Proceedings Volume 10803

Quantum Information Science and Technology IV

cover
Proceedings Volume 10803

Quantum Information Science and Technology IV

Purchase the printed version of this volume at proceedings.com or access the digital version at SPIE Digital Library.

Volume Details

Date Published: 21 November 2018
Contents: 9 Sessions, 11 Papers, 16 Presentations
Conference: SPIE Security + Defence 2018
Volume Number: 10803

Table of Contents

icon_mobile_dropdown

Table of Contents

All links to SPIE Proceedings will open in the SPIE Digital Library. external link icon
View Session icon_mobile_dropdown
  • Front Matter: Volume 10803
  • Quantum Cryptography and Quantum Networks I
  • Quantum Cryptography and Quantum Networks II
  • Quantum Cryptography and Quantum Networks III
  • Quantum Technologies, Quantum Metrology, and Quantum Devices I
  • Quantum Technologies, Quantum Metrology, and Quantum Devices II
  • Quantum Computing, Quantum Operations, and Quantum Information Processing
  • Quantum Devices, Quantum Operations, and Quantum Information Processing
  • Quantum Cryptography and Quantum Networks IV
Front Matter: Volume 10803
icon_mobile_dropdown
Front Matter: Volume 10803
This PDF file contains the front matter associated with SPIE Proceedings Volume 10803, including the Title Page, Copyright information, Table of Contents, Author and Conference Committee lists.
Quantum Cryptography and Quantum Networks I
icon_mobile_dropdown
Designing the quantum Internet (Conference Presentation)
The coming Quantum Internet will bring us new capabilities: advanced cryptographic functions, high-precision sensor networks for uses such as high-resolution astronomy, and secure distributed quantum computing. Experimental progress on the components for quantum repeaters is moving at a dizzying rate, and theorists have proposed various approaches to managing errors to create high-fidelity quantum entanglement. Building quantum networks presents different challenges from building quantum links. I will give an overview of these issues, then discuss the even more daunting challenge of creating a network of networks -- an internetwork -- and show how our simulations are guiding the design of a true quantum Internet. These challenges include routing (path selection), resource management such as multiplexing techniques, and security considerations within individual networks. Recently, we have discovered that it is possible for a single hijacked quantum repeater to frame other repeaters as malicious, substantially disrupting network operations. All of these issues are magnified when discussing autonomous networks that exchange information, known as an internetwork. In internetworking, not only is the scale of the problem daunting, but heterogeneous technologies will be deployed and demand interoperability at the logical level as well as the physical. Network operators also prefer to maintain the privacy of their own network operations, requiring mechanisms including connection establishment to operate with minimal sharing of information across network boundaries.
Quantum cryptography with malicious devices
Marcos Curty, Hoi-Kwong Lo
The current paradigm for the security of quantum key distribution (QKD) relies on the legitimate users of the system trusting their devices, which include both the quantum communication components and the classical post-processing units. However, in view of the memory attacks recently proposed against device-independent QKD, as well as the many hardware and software Trojan Horse attacks that threaten the security of conventional cryptography today, such trust is a very strong and unjustified assumption. Here we review a recent proposal to solve this problem based on the use of verifiable secret sharing and redundancies. We show that this approach can deliver secret key rates which are comparable to those obtained in an ideal scenario with honest devices.
Simulation of a submarine to submarine QKD system
Due to the absorption of water, communication between two parties submersed below the water is normally performed with acoustic waves. However, with the need for higher data rates, the use of RF or optical frequencies is needed. Currently optical wavelengths have been demonstrated for classical communication over short distances. For these short distances, if a large amounts of data needs to be transmitted securely, it is not feasible for both parties to return to the surface to exchange, and it can be assumed that a third party Eve, is located in the channel trying to gather information. The solution is to use quantum key distribution (QKD) to generate the secure key, allowing the parties to continuously encrypt and transmit the data. It is assumed the BB92 protocol using pairs of entangled photons generated from a spontaneous parametric down conversion (SPDC) source of Type-II. By using entangled photons, Eve is not able to gain information without being detected. In this work, the beam propagation through a horizontal oceanic channel is studied for various distances ranging from 10m to 100m at visible wavelengths. The secure key rates are then calculated assuming that a low-density parity check (LDPC) error correction code is used for information reconciliation, as well as the maximum distance that a QKD protocol can be implemented for a submarine environment.
