Searched for: author%3A%22Wehner%2C+S.D.C.%22
(21 - 40 of 70)

Pages

document
Dahlberg, E.A. (author), Helsen, J. (author), Wehner, S.D.C. (author)
Graph states are ubiquitous in quantum information with diverse applications ranging from quantum network protocols to measurement based quantum computing. Here we consider the question whether one graph (source) state can be transformed into another graph (target) state, using a specific set of quantum operations (LC + LPM + CC): single...
journal article 2020
document
Kozlowski, W. (author), Dahlberg, E.A. (author), Wehner, S.D.C. (author)
The second quantum revolution brings with it the promise of a quantum internet. As the first quantum network hardware prototypes near completion new challenges emerge. A functional network is more than just the physical hardware, yet work on scalable quantum network systems is in its infancy. In this paper we present a quantum network protocol...
conference paper 2020
document
Lee, Yuan (author), Bersin, Eric (author), Dahlberg, E.A. (author), Wehner, S.D.C. (author), Englund, DIrk (author)
We present an architecture for multiplexed quantum repeaters using local connectivity to improve fidelity in entanglement distribution. Simulations indicate our scheme achieves rates comparable to competing schemes, with fidelity improvements that increase with repeater size.
conference paper 2020
document
Kozlowski, W. (author), Kuipers, F.A. (author), Wehner, S.D.C. (author)
The quantum technology revolution brings with it the promise of a quantum internet. A new --- quantum --- network stack will be needed to account for the fundamentally new properties of quantum entanglement. The first realisations of quantum networks are imminent and research interest in quantum network protocols has started growing. In the non...
conference paper 2020
document
Dahlberg, E.A. (author), Helsen, J. (author), Wehner, S.D.C. (author)
Graph states, which include Bell states, Greenberger-Horne-Zeilinger (GHZ) states, and cluster states, form a well-known class of quantum states with applications ranging from quantum networks to error-correction. Whether two graph states are equivalent up to single-qubit Clifford operations is known to be decidable in polynomial time and has...
journal article 2020
document
Dirkse, B. (author), Pompili, M. (author), Hanson, R. (author), Walter, Michael (author), Wehner, S.D.C. (author)
The purpose of an entanglement witness experiment is to certify the creation of an entangled state from a finite number of trials. The statistical confidence of such an experiment is typically expressed as the number of observed standard deviations of witness violations. This method implicitly assumes that the noise is well-behaved so that...
journal article 2020
document
Lipinska, V. (author), Lê, P.T. (author), Ribeiro, J.D. (author), Wehner, S.D.C. (author)
We consider testing the ability of quantum network nodes to execute multi-round quantum protocols. Specifically, we examine protocols in which the nodes are capable of performing quantum gates, storing qubits and exchanging said qubits over the network a certain number of times. We propose a simple ping-pong test, which provides a certificate...
journal article 2020
document
Lipinska, V. (author), Murta Guimarães, G. (author), Ribeiro, J.D. (author), Wehner, S.D.C. (author)
We consider the task of sharing a secret quantum state in a quantum network in a verifiable way. We propose a protocol that achieves this task, while reducing the number of required qubits, as compared to the existing protocols. To achieve this, we combine classical encryption of the quantum secret with an existing verifiable quantum secret...
journal article 2020
document
Murta Guimarães, G. (author), Rozpedek, F.D. (author), Ribeiro, J.D. (author), Elkouss Coronas, D. (author), Wehner, S.D.C. (author)
We consider the asymptotic key rates achieved in the simplest quantum key distribution protocols, namely, the BB84 and the six-state protocols when nonuniform noise is present in the system. We first observe that higher qubit error rates do not necessarily imply lower key rates. Second, we consider protocols with advantage distillation and...
journal article 2020
document
Dahlberg, E.A. (author), Helsen, J. (author), Wehner, S.D.C. (author)
Critical to the construction of large scale quantum networks, i.e. a quantum internet, is the development of fast algorithms for managing entanglement present in the network. One fundamental building block for a quantum internet is the distribution of Bell pairs between distant nodes in the network. Here we focus on the problem of...
journal article 2020
document
Lipinska, V. (author), Ribeiro, J.D. (author), Wehner, S.D.C. (author)
