SCIENTIFIC PROGRAMS AND ACTIVITIES

April 25, 2024
THE FIELDS INSTITUTE FOR RESEARCH IN MATHEMATICAL SCIENCES
August 12-16, 2013

 

Contributed Talks Index
  • Paul Barclay, Institute for Quantum Science and Technology, University of Calgary
    Nanoscale optomechanics for sensing and hybrid quantum systems
  • Martin Bruderer Institute for Theoretical Physics, Ulm University
    Controlling and measuring quantum transport of heat in trapped-ion crystals
  • Alessandro Cerè Center for Quantum Technologies, National University of Singapore
    Toward The Generation Of Bell Certified Randomness Using Photons
  • M. Cramer Ulm University
    Quantifying entanglement with simple measurements
  • Keiichi Edamatsu Research Institute of Electrical Communication, Tohoku University
    Experimental test of error-disturbance uncertainty relations in generalized photonpolarization
    measurements
  • Nicolas Gisin University of Geneva
    Displacing entanglement back and forth between the micro and macro domains
  • Michael Hall Centre for Quantum Dynamics, Griffith University (Brisbane, Australia).
    Experimental test of universal complementarity relations
  • Bas Hensen Kavli Institute of Nanoscience Delft, Delft University of Technology
    Heralded entanglement between solid-state qubits separated by 3 meters
  • Khabat Heshami Institute for Quantum Science and Technology, University of Calgary
    Raman optical quantum memory in NV ensembles coupled to a cavity
  • Holger F. Hofmann Graduate School of Advanced Sciences of matter, Hiroshima University,
    Weak measurement statistics as fundamental law of physics: How inequality violations originate from deterministic relations between the properties of a quantum system
  • Gregory A. Howland University of Rochester Department of Physics and Astronomy
    Imaging Spatial Entanglement with Compressive Sensing
  • Chengyong Hu Department of E & E, University of Bristol, United Kingdom
    Solid-state quantum communications and quantum computation based on single quantum-dot spin in optical microcavities

 

  • Gustavo Lima Center for Optics and Photonics, MSI-Nucleus for Advanced Optics,
    Departamento de Física, Universidad de Concepción, Chile.
    Long distance propagation of genuine energy-time entanglement.
  • Jeff Lundeen Physics Dept., University of Ottawa
    Experimental measurement of a point in phase-space: Observing Dirac's classical analog to the quantum state
  • Roee Ozeri Weizmann Institute of Science
    Active Decoherence Suppression methods in Metrology
  • Marco Piani Institute for Quantum Computing, University of Waterloo
    Entanglement-based uncertainty principle for sequential measurements
  • Sadegh Raeisi Institute for Quantum Computing
    High Polarization of Nuclear Spins by Modulating a Coupled Electron Spin
  • Paul Raymond-Robichaud Université de Montréal
    Parallel Lives
  • Jacquiline Romero University of Glasgow
    A nontrivial trivial detection loophole
  • James Schneeloch University of Rochester
    Einstein-Podolsky-Rosen Steering Inequalities from Entropic Uncertainty Relations
  • Olga Sminrova Max-Born Institute
    Attosecond Larmor clock
  • Joshua A. Slater Institute for Quantum Science and Technology, University of Calgary,
    An experimental test of all theories with predictive power beyond quantum theory
  • T. H. Taminiau Delft University of Technology
    Measurement-based entanglement and Bell inequality violation with individual solidstate spins
  • Harald Weinfurter, Faculty of Physics, Ludwig-Maximilians-University, Max-Planck-
    Institut for Quantum Optics,
    Heralded entanglement between widely separated atoms- A route towards a loophole free test of Bell's inequality ?
  • Gerardo Viza University of Rochester
    Weak-values technique for Velocity Measurements

Paul Barclay, Institute for Quantum Science and Technology, University of Calgary

Nanoscale optomechanics for sensing and hybrid quantum systems
Recent advances in optomechanics utilize the co-localization of optical and mechanical modes for coherent energy exchange between photons and phonons within nanoscale structures. These optomechanical devices have demonstrated exceptional promise as sensors of mechanical motion, and as probes of mesoscopic quantum effects. We have recently demonstrated optomechanical devices optimized for detecting torsional forces associated with nanoelectronic and magnetic systems. These devices are created from "split beam" photonic crystal nanocavities, which allow optical coupling to a variety of torsional and cantilever mechanical modes. They are characterized by single phonon optomechanical coupling rates close to a MHz, sub pg masses, and frequencies ranging from 5 - 20MHz. On-going studies are focused on using these devices for sensing, and for creating hybrid quantum systems coupling quantum optical, electronic and mechanical degrees of freedom.

Back to top

Martin Bruderer Institute for Theoretical Physics, Ulm University, Albert-Einstein
Allee 11, 89069 Ulm, Germany
Coauthors: Alejandro Bermudez, Martin B. Plenio

Controlling and measuring quantum transport of heat in trapped-ion crystals
Measuring heat flow through nanoscale systems poses formidable practical difficulties as there is no 'ampere meter' for heat. We propose to overcome this problem by realizing heat transport through a chain of trapped ions. Laser cooling the chain edges to different temperatures induces a current of local vibrations (vibrons). We show how to efficiently control and measure this current, including fluctuations, by coupling vibrons to internal ion states. This demonstrates that ion crystals provide a suitable platform for studying quantum transport, e.g., through thermal analogues of quantum wires and quantum dots. Notably, ion crystals may give access to measurements of the elusive large fluctuations of bosonic currents and the onset of Fourier's law. Our results are supported by numerical simulations for a realistic implementation with specific ions and system parameters.