Quantum Cryptography and Quantum Networks II
icon_mobile_dropdown
Entanglement-based wavelength multiplexed quantum communication network (Conference Presentation)
Sören Wengerowsky, Siddarth Koduru Joshi, Fabian Steinlechner, et al.
Quantum networks scale the advantages of quantum communication protocols to more than just two distant users. Here we present a fully connected quantum network architecture in which a single entangled photon source distributes quantum states to a multitude of users. Our network architecture thus minimizes the resources required of each user without sacrificing security or functionality. As no adaptations of the source are required to add users, the network can readily be scaled to a large number of clients, whereby no trust in the provider of the quantum source is required. Unlike previous attempts at multi-user networks, which have been based on active components, and thus limited to some duty cycle, our implementation is fully passive and thus provides the potential for unprecedented quantum communication speeds. We experimentally demonstrate the feasibility of our approach using a single source of bi-partite polarization entanglement which is multiplexed into 12 wavelength channels to distribute 6 states between 4 users in a fully connected graph using only 1 fiber and polarization analysis module per user. We then discuss practical usage scenarios to demonstrate the advantage of some of the salient features of our network topology. These include adaptations/hardware implementations that are more favorable for local area networks and those for long distance intercity links. Our implementation consisted of a single Type 0 MgO:PPLN crystal pumped bidirectionally in a Sagnac interferometer to produce polarization entangled photon pairs with an ≈ 60 nm bandwidth. These pair wise entangled photons were split into 12 different wavelength channels corresponding to 6 correlated wavelength pairs. Each of the 4 users in our demonstration received 3 wavelength channels multiplexed together via a solitary single mode fiber. Each user had just one detector unit that they used to simultaneously measure all input channels. We exploited small time delays between different channels to isolate the relevant signal from noise. We measured the quality of entanglement between each channel pair simultaneously and calculated the effective secure key rate using the E91 protocol. Our experiment showed the effectiveness of our network topology and its scalability against noise, number of users and losses. Further experiments are underway to increase the number of clients and improve the scalability of the topology. Also, we plan to demonstrate distributed computation tasks like secure auctions, Byzantine fault tolerance, and asynchronous reference frame agreement are feasible using our network architecture.
Quantum Cryptography and Quantum Networks III
icon_mobile_dropdown
Bootstrapped QKD: improving key rate and multi-photon resistance
Abhishek Parakh, Mahadevan Subramaniam
This paper proposes a modification to, BB84 style, prepare and measure quantum key distribution schemes in order to make them resistant to photon number splitting attacks in multi-photon implementations. Therefore, brighter laser pulses can be used for key transmission potentially increasing the key rate and transmission distances without the need of a repeater. Our proposal assumes a small amount of pre-shared secret information between the communicating parties similar to that used for authentication.
Bit-error-rate guarantee for quantum key distribution and its characteristics compared to leftover hash lemma
The trace distance criterion for security of Quantum Key Distribution (QKD) has been widely perceived that its upperbound is the maximum failure probability in distributing an ideal quantum state that the quantum system shared by legitimate users is decoupled from the quantum system the eavesdropper possesses, therefore the eavesdropper would not obtain any hints on the key shared by the legitimate users no matter how much her measurement is optimal. However, there an arbitrariness in the definition of the trace distance with the decoupled quantum system the eavesdropper possesses as the previous work pointed out, and such an arbitrariness would be confusions in guaranteeing the security of QKD. In this work, from the framework of Bit-Error-Rate (BER) Guarantee discussed also in the previous work, such an arbitrariness is removed from the definition of the trace distance criterion by discussing the similarities and differences between the security of QKD and classical information-theoretic cryptography by Leftover Hash Lemma (LHL). However, in the previous work BER Guarantee was derived under the assumption that the eavesdropper launches the weakest class of attack, so-called “Individual Attacks.” Therefore, it is still unknown whether direct upper-bounding of the term would give tighter upper-bound in general, such as “Collective Attacks” or “Coherent Attacks”, compared to the upper-bound by LHL, as well as the secure-key generation rate. This study also revisits the security proof of QKD given by P. Shor and J. Preskill in 2000.
