Entanglement, Quantum teleportation

заголовки анонсы
25.08.2025
09:49 Arxiv.org Physics Robust Control and Entanglement of Qudits in Neutral Atom Arrays

arXiv:2508.16294v1 Announce Type: cross Abstract: Quantum devices comprised of elementary components with more than two stable levels - so-called qudits - enrich the accessible Hilbert space, enabling applications ranging from fault-tolerant quantum computing to simulating complex many-body models. While several quantum platforms are built from local elements that are equipped with a rich spectrum of stable energy levels, schemes for the efficient control and entanglement of qudits are scarce. Importantly, no experimental demonstration of multi-qudit control has been achieved to date in neutral atom arrays. Here, we propose a general scheme for controlling and entangling qudits and perform a full analysis for the case of qutrits, encoded in ground and metastable states of alkaline earth atoms. We find an efficient implementation of single-qudit gates via the simultaneous driving of multiple transition frequencies. For entangling operations, we provide a concrete and intuitive recipe

Скрыть анонс
22.08.2025
18:17 Phys.org Trapped calcium ions entangled with photons form scalable nodes for quantum networks

Researchers at the University of Innsbruck have created a system in which individual qubits—stored in trapped calcium ions—are each entangled with separate photons. Demonstrating this method for a register of up to 10 qubits, the team has shown an easily scalable approach that opens new possibilities for linking quantum computers and quantum sensors.

Скрыть анонс
21.08.2025
13:08 Arxiv.org Math Multi-player conflict avoidance through entangled quantum walks

arXiv:2508.14456v1 Announce Type: cross Abstract: Quantum computing has the potential to solve complex problems faster and more efficiently than classical computing. It can achieve speedups by leveraging quantum phenomena like superposition, entanglement, and tunneling. Quantum walks (QWs) form the foundation for many quantum algorithms. Unlike classical random walks, QWs exhibit quantum interference, leading to unique behaviors such as linear spreading and localization. These properties make QWs valuable for various applications, including universal computation, time series prediction, encryption, and quantum hash functions. One emerging application of QWs is decision making. Previous research has used QWs to model human decision processes and solve multi-armed bandit problems. This paper extends QWs to collective decision making, focusing on minimizing decision-conflict cases where multiple agents choose the same option, leading to inefficiencies like traffic congestion or

Скрыть анонс
13:08 Arxiv.org Physics Entanglement-enhanced imaging through scattering media

arXiv:2508.14616v1 Announce Type: cross Abstract: Scattering in complex media scrambles light, obscuring images and hindering applications ranging from astronomy to microscopy. While computational algorithms and wavefront shaping can, in principle, reverse this mixing by exploiting the near-linear nature of light propagation, in practice the inversion process is highly susceptible to limitations such as the finite number of controllable modes, noise, losses, and inaccuracies in the forward model. Consequently, these approaches are only effective under tightly controlled conditions, limiting their impact on real-world imaging. Here, we present a quantum entanglement-based approach that transmits images through complex media without inverting the scattering process. This method exploits a fundamental property of quantum entanglement: the preservation of photon correlations across multiple measurement bases. By tailoring the optical disorder induced by a scattering layer to access one

Скрыть анонс
13:08 Arxiv.org Physics Electrically pumped ultrabright entangled photons on chip

arXiv:2508.14566v1 Announce Type: cross Abstract: Entangled photon sources (EPS) are essential for quantum science and technology. Despite advancements in integrated optical platforms like thin-film lithium niobate, a scalable, high-performance, chip-scale EPS has remained elusive. We address this by demonstrating an electrically pumped, post-selection-free polarization-EPS, achieved through hybrid integration of a distributed feedback laser with thin-film lithium niobate chip which integrates periodically poled lithium niobate waveguides, beam splitter, and polarization rotator combiner. By injecting current into the chip, we realize a high-performance EPS with a bandwidth of 73 nm and an entanglement pair generation rate of 4.5*10^10 pairs/s/mW. The polarization entanglement shows Bell-state fidelities above 96% across frequency-correlated modes. This compact, integrated EPS enables key applications, including high-speed quantum key distribution via wavelength division multiplexing,

Скрыть анонс
19.08.2025
13:08 Aps.org Editors' Suggestions Synthetic and cosmological axion hybridization: Entangled photons, Hanbury Brown–Twiss, and quantum beats

Author(s): Daniel BoyanovskySynthetic axions, excitations in topological materials, and the cosmological axion, a compelling dark matter candidate, both couple to two-photon states with a Chern-Simons interaction. The common two-photon intermediate state hybridizes the two excitations and displays quantum beats from interference accessible via intensity interferometry, thereby harnessing synthetic axions to probe the cosmological candidate. [Phys. Rev. Research 7, 033164] Published Mon Aug 18, 2025

Скрыть анонс
18.08.2025
14:05 Arxiv.org CS The Role of Entanglement in Quantum Reservoir Computing with Coupled Kerr Nonlinear Oscillators

arXiv:2508.11175v1 Announce Type: cross Abstract: Quantum Reservoir Computing (QRC) uses quantum dynamics to efficiently process temporal data. In this work, we investigate a QRC framework based on two coupled Kerr nonlinear oscillators, a system well-suited for time-series prediction tasks due to its complex nonlinear interactions and potentially high-dimensional state space. We explore how its performance in time-series prediction depends on key physical parameters: input drive strength, Kerr nonlinearity, and oscillator coupling, and analyze the role of entanglement in improving the reservoir's computational performance, focusing on its effect on predicting non-trivial time series. Using logarithmic negativity to quantify entanglement and normalized root mean square error (NRMSE) to evaluate predictive accuracy, our results suggest that entanglement provides a computational advantage on average-up to a threshold in the input frequency-that persists under some levels of dissipation

Скрыть анонс
15.08.2025
07:50 Arxiv.org CS Approximating Entanglement Based on Abstract Interpretation

arXiv:2508.10056v1 Announce Type: cross Abstract: Entanglement is a fundamental property of quantum systems, essential for non-trivial quantum programs. Identifying when qubits become entangled is critical for circuit optimization, and for arguing for the correctness of quantum algorithms. This paper presents a static analysis method for approximating entanglement by extending an already existing abstract interpretation, thus avoiding the exponential slowdown of an exact analysis. The approach is shown to be sound and an implementation is provided in Standard ML with linear-time scalability.

Скрыть анонс
07:50 Arxiv.org CS Translation of Text Embedding via Delta Vector to Suppress Strongly Entangled Content in Text-to-Image Diffusion Models

arXiv:2508.10407v1 Announce Type: new Abstract: Text-to-Image (T2I) diffusion models have made significant progress in generating diverse high-quality images from textual prompts. However, these models still face challenges in suppressing content that is strongly entangled with specific words. For example, when generating an image of ``Charlie Chaplin", a ``mustache" consistently appears even if explicitly instructed not to include it, as the concept of ``mustache" is strongly entangled with ``Charlie Chaplin". To address this issue, we propose a novel approach to directly suppress such entangled content within the text embedding space of diffusion models. Our method introduces a delta vector that modifies the text embedding to weaken the influence of undesired content in the generated image, and we further demonstrate that this delta vector can be easily obtained through a zero-shot approach. Furthermore, we propose a Selective Suppression with Delta Vector (SSDV) method to adapt

Скрыть анонс
14.08.2025
14:45 Google news Sci/Tech The fight is on. How redistricting could unfold in 8 entangled states - NPR

The fight is on. How redistricting could unfold in 8 entangled states  NPRA GOP divide is growing over Trump’s redistricting play  PoliticoThe midterm map fight favors the GOP — and could help them stay in power  The Washington PostFocus groups: Trump redistricting push could backfire with swing voters  AxiosHow to Avoid a Gerrymandering War  Bloomberg.com

Скрыть анонс
10:33 Arxiv.org Physics Entanglement mediated by DC current induced nonreciprocal graphene plasmonics

arXiv:2208.10085v2 Announce Type: replace-cross Abstract: We investigate entanglement mediated by DC current induced nonreciprocal graphene plasmon polaritons. Nonreciprocal systems are ideal for the enhancement, control, and preservation of entanglement due to the potential for unidirectional beam-like wave propagation, i.e., efficiently transporting photons from one emitter to another. Using a quantum master equation and three-dimensional Green's function analysis, we investigate a system consisting of two two-level emitters dominantly interacting via electric current induced nonreciprocal plasmonic modes of a graphene waveguide. We use concurrence as a measure of entanglement. We show that nonreciprocal graphene plasmon polaritons are a promising candidate to generate and mediate concurrence, where it is shown that there is good enhancement and control of entanglement over vacuum, which is beneficial for the broad applications of entanglement as a quantum resource. We believe our

Скрыть анонс
13.08.2025
13:26 Arxiv.org CS Entangled in Representations: Mechanistic Investigation of Cultural Biases in Large Language Models

arXiv:2508.08879v1 Announce Type: new Abstract: The growing deployment of large language models (LLMs) across diverse cultural contexts necessitates a better understanding of how the overgeneralization of less documented cultures within LLMs' representations impacts their cultural understanding. Prior work only performs extrinsic evaluation of LLMs' cultural competence, without accounting for how LLMs' internal mechanisms lead to cultural (mis)representation. To bridge this gap, we propose Culturescope, the first mechanistic interpretability-based method that probes the internal representations of LLMs to elicit the underlying cultural knowledge space. CultureScope utilizes a patching method to extract the cultural knowledge. We introduce a cultural flattening score as a measure of the intrinsic cultural biases. Additionally, we study how LLMs internalize Western-dominance bias and cultural flattening, which allows us to trace how cultural biases emerge within LLMs. Our experimental

