Skip to main content

Showing 1–50 of 62 results for author: He, G

Searching in archive quant-ph. Search in all archives.
.
  1. arXiv:2406.16622  [pdf, other

    quant-ph physics.optics

    Simultaneous Generation of Quantum Frequency Combs across Distinct Modal Families in a Single $Si_3 N_4$ Whispering Gallery Mode Resonator

    Authors: Bo Ji, Nianqin Li, Guangqiang He

    Abstract: Quantum frequency combs (QFCs) are versatile resources for multi-mode entanglement, such as cluster states, crucial for quantum communication and computation. On-chip whispering gallery mode resonators (WGMRs) can generate these states at ultra-low threshold power. In this paper, we demonstrate the simultaneous generation of three QFCs using a single on-chip $Si_3N_4$ WGMR across distinct modal fa… ▽ More

    Submitted 24 June, 2024; originally announced June 2024.

    Comments: 14 pages, 8 figures

  2. arXiv:2405.06083  [pdf, other

    cond-mat.mes-hall quant-ph

    Exploring Entanglement Spectrum and Phase Diagram in multi-electron Quantum Dot Chains

    Authors: Guanjie He, Xin Wang

    Abstract: We investigate the entanglement properties in semiconductor quantum dot systems modeled by extended Hubbard model, focusing on the impact of potential energy variations and electron interactions within a four-site quantum dot spin chain. Our study explores local and pairwise entanglement across configurations with electron counts N=4 and N=6, under different potential energy settings. By adjusting… ▽ More

    Submitted 9 May, 2024; originally announced May 2024.

    Comments: 14 pages, 9 figures

  3. arXiv:2404.15493  [pdf, other

    quant-ph cond-mat.mes-hall

    Temperature dependent spin-phonon coupling of boron-vacancy centers in hexagonal boron nitride

    Authors: Zhongyuan Liu, Ruotian Gong, Benchen Huang, Yu **, Xinyi Du, Guanghui He, Eli Janzen, Li Yang, Erik Henriksen, James Edgar, Giulia Galli, Chong Zu

    Abstract: The negatively charged boron-vacancy center ($\mathrm{V}_{\mathrm{B}}^-$) in hexagonal boron nitride (hBN) has recently emerged as a highly promising quantum sensor. Compared to the nitrogen-vacancy (NV) center in diamond, the change with temperature of the spin transition energy of $\mathrm{V}_{\mathrm{B}}^-$ is more than an order of magnitude larger, making it a potential nanoscale thermometer w… ▽ More

    Submitted 23 April, 2024; originally announced April 2024.

    Comments: 7 pages, 4 figures and 1 table in main. 9 pages and 5 figures in supplementary

  4. arXiv:2403.17842  [pdf, other

    quant-ph cond-mat.str-el

    Experimental Realization of Discrete Time Quasi-Crystals

    Authors: Guanghui He, Bingtian Ye, Ruotian Gong, Changyu Yao, Zhongyuan Liu, Kater W. Murch, Norman Y. Yao, Chong Zu

    Abstract: Floquet (periodically driven) systems can give rise to unique non-equilibrium phases of matter without equilibrium analogs. The most prominent example is the realization of discrete time crystals. An intriguing question emerges: what other novel phases can manifest when the constraint of time periodicity is relaxed? In this study, we explore quantum systems subjected to a quasi-periodic drive. Lev… ▽ More

    Submitted 26 March, 2024; originally announced March 2024.

    Comments: 7+5 pages, 4+5 figures

  5. arXiv:2401.06418  [pdf, other

    physics.optics quant-ph

    Manipulating multiple optical parametric processes in photonic topological insulators

    Authors: Zhen Jiang, Bo Ji, Yanghe Chen, Chun Jiang, Guangqiang He

    Abstract: Topological quantum optics, an emerging area of study, holds the potential to bring about substantial enhancements for integrated quantum devices. Here we propose integrated topological quantum devices performing various functions including optical parametric amplification, frequency division, and frequency entangled biphoton generation. We show two distinct edge modes corresponding to different f… ▽ More

    Submitted 12 January, 2024; originally announced January 2024.

    Comments: 18pages, 12 figures

  6. arXiv:2310.15629  [pdf, other

    physics.optics quant-ph

    On-chip topological transport of optical frequency combs in silicon-based valley photonic crystals

    Authors: Zhen Jiang, Hongwei Wang, Yuechen Yang, Yang Shen, Bo Ji, Yanghe Chen, Yong Zhang, Lu Sun, Zheng Wang, Chun Jiang, Yikai Su, Guangqiang He

    Abstract: The generation and control of optical frequency combs in integrated photonic systems enables complex, high-controllable, and large-scale devices. In parallel, harnessing topological physics in multipartite systems has allowed them with compelling features such as robustness against fabrication imperfections. Here we experimentally demonstrate on-chip topological transport for optical frequency com… ▽ More

    Submitted 24 October, 2023; originally announced October 2023.