Back to top

Alessandro Cerè
Center for Quantum Technologies, National University of Singapore, 3
Coauthors: Siddarth Koduru Josh (Center for Quantum Technologies, Singapore), Chen Ming Chia
(Center for Quantum Technologies, Singapore), Jean-Daniel Bancal (Center for Quantum
Technologies, Singapore), Sae Woo Nam (National Institute of standards and Technology,
Boulder CO), Valerio Scarani (Center for Quantum Technologies and National
University of Singapore), Christian Kurtsiefer (Center for Quantum Technologies and
National University of Singapore)

Toward The Generation Of Bell Certified Randomness Using Photons
Randomness plays a fundamental part in the security of cryptographic protocols and in the accuracy of numerical simulations. A system that violates a Bell inequality can be used to generate random numbers that are certified, i.e. both secure and truly random [1]. We present our progresses toward an experimental demonstration of a violation of the CHSH inequality closing the detection loophole for near-infrared photons. This setup will be used for the generation of certified randomness. We developed an algorithm that takes into account the full statistics of measured correlations to quantify the amount of usable private randomness generated. This provides a tighter bound than the one provided using only the observed value of the CHSH operator.
The source is based on a periodically poled KTP crystal, pumped by UV light in two opposite directions, inserted in a Sagnac-like configuration [2]. It generates photon pairs at 810nm with an adjustable degree of entanglement in polarisation. We use two high detection efficiency ( > 95 %) transition edge sensors (TES) [3]. Including all losses we measure an overall pair detection efficiency larger than 70 %, which is sufficient to close the detection loophole. We demonstrate that choosing the appropriate time binning for the detection of events, only two detectors are necessary to measure the same violation that could be measured by using four detectors of the same efficiency. The setup presented can be extended to close the remaining loopholes to obtain a complete loophole free violation of the CHSH Bell inequality.
[1] S. Pironio et al., Nature 464, 1021 (2010).
[2] M. Fiorentino et al., Phys. Rev. A 69, 041801 (2004).
[3] A. E. Lita et al., Opt. Express 16, 3032 (2008).

Back to top

M. Cramer Ulm University
Coauthors
O. Marty, A. Bernard, N. Fabbri, L. Fallani, C. Fort, S. Rosi, F. Caruso, M. Inguscio, and
M.B. Plenio

Quantifying entanglement with simple measurements
Some recent results concerning ways to quantify entanglement in many-body systems will be reported. At the hand of experimentally available systems, I will demonstrate how already available measurements can suffice to quantify the amount of entanglement: Given a set of observables, we consider all density matrices that are compatible with measured expectation values of these observables. Amongst these density matrices, we find the one with the least amount of entanglement as quantified by a suitable entanglement measure. In this way, we determine a lower bound on the entanglement that must have been present in the state that gave rise to the observed expectation values. Examples will include recently realized spin-system quantum simulators and Neutron scattering from magnetic materials. Finally, I will present results on the first experimental quantification of entanglement in bosons in optical lattices.

Back to top

Keiichi Edamatsu Research Institute of Electrical Communication, Tohoku University
Coauthors: So-Young Baek, Fumihiro Kaneda, Masanao Ozawa

Experimental test of error-disturbance uncertainty relations in generalized photonpolarization
measurements

We report an experimental test of error-disturbance uncertainty relations exploiting a generalized measurement for a single-photon polarization quit. The test is carried out by linear optical devices that realize variable measurement strength from a weak measurement to a projection measurement. Two exploited methods, the three-state method and the weak
measurement method, consistently show that Heisenberg's relation is violated throughout the range of our measurement strength and yet validates Ozawa's relation. A correct understanding and experimental confirmation of the error-disturbance uncertainty relation will not only foster an insight into fundamental limitations of measurements but also advance the precision measurement technology in quantum information processing.

Back to top

Nicolas Gisin University of Geneva
Coauthors
N. Bruno, A. Martin, P. Sekatski, N. Sangouard, R. T. Thew