Скрыть анонс
12.08.2025
08:59 Arxiv.org Physics Counter-propagating Entangled Photon Pairs from a Monolayer

arXiv:2508.06860v1 Announce Type: cross Abstract: Non-phase-matched spontaneous parametric down-conversion (SPDC) in atomically thin materials provides new degrees of freedom and enhanced quantum information capacity compared to conventional phase-matched sources. These systems emerged as promising platforms for quantum computing, communication, and imaging, with the potential to support higher-order nonlinear processes. However, direct observation of photon-pair emission from a monolayer has remained experimentally challenging. In this work, we theoretically modeled SPDC emission across the full angular space from a monolayer GaSe film and experimentally validated the model through measurements of both co- and counter-propagating photon pairs. We demonstrated two-photon quantum correlations in the telecom C-band from the thinnest SPDC source reported to date. The spatially symmetric, broadband emission predicted by theory was confirmed experimentally. Furthermore, we observed

Скрыть анонс
11.08.2025
11:49 Arxiv.org Math Tailored First-order and Interior-point methods and a new semidefinite programming hierarchy for entanglement detection

arXiv:2508.05854v1 Announce Type: cross Abstract: Quantum entanglement lies at the heart of quantum information science, yet its reliable detection in high-dimensional or noisy systems remains a fundamental computational challenge. Semidefinite programming (SDP) hierarchies, such as the Doherty-Parrilo-Spedalieri (DPS) and Extension (EXT) hierarchies, offer complete methods for entanglement detection, but their practical use is limited by exponential growth in problem size. In this paper, we introduce a new SDP hierarchy, PST, that is sandwiched between EXT and DPS--offering a tighter approximation to the set of separable states than EXT, while incurring lower computational overhead than DPS. We develop compact, polynomially-scalable descriptions of EXT and PST using partition mappings and operators. These descriptions in turn yield formulations that satisfy desirable properties such as the Slater condition and are well-suited to both first-order methods (FOMs) and interior-point

Скрыть анонс
09.08.2025
12:21 Aps.org Editors' Suggestions Complex entanglement entropy for complex conformal field theory

Author(s): Haruki Shimizu and Kohei KawabataConformal field theory (CFT) conventionally possesses positive central charges and describes continuous phase transitions in quantum many-body systems. Recently, CFT with complex-valued central charges has been proposed to relate to the discontinuous phase transitions of the Potts models. Here, the authors demonstrate that the scaling of complex-valued entanglement entropy characterizes complex CFT by applying the density matrix renormalization group method to the non-Hermitian five-state Potts model. This study suggests a way to investigate the entanglement properties of complex CFT. [Phys. Rev. B 112, 085112] Published Fri Aug 08, 2025

Скрыть анонс
08.08.2025
12:53 Arxiv.org CS Reinforcement Learning Generation of 4-Qubits Entangled States

arXiv:2204.12351v2 Announce Type: cross Abstract: We have devised an artificial intelligence algorithm with machine reinforcement learning (Q-learning) to construct remarkable entangled states with 4 qubits. This way, the algorithm is able to generate representative states for some of the 49 true SLOCC classes of the four-qubit entanglement states. In particular, it is possible to reach at least one true SLOCC class for each of the nine entanglement families. The quantum circuits synthesized by the algorithm may be useful for the experimental realization of these important classes of entangled states and to draw conclusions about the intrinsic properties of our universe. We introduce a graphical tool called the state-link graph (SLG) to represent the construction of the Quality matrix (Q-matrix) used by the algorithm to build a given objective state belonging to the corresponding entanglement class. This allows us to discover the necessary connections between specific entanglement

Скрыть анонс
07.08.2025
12:11 Google news Sci/Tech Researchers discover universal rules of quantum entanglement across all dimensions - Phys.org

Researchers discover universal rules of quantum entanglement across all dimensions  Phys.orgScientists Crack Code Behind Quantum Entanglement, At Least In Theory  Study FindsNew Study Applies Thermal Effective Theory to Higher Dimensions  AZoQuantumScientists Unveil Universal Quantum Entanglement Laws Spanning All Dimensions  BIOENGINEER.ORG

Скрыть анонс
08:20 Arxiv.org CS Entanglement distribution in quantum networks via swapping of partially entangled states

arXiv:2508.04536v1 Announce Type: cross Abstract: The entanglement swapping protocol (ESP) is a fundamental primitive for distributing quantum correlations across distant nodes in a quantum network. Recent studies have demonstrated that even when the involved qubit pairs are only partially entangled, it is still possible to concentrate and transmit entanglement via Bell-basis measurements. In this work, we extend these ideas to quantum networks with various topologies - including linear, star, and hybrid configurations - by analyzing the application of the ESP to initially partially entangled states. We investigate how entanglement evolves under such protocols by examining the transformations of the initial states and evaluating the success probabilities for generating maximally entangled states at the output. Our results offer new insights into the dynamics of the entanglement distribution in quantum networks and provide practical guidelines for designing robust quantum communication

Скрыть анонс
06.08.2025
16:38 Phys.org Researchers discover universal rules of quantum entanglement across all dimensions

A team of theoretical researchers used thermal effective theory to demonstrate that quantum entanglement follows universal rules across all dimensions. Their study was published online in Physical Review Letters.

Скрыть анонс
11:55 Nanowerk.com Researchers discover universal laws of quantum entanglement across all dimensions

A team of theoretical researchers used thermal effective theory to demonstrate that quantum entanglement follows universal rules across all dimensions.

Скрыть анонс
11:09 Arxiv.org Physics Macroscopic entanglement between localized domain walls inside a cavity

arXiv:2508.03450v1 Announce Type: cross Abstract: We present a scheme for generating stable and tunable entanglement between two localized Bloch domain walls in nanomagnetic strips kept inside a chiral optical cavity. The entanglement is mediated by the effective optomechanical interaction between the cavity photons and the two macroscopic, collective modes of the pinned domain walls. By controlling the pinning potential and optical driving frequency, the robust, steady-state entanglement between the two macroscopic domain walls can survive beyond the typical milli-Kelvin temperature range.

Скрыть анонс
11:09 Arxiv.org Physics Coherent phase control of two-color continuous variable entangled light

arXiv:2508.03303v1 Announce Type: cross Abstract: A continuous variable Einstein-Podolsky-Rosen (EPR) state is a resource for secure quantum communication and distributed quantum sensing. Here we present a technique for coherent control of the two-color EPR state generated by a frequency nondegenerate optical parametric oscillator. The scheme allows for robust control of the homodyne detection of each of the two EPR quantum fields separated by 200 nanometers. We apply our control scheme to stabilize and characterize a strong entangled state of two-color light displaying 9 dB of two-mode squeezing in the acoustic frequency range, making it a valuable tool for quantum networking and quantum metrology.

Скрыть анонс
05.08.2025
17:35 Phys.org Heavy fermions entangled: Discovery of Planckian time limit opens doors to novel quantum technologies

A joint research team from Japan has observed "heavy fermions," electrons with dramatically enhanced mass, exhibiting quantum entanglement governed by the Planckian time—the fundamental unit of time in quantum mechanics. This discovery opens up exciting possibilities for harnessing this phenomenon in solid-state materials to develop a new type of quantum computer. The findings are published in npj Quantum Materials.

Скрыть анонс
13:59 Arxiv.org Physics Orbital angular momentum of entangled photons as a probe for relativistic effects

arXiv:2508.01716v1 Announce Type: cross Abstract: Orbital angular momentum (OAM) as both classical and quantum states of light has proven essential in numerous applications, from high-capacity information transfer to enhanced precision and accuracy in metrology. Here, we extend OAM metrology to relativistic scenarios to determine the Lorentz factor of a moving reference frame, exploiting the fact that OAM is not Lorentz invariant. Using OAM correlations of entangled states, we show that their joint OAM spectrum is modified by length contraction, where the rescaling of spatial dimensions alters the orthogonality of the OAM modes themselves. In an emulated experiment, we confirm the predicted broadening of the OAM spectrum and use this to quantitatively infer the Lorentz (contraction) factor, reaching experimentally simulated velocities of up to 0.99c. Our work provides a pathway for novel measurement techniques suitable for relativistic conditions that leverages OAM structured light as

Скрыть анонс
04.08.2025
18:41 Phys.org Scientists produce quantum entanglement-like results without entangled particles in new experiment

In the everyday world that humans experience, objects behave in a predictable way, explained by classical physics. One of the important aspects of classical physics is that nothing travels faster than the speed of light. Even information is subject to this rule. However, in the 1930s, scientists discovered that very small particles abide by some very different rules. One of the more mind-boggling behaviors exhibited by these particles was quantum entanglement—which Albert Einstein termed "spooky action at a distance."

Скрыть анонс
02.08.2025
01:31 NewScientist.Com Could we get quantum spookiness even without entanglement?

Particles of light travelling through a maze of devices seem to have passed a famous test for entanglement – without being entangled at all

Скрыть анонс
01.08.2025
10:38 Arxiv.org Math Improved Simulation of Asynchronous Entanglement Distribution in Noisy Quantum Networks

arXiv:2507.22992v1 Announce Type: cross Abstract: This work introduces a lightweight simulation framework for evaluating asynchronous entanglement distribution protocols under realistic error models. We focus on two contemporary protocols: sequential, where entanglement is established one node at a time, and parallel, where all nodes attempt to generate entanglement simultaneously. We evaluate the performance of each protocol using two key metrics: the fidelity of distributed entangled states, and the hashing rate, a measure of entanglement efficiency. These metrics are compared between both protocols across a range of network sizes and noise parameters. We demonstrate that the parallel protocol consistently outperforms the sequential, particularly in the hashing rate metric due to reduced runtime, suggesting that parallel protocols are a strong candidate for a realizable quantum Internet. Our framework offers an accessible and scalable tool for evaluating entanglement distribution

Скрыть анонс
10:38 Arxiv.org Physics Transport-Induced Decoherence of the Entangled Triplet Exciton Pair

arXiv:2507.23770v1 Announce Type: cross Abstract: Decoherence effects for entangled triplet pairs in organic molecular crystals are analyzed for the case when excitons can hop between inequivalent lattice sites. The fluorescence quantum beats caused by quantum interference upon triplet-triplet recombination into an emissive singlet state are predicted as a function of hopping time and magnetic field based on a Monte Carlo analysis. Depending on exciton hopping rates, it is possible to have complete global decoherence and suppression of fluorescence quantum beats in the limit of zero magnetic field, and to have quantum beats that decay at different rates depending on magnetic field strength.

