SwePub
Sök i SwePub databas

  Extended search

Träfflista för sökning "WFRF:(Bourennane Mohamed) "

Search: WFRF:(Bourennane Mohamed)

  • Result 1-50 of 90
Sort/group result
   
EnumerationReferenceCoverFind
1.
  • Anwer, Hammad, et al. (author)
  • Experimental test of maximal tripartite nonlocality using an entangled state and local measurements that are maximally incompatible
  • 2019
  • In: Physical Review A: covering atomic, molecular, and optical physics and quantum information. - 2469-9926 .- 2469-9934. ; 100:2
  • Journal article (peer-reviewed)abstract
    • The only known qubit states that produce maximal quantum violation of a tight Bell inequality with maximally incompatible local measurements are Bell states, Greenberger-Horne-Zeilinger states, and a recently identified three-qubit state called vertical bar S >. Here we report the results of an experiment for preparing vertical bar S > and testing the maximum quantum violation of the corresponding tripartite Bell inequality. Using a heralded source of three entangled photons and three tunable polarization-dependent filters, we experimentally prepare vertical bar S > with 0.924 fidelity. Using maximally incompatible measurements for the three parties, we observe a value of T-26 = 7.30 +/- 0.06, which clearly violates the tight Bell inequality T-26 <= 5. In addition, we show that our setup allows preparing multipartite states that were inaccessible with previous methods and are useful for quantum information and metrology.
  •  
2.
  • Jogenfors, Jonathan, 1988-, et al. (author)
  • Hacking the Bell test using classical light in energy-time entanglement-based quantum key distribution
  • 2015
  • In: Science Advances. - : American Association for the Advancement of Science (AAAS). - 2375-2548. ; 1:11
  • Journal article (peer-reviewed)abstract
    • Photonic systems based on energy-time entanglement have been proposed to test local realism using the Bell inequality. A violation of this inequality normally also certifies security of device-independent quantum key distribution (QKD) so that an attacker cannot eavesdrop or control the system. We show how this security test can be circumvented in energy-time entangled systems when using standard avalanche photodetectors, allowing an attacker to compromise the system without leaving a trace. We reach Bell values up to 3.63 at 97.6% faked detector efficiency using tailored pulses of classical light, which exceeds even the quantum prediction. This is the first demonstration of a violation-faking source that gives both tunable violation and high faked detector efficiency. The implications are severe: the standard Clauser-Horne-Shimony-Holt inequality cannot be used to show device-independent security for energy-time entanglement setups based on Franson's configuration. However, device-independent security can be reestablished, and we conclude by listing a number of improved tests and experimental setups that would protect against all current and future attacks of this type.
  •  
3.
  • Marques, Breno, et al. (author)
  • Experimental Observation of Hardy-Like Quantum Contextuality
  • 2014
  • In: Physical Review Letters. - 0031-9007 .- 1079-7114. ; 113:25
  • Journal article (peer-reviewed)abstract
    • Contextuality is a fundamental property of quantum theory and a critical resource for quantum computation. Here, we experimentally observe the arguably cleanest form of contextuality in quantum theory [A. Cabello et al., Phys. Rev. Lett. 111, 180404 (2013)] by implementing a novel method for performing two sequential measurements on heralded photons. This method opens the door to a variety of fundamental experiments and applications.
  •  
4.
  • Mohamed El Hassan, Ashraf, 1976- (author)
  • Multiparty Quantum Communication and fs-laser Written Integrated Optics Circuits
  • 2019
  • Doctoral thesis (other academic/artistic)abstract
    • Quantum information science, the rapidly developing interdisciplinary field,  gives power to the information and communications technologies (ICT) by  providing secure communication, precision measurements, ultra-powerful simulation and ultimately computation. It is well known that photons are an ideal candidate for encoding the quantum bit, or "qubit", in quantum information and specially for quantum communication. This thesis consists of two main parts. In the first part, realization of quantum security tasks using optical fibers has been implemented. Bell tests are a cornerstone of quantum key distribution and are necessary for device-independent security. Device-independent Bell inequality test must be performed with care to avoid loopholes. Time-energy entanglement has a distinct advantage over polarization as it is easier transmitted over longer distances, therefore, it may be preferable as a quantum resource to perform reliable key distribution. Novel multi-party communication protocols: secret sharing, detectable Byzantine agreement, clock synchronization, and reduction of communication complexity, all these quantum protocols has been realized without compromising on detection efficiency or generating extremely complex many-particle entangled states. These protocols are realized in an optical fiber setup with sequential phase modulation on single photons. In recent years there has been great interest in fabricating ICT optical setups in low scale in glass chips, which would replace the bulk setups on tables used today. In the second part of the thesis, realization of photonic waveguides in glass has been implemented. Using femtosecond laser inscription of waveguides in glass, photonic quantum technologies and integrated optical circuits are becoming more and more important in miniaturization of optical circuits written in different glass samples for the quantum optics and quantum information processing. These platforms offer stability over the time-scales required for multi-photon coincidence based measurements. The study and optimization the different building blocks for integrated photonic quantum circuits, for instance the directional coupler and Mach-Zehnder interferometer is very important. The principal goal is to develop a method for design, fabrication and characterization of integrated optics circuits for further applications in quantum information. Incorporation of photon sources, detectors, and circuits integrating waveguides technology can be used to produce integrated photonics devices.
  •  
5.
  •  
6.
  • Nawareg, Mohamed, et al. (author)
  • Experimental Measurement-Device-Independent Entanglement Detection
  • 2015
  • In: Scientific Reports. - : Springer Science and Business Media LLC. - 2045-2322. ; 5
  • Journal article (peer-reviewed)abstract
    • Entanglement is one of the most puzzling features of quantum theory and of great importance for the new field of quantum information. The determination whether a given state is entangled or not is one of the most challenging open problems of the field. Here we report on the experimental demonstration of measurement-device-independent (MDI) entanglement detection using witness method for general two qubits photon polarization systems. In the MDI settings, there is no requirement to assume perfect implementations or neither to trust the measurement devices. This experimental demonstration can be generalized for the investigation of properties of quantum systems and for the realization of cryptography and communication protocols.
