Xingjian Zhang

ORCID: 0000-0003-0677-6996
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Quantum Information and Cryptography
  • Quantum Mechanics and Applications
  • Quantum Computing Algorithms and Architecture
  • Photonic and Optical Devices
  • Quantum-Dot Cellular Automata
  • Complex Network Analysis Techniques
  • Optical Network Technologies
  • Advanced Photonic Communication Systems
  • Opinion Dynamics and Social Influence
  • Software System Performance and Reliability
  • Chaos-based Image/Signal Encryption
  • Advanced Wireless Network Optimization
  • Software Reliability and Analysis Research
  • Mechanical and Optical Resonators
  • Quantum optics and atomic interactions
  • Nuclear reactor physics and engineering
  • Action Observation and Synchronization
  • Cryptography and Data Security
  • Cloud Computing and Resource Management
  • Radio Frequency Integrated Circuit Design
  • Laser-Matter Interactions and Applications
  • Neural dynamics and brain function
  • Neural Networks and Reservoir Computing
  • Wireless Communication Networks Research
  • Computability, Logic, AI Algorithms

Tsinghua University
2019-2025

University of Hong Kong
2025

Peng Cheng Laboratory
2024

Centre for Quantum Technologies
2024

China Telecom (China)
2023

China Telecom
2023

University of Michigan
2022

Randomness expansion where one generates a longer sequence of random numbers from short is viable in quantum mechanics but not allowed classically. Device-independent randomness provides resource the highest security level. Here, we report first experimental realization device-independent secure against side information established through probability estimation. We generate $5.47\ifmmode\times\else\texttimes\fi{}{10}^{8}$ quantum-proof bits while consuming...

10.1103/physrevlett.126.050503 article EN Physical Review Letters 2021-02-04

Quantum mechanics is commonly formulated in a complex, rather than real, Hilbert space. However, whether quantum theory really needs the participation of complex numbers has been debated ever since its birth. Recently, Bell-like test an entanglement-swapping scenario proposed to distinguish standard from real-valued analog. Previous experiments have conceptually demonstrated, yet not satisfied, central requirement independent state preparation and measurements leave several loopholes. Here,...

10.1103/physrevlett.129.140401 article EN Physical Review Letters 2022-09-26

Academic knowledge services have substantially facilitated the development of science enterprise by providing a plenitude efficient research tools. However, many applications highly depend on ad-hoc models and expensive human labeling to understand scientific contents, hindering deployments into real products. To build unified backbone language model for different knowledge-intensive academic applications, we pre-train an OAG-BERT that integrates both heterogeneous entity corpora in Open...

10.1145/3534678.3539210 article EN Proceedings of the 28th ACM SIGKDD Conference on Knowledge Discovery and Data Mining 2022-08-12

Quantum error mitigation is a key approach for extracting target state properties on state-of-the-art noisy machines and early fault-tolerant devices. Using the ideas from flag fault tolerance virtual purification, we develop virtual-channel-purification (VCP) protocol, which consumes similar qubit gate resources as purification but offers stronger suppression with increased system size more operation copies. The application of VCP does not require specific knowledge about quantum state,...

10.1103/prxquantum.6.020325 article EN cc-by PRX Quantum 2025-05-06

The Shapley value is a fundamental concept in data science, providing principled framework for fair resource allocation, feature importance quantification, and improved interpretability of complex models. Its theory based on four axiomatic proper ties, which underpin its widespread application. To address the inherent computational challenges exact calculation, we discuss model-agnostic approximation techniques, such as Random Order Value, Least Squares Multilinear Extension Sampling, well...

10.3390/math13101581 article EN cc-by Mathematics 2025-05-11

Quantum measurements can produce unpredictable randomness arising from the uncertainty principle. When measuring a state with von Neumann measurements, intrinsic be quantified by quantum coherence of on measurement basis. Unlike projection there are additional and possibly hidden degrees freedom in an apparatus for generic measurements. We propose adversary scenario to characterize general arbitrary input states. Interestingly, we discover that certain including symmetric...