Using fewer qubits to correct errors in the three-stage QKD protocol
Abhishek Parakh
This paper discusses correcting small rotation errors in the three-stage quantum key distribution (QKD) protocol using only two logical qubits thereby increasing communication efficiency. Further, we can correct errors before they accumulate at every stage ensuring that the errors remain small.

Three-stage QKD is tolerant of multi-photon pulses for key exchange and therefore more applicable in real world scenarios. However, given that it requires back and forth communication, any channel errors that occur accumulate. We discuss the proposed error correction protocol in detail and workout each step. We show how the two transacting parties can correct small rotation errors using just two logical qubits in a majority of cases. We compute the efficiency increase and bound on the magnitude of rotation errors that can be tolerated.
Polarization attack on continuous-variable quantum key distribution system
The shot-noise unit (SNU) is a crucial factor for the practical security of a continuous-variable quantum key distribution system. In the most widely used experimental scheme, the SNU should be calibrated first and used as a constant during key distribution. Because the measurement result of quadrature is normalized with the calibration SNU but scaled with practical SNU, which could open loopholes for the eavesdropper to intercept the secret key. In this paper, we report a quantum hacking method to control the practical SNU by using the limited compensation rate for polarization drift. Since the polarization of local oscillator pulses is partially measured, the attack is implemented by manipulating the polarization of the local oscillator pulses without measurement when the system is running. The simulation and experiment results indicate that the practical SNU can be manipulated by the eavesdropper. By making the difference between the calibration and the practical SNU, the excess noise estimated by Alice and Bob could always be lower than the practice which is introduced by the eavesdropper and the distributed keys are not secure.
Quantum Technologies, Quantum Metrology, and Quantum Devices I
icon_mobile_dropdown
A robust, high-brightness entangled photon source for satellite-to-ground quantum key distribution (Conference Presentation)
Alexander Lohrmann, Aitor Villar, Alexander Ling
We plan to operate our current low brightness entangled photon source onboard a 3u CubeSat with dimensions of 30x10x10 cm3 and a total weight (including the payload, solar panels, on-board computer and attitude control systems) of less than 4 kg. The satellite will be launched from the International Space Station into a low-earth orbit where it will demonstrate the violation of Bell’s inequality. The payload itself consists of a critically phase-matched entangled photon source, polarization analysis elements and passively quenched single photon detectors. We use critical phase matching (in contrast to quasi phase matching) due to the orbital thermal fluctuations. Although quasi phase matching can in principle yield higher pair rates, guaranteeing the required thermal stability is not practical with the limited power budget and thermal isolation of small scale satellites. In critical phase matching on the other hand, the angle of the nonlinear crystals must be controlled with high precision. This can be achieved with relative ease by ensuring high thermomechanical stability or employing piezoelectric actuators. The source consists of two beta barium borate (BBO) crystals with parallel optical axes set for type-I phase matching. Within the crystals, the 405 nm pump beam spontaneously converts to two lower energy daughter photons at the non-degenerate wavelengths of 785 nm and 837 nm for signal and idler photons, respectively. The wavelengths are chosen to yield optimized detection efficiency when taking the atmospheric absorption losses and detector efficiencies into account. The polarization of the photon pairs lies in the horizontal plane (with respect to the optical unit) upon generation. In between the two crystals, a special half-wave plate rotates the polarization of pairs generated in the first crystal by 90 degrees. The phase difference between the pairs born in different crystals is compensated using an yttrium orthovanadate compensation crystal. After temporal compensation, the output state is one of the maximally entangled co-polarized Bell states. Finally, the photons are split based on their wavelength and their polarization state is analyzed by two liquid crystal polarization rotators. While experiments in the laboratory show that detected pair rates of more than 100 000 pairs per second per milliwatt of input power are achievable in this configuration, the current version of the payload will produce only a fraction of this. The main goal of the present mission is not to demonstrate a QKD-qualified entangled photon source, but to show that the crucial component, namely the phase stability of the entangled state can be maintained from alignment to in-orbit operation. The source is enclosed in a titanium housing and the crystals are placed on specifically designed flexure stages to ensure high thermomechanical stability. Pre-flight tests of the payload model show a violation of the Clauser-Horne-Shimony-Holt inequality of S = 2.67 (0.02) after vibrational and thermal testing with a detected rate of approximately 500 photon pairs per second for each polarization basis. The final step, operation of a QKD-qualified high brightness source, is straightforward and only requires loose focusing of the pump and the signal and idler waists. Here, we present detailed results ranging from the laboratory stage of the entangled photon source to the fully operational payload.