  •  
7.
  • Nawareg, Mohamed, et al. (author)
  • Superadditivity of two quantum information resources
  • In: Physical Review Letters. - 0031-9007 .- 1079-7114.
  • Journal article (peer-reviewed)abstract
    • Entanglement is one of the most puzzling features of quantum theory and a principal resource forquantum information processing. It is well known that in classical information theory, the additionof two classical information resources will not lead to any extra advantages. On the contrary, inquantum information a spectacular phenomenon of the super-additivity of two quantum informationresources emerges. It clearly shows that quantum entanglement, which was completely absent inany of the two resources separately, emerges as a result of combining them together. We presentthe rst experimental demonstration of this quantum phenomenon with photonic three-partite nondistillableentangled states.
  •  
8.
  • Nawareg, Mohamed, et al. (author)
  • Superadditivity of two quantum information resources
  • 2017
  • In: Science Advances. - : American Association for the Advancement of Science (AAAS). - 2375-2548. ; 3:9
  • Journal article (peer-reviewed)abstract
    • Entanglement is one of the most puzzling features of quantum theory and a principal resource for quantum information processing. It is well known that in classical information theory, the addition of two classical information resources will not lead to any extra advantages. On the contrary, in quantuminformation, a spectacular phenomenon of the superadditivity of two quantum information resources emerges. It shows that quantum entanglement, which was completely absent in any of the two resources separately, emerges as a result of combining them together. We present the first experimental demonstration of this quantum phenomenon with two photonic three-partite nondistillable entangled states shared between three parties Alice, Bob, and Charlie, where the entanglement was completely absent between Bob and Charlie.
  •  
9.
  • Sadiq, Muhammad, 1979-, et al. (author)
  • Experimental Three-Qubit Bound Entanglement
  • In: Physical Review Letters. - 0031-9007 .- 1079-7114.
  • Journal article (peer-reviewed)abstract
    • Entanglement is one of the most puzzling features of quantum theory and of great importancefor the new eld of quantum information. A peculiar form of entanglement, which emerges inmixed quantum states, is recognized as Bound entanglement since this kind of entanglement is nondistillableby local operations and classical communication. Here we report on the rst experimentaldemonstration of a three qubits bound entangled state and fully characterize its entanglement properties.Remarkably, this is the rst experimental realization of a bound entangled state that can beused for generation of multipartite bound information.
  •  
10.
  • Smania, Massimiliano, et al. (author)
  • Experimental certification of an informationally complete quantum measurement in a device-independent protocol
  • 2020
  • In: Optica. - 2334-2536. ; 7:2, s. 123-128
  • Journal article (peer-reviewed)abstract
    • Minimal informationally complete positive operator-valued measures (MIC-POVMs) are special kinds of measurement in quantum theory in which the statistics of their d(2)-outcomes are enough to reconstruct any d-dimensional quantum state. For this reason, MIC-POVMs are referred to as standard measurements for quantum information. Here, we report an experiment with entangled photon pairs that certifies, for what we believe is the first time, a MIC-POVM for qubits following a device-independent protocol (i.e., modeling the state preparation and the measurement devices as black boxes, and using only the statistics of the inputs and outputs). Our certification is achieved under the assumption of freedom of choice, no communication, and fair sampling.
  •  
11.
  • Ahrens, Johan, et al. (author)
  • Experimental device independent tests of classical and quantum dimensions
  • 2012
  • In: Nature Physics. - 1745-2473 .- 1745-2481. ; 8:8, s. 592-595
  • Journal article (peer-reviewed)abstract
    • A fundamental resource in any communication and computation task is the amount of information that can be transmitted and processed. The classical information encoded in a set of states is limited by the number of distinguishable states or classical dimension d(c) of the set. The sets used in quantum communication and information processing contain states that are neither identical nor distinguishable, and the quantum dimension d(q) of the set is the dimension of the Hilbert space spanned by these states. An important challenge is to assess the (classical or quantum) dimension of a set of states in a device-independent way, that is, without referring to the internal working of the device generating the states. Here we experimentally test dimension witnesses designed to efficiently determine the minimum dimension of sets of (three or four) photonic states from the correlations originated from measurements on them, and distinguish between classical and quantum sets of states.
  •  
12.
  • Ahrens, Johan, et al. (author)
  • Experimental Tests of Classical and Quantum Dimensionality
  • 2014
  • In: Physical Review Letters. - 0031-9007 .- 1079-7114. ; 112:14
  • Journal article (peer-reviewed)abstract
    • We report on an experimental test of classical and quantum dimension. We have used a dimension witness that can distinguish between quantum and classical systems of dimensions two, three, and four and performed the experiment for all five cases. The witness we have chosen is a base of semi-device-independent cryptographic and randomness expansion protocols. Therefore, the part of the experiment in which qubits were used is a realization of these protocols. In our work we also present an analytic method for finding the maximum quantum value of the witness along with corresponding measurements and preparations. This method is quite general and can be applied to any linear dimension witness.
  •  
13.
  • Ahrens, Johan, 1980- (author)
  • Non-contextual inequalities and dimensionality
  • 2015
  • Doctoral thesis (other academic/artistic)abstract
    • This PhD-thesis is based on the five experiments I have performed during mytime as a PhD-student. Three experiments are implementations of non-contextualinequalities and two are implementations of witness functions for classical- andquantum dimensions of sets of states. A dimension witness is an operator function that produce a value whenapplied to a set of states. This value has different upper bounds depending onthe dimension of the set of states and also depending on if the states are classicalor quantum. Therefore a dimension witness can only give a lower bound on thedimension of the set of states.The first dimension witness is based on the CHSH-inequality and has theability of discriminating between classical and quantum sets of states of two andthree dimensions, it can also indicate if a set of states must be of dimension fouror higher.The second dimension witness is based on a set theoretical representationof the possible combinations of states and measurements and grows with thedimension of the set of states you want to be able to identify, on the other handthere is a formula for expanding it to arbitrary dimension.Non-contextual hidden variable models is a family of hidden variable modelswhich include local hidden variable models, so in a sence non-contextual inequal-ities are a generalisation of Bell-inequalities. The experiments presented in this thesis all use single particle quantum systems.The first experiment is a violation of the KCBS-inequality, this is the simplest correlation inequality which is violated by quantum mechanics.The second experiment is a violation of the Wright-inequality which is the simplest inequality violated by quantum mechanics, it contains only projectors and not correlations.The final experiment of the thesis is an implementation of a Hardy-like equality for non-contextuality, this means that the operators in the KCBS-inequality have been rotated so that one term in the sum will be zero for all non-contextual hidden variable models and we get a contradiction since quantum mechanicsgives a non-zero value for all terms.