    Comments: 20 pages,12 figures

  7. Comment on "Masking quantum information is impossible"

    Authors: Guang ** He

    Abstract: The no-masking theorem (Phys. Rev. Lett. 120, 230501 (2018)) claims that arbitrary quantum states cannot be masked. Based on this result, the authors further suggested that qubit commitment is not possible. Here we show that this connection does not hold in general.

    Submitted 4 August, 2023; originally announced August 2023.

    Comments: 2 pages

    Journal ref: Results in Physics 57, 107346 (2023)

  8. arXiv:2307.15617  [pdf, other

    quant-ph physics.atom-ph

    Approaching the standard quantum limit of a Rydberg-atom microwave electrometer

    Authors: Hai-Tao Tu, Kai-Yu Liao, Guo-Dong He, Yi-Fei Zhu, Si-Yuan Qiu, Hao Jiang, Wei Huang, Wu Bian, Hui Yan, Shi-Liang Zhu

    Abstract: The development of a microwave electrometer with inherent uncertainty approaching its ultimate limit carries both fundamental and technological significance. Recently, the Rydberg electrometer has garnered considerable attention due to its exceptional sensitivity, small-size, and broad tunability. This specific quantum sensor utilizes low-entropy laser beams to detect disturbances in atomic intern… ▽ More

    Submitted 13 November, 2023; v1 submitted 28 July, 2023; originally announced July 2023.

    Comments: 12 pages

  9. arXiv:2307.08167  [pdf, ps, other

    quant-ph cs.AI cs.LG

    Computing the gradients with respect to all parameters of a quantum neural network using a single circuit

    Authors: Guang ** He

    Abstract: When computing the gradients of a quantum neural network using the parameter-shift rule, the cost function needs to be calculated twice for the gradient with respect to a single adjustable parameter of the network. When the total number of parameters is high, the quantum circuit for the computation has to be adjusted and run for many times. Here we propose an approach to compute all the gradients… ▽ More

    Submitted 20 July, 2023; v1 submitted 16 July, 2023; originally announced July 2023.

    Comments: Added a suggestion on improving real quantum computers

  10. arXiv:2307.06441  [pdf, other

    quant-ph cond-mat.mes-hall

    Isotope engineering for spin defects in van der Waals materials

    Authors: Ruotian Gong, Xinyi Du, Eli Janzen, Vincent Liu, Zhongyuan Liu, Guanghui He, Bingtian Ye, Tongcang Li, Norman Y. Yao, James H. Edgar, Erik A. Henriksen, Chong Zu

    Abstract: Spin defects in van der Waals materials offer a promising platform for advancing quantum technologies. Here, we propose and demonstrate a powerful technique based on isotope engineering of host materials to significantly enhance the coherence properties of embedded spin defects. Focusing on the recently-discovered negatively charged boron vacancy center ($\mathrm{V}_{\mathrm{B}}^-$) in hexagonal b… ▽ More

    Submitted 3 January, 2024; v1 submitted 12 July, 2023; originally announced July 2023.

    Comments: 8+5+12 pages, 4+5+8 figures

    Journal ref: Nature Communications 15, 104 (2024)

  11. A no-go result on observing quantum superpositions

    Authors: Guang ** He

    Abstract: We give a general proof showing that once irreversible processes are involved, a class of projective measurements is impossible. Applying this no-go result to the Schroedinger's cat paradox implies that if something is claimed to be a real Schroedinger's cat, there will be no measurable difference between it and a trivial classical mixture of ordinary cats in any physically implementable process,… ▽ More

    Submitted 10 May, 2023; v1 submitted 6 April, 2023; originally announced April 2023.

    Comments: 7 pages

    Journal ref: Found. Phys. 54, 23 (2024)

  12. arXiv:2212.11284  [pdf, other

    quant-ph cond-mat.dis-nn cond-mat.mes-hall

    Quasi-Floquet prethermalization in a disordered dipolar spin ensemble in diamond

    Authors: Guanghui He, Bingtian Ye, Ruotian Gong, Zhongyuan Liu, Kater W. Murch, Norman Y. Yao, Chong Zu

    Abstract: Floquet (periodic) driving has recently emerged as a powerful technique for engineering quantum systems and realizing non-equilibrium phases of matter. A central challenge to stabilizing quantum phenomena in such systems is the need to prevent energy absorption from the driving field. Fortunately, when the frequency of the drive is significantly larger than the local energy scales of the many-body… ▽ More

    Submitted 28 September, 2023; v1 submitted 21 December, 2022; originally announced December 2022.