Creating a quantum optics interface with topological photonics (Conference Presentation)
Sabaysachi Barik, Aziz Karasahin, Christopher Flower, et al.
Topological phonics has opened new avenues to designing photonic devices along with opening plethora of applications. Recently even though there has been many interesting studies in topological photonics in classical domain, the quantum regime has still remained largely unexplored. Towards this goal, we developed a topological photonic crystal structure for interfacing single quantum dot spin with photon to realize light matter interaction with topological photonic states. Developed on a thin slab of Gallium Arsenide membrane with electron beam lithography, such a device supports two robust counter-propagating edge states at the boundary of two distinct topological photonic crystals at near-IR wavelength. We show chiral coupling of circularly polarized lights emitted from a single Indium Arsenide quantum dot under strong magnetic field into these topological edge modes. Owing to the topological nature of these guided modes, we demonstrated this photon routing to be robust against sharp corners along the waveguide. Our new technology can pave paths for fault-tolerant photonic circuits, secure quantum computation, exploring unconventional quantum states of light and chiral spin networks.
Wide-bandgap integrated photonic circuits for interfacing with quantum memories (Conference Presentation)
Michael L. Fanto, Tsung-Ju Lu, Hyeongrak Choi, et al.
Quantum information processing relies on the fundamental property of quantum interference, where the quality of the interference directly correlates to the indistinguishability of the interacting particles. The creation of these indistinguishable particles, photons in this case, has conventionally been accomplished with nonlinear crystals and optical filters to remove spectral distinguishability, albeit sacrificing the number of photons. This research describes the use of an integrated aluminum nitride microring resonator circuit to selectively generate photon pairs at the narrow cavity transmissions, thereby producing spectrally indistinguishable photons in the ultraviolet regime to interact with trapped ion quantum memories. The spectral characteristics of these photons must be carefully controlled for two reasons: (i) interference quality depends on the spectral indistinguishability, and (ii) the wavelength must be strictly controlled to interact with atomic transitions. The specific ion of interest for these trapped ion quantum memories is Ytterbium which has a transition at 369.5 nm with 12.5 GHz offset levels. Ytterbium ions serve as very long lived and stable quantum memories with storage times on the order of 10’s of minutes, compared with photonic quantum memories which are limited to 10-6 to 10-3 seconds. The combination of the long lived atomic memory, integrated photonic circuitry, and the photonic quantum bits are necessary to produce the first quantum information processors. In this seminar, I will present results on ultraviolet wavelength operation, dispersion analysis, and propagation loss in aluminum nitride waveguides.