Displacing entanglement back and forth between the micro and macro domains
Quantum theory is often presented as the theory describing the microscopic world, and admittedly, it has done this extremely well for decades. Nonetheless, the question of whether it applies at all scales and in particular at human scales remains open, despite considerable experimental effort. Here, we report on quantum entanglement involving two macroscopically distinct states, i.e. two states characterised by a large enough number of photons to be seen, at least in principle, with our naked eyes and that could be efficiently distinguished using "classical detectors", i.e. detectors sensitive only to the photon numbers and coarse-grained by thermal noise. Specifically, we start by thegeneration of entanglement between two spatially separated optical modes at the single photon level and subsequently displace one of these modes up to hundreds of photons. To reliably check whether entanglement is preserved, the state is re-displaced back to the single photon level and a well-established entanglement measure, based on single photon detection is performed. The reported micro-macro state exhibits strong analogies with the famous Schroedinger cat where an initial micro entanglement between an atom and a photon is mapped with a local unitary to the entanglement between the atom and a cat, and where the dead and alive components can be distinguished with a limited detector resolution. Our results thus provide a fascinating tool to probe fundamental questions about quantum theory and holds potential for more applied problems such as quantum sensing.
1. P. Sekatski, N. Sangouard, M. Stobinska, F. Bussieres, M. Afzelius, and N. Gisin, Phys.
Rev. A 86, 060301(R) (2012).
2. N. Bruno, A. Martin, P. Sekatski, N. Sangouard, R. T. Thew, and N. Gisin,
arXiv:1212.3710
3. A. I. Lvovsky, R. Ghobadi, C. Simon, A. Chandra, A. S. Prasad, arXiv:1212.3713

Back to top

Michael Hall Centre for Quantum Dynamics, Griffith University (Brisbane, Australia)
Coauthors
Morgan Weston, Matthew Palsson, Howard Wiseman and Geoff Pryde.

Experimental test of universal complementarity relations
The principle of complementarity, considered by Niels Bohr to lie at the heart of quantum theory, asserts that the respective experimental arrangements for accurately measuring two quantum observables are, in general, physically incompatible. Thus, it restricts the degree of accuracy with which joint information about the observables can be extracted, in any given experimental setup. Neither Heisenberg-type uncertainty relations, referring to measurements of 'A or B', normeasurement-disturbance relations [1,2], referring to measurements of 'A then B', quantify this principle. Instead, "complementarity relations" must refer to measurements
of 'A and B', and in particular must limit the accuracy with which A and B can be simultaneously estimated.We report the experimental verification of universally valid complementarity relations [3,4], including of a new such relation. Our experiment exploited Einstein-Podolsky-Rosen correlations between two photonic qubits, to jointly measure incompatible observables of one [5]. The product of the measurement inaccuracies was low enough to violate the widely used, but not universally valid, Arthurs-Kelly relation. Moreover, the measurement inaccuracies were determined via a method relying on semiweak measurements and contextual values, rather than on state tomography [1] or weak measurements [2].
[1] J. Erhart et al., Nature Phys. 8 (2012) 185
[2] L. A. Rozema et al., Phys. Rev. Lett. 109} (2012) 100404
[3] M. J. W. Hall, Phys. Rev. A 69 (2004) 052113
[4] M. Ozawa, Phys. Lett. A 320 (2004) 367
[5] M. M. Weston et al., arXiv:1211.0370 [quant-ph]

Back to top

Bas Hensen Kavli Institute of Nanoscience Delft, Delft University of Technology, P.O.
Box 5046, 2600 GA Delft, The Netherlands
Coauthors
H. Bernien, W. Pfaff, G. Koolstra, M. S. Blok, L. Robledo, T. H. Taminiau, M. Markham,
D. J. Twitchen, L. Childress, R. Hanson

Heralded entanglement between solid-state qubits separated by 3 meters
One of the most intriguing phenomena in quantum physics is the entanglement of spatially separated objects. The outcomes of independent measurements on entangled objects show correlations that cannot be explained by classical physics. In addition to being of fundamental interest, entanglement is a unique resource for quantum information processing and communication. Entangled qubits can be used to establish private information or implement quantum logical gates[1]. Such capabilities are particularly useful when the entangled qubits are spatially separated[2-4], opening the opportunity to create highly connected quantum networks[5]. Here we present a key experiment towards the realization of scalable quantum networks with solid-state qubits[6]. We have entangled the electron spins of two individual nitrogen vacancy (NV) centers in diamond, separated by a distance of three meters. We establish this entanglement using a robust protocol based on a joint measurement on single photons that are entangled with the electron spins of the two NV centers. The detection of the photons projects the spins into an entangled state. We verify the high quality of the generated quantum correlations by performing single-shot readout[7] on both NV spins individually in different bases.
The NV electron spin can act as a bus in a quantum register formed by surrounding nuclear spins[8]. These nuclear spin registers can provide the required long-lived local memory that enables deterministic teleportation, quantum repeaters and extended quantum networks. We will present our latest results towards deterministic teleportation of a nuclear spin state on one side to the remote electronic spin.
Finally, by increasing the distance between the entangled qubits, our results open the door to various tests of quantum non-locality. We will present our prospects for a loophole-free Bell test.
[1] R. Raussendorf & H. J. Briegel, Phys. Rev. Lett. 86, 5188-5191 (2001).
[2] D. L. Moehring et al., Nature, 449, 68 (2007)
[3] S. Ritter et et al., Nature, 484, 195 (2012)
[4] J. Hofmann et al., Science, 337, 72 (2012)
[5] H. J. Kimble, Nature, 453, 1023 (2008)
[6] H. Bernien et al., Nature (in press), arXiv: 1212.6136 (2013)
[7] L. Robledo et al., Nature, 574, 477 (2011)
[8] W. Pfaff et al., Nature Physics 9, 29-33 (2013)

Back to top

Khabat Heshami Institute for Quantum Science and Technology, University of Calgary
Coauthors
C. Healey, B. Khanaliloo, V. Acosta, C. Santori, P. Barclay and C. Simon

