Skip to main content

Showing 1–12 of 12 results for author: Jacobsen, C

Searching in archive quant-ph. Search in all archives.
.
  1. arXiv:2403.19750  [pdf

    physics.optics physics.atom-ph quant-ph

    Generation of Spatially Coherent Light at Extreme Ultraviolet Wavelengths

    Authors: Randy A. Bartels, Ariel Paul, Hans Green, Henry C. Kapteyn, Margaret M. Murnane, Sterling Backus, Ivan P. Christov, Yanwei Liu, David Attwood, Chris Jacobsen

    Abstract: We present spatial coherence measurements of extreme-ultraviolet light generated using the process of high-harmonic upconversion of a femtosecond laser. Using a phase-matched hollow-fiber geometry, the generated beam is found to exhibit essentially full spatial coherence. The coherence of this laser-like EUV source is demonstrated by recording Gabor holograms of small objects. This work demonstrat… ▽ More

    Submitted 28 March, 2024; originally announced March 2024.

    Comments: 16 pages, 4 figures

    Journal ref: Science 297(5580), 376-378 (2002)

  2. arXiv:2003.09246  [pdf, ps, other

    quant-ph physics.optics

    Environment-assisted bosonic quantum communications

    Authors: Stefano Pirandola, Carlo Ottaviani, Christian S. Jacobsen, Gaetana Spedalieri, Samuel L. Braunstein, Tobias Gehring, Ulrik L. Andersen

    Abstract: We consider a quantum relay which is used by two parties to perform several continuous-variable protocols of quantum communication, from entanglement distribution (swap** and distillation), to quantum teleportation, and quantum key distribution. The theory of these protocols is suitably extended to a non-Markovian model of decoherence characterized by correlated Gaussian noise in the bosonic env… ▽ More

    Submitted 20 March, 2020; originally announced March 2020.

    Comments: Main text plus Supplemental Material. 30 pages. 23 figures. Expands arXiv:1505.07457 and includes new results

    Journal ref: npj Quantum Information 7, 77 (2021)

  3. arXiv:1909.01160  [pdf, other

    quant-ph physics.optics

    A Compact, Mobile, Low-Threshold Squeezed Light Source

    Authors: Jens Arnbak, Christian Scheffmann Jacobsen, Rayssa Bruzaca de Andrade, Xueshi Guo, Jonas Schou Neergaard-Nielsen, Ulrik Lund Andersen, Tobias Gehring

    Abstract: Strongly squeezed light finds many important applications within the fields of quantum metrology, quantum communication and quantum computation. However, due to the bulkiness and complexity of most squeezed light sources of today, they are still not a standard tool in quantum optics labs. We have taken the first steps in realizing a compact, high-performance 1550 nm squeezing source based on comme… ▽ More

    Submitted 3 September, 2019; originally announced September 2019.

  4. Twin beam quantum-enhanced correlated interferometry for testing fundamental physics

    Authors: S. T. Pradyumna, E. Losero, I. Ruo-Berchera, P. Traina, M. Zucco, C. S. Jacobsen, U. L. Andersen, I. P. Degiovanni, M. Genovese, T. Gehring

    Abstract: Quantum metrology deals with improving the resolution of instruments that are otherwise limited by shot noise and it is therefore a promising avenue for enabling scientific breakthroughs. The advantage can be even more striking when quantum enhancement is combined with correlation techniques among several devices. Here, we present and realize a correlation interferometry scheme exploiting bipartit… ▽ More

    Submitted 23 June, 2020; v1 submitted 31 October, 2018; originally announced October 2018.

    Journal ref: Commun Phys 3, 104 (2020)

  5. Practical quantum computing on encrypted data

    Authors: Kevin Marshall, Christian S. Jacobsen, Clemens Schafermeier, Tobias Gehring, Christian Weedbrook, Ulrik L. Andersen

    Abstract: The ability to perform computations on encrypted data is a powerful tool for protecting a client's privacy, especially in today's era of cloud and distributed computing. In terms of privacy, the best solutions that classical techniques can achieve are unfortunately not unconditionally secure in the sense that they are dependent on a hacker's computational power. Here we theoretically investigate,… ▽ More

    Submitted 25 July, 2016; originally announced July 2016.

    Comments: Main text (6 pages) plus Appendices (14 pages), 13 figures

    Journal ref: Nat. Comm. 7, 13795 (2016)

  6. Quantum cryptography with an ideal local relay

    Authors: Gaetana Spedalieri, Carlo Ottaviani, Samuel L. Braunstein, Tobias Gehring, Christian S. Jacobsen, Ulrik L. Andersen, Stefano Pirandola

    Abstract: We consider two remote parties connected to a relay by two quantum channels. To generate a secret key, they transmit coherent states to the relay, where the states are subject to a continuous-variable (CV) Bell detection. We study the ideal case where Alice's channel is lossless, i.e., the relay is locally situated in her lab and the Bell detection is performed with unit efficiency. This configura… ▽ More

    Submitted 3 September, 2015; originally announced September 2015.