Quantum Technologies, Quantum Metrology, and Quantum Devices II
icon_mobile_dropdown
Unconditional shot-noise limit violation in photonic quantum metrology (Conference Presentation)
Quantum metrology exploits quantum correlations to perform measurements with precision higher than can be achieved with classical approaches [1]. Photonic approaches promise transformative advances in the family of interferometric phase measurement techniques, a vital toolset used to precisely determine quantities including distance, velocity, acceleration and materials properties. Without quantum enhancement, the precision limit in optical phase sensing (i.e. the minimum uncertainty) is the shot noise limit (SNL): 1/sqrt(N) where N is the number of resources (e.g. photons) used. Entangled photons promise sensitivity surpassing the shot noise limit achievable with classical probes. The maximally phase-sensitive state is the NOON state [2], a path-entangled state of definite photon number N. Despite theoretical proposals stretching back decades [3], no measurement using such photonic (i.e. definite photon number) states has unconditionally surpassed the shot noise limit: by contrast, all such demonstrations employed postselection to discount photon loss in the source, interferometer or detectors. Here, we use the state of art single photon generation and detection technology to respectively make and measure a two-photon NOON state, and use it to perform unconditional phase sensing beyond the shot noise limit — that is, without artificially correcting for loss or any other source of imperfection [4]. We performed a two-photon NOON state polarisation interferometry measurement on a birefringent test phase. We use photons generated from a high-heralding-efficiency, high purity source of telecom-wavelength photon pairs [5], and we employ high efficiency superconducting photon detectors. Unlike previous experiments, our apparatus does not require postselection to achieve phase uncertainty below that achievable in an ideal, lossless classical interferometer. Our results show a clear violation (for a range of phases) of the stringent SNL Fisher-information bound, F_{SNL} =  2.09635, that takes into account the information in unrecorded trials arising from loss and higher order terms — making our demonstration unconditional. We also performed a direct phase sensing measurement and observed phase uncertainties more than 10 standard deviations below the SNL [4]. Our results enable quantum-enhanced phase measurements at low photon flux and open the door to the next generation of optical quantum metrology advances. References [1] V. Giovannetti, S. Lloyd, and L. Maccone, “Advances in quantum metrology,” Nat. Photon. 5, 222–229 (2011). [2] J. P. Dowling, “Quantum optical metrology–the lowdown on high-N00N states,” Contemp. Phys. 49, 125–143 (2008). [3] R. Demkowicz-Dobrzanski, M. Jarzyna, and J. Kołodynski, “Quantum limits in optical interferometry,” Prog. Opt. 60, 345–435 (2015). [4] S. Slussarenko, M. M.Weston, H. M. Chrzanowski, L. K. Shalm, V. B. Verma, S.W. Nam, and G. J. Pryde, “Unconditional violation of the shot noise limit in photonic quantum metrology,” Nat. Photon. 11, 700-703 (2017). [5] M. M. Weston, H. M. Chrzanowski, S. Wollmann, A. Boston, J. Ho, L. K. Shalm, V. B. Verma, M. S. Allman, S. W. Nam, R. B. Patel, S. Slussarenko, and G. J. Pryde, “Efficient and pure femtosecond-pulse length source of polarization-entangled photons,” Opt. Express 24, 10,869–10,879 (2016).
A quantum Bell Test homodyne interferometer at ambient temperature for millimetre wave entangled photons
This paper investigates the feasibility of operating a Bell Test for millimetre wave entangled photons using ambient temperature instrumentation, raising the question as to whether this can be done in a regime where the photon energy (hf/e ~ 0.06 milli-eV at 10 GHz) is far smaller than the thermal energy (kT/e ~ 25 milli-eV at 290 K). It also raises the question as to whether it is possible to generate entangled photons at these frequencies, as previously this has only been achieved using cryogenically cooled Josephson junctions. A homodyne interferometric receiver is proposed whereby a millimetre wave pump generates entangled photons by spontaneous parametric down-conversion in a non-linear birefringent material, before the signal and idler are mixed together in a sum-frequency mixer. The output then enters a second mixer which uses the pump as the local oscillator to shift the signal and idler down to baseband, where signal integration over many successive entangled pair recovers the entanglement signature from the noise. A successful demonstration of this would mean cryogenics could be avoided, enabling more sensor architectures and deployment scenarios. Novel experiments in the millimetre wave band could lead to a deeper understanding of entanglement and offer novel schemes for secure communications and covert interrogation techniques (quantum radar and ghost imaging), exploiting the fact that the signal is below the level of the thermal noise and can only be accessed by a single user having the key, which is the pump.
Quantum Computing, Quantum Operations, and Quantum Information Processing
icon_mobile_dropdown
Client-friendly continuous variable blind and verifiable quantum computing (Conference Presentation)
Nana Liu, Tommaso Demarie, Si-Hui Tan, et al.