Raman optical quantum memory in NV ensembles coupled to a cavity
Nitrogen vacancy (NV) centers in diamond are attractive for applications in quantum information processing. We propose a scheme based on NV ensembles in a micro-cavity for implementing an optical quantum memory based on the Raman quantum memory protocol. The Raman protocol is known to be suitable for ensembles of atoms with optical inhomogeneous broadening, e.g. Doppler-broadened atomic vapors. The optical
excitation is stored in the ground state electronic spin coherence of the NV ensemble. We consider all possible optical transitions from the ground state triplet to excited state triplets under the effect of electric field (strain) and magnetic field. As a result, we show that efficient optical quantum memory can be realized in NV ensembles that are coupled to micro-cavities. This proposal may lead to micron-scale implementations of optical quantum memories for possible applications in quantum information processing schemes based on integrated quantum photonics.

Back to top
Holger F. Hofmann Graduate School of Advanced Sciences of matter, Hiroshima University, Kagamiyama 1-3-1, Higashi Hiroshima 739-8530, Japan

Weak measurement statistics as fundamental law of physics: How inequality violations originate from deterministic relations between the properties of a quantum system
In classical physics, all properties of a system are deterministic functions of the phase space coordinates (x,p). In quantum mechanics, a similar relation is obtained in weak measurements, where the weak value is a function of preparation |a> and measurement |b> [1]. Using projection operators, the relation between a potential measurement outcome |m> and the set of conditions (a,b) can be described by a complex conditional probability p(m|a,b), where the complex phase describes the action of a transformation between a and b generated by m [2]. Here, I point out that the expression of dynamics in terms of complex probabilities requires negative probabilities in the joint statistics of non-commuting properties related by half-period transformations. Inequality violations are therefore the necessary consequence of a fundamental law of physics that defines joint probabilities in terms of the action of transformations describing the deterministic relations between the non-commuting properties of a quantum system.
References:
[1] Complex joint probabilities as expressions of reversible transformations in quantum mechanics
H. F. Hofmann, New J. Phys. 14, 043031 (2012)
[2] On the role of complex phases in the quantum statistics of weak measurements
H. F. Hofmann, New J. Phys. 13, 103009 (2011)


Gregory A. Howland University of Rochester Department of Physics and Astronomy
Coauthors
John C. Howell (University of Rochester)

Imaging Spatial Entanglement with Compressive Sensing
Biphotons produced in parametric downconversion provide very high dimensional entanglement in the transverse position and transverse momentum degrees of freedom. This entanglement has traditionally been probed by raster scanning single-pixel, photoncounting detectors through appropriate detection planes. This approach quickly becomes untenable with increasing spatial resolution because the requisite number of measurements increases while the available flux per measurement decreases. To overcome these limitations, we turn to the to burgeoning field of Compressive Sensing, a method of compressing a signal during measurement. This provides a dramatic reduction in the number of measurements, while individual measurements use available light more efficiently.
We implement a double-pixel compressive-sensing camera to characterize transverse spatial photonic entanglement. Our technique leverages sparsity in spatial correlations between entangled photons to improve acquisition times over raster scanning by a scaling factor up to n^2/log(n) for n-dimensional images. This can reduce measurement time from a year to only a few hours. We image at resolutions up to 1024 dimensions per detector and demonstrate a channel capacity of 8.4 bits per photon. By comparing the entangled photons' classical mutual information in conjugate bases, we violate an entropic Einstein-Podolsky-Rosen separability criterion.
References:
1) G. A. Howland and J. C. Howell, Efficient High-Dimensional Entanglement Imaging
with a Compressive-Sensing Double-Pixel Camera, Phys. Rev. X 3, 011013 (2013)
2) E. J. Candes and M. B. Wakin, An Introduction to Compressive Sampling, IEEE
Signal Process. Mag. 25, 21 (2008). `
3) J. Schneeloch, P. B. Dixon, G. A. Howland, C. J. Broadbent, and J. C. Howell,
Violation of Continuous-Variable Einstein-Podolsky-Rosen Steering with Discrete
Measurements Phys. Rev. Lett. 110, 130407 (2013).
4) P. B. Dixon, G. A. Howland, J. Schneeloch, and J. C. Howell, Quantum Mutual
Information Capacity for High-Dimensional Entangled States, Phys. Rev. Lett. 108,
143603 (2012).

Back to top

Chengyong Hu Department of E & E, University of Bristol, United Kingdom
Coauthors: J.G. Rarity

Solid-state quantum communications and quantum computation based on single
quantum-dot spin in optical microcavities