We consider the task of secure multiparty distributed quantum computation on a quantum network. We propose a protocol based on quantum error correction which reduces the number of necessary qubits. That is, each of the n nodes in our protocol requires an operational workspace of n2+4n qubits, as opposed to the previously shown ω(n3+n2s2)logn...
journal article 2020
document
Dirkse, B. (author), Helsen, J. (author), Wehner, S.D.C. (author)
Unitarity randomized benchmarking (URB) is an experimental procedure for estimating the coherence of implemented quantum gates independently of state preparation and measurement errors. These estimates of the coherence are measured by the unitarity. A central problem in this experiment is relating the number of data points to rigorous...
journal article 2019
document
Steudtner, M. (author), Wehner, S.D.C. (author)
Quantum simulation of fermionic systems is a promising application of quantum computers, but to program them, we need to map fermionic states and operators to qubit states and quantum gates. While quantum processors may be built as two-dimensional qubit networks with couplings between nearest neighbors, standard fermion-To-qubit mappings do...
journal article 2019
document
Rozpedek, F.D. (author), Yehia, R. (author), Goodenough, K.D. (author), Ruf, M.T. (author), Humphreys, P.C. (author), Hanson, R. (author), Wehner, S.D.C. (author), Elkouss Coronas, D. (author)
Quantum channels enable the implementation of communication tasks inaccessible to their classical counterparts. The most famous example is the distribution of secret key. However, in the absence of quantum repeaters, the rate at which these tasks can be performed is dictated by the losses in the quantum channel. In practice, channel losses...
journal article 2019
document
Lê, P.T. (author), Faist, Philippe (author), Helsen, J. (author), Elkouss Coronas, D. (author), Wehner, S.D.C. (author)
Current techniques in quantum process tomography typically return a single point estimate of an unknown process based on a finite albeit large amount of measurement data. Due to statistical fluctuations, however, other processes close to the point estimate can also produce the observed data with near certainty. Unless appropriate error bars...
journal article 2019
document
Xue, X. (author), Watson, T.F. (author), Helsen, J. (author), Ward, D. R. (author), Savage, D. E. (author), Lagally, M. G. (author), Coppersmith, S. N. (author), Eriksson, M. A. (author), Wehner, S.D.C. (author), Vandersypen, L.M.K. (author)
We report the first complete characterization of single-qubit and two-qubit gate fidelities in silicon-based spin qubits, including cross talk and error correlations between the two qubits. To do so, we use a combination of standard randomized benchmarking and a recently introduced method called character randomized benchmarking, which allows...
journal article 2019
document
Dahlberg, E.A. (author), Skrzypczyk, M.D. (author), Coopmans, T.J. (author), Wubben, L.C.J. (author), Rozpdek, Filip (author), Pompili, M. (author), Stolk, A.J. (author), Pawełczak, Przemysław (author), Knegjens, R.J. (author), de Oliveira Filho, J.A. (author), Hanson, R. (author), Wehner, S.D.C. (author)
Quantum communication brings radically new capabilities that are provably impossible to attain in any classical network. Here, we take the first step from a physics experiment to a quantum internet system. We propose a functional allocation of a quantum network stack, and construct the first physical and link layer protocols that turn ad-hoc...
conference paper 2019
document
Ribeiro, J.D. (author), Murta Guimarães, G. (author), Wehner, S.D.C. (author)
In this Reply we correct a mistake that we made in the correctness proofs of our protocol. Specifically, the Bell inequality we used ensures security but does not allow us to produce a key. In this Reply we explain and correct this mistake by adjusting the Bell inequality we used in the proof. Incidentally, this correction leads to slightly...
journal article 2019
document
Helsen, J. (author), Xue, X. (author), Vandersypen, L.M.K. (author), Wehner, S.D.C. (author)
Randomized benchmarking is a technique for estimating the average fidelity of a set of quantum gates. However, if this gateset is not the multi-qubit Clifford group, robustly extracting the average fidelity is difficult. Here, we propose a new method based on representation theory that has little experimental overhead and robustly extracts...
journal article 2019
document
Caprara Vivoli, V. (author), Ribeiro, J.D. (author), Wehner, S.D.C. (author)
Generating entanglement in a distributed scenario is a fundamental task for implementing the quantum network of the future. We here report a protocol that uses only linear optics for generating Greenberger-Horne-Zeilinger states with high fidelities in a nearby node configuration. Moreover, we analytically show that the scheme is optimal for...
journal article 2019
Searched for: author%3A%22Wehner%2C+S.D.C.%22
(21 - 40 of 70)

Pages