Limitations due to high costs and technological requirements will require users to access the first quantum processors through the cloud. Delegating a computation, however, raises privacy issues about the clients' data and poses questions about the verifiability of computations in high complexity regimes. These concerns have inspired a plethora of blind and verifiable quantum computation protocols, which allow a client with limited quantum capabilities to delegate a quantum computation to a remote server while hiding her data and preserving the integrity of the computation. The majority of these protocols are constrained to discrete quantum systems, but quantum information can also be processed by continuous-variable architectures. These offer a competitive alternative to their discrete-variable counterparts for numerous practical benefits: They rely on well-established quantum optical techniques, allow for the generation of very large optical resource states, offer higher detection efficiencies, and can be integrated into existing optical-fibre networks, all of which are highly desirable features for cloud quantum computing. In this work we fill this gap by presenting a blind and verifiable quantum computing protocol tailored to the unique features of continuous-variable systems. One such feature is the experimental accessibility of Gaussian operations. Our protocol is then based on the delegation of the experimentally challenging non-Gaussian operations. In this sense, it is experimentally friendly to the client, who only needs to perform Gaussian operations. Furthermore, unlike previous schemes, this protocol does not require repeated interactions between the client and server because it only involves the server sending the client non-Gaussian states. We prove universality and blindness using standard techniques, and we introduce an efficient fidelity test - based on homodyne detection - that allows the client to verify the correctness of the computation. This test is interesting in its own right because it could be employed in the context of state-certification of optical systems. The division of quantum hardware between client and server assumed here is typical of the experimental constraints expected in realistic, commercially useful schemes for continuous-variable cloud quantum computing. As such, we believe our protocol constitutes a significant advance towards their actual realisation.
Feasibility of quantum fingerprinting using optical signals with random global phase
Michał Lipka, Marcin Jarzyna, Konrad Banaszek
Quantum fingerprinting allows two remote parties to determine whether their datasets are identical or different by sending exponentially less information compared to the classical protocol with equivalent performance. Optical implementations of the quantum protocol based on weak coherent states have been proposed and realized. However, in these realizations phase stability between the sending parties is required. Here we analyze the practical feasibility of the recently introduced quantum fingerprinting protocol based on higher-order interference, which does not require a phase lock between transmitters. We show that an experimental demonstration of a quantum fingerprinting protocol beating the known bound on the performance of classical schemes should be possible using currently available technology.
An optical nonlinear sign shift gate using microring resonators
Paul M. Alsing, E. E. Hach III
In this work we provide a derivation of a nonlinear sign gate (NLSG) configuration using microring resonators (mrr), and an examine of the probability of success as a function of its operational parameters. Such NLSG in a mrr extends the work of Knill-Laflamme-Milburn (KLM) version of an optical CNOT gate for quantum computing from a single point solution for the transmission coefficients using three beam splitters, to a manifold of solutions when the three beam splitters are replaced my three mrrs.
Quantum Devices, Quantum Operations, and Quantum Information Processing
icon_mobile_dropdown
Quantifying record entanglement in extremely large Hilbert spaces with adaptively sampled EPR correlations
James Schneeloch, Christopher C. Tison, Michael L. Fanto, et al.
As applications of quantum information and processing grow in scale in sophistication, the ability to quantify the resources present in very high-dimensional quantum systems is an important experimental problem needing solution. In particular, quantum entanglement is a resource fundamental to most applications in quantum information, but becomes intractable to measure in high dimensional systems, both because of the difficulty in obtaining a complete description of the entangled state, and the subsequent calculation of entanglement measures. In this paper, we discuss how one can measure record levels of entanglement simply using the same correlations employed to demonstrate the EPR paradox. To accomplish this, we developed a new entropic uncertainty relation where the Einstein-Podolsky-Rosen (EPR) correlations between positions and momenta of photon pairs bound quantum entropy, which in turn bounds entanglement. To sample the EPR correlations efficiently, one can sample at variable resolution, and combine this with relations in information theory so that only regions of high probability are sampled at high resolution, while entanglement is never over-estimated. This approach makes quantifying extremely high-dimensional entanglement scalable, with efficiency that actually improves with higher entanglement.
Discriminating nonorthogonal quantum states with minimum average number of copies (Conference Presentation)
Sergei Slussarenko, Morgan M. Weston, Jun-Gang Li, et al.
