Skip to main content

Showing 1–50 of 148 results for author: Wehner, S

.
  1. arXiv:2405.19049  [pdf, other

    quant-ph cs.NI

    Quantum Circuit Switching with One-Way Repeaters in Star Networks

    Authors: Álvaro G. Iñesta, Hyeongrak Choi, Dirk Englund, Stephanie Wehner

    Abstract: Distributing quantum states reliably among distant locations is a key challenge in the field of quantum networks. One-way quantum networks address this by using one-way communication and quantum error correction. Here, we analyze quantum circuit switching as a protocol to distribute quantum states in one-way quantum networks. In quantum circuit switching, pairs of users can request the delivery of… ▽ More

    Submitted 29 May, 2024; originally announced May 2024.

    Comments: Main text: 9 pages, 5 figures. Appendices: 14 pages, 8 figures

  2. arXiv:2403.02656  [pdf, other

    quant-ph

    Hardware requirements for trapped-ion based verifiable blind quantum computing with a measurement-only client

    Authors: Janice van Dam, Guus Avis, Tzula B Propp, Francisco Ferreira da Silva, Joshua A Slater, Tracy E Northup, Stephanie Wehner

    Abstract: In blind quantum computing, a user with a simple client device can perform a quantum computation on a remote quantum server such that the server cannot gain knowledge about the computation. Here, we numerically investigate hardware requirements for verifiable blind quantum computing using an ion trap as server and a distant measurement-only client. While the client has no direct access to quantum-… ▽ More

    Submitted 5 March, 2024; originally announced March 2024.

  3. arXiv:2402.01527  [pdf, other

    quant-ph

    Continuously Distributing Entanglement in Quantum Networks with Regular Topologies

    Authors: Lars Talsma, Álvaro G. Iñesta, Stephanie Wehner

    Abstract: Small interconnected quantum processors can collaborate to tackle quantum computational problems that typically demand more capable devices. These linked processors, referred to as quantum nodes, can use shared entangled states to execute nonlocal operations. As a consequence, understanding how to distribute entangled states among nodes is essential for develo** hardware and software. We analyze… ▽ More

    Submitted 2 February, 2024; originally announced February 2024.

    Comments: 8 pages with 4 figures (main text); 11 pages appendix with 7 figures

  4. arXiv:2311.10052  [pdf, other

    quant-ph cs.PF

    Entanglement buffering with two quantum memories

    Authors: Bethany Davies, Álvaro G. Iñesta, Stephanie Wehner

    Abstract: Quantum networks crucially rely on the availability of high-quality entangled pairs of qubits, known as entangled links, distributed across distant nodes. Maintaining the quality of these links is a challenging task due to the presence of time-dependent noise, also known as decoherence. Entanglement purification protocols offer a solution by converting multiple low-quality entangled states into a… ▽ More

    Submitted 8 February, 2024; v1 submitted 16 November, 2023; originally announced November 2023.

  5. arXiv:2309.11448  [pdf, other

    quant-ph

    Reducing hardware requirements for entanglement distribution via joint hardware-protocol optimization

    Authors: Adrià Labay-Mora, Francisco Ferreira da Silva, Stephanie Wehner

    Abstract: We conduct a numerical investigation of fiber-based entanglement distribution over distances of up to 1600km using a chain of processing-node quantum repeaters. We determine minimal hardware requirements while simultaneously optimizing over protocols for entanglement generation and entanglement purification, as well as over strategies for entanglement swap**. Notably, we discover that through an… ▽ More

    Submitted 20 September, 2023; originally announced September 2023.

  6. arXiv:2309.02098  [pdf, other

    quant-ph cs.NI

    A Control Architecture for Entanglement Generation Switches in Quantum Networks

    Authors: Scarlett Gauthier, Gayane Vardoyan, Stephanie Wehner

    Abstract: Entanglement between quantum network nodes is often produced using intermediary devices - such as heralding stations - as a resource. When scaling quantum networks to many nodes, requiring a dedicated intermediary device for every pair of nodes introduces high costs. Here, we propose a cost-effective architecture to connect many quantum network nodes via a central quantum network hub called an Ent… ▽ More

    Submitted 5 September, 2023; originally announced September 2023.

  7. On the Bipartite Entanglement Capacity of Quantum Networks

    Authors: Gayane Vardoyan, Emily van Milligen, Saikat Guha, Stephanie Wehner, Don Towsley

    Abstract: We consider the problem of multi-path entanglement distribution to a pair of nodes in a quantum network consisting of devices with non-deterministic entanglement swap** capabilities. Multi-path entanglement distribution enables a network to establish end-to-end entangled links across any number of available paths with pre-established link-level entanglement. Probabilistic entanglement swap**,… ▽ More

    Submitted 17 May, 2024; v1 submitted 10 July, 2023; originally announced July 2023.

