PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded...

145
PROJECT PERIODIC REPORT Grant Agreement number:248095 Project acronym: Q-ESSENCE Project title:Quantum Interfaces, Sensors, and Communication based on Entanglement Funding Scheme:Collaborative Project (Large-Scale Integrating Project) Date of latest version of Annex I against which the assessment will be made:2011-11-24 Periodic report: 1 st 2 nd 3 rd 4 th Period covered: from 2011-02-01 to 2012-01-31 Name, title and organisation of the scientific representative of the project's coordinator: Dr Konrad Banaszek, Faculty of Physics, University of Warsaw Tel:+48 (22) 55 32 306 Fax:+48 (22) 621 94 75 E-mail:[email protected] Project website address:www.qessence.eu

Transcript of PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded...

Page 1: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

PROJECT PERIODIC REPORT

Grant Agreement number:248095

Project acronym: Q-ESSENCE

Project title:Quantum Interfaces, Sensors, and Communication based on Entanglement

Funding Scheme:Collaborative Project (Large-Scale Integrating Project)

Date of latest version of Annex I against which the assessment will be made:2011-11-24

Periodic report: 1st□2nd■3rd □4th □

Period covered: from 2011-02-01 to 2012-01-31

Name, title and organisation of the scientific representative of the project's coordinator: Dr Konrad Banaszek, Faculty of Physics, University of Warsaw

Tel:+48 (22) 55 32 306

Fax:+48 (22) 621 94 75

E-mail:[email protected]

Project website address:www.qessence.eu

Page 2: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed
Page 3: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095): Publishable summary

1

3.1 Publishable summary

The Q-ESSENCE project exploits quantum entanglement to enable disruptive technologies that will

solve outstanding issues in information and communication technologies (ICT) related to trust, privacy

protection, and security in two- and multi-party transactions, novel or enhanced modes of operation of ICT devices, reference standards, sensing, and metrology. The practical exploitation of entanglement

requires groundbreaking levels of robustness and flexibility for deployment in real-world

environments which can be reached only through radically new designs of protocols, architectures,

interfaces, and components. Q-ESSENCE targets these breakthroughs by a concerted application-driven effort covering relevant experimental, phenomenological, and fundamental aspects. The

objectives of the project are pursued by three closely interacting subprojects that are oriented towards

specific application areas of quantum technologies. The main objective of Sub-Project 1 “Quantum Metrology and Sensing” is to design and

implement techniques that enable sensing and measurement beyond what has been possible with

classical resources. This includes the use of quantum states of light and/or matter to determine with ultimate precision parameters such as time, distance, magnetic or gravitational fields, as well as to

estimate the properties of one quantum system by non-destructively interfacing with another. The key

research goals are to sustain super-precision in the face of decoherence in real world applications and

to design fully integrated quantum sensors. In the second year of the project again considerable progress has been achieved. Starting from well-developed first sources for non-classical states of light

novel tools have been devised, for example for a re-configurable conditional preparation aimed to

generate non-Gaussian states or for the de-Gaussification of continuous variable states. Complementary to this, amplification of photonic states was investigated yielding significantly

improved measurement precision. Most impressively, combining two continuous-wave squeezed light

sources, developed within Q-Essence during the first year, the Einstein-Podolsky-Rosen correlation parameter evaluating the non-classicality of two-mode squeezed states was improved by more than an

order of magnitude compared to state-of-the-art. In addition, the consortium has developed several

tools analyzing the mathematical structure of the decoherence process. As a result, we found a number

of instances, e.g., entanglement in an intermediate regime of the number of qubits, or non-Markovian noise, where the entanglement enhancement can be maintained even in the presence of noise and

decoherence.

Important steps have been undertaken towards quantum enhanced imaging and microscopy beyond the diffraction limit and for the future implementation of real-world quantum sensors. In this

respect an improved classical encoding was deduced from a quantum range finding scheme, which,

however, is still superior under post selection or when sing quantum memories, such as spin-photon

entanglement devices. Based on fiber-in-Sagnac or cavity-enhanced down-conversion multi-photon experiments enabled the comparison of 2- 4- and even 6-photon interferometry fringes with a

correspondingly increasing resolution for phase estimation. This is combined with an effort pursuing

the development of various waveguide platforms enabling integrated sensors in the future. As a first result the consortium implemented the first micro-fluidic quantum sensor, and, using entangled two-

photon states, the protein concentration in a bovine serum in an aqueous buffer was successfully

measured. The novel opto-fluidic device was designed to couple a waveguide interferometer to a micro-fluidic channel. Small refractive index changes, of about 1% were observed using two-photon

coincidences from a 2-photonN00N state showing the promising potential of practical quantum

metrology to light sensitive samples in biological scenarios.

The ultimate goal of a measurement is to observe a quantum system by means of another one. The investigation of such a quantum-quantum interface resembles directly the measurement concept as

described by von Neumann and will enable unprecedented measurement sensitivity and the ultimate

studies of decoherence. In close interaction between theory and experiments the consortium addresses the coupling between nanomechanical systems and various quantum states of light in order to enable

ultrasensitive read out of otherwise inaccessible properties of complex systems by direct coupling and

state transfer along the quantum-quantum interfaces. Various coupling mechanism have been proposed for different systems such as nano-cantilevers or membranes with a quality factor Q exceeding 10

6 at

Page 4: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095): Publishable summary

2

room temperature. The state of the mechanical system can be read out using cw-squeezed or pulsed

light and is designed to achieve strong coupling and cooling at the same time. Alternatively, coupling

to spin systems or to electronic circuits is under discussion. Particularly attractive is the usage of pulsed light fields. Theory was developed showing that various kinds of linear and non-linear coupling

of the light field with the nano-mechanical system are possible, ranging from a standard beam splitter

operation to quantum non-demolition and three-wave mixing non-linear interactions. The latter will allow the preparation of squeezed mechanical states or of two-mode squeezed states, where the

entanglement between light and mechanical states will enable teleportation across the quantum-

quantum interface.

For the next generation quantum metrology systems the consortium aims to extend the concepts and thus also the performance of current state-of-the-art methods by generalizing to non-

linear evolution sand the possibility to simultaneously determine several phases. The phase

measurement enhancement was investigated for various quantum states to the measurement of unknown nonlinear phase shifts. It has been shown that the optimal phase estimation precision of the

even entangled coherent state (ECS) is better than that of the NOON states and of odd ECS states with

the same average particle number ⟨n⟩. Quantum enhancement of the measurement has been derived for nonlinearities of arbitrary order of the unitary nonlinear phase evolution operator. A very general,

simple geometrical method was developed which allows to calculate precision bounds on linear

quantum metrological schemes with generic decoherence models. Multi-parameter estimation was

developed and demonstrated experimentally for the first time along two alternative routes. The first is based on introducing an external reference beam which in addition to enable the access to two

independent phases increases the precision in the presence of loss. Secondly, symmetric Dicke states

where shown to enable the simultaneous measurement along two usually complementary directions

(x, y) on the Bloch sphere. This does not contradict the Heisenberg uncertainty relation as the

expectation value for z vanishes. Sub-shot noise phase estimation was demonstrated for up to six photon states.