Quantum measurement and control science provides a toolkit for implementing quantum information protocols, overcoming noisy operation and minimizing the use of costly quantum resources. The importance of finding optimal measurement and control strategies is revealed in the task of quantum state discrimination, a characteristic feature of quantum mechanics and a primitive for quantum information science and technology. When a quantum system is prepared in one of two known nonorthogonal quantum states, no measurement can deterministically tell which state the system is in. Two strategies can be applied to discriminate non-orthogonal states efficiently. Unambiguous state discrimination (USD) is strategy that provides a guess which is either correct, or inconclusive [1]. Alternatively, minimum error discrimination (MED) strategy will always provide a conclusive answer, which can sometimes be incorrect [2]. Perfect nonorthogonal state discrimination is still impossible even when multiple copies of the system are available, although different strategies increase the chance of having conclusive (for USD), or correct (for MED) result. Multiple-copy measurement strategies can be either collective, when a single measurement involves all the copies of the system, or local, when each copy of the system is measured separately. The latter can be further divided into fixed, where the measurement applied to each copy is the same, or adaptive, where the measurement on each subsequent copy depends on the outcomes of the previous measurements [3,4]. A multiple-copy MED strategy is defined by its goal of minimizing the average error for fixed resources, i.e. the number of copies of the system. An alternative approach we consider, is to minimize the average resources required, while keeping errors below a given bound [5]. This approach is central for fault-tolerant quantum computing and has been applied to a number of quantum control strategies [6,7]. We call the corresponding state discrimination task the guaranteed bounded error discrimination (GBED) task. Intuitively, one may assume that the multiple-copy strategies optimal for MED would be also optimal for GBED. We experimentally apply two known local non-adaptive strategies, previously considered for the MED task, to the two-state GBED problem [5]. We then derive and experimentally demonstrate a new local strategy, designed specifically for the GBED task that outperforms other strategies. Moreover, it performs usually better than, and in the regime of small error, scales better than, the theoretical performance of the optimal adaptive strategy for the MED task. The discovered reversal in the performance of schemes when swapping the task definition from performance-maximization to resource-minimization, is similar to that previously observed in state purification [6], suggesting that this phenomenon is a generic one. [1] I. D. Ivanovic, Phys. Lett. A 123, 257 (1987). [2] C. W. Helstrom, Quantum detection and estimation theory (1976). [3] A. Acín, et al., Phys. Rev. A 71, 032338 (2005). [4] B. L. Higgins, et al., Phys. Rev. Lett. 103, 220503 (2009). [5] S. Slussarenko, et al., PRL 118, 030502 (2017). [6] H. M. Wiseman and J. F. Ralph. New J. Phys. 8, 90 (2006). [7] J. Combes, et al., Phys. Rev. Lett. 100, 160503 (2008).
A learning scheme with coherent state receiver (Conference Presentation)
Luca Mazzarella, Ross J. Donaldson, Robert Collins, et al.
The laws of quantum mechanics pose stringent constraints on the amplification of a quantum signal. Deterministic amplification of an unknown quantum state always implies the addition of a minimal amount of noise. In principle, linear and noiseless amplification is allowed provided it works only probabilistically [1,2]. The state comparison amplifier [3] is an approximate probabilistic amplifier that amplifies a coherent state chosen at random from a set of coherent states with known mean photon number. The amplification process works as follows: Alice picks uniformly at random an input state and passes it to Bob. He desires to amplify the state so he mixes it with a guess coherent state at a beam splitter in an attempt to achieve destructive interference in one of the output arms. This output is fed into an APD detector. The lack of trigger at the detector is an imperfect indication that Bob’s guess is right and that the output contains the correct amplified state. On the other hand, if the first detector fires Bob knows that his guess was wrong but he can still correct the output by changing the input state for a second amplification stage via a feed-forward loop. In summary, Bob declares success when both the detectors do not fire or when the first detector does fire and state correction is performed. We generalize this mechanism for an arbitrary number of input states and beam splitters, using an on-line learning strategy based on maximum a posteriori probability. The success probability-fidelity product [2] of the SCAMP is the joint probability of success and of passing a measurement test on the output comparing it to right amplified state. Our figures of merit compare favorably with other schemes. The success probability-fidelity product of the SCAMP is always bigger than that of a USD based amplifier [2] that, when inconclusive, delivers a conveniently chosen random output. The SCAMP can be realized with classical resources (i.e., lasers, linear optics and APD detectors), the ability to switch between input states on the fly requires delay lines and fast switching but it can still be achieved with classical resources and the loss introduced by the delay can be offset at the second stage. Similar systems, with no state correction, proved to achieve high-gain, high fidelity and high repetition rates, e.g. [4, 5]. Due to its simplicity, the system we propose might represent an ideal candidate either as a recovery station to counteract quantum signal degradation due to propagation in a lossy fibre or across the turbulent atmosphere or as a quantum receiver to improve the key-rate of continuous-variable quantum key distribution with discrete modulation. The system is also suitable for on-chip implementation. [1] T.C. Ralph & A.P. Lund, Proceedings of the 9th QCMC Conference 2009. [2] S. Pandey, et al., Phys. Rev. A 88, 033852 (2013). [3] E. Eleftheriadou et al., Phys. Rev. Lett. 111, 213601 (2013). [4] R. Donaldson et al., Phys. Rev. Lett. 114, 120505 (2015). [5] R. Donaldson et al., in preparation.