  8. Performance metrics for the continuous distribution of entanglement in multi-user quantum networks

    Authors: Álvaro G. Iñesta, Stephanie Wehner

    Abstract: Entangled states shared among distant nodes are frequently used in quantum network applications. When quantum resources are abundant, entangled states can be continuously distributed across the network, allowing nodes to consume them whenever necessary. This continuous distribution of entanglement enables quantum network applications to operate continuously while being regularly supplied with enta… ▽ More

    Submitted 31 January, 2024; v1 submitted 3 July, 2023; originally announced July 2023.

    Comments: 9 pages with 7 figures (main text); 13 pages appendix with 7 figures. v2: minor improvements to readability, corrected typos

    Journal ref: Physical Review A 108.5 (2023): 052615

  9. Asymmetric node placement in fiber-based quantum networks

    Authors: Guus Avis, Robert Knegjens, Anders S. Sørensen, Stephanie Wehner

    Abstract: Restrictions imposed by existing infrastructure can make it hard to ensure an even spacing between the nodes of future fiber-based quantum networks. We here investigate the negative effects of asymmetric node placement by considering separately the placement of midpoint stations required for heralded entanglement generation, as well as of processing-node quantum repeaters in a chain. For midpoint… ▽ More

    Submitted 17 June, 2024; v1 submitted 16 May, 2023; originally announced May 2023.

    Comments: 13 pages, 6 figures + 4 pages appendix

    Journal ref: Phys. Rev. A 109, 052627 (2024)

  10. arXiv:2304.12673  [pdf, other

    quant-ph cs.PF

    Tools for the analysis of quantum protocols requiring state generation within a time window

    Authors: Bethany Davies, Thomas Beauchamp, Gayane Vardoyan, Stephanie Wehner

    Abstract: Quantum protocols commonly require a certain number of quantum resource states to be available simultaneously. An important class of examples is quantum network protocols that require a certain number of entangled pairs. Here, we consider a setting in which a process generates a quantum resource state with some probability $p$ in each time step, and stores it in a quantum memory that is subject to… ▽ More

    Submitted 25 April, 2023; originally announced April 2023.

  11. arXiv:2303.03234  [pdf, other

    quant-ph

    Requirements for upgrading trusted nodes to a repeater chain over 900 km of optical fiber

    Authors: Francisco Ferreira da Silva, Guus Avis, Joshua A. Slater, Stephanie Wehner

    Abstract: We perform a numerical study of the distribution of entanglement on a real-world fiber grid connecting the German cities of Bonn and Berlin. The connection is realized using a chain of processing-node quantum repeaters spanning roughly 900 kilometers. We investigate how minimal hardware requirements depend on the target application, as well as on the number of repeaters in the chain. We find that… ▽ More

    Submitted 6 March, 2023; originally announced March 2023.

    Comments: 13 pages, 7 figures, 2 tables + 5 pages, 1 figure, 3 tables appendix

  12. arXiv:2210.08135  [pdf, other

    quant-ph cs.PF

    Quantum Network Utility Maximization

    Authors: Gayane Vardoyan, Stephanie Wehner

    Abstract: Network Utility Maximization (NUM) is a mathematical framework that has endowed researchers with powerful methods for designing and analyzing classical communication protocols. NUM has also enabled the development of distributed algorithms for solving the resource allocation problem, while at the same time providing certain guarantees, e.g., that of fair treatment, to the users of a network. We ex… ▽ More

    Submitted 14 October, 2022; originally announced October 2022.

  13. Requirements for a processing-node quantum repeater on a real-world fiber grid

    Authors: Guus Avis, Francisco Ferreira da Silva, Tim Coopmans, Axel Dahlberg, Hana Jirovská, David Maier, Julian Rabbie, Ariana Torres-Knoop, Stephanie Wehner

    Abstract: We numerically study the distribution of entanglement between the Dutch cities of Delft and Eindhoven realized with a processing-node quantum repeater and determine minimal hardware requirements for verifiable blind quantum computation using color centers and trapped ions. Our results are obtained considering restrictions imposed by a real-world fiber grid and using detailed hardware-specific mode… ▽ More

    Submitted 20 October, 2023; v1 submitted 21 July, 2022; originally announced July 2022.