  •  
14.
  • Ahrens, Johan, et al. (author)
  • Two Fundamental Experimental Tests of Nonclassicality with Qutrits
  • 2013
  • In: Scientific Reports. - : Springer Science and Business Media LLC. - 2045-2322. ; 3
  • Journal article (peer-reviewed)abstract
    • We report two fundamental experiments on three-level quantum systems (qutrits). The first one tests the simplest task for which quantum mechanics provides an advantage with respect to classical physics. The quantum advantage is certified by the violation of Wright's inequality, the simplest classical inequality violated by quantum mechanics. In the second experiment, we obtain contextual correlations by sequentially measuring pairs of compatible observables on a qutrit, and show the violation of Klyachko et al.'s inequality, the most fundamental noncontextuality inequality violated by qutrits. Our experiment tests exactly Klyachko et al.'s inequality, uses the same measurement procedure for each observable in every context, and implements the sequential measurements in any possible order.
  •  
15.
  • Amselem, Elias, 1981- (author)
  • Dynamics of Quantum Correlations with Photons : Experiments on bound entanglement and contextuality for application in quantum information
  • 2012
  • Doctoral thesis (other academic/artistic)abstract
    • The rapidly developing interdisciplinary field of quantum information, which merges quantum and information science, studies non-classical aspects of quantum systems. These studies are motivated by the promise that the non-classicality can be used to solve tasks more efficiently than classical methods would allow. In many quantum informational studies, non-classical behaviour is attributed to the notion of entanglement.In this thesis we use photons to experimentally investigate fundamental questions such as: What happens to the entanglement in a system when it is affected by noise? In our study of noisy entanglement we pursue the challenging task of creating bound entanglement. Bound entangled states are created through an irreversible process that requires entanglement. Once in the bound regime, entanglement cannot be distilled out through local operations assisted by classical communication. We show that it is possible to experimentally produce four-photon bound entangled states and that a violation of a Bell inequality can be achieved. Moreover, we demonstrate an entanglement-unlocking protocol by relaxing the condition of local operations.We also explore the non-classical nature of quantum mechanics in several single-photon experiments. In these experiments, we show the violation of various inequalities that were derived under the assumption of non-contextuality. Using qutrits we construct and demonstrate the simplest possible test that offers a discrepancy between classical and quantum theory. Furthermore, we perform an experiment in the spirit of the Kochen-Specker theorem to illustrate the state-independence of this theorem. Here, we investigate whether or not measurement outcomes exhibit fully contextual correlations. That is, no part of the correlations can be attributed to the non-contextual theory. Our results show that only a small part of the experimental generated correlations are amenable to a non-contextual interpretation.
  •  
16.
  • Amselem, Elias, et al. (author)
  • Experimental bound entanglement through a Pauli channel
  • 2013
  • In: Scientific Reports. - : Springer Science and Business Media LLC. - 2045-2322. ; 3
  • Journal article (peer-reviewed)abstract
    • Understanding the characteristics of a quantum systems when affected by noise is one of the biggest challenges for quantum technologies. The general Pauli error channel is an important lossless channel for quantum communication. In this work we consider the effects of a Pauli channel on a pure four-qubit state and simulate the Pauli channel experimentally by studying the action on polarization encoded entangled photons. When the noise channel acting on the photons is correlated, a set spanned by four orthogonal bound entangled states can be generated. We study this interesting case experimentally and demonstrate that products of Bell states can be brought into a bound entangled regime. We find states in the set of bound entangled states which experimentally violate the CHSH inequality while still possessing a positive partial transpose.
  •  
17.
  • Amselem, Elias, et al. (author)
  • Experimental four-qubit bound entanglement
  • 2009
  • In: Nature Physics. - 1745-2473 .- 1745-2481. ; 5:10, s. 748-752
  • Journal article (peer-reviewed)abstract
    • Entanglement is one of the most puzzling features of quantum theory and of great importance for the new field of quantum information. Being a peculiar form of entanglement, bound entanglement emerges in certain mixed quantum states. This form of entanglement is not distillable by local operators and classical communication. Bound-entangled states are different from both the free entangled (distillable) and separable states. Here we report on the first experimental demonstration of a four-qubit polarization bound-entangled state, the so-called Smolin state. We have fully characterized its entanglement properties. Moreover, we have realized unlocking of the entanglement protocol for this state. The special properties of the Smolin state constitute a useful quantum resource for new multiparty communication schemes.
  •  
18.
  • Amselem, Elias, et al. (author)
  • Experimental fully contextual correlations
  • Journal article (peer-reviewed)abstract
    • Quantum correlations are contextual yet, in general, nothing prevents the existence of even morecontextual correlations. We identify and test a simple noncontextual inequality in which the quantumviolation cannot be improved by any hypothetical post-quantum resource, and use it to experimentally obtain correlations in which the maximum noncontextual content, defined as the maximumfraction of noncontextual correlations, is less than 0.06. Our correlations are experimentally generated from the outcomes of sequential compatible measurements on a four-state quantum system encoded in the polarization and path of a single photon.
  •  
19.
  • Amselem, Elias, et al. (author)
  • Experimental fully contextual correlations
  • 2012
  • In: Physical Review Letters. - 0031-9007 .- 1079-7114. ; 108:20, s. 200405-
  • Journal article (peer-reviewed)abstract
    • Quantum correlations are contextual yet, in general, nothing prevents the existence of even more contextual correlations. We identify and test a noncontextuality inequality in which the quantum violation cannot be improved by any hypothetical postquantum theory, and use it to experimentally obtain correlations in which the fraction of noncontextual correlations is less than 0.06. Our correlations are experimentally generated from the results of sequential compatible tests on a four-state quantum system encoded in the polarization and path of a single photon.
