Skip to main content

Showing 1–42 of 42 results for author: Fu, Y

Searching in archive quant-ph. Search in all archives.
.
  1. arXiv:2407.00897  [pdf, other

    quant-ph

    Multi-field quantum conferencing overcomes the network capacity limit

    Authors: Yuan-Mei Xie, Yu-Shuo Lu, Yao Fu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum conferencing enables multiple nodes within a quantum network to share a secure group key for private message broadcasting. The key rate, however, is limited by the repeaterless capacity to distribute multiparticle entangled states across the network. Currently, in the finite-size regime, no feasible schemes utilizing existing experimental techniques can overcome the fundamental rate-distan… ▽ More

    Submitted 30 June, 2024; originally announced July 2024.

    Comments: 20 pages, 6 figures

  2. Efficient source-independent quantum conference key agreement

    Authors: Yu Bao, Yi-Ran Xiao, Yu-Chen Song, Yao Fu, Xiao-Yu Cao, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum conference key agreement (QCKA) enables the unconditional secure distribution of conference keys among multiple participants. Due to challenges in high-fidelity preparation and long-distance distribution of multi-photon entanglement, entanglement-based QCKA is facing severe limitations in both key rate and scalability. Here, we propose a source-independent QCKA scheme utilizing the post-ma… ▽ More

    Submitted 25 June, 2024; originally announced June 2024.

    Comments: 10 pages, 6 figures

    Journal ref: Optics Express 32, 24629 (2024)

  3. arXiv:2406.15853  [pdf, other

    quant-ph

    Repeater-Like Asynchronous Measurement-Device-Independent Quantum Conference Key Agreement

    Authors: Yu-Shuo Lu, Yuan-Mei Xie, Yao Fu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum conference key agreement facilitates secure communication among multiple parties through multipartite entanglement and is anticipated to be an important cryptographic primitive for future quantum networks. However, the experimental complexity and low efficiency associated with the synchronous detection of multipartite entangled states have significantly hindered their practical application… ▽ More

    Submitted 22 June, 2024; originally announced June 2024.

    Comments: 21 pages, 7 figures

  4. arXiv:2406.03365  [pdf

    cond-mat.mtrl-sci quant-ph

    Optical read and write of spin states in organic diradicals

    Authors: Rituparno Chowdhury, Petri Murto, Naitik A. Panjwani, Yan Sun, Pratyush Ghosh, Yorrick Boeije, Vadim Derkach, Seung-Je Woo, Oliver Millington, Daniel G. Congrave, Yao Fu, Tarig B. E. Mustafa, Miguel Monteverde, Jesús Cerdá, Jan Behrends, Akshay Rao, David Beljonne, Alexei Chepelianskii, Hugo Bronstein, Richard H. Friend

    Abstract: Optical control and read-out of the ground state spin structure has been demonstrated for defect states in crystalline semiconductors, including the diamond NV- center, and these are promising systems for quantum technologies. Molecular organic semiconductors offer synthetic control of spin placement, in contrast to current limitations in these crystalline systems. Here we report the discovery of… ▽ More

    Submitted 5 June, 2024; originally announced June 2024.

  5. arXiv:2405.15144  [pdf, other

    quant-ph cond-mat.mtrl-sci

    Ultra-sensitive solid-state organic molecular microwave quantum receiver

    Authors: Bo Zhang, Yuchen Han, Hong-Liang Wu, Hao Wu, Shuo Yang, Mark Oxborrow, Qing Zhao, Yue Fu, Weibin Li, Yeliang Wang, Dezhi Zheng, Jun Zhang

    Abstract: High-accuracy microwave sensing is widely demanded in various fields, ranging from cosmology to microwave quantum technology. Quantum receivers based on inorganic solid-state spin systems are promising candidates for such purpose because of the stability and compatibility, but their best sensitivity is currently limited to a few pT/$\sqrt{\rm{Hz}}$. Here, by utilising an enhanced readout scheme wi… ▽ More

    Submitted 23 May, 2024; originally announced May 2024.