    Comments: Published version. 13 pages, 5 figures, 1 table + 52 pages, 15 figures, 6 tables appendix

    Journal ref: npj Quantum Inf 9, 100 (2023)

  14. Optimal entanglement distribution policies in homogeneous repeater chains with cutoffs

    Authors: Álvaro G. Iñesta, Gayane Vardoyan, Lara Scavuzzo, Stephanie Wehner

    Abstract: We study the limits of bipartite entanglement distribution using a chain of quantum repeaters that have quantum memories. To generate end-to-end entanglement, each node can attempt the generation of an entangled link with a neighbor, or perform an entanglement swap** measurement. A maximum storage time, known as cutoff, is enforced on the memories to ensure high-quality entanglement. Nodes follo… ▽ More

    Submitted 21 April, 2023; v1 submitted 13 July, 2022; originally announced July 2022.

    Comments: 9 pages, 8 figures, 15 pages appendix with 10 figures

    Journal ref: npj Quantum Inf 9, 46 (2023)

  15. Analysis of Multipartite Entanglement Distribution using a Central Quantum-Network Node

    Authors: Guus Avis, Filip Rozpędek, Stephanie Wehner

    Abstract: We study the performance (rate and fidelity) of distributing multipartite entangled states in a quantum network through the use of a central node. Specifically, we consider the scenario where the multipartite entangled state is first prepared locally at a central node, and then transmitted to the end nodes of the network through quantum teleportation. As our first result, we present leading-order… ▽ More

    Submitted 6 February, 2023; v1 submitted 10 March, 2022; originally announced March 2022.

    Comments: 19 pages, 12 figures + 20 pages, 2 figures appendix

    Journal ref: Phys. Rev. A 107, 012609 (2023)

  16. arXiv:2111.13124  [pdf, other

    quant-ph cs.NI

    An Architecture for Meeting Quality-of-Service Requirements in Multi-User Quantum Networks

    Authors: Matthew Skrzypczyk, Stephanie Wehner

    Abstract: Quantum communication can enhance internet technology by enabling novel applications that are provably impossible classically. The successful execution of such applications relies on the generation of quantum entanglement between different users of the network which meets stringent performance requirements. Alongside traditional metrics such as throughput and jitter, one must ensure the generated… ▽ More

    Submitted 25 November, 2021; originally announced November 2021.

    Comments: 21 pages, 15 figures

  17. Experimental demonstration of entanglement delivery using a quantum network stack

    Authors: Matteo Pompili, Carlo Delle Donne, Ingmar te Raa, Bart van der Vecht, Matthew Skrzypczyk, Guilherme Ferreira, Lisa de Kluijver, Arian J. Stolk, Sophie L. N. Hermans, Przemysław Pawełczak, Wojciech Kozlowski, Ronald Hanson, Stephanie Wehner

    Abstract: Scaling current quantum communication demonstrations to a large-scale quantum network will require not only advancements in quantum hardware capabilities, but also robust control of such devices to bridge the gap to user demand. Moreover, the abstraction of tasks and services offered by the quantum network should enable platform-independent applications to be executed without knowledge of the unde… ▽ More

    Submitted 25 November, 2021; v1 submitted 22 November, 2021; originally announced November 2021.

    Comments: 12 pages, 5 figures, supplementary materials

  18. arXiv:2111.09823  [pdf, other

    quant-ph cs.ET cs.PL

    NetQASM -- A low-level instruction set architecture for hybrid quantum-classical programs in a quantum internet

    Authors: Axel Dahlberg, Bart van der Vecht, Carlo Delle Donne, Matthew Skrzypczyk, Ingmar te Raa, Wojciech Kozlowski, Stephanie Wehner

    Abstract: We introduce NetQASM, a low-level instruction set architecture for quantum internet applications. NetQASM is a universal, platform-independent and extendable instruction set with support for local quantum gates, powerful classical logic and quantum networking operations for remote entanglement generation. Furthermore, NetQASM allows for close integration of classical logic and communication at the… ▽ More

    Submitted 15 December, 2021; v1 submitted 18 November, 2021; originally announced November 2021.

    Comments: 22 pages, 13 figures, supplementary materials. v2: added references, fixed typos

  19. On the Quantum Performance Evaluation of Two Distributed Quantum Architectures

    Authors: Gayane Vardoyan, Matthew Skrzypczyk, Stephanie Wehner

    Abstract: Distributed quantum applications impose requirements on the quality of the quantum states that they consume. When analyzing architecture implementations of quantum hardware, characterizing this quality forms an important factor in understanding their performance. Fundamental characteristics of quantum hardware lead to inherent tradeoffs between the quality of states and traditional performance met… ▽ More

    Submitted 23 December, 2021; v1 submitted 26 July, 2021; originally announced July 2021.