  •  
20.
  • Amselem, Elias, 1981-, et al. (author)
  • Reply to 'Experimental bound entanglement?'
  • 2010
  • In: Nature Physics. - : Macmillan Publishers Ltd.. - 1745-2473 .- 1745-2481. ; 6, s. 827-827
  • Journal article (pop. science, debate, etc.)
  •  
21.
  • Amselem, Elias, et al. (author)
  • State-Independent Quantum Contextuality with Single Photons
  • 2009
  • In: Physical Review Letters. - 0031-9007 .- 1079-7114. ; 103:160405
  • Journal article (peer-reviewed)abstract
    • Wepresent an experimental state-independent violation of an inequality for noncontextualtheories on single particles. We show that 20 different single-photonstates violate an inequality which involves correlations between results ofsequential compatible measurements by at least 419 standard deviations. Ourresults show that, for any physical system, even for asingle system, and independent of its state, there is auniversal set of tests whose results do not admit anoncontextual interpretation. This sheds new light on the role ofquantum mechanics in quantum information processing.
  •  
22.
  • Anwer, Hammad, et al. (author)
  • Experimental Characterization of Unsharp Qubit Observables and Sequential Measurement Incompatibility via Quantum Random Access Codes
  • 2020
  • In: Physical Review Letters. - 0031-9007 .- 1079-7114. ; 125:8
  • Journal article (peer-reviewed)abstract
    • Unsharp measurements are increasingly important for foundational insights in quantum theory and quantum information applications. Here, we report an experimental implementation of unsharp qubit measurements in a sequential communication protocol, based on a quantum random access code. The protocol involves three parties; the first party prepares a qubit system, the second party performs operations that return both a classical and quantum outcome, and the latter is measured by the third party. We demonstrate a nearly optimal sequential quantum random access code that outperforms both the best possible classical protocol and any quantum protocol that utilizes only projective measurements. Furthermore, while only assuming that the involved devices operate on qubits and that detected events constitute a fair sample, we demonstrate the noise-robust characterization of unsharp measurements based on the sequential quantum random access code. We apply this characterization towards quantifying the degree of incompatibility of two sequential pairs of quantum measurements.
  •  
23.
  •  
24.
  •  
25.
  • Anwer, Hammad, 1983- (author)
  • Photonic Multipartite Communication : Complexity, measurements and Bell inequalities
  • 2021
  • Doctoral thesis (other academic/artistic)abstract
    • The interdisciplinary field of quantum communication and quantum information processing merges quantum mechanics, optics, photonics, information processing, and electronics to solve information and communication tasks that are impossible to solve efficiently with classical resources. Here in this thesis experimental demonstrations of some of such tasks are presented. In particular, using a single qubit system and quantum Zeno effect we investigated a class of communication complexity problems (CCP) for multi-parties. As solutions, three different quantum strategies are evaluated by proof of concept experimental demonstrations. Our results go beyond the classical limits. Furthermore, the same single qubit system is used to show that preparation contextuality can be shared among multiple observers through a quantum state ensemble while implementing sequential unsharp measurement. We showed that this is possible for any amount of white noise and presented experimental demonstration for three parties. In addition, characterization of unsharp measurements based on quantum random access code and quantifying the degree of incompatibility of sequential measurements in a wide range of sharpness parameters are also presented.Finally, I present the experimental generation of multi-photon entanglement to meet the basic requirement of modern quantum information processing.Using this source we produced a state with high fidelity that can violate a tight Bell inequality maximally with maximally incompatible local measurements.
  •  
26.
  • Azzouz, Hatim, 1979- (author)
  • Creation and Detection of Single Photons
  • 2016
  • Doctoral thesis (other academic/artistic)abstract
    • A growing number of technologies employ quantum properties in order to produce solutions that surpass the performance of conventional devices, or to execute operations that are fundamentally impossible with classical systems alone. In the field of optical quantum information science, photons are utilized to encode, communicate and manipulate information, making them vitally important. While photon production always constitutes the first step in any optical experiment, in the field of quantum information science, the recording of data through the process of photon detection is an equally crucial final step.This thesis deals with both the single photons generation (based on diamond color defects) and their detection, utilizing a novel type of superconducting detectors. In particular, part one of this thesis is devoted to the construction of custom designed microscope setup, and the development of laboratory experiments, to enable the generation of single photons as well as the investigation of the optical and spin properties of diamond color centers. Confocal microscopy is used for this purpose, as it allows for the identification and addressing of individual color centers that emit only single photons. This microscope also feature an integrated self-built microwave and magnetic hardware setup, which allows for a wide range of spin environment spectroscopy studies. Single photon emission is demonstrated through both photon anti-bunching and Rabi oscillations at room temperature.The second part of the thesis offers an exploration of superconducting single photon detectors through experiment. Since electronics are an essential part of these detectors, the possibility of using a novel alternative scheme based on capacitive readout combined with fast gating to enable simplified readout is demonstrated. This scheme overcomes the limitations of conventional readout schemes, which require large bandwidth amplification and complex counting electronics. Besides photon detection, the capabilities of these detectors are also expanded to include high-energy particles in the MeV energy range, and the detectors are demonstrated to not only detect single α- and β-particles, but to do so with near unity efficiency. Finally, a multipurpose testing station for superconducting detectors is demonstrated with a central objective of optimizing the coupling efficiency of light to the active area of the detector, as well as to allow for a fast exchange of the optical fiber, thereby facilitating an efficient characterization of the detector. The optimization of this coupling efficiency was demonstrated through proof-of-principle experiments.
  •  
27.