    Comments: 10 pages, 4 figures

  6. Superresolution imaging of two incoherent optical sources with unequal brightnesses

    Authors: Jian-Dong Zhang, Yiwen Fu, Lili Hou, Shuai Wang

    Abstract: Resolving the separation between two incoherent optical sources with high precision is of great significance for fluorescence imaging and astronomical observations. In this paper, we focus on a more general scenario where two sources have unequal brightnesses. We give the ultimate precision limit with respect to separation by using the quantum Fisher information. Through the calculation of the cla… ▽ More

    Submitted 26 April, 2024; originally announced April 2024.

    Journal ref: Opt. Express 32, 26147-26156 (2024)

  7. arXiv:2309.10110  [pdf, other

    physics.plasm-ph cond-mat.mes-hall physics.flu-dyn quant-ph

    Topological modes and spectral flows in inhomogeneous PT-symmetric continuous media

    Authors: Yichen Fu, Hong Qin

    Abstract: In classical Hermitian continuous media, the spectral-flow index of topological modes is linked to the bulk topology via index theorem. However, the interface between two bulks is usually non-Hermitian due to the inhomogeneities of system parameters. We show that the connection between topological modes and bulk topology still exists despite the non-Hermiticity at the interface if the system is en… ▽ More

    Submitted 13 June, 2024; v1 submitted 18 September, 2023; originally announced September 2023.

    Journal ref: Phys. Rev. Research 6, 023273 (2024)

  8. arXiv:2308.08821  [pdf, other

    quant-ph cs.CR physics.app-ph

    Experimental quantum e-commerce

    Authors: Xiao-Yu Cao, Bing-Hong Li, Yang Wang, Yao Fu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: E-commerce, a type of trading that occurs at a high frequency on the Internet, requires guaranteeing the integrity, authentication and non-repudiation of messages through long distance. As current e-commerce schemes are vulnerable to computational attacks, quantum cryptography, ensuring information-theoretic security against adversary's repudiation and forgery, provides a solution to this problem.… ▽ More

    Submitted 13 January, 2024; v1 submitted 17 August, 2023; originally announced August 2023.

    Comments: 19 pages, 5 figures, 5 tables

    Journal ref: Science Advances 10, eadk3258 (2024)

  9. arXiv:2307.01260  [pdf, other

    quant-ph cond-mat.mes-hall cond-mat.stat-mech

    Nontrivial worldline winding in non-Hermitian quantum systems

    Authors: Shi-Xin Hu, Yongxu Fu, Yi Zhang

    Abstract: Amid the growing interest in non-Hermitian quantum systems, non-interacting models have received the most attention. Here, through the stochastic series expansion quantum Monte Carlo method, we investigate non-Hermitian physics in interacting quantum systems, e.g., various non-Hermitian quantum spin chains. While calculations yield consistent numerical results under open boundary conditions, non-H… ▽ More

    Submitted 10 December, 2023; v1 submitted 3 July, 2023; originally announced July 2023.

    Journal ref: Physical Review B, 108, 245114(2023)

  10. arXiv:2304.04569  [pdf, ps, other

    quant-ph cs.CR

    Asynchronous measurement-device-independent quantum key distribution with hybrid source

    Authors: Jun-Lin Bai, Yuan-Mei Xie, Yao Fu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: The linear constraint of secret key rate capacity is overcome by the tiwn-field quantum key distribution (QKD). However, the complex phase-locking and phase-tracking technique requirements throttle the real-life applications of twin-field protocol. The asynchronous measurement-device-independent (AMDI) QKD or called mode-pairing QKD protocol can relax the technical requirements and keep the simila… ▽ More

    Submitted 7 August, 2023; v1 submitted 10 April, 2023; originally announced April 2023.

    Comments: 9 pages, 4 figures

    Journal ref: Opt. Lett. 48, 3551 (2023)

  11. Experimental quantum secret sharing based on phase encoding of coherent states

    Authors: Ao Shen, Xiao-Yu Cao, Yang Wang, Yao Fu, Jie Gu, Wen-Bo Liu, Chen-Xun Weng, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum secret sharing (QSS) is one of the basic communication primitives in future quantum networks which addresses part of the basic cryptographic tasks of multiparty communication and computation. Nevertheless, it is a challenge to provide a practical QSS protocol with security against general attacks. A QSS protocol that balances security and practicality is still lacking. Here, we propose a Q… ▽ More

    Submitted 27 March, 2023; v1 submitted 26 March, 2023; originally announced March 2023.