A fascinating dream in quantum information science is to build quantum computers with super-performance and quantum networks with unconditional security [1]. Quantum networks utilize static (matter) quantum bits (qubits) to store and process quantum information at local nodes, and photons as flying qubits for long-distance quantum state transmission between different nodes. To realize a quantum network, it is crucial to achieve light-matter entanglement and reversible quantum-state transfer between light and matter, i.e., the light-matter quantum interface, and the quantum repeater for largescale quantum communications [2].
Recent experiments have shown that both electrons and holes confined in semiconductor quantum dots (QDs) have long spin relaxation time (T1e, T1h ms) and long spin coherence time (T2e ?s, T2h > 100 ns). Moreover, fast spin cooling and ultra-fast spin manipulation as well as spin echoes to preserve the spin coherence have also been demonstrated. Undoubtedly these rapid progresses imply that the QD spin is a good candidate for matter qubit in quantum information processing. Furthermore, QD-based single photon sources have been also developed. Therefore, semiconductor QDs offer a good platform for solid-state quantum networking and quantum computation. Here we present two types of conditional quantum gates, i.e., the photon-spin entangling gates [3-4] using a single QD spin in a single-sided or double-sided optical microcavity. Both gates are universal and deterministic (if they are optimized). The spin-selective coherent photon-spin interaction enhanced by the cavity QED lead to giant circular birefringence, which allows us to build these gates. We will show the versatile spincavity systems can be applied in all aspects of quantum information science and technology, not only for large-scale quantum communication networks (solid-state quantum repeaters) [5], but also for scalable quantum computing with either photons or spins as qubits. We will also discuss other applications using these gates, such as photonnumber resolving detection, quantum feed-back control, loss-resistant quantum
metrology, and loophole-free Bell test [6], and other devices based on optical nonlinearity at single-photon levels in these gate structures. All these schemes are feasible with
current semiconductor technology [7], and we have recently seen conditional phase shifts in uncharged QD-cavity systems [8].
References
[1] H.J. Kimble, Nature (London) 453, 1023 (2008). [2] H.-J. Briegel et al., Phys. Rev.
Lett. 81, 5932 (1998). [3] C.Y. Hu et al., Phys. Rev. B 78, 085307 (2008); ibid. 78,
125318 (2008). [4] C.Y. Hu et al., Phys. Rev. B 80, 205326 (2009). [5] C.Y. Hu and J.G.
Rarity, Phys. Rev. B 83, 115303 (2011). [6] N. Brunner et al., Arxiv: quant-phys
1303.6522 (2013). [7] S. Reitzenstein et al., Appl. Phys. Lett. 90, 251109 (2007). [8] A.B.
Young et al., Phys. Rev. A 84, 011803 (2011).

Back to top

Gustavo Lima Center for Optics and Photonics, MSI-Nucleus for Advanced Optics,
Departamento de Física, Universidad de Concepción, Chile.
Coauthors
A. Cuevas, G. Carvacho, G. Saavedra, J. Cariñe, M. Figueroa, A. Cabello, P. Mataloni, G.
Lima and G. B. Xavier.

Long distance propagation of genuine energy-time entanglement.
We have recently reported on an experimental violation of the Bell-Clauser-Horne- Shimony-Holt (Bell-CHSH) inequality using energy-time-entangled photons [Phys. Rev. A 81, 040101(R) (2010)]. The experiment was not free of the locality and detection loopholes but was the first violation of the Bell-CHSH inequality free of the postselection loophole described by Aerts et al. [Phys. Rev. Lett. 83, 2872 (1999)]. This loophole affects all previous Bell-CHSH experiments with energy-time or time-binentangled photons. Our scheme is based on a modification of the of Franson's scheme, where the rejection of events is now local. Here we demonstrate that such scheme can be used for the long distance propagation of genuine energy-time entanglement. This is done by propagating energy-time entangled
photons through optical fiber based interferometers, which arms are larger than 1,140 km. The two-photon interference curves observed have a mean raw visibility equal to 0.85 and the corresponding Bell-CHSH inequality violation is S = 2.4. The work presented here is an important step towards the simultaneous closure of the locality and postselection loopholes in a single experiment with energy-time entangled photons.

Back to top

Jeff Lundeen Physics Dept., University of Ottawa
Coauthors
Charles Bamber, Measurement Science and Standards, National Research Council, Ottawa, Canada

