Searched for: department%3A%22Quantum%255C%252BInternet%255C%252BDivision%22
(1 - 20 of 52)

Pages

document
Enthoven, L.A. (author), Fakkel, N.E. (author), Bartling, H.P. (author), van Riggelen, M. (author), Schymik, K.N. (author), Yun, J. (author), Tsapanou Katranara, E. (author), Vollmer, R. (author), Taminiau, T.H. (author), Sebastiano, F. (author), Babaie, M. (author)
Color-center quantum bits (qubits), such as the Nitrogen-Vacancy center (NV) in diamond, have demonstrated entanglement between remote (>1.3km) qubits and excellent coherence times [1], all while operating at a few Kelvins. Compared to other qubit technologies typically operating at mK temperatures, the higher operating temperature of NVs...
conference paper 2024
document
Rabbie, J. (author), Chakraborty, K. (author), Avis, G. (author), Wehner, S.D.C. (author)
We consider the problem of deploying a quantum network on an existing fiber infrastructure, where quantum repeaters and end nodes can only be housed at specific locations. We propose a method based on integer linear programming (ILP) to place the minimal number of repeaters on such an existing network topology, such that requirements on end...
journal article 2022
document
Dahlberg, E.A. (author), Helsen, J. (author), Wehner, S.D.C. (author)
A graph H is a vertex-minor of a graph G if it can be reached from G by the successive application of local complementations and vertex deletions. Vertex-minors have been the subject of intense study in graph theory over the last decades and have found applications in other fields such as quantum information theory. Therefore it is natural to...
journal article 2022
document
Pompili, M. (author), Hermans, S.L.N. (author), Baier, S. (author), Beukers, H.K.C. (author), Humphreys, P.C. (author), Schouten, R.N. (author), Vermeulen, R.F.L. (author), Tiggelman, M.J. (author), Dos Santos Martins, L. (author), Dirkse, B. (author), Wehner, S.D.C. (author), Hanson, R. (author)
The distribution of entangled states across the nodes of a future quantum internet will unlock fundamentally new technologies. Here, we report on the realization of a three-node entanglement-based quantum network. We combine remote quantum nodes based on diamond communication qubits into a scalable phase-stabilized architecture, supplemented...
journal article 2021
document
Horta Ferreira da Silva, F. (author), Torres-Knoop, Ariana (author), Coopmans, T.J. (author), Maier, D.J. (author), Wehner, S.D.C. (author)
Long-distance quantum communication via entanglement distribution is of great importance for the quantum internet. However, scaling up to such long distances has proved challenging due to the loss of photons, which grows exponentially with the distance covered. Quantum repeaters could in theory be used to extend the distances over which...
journal article 2021
document
Vardoyan, G.S. (author), Skrzypczyk, M.D. (author), Wehner, S.D.C. (author)
Distributed quantum applications impose requirements on the quality of the quantum states that they consume. When analyzing architecture implementations of quantum hardware, characterizing this quality forms an important factor in understanding their performance. Fundamental characteristics of quantum hardware lead to inherent tradeoffs...
journal article 2021
document
Goodenough, K.D. (author), Elkouss Coronas, D. (author), Wehner, S.D.C. (author)
The rate at which quantum communication tasks can be performed using direct transmission is fundamentally hindered by the channel loss. Quantum repeaters allow one, in principle, to overcome these limitations, but their introduction necessarily adds an additional layer of complexity to the distribution of entanglement. This additional...
journal article 2021
document
Dahlberg, E.A. (author), Helsen, J. (author), Wehner, S.D.C. (author)
Graph states are ubiquitous in quantum information with diverse applications ranging from quantum network protocols to measurement based quantum computing. Here we consider the question whether one graph (source) state can be transformed into another graph (target) state, using a specific set of quantum operations (LC + LPM + CC): single...
journal article 2020
document
Kozlowski, W. (author), Dahlberg, E.A. (author), Wehner, S.D.C. (author)
The second quantum revolution brings with it the promise of a quantum internet. As the first quantum network hardware prototypes near completion new challenges emerge. A functional network is more than just the physical hardware, yet work on scalable quantum network systems is in its infancy. In this paper we present a quantum network protocol...
conference paper 2020
document
Kozlowski, W. (author), Kuipers, F.A. (author), Wehner, S.D.C. (author)
