$% . In particular, we found that the steering remains always less than the Gaussian R\'{e}nyi-2 entanglement.

Categories: Journals, Physics

Enhancing collective entanglement witnesses through correlation with state purity. (arXiv:2312.04957v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

This paper analyzes the adverse impact of white noise on collective quantum measurements and argues that such noise poses a significant obstacle to the otherwise straightforward deployment of collective measurements in quantum communications. The paper then suggests addressing this issue by correlating the outcomes of these measurements with quantum state purity. To test the concept, a support vector machine is employed to boost the performance of several collective entanglement witnesses by incorporating state purity into the classification task of distinguishing entangled states from separable ones. Furthermore, the application of machine learning allows to optimize selectivity of entanglement detection given a target value of sensitivity. A response operating characteristic curve is reconstructed based on this optimization and the area under curve calculated to assess the efficacy of the proposed model.

Categories: Journals, Physics

Impact of the continuum Coulomb interaction in quantum-orbit-based treatments of high-order above-threshold ionization. (arXiv:2312.04989v1 [physics.atom-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

We perform a systematic comparison between photoelectron momentum distributions computed with the rescattered-quantum orbit strong-field approximation (RQSFA) and the Coulomb-quantum orbit strong-field approximation (CQSFA). We exclude direct, hybrid, and multiple scattered CQSFA trajectories, and focus on the contributions of trajectories that undergo a single act of rescattering. For this orbit subset, one may establish a one-to-one correspondence between the RQSFA and CQSFA contributions for backscattered and forward-scattered trajectory pairs. We assess the influence of the Coulomb potential on the ionization and rescattering times of specific trajectory pairs, kinematic constraints determined by rescattering, and quantum interference between specific pairs of trajectories. We analyze how the Coulomb potential alters their ionization and return times, and their interference in photoelectron momentum distributions. We show that Coulomb effects are not significant for high or medium photoelectron energies and shorter orbits, while, for lower momentum ranges or longer electron excursion times in the continuum, the residual Coulomb potential is more important.

Categories: Journals, Physics

A first detailed study of the quantum decoherence of entangled gamma photons. (arXiv:2312.05045v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

Constraints on the quantum decoherence of entangled $\gamma$ quanta at the MeV scale, such as those produced following positron annihilation, have remained elusive for many decades. We present the first accurate, large acceptance experimental data for triple Compton scattering (TCS) of such entangled $\gamma$. An entanglement witness, the enhancement ($R$) of the azimuthal correlation between the final CS planes, is obtained where one of the $\gamma$ underwent intermediate Compton scattering (CS). $R$ is found to exceed the classical limit for scatter angles up to $\sim$40$^{\circ}$. The extracted $R$, over the range of the data ($0-70^{\circ}$), are better described by simple models in which entanglement is conserved or decohered proportional to the visibility of the scatter process. The work will help guide the development of a first theoretical description of decoherence at the MeV scale, a crucial next step for fundamental physics and entangled PET medical imaging.

Categories: Journals, Physics

Efficient State Preparation for Metrology and Quantum Error Correction with Global Control. (arXiv:2312.05060v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

We introduce a simple, experimentally realizable protocol that can prepare any specific superposition of permutationally invariant qubit states, also known as Dicke states. The protocol is comprised entirely of global rotations and globally applied non-linear phase gates -- it does not require local addressability or ancilla qubits -- and hence can be readily implemented in a variety of experimental platforms, including trapped-ion quantum simulators and cavity QED systems. We demonstrate the utility of our protocol by numerically preparing several states with theoretical infidelities $1-\mathcal{F}<10^{-4}$: (i) metrologically useful $N$-qubit Dicke states in $\mathcal{O}(1)$ gate steps, (ii) the $N = 9$ qubit codewords of the Ruskai code with $P = 4$ gate steps, and (iii) the $N = 13$ qubit Gross codewords in $P = 7$ gate steps. Focusing on trapped-ion platforms, we estimate that the protocol achieves fidelities $\gtrsim 95\%$ in the presence of typical experimental noise levels, thus providing a pathway to the preparation of a variety of useful highly-entangled quantum states.