    Comments: 10 pages, 5 figures, 3 tables, accepted by Sci. China-Phys. Mech. Astron

    Journal ref: Sci. China-Phys. Mech. Astron. 66, 260311 (2023)

  12. Phase-Matching Quantum Key Distribution without Intensity Modulation

    Authors: Shan-Feng Shao, Xiao-Yu Cao, Yuan-Mei Xie, Jie Gu, Wen-Bo Liu, Yao Fu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum key distribution provides a promising solution for sharing secure keys between two distant parties with unconditional security. Nevertheless, quantum key distribution is still severely threatened by the imperfections of devices. In particular, the classical pulse correlation threatens security when sending decoy states. To address this problem and simplify experimental requirements, we pro… ▽ More

    Submitted 19 August, 2023; v1 submitted 21 March, 2023; originally announced March 2023.

    Comments: Comments are welcome! 12 pages, 6 figures

    Journal ref: Phys. Rev. Applied 20, 024046 (2023)

  13. One-Time Universal Hashing Quantum Digital Signatures without Perfect Keys

    Authors: Bing-Hong Li, Yuan-Mei Xie, Xiao-Yu Cao, Chen-Long Li, Yao Fu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum digital signatures (QDS), generating correlated bit strings among three remote parties for signatures through quantum law, can guarantee non-repudiation, authenticity, and integrity of messages. Recently, one-time universal hashing QDS framework, exploiting the quantum asymmetric encryption and universal hash functions, has been proposed to significantly improve the signature rate and ensu… ▽ More

    Submitted 4 October, 2023; v1 submitted 3 January, 2023; originally announced January 2023.

    Comments: 20 pages, 7 figures

    Journal ref: Phys. Rev. Applied 20, 044011(2023)

  14. Breaking Rate-Distance Limitation of Measurement-Device-Independent Quantum Secret Sharing

    Authors: Chen-Long Li, Yao Fu, Wen-Bo Liu, Yuan-Mei Xie, Bing-Hong Li, Min-Gang Zhou, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Currently most progresses on quantum secret sharing suffer from rate-distance bound, and thus the key rates are limited. In addition to the limited key rate, the technical difficulty and the corresponding cost together prevent large-scale deployment. Furthermore, the performance of most existing protocols is analyzed in the asymptotic regime without considering participant attacks. Here we report… ▽ More

    Submitted 7 August, 2023; v1 submitted 10 December, 2022; originally announced December 2022.

    Comments: 14 pages, 6 figs, arXiv admin note: text overlap with arXiv:2212.05226

    Journal ref: Phys. Rev. Research 5, 033077 (2023)

  15. Breaking universal limitations on quantum conference key agreement without quantum memory

    Authors: Chen-Long Li, Yao Fu, Wen-Bo Liu, Yuan-Mei Xie, Bing-Hong Li, Min-Gang Zhou, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum conference key agreement is an important cryptographic primitive for future quantum network. Realizing this primitive requires high-brightness and robust multiphoton entanglement sources, which is challenging in experiment and unpractical in application because of limited transmission distance caused by channel loss. Here we report a measurement-device-independent quantum conference key ag… ▽ More

    Submitted 11 April, 2023; v1 submitted 10 December, 2022; originally announced December 2022.

    Comments: 9 pages, 4 figures, 1 table

    Journal ref: Communications Physics 6, 122 (2023)

  16. All-Photonic Quantum Repeater for Multipartite Entanglement Generation

    Authors: Chen-Long Li, Yao Fu, Wen-Bo Liu, Yuan-Mei Xie, Bing-Hong Li, Min-Gang Zhou, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum network applications like distributed quantum computing and quantum secret sharing present a promising future network equipped with quantum resources. Entanglement generation and distribution over long distances is critical and unavoidable to utilize quantum technology in a fully-connected network. The distribution of bipartite entanglement over long distances has seen some progresses, whi… ▽ More

    Submitted 10 December, 2022; originally announced December 2022.