    Comments: 7+13 pages, 3+8 figures

    Journal ref: Physical Review Letters 131, 130401 (2023)

  13. arXiv:2210.11485  [pdf, other

    quant-ph cond-mat.mes-hall

    Coherent dynamics of strongly interacting electronic spin defects in hexagonal boron nitride

    Authors: Ruotian Gong, Guanghui He, Xingyu Gao, Peng Ju, Zhongyuan Liu, Bingtian Ye, Erik A. Henriksen, Tongcang Li, Chong Zu

    Abstract: Optically active spin defects in van der Waals materials are promising platforms for modern quantum technologies. Here we investigate the coherent dynamics of strongly interacting ensembles of negatively charged boron-vacancy ($\mathrm{V}_{\mathrm{B}}^-$) centers in hexagonal boron nitride (hBN) with varying defect density. By employing advanced dynamical decoupling sequences to selectively isolat… ▽ More

    Submitted 12 July, 2023; v1 submitted 20 October, 2022; originally announced October 2022.

    Comments: 8+8+4 pages, 4+5+1 figures

    Journal ref: Nature Communications 14, 3299 (2023)

  14. arXiv:2203.16138  [pdf, other

    cond-mat.mes-hall quant-ph

    Theory on electron-phonon spin dehphasing in GaAs multi-electron double quantum dots

    Authors: Guanjie He, Guo Xuan Chan, Xin Wang

    Abstract: Recent studies reveal that a double-quantum-dot system hosting more than two electrons may be superior in certain aspects as compared to the traditional case in which only two electrons are confined (a singlet-triplet qubit). We study the electron-phonon dephasing occurring in a GaAs multi-electron double-quantum-dot system, in a biased case in which the singlet state is hybridized, as well as in… ▽ More

    Submitted 30 March, 2022; originally announced March 2022.

    Comments: 9+ pages, 6 figures

    Journal ref: Adv. Quantum Technol. 2023, 2200074 (2023)

  15. Robust violation of a multipartite Bell inequality from the perspective of a single-system game

    Authors: Gang-Gang He, Xing-Yan Fan, Fu-Lin Zhang

    Abstract: Recently, Fan \textit{et al.} [Mod. Phys. Lett. A 36, 2150223 (2021)], presented a generalized Clauser-Horne-Shimony-Holt (CHSH) inequality, to identify $N$-qubit Greenberger-Horne-Zeilinger (GHZ) states. They showed an interesting phenomenon that the maximal violation of the generalized CHSH inequality is robust under some specific noises. In this work, we map the inequality to the CHSH game, and… ▽ More

    Submitted 8 June, 2022; v1 submitted 11 February, 2022; originally announced February 2022.

    Comments: 9 pages, 2 figures

    Journal ref: Mod. Phys. Lett.A 37,(2022) 2250082

  16. Measurement-device-independent quantum key distribution with classical Bob and no joint measurement

    Authors: Guang ** He

    Abstract: Measurement-device-independent quantum key distribution (MDI-QKD) provides a method for secret communication whose security does not rely on trusted measurement devices. In all existing MDI-QKD protocols, the participant Charlie has to perform the Bell state measurement or other joint measurements. Here we propose an MDI-QKD protocol which requires individual measurements only. Meanwhile, all oper… ▽ More

    Submitted 11 August, 2021; originally announced August 2021.

    Comments: 6 pages, 1 figure

    Journal ref: Quantum Inf. Process. 21, 32 (2022)

  17. Preparation of quantum correlations assisted by a steering Maxwell demon

    Authors: Gang-Gang He, Fu-Lin Zhang

    Abstract: A Maxwell demon can reduce the entropy of a quantum system by performing measurements on its environment. The nonsignaling theorem prevents the demon from affecting the average state of the system. We study the preparations of quantum correlations from a system qubit and an auxiliary qubit, assisted by a demon who obtains information of the system qubit from measurements on its environment. The de… ▽ More

    Submitted 18 July, 2022; v1 submitted 4 March, 2021; originally announced March 2021.

    Comments: 8 pages, 3 figures. Published version

    Journal ref: Phys. Rev. E 106, 014119 (2022)

  18. Locality of three-qubit Greenberger-Horne-Zeilinger-symmetric states

    Authors: Dian Zhu, Gang-Gang He, Fu-Lin Zhang

    Abstract: The hierarchy of nonlocality and entanglement in multipartite systems is one of the fundamental problems in quantum physics. We study this topic in three-qubit systems considering the entanglement classification of stochastic local operations and classical communication (SLOCC). The equivalence under SLOCC divides threequbit states into separable, biseparable, W, and Greenberger-Horne-Zeilinger (G… ▽ More

    Submitted 6 June, 2022; v1 submitted 12 February, 2021; originally announced February 2021.