  • Bogdanski, Jan, 1946- (author)
  • Experimental multiuser secure quantum communications
  • 2009
  • Doctoral thesis (other academic/artistic)abstract
    • We are currently experiencing a rapid development of quantum information, a new branch of science, being an interdisciplinary of quantum physics, information theory, telecommunications, computer science, and many others. This new science branch was born in the middle of the eighties, developed rapidly during the nineties, and in the current decade has brought a technological breakthrough in creating secure quantum key distribution (QKD), quantum secret sharing, and exciting promises in diverse technological fields. Recent QKD experiments have achieved high rate QKD at 200 km distance in optical fiber. Significant QKD results have also been achieved in free-space. Due to the rapid broadband access deployment in many industrialized countries and the standing increasing transmission security treats, the natural development awaiting quantum communications, being a part of quantum information, is its migration into commercial switched telecom networks. Such a migration concerns both multiuser quantum key distribution and multiparty quantum secret sharing that have been the main goal of my PhD studies. They are also the main concern of the thesis. Our research efforts in multiuser QKD has led to a development of the five-user setup for transmissions over switched fiber networks in a star and in a tree configuration. We have achieved longer secure quantum information distances and implemented more nodes than other multi-user QKD experiments. The measurements have shown feasibility of multiuser QKD over switched fiber networks, using standard fiber telecom components. Since circular architecture networks are important parts of both intranets and the Internet, Sagnac QKD has also been a subject of our research efforts. The published experiments in this area have been very few and results were not encouraging, mainly due to the single mode fiber (SMF) birefringence. Our research has led to a development of a computer controlled birefringence compensation in Sagnac that open the door to both classical and quantum Sagnac applications. On the quantum secret sharing side, we have achieved the first quantum secret sharing experiment over telecom fiber in a five-party implementation using the "plug & play" setup and in a four-party implementation using Sagnac configuration. The setup measurements have shown feasibility and scalability of multiparty quantum communication over commercial telecom fiber networks.
  •  
28.
  • Bogdanski, Jan, et al. (author)
  • Experimental quantum secret sharing using telecommunication fiber
  • 2008
  • In: Physical Review A. Atomic, Molecular, and Optical Physics. - 1050-2947 .- 1094-1622. ; 78:6
  • Journal article (peer-reviewed)abstract
    • We report quantum secret sharing experiment in telecommunication fiber in five-party implementation. The quantum secret sharing experiment has been based on a single qubit protocol, which has opened the door to practical secret sharing implementation over fiber channels and in free space. The previous quantum secret sharing proposals were based on multiparticle entangled states, difficult in the practical implementation and not scalable. The secret sharing protocol has been implemented in an interferometric fiber optics setup with phase encoding and demonstrated for three, four, and five parties. The experimental setup measurements have shown feasibility and scalability of secure multiparty quantum communication over commercial telecom fiber networks.
  •  
29.
  • Bogdanski, Jan, et al. (author)
  • Multiuser quantum key distribution over telecom fiber networks
  • 2009
  • In: Optics Communications. - : Elsevier BV. - 0030-4018 .- 1873-0310. ; 282:2, s. 258-262
  • Journal article (peer-reviewed)abstract
    • We report five-user quantum key distribution (QKD) over switched fiber networks in both star and tree configurations, using the BB84-protocol [1] with phase encoding. Both setups implement polarization insensitive phase modulators, necessary for birefringent single mode fiber (SMF) networks. In both configurations we have achieved transmission distances between 25 km and 50 km with quantum bit error rates between 1.24% and 5.56% for the mean photon number l ¼ 0:1. The measurements have showed feasibility of multiuser QKD over switched fiber networks, using standard fiber telecom components.
  •  
30.
  • Bogdanski, Jan, et al. (author)
  • Sagnac quantum key distribution over telecom fiber networks
  • 2009
  • In: Optics Communications. - : Elsevier BV. - 0030-4018 .- 1873-0310. ; 282:6, s. 1231-1236
  • Journal article (peer-reviewed)abstract
    • We present a new concept for compensation of single mode fiber (SMF) birefringence effects in a Sagnac quantum key distribution (QKD) setup, based on a polarization control system and a polarization insensitive phase modulator. Our experimental data show stable (in regards to birefringence drift) QKD over 1550 nm SMF telecom networks in Sagnac configuration, using the BB84-protocol [C.H. Bennett, G. Brassard, in: Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Institute of Electrical and Electronic Engineers, New York, 1984, p. 175] with phase encoding. The achieved total Sagnac transmission loop distances were between 100 km and 150 km with quantum bit error rates (QBER) between 5.84% and 9.79% for the mean-photon-number l = 0.1. The distances were much longer and rates much higher than in any other published Sagnac QKD experiments. We also show an example of our one-decoy state protocol implementations (for the 45 km distance between Alice and Bob, corresponding to the 130 km total Sagnac loop length), providing an unconditional QKD security. The measurement results have showed feasibility of QKD over telecom fiber networks in Sagnac configuration, using standard fiber telecom components.
  •  
31.
  • Bogdanski, Jan, et al. (author)
  • Sagnac secret sharing over telecom fiber networks
  • 2009
  • In: Optics Express. - 1094-4087. ; 17:2, s. 1055-1063
  • Journal article (peer-reviewed)abstract
    • We report the first Sagnac quantum secret sharing (in threeand four-party implementations) over 1550 nm single mode fiber (SMF) networks, using a single qubit protocol with phase encoding. Our secret sharing experiment has been based on a single qubit protocol, which has opened the door to practical secret sharing implementation over fiber telecom channels and in free-space. The previous quantum secret sharing proposals were based on multiparticle entangled states, difficult in the practical implementation and not scalable. Our experimental data in the three-party implementation show stable (in regards to birefringence drift) quantum secret sharing transmissions at the total Sagnac transmission loop distances of 55-75 km with the quantum bit error rates (QBER) of 2.3-2.4% for the mean photon number μ = 0.1 and 1.7-2.1% for μ = 0.3. In the four-party case we have achieved quantum secret sharing transmissions at the total Sagnac transmission loop distances of 45-55 km with the quantum bit error rates (QBER) of 3.0-3.7% for the mean photon number μ = 0.1 and 1.8-3.0% for μ = 0.3. The stability of quantum transmission has been achieved thanks to our new concept for compensation of SMF birefringence effects in Sagnac, based on a polarization control system and a polarization insensitive phase modulator. The measurement results have showed feasibility of quantum secret sharing over telecom fiber networks in Sagnac configuration, using standard fiber telecom components.
