19 research outputs found

    Heisenberg scaling with weak measurement: A quantum state discrimination point of view

    Get PDF
    We examine the results of the paper "Precision metrology using weak measurements", [Zhang, Datta, and Walmsley, arXiv:1310.5302] from a quantum state discrimination point of view. The Heisenberg scaling of the photon number for the precision of the interaction parameter between coherent light and a spin one-half particle (or pseudo-spin) has a simple interpretation in terms of the interaction rotating the quantum state to an orthogonal one. In order to achieve this scaling, the information must be extracted from the spin rather than from the coherent state of light, limiting the applications of the method to phenomena such as cross-phase modulation. We next investigate the effect of dephasing noise, and show a rapid degradation of precision, in agreement with general results in the literature concerning Heisenberg scaling metrology. We also demonstrate that a von Neumann-type measurement interaction can display a similar effect.Comment: 7 pages, 3 figure

    Symmetrical clock synchronization with time-correlated photon pairs

    Full text link
    We demonstrate a point-to-point clock synchronization protocol based on bidirectionally exchanging photons produced in spontaneous parametric down conversion (SPDC). The technique exploits tight timing correlations between photon pairs to achieve a precision of 51ps in 100s with count rates of order 200s1^{-1}. The protocol is distance independent, secure against symmetric delay attacks and provides a natural complement to techniques based on Global Navigation Satellite Systems (GNSS). The protocol works with mobile parties and can be augmented to provide authentication of the timing signal via a Bell inequality check.Comment: 5 pages, 5 figure

    Quantum Clock Synchronization for Future NASA Deep Space Quantum Links and Fundamental Science

    Full text link
    The ability to measure, hold and distribute time with high precision and accuracy is a foundational capability for scientific exploration. Beyond fundamental science, time synchronization is an indispensable feature of public and private communication, navigation and ranging, and distributed sensing, amongst others technological applications. We propose the implementation of a quantum network of satellite- and ground-based clocks with the ability to implement Quantum Clock Synchronization to picosecond accuracy. Implementation of the proposed QCS network offers a double advantage: (1) a more accurate, robust, and secure time synchronization network for classical applications than currently possible, and (2) a resource to fulfill the much more stringent synchronization requirements of future quantum communication networks.Comment: Topical white paper submitted for the Decadal Survey on Biological and Physical Sciences Research in Space 2023-2032. Comments are welcom

    Global Time Distribution via Satellite-Based Sources of Entangled Photons

    Full text link
    We propose a satellite-based scheme to perform clock synchronization between ground stations spread across the globe using quantum resources. We refer to this as a quantum clock synchronization (QCS) network. Through detailed numerical simulations, we assess the feasibility and capabilities of a near-term implementation of this scheme. We consider a small constellation of nanosatellites equipped only with modest resources. These include quantum devices such as spontaneous parametric down conversion (SPDC) sources, avalanche photo-detectors (APDs), and moderately stable on-board clocks such as chip scale atomic clocks (CSACs). In our simulations, the various performance parameters describing the hardware have been chosen such that they are either already commercially available, or require only moderate advances. We conclude that with such a scheme establishing a global network of ground based clocks synchronized to sub-nanosecond level (up to a few picoseconds) of precision, would be feasible. Such QCS satellite constellations would form the infrastructure for a future quantum network, able to serve as a globally accessible entanglement resource. At the same time, our clock synchronization protocol, provides the sub-nanosecond level synchronization required for many quantum networking protocols, and thus, can be seen as adding an extra layer of utility to quantum technologies in the space domain designed for other purposes.Comment: 20 pages, 12 figures and 6 tables. Comments are welcom
    corecore