Categories: Journals, Physics

Topological quantum phase transitions in 2D isometric tensor networks. (arXiv:2312.05079v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

Isometric tensor networks (isoTNS) form a subclass of tensor network states that have an additional isometric condition, which implies that they can be efficiently prepared with a linear-depth sequential quantum circuit. In this work, we introduce a procedure to construct isoTNS-solvable models in 2D. By continuously tuning a parameter in the isoTNS, the many-body ground state undergoes quantum phase transitions, exhibiting distinct 2D quantum phases. We illustrate this by constructing an isoTNS path with bond dimension $D = 2$ interpolating between distinct symmetry-enriched topological (SET) phases. At the transition point, the isoTNS wavefunction is related to a gapless point in the classical six-vertex model. Furthermore, the critical wavefunction supports a power-law correlation along one spatial direction while remains long-range ordered in the other spatial direction. We provide an exact linear-depth parametrized local quantum circuit that realizes the path and therefore it can be efficiently realized on a programmable quantum device.

Categories: Journals, Physics

Can we generate bound-states from resonances or virtual states perturbatively?. (arXiv:2312.05085v1 [nucl-th])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

We investigate whether it is possible to generate bound-states from resonances or virtual states through first-order perturbation theory. Using contact-type potentials as those appeared in pionless effective field theory, we show that it is possible to obtain negative-energy states by sandwiching a next-to-leading order (NLO) interaction with the leading-order (LO) wavefunctions, under the presence of LO resonances or virtual states. However, at least under the framework of time-independent Schr\"odinger equation and Hermitian Hamiltonian, there is an inability to create bound-states with structure similar to those formed by the non-perturbative treatments.

Categories: Journals, Physics

Entanglement Buffers. (arXiv:2312.05099v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

Quantum entanglement is the essential resource for quantum communication and distributed information processing in a quantum network. However, the remote generation over a network suffers from inevitable transmission loss and other technical difficulties. This paper introduces the concept of entanglement buffers as a potential primitive for preparing long-distance entanglement. We investigate the filling of entanglement buffers with either one Bell state or a stream of Bell states. We illustrate their resilience to non-ideal interactions and transmission loss, making them sometimes more advantageous than other entanglement generation approaches in the quantum network scenario. Additionally, larger entanglement buffers can always enhance these benefits.

Categories: Journals, Physics

Nonlocal Potentials and Crystalline Order in One and Two Dimensions. (arXiv:2312.05111v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

We revisit the seminal 1968 proof of the absence of crystalline order in two dimensions and analyze the importance played in the quantum theorem by the assumption of local pair potentials. We relax the assumption of local potentials and consider instead nonlocal pair potentials. We show that the 1/k2-singularity that occurs in the Bogoliubov inequality, which leads to no crystalline order in two dimensions for local potentials and nonzero temperatures, does not occur for nonlocal potentials. Accordingly, crystalline order in one and two dimensions cannot be ruled out for nonlocal pair potentials at finite temperatures.

Categories: Journals, Physics

Repeated quantum game as a stochastic game: Effects of the shadow of the future and entanglement. (arXiv:2312.05124v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

We present a systematic investigation of the quantum games, constructed using a novel repeated game protocol, when played repeatedly ad infinitum. We focus on establishing that such repeated games -- by virtue of inherent quantum-mechanical randomness -- can be mapped to the paradigm of stochastic games. Subsequently, using the setup of two-player--two-action games, we explore the pure reactive strategies belonging to the set of reactive strategies, whose support in the quantum games is no longer countably finite but rather non-denumerably infinite. We find that how two pure strategies fare against each other is crucially dependent on the discount factor (the probability of occurrence of every subsequent round) and how much entangled the quantum states of the players are. We contrast the results obtained with the corresponding results in the classical setup and find fundamental differences between them: e.g, when the underlying game is the prisoner's dilemma, in the quantum game setup, always-defect strategy can be beaten by the tit-for-tat strategy for high enough discount factor.