Скрыть анонс
10:38 Arxiv.org Physics Improved Simulation of Asynchronous Entanglement Distribution in Noisy Quantum Networks

arXiv:2507.22992v1 Announce Type: cross Abstract: This work introduces a lightweight simulation framework for evaluating asynchronous entanglement distribution protocols under realistic error models. We focus on two contemporary protocols: sequential, where entanglement is established one node at a time, and parallel, where all nodes attempt to generate entanglement simultaneously. We evaluate the performance of each protocol using two key metrics: the fidelity of distributed entangled states, and the hashing rate, a measure of entanglement efficiency. These metrics are compared between both protocols across a range of network sizes and noise parameters. We demonstrate that the parallel protocol consistently outperforms the sequential, particularly in the hashing rate metric due to reduced runtime, suggesting that parallel protocols are a strong candidate for a realizable quantum Internet. Our framework offers an accessible and scalable tool for evaluating entanglement distribution

Скрыть анонс
29.07.2025
11:50 Arxiv.org Math Entanglement blossom in a simplex matryoshka

arXiv:2301.04170v3 Announce Type: replace-cross Abstract: Exotic entanglement entropy scaling properties usually come with interesting entanglement structures in real space and novel metrics of the spacetime lattice. One prominent example is the rainbow chain where lattice sites symmetric about the center form entangled Bell pairs due to an effective long-range coupling from the strong inhomogeneity of the coupling strength. This manuscript generalizes the rainbow chain to higher dimensional space on lattices with Hausdorff dimension one and enlarged local Hilbert space keeping the Hamiltonian frustration free. The effective Hamiltonian from the Schrieffer-Wolf transformation is given by a stacking of layers of $k$-simplices with $0$-dimensional (fully-connected) antiferromagnetic Hamiltonians, which can be diagonalized analytically with Young operators. The original lattice can be obtained from proliferating disinclination defects in a regular $k$-dimensional cubical lattice, which

Скрыть анонс
11:50 Arxiv.org CS From Entanglement to Alignment: Representation Space Decomposition for Unsupervised Time Series Domain Adaptation

arXiv:2507.20968v1 Announce Type: new Abstract: Domain shift poses a fundamental challenge in time series analysis, where models trained on source domain often fail dramatically when applied in target domain with different yet similar distributions. While current unsupervised domain adaptation (UDA) methods attempt to align cross-domain feature distributions, they typically treat features as indivisible entities, ignoring their intrinsic compositions that governs domain adaptation. We introduce DARSD, a novel UDA framework with theoretical explainability that explicitly realizes UDA tasks from the perspective of representation space decomposition. Our core insight is that effective domain adaptation requires not just alignment, but principled disentanglement of transferable knowledge from mixed representations. DARSD consists three synergistic components: (I) An adversarial learnable common invariant basis that projects original features into a domain-invariant subspace while

Скрыть анонс
11:46 Aps.org Editors' Suggestions Observation of Residual Entanglement in Entanglement Purification

Author(s): Lan Zhou, Cen-Xiao Huang, Yu-Bo Sheng, Yu Guo, Xiao-Min Hu, Yun-Feng Huang, Chuan-Feng Li, Guang-Can Guo, and Bi-Heng LiuAn experimental implementation of entanglement purification protocols with nonidentical input mixed states confirms the existence of residual entanglement in different error models. [Phys. Rev. Lett. 135, 050801] Published Mon Jul 28, 2025

Скрыть анонс
28.07.2025
21:08 NewScientist.Com We may be able to share quantum entanglement nearly infinitely

A pair of quantum experimenters that share two entangled particles may be able to pass some of that entanglement to other pairs – and keep sharing it again and again

Скрыть анонс
20:06 Phys.org New microscope creates 3D ghost images of nanoparticles using entangled photons

Ghost imaging is like a game of Battleship. Instead of seeing an object directly, scientists use entangled photons to remove the background and reveal its silhouette. This method can be used to study microscopic environments without much light, which is helpful for avoiding photodamage to biological samples.

Скрыть анонс
07:32 Arxiv.org Math Entanglement across scales: Quantics tensor trains as a natural framework for renormalization

arXiv:2507.19069v1 Announce Type: cross Abstract: Understanding entanglement remains one of the most intriguing problems in physics. While particle and site entanglement have been studied extensively, the investigation of length or energy scale entanglement, quantifying the information exchange between different length scales, has received far less attention. Here, we identify the quantics tensor train (QTT) technique, a matrix product state-inspired approach for overcoming computational bottlenecks in resource-intensive numerical calculations, as a renormalization group method by analytically expressing an exact cyclic reduction-based real-space renormalization scheme in QTT language, which serves as a natural formalism for the method. In doing so, we precisely match the QTT bond dimension, a measure of length scale entanglement, to the number of rescaled couplings generated in each coarse-graining renormalization step. While QTTs have so far been applied almost exclusively to

Скрыть анонс
07:32 Arxiv.org Physics Entanglement across scales: Quantics tensor trains as a natural framework for renormalization

arXiv:2507.19069v1 Announce Type: cross Abstract: Understanding entanglement remains one of the most intriguing problems in physics. While particle and site entanglement have been studied extensively, the investigation of length or energy scale entanglement, quantifying the information exchange between different length scales, has received far less attention. Here, we identify the quantics tensor train (QTT) technique, a matrix product state-inspired approach for overcoming computational bottlenecks in resource-intensive numerical calculations, as a renormalization group method by analytically expressing an exact cyclic reduction-based real-space renormalization scheme in QTT language, which serves as a natural formalism for the method. In doing so, we precisely match the QTT bond dimension, a measure of length scale entanglement, to the number of rescaled couplings generated in each coarse-graining renormalization step. While QTTs have so far been applied almost exclusively to

Скрыть анонс
25.07.2025
22:12 Google news Sci/Tech Jaw-Dropping Image Reveals Dying Stars Entangled Like Serpents - ScienceAlert

Jaw-Dropping Image Reveals Dying Stars Entangled Like Serpents  ScienceAlertSwirling nebula of two dying stars revealed in spectacular detail in new Webb telescope image  The Conversation2 stars in 'serpent god of destruction' system are hurling their blazing guts at each other, James Webb telescope reveals  Live ScienceStellar farewell: The fading legacy of a dying star  Earth.comJames Webb shows a swirl of dying stars  Universe Space Tech

Скрыть анонс
24.07.2025
11:30 Arxiv.org Math Impacts of Intrinsic Noise and Quantum Entanglement on the Geometric and Dynamical Properties of the XXZ Heisenberg Interacting Spin Model

arXiv:2507.17452v1 Announce Type: cross Abstract: Understanding how intrinsic decoherence affects the interplay between geometry, dynamics, and entanglement in quantum systems is a central challenge in quantum information science. In this work, we develop a unified framework that explores this interplay for a pair of interacting spins governed by an XXZ-type Heisenberg model under an external magnetic field and intrinsic decoherence. We quantify entanglement using the concurrence measure and examine its evolution under decoherence, revealing that intrinsic noise rapidly suppresses entanglement as it increases. We then analyze the Hilbert-Schmidt and Bures distances between quantum states and show how both the degree of entanglement and the noise rate modulate these distances and their associated quantum speeds. Importantly, we demonstrate that the Hilbert Schmidt speed is more responsive to entanglement and coherence loss than the Bures speed, making it a powerful tool for probing the

Скрыть анонс
11:30 Arxiv.org Math A Unified Toolbox for Multipartite Entanglement Certification

arXiv:2507.17435v1 Announce Type: cross Abstract: We present a unified framework for multipartite entanglement characterization based on the conditional gradient (CG) method, incorporating both fast heuristic detection and rigorous witness construction with numerical error control. Our method enables entanglement certification in quantum systems of up to ten qubits and applies to arbitrary entanglement structures. We demonstrate its power by closing the gap between entanglement and separability bounds in white noise robustness benchmarks for a class of bound entangled states. Furthermore, the framework extends to entanglement robustness under general quantum noise channels, providing accurate thresholds in cases beyond the reach of previous algorithmic methods. These results position CG methods as a powerful tool for practical and scalable entanglement analysis in realistic experimental settings.

Скрыть анонс
11:30 Arxiv.org Math Some questions on entangled linear orders

arXiv:2507.17503v1 Announce Type: new Abstract: Entangled linear orders were first introduced by Abraham and Shelah. Todor\v{c}evi\'c showed that these linear orders exist under $\mathsf{CH}$. We prove the following results: (1) If $\mathsf{CH}$ holds, then, for every $n > 0$, there is an $n$-entangled linear order which is not $(n+1)$-entangled. (2) If $\mathsf{CH}$ holds, then there are two homeomorphic sets of reals $A, B \subseteq \mathbb{R}$ such that $A$ is entangled but $B$ is not $2$-entangled. (3) If $\mathbb{R}\subseteq \mathrm{L}$, then there is an entangled $\Pi_1^1$ set of reals. (4) If $\diamondsuit$ holds, then there is a $2$-entangled non-separable linear order.