Experimental measurement of a point in phase-space: Observing Dirac's classical analog to the quantum state
There is no universal method to translate the mathematical description of a classical measurement to its quantum counterpart. Consider measuring whether a system is at a point in position-momentum phase-space. The quantum version of this measurement might be sought by beginning with the classical description of this phase-space point, a two-dimensional Dirac delta function centered at x and p, d(X-x, P-p).But the quantum analog of this depends on one's choice of operator ordering O when substituting operators Q and K for classical variables X and P: ?_O(x,p)={d(Q-x, K-p)}_O.
Each ordering corresponds to a distinct point operator ?_O, which may or may not describe a physical measurement. The anti-normal and symmetric orderings correspond to measurements that directly output the Q-function and Wigner function at point (x,p) of the measured quantum state ? [1]. In his little known attempt to "develop a formal probability" for a quantum operator [2], Dirac instead considered the standard ordering S. We experimentally show that we can directly measure Dirac's probability Pr(x,p) = ?_S(x,p), and that it has a simple interpretation in terms of a joint measurement of position and then momentum on the same system [4]. We then use Dirac's probability distribution to completely determine and represent a mixed quantum state ?.
We measure the Dirac distribution of the quantum state corresponding to the transverse position-momentum of a photon. Photons exit an optical fiber with identical transverse states. We introduce phase-noise by rotating a glass plate intersecting one half of the transverse state, producing a mixed state. We perform a weak measurement of position Q (by inducing a small polarization rotation at x) followed by strong measurement of momentum K with a camera. The result is equal to Dirac's probability. However, since it contains both a real and imaginary component it is not a true probability but a quasi-probability, much like the Wigner function. The two components respectively correspond to the average polarization rotation in the linear and circular basis at the camera plane. We show that a 1-d Fourier transform of Dirac's Distribution Pr(x,p) along the momentum axis gives the density matrix ? of the state.
The Dirac Distribution state representation has three unique features: 1. Its measurement is simple and similar to the classical equivalent in phase space. 2. It is compatible with Bayes' theorem, with which we can propagate it to other points in space or time. 3. In the limit of a pure quantum state, it reduces to quantum wavefunction itself, as measured in Ref [3].
[1] K. Banaszek and K. Wodkiewicz, Phys. Rev. Lett. 76, 4344 (1996), U. Leonhardt, Measuring the quantum state of light, (Cambridge U. Press, 1997), J. F. Kanem, S. Maneshi, S. H. Myrskog, and A. M. Steinberg, J. Opt. B 7, S705 (2005).
[2] P. A. M. Dirac, Rev. Mod. Phys. 17, 195 (1945).
[3] J. S. Lundeen, B. Sutherland, A. Patel, C. Stewart, and C. Bamber, Nature 474, 188 (2011).
[4] J. S. Lundeen and C. Bamber, Phys. Rev. Lett. 108, 070402 (2012).

Back to top

Roee Ozeri Weizmann Institute of Science
Coauthors
Shlomi Kotler, Nitzan Akerman, Yinnon Glickman, Nir Navon

Active Decoherence Suppression methods in Metrology
Decoherence limits to the accuracy of quantum sensors. In quantum computing, methods were developed to suppress decoherence. Dynamic decoupling, the encoding of information in decoherence-free-subspaces, and quantum error-correction, have all been implemented in quantum computing experiments and enabled the prolongation of coherence times. Here I will describe how we use active decoherence suppression in trapped ion qubits in order to improve the accuracy of precision measurements. We have shown how dynamic modulation techniques, analogues to the lock-in amplifier methods can be used to improve the sensitivity of phase evolution under Zeeman and Stark shifts [1,2]. We used a decoherence free subspace to measure magnetic field gradients and the magnetic interaction between two electronic spins of ions that were separated by more than 2 microns. Lastly I will discuss the prospects of using quantum error-correction techniques to improve on precision measurements.
[1] S. Kotler, N. Akerman, Y. Glickman, A. Keselman, and Roee Ozeri, "Single Ion
Quantum Lock-In Amplifier" Nature 473, 61 (2011)
[2] S. Kotler, N. Akerman, Y. Glickman and R. Ozeri, "Nonlinear single spin spectrum
analyzer", Phys. Rev. Lett. 110, 110503, (2013)

Back to top

Marco Piani Institute for Quantum Computing, University of Waterloo
Coauthors
Patrick J. Coles (Centre for Quantum Technologies, National University of Singapore, 2
Science Drive 3, 117543 Singapore)

Entanglement-based uncertainty principle for sequential measurements
We offer a novel view on what complementarity of observables entails. We consider sequential measurements performed on the same physical system and we focus on the entanglement generated between the system and the measurement devices that interact with the system in sequence. In the case where the two observables are complementary, sequentially measuring them produces maximal entanglement, for all possible initial states of the system. This is not true for non-complementary observables. However, in general, for any pair of observables we can lower-bound the entanglement between the system and the measurement devices created from the sequential measurement, independently of the input state of the system. Such lower bound has a striking resemblance to well-known entropic relations lower-bounding the uncertainty in the
measurement of the two observables---each independently measured on independent but identically prepared copied of the same physical system. Our approach relates in a novel way two basic concepts of quantum mechanics: complementarity---in the sequentialmeasurement scenario---and entanglement. Besides this fundamental interest, our results have direct operational interpretations. On one hand, they provide bounds on the usefulness of sequential bipartite operations---corresponding to the measurement interactions---for entanglement generation. On the other hand, we prove that our approach is directly linked to the quantum information processing primitives of decoupling and coherent teleportation: the bound on entanglement creation is also abound on the level of accuracy for the said tasks, as realized by means of the coherent measurement of the two observables.

Back to top

Sadegh Raeisi Institute for Quantum Computing
Coauthors
Robabeh Rahimi Darabad, Jonathan Baugh, Raymond Laflamme

High Polarization of Nuclear Spins by Modulating a Coupled Electron Spin
Spin systems are known to be among the most promising candidates for exploiting quantum effects, yet one of the key challenges to harness this quantum power, is to overcome thermal fluctuations and prepare a pure quantum state for spins. Highly pure or "polarized" spins are a key requirement in many applications like high resolution imaging using spin resonance in MRI and fault tolerant quantum computation. Here we use a method called "Heat-Bath Algorithmic Cooling" to prepare highly polarized spins. This method has been previously used to polarize one spin to twice as much as its equilibrium polarization. Here we increase this factor about 10^{3} times using an electron spin. Specifically we use the free radical of Gamma irradiated Malonic acid to polarize and control the nuclear spins. In other words, the electron spin is used both as the polarization bath and for the control of two nuclear spins. In order to control the nuclear spins through the manipulation of the electron spin, we exploit the hyperfine interaction that couples nuclei to electron. This method could have potential applications in high resolution MRI imaging and spin-based quantum information science.