    Journal ref: Opt. Lett. 48, 1244 (2023)

  17. arXiv:2210.09896  [pdf, other

    cond-mat.stat-mech quant-ph

    Efficient calculation of three-dimensional tensor networks

    Authors: Li-** Yang, Y. F. Fu, Z. Y. Xie, T. Xiang

    Abstract: We have proposed an efficient algorithm to calculate physical quantities in the translational invariant three-dimensional tensor networks, which is particularly relevant to the study of the three-dimensional classical statistical models and the (2+1)-dimensional quantum lattice models. In the context of a classical model, we determine the partition function by solving the dominant eigenvalue probl… ▽ More

    Submitted 14 April, 2023; v1 submitted 18 October, 2022; originally announced October 2022.

    Comments: 8 pages, 10 figures

    Journal ref: Phys. Rev. B 107, 165127 (2023)

  18. Experimental investigation of quantum correlations in a two-qutrit spin system

    Authors: Yue Fu, Wenquan Liu, Xiangyu Ye, Ya Wang, Chengjie Zhang, Chang-Kui Duan, Xing Rong, Jiangfeng Du

    Abstract: We report an experimental investigation of quantum correlations in a two-qutrit spin system in a single nitrogen-vacancy center in diamond at room temperatures. Quantum entanglement between two qutrits was observed at room temperature and the existence of non-classical correlations beyond entanglement in the qutrit case has been revealed. Our work demonstrates the potential of the NV centers as th… ▽ More

    Submitted 10 August, 2022; originally announced August 2022.

  19. arXiv:2207.00296  [pdf, other

    quant-ph

    Sharing tripartite nonlocality sequentially by arbitrarily many independent observers

    Authors: Ya Xi Mao-Sheng Li Libin Fu, Zhu-Jun Zheng

    Abstract: There exist bipartite entangled states whose violations of Clauser-Horne-Shimony-Holt (CHSH) Bell inequality can be observed by a single Alice and arbitrarily many sequential Bobs [Phys. Rev. Lett. 125, 090401 (2020)]. Here we consider its analogues for tripartite systems: a tripartite entangled state is shared among Alice, Bob and multiple Charlies. The first Charlie measures his qubit and then p… ▽ More

    Submitted 6 November, 2023; v1 submitted 1 July, 2022; originally announced July 2022.

    Comments: 12 pages, 2figure

    Journal ref: Physical Review A 107, 062419 (2023)

  20. arXiv:2204.12156  [pdf, ps, other

    quant-ph cs.CR

    Source-independent quantum random number generator against tailored detector blinding attacks

    Authors: Wen-Bo Liu, Yu-Shuo Lu, Yao Fu, Si-Cheng Huang, Ze-Jie Yin, Kun Jiang, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Randomness, mainly in the form of random numbers, is the fundamental prerequisite for the security of many cryptographic tasks. Quantum randomness can be extracted even if adversaries are fully aware of the protocol and even control the randomness source. However, an adversary can further manipulate the randomness via tailored detector blinding attacks, which are hacking attacks suffered by protoc… ▽ More

    Submitted 23 March, 2023; v1 submitted 26 April, 2022; originally announced April 2022.

    Comments: 14 pages, 6 figures, 6 tables, comments are welcome

    Journal ref: Opt. Express 31, 11292 (2023)

  21. Experimental measurement-device-independent type quantum key distribution with flawed and correlated sources

    Authors: Jie Gu, Xiao-Yu Cao, Yao Fu, Zong-Wu He, Ze-Jie Yin, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: The security of quantum key distribution (QKD) is severely threatened by discrepancies between realistic devices and theoretical assumptions. Recently, a significant framework called the reference technique was proposed to provide security against arbitrary source flaws under current technology such as state preparation flaws, side channels caused by mode dependencies, the Trojan horse atttacks an… ▽ More

    Submitted 27 October, 2022; v1 submitted 18 April, 2022; originally announced April 2022.

    Comments: 16 pages, 7 figures, 6 tables. Comments are welcome!

    Journal ref: Science Bulletin 67, 2167-2175 (2022)

  22. arXiv:2112.11635  [pdf, other

    quant-ph cs.CR physics.optics

    Breaking the Rate-Loss Bound of Quantum Key Distribution with Asynchronous Two-Photon Interference

    Authors: Yuan-Mei Xie, Yu-Shuo Lu, Chen-Xun Weng, Xiao-Yu Cao, Zhao-Ying Jia, Yu Bao, Yang Wang, Yao Fu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Twin-field quantum key distribution can overcome the secret key capacity of repeaterless quantum key distribution via single-photon interference. However, to compensate for the channel fluctuations and lock the laser fluctuations, the techniques of phase tracking and phase locking are indispensable in experiment, which drastically increase experimental complexity and hinder free-space realization.… ▽ More

    Submitted 26 April, 2022; v1 submitted 21 December, 2021; originally announced December 2021.