    Comments: 4 figures, 7 pages

    Journal ref: Phys. Rev. A 105, 062202 (2022)

  19. arXiv:2007.03081   

    quant-ph

    Realizing the "fictitious" beam splitter -- A stationary implementation of semi-counterfactual interaction-free imaging

    Authors: Guang ** He

    Abstract: Based on quantum counterfactual interaction-free measurement, we propose an implementation scheme for a beam splitter with anomalous reflection and transmission properties that looks impossible at first glance. Our scheme is stationary without requiring switchable mirrors and polarization rotators. Using the scheme for imaging will ensure that the optical radiation received by the object being ima… ▽ More

    Submitted 11 November, 2022; v1 submitted 6 July, 2020; originally announced July 2020.

    Comments: This paper has been withdrawn by the author, because the proposed scheme does not work

  20. arXiv:2004.09156  [pdf, other

    quant-ph physics.optics

    Tunable Optomechanically Induced Sideband Comb

    Authors: Jun-Hao Liu, Guangqiang He, Qin Wu, Ya-Fei Yu, **-Dong Wang, Zhi-Ming Zhang

    Abstract: Cavity optomechanical system can exhibit higher-order sideband comb effect when it is driven by a control field $ω_{c}$ and a probe field $ω_{p}$, and works in the non-perturbative regime, as was shown in a previous work [Xiong et al., Opt. Lett. 38, 353 (2013)]. The repetition frequency of such a comb is equal to the mechanical frequency $ω_{b}$ and is untunable, which limits the precision of the… ▽ More

    Submitted 9 May, 2020; v1 submitted 20 April, 2020; originally announced April 2020.

    Comments: 6 pages, 4 figures

  21. arXiv:1912.09642  [pdf, other

    quant-ph physics.optics

    Heterogeneously integrated, superconducting silicon-photonic platform for measurement-device-independent quantum key distribution

    Authors: Xiaodong Zheng, Peiyu Zhang, Renyou Ge, Liangliang Lu, Guanglong He, Qi Chen, Fangchao Qu, Labao Zhang, Xinlun Cai, Yanqing Lu, Shining Zhu, Peiheng Wu, Xiao-Song Ma

    Abstract: Integrated photonics provides a route both to miniaturize quantum key distribution (QKD) devices and to enhance their performance. A key element for achieving discrete-variable QKD is a single-photon detector. It is highly desirable to integrate detectors onto a photonic chip to enable the realization of practical and scalable quantum networks. We realize an integrated heterogeneous superconductin… ▽ More

    Submitted 30 October, 2021; v1 submitted 19 December, 2019; originally announced December 2019.

    Comments: Major updates: 1. Realize optimal Bell-state measurement for time-bin qubits; 2. With a 125 MHz clock rate, the generated secure key rate is comparable to the state-of-the-art MDI-QKD experimental results with GHz clock rate

    Journal ref: Adv. Photon. 3(5), 055002 (2021)

  22. An optical implementation of quantum bit commitment using infinite-dimensional systems

    Authors: Guang ** He

    Abstract: Unconditionally secure quantum bit commitment (QBC) was widely believed to be impossible for more than two decades. But recently, based on an anomalous behavior found in quantum steering, we proposed a QBC protocol which can be unconditionally secure in principle. The protocol requires the use of infinite-dimensional systems, therefore it may seem less feasible in practice. Here we propose a quant… ▽ More

    Submitted 22 July, 2023; v1 submitted 21 September, 2019; originally announced September 2019.

    Comments: Very close to the published version

    Journal ref: Applied Sciences 13, 7692 (2023)

  23. Cryptanalysis and improvement of Wu-Cai-Wu-Zhang's quantum private comparison protocol

    Authors: Guang ** He

    Abstract: In a recent paper (Int. J. Quantum Inf. 17 (2019) 1950026), the authors discussed the shortcomings in the security of a quantum private comparison protocol that we previously proposed (Int. J. Quantum Inf. 15 (2017) 1750014). They also proposed a new protocol aimed to avoid these problems. Here we analysis the information leaked in their protocol, and find that it is even less secure than our prot… ▽ More

    Submitted 22 July, 2023; v1 submitted 24 August, 2019; originally announced August 2019.