The Sub-Project 2 “Enabling Technologies for Quantum Communication” is targeting the

development of resources and methods needed to overcome limitations for both high-speed and long-

distance quantum communication, with an emphasis on the distribution and storage of bipartite

entanglement suitable for diverse quantum communications tasks. This effort integrates the development of architectures, protocols and component technologies while targeting improved

robustness, interconnectivity and scalability in systems that can exploit existing real world

communication infrastructures. Last year of the project has seen significant advances for detector operation, including self-

differencing InGaAs avalanche photodiodes(APDs) with gigacount/s and record low after pulsing

rates for telecom detectors. Silicon(Si) photon number resolving(PNR) detectors have also been demonstrated with > 70% efficiency. So called red-enhanced Si APDs have achieved efficiencies of

40% while maintaining good jitter and dark count characteristics that ideal for free space

communication. The SME partner IDQuantique has commercialised a detector module (id210) with an

order of magnitude increase (now 100MHz) in operational rates over previous systems. The consortium has developed the first waveguide coupled detectors based on superconducting parallel

nanowires. These devices are expected to provide 90% absorption for the incoming field, overcoming

one of the principle problems facing previous coupling techniques. The project also continues to develop sources suitable for: long-range high-speed quantum

communications (free space and fibre), quantum interfaces, memories and repeaters, quantum

metrology, and quantum information processing .This year we have several exciting firsts including

small (100 micron long) 4-wave missing sources in silicon photonic crystal waveguides and new approach for generating pure narrow band telecom photons in integrated optical parametric oscillator

waveguide cavities. Semiconductor photon sources have also been realised with emission rates

reaching 19% and device efficiencies of 24%, as well as triggered entangled photon pair sources that have demonstrated two-photon interference visibilities of up to 57%. We have also advance the efforts

for comparing photonic sources with an updated comparison table as well as initiating plans for a

review article, involving input from across the project, for publication in the final year. A multitude of technologies are being developed within SP2 with the aim of improved device and

system efficiencies. Significant progress has been made across the board, ranging from the spin

Page 5: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095): Publishable summary

3

storage measurements in quantum dot (12ns) and atomic frequency comb (10 s) memories as well as >150 micros for Zeeman qubit storage times in neutral atoms. Stokes/Anti-Stokes emission for high

bandwidth quantum memories using diamond has also been observed this year. All partners also

contributed to updating a comparison table with a view to dissemination of specifications and needs associated with the different systems under development that may be of use to other members of the

consortium.

In the area of design and comparison of quantum communication technologies, research has

continued on both objectives 1 and 2, with significant results presented on both themes. For 1, we present a significant new quantum repeater protocol and a detailed study of how detector

imperfections can affect conclusions about entangled sources for repeaters that they are used to

characterize [UNIGE]. Clearly this latter contribution is also important for verification scenarios that employ such detectors, and thus 2. The main results for 2 comprise three quantitative verification

methods for quantum resources and we note that one of these methods arises from collaboration

between experimentalists and theorists and one has been tested experimentally on a photonic cluster

state. The consortium also continued efforts to demonstrate the technologies for long-distance quantum

communication. To achieve global communication infrastructure technologies for both satellite-based

free space systems and fibre-optic telecommunication networks are developed. There have been several landmark demonstrations this year, including: the entanglement distribution between remote

(20m) single atom quantum memories; the demonstration of quantum entanglement between two

separate macroscopic objects which was maintained for as long as an hour, as well as first results for experimental device independent QKD, demonstrating a heralded single photon amplifier in the

telecom regime.

Sub-Project 3, entitled “Distributed Quantum Information Processing”, is concerned with

exploratory research developing new modes of distributed quantum information processing. In the focus of attention are novel theoretical ideas, thinking outside the box, as well as new experimental

techniques and technological developments. The effort is grouped into five workpackages. In the

second reporting period, again a plethora of strong results could be achieved, both in theory as in experiment.

The first work package assesses the potential of continuous-variable entanglement distribution,

focusing on aspects of network compatibility and the ability of distillation, including approaches combined with photon counting, multipartite and bipartite settings, in theory and experiment.

Continuous-variable approaches are expected to have significant advantages in local area networks

when very high speeds and network compatibility through typically well defined modes are the

predominant figures of merit to be optimised. In the second year, progress was fast. In particular, experiments have been realized sending a squeezed laser field over a free link of 1.6 km length and

measured about 1 dB of squeezing. A 4 mode bound entangled state has been prepared, now including

an improved detection of Gaussianity. The distribution of two-mode squeezed entangled light with a non-classical bandwidth of more than 1 GHz has also been realized. New theoretical work introduces

two new schemes for continuous-variable long-distance entanglement distribution. Experiments

towards the first entanglement distillation counteracting real environmental noise (atmospheric

fluctuations) have been performed, as well as further steps towards pulsed bulk-optics implementation of the Brown-Eisert-Plenio CV entanglement distillation scheme. A big-picture goal is implementing a

genuine iterative distillation protocol. Significant challenging technical issues had and have to be

overcome to pave the way for this goal. Work package 3.2 aims at exploring new modes of distributed and secure processing and

communication in QIFT in the first place, having the potential to give rise to groundbreaking

applications in distributed, multi-user information protocols. In the second reporting period, a number of new and quite promising protocols could be identified. Research focused to a large extent on the

potential improvement of feasible quantum-based privacy protocols, such as anonymous voting,

anonymous function evaluation and others. Important results include a comparison between quantum

and classical voting protocols with respect to security under certain types of attacks, as well as notions of privacy and verifiability. A number of unexpected new results have also been achieved: This list

includes schemes for distributed continuous-variable measurement based computing, ideas of directed

percolation effects emerging from super-additivity of quantum networks and other novel schemes

Page 6: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095): Publishable summary

4

based on quantum networks. In summary, a rich portfolio of new schemes could be collected in the

second reporting period.