Скрыть анонс
23.07.2025
14:01 Arxiv.org Math Quantum Entanglement Index in String Theory

arXiv:2507.15939v1 Announce Type: cross Abstract: We define a notion of `quantum entanglement index' with the aim to compute it for black hole horizons in string theory at one-loop order using the stringy replica method. We consider the horizon of BTZ black holes to construct the relevant conical orbifolds, labeled by an odd integer $N$, and compute the partition function as a function of $N$, corresponding to the fractional indexed R\'enyi entropy. We show that it is free of tachyons and naturally finite both in the ultraviolet and the infrared, even though it is generically ultraviolet divergent in the field theory limit. Thus, the index provides a useful diagnostic of the entanglement structure of string theory without the need for analytic continuation in $N$.

Скрыть анонс
14:01 Arxiv.org CS Entanglement-Efficient Compilation of Quantum Circuits over Large-Scale Quantum Networks

arXiv:2507.16036v1 Announce Type: cross Abstract: Quantum computers face inherent scaling challenges, a fact that necessitates investigation of distributed quantum computing systems, whereby scaling is achieved through interconnection of smaller quantum processing units. However, connecting large numbers of QPUs will eventually result in connectivity constraints at the network level, where the difficulty of entanglement sharing increases with network path lengths. This increases the complexity of the quantum circuit partitioning problem, since the cost of generating entanglement between end nodes varies with network topologies and existing links. We address this challenge using a simple modification to existing partitioning schemes designed for all-to-all connected networks, that efficiently accounts for both of these factors. We investigate the performance in terms of entanglement requirements and optimisation time of various quantum circuits over different network topologies,

Скрыть анонс
22.07.2025
09:48 Arxiv.org Physics Taming Entanglement

arXiv:2507.15128v1 Announce Type: cross Abstract: In statistics and causal modeling it is common for a selection process to induce correlations in a subset of an uncorrelated ensemble. We propose that EPR and Bell correlations are selection artefacts of this kind. The selection process is preparation of the initial state of the relevant experiments. Choice of initial state amounts to preselection of a subensemble of a larger, uncorrelated, virtual ensemble of possble histories. Because it is preselection rather than postselection, the resulting correlations support the intuitive counterfactuals of the EPR argument and Bell nonlocality. In this respect, and in its temporal orientation, the case differs from familiar forms of selection bias. Given the ubiquity of quantum entanglement, the result may thus be of independent interest to students of causal modeling. The paper concludes with a discussion of its novel implications in that field.

Скрыть анонс
09:48 Arxiv.org CS Time Entangled Quantum Blockchain with Phase Encoding for Classical Data

arXiv:2507.14839v1 Announce Type: cross Abstract: With rapid advancements in quantum computing, it is widely believed that there will be quantum hardware capable of compromising classical cryptography and hence, the internet and the current information security infrastructure in the coming decade. This is mainly due to the operational realizations of quantum algorithms such as Grover and Shor, to which the current classical encryption protocols are vulnerable. Blockchains, i.e., blockchain data structures and their data, rely heavily on classical cryptography. One approach to secure blockchain is to attempt to achieve information theoretical security by defining blockchain on quantum technologies. There have been two conceptualizations of blockchains on quantum registers: the time-entangled Greenberger-Horne-Zeilinger (GHZ) state blockchain and the quantum hypergraph blockchain. On our part, an attempt is made to conceptualize a new quantum blockchain combining features of both these

Скрыть анонс
21.07.2025
12:31 Arxiv.org Math Bounding Entanglement Entropy with Clifford Double Cosets

arXiv:2310.19874v2 Announce Type: replace-cross Abstract: Following on our previous work arXiv:2204.07593 and arXiv:2306.01043 studying the orbits of quantum states under Clifford circuits via `reachability graphs', we introduce `contracted graphs' whose vertices represent classes of quantum states with the same entropy vector. These contracted graphs represent the double cosets of the Clifford group, where the left cosets are built from the stabilizer subgroup of the starting state and the right cosets are built from the entropy-preserving operators. We study contracted graphs for stabilizer states, as well as W states and Dicke states, discussing how the diameter of a state's contracted graph constrains the `entropic diversity' of its $2$-qubit Clifford orbit. We derive an upper bound on the number of entropy vectors that can be generated using any $n$-qubit Clifford circuit, for any quantum state. We speculate on the holographic implications for the relative proximity of

Скрыть анонс
12:31 Arxiv.org Math Error exponents for tripartite-to-bipartite entanglement transformations

arXiv:2507.13778v1 Announce Type: cross Abstract: We consider distillation of ebits between a specified pair of subsystems from pure tripartite states by local operations and classical communication. It is known that, allowing an asymptotically vanishing error, the maximal rate is the minimum of the von Neumann entropies of the two corresponding marginals, and under asymptotic stochastic local operations and classical communication the maximal rate is given by a minimization over a one-parameter family of entanglement measures. In this paper, we determine the direct and strong converse error exponents, and the optimal rate for deterministic transformations.

Скрыть анонс
12:31 Arxiv.org Physics Historical origins of quantum entanglement in particle physics

arXiv:2507.13582v1 Announce Type: new Abstract: In this paper, the historical origins of quantum entanglement in particle physics are systematically and thoroughly investigated. 1957, Bohm and Aharonov noted that the Einstein-Podolsky-Rosen correlation had been experimentally realised in the 1949 experiment of Chien-Shiung Wu and Shaknov. This was the first time in history that spatially separated quantum entanglement was explicitly realised in a controlled experiment. Wheeler first proposed such an experiment as a test of quantum electrodynamics, but his calculation was in error; the correct theoretical calculations came from Ward and Price, as well as from Snyder, Pasternack and Hornbostel, and the result was in accordance with Yang's 1949 selection rule. After the publication of Bell's inequality in 1964, it was considered whether it could be tested by using the Wu-Shaknov experiment. This gave an impetus to the field, and a new experiment was done by Wu's group, though it was not

Скрыть анонс
12:31 Arxiv.org CS From Extraction to Synthesis: Entangled Heuristics for Agent-Augmented Strategic Reasoning

arXiv:2507.13768v1 Announce Type: new Abstract: We present a hybrid architecture for agent-augmented strategic reasoning, combining heuristic extraction, semantic activation, and compositional synthesis. Drawing on sources ranging from classical military theory to contemporary corporate strategy, our model activates and composes multiple heuristics through a process of semantic interdependence inspired by research in quantum cognition. Unlike traditional decision engines that select the best rule, our system fuses conflicting heuristics into coherent and context-sensitive narratives, guided by semantic interaction modeling and rhetorical framing. We demonstrate the framework via a Meta vs. FTC case study, with preliminary validation through semantic metrics. Limitations and extensions (e.g., dynamic interference tuning) are discussed.

Скрыть анонс
18.07.2025
15:52 Phys.org Asymmetric metasurface allows precise control of photon entanglement

A new material platform has enabled scientists to create photon pairs whose entanglement can be tuned from a layer thinner than a human hair.

Скрыть анонс
13:50 Arxiv.org Physics Dark-state photonic entanglement filters

arXiv:2507.13016v1 Announce Type: cross Abstract: Preserving entanglement in the presence of decoherence remains a major challenge for quantum technologies. Recent proposals [M.A. Selim et al., Science 387, 1424 (2025)] have employed photonic filters based on anti-parity-time symmetry to recover certain entangled states, but these approaches require intricate, symmetry-constrained waveguide architectures and precise bath engineering. In this work, we show that such strict non-Hermitian symmetry constraints are not necessary for entanglement filtering. Instead, we identify post-selection and the emergence of dark states -- arising naturally through destructive interference in simple photonic settings -- as the essential mechanisms. By avoiding the need for special bath engineering or non-Hermitian symmetries, our approach significantly simplifies the design and architecture, enhances universality, and extends applicability beyond previously studied dimer configurations. We demonstrate

Скрыть анонс
17.07.2025
09:26 Arxiv.org Math The EPR Paradox of Quantum Mechanics in the Light of Four Unpublished Letters between A. Einstein and the Mathematician J. L. B. Cooper

arXiv:2507.11736v1 Announce Type: cross Abstract: This paper presents correspondence between Albert Einstein and the mathematical analyst J. L. B. Cooper on the Einstein-Podolsky-Rosen (EPR) paradox of quantum theory published in 1935. Two letters written by Cooper, and the replies from Einstein, all written between October and December 1949, are retyped from the original ones. Furthermore, Einstein's second letter, which he wrote in German, is translated into English. The lack of agreement, arising from very different points of view, is analysed, taking into account the complex underlying mathematical and physical factors that arise naturally in connection with the EPR paradox.

Скрыть анонс
09:26 Arxiv.org Physics Optomagnonic continuous-variable quantum teleportation enhanced by non-Gaussian distillation

arXiv:2507.12065v1 Announce Type: cross Abstract: The capability of magnons to coherently couple with various quantum systems makes them an ideal candidate to build hybrid quantum systems. The optomagnonic coupling is essential for constructing a hybrid magnonic quantum network, as the transmission of quantum information among remote quantum nodes must be accomplished using light rather than microwave field. Here we provide an optomagnonic continuous-variable quantum teleportation protocol, which enables the transfer of an input optical state to a remote magnon mode. To overcome the currently relatively weak coupling in the experiment, we introduce non-Gaussian distillation operations to enhance the optomagnonic entanglement and thus the fidelity of the teleportation. An auxiliary microwave cavity is adopted to realize the non-Gaussian and displacement operations on magnons. We show that a series of optical states, such as coherent, single-photon, squeezed and cat states, can be

Скрыть анонс
09:26 Arxiv.org Physics The EPR Paradox of Quantum Mechanics in the Light of Four Unpublished Letters between A. Einstein and the Mathematician J. L. B. Cooper

arXiv:2507.11736v1 Announce Type: new Abstract: This paper presents correspondence between Albert Einstein and the mathematical analyst J. L. B. Cooper on the Einstein-Podolsky-Rosen (EPR) paradox of quantum theory published in 1935. Two letters written by Cooper, and the replies from Einstein, all written between October and December 1949, are retyped from the original ones. Furthermore, Einstein's second letter, which he wrote in German, is translated into English. The lack of agreement, arising from very different points of view, is analysed, taking into account the complex underlying mathematical and physical factors that arise naturally in connection with the EPR paradox.