The quantum technology revolution brings with it the promise of a quantum internet. A new --- quantum --- network stack will be needed to account for the fundamentally new properties of quantum entanglement. The first realisations of quantum networks are imminent and research interest in quantum network protocols has started growing. In the non...
conference paper 2020
document
Dahlberg, E.A. (author), Helsen, J. (author), Wehner, S.D.C. (author)
Critical to the construction of large scale quantum networks, i.e. a quantum internet, is the development of fast algorithms for managing entanglement present in the network. One fundamental building block for a quantum internet is the distribution of Bell pairs between distant nodes in the network. Here we focus on the problem of...
journal article 2020
document
Dahlberg, E.A. (author), Helsen, J. (author), Wehner, S.D.C. (author)
Graph states, which include Bell states, Greenberger-Horne-Zeilinger (GHZ) states, and cluster states, form a well-known class of quantum states with applications ranging from quantum networks to error-correction. Whether two graph states are equivalent up to single-qubit Clifford operations is known to be decidable in polynomial time and has...
journal article 2020
document
Dirkse, B. (author), Pompili, M. (author), Hanson, R. (author), Walter, Michael (author), Wehner, S.D.C. (author)
The purpose of an entanglement witness experiment is to certify the creation of an entangled state from a finite number of trials. The statistical confidence of such an experiment is typically expressed as the number of observed standard deviations of witness violations. This method implicitly assumes that the noise is well-behaved so that...
journal article 2020
document
Lipinska, V. (author), Lê, P.T. (author), Ribeiro, J.D. (author), Wehner, S.D.C. (author)
We consider testing the ability of quantum network nodes to execute multi-round quantum protocols. Specifically, we examine protocols in which the nodes are capable of performing quantum gates, storing qubits and exchanging said qubits over the network a certain number of times. We propose a simple ping-pong test, which provides a certificate...
journal article 2020
document
Lipinska, V. (author), Murta Guimarães, G. (author), Ribeiro, J.D. (author), Wehner, S.D.C. (author)
We consider the task of sharing a secret quantum state in a quantum network in a verifiable way. We propose a protocol that achieves this task, while reducing the number of required qubits, as compared to the existing protocols. To achieve this, we combine classical encryption of the quantum secret with an existing verifiable quantum secret...
journal article 2020
document
Murta Guimarães, G. (author), Rozpedek, F.D. (author), Ribeiro, J.D. (author), Elkouss Coronas, D. (author), Wehner, S.D.C. (author)
We consider the asymptotic key rates achieved in the simplest quantum key distribution protocols, namely, the BB84 and the six-state protocols when nonuniform noise is present in the system. We first observe that higher qubit error rates do not necessarily imply lower key rates. Second, we consider protocols with advantage distillation and...
journal article 2020
document
Lipinska, V. (author), Ribeiro, J.D. (author), Wehner, S.D.C. (author)
We consider the task of secure multiparty distributed quantum computation on a quantum network. We propose a protocol based on quantum error correction which reduces the number of necessary qubits. That is, each of the n nodes in our protocol requires an operational workspace of n2+4n qubits, as opposed to the previously shown ω(n3+n2s2)logn...
journal article 2020
document
Lee, Yuan (author), Bersin, Eric (author), Dahlberg, E.A. (author), Wehner, S.D.C. (author), Englund, DIrk (author)
We present an architecture for multiplexed quantum repeaters using local connectivity to improve fidelity in entanglement distribution. Simulations indicate our scheme achieves rates comparable to competing schemes, with fidelity improvements that increase with repeater size.
conference paper 2020
document
Woods, M.P. (author), Ng, N.H.Y. (author), Wehner, S.D.C. (author)
Sadi Carnot's theorem regarding the maximum efficiency of heat engines is considered to be of fundamental importance in thermodynamics. This theorem famously states that the maximum efficiency depends only on the temperature of the heat baths used by the engine, but not on the specific structure of baths. Here, we show that when the heat...
journal article 2019
document
Dirkse, B. (author), Helsen, J. (author), Wehner, S.D.C. (author)
Unitarity randomized benchmarking (URB) is an experimental procedure for estimating the coherence of implemented quantum gates independently of state preparation and measurement errors. These estimates of the coherence are measured by the unitarity. A central problem in this experiment is relating the number of data points to rigorous...
journal article 2019
Searched for: department%3A%22Quantum%255C%252BInternet%255C%252BDivision%22
(1 - 20 of 52)

Pages