Work package 3.3 is concerned with developing novel tools for systems identification, the certification of success, and the measurement of properties of states and processes. Just as in the

previous period, work has progressed at a fast pace, both with new theoretical developments. Notably,

a quantum detector tomography method for the reconstruction of the POVM of a coherent optical detector has been introduced. This work both has a computational classical component, was well one

directly relating to experiments with detectors having a weak phase reference. In other work novel

tools for studying non-Markovianity as well as estimating decoherence rates have been proposed. New

ways of analysing the effective continuous-variable entanglement with a channel length of up to 40 km have been established. The common paradigm that in the overwhelming majority of experiments

in classical and quantum physics an a-priori assumption about the dimension of the system under

consideration has been successfully challenged. A new theory of quantum compressed sensing for continuous-variable systems has also been introduced, significantly outperforming standard quantum

state tomography based on homodyning or direct measurement of the Wigner function. Again,

theoretical and experimental work was closely intertwined in this reporting period. Work package 3.4 has essentially two components: On the one hand, it collects work on actual

implementations of distributed protocols. On the other hand, work on classical control theory provides

tools to actually experimentally implement new protocols in a resource-efficient way. Progress has

been made in both directions of research. In particular, a method of least-square approximation by elements from matrix orbits by gradient flows on compact Lie groups has been introduced, a unifying

programming framework in order to compare, optimize and benchmark quantum control algorithms

has been formulated, and ways of performing optimal control for generating quantum gates in open dissipative systems have been investigated. Significant progress was also made concerning

experimental implementations. This includes the quantum simulation with light and the experimental

generation of complex noisy photonic entanglement. A highlight was the implementation of blind

computing and a dynamical quantum simulation. Work package 3.5, finally, is a work package that collects theoretical efforts of entanglement-

based quantum information processing. Again, in this second reporting period, work in this work

package was prolific beyond all expectations, and a very large number of results could be achieved. The body of work is too large to give a detailed overview, and for this, we refer to the deliverable

report and the list of publications. Significant new results could be achieved on notions of information

causality, and on new notions of non-locality. New ideas on resource theories related to notions of quantum statistical received quite some attention, as well as new ideas that quantum noise can actually

help in achieving protocols, not be detrimental, here in cooling by heating in opto-mechanical small

thermal machines by partner FUB. This work is in context with ideas of non-Markovianity assisted steady state entanglement and the robust dynamical decoupling with concatenated continuous driving.

Notions of undecidability have been introduced into the computer science assessing the hardness of

certain quantum tasks, and a difference in analogous quantum and classical problems has been found, relating also to other work of the computational complexity in this work package. In summary, this has

again be a creative period for this work package giving theoretical guidance to the SP as a whole.

Project public website: www.qessence.eu

Page 7: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

2

3.2 Core of the report for the period: Project objectives, work progress and achievements, project management

3.2.1 Project objectives for the period

WP1.1: Quantum metrology in real-world environments

Quantum metrology was shown to enable unprecedented signal to noise ratio and resolution of

measurements, at sensitivities unreachable with conventional measurement schemes. However, in real world

applications, the quantum systems are exposed to various sources of noise and decoherence which threaten to

erase the gain of the ideal system. It is thus indispensable to redesign and optimize quantum metrology

systems to make them the tool of choice for real world applications. In the first year it is thus the objective of

this work package to make the first steps to

develop entanglement enhanced metrology for real world environment causing decoherence and loss

optimize quantum sensing for limited resources

design setups for entanglement enhanced metrology

In the second phase this work package focused on improving the state of the art of sources of entangled

states of light and ways for manipulating them, as well as on analysing the effect of loss and decoherence in

interferometric set-ups and identifying states which are best suited to fight the decoherence.

WP1.2: Quantum sensor applications

In order to ensure early application of the techniques developed in Q-ESSENCE, in this work package the

achievements from other WPs will be adopted in typical sensor applications. This WP has the main goal to

demonstrate the feasibility of entanglement enhanced sensors, using state-of-the art photonic and atomic

technologies. These will serve as test beds for elementary parameter estimation protocols, and then for more

advanced robust protocols developed in WP1.1 and 1.4, with a view to practical applications in temperature,

motion, position and rotation sensing.

Particular goals of the second year are:

to demonstrate entanglement enhanced performance

to apply entanglement enhanced sensing in an integrated optics sensor

WP1.3: Metrology at the quantum-quantum interfaces

This work-package aims to extend the objective of entanglement enhanced metrology to the measurement of

quantum properties read out with quantum systems. The realization of this quantum-quantum interface

resembles the original concept of a measurement in quantum physics described in the seminal works by von

Neumann and allows reaching ultimate measurement sensitivity.

In particular, year two aims to progress to strong coupling and interfacing quantum states.

WP1.4: Multiparameter Estimation and Non-Linear Metrology

The next generation quantum metrology systems will extend the concepts and thus also the performance of

current state-of-the-art methods by generalizing the evolution determined by the measurement parameters.

For the definition of future quantum metrology systems main goals in the second year where

to investigate non-linear quantum enhanced interferometry schemes both in the absence and in the

presence of loss and to analyze their performance for different input probe states.

to analyze the effects of polarization mode dispersion (PMD) on interferometric experiments and

investigate the possibility of preparing entangled states of light robust against PMD.

to demonstrate quantum enhancement of precision in multi-parameter estimation protocols.

Page 8: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

3

WP2.1: Quantum Optical Detectors and Random Number Generators

We will develop photon detectors and random number generators with functionality and performance far

beyond the current state of the art. Below we reproduce from the proposal the objectives for the 3 years of

the project.

Superconducting parallel nanowire detectors: [TUE, UNIGE] Parallel nanowires detectors based on

superconduction promise exceptional performance in terms of noise, efficiency, potential count rate and

photon number resolving capabilities. The efficiency for single-photon and photon number detection is one

of the first priorities that will be addressed. The main challenge is to incorporate a cavity to enhance the

detection efficiency. Ultra-thin (4-5nm) NbN films will be deposited on GaAs/AlAs Bragg mirrors and

processed into 100nm-wide wires covering a 5x5 m2. Dielectric multilayers will be deposited on the top of

the detector to produce a full microcavity at the design wavelengths of 880 and 1550 nm for quantum

memories and fibre communications, respectively. We target a device detection efficiency of 70% at M24

and 90% at M36. Robust techniques for high detector-fibre coupling efficiency will also be investigated to

increase this > 50%.

Actively quenched avalanche photodiodes (APDs): [POLIMI, MPD, UoB, idQ] In the first year large

area Si single photon APDs (diameter>0.2mm) with low time jitter (<100ps) will be developed for free space

communications. The main challenge for Si APDs is a new planar, shallow junction structure for both low

jitter (<100ps) and detection efficiency (>30%). It will incorporate (a) improved photon absorption

probability in a wider depletion layer; (b) electric field distribution designed for high avalanche probability at

low bias (<100V); (c) epitaxial layer design to reduce the slow tail in the photon timing distribution. An

optimised detector module will be available at M36. The properties of shallow and deep-junction Si APDs

will be compared. We will build low f-number free space Si receivers, which integrate active quenching

circuits. For InGaAs APDs, we will survey and characterise the range of available devices and develop

appropriate active quenching circuitry.

High count rate Geiger mode APDs: [TREL, idQ] We will investigate novel gating schemes that look to

significantly increase the potential detection rates (>0.5-1.0 Gcount/s) and reduce jitter (<50ps) and design

circuits to allow the frequency to be tuned in different communication systems. We will improve the

cancellation of background signals in self-differencing circuits to facilitate detection of weaker avalanches

that should allow photon detection efficiencies to approach the intrinsic absorption efficiency of 80-90%.

Fast gating schemes will be systematically tested on the different APDs available from commercial vendors

to find a stable supply for high performance detectors. The device will be thermoelectrically cooled and

integrated into a compact module with associated high-speed electronics.