    Comments: 15 pages, 10 figures. arXiv admin note: text overlap with arXiv:2112.11165

    Journal ref: PRX Quantum 3, 020315 (2022)

  23. arXiv:2112.11165  [pdf, other

    quant-ph cs.CR cs.NI physics.optics

    Scalable High-Rate Twin-Field Quantum Key Distribution Networks without Constraint of Probability and Intensity

    Authors: Yuan-Mei Xie, Chen-Xun Weng, Yu-Shuo Lu, Yao Fu, Yang Wang, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Implementation of a twin-field quantum key distribution network faces limitations, including the low tolerance of interference errors for phase-matching type protocols and the strict constraint regarding intensity and probability for sending-or-not-sending type protocols. Here, we propose a two-photon twin-field quantum key distribution protocol and achieve twin-field-type two-photon interference… ▽ More

    Submitted 9 April, 2023; v1 submitted 21 December, 2021; originally announced December 2021.

    Comments: 17 pages, 6 figures, 3 tables, Accepted for Publication in Phys. Rev. A

    Journal ref: Phys. Rev. A 107, 042603 (2023)

  24. arXiv:2112.07884  [pdf, other

    quant-ph cs.CC cs.LG

    Experimental quantum advantage with quantum coupon collector

    Authors: Min-Gang Zhou, Xiao-Yu Cao, Yu-Shuo Lu, Yang Wang, Yu Bao, Zhao-Ying Jia, Yao Fu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: An increasing number of communication and computational schemes with quantum advantages have recently been proposed, which implies that quantum technology has fertile application prospects. However, demonstrating these schemes experimentally continues to be a central challenge because of the difficulty in preparing high-dimensional states or highly entangled states. In this study, we introduce and… ▽ More

    Submitted 28 April, 2022; v1 submitted 14 December, 2021; originally announced December 2021.

    Comments: 10 pages, 3 figures, 3 tables, Accepted by Research

    Journal ref: Research 2022, 9798679 (2022)

  25. arXiv:2109.13717  [pdf, other

    physics.optics cond-mat.other quant-ph

    Experimentally Detecting Quantized Zak Phases without Chiral Symmetry in Photonic Lattices

    Authors: Zhi-Qiang Jiao, Stefano Longhi, Xiao-Wei Wang, Jun Gao, Wen-Hao Zhou, Yao Wang, Yu-Xuan Fu, Li Wang, Ruo-**g Ren, Lu-Feng Qiao, Xian-Min **

    Abstract: Symmetries play a major role in identifying topological phases of matter and in establishing a direct connection between protected edge states and topological bulk invariants via the bulk-boundary correspondence. One-dimensional lattices are deemed to be protected by chiral symmetry, exhibiting quantized Zak phases and protected edge states, but not for all cases. Here, we experimentally realize a… ▽ More

    Submitted 28 September, 2021; originally announced September 2021.

    Comments: 6 pages, 4 figures, 53 references, 1 supplemental materials

    Journal ref: Phys. Rev. Lett. 127, 147401 (2021)

  26. Neural network-based prediction of the secret-key rate of quantum key distribution

    Authors: Min-Gang Zhou, Zhi-** Liu, Wen-Bo Liu, Chen-Long Li, Jun-Lin Bai, Yi-Ran Xue, Yao Fu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Numerical methods are widely used to calculate the secure key rate of many quantum key distribution protocols in practice, but they consume many computing resources and are too time-consuming. In this work, we take the homodyne detection discrete-modulated continuous-variable quantum key distribution (CV-QKD) as an example, and construct a neural network that can quickly predict the secure key rat… ▽ More

    Submitted 29 May, 2022; v1 submitted 5 August, 2021; originally announced August 2021.