    Journal ref: Performance Evaluation 2022

  20. arXiv:2103.01165  [pdf, other

    quant-ph

    A benchmarking procedure for quantum networks

    Authors: Jonas Helsen, Stephanie Wehner

    Abstract: We propose network benchmarking: a procedure to efficiently benchmark the quality of a quantum network link connecting quantum processors in a quantum network. This procedure is based on the standard randomized benchmarking protocol and provides an estimate for the fidelity of a quantum network link. We provide statistical analysis of the protocol as well as a simulated implementation inspired by… ▽ More

    Submitted 1 March, 2021; originally announced March 2021.

    Comments: 10 pages, 2 figures

  21. Realization of a multi-node quantum network of remote solid-state qubits

    Authors: Matteo Pompili, Sophie L. N. Hermans, Simon Baier, Hans K. C. Beukers, Peter C. Humphreys, Raymond N. Schouten, Raymond F. L. Vermeulen, Marijn J. Tiggelman, Laura dos Santos Martins, Bas Dirkse, Stephanie Wehner, Ronald Hanson

    Abstract: The distribution of entangled states across the nodes of a future quantum internet will unlock fundamentally new technologies. Here we report on the experimental realization of a three-node entanglement-based quantum network. We combine remote quantum nodes based on diamond communication qubits into a scalable phase-stabilized architecture, supplemented with a robust memory qubit and local quantum… ▽ More

    Submitted 8 February, 2021; originally announced February 2021.

    Comments: 9 pages, 5 figures, supplementary materials

    Journal ref: Science, 372, 259-264 (2021)

  22. Optimizing Entanglement Generation and Distribution Using Genetic Algorithms

    Authors: Francisco Ferreira da Silva, Ariana Torres-Knoop, Tim Coopmans, David Maier, Stephanie Wehner

    Abstract: Long-distance quantum communication via entanglement distribution is of great importance for the quantum internet. However, scaling up to such long distances has proved challenging due to the loss of photons, which grows exponentially with the distance covered. Quantum repeaters could in theory be used to extend the distances over which entanglement can be distributed, but in practice hardware qua… ▽ More

    Submitted 2 November, 2020; v1 submitted 30 October, 2020; originally announced October 2020.

    Comments: Fixed typos

    Journal ref: 2021 Quantum Sci. Technol. 6 035007

  23. NetSquid, a NETwork Simulator for QUantum Information using Discrete events

    Authors: Tim Coopmans, Robert Knegjens, Axel Dahlberg, David Maier, Loek Nijsten, Julio de Oliveira Filho, Martijn Papendrecht, Julian Rabbie, Filip Rozpędek, Matthew Skrzypczyk, Leon Wubben, Walter de Jong, Damian Podareanu, Ariana Torres-Knoop, David Elkouss, Stephanie Wehner

    Abstract: In order to bring quantum networks into the real world, we would like to determine the requirements of quantum network protocols including the underlying quantum hardware. Because detailed architecture proposals are generally too complex for mathematical analysis, it is natural to employ numerical simulation. Here we introduce NetSquid, the NETwork Simulator for QUantum Information using Discrete… ▽ More

    Submitted 26 July, 2021; v1 submitted 23 October, 2020; originally announced October 2020.

    Comments: NetSquid is freely available at https://netsquid.org; refined main text sections

    Journal ref: Commun Phys 4, 164 (2021)

  24. A P4 Data Plane for the Quantum Internet

    Authors: Wojciech Kozlowski, Fernando Kuipers, Stephanie Wehner

    Abstract: The quantum technology revolution brings with it the promise of a quantum internet. A new -- quantum -- network stack will be needed to account for the fundamentally new properties of quantum entanglement. The first realisations of quantum networks are imminent and research interest in quantum network protocols has started growing. In the non-quantum world, programmable data planes have broken the… ▽ More

    Submitted 21 October, 2020; originally announced October 2020.

    Journal ref: In Proceedings of the 3rd P4 Workshop in Europe (EuroP4'20). Association for Computing Machinery, New York, NY, USA, 49-51. (2020)

  25. Designing a Quantum Network Protocol

    Authors: Wojciech Kozlowski, Axel Dahlberg, Stephanie Wehner

    Abstract: The second quantum revolution brings with it the promise of a quantum internet. As the first quantum network hardware prototypes near completion new challenges emerge. A functional network is more than just the physical hardware, yet work on scalable quantum network systems is in its infancy. In this paper we present a quantum network protocol designed to enable end-to-end quantum communication in… ▽ More

    Submitted 1 December, 2020; v1 submitted 6 October, 2020; originally announced October 2020.