Quantum optical random number generation: [MPD, POLIMI, idQ, LMU, UoB, TREL] The fast, high

count rate detectors developed here will be implemented in quantum random number generators (RNGs)

where the bit values are assigned on the basis of photon detection time, detection by a particular element in

an array, or the parity of the total count in a fixed time interval and read out by programmable fast

electronics. True quantum RNGs passing statistical tests without the application of whitening algorithms will

be developed. We target random bit rates in excess of 250 Mbps. In the latter stages the industrial partners

will integrate the most promising quantum optical schemes into compact modules for >100 Mbps RNG.

WP2.2: Quantum light sources

This workpackage continued to develop sources suitable for:

long-range high-speed quantum communications (free space and fibre)

quantum interfaces, memories and repeaters (feeding to WP2.3)

quantum metrology (feeding to WP1.2)

quantum information processing (feeding to WP3.4-5)

Page 9: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

4

The sources being developed include those based on pair generation by spontaneous parametric

processes in crystals (UNIGE), waveguides (UoB, UNIGE) and fibres (UoB), as well as those based on the

emission of a single semiconductor quantum dot (TREL).

The former have the attraction of producing high entanglement fidelity and pure states, while the latter

can be used as an 'on-demand' source with high repetition frequencies. A further goal will be to demonstrate

associated circuits on the same 'chip' as integrated sources. In year goals include the preparation of

comparative data for the different sources in readiness for D2.2.2.

WP2.3: Quantum memories and interfaces

The maximal distance of point-to-point quantum communication is limited by unavoidable loss of

information in the quantum channel due to attenuation. A potential solution to overcome this limitation is the

use of quantum repeaters. This WP will develop quantum memories (QMs) and light-matter interfaces

suitable for integration in quantum repeater architectures developed in WP2.4 and with a view of laboratory

and field trials of quantum communication protocols in WP2.5. Objectives of this WP for the 2nd

period are:

a) Develop new techniques for fast and efficient read-out of stored QM states, thereby allowing e.g.

deterministic interface-measurements

b) Develop new high bandwidth light-matter interfaces

c) Investigate and compare different materials and approaches which will allow long-lived stoarge of

quantum information in quantum memories

These devices are realised in different systems like quantum dots [TREL, UoB], ensembles of rare-earth

doped solids [UNIGE], single trapped atoms [LMU], bulk diamond [UOXF], and hot atomic vapours

[UCPH, UOXF, UWAW] with an emphasis on high-fidelity operation and scalability.

WP2.4: Design and comparison of quantum communication technologies

The objectives of WP2.4 are to theoretically study, design, develop and verify quantum communication

technologies, with particular emphasis on optimising architectures for the long distance distribution of

entanglement. The two keys objectives are to develop:

O1. Designs for entanglement distribution architectures (both fibre and free-space), determine

relevant limitations and provide techniques for optimisation of architectures.

O2. Methods for the quantitative verification of distributed entanglement.

A close involvement with experimental aspects of the project is envisaged, thus providing a reference point

for comparing enabling technologies and setting the device benchmarks necessary for successful

demonstrations of key quantum communication primitives and verification of useful entangled resources.

More emphasis for WP2.4 in year 2 of the project is on the second objective O2 (as reflected in the year 2

deliverable and milestone). However, research has continued to progress on all our objectives, as laid out in

this WP report.

WP2.5: Quantum communication test beds

The objective of this WP is to demonstrate the technologies for long-distance quantum communication. To

achieve global communication infrastructure technologies for both satellite-based free space systems and

fibre-optic telecommunication networks are developed. In the second period of QESSENCE we were

focusing on

• Adaptive optics system based on blind optimization for long-distance communication

• Heralded quantum amplification

• Entanglement between independent quantum memories.

WP3.1: Distribution of continuous-variable entanglement

Continuous variable (CV) entanglement distribution will not be able to reach distances possible in the

discrete variable (DV) regime, but may offer advantages that may be employed in rather local area networks,

e.g. very high speeds and network compatibility through typically well defined modes. In hybrid settings

Page 10: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

5

(CV with DV assistance) resource for universal quantum computing and universal distillation protocols are

available. Continuous-variable entanglement distribution and distillation: [MPL, LUH, FUB, UULM].

Characterization of the influence of atmospheric turbulence, stray light and loss mechanisms in a real

world urban environment km long CV quantum link.

Distribution of squeezed states over free-space links.

Demonstration of four-partite CV entanglement distribution.

Preparation of resources for CV quantum computation in a hybrid setting.

Development of new theoretical protocols and technology delivering a high rate of entangled pairs.

These tasks will lead to implementation of entanglement distribution over a real free space link including

entanglement distillation of non-Gaussian atmospheric noise. This will then serve as a realistic test bed to

study the obstacles that might turn up when distributing multipartite entangled states (which is possible by a

simple scaling of resources and/or applying more complex spatial/wavelength encoding). New protocols of

continuous-variable entanglement distillation approaches: [FUB, UOXF.DU, UULM, LUH] Novel instances

of continuous-variable entanglement distillation protocols will be experimentally realized using local photon

subtraction and other local filters using photon number counting and instances of weak homodyning,

bringing together advantages of CV and discrete-variable Phase-sensitive photon-number resolving / weak-

field homodyne detectors based on temporal and spatial multiplexing will be built, characterized and

compared.

WP3.2: New protocols

Development of new protocols for distributed quantum information processing: [IMPERIAL, UNIGE ,

UoB, IPSAS, UH, LUH ]

We will systematically explore the potential of quantum distributed protocols beyond the standard

cryptographic settings, including instances of secure quantum privacy (such as anonymous quantum voting)

and the remote comparison of distant fields. We will explore the role of locally held information in enabling

quantum benefits for distributed information processing tasks. We will generalise ideas of ``quantum private

queries'' - instances of symmetric private information retrieval - including the appropriate security analysis.

The distribution of an entangled state of the GHZ type allows for the reliable and anonymous transmission of

one bit of information within a quantum network. A communication protocol is said to be anonymous if at

any stage of the protocol is equally likely for any node to be the sender and the sender cannot be identified

even if a malicious party has access to all the resources (distributed state and measurement records).

Generalized Greenberger-Horne-Zeilinger-states are known to possess anonymous entanglement. Here we

will characterize the states that possess anonymous entanglement and determine optimal protocols for the

anonymous transmission of single bits when various different entanglement resources are provided.

Furthermore, simple protocols obtained in this way will be analysed in detail from the perspective of

experimental implementation employing technology developed in SP1 and SP2.

Quantum information processing with uncharacterized devices: [ICFO, LUH]

We will systematically explore the implementation of quantum information protocols where the parties do

not have to make any assumption on their devices. In the most paranoid meaningful scenario, these devices

can have been prepared by an adversarial party, but these ideas are also relevant to make the protocols more

robust against devices imperfections. We will introduce general security proofs for this important setting of

uncharacterized devices, but also other protocols, like the design of device-independent quantum random

number generators.