    Comments: 12 pages, 5 figures, 2 tables

    Journal ref: Sci. Rep. 12, 8879 (2022)

  27. Experimental quantum secure network with digital signatures and encryption

    Authors: Hua-Lei Yin, Yao Fu, Chen-Long Li, Chen-Xun Weng, Bing-Hong Li, Jie Gu, Yu-Shuo Lu, Shan Huang, Zeng-Bing Chen

    Abstract: Cryptography promises four information security objectives, namely, confidentiality, integrity, authenticity, and non-repudiation, to support trillions of transactions annually in the digital economy. Efficient digital signatures, ensuring the integrity, authenticity, and non-repudiation of data with information-theoretical security are highly urgent and intractable open problems in cryptography.… ▽ More

    Submitted 9 June, 2022; v1 submitted 29 July, 2021; originally announced July 2021.

    Comments: 19 pages, 7 figures, 4 tables. Quantum digital signatures and quantum private communication maintain a consistent level of practicality

    Journal ref: Natl. Sci. Rev. 10, nwac228 (2023)

  28. Secure Quantum Secret Sharing without Signal Disturbance Monitoring

    Authors: Hua-Lei Yin, Jie Gu, Yuan-Mei Xie, Wen-Bo Liu, Yao Fu, Zeng-Bing Chen

    Abstract: Quantum secret sharing (QSS) is an essential primitive for the future quantum internet, which promises secure multiparty communication. However, develo** a large-scale QSS network is a huge challenge due to the channel loss and the requirement of multiphoton interference or high-fidelity multipartite entanglement distribution. Here, we propose a three-user QSS protocol without monitoring signal… ▽ More

    Submitted 23 September, 2021; v1 submitted 20 April, 2021; originally announced April 2021.

    Comments: 8 pages, 5 figures

    Journal ref: Opt. Express 29, 32244 (2021)

  29. arXiv:2012.03967  [pdf, other

    quant-ph physics.optics

    Quantum Advantage with Timestamp Membosonsampling

    Authors: Jun Gao, Xiao-Wei Wang, Wen-Hao Zhou, Zhi-Qiang Jiao, Ruo-**g Ren, Yu-Xuan Fu, Lu-Feng Qiao, Xiao-Yun Xu, Chao-Ni Zhang, Xiao-Ling Pang, Hang Li, Yao Wang, Xian-Min **

    Abstract: Quantum computer, harnessing quantum superposition to boost a parallel computational power, promises to outperform its classical counterparts and offer an exponentially increased scaling. The term "quantum advantage" was proposed to mark the key point when people can solve a classically intractable problem by artificially controlling a quantum system in an unprecedented scale, even without error c… ▽ More

    Submitted 7 December, 2020; originally announced December 2020.

    Comments: 30 pages, 10 figures, under review (submitted 16th Oct). We demonstrate quantum advantage in an integrated and cost-efficient fashion

  30. Time-Delayed Magnetic Control and Narrowing of X-Ray frequency Spectra in Two-Target Nuclear Forward Scattering

    Authors: Po-Han Lin, Yen-Yu Fu, Wen-Te Liao

    Abstract: Controlling and narrowing x-ray frequency spectra in magnetically perturbed two-target nuclear forward scattering is theoretically studied. We show that different hard-x-ray spectral redistributions can be achieved by single or multiple switching of magnetic field in nuclear targets. Our scheme can generate x-ray spectral lines with tenfold intensity enhancement and spectral width narrower than fo… ▽ More

    Submitted 15 November, 2020; v1 submitted 20 October, 2020; originally announced October 2020.

    Comments: 5 pages, 5 figures

    Journal ref: Phys. Rev. Applied 18, L051001 (2022)

  31. arXiv:2010.09620  [pdf, ps, other

    physics.plasm-ph quant-ph

    Spontaneous and explicit parity-time-symmetry breaking in drift wave instabilities

    Authors: Hong Qin, Yichen Fu, Alexander S. Glasser, Asher Yahalom

    Abstract: A method of Parity-Time (PT)-symmetry analysis is introduced to study the high dimensional, complicated parameter space of drift wave instabilities. We show that spontaneous PT-symmetry breaking leads to the Ion Temperature Gradient (ITG) instability of drift waves, and the collisional instability is the result of explicit PT-symmetry breaking. A new unstable drift wave induced by finite collision… ▽ More

    Submitted 19 October, 2020; originally announced October 2020.