    Comments: Very close to the published version

    Journal ref: Int. J. Quantum Inf. 18, 2050041 (2020)

  24. Copenhagen interpretation can survive the upgraded Schroedinger's cat Gedankenexperiment

    Authors: Guang ** He

    Abstract: Recently, Frauchiger and Renner proposed a Gedankenexperiment, which was claimed to be able to prove that quantum theory cannot consistently describe the use of itself. Here we show that the conclusions of Frauchiger and Renner actually came from their incorrect description of some quantum states. With the correct description there will be no inconsistent results, no matter which quantum interpret… ▽ More

    Submitted 15 June, 2020; v1 submitted 16 October, 2018; originally announced October 2018.

    Comments: Published version

    Journal ref: Found. Phys. 50, 715 (2020)

  25. Practical quantum oblivious transfer with a single photon

    Authors: Guang ** He

    Abstract: Quantum oblivious transfer (QOT) is an essential cryptographic primitive. But unconditionally secure QOT is known to be impossible. Here we propose a practical QOT protocol, which is perfectly secure against dishonest sender without relying on any technological assumption. Meanwhile, it is also secure against dishonest receiver in the absence of long-term quantum memory and complicated collective… ▽ More

    Submitted 24 July, 2018; v1 submitted 1 May, 2018; originally announced May 2018.

    Comments: 7 pages, 2 figures

    Journal ref: Laser Phys. 29, 035201 (2019)

  26. Device-independent quantum private comparison protocol without a third party

    Authors: Guang ** He

    Abstract: Since unconditionally secure quantum two-party computations are known to be impossible, most existing quantum private comparison (QPC) protocols adopted a third party. Recently, we proposed a QPC protocol which involves two parties only, and showed that although it is not unconditionally secure, it only leaks an extremely small amount of information to the other party. Here we further propose the… ▽ More

    Submitted 24 July, 2018; v1 submitted 13 October, 2017; originally announced October 2017.

    Comments: Published version. arXiv admin note: text overlap with arXiv:1604.06834

    Journal ref: Phys. Scr. 93, 095001 (2018)

  27. Unconditionally secure quantum bit commitment based on the uncertainty principle

    Authors: Guang ** He

    Abstract: Unconditionally secure quantum bit commitment (QBC) was considered impossible. But the no-go proofs are based on the Hughston-Jozsa-Wootters (HJW) theorem (a.k.a. the Uhlmann theorem). Recently it was found that in high-dimensional systems, there exist some states which can display a chaos effect in quantum steering, so that the attack strategy based on the HJW theorem has to require the capabilit… ▽ More

    Submitted 25 July, 2018; v1 submitted 1 September, 2017; originally announced September 2017.

    Comments: 7 pages. Security proof extended. No change to the protocol

    Journal ref: Proc. R. Soc. A. 475, 20180543 (2019)

  28. Chaos in quantum steering in high-dimensional systems

    Authors: Guang ** He

    Abstract: Quantum steering means that in some bipartite quantum systems, the local measurements on one side can determine the state of the other side. Here we show that in high-dimensional systems, there exists a specific entangled state which can display a kind of chaos effect when being adopted for steering. That is, a subtle difference in the measurement results on one side can steer the other side into… ▽ More

    Submitted 26 April, 2018; v1 submitted 30 August, 2017; originally announced August 2017.

    Comments: Published version

    Journal ref: Phys. Rev. A 97, 042340 (2018)

  29. Quantum private comparison protocol without a third party

    Authors: Guang ** He

    Abstract: To evade the well-known impossibility of unconditionally secure quantum two-party computations, previous quantum private comparison protocols have to adopt a third party. Here we study how far we can go with two parties only. We propose a very feasible and efficient protocol. Intriguingly, although the average amount of information leaked cannot be made arbitrarily small, we find that it never exc… ▽ More

    Submitted 22 April, 2016; originally announced April 2016.

    Comments: 4 pages, 1 figure

    Journal ref: Int. J. Quantum Inf. 15, 1750014 (2017)

  30. Unconditionally secure quantum coin flip**

    Authors: Guang ** He

    Abstract: Quantum coin flip** (QCF) is an essential primitive for quantum cryptography. Unconditionally secure strong QCF with an arbitrarily small bias was widely believed to be impossible. But basing on a problem which cannot be solved without quantum algorithm, here we propose such a QCF protocol, and show how it manages to evade all existing no-go proofs on QCF.

    Submitted 22 July, 2023; v1 submitted 3 February, 2016; originally announced February 2016.