    Comments: in Proceedings of the SPIE Security + Defence 2015 conference on Quantum Information Science and Technology, Toulouse, France (21-24 September 2015) - Paper 9648-47

  7. Continuous Variable Quantum Key Distribution with a Noisy Laser

    Authors: Christian S. Jacobsen, Tobias Gehring, Ulrik L. Andersen

    Abstract: Existing experimental implementations of continuous-variable quantum key distribution require shot-noise limited operation, achieved with shot-noise limited lasers. However, loosening this requirement on the laser source would allow for cheaper, potentially integrated systems. Here, we implement a theoretically proposed prepare-and-measure continuous-variable protocol and experimentally demonstrat… ▽ More

    Submitted 21 September, 2016; v1 submitted 6 July, 2015; originally announced July 2015.

    Comments: 10 pages, 6 figures. Corrected plots for reverse reconciliation

    Journal ref: Entropy 2015, 17(7), 4654-4663

  8. arXiv:1507.01003  [pdf, other

    quant-ph

    Single-Quadrature Continuous-Variable Quantum Key Distribution

    Authors: Tobias Gehring, Christian S. Jacobsen, Ulrik L. Andersen

    Abstract: Most continuous-variable quantum key distribution schemes are based on the Gaussian modulation of coherent states followed by continuous quadrature detection using homodyne detectors. In all previous schemes, the Gaussian modulation has been carried out in conjugate quadratures thus requiring two independent modulators for their implementations. Here, we propose and experimentally test a largely s… ▽ More

    Submitted 19 October, 2015; v1 submitted 3 July, 2015; originally announced July 2015.

    Comments: 13 pages, 7 figures

    Journal ref: Quantum Information and Computation, vol.16, no.13&14, pp1081-1095 (2016)

  9. arXiv:1506.06748  [pdf, ps, other

    quant-ph physics.optics

    MDI-QKD: Continuous- versus discrete-variables at metropolitan distances

    Authors: Stefano Pirandola, Carlo Ottaviani, Gaetana Spedalieri, Christian Weedbrook, Samuel L. Braunstein, Seth Lloyd, Tobias Gehring, Christian S. Jacobsen, Ulrik L. Andersen

    Abstract: In a comment, Xu, Curty, Qi, Qian, and Lo claimed that discrete-variable (DV) measurement device independent (MDI) quantum key distribution (QKD) would compete with its continuous-variable (CV) counterpart at metropolitan distances. Actually, Xu et al.'s analysis supports exactly the opposite by showing that the experimental rate of our CV protocol (achieved with practical room-temperature devices… ▽ More

    Submitted 1 August, 2015; v1 submitted 22 June, 2015; originally announced June 2015.

    Comments: Updated reply to Xu, Curty, Qi, Qian and Lo (arXiv:1506.04819), including a point-to-point rebuttal of their new "Appendix E: Addendum"

    Journal ref: Nature Photonics 9, 773-775 (2015)

  10. arXiv:1505.07457  [pdf, ps, other

    quant-ph cond-mat.other physics.optics

    Non-Markovian Reactivation of Quantum Relays

    Authors: Stefano Pirandola, Carlo Ottaviani, Christian S. Jacobsen, Gaetana Spedalieri, Samuel L. Braunstein, Tobias Gehring, Ulrik L. Andersen

    Abstract: We consider a quantum relay which is used by two parties to perform several continuous-variable protocols: Entanglement swap**, distillation, quantum teleportation, and quantum key distribution. The theory of these protocols is extended to a non-Markovian model of decoherence characterized by correlated Gaussian noise. Even if bipartite entanglement is completely lost at the relay, we show that… ▽ More

    Submitted 27 May, 2015; originally announced May 2015.

    Comments: Main Text (7 pages, 6 Figures). Supplemental Material available on request (extra 23 pages)

  11. Complete elimination of information leakage in continuous-variable quantum communication channels

    Authors: Christian S. Jacobsen, Lars S. Madsen, Vladyslav C. Usenko, Radim Filip, Ulrik L. Andersen

    Abstract: In all lossy communication channels realized to date, information is inevitably leaked to a potential eavesdropper. Here we present a communication protocol that does not allow for any information leakage to a potential eavesdropper in a purely lossy channel. By encoding information into a restricted Gaussian alphabet of squeezed states we show, both theoretically and experimentally, that the Hole… ▽ More

    Submitted 27 September, 2018; v1 submitted 20 August, 2014; originally announced August 2014.

    Comments: 9 pages, 5 figures

    Journal ref: npj Quantum Information, volume 4, Article number: 32 (2018)

  12. arXiv:1312.4104  [pdf, ps, other

    quant-ph math-ph physics.data-an physics.optics

    High-rate quantum cryptography in untrusted networks

    Authors: Stefano Pirandola, Carlo Ottaviani, Gaetana Spedalieri, Christian Weedbrook, Samuel L. Braunstein, Seth Lloyd, Tobias Gehring, Christian S. Jacobsen, Ulrik L. Andersen

    Abstract: We extend the field of continuous-variable quantum cryptography to a network formulation where two honest parties connect to an untrusted relay by insecure quantum links. To generate secret correlations, they transmit coherent states to the relay where a continuous-variable Bell detection is performed and the outcome broadcast. Even though the detection could be fully corrupted and the links subje… ▽ More

    Submitted 1 August, 2014; v1 submitted 14 December, 2013; originally announced December 2013.

    Comments: Theory and Experiment. Main article (6 pages) plus Supplementary Information (additional 13 pages)

    Journal ref: Nature Photonics 9, 397-402 (2015)