Скрыть анонс
16.07.2025
12:12 Arxiv.org Physics Spin Relaxation Mechanisms and Nuclear Spin Entanglement of the V$_B^{-1}$ Center in hBN

arXiv:2507.11494v1 Announce Type: cross Abstract: The negatively charged boron vacancy $V_B^-$ defect in hexagonal boron nitride (hBN) has recently emerged as a promising spin qubit for sensing due to its high-temperature spin control and versatile integration into van der Waals structures. While extensive experiments have explored their coherence properties, much less is known about the spin relaxation time $T_1$ and its control-parameter dependence. In this work, we develop a parameter-free spin dynamics model based on the cluster-expansion technique to investigate $T_1$ relaxation mechanisms at low temperature. Our results reveal that the $V_B^-$ center constitutes a strongly coupled electron spin-nuclear spin core, which necessitates the inclusion of the coherent dynamics and derived memory effects of the three nearest-neighbor nitrogen nuclear spins. Using this framework, this work closely reproduces the experimentally observed $T_1$ time at $B = 90\,\mathrm{G}$ and further

Скрыть анонс
12:12 Arxiv.org Physics Diagnosing phase transitions through time scale entanglement

arXiv:2507.11276v1 Announce Type: cross Abstract: We propose a new method based on the compression of arbitrary multi-point correlators into quantics tensor trains and studying its so called bond dimension as an indicator of time scale entanglement in the system. This quantics tensor train diagnostics approach allows us to i) identify quantum phase transitions (ground state crossings) and thermal crossovers, ii) distinguish between these two by allowing flexibility through iii) using arbitrary available correlators and iv) the possibility to deal with low-accuracy input data through varying the quantics tensor train cutoffs. We verify the validity of the approach by studying the phase diagram of the Hubbard dimer, the four-site Hubbard ring with and without next-nearest neighbor hopping and the single-impurity Anderson model. We find time scale entanglement to be a system-inherent property becoming maximal at phase transitions and crossover, which translates to peaks in the quantics

Скрыть анонс
12:12 Arxiv.org CS Stochastic Entanglement Configuration for Constructive Entanglement Topologies in Quantum Machine Learning with Application to Cardiac MRI

arXiv:2507.11401v1 Announce Type: cross Abstract: Efficient entanglement strategies are essential for advancing variational quantum circuits (VQCs) for quantum machine learning (QML). However, most current approaches use fixed entanglement topologies that are not adaptive to task requirements, limiting potential gains over classical models. We introduce a novel stochastic entanglement configuration method that systematically generates diverse entanglement topologies to identify a subspace of constructive entanglement configurations, defined as entanglement topologies that boost hybrid model performance (e.g., classification accuracy) beyond classical baselines. Each configuration is encoded as a stochastic binary matrix, denoting directed entanglement between qubits. This enables scalable exploration of the hyperspace of candidate entanglement topologies using entanglement density and per-qubit constraints as key metrics. We define unconstrained and constrained sampling modes,

Скрыть анонс
11:13 Aps.org Editors' Suggestions Magnetism in the spin-orbit entangled ${J}_{\text{eff}}=\frac{1}{2}$ triangular-lattice quantum magnet ${\mathrm{Rb}}_{3}\mathrm{Yb}$$({\mathrm{VO}}_{4})$${}_{2}$

Author(s): Lei Wang, Zhengrong Li, Yingjian Chen, Jiaojiao Cao, Zhengcai Xia, Zhenxing Wang, Hiroyuki Nojiri, and Zhongwen OuyangThe authors report here easy-plane magnetic anisotropy and a large crystal field gap in Rb 3 Yb(VO 4 ) 2 , a triangular-lattice quantum magnet. High frequency, high field, and wide temperature ESR (HFHFWT-ESR) spectroscopy reveals anisotropic g factors consistent with the crystal symmetry and a well-isolated J eff = ½

Скрыть анонс
15.07.2025
07:55 Arxiv.org Physics Continuous variable quantum communication with 40 pairs of entangled sideband

arXiv:2507.10104v1 Announce Type: cross Abstract: Constructing large-scale quantum resources is an important foundation for further improving the efficiency and scalability of quantum communication. Here, we present an efficient extraction and stable control scheme of 40 pairs of entangled sideband modes from the squeezed light by specially designing optical parametric oscillator. Utilizing the low-loss optical frequency comb control technology and the local cross-correlation algorithm, we model and manage the efficient separation process of the entangled sidebands modes facilitated by the optical filtering cavities, a maximum entanglement level of 6.5 dB is achieved. The feasibility of large-capacity quantum dense coding based on these entangled sideband modes is proved experimentally, which is of great significance for optimizing the utilization of quantum resources, thereby contributing to the advancement of large-capacity quantum communication networks and enabling the realization

Скрыть анонс
07:55 Arxiv.org Physics Temperature-Tunable Entangled Photon Source for Multiplexed Time-Resolved Fluorescence on a Nanophotonic Platform

arXiv:2507.08971v1 Announce Type: new Abstract: Compact, scalable, and multiplexed fluorescence lifetime sensors are of great interest for point-of-care diagnostics. However, current solutions either lack broad-range wavelength-tuning capabilities or involve complex optical setups that hinder miniaturization. On-chip entangled photon sources offer a promising alternative for time-resolved spectroscopy with their strong temporal correlations, tunable spectral characteristics, and small footprints. Here, we develop a temperature-tunable, visible quantum light source on thin-film lithium niobate (TFLN) with a continuous tuning range greater than one octave, spanning 564.5~nm to 1.494~$\mu$m using only one waveguide. The tunability is enabled by utilizing type-I phase matching. We measured an on-chip efficiency of \boldmath$(3.88\pm0.20)\times10^{9}$ pairs/s/mW, comparable to the most efficient type-0 bulk lithium niobate sources. These results show that the TFLN platform is ideal for

Скрыть анонс
07:55 Arxiv.org CS REACT: Real-time Entanglement-Aware Coverage Path Planning for Tethered Underwater Vehicles

arXiv:2507.10204v1 Announce Type: new Abstract: Inspection of complex underwater structures with tethered underwater vehicles is often hindered by the risk of tether entanglement. We propose REACT (real-time entanglement-aware coverage path planning for tethered underwater vehicles), a framework designed to overcome this limitation. REACT comprises a fast geometry-based tether model using the signed distance field (SDF) map for accurate, real-time simulation of taut tether configurations around arbitrary structures in 3D. This model enables an efficient online replanning strategy by enforcing a maximum tether length constraint, thereby actively preventing entanglement. By integrating REACT into a coverage path planning framework, we achieve safe and optimal inspection paths, previously challenging due to tether constraints. The complete REACT framework's efficacy is validated in a pipe inspection scenario, demonstrating safe, entanglement-free navigation and full-coverage inspection.

Скрыть анонс
14.07.2025
10:31 Arxiv.org Physics Interfacial Entanglement-Induced Time-Dependent Solidification of Polymeric Fluids

arXiv:2507.08559v1 Announce Type: new Abstract: The structure of polymers at solid interfaces evolves over time, but the corresponding changes in their rheological properties remain poorly understood. Here, using a home-built quartz tuning fork atomic force microscope-based nano-rheometer, we directly measure the time-dependent viscoelasticity of the interfacial fluid. The bottommost layer, closest to the substrate, undergoes solidification over 10 hours, exhibiting an approximately five-fold increase in storage modulus and a two-fold increase in loss modulus. This arises from interfacial entanglement due to the strong binding of polymers to the solid surface driven by solid-wall attractive interactions. In contrast, within the second and third layers, the storage modulus remains nearly constant over time, while the loss modulus shows approximately two-fold increase. In this region, unlike the strongly bound first layer, entropic repulsion dominates, allowing the material to behave

Скрыть анонс
10:31 Arxiv.org CS Entangled Threats: A Unified Kill Chain Model for Quantum Machine Learning Security

arXiv:2507.08623v1 Announce Type: cross Abstract: Quantum Machine Learning (QML) systems inherit vulnerabilities from classical machine learning while introducing new attack surfaces rooted in the physical and algorithmic layers of quantum computing. Despite a growing body of research on individual attack vectors - ranging from adversarial poisoning and evasion to circuit-level backdoors, side-channel leakage, and model extraction - these threats are often analyzed in isolation, with unrealistic assumptions about attacker capabilities and system environments. This fragmentation hampers the development of effective, holistic defense strategies. In this work, we argue that QML security requires more structured modeling of the attack surface, capturing not only individual techniques but also their relationships, prerequisites, and potential impact across the QML pipeline. We propose adapting kill chain models, widely used in classical IT and cybersecurity, to the quantum machine learning

Скрыть анонс
10:31 Arxiv.org CS Single-Domain Generalization for Multimodal Cross-Cancer Prognosis via Dirac Rebalancer and Distribution Entanglement

arXiv:2507.08340v1 Announce Type: new Abstract: Deep learning has shown remarkable performance in integrating multimodal data for survival prediction. However, existing multimodal methods mainly focus on single cancer types and overlook the challenge of generalization across cancers. In this work, we are the first to reveal that multimodal prognosis models often generalize worse than unimodal ones in cross-cancer scenarios, despite the critical need for such robustness in clinical practice. To address this, we propose a new task: Cross-Cancer Single Domain Generalization for Multimodal Prognosis, which evaluates whether models trained on a single cancer type can generalize to unseen cancers. We identify two key challenges: degraded features from weaker modalities and ineffective multimodal integration. To tackle these, we introduce two plug-and-play modules: Sparse Dirac Information Rebalancer (SDIR) and Cancer-aware Distribution Entanglement (CADE). SDIR mitigates the dominance of

Скрыть анонс
10.07.2025
13:57 Arxiv.org Physics Controlling quantum entanglement with classical non-separable light

arXiv:2507.06462v1 Announce Type: cross Abstract: Here we investigate the quantum frequency conversion of entangled photons driven by a classically non-separable laser beam. We show that the frequency conversion dynamics is described by a quantum channel that stems from the classical drive field through the channel-state duality - the quantum channel is dual to the classical coherence matrix of the drive field. This implies that the evolution of entanglement in the conversion process is bound by the classical non-separability of the drive field, a result that we confirm experimentally. Furthermore, we show that the conversion dynamics can be understood as a swapping operation between classical non-separability and entanglement, unveiling a physical connection between two fundamentally different concepts.