    Comments: Very close to the published version

    Journal ref: Results in Physics 48, 106398 (2023)

  31. Continuous-variable measurement-device-independent multipartite quantum communication

    Authors: Yadong Wu, Jian Zhou, Xinbao Gong, Ying Guo, Zhi-Ming Zhang, Guangqiang He

    Abstract: A continuous variable measurement device independent multi-party quantum communication protocol is investigated in this paper. Utilizing distributed continuous variable Greenberger-Horne-Zeilinger state, this protocol can implement both quantum cryptographic conference and quantum secret sharing. We analyze the security of the protocol against both entangling cloner attack and coherent attack. Ent… ▽ More

    Submitted 25 January, 2016; v1 submitted 12 December, 2015; originally announced December 2015.

    Comments: 10 pages, 12 figures

    Journal ref: Phys. Rev. A 93, 022325 (2016)

  32. arXiv:1501.00558  [pdf, ps, other

    quant-ph physics.optics

    Five-Partite Entanglement Generation in A High-Q Microresonator

    Authors: Yutian Wen, Xufei Wu, Rongyu Li, Qiang Lin, Guangqiang He

    Abstract: We propose to produce five-partite entanglement via cascaded four-wave mixing in a high-Q microresonator that may become a key to future one-way quantum computation on chip. A theoretical model is presented for the underlying continuous-variable entanglement among the generated comb modes that is expansible to more complicated scenarios. We analyze the entanglement condition when the van Loock and… ▽ More

    Submitted 3 January, 2015; originally announced January 2015.

    Comments: 7 pages, 5 figures, submitted to Physical Review A on Dec 22nd, 2014

  33. Insecurity of a relativistic quantum commitment scheme

    Authors: Guang ** He

    Abstract: We propose a cheating strategy to a relativistic quantum commitment scheme [Sci Rep 2014;4:6774] which was claimed to be unconditionally secure. It is shown that the sender Alice can cheat successfully with probability 100%, thus disproving the security claim.

    Submitted 22 July, 2023; v1 submitted 31 October, 2014; originally announced November 2014.

    Comments: arXiv admin note: Title of previous version was: Comment on "Unconditionally secure commitment in position-based quantum cryptography"

    Journal ref: Results in Physics 50, 106568 (2023)

  34. Security bound of cheat sensitive quantum bit commitment

    Authors: Guang ** He

    Abstract: Cheat sensitive quantum bit commitment (CSQBC) loosens the security requirement of quantum bit commitment (QBC), so that the existing impossibility proofs of unconditionally secure QBC can be evaded. But here we analyze the common features in all existing CSQBC protocols, and show that in any CSQBC having these features, the receiver can always learn a non-trivial amount of information on the send… ▽ More

    Submitted 7 June, 2015; v1 submitted 28 July, 2014; originally announced July 2014.

    Comments: Published version

    Journal ref: Sci. Rep. 5, 9398 (2015)

  35. Secure quantum weak oblivious transfer against individual measurements

    Authors: Guang ** He

    Abstract: In quantum weak oblivious transfer, Alice sends Bob two bits and Bob can learn one of the bits at his choice. It was found that the security of such a protocol is bounded by $2P_{Alice}^{\ast }+P_{Bob}^{\ast }\geq 2$, where $P_{Alice}^{\ast }$ is the probability with which Alice can guess Bob's choice, and $P_{Bob}^{\ast }$ is the probability with which Bob can guess both of Alice's bits\ given th… ▽ More

    Submitted 12 June, 2015; v1 submitted 30 December, 2013; originally announced January 2014.

    Comments: Published version

    Journal ref: Quantum Inf. Process. 14, 2153 (2015)

  36. arXiv:1308.2212  [pdf, ps, other

    quant-ph

    Security limitation on a class of device-independent quantum key distribution

    Authors: Guang ** He

    Abstract: Recently there were many proposals on device-independent (DI) quantum key distribution protocol whose security is based on the violation of the Clauser-Horne-Shimony-Holt inequality. However, as a statistical law, a certain extent of fluctuation has to be allowed. We show that the eavesdropper can make use of this property to obtain a remarkable part of the secret key by replacing some of the DI n… ▽ More

    Submitted 9 August, 2013; originally announced August 2013.

    Comments: 4 pages

  37. arXiv:1307.7318  [pdf, ps, other

    quant-ph

    Secure quantum bit commitment against empty promises. II. The density matrix

    Authors: Guang ** He

    Abstract: We further study the security of the quantum bit commitment (QBC) protocol we previously proposed [Phys. Rev. A 74, 022332 (2006).], by analyzing the reduced density matrix ρ_{b}^{B} which describes the quantum state at Bob's side corresponding to Alice's committed bit b. It is shown that Alice will find ρ_{0}^{B}\perp ρ_{1}^{B} while the protocol remains concealing to Bob. On the contrary, the ex… ▽ More

    Submitted 27 July, 2013; originally announced July 2013.