Back to top

Paul Raymond-Robichaud Université de Montréal
Coauthors
Gilles Brassard

Parallel Lives
We show how to make perfect non-local (Popescu-Rohrlich) boxes in a local realistic toy model. Our toy model has various similarities to ideas from Everett's "relative state" formulation of quantum mechanics (1957), but does not inherit any of the hard conceptual problems of the many-world view, such as the preferred basis or the emergence of probabilities. This work has the following philosophical consequence: A Bell inequality can be maximally violated (even more so than allowed by quantum mechanics) in an extremely simple, yet purely local realistic world. We examine the 1935 Einstein-Podolsky-Rosen argument and Bell's theorem in the light of this toy model. Bell's theorem should be seen as a proof that local hidden variable theories are not compatible with a violation of Bell's inequality, as correctly stated by Bell himself, but this is only one possible class of local realistic theories. Other such theories can exist on which Bell's theorem has no impact.

Back to top

Jacquiline Romero University of Glasgow
Coauthors
Daniele Giovannini, Daniel Tasca, Miles J. Padgett

A nontrivial trivial detection loophole
We demonstrate an experimental test of the Clauser-Horne-Shimony-Holt (CHSH) inequality exploiting a nontrivial detection loophole. This loophole, which allows us to observe correlation beyond the limits imposed by quantum mechanics, persists even when using perfectly efficient single photon detectors [1, 2]. Tests of the CHSH inequality are designed as two-party, two-setting, two-outcome experiments, where it is assumed that all measurements are made within the same state-space [3]. In our experiment, a subtle choice of measurement states leads to analysers which, upon physical rotation, sample different, intersecting subsets of the total Hilbert space. Together with postselection, this choice of analysers seemingly allows for super-quantum violations of the CHSH-Bell inequality with the Bell parameter, S, taking values beyond the Tsirelson bound of S=2v2. We obtain a maximum value of, S=3.99, implying almost perfect nonlocal Popescu-Rohrlich correlations [2]. Our experiment highlights the caution needed in Bell-type experiments based on measurements within high-dimensional state spaces, where postselection arises not just in the inefficiency of the detectors.
1. Cirel'son, B. S. , Quantum generalizations of Bell's inequality, Lett. Math. Phys. 4, 93-
100 (1980). 2. Popescu S. and Rohrlich D., Quantum nonlocality as an axiom, Found.
Phys. 24, 379-385 (1994). 3. Dada A. and Andersson E., On Bell inequality violations
with high-dimensional systems, Int. J. Quantum Inf. 9, 1807-1823 (2011).

Back to top

James Schneeloch University of Rochester
Coauthors
Curtis J. Broadbent (University of Rochester) Stephen P. Walborn (Universidade Federal
do Rio de Janeiro) Eric G. Cavalcanti (University of Sydney) John C. Howell (University
of Rochester)

Einstein-Podolsky-Rosen Steering Inequalities from Entropic Uncertainty Relations
In quantum information, entanglement and other forms of nonlocal correlation (e.g. Einstein-Podolsky-Rosen (EPR) steering [1]) can be an essential resource. Given that most useful findings and criteria in information theory are formulated in terms of Shannon's entropy, witnesses of nonlocal correlations expressed in terms of entropies can be very useful. We examine a particular class of nonlocal correlations known as EPR steering, a level of nonlocal correlation between a pair of systems sufficient to demonstrate the EPR paradox [2], but not to rule out models of local hidden variables.
First, we show by demonstration that EPR-steering inequalities, whose violation rules out a local state description for one system, can be created whenever observable quantities are connected by an entropic uncertainty relation. We develop steering inequalities between any pair of observables, between discrete positive operator value measures (POVMs), and between complete sets of mutually unbiased observables. In addition, we develop hybrid EPR-steering inequalities, whose violation witnesses EPR-steering correlations (and entanglement) across disparate degrees of freedom. Next, we develop symmetric EPR-steering inequalities using the mutual information, whose violation rules out a local state description for both systems in the pair at the same time. In quantum key distribution, we show that demonstrating symmetric EPR steering is sufficient to prove that the channel is secure against intercept-resend attacks, even when Alice and Bob don't trust each other, but trust their own devices. Finally, we examine the possible existence of exclusively one-way steerable states using Monte Carlo simulations of random two-qubit states.
References:
[1] H. M. Wiseman, S. J. Jones, and A. C. Doherty, Phys. Rev. Lett. 98, 140402 (2007).
[2] A. Einstein, B. Podolsky, and N. Rosen, Phys. Rev. 47, 777 (1935).