Скрыть анонс
13:57 Arxiv.org Physics Tuning the probability detection of OAM entangled photons in Helical Ince-Gauss modes

arXiv:2507.07035v1 Announce Type: new Abstract: In this work we provide a detailed theoretical and experimental analysis of the two-photon Orbital Angular Momentum (OAM) entangled state, generated by a type-I Spontaneous Parametric Down Conversion (SPDC) process, when decomposed in terms of the Helical Ince-Gauss (HIG) modes basis. By exploiting the unique characteristics of this modal basis we show how the probability detection of the photon-pair can be tuned with the ellipticity parameter of the modes. We also show that, on the HIG basis the SPDC state has the contribution of two different symmetric Bell states, and it is possible to maximize the probability of each HIG symmetric Bell state separately, also by tuning the elipticity of the projected basis. The observed properties are confirmed experimentally by implementing measurements of the HIG modal joint probability of the SPDC two-photon state and Bell-type inequality violation experiments.

Скрыть анонс
09.07.2025
09:39 Arxiv.org Physics Hybrid Quantum Cryptosystems: Integration of Entanglement-Assisted Decryption and Physical Phase Obfuscation

arXiv:2507.05464v1 Announce Type: cross Abstract: This study introduces a hybrid cryptographic framework for quantum communication that integrates entanglement-assisted decryption with phase-based physical obfuscation. While conventional quantum protocols often rely on explicit transmission of decryption keys or phase parameters, such models expose critical vulnerabilities to eavesdropping. To address this challenge, we propose a two-stage encryption-decryption mechanism. The first stage employs randomized phase modulation protected by active electromagnetic shielding to conceal the quantum signal from unauthorized interception. The second stage enables legitimate receivers to retrieve encrypted phase data using entangled quantum states, eliminating the need for classical key transfer. A formal mathematical framework is developed to describe the two-stage encoding and decryption process, including phase-modulated entangled states and their transformation under nonlocal correlation and

Скрыть анонс
09:39 Arxiv.org Physics Secure Quantum Relay Networks Using Distributed Entanglement without Classical Authentication

arXiv:2507.05460v1 Announce Type: cross Abstract: Current quantum communication protocols rely heavily on classical authentication for message origin verification, leaving them vulnerable to evolving attacks that exploit classical trust assumptions. In this work, we propose a novel framework for secure quantum relay networks that completely avoids classical authentication. Instead, we leverage pre-distributed entanglement graphs and non-classical correlation-assisted decoding to enable exclusive message retrieval by designated nodes without broadcasting any key or handshake. The system routes messages across multiple relay nodes, yet ensures that no intermediate node can access the message unless it possesses the entangled state partner. We demonstrate that even in multi-path scenarios with asynchronous entanglement distribution, the protocol guarantees quantum-forward secrecy and end-to-end origin integrity without trusted intermediaries. Simulation results confirm both functionality

Скрыть анонс
09:39 Arxiv.org Physics Time-domain interferences as the source of electron-ion entanglement in Rabi-dressed photoemission

arXiv:2507.05850v1 Announce Type: new Abstract: We investigate bipartite entanglement between a photoelectron and its parent ion when the latter undergoes Rabi oscillations, following the recent experiment of [Nandi et al. Science Advances 10, eado0668 (2024)]. Using numerical simulations on a model atom, we show that this entanglement results from ionization events occurring at different times, with the photoelectron leaving the ion in distinct superpositions of internal states due to the Rabi coupling. Our interpretation brings forward the possibility to access the purity of the photoion state from photoelectron spectra. Furthermore, we demonstrate a tomographic reconstruction of the dressed ionic state dynamics from the observable spectra.

Скрыть анонс
09:39 Arxiv.org CS Instance-Optimal Quantum State Certification with Entangled Measurements

arXiv:2507.06010v1 Announce Type: cross Abstract: We consider the task of quantum state certification: given a description of a hypothesis state $\sigma$ and multiple copies of an unknown state $\rho$, a tester aims to determine whether the two states are equal or $\epsilon$-far in trace distance. It is known that $\Theta(d/\epsilon^2)$ copies of $\rho$ are necessary and sufficient for this task, assuming the tester can make entangled measurements over all copies [CHW07,OW15,BOW19]. However, these bounds are for a worst-case $\sigma$, and it is not known what the optimal copy complexity is for this problem on an instance-by-instance basis. While such instance-optimal bounds have previously been shown for quantum state certification when the tester is limited to measurements unentangled across copies [CLO22,CLHL22], they remained open when testers are unrestricted in the kind of measurements they can perform. We address this open question by proving nearly instance-optimal bounds for

Скрыть анонс
08.07.2025
12:17 Arxiv.org Physics From Wavefunctional Entanglement to Entangled Wavefunctional Degrees of Freedom

arXiv:2507.04650v1 Announce Type: cross Abstract: The question of whether entanglement between photons is equivalent to entanglement between their characteristic field modes, specifically, the single-particle wavefunctions that are composed and superposed to describe identical particles, is a key, open problem concerning multi-partite optical degrees of freedom, and has profound implications for topics ranging from quantum foundations to quantum computation. In this Letter, I offer a fresh, deeper, physical insight into this subtle, albeit enduring, issue by describing a situation in which entangling interactions between optical modes, namely, the wavefunctions can be distilled into genuine entanglement between the physical properties of the photons, which are the wavefunctional degrees of freedom. This theoretical observation also highlights the salience of the measurement context, especially, of clearly disambiguating between the choice of the quantum subsystem and the decision to

Скрыть анонс
07.07.2025
15:32 ScienceDaily.com Breakthrough battery lets physicists reverse entanglement—and rewrite quantum law

Scientists have finally uncovered a quantum counterpart to Carnot’s famed second law, showing that entanglement—once thought stubbornly irreversible—can be shuffled back and forth without loss if you plug in a clever “entanglement battery.”

Скрыть анонс
04.07.2025
08:53 Arxiv.org Math Classification of four-qubit pure codes and five-qubit absolutely maximally entangled states

arXiv:2507.02185v1 Announce Type: cross Abstract: We prove that every 5-qubit absolutely maximally entangled (AME) state is equivalent by a local unitary transformation to a point in the unique ((5,2,3)) quantum error correcting code C. Furthermore, two points in C are equivalent if and only if they are related by a group of order 24 acting on C. There exists a set of 3 invariant polynomials that separates equivalence classes of 5-qubit AME states. We also show that every 4-qubit pure code is equivalent to a subspace of the unique ((4,4,2)) and construct an infinite family of 3-uniform n-qubit states for even $n\geq 6$. The proofs rely heavily on results from Vinberg and classical invariant theory.

Скрыть анонс
08:53 Arxiv.org CS Access Control Threatened by Quantum Entanglement

arXiv:2507.02622v1 Announce Type: cross Abstract: Access control is a cornerstone of computer security that prevents unauthorised access to resources. In this paper, we study access control in quantum computer systems. We present the first explicit scenario of a security breach when a classically secure access control system is straightforwardly adapted to the quantum setting. The breach is ultimately due to that quantum mechanics allows the phenomenon of entanglement and violates Mermin inequality, a multi-party variant of the celebrated Bell inequality. This reveals a threat from quantum entanglement to access control if existing computer systems integrate with quantum computing. To protect against such threat, we propose several new models of quantum access control, and rigorously analyse their security, flexibility and efficiency.

Скрыть анонс
03.07.2025
19:43 Phys.org Quantum equivalent of thermodynamics' second law discovered for entanglement manipulation

Just over 200 years after French engineer and physicist Sadi Carnot formulated the second law of thermodynamics, an international team of researchers has unveiled an analogous law for the quantum world. This second law of entanglement manipulation proves that, just like heat or energy in an idealized thermodynamics regime, entanglement can be reversibly manipulated, a statement which until now had been heavily contested.