    Comments: 10 pages, 1 table

    Journal ref: In N. V. Danielsen ed., Understanding Density Matrices (Nova Science Publishers, NY, 2019), p. 139-164. Available online at: https://novapublishers.com/shop/understanding-density-matrices/

  38. arXiv:1306.5357  [pdf, ps, other

    quant-ph

    Comment on "A short impossibility proof of quantum bit commitment"

    Authors: Guang ** He

    Abstract: In a recent letter (Phys. Lett. A 377 (2013) 1076, arXiv:0905.3801), the authors presented an impossibility proof of quantum bit commitment, which attempted to cover all possible protocols that involve both quantum and classical information. Here we show that there are many errors in the proof, thus it fails to exhaust all conceivable protocols.

    Submitted 22 June, 2013; originally announced June 2013.

    Comments: 3 pages

  39. arXiv:1304.4477  [pdf, ps, other

    quant-ph

    Quantum Secret Sharing with Continuous Variable Graph State

    Authors: Yadong Wu, Runze Cai, Guangqiang He, Jun Zhang

    Abstract: In this paper we study the protocol implementation and property analysis for several practical quantum secret sharing (QSS) schemes with continuous variable graph state (CVGS). For each QSS scheme, an implementation protocol is designed according to its secret and communication channel types. The estimation error is derived explicitly, which facilitates the unbiased estimation and error variance m… ▽ More

    Submitted 16 April, 2013; originally announced April 2013.

    Comments: 9 pages, 1 figure

  40. Simplified quantum bit commitment using single photon nonlocality

    Authors: Guang ** He

    Abstract: We simplified our previously proposed quantum bit commitment (QBC) protocol based on the Mach-Zehnder interferometer, by replacing symmetric beam splitters with asymmetric ones. It eliminates the need for random sending time of the photons; thus, the feasibility and efficiency are both improved. The protocol is immune to the cheating strategy in the Mayers-Lo-Chau no-go theorem of unconditionally… ▽ More

    Submitted 10 September, 2014; v1 submitted 20 December, 2012; originally announced December 2012.

    Comments: Published version

    Journal ref: Quantum. Inf. Process. 13, 2195 (2014)

  41. arXiv:1211.0629  [pdf, ps, other

    quant-ph

    Comment on "Complete insecurity of quantum protocols for classical two-party computation"

    Authors: Guang ** He

    Abstract: In a recent paper (Phys. Rev. Lett. 109, 160501 (2012). arXiv:1201.0849), it is claimed that any quantum protocol for classical two-sided computation between Alice and Bob can be proven completely insecure for Alice if it is secure against Bob. Here we show that the proof is not sufficiently general, because the security definition it based on is only a sufficient condition but not a necessary con… ▽ More

    Submitted 3 November, 2012; originally announced November 2012.

    Comments: 1.5 pages. Comment on the paper PRL 109, 160501 (2012), which also appeared as arXiv:1201.0849. The locations of the original content cited in this comment are referred to those in the PRL version

  42. Can relativistic bit commitment lead to secure quantum oblivious transfer?

    Authors: Guang ** He

    Abstract: While unconditionally secure bit commitment (BC) is considered impossible within the quantum framework, it can be obtained under relativistic or experimental constraints. Here we study whether such BC can lead to secure quantum oblivious transfer (QOT). The answer is not completely negative. On one hand, we provide a detailed cheating strategy, showing that the "honest-but-curious adversaries" in… ▽ More

    Submitted 3 April, 2015; v1 submitted 20 October, 2012; originally announced October 2012.

    Comments: Published version. This paper generalized some results in Sec. V of arXiv:1101.4587, and pointed out the limitation of the proof in arXiv:quant-ph/9611031

    Journal ref: Eur. Phys. J. D. 69, 93 (2015)

  43. Quantum protocols for the millionaire problem with a third party are trivial

    Authors: Guang ** He

    Abstract: Recently there were many quantum protocols devoted to solve the millionaire problem and private comparison problem by adding a semi-honest third party. They all require complicated quantum methods, while still leak a non-trivial amount of information to at least one of the parties. But it will be shown here that once the third party is introduced, there are very simple protocols which require quan… ▽ More

    Submitted 17 March, 2013; v1 submitted 28 July, 2012; originally announced July 2012.