    Journal ref: In Proceedings of the 16th International Conference on emerging Networking EXperiments and Technologies (CoNEXT '20). Association for Computing Machinery, New York, NY, USA, 1-16. (2020)

  26. Optimising repeater schemes for the quantum internet

    Authors: Kenneth Goodenough, David Elkouss, Stephanie Wehner

    Abstract: The rate at which quantum communication tasks can be performed using direct transmission is fundamentally hindered by the channel loss. Quantum repeaters allow, in principle, to overcome these limitations, but their introduction necessarily adds an additional layer of complexity to the distribution of entanglement. This additional complexity - along with the stochastic nature of processes such as… ▽ More

    Submitted 22 June, 2020; originally announced June 2020.

    Comments: 39 pages, 29 figures

    Journal ref: Phys. Rev. A 103, 032610 (2021)

  27. Designing Quantum Networks Using Preexisting Infrastructure

    Authors: Julian Rabbie, Kaushik Chakraborty, Guus Avis, Stephanie Wehner

    Abstract: We consider the problem of deploying a quantum network on an existing fiber infrastructure, where quantum repeaters and end nodes can only be housed at specific locations. We propose a method based on integer linear programming (ILP) to place the minimal number of repeaters on such an existing network topology, such that requirements on end-to-end entanglement-generation rate and fidelity between… ▽ More

    Submitted 1 June, 2020; v1 submitted 29 May, 2020; originally announced May 2020.

    Comments: 19 pages, 5 figures + 11 pages appendix

    Journal ref: npj Quantum Inf 8, 5 (2022)

  28. Entanglement Distribution in a Quantum Network, a Multi-Commodity Flow-Based Approach

    Authors: Kaushik Chakraborty, David Elkouss, Bruno Rijsman, Stephanie Wehner

    Abstract: We consider the problem of optimising the achievable EPR-pair distribution rate between multiple source-destination pairs in a quantum internet, where the repeaters may perform a probabilistic bell-state measurement and we may impose a minimum end-to-end fidelity as a requirement. We construct an efficient linear programming formulation that computes the maximum total achievable entanglement distr… ▽ More

    Submitted 28 May, 2020; originally announced May 2020.

    Journal ref: IEEE Transactions on Quantum Engineering, 2020

  29. arXiv:2005.01852  [pdf, other

    quant-ph physics.app-ph

    A Quantum Router Architecture for High-Fidelity Entanglement Flows in Quantum Networks

    Authors: Yuan Lee, Eric Bersin, Axel Dahlberg, Stephanie Wehner, Dirk Englund

    Abstract: The past decade has seen tremendous progress in experimentally realizing the building blocks of quantum repeaters. Repeater architectures with multiplexed quantum memories have been proposed to increase entanglement distribution rates, but an open challenge is to maintain entanglement fidelity over long-distance links. Here, we address this with a quantum router architecture comprising many quantu… ▽ More

    Submitted 22 October, 2022; v1 submitted 4 May, 2020; originally announced May 2020.

    Comments: 10 pages, 6 figures + 6 pages appendix

    Journal ref: npj Quantum Information 8, 75 (2022)

  30. arXiv:2004.10515  [pdf, other

    quant-ph

    On Bit Commitment and Oblivious Transfer in Measurement-Device Independent settings

    Authors: Jeremy Ribeiro, Stephanie Wehner

    Abstract: Among the most studied tasks in Quantum Cryptography one can find Bit Commitment (BC) and Oblivious Transfer (OT), two central cryptographic primitives. In this paper we propose for the first time protocols for these tasks in the measurement-device independent (MDI) settings and analyze their security. We analyze two different cases: first we assume the parties have access to perfect single photon… ▽ More

    Submitted 22 April, 2020; originally announced April 2020.

    Comments: 34 pages, 8 figures

  31. Secure multi-party quantum computation with few qubits

    Authors: Victoria Lipinska, Jérémy Ribeiro, Stephanie Wehner

    Abstract: We consider the task of secure multi-party distributed quantum computation on a quantum network. We propose a protocol based on quantum error correction which reduces the number of necessary qubits. That is, each of the $n$ nodes in our protocol requires an operational workspace of $n^2+Θ(s) n$ qubits, as opposed to previously shown $Ω\big((n^3+n^2s^2)\log n\big)$ qubits, where $s$ is a security p… ▽ More

    Submitted 3 October, 2022; v1 submitted 22 April, 2020; originally announced April 2020.

    Comments: 12 + 5 (appendix) + 5 pages (erratum), 5 figures

    Journal ref: Phys. Rev. A 102, 022405 (2020)

  32. Witnessing Entanglement in Experiments with Correlated Noise

    Authors: Bas Dirkse, Matteo Pompili, Ronald Hanson, Michael Walter, Stephanie Wehner

    Abstract: The purpose of an entanglement witness experiment is to certify the creation of an entangled state from a finite number of trials. The statistical confidence of such an experiment is typically expressed as the number of observed standard deviations of witness violations. This method implicitly assumes that the noise is well-behaved so that the central limit theorem applies. In this work, we propos… ▽ More

    Submitted 28 April, 2020; v1 submitted 27 February, 2020; originally announced February 2020.