10.1103/physrevresearch.5.033081 article EN cc-by Physical Review Research 2023-08-04

The resource theory of quantum coherence is an important topic in information science. Standard distillation and dilution problems have been thoroughly studied. In this paper, we introduce study the problem one-shot with catalysts. order to distill more from a state interest, catalytic system can be involved jointly free operation applied both systems. joint output should maximally coherent tensor product unchanged catalysts, some allowable fidelity error. We consider several different...

10.1103/physreva.100.042323 article EN Physical review. A/Physical review, A 2019-10-21

Entanglement witness is of great importance in characterizing quantum systems. The imperfections conventional entanglement schemes could lead to the misidentification a separated state as an entangled state. Measurement-device-independent (MDIEW) has been proposed and demonstrated resolve imperfect measurement devices. So far, however, MDIEW restricted two-party qubit Here, for first time, we demonstrate multipartite states. We experimentally detect genuine structure tripartite based on...

10.1103/physrevlett.124.160503 article EN Physical Review Letters 2020-04-24

Complementarity is an essential feature of quantum mechanics. The preparation eigenstate one observable implies complete randomness in its complementary observable. In cryptography, complementarity allows us to formulate security analyses terms phase-error correction. However, the concept becomes much subtler device-independent regime that offers without device characterization. Security proofs cryptography tasks are often complex and quite different from those their more standard...

10.1103/physrevlett.131.140801 article EN Physical Review Letters 2023-10-03

Privacy amplification is the key step to guarantee security of quantum communication. The existing proofs require accumulating a large number raw bits for privacy amplification. This similar block ciphers in classical cryptography that would delay final generation since an entire must be accumulated before Moreover, any leftover errors after information reconciliation corrupt block. By modifying proof based on error correction, we develop stream scheme, which resembles cipher. scheme can...

10.1103/prxquantum.3.020353 article EN cc-by PRX Quantum 2022-06-10

Abstract Randomness extraction is a key problem in cryptography and theoretical computer science. With the recent rapid development of quantum cryptography, quantum‐proof randomness has also been widely studied, addressing security issues presence adversary. In contrast with conventional extractors characterizing input raw data as min‐entropy sources, it found that generated by large class trusted‐device random number generators can be characterized so‐called reverse block source. This fact...

10.1002/qute.202400025 article EN Advanced Quantum Technologies 2024-04-29

ABSTRACT Humans and animals have a remarkable capacity to collectively coordinate their behavior respond environmental challenges. However, the underlying neurobiology remains poorly understood. Here, we found that groups of mice self-organize into huddles at cold ambient temperature during thermal challenge assay. We make active (self-initiated) passive (partner-initiated) decisions enter or exit huddle. Using microendoscopic calcium imaging, are encoded distinctly within dorsomedial...

10.1101/2024.09.17.613378 preprint EN cc-by-nc-nd bioRxiv (Cold Spring Harbor Laboratory) 2024-09-19

Abstract Quantum key distribution promises information-theoretically secure communication, with data post-processing playing a vital role in extracting keys from raw data. While hardware advancements have significantly improved practical implementations, optimizing techniques offers cost-effective avenue to enhance performance. Advantage distillation, which extends beyond standard information reconciliation and privacy amplification, has proven instrumental various methods. However, the...

10.1088/2058-9565/ad9d75 article EN cc-by Quantum Science and Technology 2024-12-11

Zero-knowledge proof (ZKP) is a fundamental cryptographic primitive that allows prover to convince verifier of the validity statement without leaking any further information. As an efficient variant ZKP, noninteractive zero-knowledge (NIZKP) adopting Fiat-Shamir heuristic essential wide spectrum applications, such as federated learning, blockchain, and social networks. However, typically built upon random oracle model makes ideal assumptions about hash functions, which does not hold in...

10.1073/pnas.2205463120 article EN cc-by-nc-nd Proceedings of the National Academy of Sciences 2023-11-02

Quantum information science provides powerful technologies beyond the scope of classical physics. In practice, accurate control quantum operations is a challenging task with current devices. The implementation high fidelity and multi-qubit consumes massive resources requires complicated hardware design to fight against noise. An approach alleviating this problem replace processing. Despite common practice approach, rigorous criteria determine whether given operation replaceable classically...