Back to top

Olga Sminrova Max-Born Institute
Coauthors
J. Kaushal, L. Torlina, M. Ivanov

Attosecond Larmor clock
We have introduced a rigorous definition of the time it takes to remove an electron and create a hole, derived from the first principles of quantum mechanics. It is applicable to any photoionization process, from one-photon to multi-photon to light-induced tunnelling. The definition is based on a physical clock naturally built into many atoms and molecules. It operates on spin-orbit interaction, mapping precession of the electron or hole spin on time. The spin-orbit dynamics is not affected by the laser field, making the clock robust. Using this clock, we find two types of delays: real delays in the formation of a hole, and apparent delays associated with electron-hole entanglement. The latter results in modifying the hole wave-packet, stretching or compressing it during the electron removal.
Using the example of a Kr atom, we analyse delays vs the number of absorbed photons and show that absorption of many low-energy photons may create holes faster than absorption of one photon of the same total energy. Strong-field ionization is often viewed as electron tunnelling through the barrier created by the laser field and the core potential. Our new definition also allows us to revisit the
question about tunnelling delays. We predict that if recorded, tunnelling delays signify the presence of non-equilibrium charge dynamics excited inside an atom or a molecule. We show direct link between the ionization time defined in our work and the ionization delay measurements attempted in two opposite regimes: one-photon ionization and optical tunnelling.

Back to top

T. H. Taminiau Delft University of Technology
Coauthors
T. H. Taminiau1, W. Pfaff1, T. van der Sar1, J. Cramer1, H. Bernien1, M. S. Blok1, J. J.
T. Wagenaar1, M. L. Markham2, D. J. Twitchen2, L. Robledo1, V. V. Dobrovitski3, R.
Hanson1

Measurement-based entanglement and Bell inequality violation with individual solidstate
spins

The nitrogen vacancy (NV) center in diamond is one of the most promising candidatesfor solid-state quantum information processing. The optically active NV electronic spin is readily manipulated and can be used to access individual nuclear spins in the environment so that a robust quantum register is formed. Here I will present a key step to realize the full potential of such diamond quantum registers: the creation of an entangled state of two nuclear spins. We implemented a non-destructive parity measurement that projects two nuclear spins near an NV center into highly entangled states and demonstrated the first violation of a Bell inequality with solid-state spins [1]. Because we do not assume fair sampling, this result proves the formation of a pure entangled state of nuclear spins. Finally, I will discuss our recent progress on implementing 3-qubit quantum error correction codes by combining these results with our recent demonstration of decoherence-protected gates [2] that extend the number of nuclear spins that can be controlled [3]. Together these results establish a new class of experiments in which
projective measurements create, protect and manipulate large entangled states of solidstate qubits.
[1] W. Pfaff et al., Nature Phys. 9, 29 (2013)
[2] T. van der Sar et al., Nature 484, 82 (2012)
[3] T. H. Taminiau et al., Phys. Rev. Lett. 109, 137602 (2012)
T. H. Taminiau1, W. Pfaff1, T. van der Sar1, J. Cramer1, H. Bernien1, M. S. Blok1, J. J.
T. Wagenaar1,
M. L. Markham2, D. J. Twitchen2, L. Robledo1, V. V. Dobrovitski3, R. Hanson1

Back to top

Harald Weinfurter, Faculty of Physics, Ludwig-Maximilians-University, Max-Planck-
Institut for Quantum Optics, Garching, Germany
Coauthors
Daniel Burchardt, Julian Hofmann, Michael Krug, Norbert Ortegel, Kai Redeker, Markus Weber, Wenjamin Rosenfeld, and Harald Weinfurter

Heralded entanglement between widely separated atoms- A route towards a loophole free test of Bell's inequality ?
Entanglement is the essential feature of quantum mechanics. Its importance arises from the fact that observers of two or more entangled particles will nd correlations in their measurement results, which can not be explained by classical statistics. Heralding the entanglement between distant quantum systems makes it an even more useful resource for, e.g., scalable long-distance quantum communication or for loophole free tests of Bell's inequality. Here we report on the generation and analysis of heralded entanglement between spins of two single Rb-87 atoms trapped independently 20 meters apart and how to use this to teleport the polarisation state of light onto the distant atom. The data observed violate a Bell type entanglement without the detection loophole even for the large separation. We discuss the progress towards further extending this experiment to also close the locality loop-hole. For that purpose the measurements, now taking about 20 ms only for the readout, have to be performed signi cantly faster. We are developing a fast quantum random number generator determining the analysis direction and are currently implementing state dependent ionization and subsequent detection of the ionization fragments allowing to perform the whole measurement sequence within a microsecond. Together with extending the distance between the trapped

Back to top

Gerardo Viza, University of Rochester
Coauthors: Julian Martnez-Rincon, Gregory A. Howland, Hadas Frostig, Itay Shomroni, Barak Dayan,and John C. Howell

Weak-values technique for Velocity Measurements
In a recent letter, Brunner and Simon propose an interferometric scheme using imaginary weak values with a frequency-domain analysis to outperform standard interferometry in longitudinal phase shifts [N. Brunner and C. Simon, Phys. Rev. Lett 105 (2010)]. Here we demonstrate an interferometric scheme combined with a timedomain analysis to measure Doppler shifts. The technique employs looking at the near-destructive interference of temporally incoherent pulses, one Doppler shifted due to a moving mirror, in a Michelson interferometer. We achieve a measurement of Doppler shift down to the microHz range and show our estimator to be efficient by reaching the Cramer-Rao
bound.

Back to top