    Comments: Accepted for publication in Quantum Science and Technology (2020). v2 (minor changes): title changed, additional clarification in several places, added simulation details. 21 pages + 12 pages appendices, 7 figures, 6 tables

  33. Key rates for quantum key distribution protocols with asymmetric noise

    Authors: Gláucia Murta, Filip Rozpędek, Jérémy Ribeiro, David Elkouss, Stephanie Wehner

    Abstract: We consider the asymptotic key rates achieved in the simplest quantum key distribution protocols, namely the BB84 and the six-state protocols, when non-uniform noise is present in the system. We first observe that higher qubit error rates do not necessarily imply lower key rates. Secondly, we consider protocols with advantage distillation and show that it can be advantageous to use the basis with… ▽ More

    Submitted 1 July, 2020; v1 submitted 17 February, 2020; originally announced February 2020.

    Comments: 11 pages, 7 figures. Typos corrected and references added. Close to the published version

    Journal ref: Phys. Rev. A 101, 062321 (2020)

  34. Verifiable Hybrid Secret Sharing With Few Qubits

    Authors: Victoria Lipinska, Gláucia Murta, Jérémy Ribeiro, Stephanie Wehner

    Abstract: We consider the task of sharing a secret quantum state in a quantum network in a verifiable way. We propose a protocol that achieves this task, while reducing the number of required qubits, as compared to the existing protocols. To achieve this, we combine classical encryption of the quantum secret with an existing verifiable quantum secret sharing scheme based on Calderbank-Shor-Steane quantum er… ▽ More

    Submitted 23 March, 2020; v1 submitted 21 November, 2019; originally announced November 2019.

    Comments: 12 + 5 pages, 3 figures

    Journal ref: Phys. Rev. A 101, 032332 (2020)

  35. Quantum simulation by qubitization without Toffoli gates

    Authors: Mark Steudtner, Stephanie Wehner

    Abstract: Qubitization is a modern approach to estimate Hamiltonian eigenvalues without simulating its time evolution. While in this way approximation errors are avoided, its resource and gate requirements are more extensive: qubitization requires additional qubits to store information about the Hamiltonian, and Toffoli gates to probe them throughout the routine. Recently, it was shown that storing the Hami… ▽ More

    Submitted 19 May, 2020; v1 submitted 1 November, 2019; originally announced November 2019.

    Comments: 12 pages, 8 figures. Fixed various typos

    Journal ref: Phys. Rev. A 101, 052329 (2020)

  36. Certification of a functionality in a quantum network stage

    Authors: Victoria Lipinska, Le Phuc Thinh, Jeremy Ribeiro, Stephanie Wehner

    Abstract: We consider testing the ability of quantum network nodes to execute multi-round quantum protocols. Specifically, we examine protocols in which the nodes are capable of performing quantum gates, storing qubits and exchanging said qubits over the network a certain number of times. We propose a simple **-pong test, which provides a certificate for the capability of the nodes to run certain multi-ro… ▽ More

    Submitted 28 April, 2020; v1 submitted 22 October, 2019; originally announced October 2019.

    Comments: 17+18 pages. 6 figures

  37. Towards Large-Scale Quantum Networks

    Authors: Wojciech Kozlowski, Stephanie Wehner

    Abstract: The vision of a quantum internet is to fundamentally enhance Internet technology by enabling quantum communication between any two points on Earth. While the first realisations of small scale quantum networks are expected in the near future, scaling such networks presents immense challenges to physics, computer science and engineering. Here, we provide a gentle introduction to quantum networking t… ▽ More

    Submitted 6 September, 2019; originally announced September 2019.

    Comments: To be presented at the Sixth Annual ACM International Conference on Nanoscale Computing and Communication, Dublin, Ireland

  38. arXiv:1907.11630  [pdf, other

    quant-ph cs.NI

    Distributed Routing in a Quantum Internet

    Authors: Kaushik Chakraborty, Filip Rozpedek, Axel Dahlberg, Stephanie Wehner

    Abstract: We develop new routing algorithms for a quantum network with noisy quantum devices such that each can store a small number of qubits. We thereby consider two models for the operation of such a network. The first is a continuous model, in which entanglement between a subset of the nodes is produced continuously in the background. This can in principle allows the rapid creation of entanglement betwe… ▽ More

    Submitted 26 July, 2019; originally announced July 2019.