10.22331/q-2022-10-24-845 article EN cc-by Quantum 2022-10-24

Transmitting an entangled state over extended distance is crucial for the development of quantum networks. Previous demonstrations transmitting photons long using satellites or fibers have use photon pairs generated from bulk crystal arrangements. An alternative approach would be to generate silicon-on-insulator (SOI) chips. Despite numerous proof-of-concept studies, no range distribution has been achieved this platform because challenge getting sufficient off-chip brightness. We report a...

10.48550/arxiv.2409.17558 preprint EN arXiv (Cornell University) 2024-09-26

Certification of quantum systems and operations is a central task in information processing. Most current schemes rely on tomography with fully characterized devices, while this may not be met real experiments. Device characterizations can removed device-independent tests, but it technically challenging at the moment. In paper, we investigate problem certifying entangled states measurements via semiquantum games, type nonlocal games well inputs, balancing practicality device independence. We...

10.1103/physrevresearch.2.033400 article EN cc-by Physical Review Research 2020-09-11

Continuous-variable quantum key distribution (CV QKD) using optical coherent detectors is practically favorable due to its low implementation cost, flexibility of wavelength division multiplexing, and compatibility with standard communication technologies. However, the security analysis parameter estimation CV QKD are complicated infinite-dimensional latent Hilbert space. Also, transmission strong reference pulses undermines complicates experiments. In this work, we tackle these two problems...

10.48550/arxiv.2309.03789 preprint EN public-domain arXiv (Cornell University) 2023-01-01

Abstract In quantum networks, residual states remaining after information processing can be valuable resources. Efficiently recycling these to extract resources such as genuine multipartite entanglement and Einstein-Podolsky-Rosen pairs is essential for optimizing network performance. Our work demonstrates a tripartite distillation scheme using an eight-photon platform, showcasing activation phenomena unique systems. We successfully generate three-photon genuinely entangled state from two...

10.21203/rs.3.rs-3828402/v1 preprint EN cc-by Research Square (Research Square) 2024-02-02

Quantum theory promises computation speed-ups than classical means. The full power is believed to reside in "magic" states, or equivalently non-Clifford operations -- the secret sauce establish universal quantum computing. Despite celebrated Gottesman-Knill Theorem stating that magic-free can be efficiently simulated by a computer, it still questionable whether really magical. Indeed, all existing results its supremacy for efficient upon unproven complexity assumptions queries black-box...

10.48550/arxiv.2402.12246 preprint EN arXiv (Cornell University) 2024-02-19

Abstract Nonlocality, manifested by the violation of Bell inequalities, indicates entanglement within a joint quantum system. A natural question is how much required for given nonlocal behavior. Here, we explore this quantifying using family generalized Clauser–Horne–Shimony–Holt-type inequalities. Given Bell-inequality violation, derive analytical lower bounds on formation, measure related to dilution. The also lead an estimation negativity entanglement. In addition, consider one-way...

10.1088/2058-9565/ad5aba article EN cc-by Quantum Science and Technology 2024-07-10

Nonlocality, evidenced by the violation of Bell inequalities, not only signifies entanglement but also highlights measurement incompatibility in quantum systems. Utilizing generalized Clauser-Horne-Shimony-Holt (CHSH) inequality, our high-efficiency optical setup achieves a loophole-free $2.0132$. This result provides device-independent lower bound on entanglement, quantified as formation at $0.0159$. Moreover, tuning parameters we enhance estimation incompatibility, which is an effective...

10.48550/arxiv.2408.10489 preprint EN arXiv (Cornell University) 2024-08-19

Single photon sources (SPSs) are directly applicable in quantum key distribution (QKD) because they allow the implementation of canonical BB84 protocol. To date, QKD implementations using SPS not widespread need for cryogenic operation, or frequency conversion to a wavelength efficiently transmitted over telecommunication fibers. We report an observation polarization-encoded room-temperature telecom based on GaN defect. A field test 3.5 km deployed fiber with 4.0 dB loss yielded secure rate...

10.48550/arxiv.2409.17060 preprint EN arXiv (Cornell University) 2024-09-25
Coming Soon ...