  •  
32.
  • Bogdanski, Jan, et al. (author)
  • Single mode fiber birefringence compensation in Sagnac and "plug & play" interferometric setups
  • 2009
  • In: Optics Express. - 1094-4087. ; 17:6, s. 4485-4494
  • Journal article (peer-reviewed)abstract
    • Single mode fiber (SMF) birefringence effects have been a limiting factor for a variety of Sagnac applications over longer distance SMF links. In this report, we present a new concept of the SMF birefringence compensation in a Sagnac interferometric setup, based on a novel polarization control system. For the destructive interference, our control system guarantees a perfect compensation of both the SMF birefringence and imperfect propagation times matching of the setup’s components. For the stabilization of the constructive interference, we have applied a fiber stretcher and a simple proportional−integral−derivative (PID) controller. The enclosed experimental data of the setup’s visibility confirm validity of our polarization control system. We have also showed that the SMF birefringence model used in a “plug & play” interferometric setup [19], widely cited in the papers on quantum key distribution [11, 12, 13], cannot be applied in SMF Sagnac interferometric setup. However, the SMF birefringence model based on the Kapron equivalence well describes SMF Sagnac.
  •  
33.
  •  
34.
  • Bourennane, Mohamed, et al. (author)
  • Experimental long wavelength quantum cryptography: from single-photon transmission to key extraction protocols
  • 2000
  • In: Journal of Modern Optics. - : Informa UK Limited. - 0950-0340 .- 1362-3044. ; 47, s. 563-579
  • Journal article (peer-reviewed)abstract
    • We present experiments on long wavelength (λ = 1.55 μm) 'plug and play' quantum cryptography systems. We discuss the performance of single-photon detectors at λ = 1.55 μm. Furthermore, we address the full implementation of the quantum cryptography protocol, discussing in detail the implementation of protocols for error correction and privacy amplification needed to get a secure key. We illustrate the theory with examples from a full software simulation to show the performance of the complete protocol in terms of final secure key creation rate
  •  
35.
  •  
36.
  • Cabello, Adan, et al. (author)
  • Proposed experiments of qutrit state-independent contextuality and two-qutrit contextuality-based nonlocality
  • 2012
  • In: Physical Review A. Atomic, Molecular, and Optical Physics. - 1050-2947 .- 1094-1622. ; 85:3, s. 032108-
  • Journal article (peer-reviewed)abstract
    • Recent experiments have demonstrated ququart state-independent quantum contextuality and qutrit state-dependent quantum contextuality. So far, the most basic form of quantum contextuality pointed out by Kochen and Specker, and Bell, has eluded experimental confirmation. Here we present an experimentally feasible test to observe qutrit state-independent quantum contextuality using single photons in a three-path setup. In addition, we show that if the same measurements are performed on two entangled qutrits, rather than sequentially on the same qutrit, then the noncontextual inequality becomes a Bell inequality. We show that this connection also applies to other recently introduced noncontextual inequalities.
  •  
37.
  • Cabello, Adan, et al. (author)
  • Simple Hardy-Like Proof of Quantum Contextuality
  • 2013
  • In: Physical Review Letters. - 0031-9007 .- 1079-7114. ; 111:18, s. 180404-
  • Journal article (peer-reviewed)abstract
    • Contextuality and nonlocality are two fundamental properties of nature. Hardy's proof is considered the simplest proof of nonlocality and can also be seen as a particular violation of the simplest Bell inequality. A fundamental question is: Which is the simplest proof of contextuality? We show that there is a Hardy-like proof of contextuality that can also be seen as a particular violation of the simplest noncontextuality inequality. Interestingly, this new proof connects this inequality with the proof of the Kochen-Specker theorem, providing the missing link between these two fundamental results, and can be extended to an arbitrary odd number n of settings, an extension that can be seen as a particular violation of the n-cycle inequality.
  •  
38.
  • D'Ambrosio, Vincenzo, et al. (author)
  • Experimental Implementation of a Kochen-Specker Set of Quantum Tests
  • 2013
  • In: Physical Review X. - 2160-3308. ; 3:1, s. 011012-
  • Journal article (peer-reviewed)abstract
    • The conflict between classical and quantum physics can be identified through a series of yes-no tests on quantum systems, without it being necessary that these systems be in special quantum states. Kochen-Specker (KS) sets of yes-no tests have this property and provide a quantum-versus-classical advantage that is free of the initialization problem that affects some quantum computers. Here, we report the first experimental implementation of a complete KS set that consists of 18 yes-no tests on four-dimensional quantum systems and show how to use the KS set to obtain a state-independent quantum advantage. We first demonstrate the unique power of this KS set for solving a task while avoiding the problem of state initialization. Such a demonstration is done by showing that, for 28 different quantum states encoded in the orbital-angular-momentum and polarization degrees of freedom of single photons, the KS set provides an impossible-to-beat solution. In a second experiment, we generate maximally contextual quantum correlations by performing compatible sequential measurements of the polarization and path of single photons. In this case, state independence is demonstrated for 15 different initial states. Maximum contextuality and state independence follow from the fact that the sequences of measurements project any initial quantum state onto one of the KS set's eigenstates. Our results show that KS sets can be used for quantum-information processing and quantum computation and pave the way for future developments. DOI: 10.1103/PhysRevX.3.011012
  •  
39.
  • Davidson, Ian A., et al. (author)
  • A highly versatile optical fiber vacuum feed-through
  • Other publication (other academic/artistic)abstract
    • Coupling light into a vacuum system is a non-trivial problem, requiring the use of a specialized feed-through. This feed-through must be both leak tight and offer a low optical loss if it is to be suitable for general use. In this paper, we report on the development of an extremely simple yet versatile, low cost, demountable optical fiber vacuum feed-through based on the modification of a standard optical fiber bulkhead connector. The modified connector was found to have a leak rate of 6.6 ±2.1 x 10-6 mbar.L/s, and an optical loss of -0.41 ± 0.28 dB, making it suitable for use in high vacuum applications.
  •  
40.
