entanglement distribution
Recently Published Documents


TOTAL DOCUMENTS

199
(FIVE YEARS 58)

H-INDEX

23
(FIVE YEARS 4)

2022 ◽  
Vol 12 (2) ◽  
pp. 701
Author(s):  
Jianxiong Liang ◽  
Xiaoguang Chen ◽  
Tianyi Wang

Quantum networks have good prospects for applications in the future. Compared with classical networks, small-world quantum networks have some interesting properties. The topology of the network can be changed through entanglement exchange operations, and different network topologies will result in different percolation thresholds when performing entanglement percolation. A lower percolation threshold means that quantum networks require fewer minimum resources for communication. Since a shared singlet between two nodes can still be a limitation, concurrency percolation theory (ConPT) can be used to relax the condition. In this paper, we investigate how entanglement distribution is performed in small-world quantum networks to ensure that nodes in the network can communicate with each other by establishing communication links through entanglement swapping. Any node can perform entanglement swapping on only part of the connected edges, which can reduce the influence of each node in the network during entanglement swapping. In addition, the ConPT method is used to reduce the percolation threshold even further, thus obtaining a better network structure and reducing the resources required.


2022 ◽  
Author(s):  
Yaser Delir ghaleh joughi ◽  
Mostafa Sahrai

Abstract Utilizing the vortex beams, we investigate the entanglement between the triple-quantum dot molecule and its spontaneous emission field. We present the spatially dependent quantum dot-photon entanglement created by Laguerre-Gaussian (LG) fields. The degree of position-dependent entanglement (DEM) is controlled by the angular momentum of the LG light and the quantum tunneling effect created by the gate voltage. Various spatial-dependent entanglement distribution is reached just by the magnitude and the sign of the orbital angular momentum (OAM) of the optical vortex beam.


PRX Quantum ◽  
2021 ◽  
Vol 2 (4) ◽  
Author(s):  
Evelyn A. Ortega ◽  
Krishna Dovzhik ◽  
Jorge Fuenzalida ◽  
Sören Wengerowsky ◽  
Juan Carlos Alvarado-Zacarias ◽  
...  

2021 ◽  
Author(s):  
Kyoko Mannami ◽  
Takeshi Kondo ◽  
Tomoki Tsuno ◽  
Takuto Miyashita ◽  
Daisuke Yoshida ◽  
...  

Quantum ◽  
2021 ◽  
Vol 5 ◽  
pp. 537
Author(s):  
Sumeet Khatri

Distributing entanglement over long distances is one of the central tasks in quantum networks. An important problem, especially for near-term quantum networks, is to develop optimal entanglement distribution protocols that take into account the limitations of current and near-term hardware, such as quantum memories with limited coherence time. We address this problem by initiating the study of quantum network protocols for entanglement distribution using the theory of decision processes, such that optimal protocols (referred to as policies in the context of decision processes) can be found using dynamic programming or reinforcement learning algorithms. As a first step, in this work we focus exclusively on the elementary link level. We start by defining a quantum decision process for elementary links, along with figures of merit for evaluating policies. We then provide two algorithms for determining policies, one of which we prove to be optimal (with respect to fidelity and success probability) among all policies. Then we show that the previously-studied memory-cutoff protocol can be phrased as a policy within our decision process framework, allowing us to obtain several new fundamental results about it. The conceptual developments and results of this work pave the way for the systematic study of the fundamental limitations of near-term quantum networks, and the requirements for physically realizing them.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Mustafa Gündoğan ◽  
Jasminder S. Sidhu ◽  
Victoria Henderson ◽  
Luca Mazzarella ◽  
Janik Wolters ◽  
...  

AbstractGlobal-scale quantum communication links will form the backbone of the quantum internet. However, exponential loss in optical fibres precludes any realistic application beyond few hundred kilometres. Quantum repeaters and space-based systems offer solutions to overcome this limitation. Here, we analyse the use of quantum memory (QM)-equipped satellites for quantum communication focussing on global range repeaters and memory-assisted (MA-) QKD, where QMs help increase the key rate by synchronising otherwise probabilistic detection events. We demonstrate that satellites equipped with QMs provide three orders of magnitude faster entanglement distribution rates than existing protocols based on fibre-based repeaters or space systems without QMs. We analyse how entanglement distribution performance depends on memory characteristics, determine benchmarks to assess the performance of different tasks and propose various architectures for light-matter interfaces. Our work provides a roadmap to realise unconditionally secure quantum communications over global distances with near-term technologies.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Félicien Appas ◽  
Florent Baboux ◽  
Maria I. Amanti ◽  
Aristide Lemaítre ◽  
Fabien Boitier ◽  
...  

AbstractQuantum communication networks enable applications ranging from highly secure communication to clock synchronization and distributed quantum computing. Miniaturized, flexible, and cost-efficient resources will be key elements for ensuring the scalability of such networks as they progress towards large-scale deployed infrastructures. Here, we bring these elements together by combining an on-chip, telecom-wavelength, broadband entangled photon source with industry-grade flexible-grid wavelength division multiplexing techniques, to demonstrate reconfigurable entanglement distribution between up to 8 users in a resource-optimized quantum network topology. As a benchmark application we use quantum key distribution, and show low error and high secret key generation rates across several frequency channels, over both symmetric and asymmetric metropolitan-distance optical fibered links and including finite-size effects. By adapting the bandwidth allocation to specific network constraints, we also illustrate the flexible networking capability of our configuration. Together with the potential of our semiconductor source for distributing secret keys over a 60 nm bandwidth with commercial multiplexing technology, these results offer a promising route to the deployment of scalable quantum network architectures.


Sign in / Sign up

Export Citation Format

Share Document