New quantum networks beyond point-to-point architectures: [ICFO, FUB]

It will be theoretically explored how quantum resources, mainly entangled states and secret bits, can be

distributed over complex networks beyond the standard point-to-point repeater architecture, making use of

percolation ideas, novel architectures of secret-key distribution, and random networks.

Non-additivities in capacities: [UG, UoB, LUH]

Recently, the power of entanglement was once more impressively demonstrated in communication, as the

classical Holevo capacity and the quantum capacity were shown to be super-additive. We will analyze other

Page 11: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

6

capacities, or other quantum properties, regarding their (non-)additivity, try to bound the degree of additivity

violation, and shall explore upper and lower bounds on the regularised capacity (this involves also finding

new coding protocols) We shall optimise the usage of noisy/imperfect quantum communication

networks/primitives especially focusing on non-additivity properties. This project will include the analysis

and optimisation of multi-user classical and quantum communication for small networks e.g. two senders

versus two receivers. We plan to give possibly good upper and lower bounds for the capacity regions and

determine the cases where quantum networks beat the classical performance. Proposals of experimental

schemes providing the proof of principle in discrete/continuous variables will be provided.

WP3.3: Verification and identification methods

Work will proceed along several closely interconnected and intertwined lines of work addressing issues of

verification in states, processes, environments and detectors and their properties. Close contact with

experiments that are planned and carried out within the project will be kept. Results from this workpackage

will be deployed in experiments within this project and concrete experimental settings and challenges will

motivate more specific work, specializing the general theoretical frameworks to these concrete experimental

settings. The proposed work will be carried out both in the bi-partite and multi-partite setting and be applied

to qubits, qudits, as well as infinite dimensional systems such as the continuous variable degree of freedom

of photons.

System and detector characterization: [UULM, ICFO, UOXF.DU, FUB]

We plan to work on the study of uncharacterized quantum systems and detection devices. The goal is to

extract information about a given, possibly distributed, system from some observed statistics alone, without

any, or as few as possible and well defined, assumptions on the nature of the system. More precisely, from

given probability distributions obtained from observations, we want to estimate several properties of the

quantum system, such as its dimension or entanglement. These estimation techniques are device-

independent, because they use only the minimum amount of information, namely the observed statistics,

without making any further assumption on the system or the applied measurements. In this context, we are

planning to extend also work on the assumption-free characterisation of quantum detectors and apply them to

the experimental realisation in distributed settings that are being explored in SP1 and SP2.

Advanced methods for quantum process characterization: [UULM, UOXF.DU, FUB, TUM, IPSAS]

Especially in the setting of distributed quantum networks, the characterisation of quantum processes is

overburdened by an exponential increase in complexity of a system with the number of elementary

components. Hence, a full characterisation of such processes is often unfeasible - yet additional a-priori

knowledge can often be used. We will introduce novel methods of characterising quantum states, processes

and detectors based on as little information as possible, making use of all a-priori information. Novel ideas

such as quantum tomography with error bars using Kalman filter ideas will be systematically explored, and

ideas of identifying aspects of physical processes with less knowledge than full process tomography at many

time steps. Novel algorithms for noise identification and protection will be designed and performance of

quantum detectors will be verified experimentally with the aim of using them subsequently in distributed

settings.

Properties of states and environments: [UULM, IPSAS, LMU, MPL, TUM, UG, UH, UoB, UOXF.DU,

FUB]

We will aim at systematically estimating particular characteristics and properties of quantum systems such as

entanglement, entropies, capacities, decoherence rates, and the Markovian character of a process. The basic

idea here is to use a finite number of measurement settings that are not necessarily tomographically complete

to set quantitative bounds on such quantities of interest. This uses the techniques of optimisation theory to set

the bounds, upper and lower. In this context we will also develop approaches of interferometric contrast in

the multi-partite and multi-photon setting and explore their link to Bell inequalities and entanglement

criteria. We will experimentally explore effective entanglement in fibers making use of appropriate

entanglement criteria. We will also pave new ways for probing spin-boson environments as well as those

arising in the context of quantum dynamics of bio-molecules. While considering noise to be Markovian is an

important simplification, noise in real systems is often substantially non-Markovian. Our aim is to

Page 12: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

7

understand typical dynamical behaviour in such systems and in particular the dynamics near equilibrium in

this case. This is intimately related to fundamental questions in quantum statistical mechanics.

Finite resource verification: [IPSAS]

Although quantum theory is statistical, there are situations and problems in which conclusions based on only

a finite number of experimental runs are possible. The role of finite resources in quantum verification tasks

will be identified. In particular, we shall consider problems leading to minimum-error and unambiguous

conclusions and predictions based on finite sequences of clicks. The goal of these tasks is to exploit a

minimal number of resources in order to identify (either with minimal error, or with certainty) specific

properties of preparation devices, processes and measurements. On top of that, we shall investigate repeated

usability of resources already used. Noise stability of the verification methods developed will also be

addressed.

WP3.4: Implementation of distributed protocols

New generations of atomic teleportation protocols and memories: [UCPH]

High fidelity atomic teleportation protocols will be experimentally implemented between distant memories.

Implementation of deterministic hi-fi teleportation between memories is a crucial step towards efficient

quantum networking. High fidelity quantum memories at room temperature will contribute as new

experimental primitives to distributed protocols. Room temperature gases in decoherence-protected cells are

arguably the most robust and simple building blocks for quantum networking. Development of new protocols

with such memories including non-Gaussian states will be undertaken.

“Digital” continuous variables states and other sophisticated encodings: [UCPH, UNIGE]

“Digital” continuous variable states - atomic Schrödinger cat states for quantum communication - will be

experimentally generated. This approach will allow combining high efficiency homodyne measurement of

continuous variables with the possibility of purification and error correction associated with non-Gaussian

states. One of the scaling routines will be the efficient growth of cat states in the memory. We will

investigate storage and processing of higher-order time-bin encoding, for instance qutrits. We analyse the

possibility of performing general transformations equivalent to linear optics (beamsplitters and phase

shifters) using a quantum memory. This builds on the possibility of performing photon bunching

experiments, analogous to a beamsplitter in free space. We will be doing both theoretical and experimental

work for programmable linear optic components in solid state devices.

Photonic realization of distributed protocols and key primitives: [UG, OEAW]

Important linear optical primitives and non-linear elements such as single photon non-linear elements such as

the conditional phase shift gate will be experimentally realized. We will perform the optimization of

photonic realizations of distributed protocols. New sources and new detection techniques allow for the

realization of quantum protocols involving four or more partners.

Integrated optics and waveguides: [UoB, OEAW]

The key to unlocking the potential of scalable quantum information processing is the complete integration of

every component from the source throughout the detector of a quantum circuit. In a combination of the

above sources and detector integration work packages we will fabricate complete quantum optical systems

that are monolithic (and therefore perfectly stable) using established photonic component packaging systems.