  • Davidson, Ian A., et al. (author)
  • A highly versatile optical fiber vacuum feed-through
  • Other publication (other academic/artistic)abstract
    • Coupling light into a vacuum system is a non-trivial problem, requiring the use of a specialized feed-through. This feed-through must be both leak tight and offer a low optical loss if it is to be suitable for general use. In this paper, we report on the development of an extremely simple yet versatile, low cost, demountable optical fiber vacuum feedthrough based on the modification of a standard optical fiber bulkhead connector. The modified connector was found to have a leak rate of 6.6 ±2.1 x 10-6 mbar.L/s, and an optical loss of -0.41 ± 0.28 dB, making it suitable for use in high vacuum applications. 
  •  
41.
  • Davidson, Ian A., et al. (author)
  • A highly versatile optical fibre vacuum feed-through
  • 2016
  • In: Review of Scientific Instruments. - : AIP Publishing. - 0034-6748 .- 1089-7623. ; 87:5
  • Journal article (peer-reviewed)abstract
    • Coupling light into a vacuum system is a non-trivial problem, requiring the use of a specialized feed-through. This feed-through must be both leak tight and offer a low optical loss if it is to be suitable for general use. In this paper, we report on the development of an extremely simple yet versatile, low cost, demountable optical fiber vacuum feed-through based on the modification of a standard optical fiber bulkhead connector. The modified connector was found to have a leak rate of 6.6 +/- 2.1 x 10(-6) mbar l/s and an optical loss of -0.41 +/- 0.28 dB, making it suitable for use in high vacuum applications.
  •  
42.
  • El Hassan, Ashraf, 1976-, et al. (author)
  • Corner states of light in photonic waveguides
  • 2019
  • In: Nature Photonics. - : Springer Science and Business Media LLC. - 1749-4885 .- 1749-4893. ; 13:10, s. 697-700
  • Journal article (peer-reviewed)abstract
    • The recently established paradigm of higher-order topological states of matter has shown that not only edge and surface states but also states localized to corners, can have robust and exotic properties. Here we report on the experimental realization of novel corner states made out of visible light in three-dimensional photonic structures inscribed in glass samples using femtosecond laser technology. By creating and analysing waveguide arrays, which form two-dimensional breathing kagome lattices in various sample geometries, we establish this as a platform for corner states exhibiting a remarkable degree of flexibility and control. In each sample geometry we measure eigenmodes that are localized at the corners in a finite frequency range, in complete analogy with a theoretical model of the breathing kagome. Here, measurements reveal that light can be ‘fractionalized,’ corresponding to simultaneous localization to each corner of a triangular sample, even in the presence of defects.
  •  
43.
  • Florin, Naemi, 1993- (author)
  • Photonic Waveguide Modelling of Non-Hermitian Hamiltonians
  • 2020
  • Licentiate thesis (other academic/artistic)abstract
    • The branch of condensed matter physics focusing on topological phases of matter has rapidly grown into a major part of the research field. A common feature of topological models is their robust edge and corner states, that are robust against perturbations of the Hamiltonian. This work studies such edge and corner states experimentally.The method of using a femtosecond laser to write waveguide patterns in glass has, since its introduction, opened many experimental doors. Most prominently it has the potential to be used to design and create intrinsic photonic integrated systems. Here, it is used to experimentally explore non-Hermiticity of Hamilto- nians, that up until recently only had been investigated theoretically.Partly dissipative Su-Schrieffer-Heeger chains and Kagome lattices are written in borosilicate glass samples of and excited with 720-780 nm light to simulate the time evolution of the corresponding non-Hermitian Hamiltonians. This way, the edge and corner states of the models are distilled.
  •  
44.
  • Gaertner, Sascha, et al. (author)
  • Experimental demonstration of a quantum protocol for byzantine agreement and liar detection
  • 2008
  • In: Physical Review Letters. - 0031-9007 .- 1079-7114. ; 100:7, s. 70504-
  • Journal article (peer-reviewed)abstract
    • We introduce a new quantum protocol for solving detectable Byzantine agreement (also called detectable broadcast) between three parties, and also for solving the detectable liar detection problem. The protocol is suggested by the properties of a four-qubit entangled state, and the classical part of the protocol is simpler than that of previous proposals. In addition, we present an experimental implementation of the protocol using four-photon entanglement.
  •  
45.
  • Gaertner, S., et al. (author)
  • Experimental demonstration of four-party quantum secret sharing
  • 2007
  • In: Physical Review Letters. - 0031-9007 .- 1079-7114. ; 98:2, s. 20503-
  • Journal article (peer-reviewed)abstract
    • Secret sharing is a multiparty cryptographic task in which some secret information is split into several pieces which are distributed among the participants such that only an authorized set of participants can reconstruct the original secret. Similar to quantum key distribution, in quantum secret sharing, the secrecy of the shared information relies not on computational assumptions, but on laws of quantum physics. Here, we present an experimental demonstration of four-party quantum secret sharing via the resource of four-photon entanglement.
  •  
46.
  • Hameedi, Alley, et al. (author)
  • Communication Games Reveal Preparation Contextuality
  • 2017
  • In: Physical Review Letters. - 0031-9007 .- 1079-7114. ; 119:22
  • Journal article (peer-reviewed)abstract
    • A communication game consists of distributed parties attempting to jointly complete a task with restricted communication. Such games are useful tools for studying limitations of physical theories. A theory exhibits preparation contextuality whenever its predictions cannot be explained by a preparation noncontextual model. Here, we show that communication games performed in operational theories reveal the preparation contextuality of that theory. For statistics obtained in a particular family of communication games, we show a direct correspondence with correlations in spacelike separated events obeying the no-signaling principle. Using this, we prove that all mixed quantum states of any finite dimension are preparation contextual. We report on an experimental realization of a communication game involving three-level quantum systems from which we observe a strong violation of the constraints of preparation noncontextuality.
  •  
47.