    Journal ref: Phys. Rev. E 104, 015215 (2021)

  32. Phase self-aligned continuous-variable measurement-device-independent quantum key distribution

    Authors: Hua-Lei Yin, Wei Zhu, Yao Fu

    Abstract: Continuous-variable measurement-independent-device quantum key distribution (CV-MDI-QKD) can offer high secure key rate at metropolitan distance and remove all side channel loopholes of detection as well. However, there is no complete experimental demonstration of CV-MDI-QKD due to the remote distance phase-locking techniques challenge. Here, we present a new optical scheme to overcome this diffic… ▽ More

    Submitted 10 January, 2019; v1 submitted 30 May, 2018; originally announced May 2018.

    Comments: 26 pages, 3 figures

    Journal ref: Scientific Reports 9, 49 (2019)

  33. Measurement-Device-Independent Twin-Field Quantum Key Distribution

    Authors: Hua-Lei Yin, Yao Fu

    Abstract: The ultimate aim of quantum key distribution (QKD) is improving the performance of transmission distance and key generation speed. Unfortunately, it is believed to be limited by the secret-key capacity of quantum channel without quantum repeater. Recently, a novel twin-field QKD (TFQKD) [Nature 557, 400 (2018)] is proposed to break through the limit, where the key rate is proportional to the squar… ▽ More

    Submitted 21 March, 2019; v1 submitted 30 May, 2018; originally announced May 2018.

    Comments: 29 pages, 4 figures, The security of TF-QKD with single-photon Bell state measurement

    Journal ref: Scientific Reports 9, 3045 (2019)

  34. arXiv:1706.09259  [pdf, other

    quant-ph cond-mat.mes-hall

    Experimental protection of the coherence of a molecular qubit exceeding a millisecond

    Authors: Yingqiu Dai, Zhifu Shi, Yue Fu, Xi Qin, Shiwei Mu, Yang Wu, Ji-Hu Su, Lei Qin, Yuan-Qi Zhai, Yi-Fei Deng, Xing Rong, Jiangfeng Du

    Abstract: There are several important solid-state systems, such as defects in solids, superconducting circuits and molecular qubits, for attractive candidates of quantum computations. Molecular qubits, which benefit from the power of chemistry for the tailored and inexpensive synthesis of new systems, face the challenge from decoherence effect. The decoherence effect is due to the molecular qubits' inevitab… ▽ More

    Submitted 28 June, 2017; originally announced June 2017.

  35. Experimental Quantum Digital Signature over 102 km

    Authors: Hua-Lei Yin, Yao Fu, Hui Liu, Qi-Jie Tang, Jian Wang, Li-Xing You, Wei-Jun Zhang, Si-**g Chen, Zhen Wang, Qiang Zhang, Teng-Yun Chen, Zeng-Bing Chen, Jian-Wei Pan

    Abstract: Quantum digital signature (QDS) is an approach to guarantee the nonrepudiation, unforgeability and transferability of a signature with the information-theoretical security. All previous experimental realizations of QDS relied on an unrealistic assumption of secure channels and the longest distance is only several kilometers. Here, we have experimentally demonstrated a recently proposed QDS protoco… ▽ More

    Submitted 3 August, 2016; originally announced August 2016.

    Comments: 5+5 page, 3 figures

    Journal ref: Phys. Rev. A 95, 032334 (2017)

  36. Security of quantum key distribution with multiphoton components

    Authors: Hua-Lei Yin, Yao Fu, Yingqiu Mao, Zeng-Bing Chen

    Abstract: Most qubit-based quantum key distribution (QKD) protocols extract the secure key merely from single-photon component of the attenuated lasers. However, with the Scarani-Acin-Ribordy-Gisin 2004 (SARG04) QKD protocol, the unconditionally secure key can be extracted from the two-photon component by modifying the classical post-processing procedure in the BB84 protocol. Employing the merits of SARG04… ▽ More

    Submitted 8 July, 2016; originally announced July 2016.