  39. arXiv:1907.08024  [pdf, ps, other

    quant-ph cs.CC math.CO

    Counting single-qubit Clifford equivalent graph states is #P-Complete

    Authors: Axel Dahlberg, Jonas Helsen, Stephanie Wehner

    Abstract: Graph states, which include for example Bell states, GHZ states and cluster states, form a well-known class of quantum states with applications ranging from quantum networks to error-correction. Deciding whether two graph states are equivalent up to single-qubit Clifford operations is known to be decidable in polynomial time and have been studied both in the context of producing certain required s… ▽ More

    Submitted 18 July, 2019; originally announced July 2019.

    Comments: 10 pages, no figures

    Journal ref: Journal of Mathematical Physics 61, 022202 (2020)

  40. arXiv:1907.08019  [pdf, other

    quant-ph cs.CC math.CO

    Transforming graph states to Bell-pairs is NP-Complete

    Authors: Axel Dahlberg, Jonas Helsen, Stephanie Wehner

    Abstract: Critical to the construction of large scale quantum networks, i.e. a quantum internet, is the development of fast algorithms for managing entanglement present in the network. One fundamental building block for a quantum internet is the distribution of Bell pairs between distant nodes in the network. Here we focus on the problem of transforming multipartite entangled states into the tensor product… ▽ More

    Submitted 19 October, 2020; v1 submitted 18 July, 2019; originally announced July 2019.

    Comments: 21 pages, 8 figures

    Journal ref: Quantum 4, 348 (2020)

  41. arXiv:1906.05689  [pdf, other

    math.CO quant-ph

    The complexity of the vertex-minor problem

    Authors: Axel Dahlberg, Jonas Helsen, Stephanie Wehner

    Abstract: A graph H is a vertex-minor of a graph G if it can be reached from G by the successive application of local complementations and vertex deletions. Vertex-minors have been the subject of intense study in graph theory over the last decades and have found applications in other fields such as quantum information theory. Therefore it is natural to consider the computational complexity of deciding wheth… ▽ More

    Submitted 12 June, 2019; originally announced June 2019.

    Comments: 15 pages, 4 figures. arXiv admin note: text overlap with arXiv:1805.05306

  42. A Link Layer Protocol for Quantum Networks

    Authors: Axel Dahlberg, Matthew Skrzypczyk, Tim Coopmans, Leon Wubben, Filip Rozpędek, Matteo Pompili, Arian Stolk, Przemysław Pawełczak, Robert Knegjens, Julio de Oliveira Filho, Ronald Hanson, Stephanie Wehner

    Abstract: Quantum communication brings radically new capabilities that are provably impossible to attain in any classical network. Here, we take the first step from a physics experiment to a fully fledged quantum internet system. We propose a functional allocation of a quantum network stack and construct the first physical and link layer protocols that turn ad-hoc physics experiments producing heralded enta… ▽ More

    Submitted 23 March, 2019; originally announced March 2019.

    Comments: 56 pages

    Journal ref: SIGCOMM '19 Proceedings of the ACM Special Interest Group on Data Communication (2019) 159-173

  43. Towards a realization of device-independent quantum key distribution

    Authors: Gláucia Murta, Suzanne B. van Dam, Jérémy Ribeiro, Ronald Hanson, Stephanie Wehner

    Abstract: In the implementation of device-independent quantum key distribution we are interested in maximizing the key rate, i.e. the number of key bits that can be obtained per signal, for a fixed security parameter. In the finite size regime, we furthermore also care about the minimum number of signals required before key can be obtained at all. Here, we perform a fully finite size analysis of device inde… ▽ More

    Submitted 24 July, 2019; v1 submitted 19 November, 2018; originally announced November 2018.

    Comments: 39+15 pages, 7 figures. Minor improvements in the main text; references added. Revised proofs of Theorems 2 and 3, correcting dependence on the conditioned state. Close to the published version

    Journal ref: Quantum Sci. Technol. 4 (2019) 035011

  44. arXiv:1811.04002  [pdf, other

    quant-ph cond-mat.mes-hall

    Benchmarking Gate Fidelities in a Si/SiGe Two-Qubit Device

    Authors: X. Xue, T. F. Watson, J. Helsen, D. R. Ward, D. E. Savage, M. G. Lagally, S. N. Coppersmith, M. A. Eriksson, S. Wehner, L. M. K. Vandersypen

    Abstract: We report the first complete characterization of single-qubit and two-qubit gate fidelities in silicon-based spin qubits, including cross-talk and error correlations between the two qubits. To do so, we use a combination of standard randomized benchmarking and a recently introduced method called character randomized benchmarking, which allows for more reliable estimates of the two-qubit fidelity i… ▽ More

    Submitted 9 November, 2018; originally announced November 2018.