Recently demonstrated 3D waveguide fabrication facilities open the opportunity to fabricate 2,3,4,5... degree

scattering quantum random walk platforms. For the first time it will be possible to perform optical quantum

simulation and computing on random walk graphs. We will develop integrated quantum photonic circuits to

execute scattering quantum random walks and use these schemes to perform quantum search algorithms.

This will provide an important test-bed for quantum communication schemes, and in particular of schemes

for dealing with errors such as decoherence and localisation.

Page 13: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

8

Preparation of multi-partite photonic entanglement: [UWAW]

We will prepare various types of noisy multipartite entanglement, verify it using characterization tools

targeting specific properties, and demonstrated its application in distributed quantum information processes,

based on an approach to simulate various environments for a polarization qubit.

New photonic processes: [UG, UoB]

New photonic processes allowing for multi-qubit or multi-qudit entanglements will be introduced. The

influence of various new approaches to phase matching conditions on indistinguishability of photons will be

studied and new interferometric setups, leading to multi-particle entanglement established. This will allow

for a systematic assessment of multi-qudit entanglement in interference experiments.

Toolbox of optimal control methods as a service interface to experimental efforts: [TUM]

We will introduce a toolbox of optimal control methods to be used for distributed protocols, integrated

circuits and other parts of this integrating project in close exchange with WP 3.3. Optimised modules shall

extend the concepts of using standard quantum circuits distributed to spatially separated quantum-computer

nodes. We build on recent advantages of assembling effective m-qubit modules (CISC) by optimal control

instead of standard 1-2 qubit universal gates. This allows for specifically addressing experimental settings

with realistic errors and noise behaviour rather than using standard models tailored to local sources of noise

and relaxation. Analysis of scaling of resource requirements: [UULM, UoB, FUB] We will also analyse the

communication requirements in the implementation of distributed protocols and those on the quality of

entanglement distribution to achieve efficient operation.

WP3.5: Entanglement-based quantum information processing

Noise-driven quantum information processing: [ICFO, FUB, IMPERIAL]

Entanglement theory was usually studied for closed systems with decoherence being an obstacle to be

avoided. However, dissipative processes can also assist in quantum information processing. We will study

how entanglement is affected by decoherence, and how decoherence can be useful for driving many-body

systems through quantum phase transitions, or even for performing quantum computation by means of

dissipative processes.

New tools in quantum information processing based on pseudo-randomness and random walks: [FUB,

UoB, LUH, IPSAS]

Important properties of quantum systems in statistical physics and in quantum information theory can be

shown for generic systems, i.e. for random states that have been drawn from a meaningful probability

measure. We will explore de-randomization methods for such constructions using unitary k-designs and

quantum expanders, and relate such constructions to distributed quantum information protocols such as

private quantum channels. We shall utilize quantum walks in the quantum analogue of classical Markov

chains, and their rapid mixing properties. The aim is to speed up random sampling based algorithms, such as

for approximating the permanent, and to develop new, purely quantum algorithms for these tasks. Further,

we quantize classical algorithms based on a sequence of Markov chains with adaptive step size. This could

greatly speed up methods related to simulated annealing. The role of decoherence will be studied, and

entanglement-enhanced quantum walk algorithms introduced. A theory of inhomogeneous quantum walks (a

fundamental part of the theory of classical walks for many decades, hardly explored in the quantum domain)

will be developed. Thus, the range of possibilities for new quantum algorithms will be extended.

Distributed quantum information processing and foundations of entanglement theory: [UG, UoB,

OEAW, LUH, LMU]

We will investigate the relationship between the study of distributed quantum information protocols and

essential features of quantum theory. We shall study: non-local computation, Leggett-like inequalities, the

relation of Bell's theorem and Kochen-Specker theorem with fundamental quantum informational processes

and protocols, the role of non-signalling and symmetries in foundations quantum information, entangled

higher dimensional systems, quantification of classical resources required to simulate protocols as considered

in quantum communication, minimal reference-frame resources needed for entanglement detection, and new

Page 14: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

9

versatile entanglement criteria. All schemes of quantum key distribution can be translated to entangled based

ones. However it is not known whether arbitrary entangled state offers secure key. We shall approach this

fundamental question by finding new such states, and by developing the formalism of ``private bits'' We

shall apply information theoretic tools to the study of problems related to loopholes to Bell inequalities and

discuss the violation of Bell inequalities for non-i.i.d. sources.

3.2.2 Work progress and achievements during the period

WP1.1: Quantum metrology in real-world environments

Develop sources for entangled states of light and ways for manipulating them:

The source for continuous-variable (CV) entangled, two-mode squeezed entangled states was finally finished

by LUH with impressive results (see highlight). Using two continuous-wave squeezed light sources

developed in the first year of Q-ESSENCE, about 10 dB of two-mode squeezing was achieved. UPB is

developing engineered sources of pulsed non-classical light states with optimized control of the spatio-

spectral properties. In collaboration with MPL a new experimental setup was built, which allows the

generation of degenerate pulsed two-mode squeezing with genuine spatio-spectral single-mode

characteristics. This work is targeted towards the implementation of CV entanglement distillation, as multi-

mode properties have been identified as one major obstacle to accomplish efficient photon number

subtraction from squeezed states. In connection with this goal, UOXF.DU was developing an advanced

system for the re-configurable conditional preparation of non-classical and non-Gaussian states. The system

is based on the use of time-multiplexed detectors, with the capability to resolve photon number, in

combination with high quality dispersion-managed parametric down-conversion sources, which deliver

pulsed two-mode squeezed states with high brightness and negligible timing jitter. As an alternative

approach for generating de-Gaussified states the partners have proposed a new scheme, which allows the

coherent filtering on pulsed modes by use of sum frequency generation [BAE12]. As a first step towards the

realisation of full entanglement distillation, enabling enhanced interferometric precision, UOXF.DU has thus

implemented an adjustable "photon catalyser", in which a weak coherent state is controllably de-Gaussified

by mixing it with a single photon on a beam splitter and heralding the transmission of the photon. Although

the non-classical resource - the single photon - is never “used up”, the coherent state is nonetheless converted

into a highly non-Gaussian, and indeed non-classical state, for certain values of the beam splitter reflectivity.

In a related approach the so called quantum pulse gate was demonstrated based on four-wave mixing (Fig.

1.1.1)

Fig 1.1.1: Four-wave mixing with shaped pump pulses enables the implementation of a quantum pulse gate [BEC1-11]

or the de-Gussification of CV-states.

For the generation of advanced states it was planned to implement a toolbox, which comprises linear logic as

well as local photon subtraction and other non-Gaussian filters. With these combined techniques the ultimate

goal is to combine the advantages of CV and discrete-variable approaches. The implementation of non-

Gaussian filters implies very stringent requirements on the single-mode character of the source states

applicable for conditional state preparation. Additional work is needed, and has been started, to achieve

efficient non-Gaussian filtering for MS115. MS115 aims at the demonstration of de-gaussified squeezed

light sources with entanglement distillation protocols implemented. For achieving this goal we find that

Page 15: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

10

multi-mode characteristics as well as interferometric stabilization of vaccum states pose unexpected

difficulties, which caused delays. However first results, demonstrating a “photon catalyser”, in which a weak

coherent state is controllably de-Gaussified by mixing it with a single photon on a beam splitter and

heralding the transmission of the photon, have been achieved. Furthermore, work for the implementation of

pulsed genuine single-mode states is under way to overcome current challenges. These delays will not have a

critical impact on other tasks of this project.