Categories: Journals, Physics

Large Spin Stern-Gerlach Interferometry for Gravitational Entanglement. (arXiv:2312.05170v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

Recently, there has been a proposal to test the quantum nature of gravity in the laboratory by witnessing the growth of entanglement between two masses in spatial quantum superpositions. The required superpositions can be created via Stern-Gerlach interferometers, which couple an embedded spin qubit quantum state to the spatial dynamics of each mass. The masses would entangle only if gravity is quantum in nature. Here, we generalise the experiment to an arbitrary spin $j$ or equivalently to an ensemble of uniformly coupled spins. We first exemplify how to create a generalized Stern-Gerlach interferometer, which splits the mass into $2j+1$ trajectories. This shows that a controlled protocol can be formulated to encode the amplitudes of any spin state to a spatial superposition. Secondly, two masses in spatial superpositions of the above form are left to interact via gravity, and the entanglement is computed. Different families of initial spin states are varied to find the optimal spin state that maximizes the entanglement. We conclude that larger spins can offer a modest advantage in enhancing gravity-induced entanglement.

Categories: Journals, Physics

Low Temperature Multi-mode Microwave Spectroscopy of Single Crystal Calcium Tungstate. (arXiv:2312.05199v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

Single crystal calcium tungstate (CaWO$_4$) is an interesting material for investigating spins in solids using microwave quantum electrodynamics (QED). We construct a dielectrically loaded microwave cavity resonator from a cylindrical single crystal of CaWO$_4$ and perform whispering gallery multi-mode spectroscopy at 30 mK. This study found many high-$Q$ modes, indicating a low dielectric loss tangent ($\tan\delta<10^{-7}$) which enables high sensitivity analysis of photon-spin interactions. Measurements of spin $g_L$ factors and zero field splittings (ZFS) allow for identification and characterization of spins that arise from the presence of paramagnetic impurities. We found Gd$^{3+}$ concentrations of $\mathcal{O}(10^{13})$ cm$^{-3}$ and lower bounds on the spin concentration could be placed on the order of ppb. Additionally, we observe the presence of unknown rare\hyp{}earth metal impurities at much lower concentrations.

Categories: Journals, Physics

Emergent Time and Time Travel in Quantum Physics. (arXiv:2312.05202v1 [gr-qc])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

Entertaining the possibility of time travel will invariably challenge dearly held concepts of fundamental physics. It becomes relatively easy to construct multiple logical contradictions using differing starting points from various well-established fields of physics. Sometimes, the interpretation is that only a full theory of quantum gravity will be able to settle these logical contradictions. Even then, it remains unclear if the multitude of problems could be overcome. Yet as definitive as this seems to the notion of time travel in physics, such a recourse to quantum gravity comes with its own, long-standing challenge to most of these counter-arguments to time travel: These arguments rely on time, while quantum gravity is (in)famously stuck with and dealing with the problem of time. One attempt to answer this problem within the canonical framework resulted in the Page-Wootters formalism, and its recent gauge-theoretic re-interpretation - as an emergent notion of time. Herein, we will begin a programme to study toy models implementing the Hamiltonian constraint in quantum theory, with an aim towards understanding what an emergent notion of time can tell us about the (im)possibility of time travel.

Categories: Journals, Physics

Fast and robust cat state preparation utilizing higher order nonlinearities. (arXiv:2312.05218v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

Cat states are a valuable resource for quantum metrology applications, promising to enable sensitivity down to the Heisenberg limit. Moreover, Schr\"odinger cat states, based on a coherent superposition of coherent states, show robustness against phase-flip errors making them a promising candidate for bosonic quantum codes. A pathway to realize cat states is via utilizing single Kerr-type anharmonicities as found in superconducting devices as well as in Rydberg atoms. Such platforms nevertheless utilize only the second order anharmonicity, which limits the time it takes for a cat state to be prepared. Here we show how proper tuning of multiple higher order nonlinear interactions leads to shorter cat state preparation time. We also discuss practical aspects including an optimal control scheme which allows us to start the state preparation from the vacuum state under standard single mode driving. Lastly, we propose an ensemble of Rydberg atoms that exhibits higher order nonlinearities as a platform to prepare cat states in the laboratory.