    Comments: The protocol is further improved so that it remains secure even if the third party is distrustful

    Journal ref: Int. J. Quant. Inform. 11, 1350025 (2013)

  44. arXiv:1109.2221  [pdf, ps, other

    quant-ph

    Bright six-partite continuous variable entanglement using cascaded four-wave mixing processes in a four-level atomic system

    Authors: Guangqiang He, Xufei Wu, Yi Gu

    Abstract: We theoretically show that bright six-partite continuous-variable entanglement can be generated using cascaded four-wave mixing effects of third-order nonlinearity atomic systems above threshold. The six-partite continuous-variable entanglement among the six cavity fields with different frequencies is analyzed by applying optimized inseparability criteria proposed by Van Loock and Furusawa.

    Submitted 10 September, 2011; originally announced September 2011.

  45. Quantum key distribution based on orthogonal states allows secure quantum bit commitment

    Authors: Guang ** He

    Abstract: For more than a decade, it was believed that unconditionally secure quantum bit commitment (QBC) is impossible. But basing on a previously proposed quantum key distribution scheme using orthogonal states, here we build a QBC protocol in which the density matrices of the quantum states encoding the commitment do not satisfy a crucial condition on which the no-go proofs of QBC are based. Thus the no… ▽ More

    Submitted 28 June, 2012; v1 submitted 24 January, 2011; originally announced January 2011.

    Comments: Published version plus an appendix showing how to defeat the counterfactual attack, more references [76,77,90,118-120] cited, and other minor changes

    Journal ref: J. Phys. A: Math. Theor. 44, 445305 (2011)

  46. arXiv:1003.1552  [pdf, ps, other

    quant-ph

    The Multiparty Coherent Channel and its Implementation with Linear Optics

    Authors: Guangqiang He, Taizhi Liu, Xin Tao

    Abstract: The continuous-variable coherent (conat) channel is a useful resource for coherent communication, producing coherent teleportation and coherent superdense coding. We extend the conat channel to multiparty conditions by proposing definitions about multiparty position-quadrature conat channel and multiparty momentum-quadrature conat channel. We additionally provide two methods to implement this chan… ▽ More

    Submitted 13 May, 2013; v1 submitted 7 March, 2010; originally announced March 2010.

    Comments: 13 pages, 4figures

  47. arXiv:0911.2416  [pdf, ps, other

    quant-ph

    An experimentally testable proof of the discreteness of time

    Authors: Guang ** He

    Abstract: By proposing a paradox between the impossibility of superluminal signal transfer and the normalization condition of wavefunctions, we predict that when a change happens to the conditions that determining the status of a quantum system, the system will show no response to this change at all, until after a certain time interval. Otherwise either special relativity or quantum mechanics will be viol… ▽ More

    Submitted 17 November, 2009; v1 submitted 12 November, 2009; originally announced November 2009.

    Comments: Added an appendix on another solution of the evolution of the wavefunction, which satisfies the normalization condition but still violates quantum mechanics

  48. arXiv:0907.1974  [pdf, ps, other

    quant-ph

    Feasible scheme for measuring experimentally the speed of the response of quantum states to the change of the boundary condition

    Authors: Guang ** He

    Abstract: When the boundary condition of a quantum system changes, how fast will it affect the state of the system? Here we show that if the response takes place immediately, then it can allow superluminal signal transfer. Else if the response propagates in space with a finite speed, then it could give a simple explanation why our world shows classicality on the macroscopic scale. Furthermore, determining… ▽ More

    Submitted 15 November, 2009; v1 submitted 11 July, 2009; originally announced July 2009.

    Comments: Title changed to suit the content more faithfully. The proposed experimental scheme remains unchanged. Added suggested specifications for implementing the scheme with single-electron biprism interference

  49. Relationship between quantum repeating devices and quantum seals

    Authors: Guang ** He

    Abstract: It is revealed that quantum repeating devices and quantum seals have a very close relationship, thus the theory in one field can be applied to the other. Consequently, it is shown that the fidelity bounds and optimality of quantum repeating devices can be violated when they are used for decoding classical information from quantum states, and security bounds for protocols sealing quantum data exi… ▽ More

    Submitted 29 July, 2009; v1 submitted 28 March, 2009; originally announced March 2009.

    Comments: Published version

    Journal ref: Phys. Rev. A 80, 012308 (2009)

  50. arXiv:0804.3531  [pdf, ps, other

    quant-ph

    Practically secure quantum bit commitment based on quantum seals

    Authors: Guang ** He, Z. D. Wang

    Abstract: The relationship between the quantum bit commitment (QBC) and quantum seal (QS) is studied. It is elaborated that QBC and QS are not equivalent, but QS protocols satisfying a stronger unconditional security requirement can lead to an unconditionally secure QBC. In this sense, QS is strictly stronger than QBC in security requirements. Based on an earlier proposal on sealing a single bit, a feasib… ▽ More

    Submitted 22 April, 2008; originally announced April 2008.

    Comments: 6 pages, 1 figure