Analyse applicability of particular quantum states: To provide an example for benchmarking the performance of conditional state preparation UP has evaluated

limits on the deterministic creation of pure single-photon states using parametric downconversion. The

analysis takes into account the impact of higher-photon components as well as multiple frequencies or pulsed

modes and shows a maximum state creation probability of 25 % for single mode fields and a degraded

single-photon state preparation fidelity for multi-mode fields [CS12].

In the context of metrology, when using large photon number states, observing quantum effects such as

superpositions and entanglement in macroscopic systems requires not only a system that is well protected

against environmental decoherence, but also sufficient measurement precision. Motivated by recent

experiments, UNIGE has studied the effects of coarse graining in photon number measurements on the

observability of micro-macro entanglement that is created by greatly amplifying one photon from an

entangled pair [RSS1-11]. The results obtained for a unitary quantum cloner, which generates micro-macro

entanglement, have been compared with a measure-and-prepare cloner, which produces a separable micro-

macro state. The distance between the probability distributions of results for the two cloners approaches zero

for a fixed moderate amount of coarse graining (Fig. 1.1.2). Proving the presence of micro-macro

entanglement therefore becomes progressively harder as the system size increases. UNIGE studied how

much detection accuracy is needed to see entanglement in micro-macro states, produced by cloning one

photon of an entangled photon pair.

Fig. 1.1.2: The distance between the probabilitydistributions for the unitary and measure-and-prepare cloner,quantified

by the Manhattan-norm distance D, as afunction of the bin size . The distance decreaseswith in a way that is almost

independent of the photon numberN. As a consequence, as shown in the inset, the distancedecreases faster and faster as

a function of the relative error=N, when N is increased.

Analyze effects of loss and decoherence:

Previously, in a collaboration of UG and LMU it was shown that the Fisher information F for a linear two-

mode interferometer cannot exceed the number of particles if the input state is separable. Recently, bounds

on F have been deduced for several multiparticle entanglement classes. These bounds imply that genuine

multiparticle entanglement is needed for reaching the highest sensitivities in quantum interferometry. The

concept was further generalized to mixed states as they occur in various noise models. As a matter of fact,

Page 16: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

11

even bound entangled states seem to be suited for entanglement enhanced metrology. The strengths of

various states was demonstrated, also based on experimental data ([HLK1-10], updated).

The direct effect on improved phase estimation was studied by UULM and UWAW. In [CHP1-11] optimal

bounds for precision spectroscopy in the presence of general, non-Markovian phase noise are analyzed.

UULM demonstrated that for non-Markovian noise clear improvement over the classical SNL can be

achieved while a metrological equivalence of product and maximally entangled states holds under

Markovian dephasing (Fig. 1.1.3). Using an exactly solvable model of a physically realistic finite band-width

dephasing environment, it is shown that the ensuing non-Markovian dynamics enables quantum correlated

states to outperform metrological strategies based on uncorrelated states but otherwise identical resources.

This conclusion is a direct result of the coherent dynamics of the global state of the system and environment

and, as a result, possesses general validity that goes beyond specific models. UWAW developed a

significantly simplified estimation on analytical bounds in quantum enhanced metrology. The analysis of the

mathematical structure of the decoherence process allows for an intuitive geometric picture [deliverable

D11.2].

Fig. 1.1.3: The improvement over the classcal SNL r depending on the number of qubits. While there is no gain for

Markovian noise, clear improvement is obtained for non-Markovian evolutions.

Fig. 1.1.4: Source of ultrastrong two-mode squeezing and comparison with previous results.

WP1.1 Highlight

LUH has set up an experiment with two continuous-wave squeezed light sources during the first year of Q-

ESSENCE. By overlapping the light from these two OPOs on a beam-spitter a CV entangled, two-mode

squeezed state was obtained. Both modes showed a greater 99% overlap with single spatial mode optical

Page 17: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

12

local oscillators proving their applicability in high-power laser interferometers. The results go well beyond

the current state-of-the-art. Clearly exceeding the original plan of 6 dB squeezing [MS112] the team

achieved even about 10 dB of two-mode squeezing [SBE1-12]. The overlap of two highly squeezed beams

enabled the generation of highly entangled CV-states of light. Using the Reid-criterion

the new record value outperforms previous work by an order of magnitude (Fig.

1.1.4).

WP1.2: Quantum sensor applications

UOXF.DU is pursuing two waveguide platforms (both UV-written and femtosecond-written), two source

platforms (both down-conversion and four-wave-mixing) and two detection platforms (both avalanche

photodiodes and superconducting transition edge sensors). This is because integrated optics is central to the

achievement of the goal of quantum-enhanced sensing. The technical challenges are considerable but

progress in the development and optimisation of these technologies has been steady.

UoB is investigating the concept of entanglement based rangefingding where entanglement is used to

provide enhanced signal to background. A possible realisation based on broad band (hyperentangled)

parametric pair photon sources is illustrated in Fig. 1.2.1. The constraint on the source is that it be brighter

than background scattered sunlight. The reflected light from rough (Lambertian) targets could be obtained

out to about 1km and longer range returns could be obtained from focal plane retro-reflections (eg. in CCD

cameras). The use of hyperentanglement and multiphoton entanglement can provide significant sensitivity

gain but this can be reproduced largely by classical sources when confining measurements to the

computational bases. The concept is thus extended to entanglement post selection rangefinding where a

quantum memory, e.g., using spin-photon entanglement devices, is used.

Fig. 1.2.1. Multi-wavelength

rangefinder

UOB has used a six-photon source to herald two- and four-photon path entanglement on chip [MPB1-11]. In

recent work we have also developed a fibre-in-Sagnac interferometer scheme for showing 1-, 2-, 4-, and 6-

photon interference fringes shown in Fig 1.2.2 [MS123]. The scheme is extremely efficient and self-aligning

thus shows high visibility fringes up to four photon level, i.e., 1/4 of the wavelength of the interfering light.

We see evidence of 6-photon fringes at a rate of around 4 six-fold coincidences per minute and are working

to improve visibility.

Page 18: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

13

Figure 1.2.2 (left) Fibre-in-Sagnac interferometer scheme for showing 1-, 2-, 4-, and 6-photon interference, (right) 2-

and 4- photon fringes showing oscillations at 2x and 4x the entangled photon wavelength [MS123]

In analogy to entanglement enhanced phase estimation, mode-entanglement obtained from a SPDC source in

principle should allow enhanced optical resolution in imaging. LMU could show this nonclassical narrowing

in first demonstrations (Fig.1.2.3), however, the ultimate goal, to achieve spatial resolution below the

diffraction limit of the SPDC-light [MS124], was not achieved. Problem here is the fact that the necessary

two-photon resolution is obtained only for settings, where the single-photon resolution is completely blurred.