  • Hameedi, Alley, et al. (author)
  • Complementarity between entanglement-assisted and quantum distributed random access code
  • 2017
  • In: Physical Review A: covering atomic, molecular, and optical physics and quantum information. - 2469-9926 .- 2469-9934. ; 95:5
  • Journal article (peer-reviewed)abstract
    • Collaborative communication tasks such as random access codes (RACs) employing quantum resources have manifested great potential in enhancing information processing capabilities beyond the classical limitations. The two quantum variants of RACs, namely, quantum random access code (QRAC) and the entanglement-assisted random access code (EARAC), have demonstrated equal prowess for a number of tasks. However, there do exist specific cases where one outperforms the other. In this article, we study a family of 3 -> 1 distributed RACs [J. Bowles, N. Brunner, and M. Pawlowski, Phys. Rev. A 92, 022351 (2015)] and present its general construction of both the QRAC and the EARAC. We demonstrate that, depending on the function of inputs that is sought, if QRAC achieves the maximal success probability then EARAC fails to do so and vice versa. Moreover, a tripartite Bell-type inequality associated with the EARAC variants reveals the genuine multipartite nonlocality exhibited by our protocol. We conclude with an experimental realization of the 3 -> 1 distributed QRAC that achieves higher success probabilities than the maximum possible with EARACs for a number of tasks.
  •  
48.
  • Hameedi, Alley, 1984-, et al. (author)
  • Distributed random access code with quantum resources
  • Other publication (other academic/artistic)abstract
    • Collaborative communication tasks as random access codes (RACs) employing quantum resources have manifested great potential in enhancing information processing capabilities beyond the classical limitations. The two quantum variants of RACs, namely quantum random access code (QRAC) and the entanglement assisted random access code (EARAC), have demonstrated equal prowess for a number of tasks. However, there do exist specific cases where one outperforms the other. In this letter, we study a family of 3 to 1 distributed RACs, which are the simplest communication network of that type. We present its construction of both the QRAC and the EARAC. We demonstrate that, depending on the task, if QRAC achieves the maximal success probability then the EARAC fails to do so and vice versa. Moreover, a tripartite Bell-type inequality associated with the EARAC variants reveals the genuine multipartite nonlocality exhibited by our protocol. We conclude with an experimental realization of the 3 to 1 distributed QRAC that achieves higher success probabilities than the maximum possible with EARACs for a number of tasks.
  •  
49.
  • Hameedi, Alley, 1984-, et al. (author)
  • Experimental quantum solution to the Dining Cryptographers Problem
  • Other publication (other academic/artistic)abstract
    • Quantum resources such as superposition and entanglement have been used to provide unconditional key distribution, secret sharing and communication complexity reduction. In this letter we present a novel quantum information protocol for dining cryptographers problem and anonymous vote casting by a group of voters. We successfully demonstrate the experimental realization of the protocol using single photon transmission. Our implementation employs a flying particle scheme where a photon passes by the voters who perform a sequence of actions (unitary transformations) on the photonic state at their local stations.
  •  
50.
  • Hameedi, Alley, et al. (author)
  • Experimental test of nonclassicality with arbitrarily low detection efficiency
  • 2020
  • In: Physical Review A: covering atomic, molecular, and optical physics and quantum information. - 2469-9926 .- 2469-9934. ; 102:3
  • Journal article (peer-reviewed)abstract
    • We theoretically introduce and experimentally demonstrate the realization of a nonclassicality test that allows for arbitrarily low detection efficiency without invoking an extra assumption of independence of the devices. Our test and its implementation is set in a prepare-and-measure scenario with an upper limit on the classical communication capacity of the channel through which the systems are communicated. The essence for our test is the use of two preparation and two measurement devices, which are randomly paired in each round. Our work opens the possibility for experimental realizations of nonclassicality tests with off-the-shelf technology.
  •  
Skapa referenser, mejla, bekava och länka
  • Result 1-50 of 90
Type of publication
journal article (63)
doctoral thesis (11)
other publication (9)
licentiate thesis (6)
editorial proceedings (1)
Type of content
peer-reviewed (62)
other academic/artistic (26)
pop. science, debate, etc. (2)
Author/Editor
Bourennane, Mohamed (76)
Cabello, Adan (16)
Tavakoli, Armin (16)
Zukowski, Marek (12)
Pawlowski, Marcin (10)
Bourennane, Mohamed, ... (10)
show more...
Amselem, Elias (9)
Ahrens, Johan (8)
Nawareg, Mohamed (7)
Muhammad, Sadiq (6)
Anwer, Hammad (5)
Badziag, Piotr (4)
Rådmark, Magnus (4)
Sadiq, Muhammad (4)
Horodecki, Pawel (4)
Björk, Gunnar (3)
Smania, Massimiliano ... (3)
Azzouz, Hatim (3)
Karlsson, Anders (2)
Amselem, Elias, 1981 ... (2)
Danielsen, Lars Eiri ... (2)
Bengtsson, Ingemar (2)
Miklin, Nikolai (2)
Weinfurter, H. (1)
Larsson, Jan-Åke (1)
Peev, Momtchil (1)
Vértesi, Tamás (1)
Friberg, Ari T. (1)
Diamanti, Eleni (1)
Ahrens, Johan, 1980- (1)
Gühne, Otfried, Prof ... (1)
Zeilinger, Anton (1)
Jonsson, Per (1)
Sjöqvist, Erik (1)
Acín, Antonio, Profe ... (1)
Sadiq, Muhamad (1)
López-Tarrida, Anton ... (1)
Portillo, José (1)
Lopez-Tarrida, Anton ... (1)
Portillo, Jose R. (1)
Bengtsson, Ingemar, ... (1)
Cherifi, Walid (1)
Wilson, Natalie (1)
Silva, Ralph (1)
Anwer, Hammad, 1983- (1)
Sanpera, Anna, Profe ... (1)
Cunha, Marcelo Terra (1)
Azzouz, Hatim, 1979- (1)
Cherednichenko, Serg ... (1)
Brukner, Caslav (1)
show less...
University
Stockholm University (82)
Royal Institute of Technology (10)
Lund University (2)
Linköping University (1)
Language
English (90)
Research subject (UKÄ/SCB)
Natural sciences (73)
Engineering and Technology (5)

Year

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Close

Copy and save the link in order to return to this view