    Comments: 6+5 pages, 6 figures

    Journal ref: Phys. Rev. X 9, 021011 (2019)

  45. Quantum codes for quantum simulation of Fermions on a square lattice of qubits

    Authors: Mark Steudtner, Stephanie Wehner

    Abstract: Quantum simulation of fermionic systems is a promising application of quantum computers, but in order to program them, we need to map fermionic states and operators to qubit states and quantum gates. While quantum processors may be built as two-dimensional qubit networks with couplings between nearest neighbors, standard Fermion-to-qubit map**s do not account for that kind of connectivity. In th… ▽ More

    Submitted 2 August, 2019; v1 submitted 5 October, 2018; originally announced October 2018.

    Comments: 43 pages, 17 figures, 7 tables; fixed more typos in current version

    Journal ref: Phys. Rev. A 99, 022308 (2019)

  46. Near-term quantum-repeater experiments with nitrogen-vacancy centers: Overcoming the limitations of direct transmission

    Authors: Filip Rozpędek, Raja Yehia, Kenneth Goodenough, Maximilian Ruf, Peter C. Humphreys, Ronald Hanson, Stephanie Wehner, David Elkouss

    Abstract: Quantum channels enable the implementation of communication tasks inaccessible to their classical counterparts. The most famous example is the distribution of secret key. However, in the absence of quantum repeaters, the rate at which these tasks can be performed is dictated by the losses in the quantum channel. In practice, channel losses have limited the reach of quantum protocols to short dista… ▽ More

    Submitted 26 June, 2019; v1 submitted 2 September, 2018; originally announced September 2018.

    Comments: 19+17 pages, 17 figures. v2: added "Discussion and future outlook" section and expanded introduction, published version

    Journal ref: Phys. Rev. A 99, 052330 (2019)

  47. Efficient Unitarity Randomized Benchmarking of Few-qubit Clifford Gates

    Authors: Bas Dirkse, Jonas Helsen, Stephanie Wehner

    Abstract: Unitarity randomized benchmarking (URB) is an experimental procedure for estimating the coherence of implemented quantum gates independently of state preparation and measurement errors. These estimates of the coherence are measured by the unitarity. A central problem in this experiment is relating the number of data points to rigorous confidence intervals. In this work we provide a bound on the re… ▽ More

    Submitted 16 January, 2019; v1 submitted 2 August, 2018; originally announced August 2018.

    Comments: 18 pages main text, 26 pages appendix, 6 figures. This version is close to published version. Several paragraphs of discussion were added throughout the main text

    Journal ref: Phys. Rev. A 99, 012315 (2019)

  48. Practical and reliable error bars for quantum process tomography

    Authors: Le Phuc Thinh, Philippe Faist, Jonas Helsen, David Elkouss, Stephanie Wehner

    Abstract: Current techniques in quantum process tomography typically return a single point estimate of an unknown process based on a finite albeit large amount of measurement data. Due to statistical fluctuations, however, other processes close to the point estimate can also produce the observed data with near certainty. Unless appropriate error bars can be constructed, the point estimate does not carry any… ▽ More

    Submitted 1 August, 2018; originally announced August 2018.

    Comments: Our software is hosted at https://github.com/Tomographer/QPtomographer

    Journal ref: Phys. Rev. A 99, 052311 (2019)

  49. arXiv:1807.07219  [pdf, other

    nlin.PS physics.chem-ph

    Detailed analysis of transitions in the CO oxidation on Palladium(111) under noisy conditions

    Authors: Jaime Cisternas, Stefan Wehner

    Abstract: It has been shown that CO oxidation on Pd(111) under ultra-high vacuum conditions can suffer rare transitions between two stable states triggered by weak intrinsic perturbations. Here we study the effects of adding controlled noise by varying the concentrations of O2 and CO that feed the vacuum chamber, while the total flux stays constant. In addition to the regime of rare transitions between stat… ▽ More

    Submitted 18 July, 2018; originally announced July 2018.

  50. Anonymous transmission in a noisy quantum network using the W state

    Authors: Victoria Lipinska, Gláucia Murta, Stephanie Wehner

    Abstract: We consider the task of anonymously transmitting a quantum message in a network. We present a protocol that accomplishes this task using the W state and we analyze its performance in a quantum network where some form of noise is present. We then compare the performance of our protocol with some of the existing protocols developed for the task of anonymous transmission. We show that, in many regime… ▽ More

    Submitted 23 November, 2018; v1 submitted 28 June, 2018; originally announced June 2018.

    Comments: 9 + 12 pages, 9 figures

    Journal ref: Phys. Rev. A 98, 052320 (2018)