Quantum Cryptography and Quantum Networks IV
icon_mobile_dropdown
Experimental quantum cryptography in laboratory, long-distance and underwater conditions using structured light (Conference Presentation)
Light with a complex amplitude structure invokes interesting fundamental properties such as phase and polarization singularities, which also enables novel applications in classical and quantum optical experiments [1]. One feature, namely a twisted phase front and its orbital angular momentum, attracted a lot of attention due its broad range of applications. In the quantum domain, structured photons are highly beneficial since they serve as a physical realizations of high-dimensional states, which allow for example an enlarged information content per single carrier and are known to have a better noise resistance in quantum cryptography applications [2]. At first, I will present a set of laboratory experiments, in which we investigate different quantum cryptographic protocols. Our versatile approach relies on a heralded single photon source, a preparation stage at Alice’s sender, a 1 m-long quantum channel, and a detection stage at Bob’s receiver unit. Because the generation and detection is performed using computer generated, re-programmable holograms displayed on spatial light modulators, the same setup can be used to experimentally survey different quantum key distribution techniques and compare their benefits and deficiencies. The investigated protocols are all based on high-dimensional quantum states and include the seminal protocol of Bennett & Brassard, tomographic protocols, and recently introduced differential phase shift protocols [3,4]. We compare the performance of the different approaches in terms of noise resistance and secret key rates. Our study highlights the benefits of using structured photons and high-dimensional quantum states for different implementations and channel conditions. In a second series of experiments, we get a step closer to real world implementations and investigate long distance and underwater quantum cryptography using high-dimensional quantum information encoded on structured light. We establish an approx. 280m long intra-city quantum link and study the influence of turbulence on achievable key rates [5]. We further test the effect of water turbulences on an underwater quantum channel using twisted photons in an outdoor pool of 3 m length [6]. Although we are able establish a secure channel with three dimensional quantum states, we find mode deformations and vortex splitting due to strong turbulent conditions most probably caused by local variations in temperature. We perform a detailed analysis of the observed turbulence and find that underwater channels may give rise to turbulent conditions that are fundamentally different in terms of temporal and spatial disturbance from those present in a free-space channel. [1] H. Rubinsztein-Dunlop et al. Roadmap on structured light, Journal of Optics 19, 013001 (2017) [2] M. Erhard, R. Fickler, M. Krenn, A. Zeilinger, Twisted Photons: New Quantum Perspectives in High Dimensions, Nature Light: Science & Applications, 7 17146 (2018) [3] F. Bouchard et al. Experimental investigation of quantum key distribution protocols with twisted photons, arXiv:1802.05773 [4] F. Bouchard, A. Sit, K. Heshami, R. Fickler, E. Karimi, Round-Robin Differential Phase-Shift Quantum Key Distribution with Twisted Photons, arXiv:1803.00166 [5] A. Sit et al. High-Dimensional Intra-City Quantum Cryptography with Structured Photons, Optica 4, 1006 (2017) [6] F. Bouchard et al. Underwater Quantum Key Distribution in Outdoor Conditions with Twisted Photons, arXiv:1801.10299