Categories: Journals, Physics

SUPER and subpicosecond coherent control of an optical qubit in a tin-vacancy color center in diamond. (arXiv:2312.05246v1 [quant-ph])

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

The coherent excitation of an optically active spin system is one of the key elements in the engineering of a spin-photon interface. In this work, we use the novel SUPER scheme, employing nonresonant ultrashort optical pulses, to coherently control the main optical transition of a tin-vacancy color center in diamond, a promising emitter that can both be utilized as a quantum memory and a single-photon source. Furthermore, we implement a subpicosecond control scheme using resonant pulses for achieving record short quantum gates applied to diamond color centers. The employed ultrafast quantum gates open up a new regime of quantum information processing with solid-state color centers, eventually enabling multi-gate operations with the optical qubit and efficient spectral filtering of the excitation laser from deterministically prepared coherent photons.

Categories: Journals, Physics

Classical Homomorphic Encryption for Quantum Circuits. (arXiv:1708.02130v5 [quant-ph] UPDATED)

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

We present the first leveled fully homomorphic encryption scheme for quantum circuits with classical keys. The scheme allows a classical client to blindly delegate a quantum computation to a quantum server: an honest server is able to run the computation while a malicious server is unable to learn any information about the computation. We show that it is possible to construct such a scheme directly from a quantum secure classical homomorphic encryption scheme with certain properties. Finally, we show that a classical homomorphic encryption scheme with the required properties can be constructed from the learning with errors problem.

Categories: Journals, Physics

Classical Verification of Quantum Computations. (arXiv:1804.01082v3 [quant-ph] UPDATED)

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

We present the first protocol allowing a classical computer to interactively verify the result of an efficient quantum computation. We achieve this by constructing a measurement protocol, which enables a classical verifier to use a quantum prover as a trusted measurement device. The protocol forces the prover to behave as follows: the prover must construct an n qubit state of his choice, measure each qubit in the Hadamard or standard basis as directed by the verifier, and report the measurement results to the verifier. The soundness of this protocol is enforced based on the assumption that the learning with errors problem is computationally intractable for efficient quantum machines.

Categories: Journals, Physics

Quantifying Information Extraction using Generalized Quantum Measurements. (arXiv:2007.07246v5 [quant-ph] UPDATED)

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

Observational entropy is interpreted as the uncertainty an observer making measurements associates with a system. So far, properties that make such an interpretation possible rely on the assumption of ideal projective measurements. We show that the same properties hold even when considering generalized measurements. Thus, the interpretation still holds: Observational entropy is a well-defined quantifier determining how influential a given series of measurements is in information extraction. This generalized framework allows for the study of the performance of indirect measurement schemes, which are those using a probe. Using this framework, we first analyze the limitations of a finite-dimensional probe. Then we study several scenarios of the von Neumann measurement scheme, in which the probe is a classical particle characterized by its position. Finally, we discuss observational entropy as a tool for quantum state inference. Further developed, this framework could find applications in quantum information processing. For example, it could help in determining the best read-out procedures from quantum memories and to provide adaptive measurement strategies alternative to quantum state tomography.

Categories: Journals, Physics

Approximate symmetries and quantum error correction. (arXiv:2111.06355v4 [quant-ph] UPDATED)

arXiv.org: Quantum Physics - Mon, 2023-12-11 08:45

Quantum error correction (QEC) is a key concept in quantum computation as well as many areas of physics. There are fundamental tensions between continuous symmetries and QEC. One vital situation is unfolded by the Eastin--Knill theorem, which forbids the existence of QEC codes that admit transversal continuous symmetry actions (transformations). Here, we systematically study the competition between continuous symmetries and QEC in a quantitative manner. We first define a series of meaningful measures of approximate symmetries motivated from different perspectives, and then establish a series of trade-off bounds between them and QEC accuracy utilizing multiple different methods. Remarkably, the results allow us to derive general quantitative limitations of transversally implementable logical gates, an important topic in fault-tolerant quantum computation. As concrete examples, we showcase two explicit types of quantum codes, obtained from quantum Reed--Muller codes and thermodynamic codes, respectively, that nearly saturate our bounds. Finally, we discuss several potential applications of our results in physics.

Categories: Journals, Physics
Syndicate content