- Quantum Information and Cryptography
- Quantum Computing Algorithms and Architecture
- Quantum Mechanics and Applications
- Error Correcting Code Techniques
- Quantum optics and atomic interactions
- Cloud Computing and Resource Management
- Optical Network Technologies
- Diamond and Carbon-based Materials Research
- Chaos-based Image/Signal Encryption
- Quantum and electron transport phenomena
- Quantum-Dot Cellular Automata
- DNA and Biological Computing
- Wireless Communication Security Techniques
- Molecular Communication and Nanonetworks
- Computability, Logic, AI Algorithms
- Semiconductor materials and devices
- Advanced Optical Network Technologies
- Electronic and Structural Properties of Oxides
- Cellular Automata and Applications
- Advanced Wireless Communication Techniques
- Satellite Communication Systems
- Low-power high-performance VLSI design
- Advanced Queuing Theory Analysis
- Distributed systems and fault tolerance
- Algorithms and Data Compression
Delft University of Technology
2016-2025
Okinawa Institute of Science and Technology Graduate University
2022-2025
Quantum Devices (United States)
2023-2025
QuTech
2015-2024
NTT Basic Research Laboratories
2021-2023
Universitat Politècnica de València
2023
Institute of Photonic Sciences
2021
Quantum (Australia)
2019
Universidad Complutense de Madrid
2013-2015
Universidad Politécnica de Madrid
2010-2012
Quantum technology is now at a point where practical work can begin on creating the quantum internet. However, numerous challenges must be overcome before this vision becomes reality. A global-scale internet requires development of repeater, device that stores and manipulates qubits while interacting with or emitting entangled photons. This review examines different approaches to repeaters networks, covering their conceptual frameworks, architectures, current progress in experimental implementation.
Reconciliation is an essential part of any secret-key agreement protocol and hence a Quantum Key Distribution (QKD) protocol, where two legitimate parties are given correlated data want to agree on common string in the presence adversary, while revealing minimum amount information. In this paper, we show that for discrete-variable QKD protocols, problem can be advantageously solved with Low Density Parity Check (LDPC) codes optimized BSC. particular, demonstrate our method leads significant...
Quantum channels enable the implementation of communication tasks inaccessible to their classical counterparts. The most famous example is distribution secret key. However, in absence quantum repeaters, rate at which these can be performed dictated by losses channel. In practice, channel have limited reach protocols short distances. repeaters potential significantly increase rates and beyond limits direct transmission. no experimental has overcome transmission threshold. Here, we propose...
The goal of entanglement distillation is to turn a large number weakly entangled states into smaller highly ones. Practical schemes offer trade-off between the fidelity target state and probability successful distillation. Exploiting such trade-offs interest in design quantum repeater protocols. Here, we present methods assess optimize schemes. We start by giving numerical method compute upper bounds on maximum achievable for desired success. show that this performs well many known examples...
Abstract The recently reported violation of a Bell inequality using entangled electronic spins in diamonds (Hensen et al ., Nature 526, 682–686) provided the first loophole-free evidence against local-realist theories nature. Here we report on data from second experiment same experimental setup with minor modifications. We find CHSH-Bell 2.35 ± 0.18, agreement run, yielding an overall value S = 2.38 0.14. calculate resulting P -values and combined tests. provide additional analysis...
We consider the problem of optimising achievable EPR-pair distribution rate between multiple source-destination pairs in a quantum internet, where repeaters may perform probabilistic bell-state measurement and we impose minimum end-to-end fidelity as requirement. construct an efficient linear programming formulation that computes maximum total entanglement rate, satisfying constraint polynomial time (in number nodes network). also propose algorithm takes output solver input runs nodes) to...
Abstract Quantum networks can enable quantum communication and modular computation. A powerful approach is to use multi-qubit nodes that provide memory computational power. Nuclear spins associated with defects in diamond are promising qubits for this role. However, dephasing during optical entanglement distribution hinders scaling larger systems. Here, we show a 13 C-spin isotopically engineered robust the link operation of nitrogen-vacancy centre. The lifetime improved by two...
<title>Abstract</title> Connecting multiple smaller qubit modules by generating high-fidelity entangled states is a promising path for scaling quantum computing hardware. The performance of such modular computer highly dependent on the quality and rate entanglement generation. However, optimal architectures generation schemes are not yet established. Focusing computers with solid-state hardware, we investigate distributed surface code’s error-correcting threshold logical failure rate. We...
Transmitting data reliably over noisy communication channels is one of the most important applications information theory, and well understood when channel accurately modelled by classical physics. However, quantum effects are involved, we do not know how to compute capacities. The capacity transmit essential cryptography computing, but formula involves maximising coherent arbitrarily many uses. This because entanglement across uses can increase information, even from zero non-zero! in all...