Скрыть анонс
11:32 Arxiv.org Physics On-chip photon entanglement-assisted topology loading and transfer

arXiv:2507.01834v1 Announce Type: cross Abstract: Topological protection offers a robust solution to the challenges of noise and loss in physical systems. By integrating topological physics into optics, loading and encoding quantum states into topological invariants can provide resilience to information systems in the face of environmental disruptions. Here, we demonstrate on-chip loading and entanglement-assisted transfer of photon topology, where the topological structure is coherently encoded in a single-photon spin-textured quantum state, which can be transferred, through entanglement distribution, into a non-local quantum-correlated topology shared between two entangled photons. Throughout the transfer process, the topology remains protected against substantial background noise as well as isotropic and anisotropic disturbances, while quantum correlations persist. Our framework for loading and transferring topology is compatible with quantum teleportation when ancillary photons

Скрыть анонс
11:32 Arxiv.org CS Representation Entanglement for Generation:Training Diffusion Transformers Is Much Easier Than You Think

arXiv:2507.01467v1 Announce Type: new Abstract: REPA and its variants effectively mitigate training challenges in diffusion models by incorporating external visual representations from pretrained models, through alignment between the noisy hidden projections of denoising networks and foundational clean image representations. We argue that the external alignment, which is absent during the entire denoising inference process, falls short of fully harnessing the potential of discriminative representations. In this work, we propose a straightforward method called Representation Entanglement for Generation (REG), which entangles low-level image latents with a single high-level class token from pretrained foundation models for denoising. REG acquires the capability to produce coherent image-class pairs directly from pure noise, substantially improving both generation quality and training efficiency. This is accomplished with negligible additional inference overhead, requiring only one

Скрыть анонс
01.07.2025
09:50 Arxiv.org Math Canonical partial ordering from min-cuts and quantum entanglement in random tensor networks

arXiv:2506.23894v1 Announce Type: new Abstract: The \emph{max-flow min-cut theorem} has been recently used in the theory of random tensor networks in quantum information theory, where it is helpful for computing the behavior of important physical quantities, such as the entanglement entropy. In this paper, we extend the max-flow min-cut theorem to a relation among different \emph{partial orders} on the set of vertices of a network and introduce a new partial order for the vertices based on the \emph{min-cut structure} of the network. We apply the extended max-flow min-cut theorem to random tensor networks and find that the \emph{finite correction} to the entanglement R\'enyi entropy arising from the degeneracy of the min-cuts is given by the number of \emph{order morphisms} from the min-cut partial order to the partial order induced by non-crossing partitions on the symmetric group. Moreover, we show that the number of order morphisms corresponds to moments of a graph-dependent

Скрыть анонс
09:50 Arxiv.org Physics Integrated bright source of polarization-entangled photons using lithium niobate photonic chips

arXiv:2506.23625v1 Announce Type: new Abstract: Quantum photonics has rapidly advanced as a key area for developing quantum technologies by harnessing photons' inherent quantum characteristics, particularly entanglement. Generation of entangled photon pairs, known as Bell states, is crucial for quantum communications, precision sensing, and quantum computing. While bulk quantum optical setups have provided foundational progress, integrated quantum photonic platforms now offer superior scalability, efficiency, and integrative potential. In this study, we demonstrate a compact and bright source of polarization-entangled Bell state utilizing continuous-wave pumping on thin film lithium niobate (TFLN) integrated photonics. Our periodically poled lithium niobate device achieves on-chip brightness of photon pair generation rate of 508.5 MHz/mW, surpassing other integrated platforms including silicon photonics. This demonstration marks the first realization of polarization entanglement on

Скрыть анонс
27.06.2025
13:26 Arxiv.org Physics Generation of polarization-entangled Bell states in monolithic photonic waveguides by leveraging intrinsic crystal properties

arXiv:2506.21228v1 Announce Type: new Abstract: Advanced photonic quantum technologies -- from quantum key distribution to quantum computing -- require on-chip sources of entangled photons that are both efficient and readily scalable. In this theoretical study, we demonstrate the generation of polarization-entangled Bell states in structurally simple waveguides by exploiting the intrinsic properties of nonlinear crystals. We thereby circumvent elaborate phase-matching strategies that commonly involve the spatial modulation of a waveguide's linear or nonlinear optical properties. We derive general criteria for the second-order susceptibility tensor that enable the generation of cross-polarized photon pairs via spontaneous parametric down-conversion in single-material waveguides. Based on these criteria, we systematically categorize all birefringent, non-centrosymmetric crystal classes in terms of their suitability. Using coupled mode theory, we then numerically analyze cuboid

Скрыть анонс
26.06.2025
09:04 Arxiv.org Physics Simulating one hundred entangled atoms using projected-interacting full configuration interaction wavefunctions corrected by projected density functionals

arXiv:2506.19930v1 Announce Type: new Abstract: Simulating entangled atoms is a prerequisite to modeling quantum materials and remains an outstanding challenge for theory. I introduce a correlated wavefunction approach capable of simulating large entangled systems, and demonstrate its application to a 300-electron active space. Projected-interacting full configuration interaction plus density functional theory PiFCI+DFT combines near-exact correlated wavefunctions of multiple partially-interacting model systems, each corrected by a formally exact density functional. This approach can access large active spaces and visualize entanglement and strong correlation while maintaining competitive accuracy for molecular properties.

Скрыть анонс
25.06.2025
09:56 Aps.org Editors' Suggestions Accurate Simulation of the Hubbard Model with Finite Fermionic Projected Entangled Pair States

Author(s): Wen-Yuan Liu, Huanchen Zhai, Ruojing Peng, Zheng-Cheng Gu, and Garnet Kin-Lic ChanSimulations of the 2D Hubbard model by tensor networks surpass the accuracy and simulation sizes accessible to Density Matrix Renormalization Group. [Phys. Rev. Lett. 134, 256502] Published Tue Jun 24, 2025

Скрыть анонс
24.06.2025
07:24 Arxiv.org Physics Ultra-broadband spectral and polarisation entanglement using dispersion-engineered nanophotonic waveguides

arXiv:2506.17819v1 Announce Type: new Abstract: In this paper, we propose exploiting dispersion-engineered nanophotonic waveguides in generating unprecedented ultra-broadband spectral and polarisation entanglement using spontaneous four-wave mixing parametric processes. We developed a simplified theoretical quantum framework to investigate and analyse these interactions under pulse source excitations. Using aluminum gallium arsenide and thin-film lithium niobate waveguides, we anticipate to obtain photon pairs with high-dimensional frequency entanglement, characterised by Schmidt numbers as large as ~10$^8$, and covering the wavelength range 940--2730 nm (equivalent to a 210 THz bandwidth). Additionally, we show that Al$_{0.3}$Ga$_{0.7}$As waveguides with hybrid cladding can enable the generation of polarisation-entangled photon pairs with concurrence exceeding 0.93 across wavelengths from 1175 nm to 1750 nm, spanning almost across all the telecommunication bands with only

Скрыть анонс
23.06.2025
17:07 ScienceDaily.com Quantum dice: Scientists harness true randomness from entangled photons

Scientists at NIST and the University of Colorado Boulder have created CURBy, a cutting-edge quantum randomness beacon that draws on the intrinsic unpredictability of quantum entanglement to produce true random numbers. Unlike traditional methods, CURBy is traceable, transparent, and verifiable thanks to quantum physics and blockchain-like protocols. This breakthrough has real-world applications ranging from cybersecurity to public lotteries—and it’s open source, inviting the world to use and build upon it.

Скрыть анонс
21.06.2025
09:44 Aps.org Editors' Suggestions Entangled States from Sparsely Coupled Spins for Metrology with Neutral Atoms

Author(s): Sridevi Kuriyattil, Pablo M. Poggi, Jonathan D. Pritchard, Johannes Kombe, and Andrew J. DaleyThe generation of resource states for quantum-enhanced metrology from sparse coupling graphs is accomplished using fewer resources than known before. [Phys. Rev. Lett. 134, 240801] Published Fri Jun 20, 2025

Скрыть анонс
18.06.2025
09:50 Arxiv.org Physics Certifying spatial entanglement between non-degenerate photon pairs with a camera

arXiv:2506.14300v1 Announce Type: cross Abstract: We investigate transverse spatial entanglement between photon pairs of different wavelengths using a camera-based coincidence technique. By adapting the correlation measurements to the photons frequencies, we certify the presence of entanglement between the pairs through violation of an Einstein-Podolsky-Rosen criterion. Additionally, we examine how parameters such as pump waist and crystal length influence these correlations. Our results highlight key differences from the frequency-degenerate case, showing that an adapted theoretical analysis is essential to avoid significant misestimations and to reliably certify entanglement.

Скрыть анонс
09:27 Arxiv.org Math Annihilating and breaking Lorentz cone entanglement

arXiv:2506.14480v1 Announce Type: cross Abstract: Linear maps between finite-dimensional ordered vector spaces with orders induced by proper cones $C_A$ and $C_B$ are called entanglement breaking if their partial application sends the maximal tensor product $K\otimes_{\max} C_A$ into the minimal tensor product $K\otimes_{\min} C_B$ for any proper cone $K$. We study the larger class of Lorentz-entanglement breaking maps where $K$ is restricted to be a Lorentz cone of any dimension, i.e., any cone over a Euclidean ball. This class of maps appeared recently in the study of asymptotic entanglement annihilation and it is dual to the linear maps factoring through Lorentz cones. Our main results establish connections between these classes of maps and operator ideals studied in the theory of Banach spaces. For operators $u:X\rightarrow Y$ between finite-dimensional normed spaces $X$ and $Y$ we consider so-called central maps which are positive with respect to the cones $C_A=C_X$ and

Скрыть анонс
17.06.2025
12:27 Arxiv.org Physics High-fidelity entanglement and coherent multi-qubit mapping in an atom array

arXiv:2506.13632v1 Announce Type: cross Abstract: Neutral atoms in optical tweezer arrays possess broad applicability for quantum information science, in computing, simulation, and metrology. Among atomic species, Ytterbium-171 is unique as it hosts multiple qubits, each of which is impactful for these distinct applications. Consequently, this atom is an ideal candidate to bridge multiple disciplines, which, more broadly, has been an increasingly effective strategy within the field of quantum science. Realizing the full potential of this synergy requires high-fidelity generation and transfer of many-particle entanglement between these distinct qubit degrees of freedom, and thus between these distinct applications. Here we demonstrate the creation and coherent mapping of entangled quantum states across multiple qubits in Ytterbium-171 tweezer arrays. We map entangled states onto the optical clock qubit from the nuclear spin qubit or the Rydberg qubit. We coherently transfer up to 20