    Comments: 24 pages 2 figures

    Journal ref: Scientific Reports 6, 29482 (2016)

  37. Detector-decoy quantum key distribution without monitoring signal disturbance

    Authors: Hua-Lei Yin, Yao Fu, Yingqiu Mao, Zeng-Bing Chen

    Abstract: The round-robin differential phase-shift quantum key distribution protocol provides a secure way to exchange private information without monitoring conventional disturbances and still maintains a high tolerance of noise, making it desirable for practical implementations of quantum key distribution. However, photon number resolving detectors are required to ensure that the detected signals are sing… ▽ More

    Submitted 23 February, 2016; originally announced February 2016.

    Comments: 5 pages, 3 figures

    Journal ref: Phys. Rev. A 93, 022330 (2016)

  38. Practical Quantum Digital Signature

    Authors: Hua-Lei Yin, Yao Fu, Zeng-Bing Chen

    Abstract: Guaranteeing nonrepudiation, unforgeability as well as transferability of a signature is one of the most vital safeguards in today's e-commerce era. Based on fundamental laws of quantum physics, quantum digital signature (QDS) aims to provide information-theoretic security for this cryptographic task. However, up to date, the previously proposed QDS protocols are impractical due to various challen… ▽ More

    Submitted 22 March, 2016; v1 submitted 13 July, 2015; originally announced July 2015.

    Comments: 13 pages 3 figures

    Journal ref: Phys. Rev. A 93, 032316 (2016)

  39. Long-Distance Measurement-Device-Independent Multiparty Quantum Communication

    Authors: Yao Fu, Hua-Lei Yin, Teng-Yun Chen, Zeng-Bing Chen

    Abstract: The Greenberger-Horne-Zeilinger (GHZ) entanglement, originally introduced to uncover the extreme violation of local realism against quantum mechanics, is an important resource for multiparty quantum communication tasks. But the low intensity and fragility of the GHZ entanglement source in current conditions have made the practical applications of these multiparty tasks an experimental challenge. H… ▽ More

    Submitted 4 March, 2015; v1 submitted 2 December, 2014; originally announced December 2014.

    Comments: 18 pages, 4 figures

    Journal ref: PRL 114, 090501 (2015)

  40. Long distance measurement-device-independent quantum key distribution with coherent-state superpositions

    Authors: Hua-Lei Yin, Wen-Fei Cao, Yao Fu, Yan-Lin Tang, Yang Liu, Teng-Yun Chen, Zeng-Bing Chen

    Abstract: Measurement-device-independent quantum key distribution (MDI-QKD) with decoy-state method is believed to be securely applied to defeat various hacking attacks in practical quantum key distribution systems. Recently, the coherent-state superpositions (CSS) have emerged as an alternative to single-photon qubits for quantum information processing and metrology. Here, in this Letter, CSS are exploited… ▽ More

    Submitted 19 September, 2014; originally announced September 2014.

    Journal ref: Opt. Lett. 39, 5451(2014)

  41. Violations of entropic Bell inequalities with coarse-grained quadrature measurements for continuous-variable states

    Authors: Zeng-Bing Chen, Yao Fu, Yu-Kang Zhao

    Abstract: It is a long-standing belief, as pointed out by Bell in 1986, that it is impossible to use a two-mode Gaussian state possessing a positive-definite Wigner function to demonstrate nonlocality as the Wigner function itself provides a local hidden-variable model. In particular, when one performs continuous-variable (CV) quadrature measurements upon a routinely generated CV entanglement, namely, the t… ▽ More

    Submitted 1 September, 2014; originally announced September 2014.

    Journal ref: Phys. Rev. A. 90, 022124 (2014)

  42. arXiv:1407.7375  [pdf, ps, other

    quant-ph

    Measurement-device-independent quantum key distribution based on Bell's inequality

    Authors: Hua-Lei Yin, Yao Fu, Yan-Lin Tang, Yuan Li, Teng-Yun Chen, Zeng-Bing Chen

    Abstract: We propose two quantum key distribution (QKD) protocols based on Bell's inequality, which can be considered as modified time-reversed E91 protocol. Similar to the measurement-device-independent quantum key distribution (MDI-QKD) protocol, the first scheme requires the assumption that Alice and Bob perfectly characterize the encoded quantum states. However, our second protocol does not require this… ▽ More

    Submitted 28 July, 2014; originally announced July 2014.

    Comments: 13 pages, 4 figures