Quantum key distribution allows for the generation of a secret between distant parties connected by quantum channel such as optical fibre or free space. Unfortunately, rate direct transmission is fundamentally limited distance. This limit can be overcome implementation so-called repeaters. Here, we assess performance specific but very natural setup called single sequential repeater distribution. We offer fine-grained assessment introducing series benchmarks. The benchmarks, which should...
The rate at which quantum communication tasks can be performed using direct transmission is fundamentally hindered by the channel loss. Quantum repeaters allow one, in principle, to overcome these limitations, but their introduction necessarily adds an additional layer of complexity distribution entanglement. This complexity---along with stochastic nature processes such as entanglement generation, Bell swaps, and distillation---makes finding good repeater schemes nontrivial. We develop...
Noisy hardware forms one of the main hurdles to realization a near-term quantum internet. Distillation protocols allows overcome this noise at cost an increased overhead. We consider here experimentally relevant class distillation protocols, which distill <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">n</i> xmlns:xlink="http://www.w3.org/1999/xlink">k</i> end-to-end entangled pairs using bilocal Clifford operations, single round...
Here, we demonstrate that a practical continuous-variable quantum key distribution (QKD) protocol relying on the Gaussian modulation of coherent states features secret rates cannot be achieved with standard qubit discrete-variable QKD protocols. Notably, report postprocessing allows us to extract more than 1 bit per channel use.
Quantum Key Distribution is carving its place among the tools used to secure communications. While a difficult technology, it enjoys benefits that set apart from rest, most prominent provable security based on laws of physics. QKD requires not only mastering signals at quantum level, but also classical processing extract secret-key them. This postprocessing has been customarily studied in terms efficiency, figure merit offers biased view performance real devices. Here we argue throughput...
The ability to distribute high-quality entanglement between remote parties is a key element of many quantum network applications, and knowledge the time at which delivered crucial for assessing viability different approaches. In this work, authors provide improved analytical bounds on average quantiles completion distribution protocols in case that all components have success probabilities lower bounded by constant.
In the search for scalable, fault-tolerant quantum computing, distributed computers are promising candidates. These systems can be realized in large-scale networks or condensed onto a single chip with closely situated nodes. We present framework numerical simulations of memory channel using toric surface code, where each data qubit code is part separate node, and error-detection performance depends on quality four-qubit Greenberger–Horne–Zeilinger (GHZ) states generated between...
Quantum key distribution (QKD) relies on quantum and classical procedures in order to achieve the growing of a secret random string ---the key--- known only two parties executing protocol. Limited intrinsic efficiency protocol, imperfect devices eavesdropping produce errors information leakage from which set measured signals raw must be stripped distill final, theoretically secure, key. The distillation process is one basis reconciliation, error correction privacy amplification protocols are...
The distribution of high-quality Greenberger-Horne-Zeilinger (GHZ) states is at the heart many quantum communication tasks, ranging from extending baseline telescopes to secret sharing. They also play an important role in error-correction architectures for distributed computation, where Bell pairs can be leveraged create entangled network computers. We investigate creation and distillation GHZ out non-perfect over networks. In particular, we introduce a heuristic dynamic programming...
In order to bring quantum networks into the real world, we would like determine requirements of network protocols including underlying hardware. Because detailed architecture proposals are generally too complex for mathematical analysis, it is natural employ numerical simulation. Here introduce NetSquid, NETwork Simulator QUantum Information using Discrete events, a discrete-event based platform simulating all aspects and modular computing systems, ranging from physical layer its control...
Efficient methods for the representation and simulation of quantum states operations are crucial optimization circuits. Decision diagrams (DDs), a well-studied data structure originally used to represent Boolean functions, have proven capable capturing relevant aspects systems, but their limits not well understood. In this work, we investigate bridge gap between existing DD-based structures stabilizer formalism, an important tool simulating circuits in tractable regime. We first show that...
Motivated by the applications of secure multiparty computation as a privacy-protecting data analysis tool, and identifying oblivious transfer one its main practical enablers, we propose realization randomized quantum transfer. By using only symmetric cryptography primitives to implement commitments, construct computationally-secure without need for public-key or assumptions imposing limitations on adversarial devices. We show that protocol is under an indistinguishability-based notion...
Continuous variable quantum key distribution bears the promise of simple directly compatible with commercial off shelf equipment. However, for a long time its performance was hindered by absence good classical postprocessing capable distilling secret-keys in noisy regime. Advanced coding solutions past years have partially addressed this problem enabling record transmission distances up to 165 km, and 206 km over ultra-low loss fiber. In paper, we show that very solution single code is...
<title>Abstract</title> Continuous variable quantum key distribution bears the promise of simple directly compatible with commercial off shelf equipment. However, for a long time its performance was hindered by absence good classical postprocessing capable distilling secret-keys in noisy regime. Advanced coding solutions past years have partially addressed this problem enabling record transmission distances up to 165~km, and 206~km over ultra-low loss fiber. In paper, we show that very...