3,917 research outputs found

    Efficient polarization entanglement purification based on parametric down-conversion sources with cross-Kerr nonlinearity

    Full text link
    We present a way for entanglement purification based on two parametric down-conversion (PDC) sources with cross-Kerr nonlinearities. It is comprised of two processes. The first one is a primary entanglement purification protocol for PDC sources with nondestructive quantum nondemolition (QND) detectors by transferring the spatial entanglement of photon pairs to their polarization. In this time, the QND detectors act as the role of controlled-not (CNot) gates. Also they can distinguish the photon number of the spatial modes, which provides a good way for the next process to purify the entanglement of the photon pairs kept more. In the second process for entanglement purification, new QND detectors are designed to act as the role of CNot gates. This protocol has the advantage of high yield and it requires neither CNot gates based on linear optical elements nor sophisticated single-photon detectors, which makes it more convenient in practical applications.Comment: 8 pages, 7 figure

    Charged lepton flavor violating Higgs decays at future e+e−e^+e^- colliders

    Full text link
    After the discovery of the Higgs boson, several future experiments have been proposed to study the Higgs boson properties, including two circular lepton colliders, the CEPC and the FCC-ee, and one linear lepton collider, the ILC. We evaluate the precision reach of these colliders in measuring the branching ratios of the charged lepton flavor violating Higgs decays H→e±μ∓H\to e^\pm\mu^\mp, e±τ∓e^\pm\tau^\mp and μ±τ∓\mu^\pm\tau^\mp. The expected upper bounds on the branching ratios given by the circular (linear) colliders are found to be B(H→e±μ∓)<1.2 (2.1)×10−5\mathcal{B}(H\to e^\pm\mu^\mp) < 1.2\ (2.1) \times 10^{-5}, B(H→e±τ∓)<1.6 (2.4)×10−4\mathcal{B}(H\to e^\pm\tau^\mp) < 1.6\ (2.4) \times 10^{-4} and B(H→μ±τ∓)<1.4 (2.3)×10−4\mathcal{B}(H\to \mu^\pm\tau^\mp) < 1.4\ (2.3) \times 10^{-4} at 95\% CL, which are improved by one to two orders compared to the current experimental bounds. We also discuss the constraints that these upper bounds set on certain theory parameters, including the charged lepton flavor violating Higgs couplings, the corresponding parameters in the type-III 2HDM, and the new physics cut-off scales in the SMEFT, in RS models and in models with heavy neutrinos.Comment: 20 pages, 2 figures (extend the CEPC study to the FCC-ee and the ILC, and to match the published version

    Multipartite entanglement purification with quantum nondemolition detectors

    Full text link
    We present a scheme for multipartite entanglement purification of quantum systems in a Greenberger-Horne-Zeilinger state with quantum nondemolition detectors (QNDs). This scheme does not require the controlled-not gates which cannot be implemented perfectly with linear optical elements at present, but QNDs based on cross-Kerr nonlinearities. It works with two steps, i.e., the bit-flipping error correction and the phase-flipping error correction. These two steps can be iterated perfectly with parity checks and simple single-photon measurements. This scheme does not require the parties to possess sophisticated single photon detectors. These features maybe make this scheme more efficient and feasible than others in practical applications.Comment: 8 pages, 5 figure

    Nonlocal entanglement concentration scheme for partially entangled multipartite systems with nonlinear optics

    Full text link
    We present a nonlocal entanglement concentration scheme for reconstructing some maximally entangled multipartite states from partially entangled ones by exploiting cross-Kerr nonlinearities to distinguish the parity of two polarization photons. Compared with the entanglement concentration schemes based on two-particle collective unitary evolution, this scheme does not require the parties to know accurately information about the partially entangled states--i.e., their coefficients. Moreover, it does not require the parties to possess sophisticated single-photon detectors, which makes this protocol feasible with present techniques. By iteration of entanglement concentration processes, this scheme has a higher efficiency and yield than those with linear optical elements. All these advantages make this scheme more efficient and more convenient than others in practical applications.Comment: 7 pages, 4 figures. Physical Review A 77, 062325 (2008
    • …
    corecore