Скрыть анонс
12:27 Arxiv.org Physics Entanglement-minimized orbitals enable faster quantum simulation of molecules

arXiv:2506.13386v1 Announce Type: cross Abstract: Quantum computation offers significant potential for accelerating the simulation of molecules and materials through algorithms such as quantum phase estimation (QPE). However, the expected speedup in ground-state energy estimation depends critically on the ability to efficiently prepare an initial state with high overlap with the true ground state. For strongly correlated molecules such as iron-sulfur clusters, this overlap is demonstrated to decay exponentially with system size. To alleviate this problem, we introduce an efficient classical algorithm to find entanglement-minimized orbitals (EMOs) using spin-adapted matrix product states (MPS) with small bond dimensions. The EMO basis yields a more compact ground-state representation, significantly easing initial state preparation for challenging systems. Our algorithm improves initial state overlap by nearly an order of magnitude over prior orbital optimization approaches for an

Скрыть анонс
12:04 Arxiv.org CS Fair Generation without Unfair Distortions: Debiasing Text-to-Image Generation with Entanglement-Free Attention

arXiv:2506.13298v1 Announce Type: new Abstract: Recent advancements in diffusion-based text-to-image (T2I) models have enabled the generation of high-quality and photorealistic images from text descriptions. However, they often exhibit societal biases related to gender, race, and socioeconomic status, thereby reinforcing harmful stereotypes and shaping public perception in unintended ways. While existing bias mitigation methods demonstrate effectiveness, they often encounter attribute entanglement, where adjustments to attributes relevant to the bias (i.e., target attributes) unintentionally alter attributes unassociated with the bias (i.e., non-target attributes), causing undesirable distribution shifts. To address this challenge, we introduce Entanglement-Free Attention (EFA), a method that accurately incorporates target attributes (e.g., White, Black, Asian, and Indian) while preserving non-target attributes (e.g., background details) during bias mitigation. At inference time, EFA

Скрыть анонс
16.06.2025
19:59 Phys.org Movement in an entangled cluster of worms: How active polymer chains can self-organize into solid-like clusters

Earthworms often form a cluster, from which they can barely free themselves. A similarly active, writhing structure forms when the tentacles of lion's mane jellyfish become entangled. Robotic grippers utilize this principle by using multiple synthetic flexible arms to grip and move objects. And such interlinked self-propelled filaments can also be found at the smaller micrometer scale, for example in a biological cell.

Скрыть анонс
17:41 IbTimes.co.uk Hot Air Balloon Crash in Turkey: Pilot Killed After Getting Entangled In Rope—Is It Still Safe For Brits?

A Hot Air Balloon crash caused by a sudden wind change has resulted in one dead and 19 injured in Turkey.

Скрыть анонс
08:10 Arxiv.org Physics Kilometer-Scale Ion-Photon Entanglement with a Metastable $^{88}$Sr$^{+}$ Qubit

arXiv:2506.11257v1 Announce Type: cross Abstract: We demonstrate entanglement between the polarization of an infrared photon and a metastable $^{88}$Sr$^+$ ion qubit. This entanglement persists after transmitting the photon over a $2.8\:$km long commercial fiber deployed in an urban environment. Tomography of the ion-photon entangled state yields a fidelity of $0.949(4)$ within the laboratory and $0.929(5)$ after fiber transmission, not corrected for readout errors. Our results establish the Strontium ion as a promising candidate for metropolitan-scale quantum networking based on an atomic transition at $1092\:$nm, a wavelength compatible with existing telecom fiber infrastructure.

Скрыть анонс
08:10 Arxiv.org Physics Entanglement-inspired frequency-agile rangefinding

arXiv:2506.11980v1 Announce Type: new Abstract: Entanglement, a key feature of quantum mechanics, is recognized for its non-classical correlations which have been shown to provide significant noise resistance in single-photon rangefinding and communications. Drawing inspiration from the advantage given by energy-time entanglement, we developed an energy-time correlated source based on a classical laser that preserves the substantial noise reduction typical of quantum illumination while surpassing the quantum brightness limitation by over six orders of magnitude, making it highly suitable for practical remote sensing applications. A frequency-agile pseudo-random source is realized through fibre chromatic dispersion and pulse carving using an electro-optic intensity modulator. Operating at a faint transmission power of 48 {\mu}W, the distance between two buildings 154.8182 m apart can be measured with a precision better than 0.1 mm, under varying solar background levels and weather

Скрыть анонс
08:10 Arxiv.org Physics Entanglement-enhanced optical ion clock

arXiv:2506.11810v1 Announce Type: new Abstract: Entangled states hold the promise of improving the precision and accuracy of quantum sensors. We experimentally demonstrate that spectroscopy of an optical clock transition using entangled states can outperform its classical counterpart. Two ^{40}\text{Ca}^{+} ions are entangled in a quantum state with vanishing first-order magnetic field sensitivity, extending the coherence time of the atoms and enabling near lifetime-limited probe times of up to 550 ms. In our protocol, entangled ions reach the same instability as uncorrelated ions, but at half the probe time, enabling faster cycle times of the clock. We run two entangled ^{40}\text{Ca}^{+} ions as an optical clock and compare its frequency instability with a ^{87}\text{Sr} lattice clock. The instability of the entangled ion clock is below a clock operated with classically correlated states for all probe times. We observe instabilities below the theoretically expected quantum

Скрыть анонс
07:47 Arxiv.org Math Entangled states from quantum algebra $\mathcal{U}_h (\mathfrak{sl}(2, \mathbb{R}))$

arXiv:2506.11686v1 Announce Type: cross Abstract: We discuss the application of the Jordanian quantum algebra $\mathcal{U}_h (\mathfrak{sl}(2, \mathbb{R}))$, as a Hopf algebra deformation of the Lie algebra $\mathfrak{sl}(2, \mathbb{R})$, in the context of entanglement properties of quantum states. For them, several kind of entanglement measures and fidelities are obtained, parametrized by the deformation parameter $h$. In particular, we construct the associated $h$-deformed Dicke states on $\mathfrak{sl}(2, \mathbb{R})$, comparing them to the $q$-Dicke states obtained from the quantum deformation of the $\mathcal U_q (\mathfrak{sl}(2, \mathbb{R}))$. Moreover, the density matrices of these $h$-deformed Dicke states are compared to the experimental realizations of those of Dicke states. A similar behavior is observed, pointing out that the $h$-deformation could be used to describe noise and decoherence effects in experimental settings.

Скрыть анонс
12.06.2025
14:11 Nature.Com Cheat-proof random numbers generated from quantum entanglement

Скрыть анонс
11:38 Arxiv.org Physics High-Sensitivity Fiber Interferometer for Gravitational Phase Shift Measurement on Entangled States

arXiv:2506.09770v1 Announce Type: cross Abstract: In this contribution, we describe the status of our experiment aimed at measuring the gravitationally induced phase shift on path-entangled photons. We use a kilometer-scale fiber interferometer whose arms are vertically displaced in the Earth gravitational potential, allowing photons propagating at different heights to accumulate different phases. To date, this is the first experiment to measure this effect on massless particles, thereby experimentally combining general relativity and quantum mechanics.

Скрыть анонс
11:38 Arxiv.org Physics Bipartite entanglement extracted from multimode squeezed light generated in lossy waveguides

arXiv:2506.09587v1 Announce Type: cross Abstract: Entangled two-mode Gaussian states constitute an important building block for continuous variable quantum computing and communication protocols and are thus of high demand for many experiments. In this work, we study such kind of states which are extracted from multimode light generated via type-II parametric down-conversion (PDC) in lossy waveguides. For such states, we demonstrate that the squeezing quantifies entanglement and we construct a measurement basis which results in the maximal bipartite entanglement. We illustrate our findings by numerically solving the spatial master equation for PDC in a Markovian environment. The optimal measurement modes are compared with two widely-used broadband bases: the Mercer-Wolf basis (the first-order coherence basis) and the Williamson-Euler basis.

Скрыть анонс
11:38 Arxiv.org Physics Generation of frequency entanglement by rotating Doppler effect

arXiv:2506.09488v1 Announce Type: cross Abstract: We propose a method to generate the frequency entanglement, allowing a continuous generation of entangled two-photon states in a hybrid degree of freedom by post-manipulation. Our method is based on type-II spontaneous parametric down-conversion in a nonlinear crystal and the rotation Doppler effect by rotating the q-plates, without preset discrete frequency entanglement. This allows the arbitrary modification of frequency entangled photons in a wide frequency range at room temperature, offering enhanced flexibility for quantum information tasks and quantum metrology. We also analyze the entanglement state by a combined calculation for the joint spectrum and Hong-Ou-Mandel interference of the two photons, which can be used to reconstruct a restricted density matrix in the frequency space.

Скрыть анонс
09:05 Arxiv.org Math Effective criteria for entanglement witnesses in small dimensions

arXiv:2506.09298v1 Announce Type: cross Abstract: We present an effective set of necessary and sufficient criteria for block-positivity of matrices of order $4$ over $\mathbb{C}$. The approach is based on Sturm sequences and quartic polynomial positivity conditions presented in recent literature. The procedure allows us to test whether a given $4\times 4$ complex matrix corresponds to an entanglement witness, and it is exact when the matrix coefficients belong to the rationals, extended by $\mathrm{i}$. The method can be generalized to $\mathcal{H}_2\otimes\mathcal{H}_d$ systems for $d>2$ to provide necessary but not sufficient criterion for block-positivity. We also outline an alternative approach to the problem relying on Gr\"obner bases.

Скрыть анонс
Первая← Предыдущая12345678910Предыдущая →