15 research outputs found

    Experimental realization of a programmable quantum-state discriminator and a phase-covariant quantum multimeter

    Full text link
    We present an optical implementation of two programmable quantum measurement devices. The first one serves for unambiguous discrimination of two nonorthogonal states of a qubit. The particular pair of states to be discriminated is specified by the quantum state of a program qubit. The second device can perform von Neumann measurements on a single qubit in any basis located on the equator of the Bloch sphere. Again, the basis is selected by the state of a program qubit. In both cases the data and program qubits are represented by polarization states of photons. The experimental apparatus exploits the fact that two Bell states can be distinguished solely by means of linear optics. The outcome corresponding to the remaining two Bell states represents an inconclusive result.Comment: 7 pages, 7 figure

    Imperfect 1-Out-of-2 Quantum Oblivious Transfer: Bounds, a Protocol, and its Experimental Implementation

    Get PDF
    Oblivious transfer is an important primitive in modern cryptography. Applications include secure multiparty computation, oblivious sampling, e-voting, and signatures. Information-theoretically secure perfect 1-out-of 2 oblivious transfer is impossible to achieve. Imperfect variants, where both participants' ability to cheat is still limited, are possible using quantum means while remaining classically impossible. Precisely what security parameters are attainable remains unknown. We introduce a theoretical framework for studying semi-random quantum oblivious transfer, which is shown equivalent to regular oblivious transfer in terms of cheating probabilities. We then use it to derive bounds on cheating. We also present a protocol with lower cheating probabilities than previous schemes, together with its optical realisation.Comment: 20 pages, 1 figur

    Entanglement of coherent states and decoherence

    Get PDF
    A possibility to produce entangled superpositions of strong coherent states is discussed. A recent proposal by Howell and Yazell [Phys. Rev. A 62, 012102 (2000)] of a device which entangles two strong coherent coherent states is critically examined. A serious flaw in their design is found. New modified scheme is proposed and it is shown that it really can generate non-classical states that can violate Bell inequality. Moreover, a profound analysis of the effect of losses and decoherence on the degree of entanglement is accomplished. It reveals the high sensitivity of the device to any disturbances and the fragility of generated states

    Space QUEST mission proposal: experimentally testing decoherence due to gravity

    Get PDF
    Models of quantum systems on curved space-times lack sufficient experimental verification. Some speculative theories suggest that quantum properties, such as entanglement, may exhibit entirely different behavior to purely classical systems. By measuring this effect or lack thereof, we can test the hypotheses behind several such models. For instance, as predicted by Ralph and coworkers [T C Ralph, G J Milburn, and T Downes, Phys. Rev. A, 79(2):22121, 2009, T C Ralph and J Pienaar, New Journal of Physics, 16(8):85008, 2014], a bipartite entangled system could decohere if each particle traversed through a different gravitational field gradient. We propose to study this effect in a ground to space uplink scenario. We extend the above theoretical predictions of Ralph and coworkers and discuss the scientific consequences of detecting/failing to detect the predicted gravitational decoherence. We present a detailed mission design of the European Space Agency's (ESA) Space QUEST (Space - Quantum Entanglement Space Test) mission, and study the feasibility of the mission schema.Comment: 18 pages, 13 figures, included radiation damage to detectors in appendi
    corecore