The necessarily large illumination area reduces the detection probability for two-photon reflection at a single

subwavelength object considerably. The set-up is improved now, to enable long measurement times for high

two-photon resolution. We expect to achieve MS124 in month 30.

Fig. 1.2.3.: Two photon imaging: (left) set-up where a certain region of the nonlinear LBO crystal is iluminated by the

pump beam. Down-converted photons are imaged by a lens. Scanning the image reveals the area for the focusing of

entangled photons. (right) Relative count rates in the image plane for single photon detection (red) and detection of both

momentum entangled photons (blue). The latter curve reveals a waist, which after deconvolution with the point-spread

function is narrower by a factor 1.73 compared to the single photon waist. Incoherent two photon detection would have

resulted at best in a reduction by a factor 1.41 (2).

WP1.2 Highlight

The first quantum sensing in a micro-fluidic sensor was performed by UOB (in collaboration with

Politechnico di Milano). Using entangled two-photon states UoB has successfully measured the protein

concentration in a bovine serum in an aqueous buffer. The novel optofluidic device was designed to couple a

waveguide interferometer to a microfluidic channel (Fig. 1.2.4). Small refractive index changes, of about 1%

were observed using two-photon coincidences from a 2-photon N00N state [MS 125]. This post-selected

Page 19: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

14

scheme shows the promising potential of practical quantum metrology to light sensitive samples and

represents a seminal breakthrough in the interfacing of quantum technologies in biological scenarios[CLM1-

11].

Fig. 1.2.4: Quantum metrology in an optofluidic device. (a) Schematic of the experimental setup: A pump laser at p =

392.5 nm generates pairs of downconverted photons at s = i = 785 nm in a Bismuth Borate (BiBO) crystal. IF:

interference filter, cl: collection lenses, PMF: polarization maintaining fibers, FA: fiber array. (b) Schematic of the

Mach-Zehnder interferometer (MZI) interfaced to the microchannel. The fluidic channel has rectangular cross-section

500 µm x 55 µm and extends from the top to the bottom surface of the glass substrate (1 mm thickness). (c) Top image

of the optical-fluidic interface. (d) Quantum interference fringes: Normalized single photon counts and two photon

coincidences for different concentrations of bovine serum albumin in a buffer solution.

WP1.3: Metrology at the quantum-quantum interfaces

In close interaction between theory and experiments we address the coupling between

nanomechanicalsystems and the quantum states of light fields in order to enable ultrasensitive read out of

otherwise inaccessibleproperties of complex systems by direct coupling and state transfer along thequantum-

quantum interfaces [MS131].

The reference point was the 2009 demonstration of the strong coupling regime between a

micromechanical resonator and an optical cavity field [S. Gröblacher, K. Hammerer, M. R. Vanner, M.

Aspelmeyer, Observation of strong coupling between a micromechanical resonator and an optical cavity

field, Nature 460, 724-727 (2009)]. In this work, the strong coupling regime manifests itself in form of

(optomechanical) normal mode splitting, which we observe via direct spectroscopy of the optical field

emitted by the cavity. In a subsequent theoretical analysis [AKA1-11], we proposed single-photon opto-

mechanics in the strong coupling regime. Along this line of research we have demonstrated the ground state

cooling of a nanomechanical oscillator for the first time with an optical cavity [CAS1-11] and we have

developed theoretical proposals for new pulsed cooling schemes that have the potential to lead to orders of

magnitude improvement in cooling performance [CMA3-11]. Furthermore, micro/nanomechanical

resonators are studied as a new interface between quantumsystems. This requires above all the ability of

coherent state transfer between mechanical modes and a coupledquantum system [MS133]. In a

collaboration between OEAW and UP we investigated the feasibility of mappingthe mechanical quantum

state to non-photonic systems such as solid-state spin qubits.

Coherent state transfer between light and mechanical motion is an important ingredient for full

quantum control of micromechanical motion. The main idea is to utilize an effective “beamsplitter”

interaction between optical and mechanical excitations to implement a full Rabi-swap. The necessary

conditions for such an operation to be successful are: (1) operation in the sideband-resolved regime, (2)

operation in the strong coupling regime, and (3) Rabi frequenciesthat are larger than both optomechanical

coupling rate andcavity decay rate in order to drive a coherent state swap. In a current experiment we have

started to investigate directly the correlations between mechanical and optical quadratures. The generalized

Page 20: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

15

optical and mechanical quadratures are obtained from two independent, time-synchronized homodyne

measurements of the driving and the locking beam, respectively. In the regime where the rotatingwave

approximation is valid the interaction between the optical and the mechanical mode is effectively given by a

“beam splitter” Hamiltonian and the observed correlations between mechanical and optical quadratures show

that in this regime the mechanical quadratures are directly mapped onto the optical quadratures (Fig. 1.3.1).

The next steps include correlation measurements induced by the “downconversion” Hamiltonian, which

should generate optomechanical two-mode squeezing and, eventually, entanglement, which provides a basis

for alternative quantum state transfer protocols such as quantum state teleportation [HWA1-11]. The single-

photon-level state transfer in the strong coupling regime is also investigated [AKA1-11]. We have also

developed a new scheme that allows quantum state reconstruction of mechanical states based on pulsed

interactions [VPC2-11]. The essence of quantum state tomography is to make measurements of a specific set

of observables over an ensemble of identically prepared realizations. The set is such that the measurement

results provide sufficient information for the quantum state to be uniquely determined. Our pulsed scheme

provides a means for precision measurement of the mechanical quadrature marginals, thus allowing the

mechanical quantum state to be determined.

Fig. 1.3.1: Mapping between optical and mechanical quadratures. The density plots depict comparison between

experiment (left) and theory (right).

UCPH has been pursuing the big picture goal "the coupling between nanomechanical systems and

light fields in order to enable ultrasensitive read out of otherwise inaccessible properties of complex

systems". Specifically, the applicability of cavity cooling scheme was extended towards new frontiers, e.g.,

1) optically-active semiconductors and 2) electronic excitations in LC-circuit: Regarding 1) the cavity

cooling of mechanical modes in optically-active semiconductor membrane was experimentally demonstrated

for the first time [LUN1-11], [UNB1-10]. Regarding 2) a novel method was theoretically explored for laser

cooling and optical detection of excitations in a room temperature LC electrical circuit by using a

nanomechanical oscillator as a transducer between optical and electronic excitations [TSM1-11].

Motivated by recent experiments IPSAS formulated a non-linear theory of spin transport in quantum

coherent conductors. It was shown how a mesoscopic constriction with energy-dependent transmission can

convert a spin current injected by a spin accumulation into an electric signal, relying neither on magnetic nor

exchange fields. When the transmission through the constriction is spin-independent, the spin-charge

coupling is non-linear, with an electric signal that is quadratic in the accumulation. As a consequence gated

mesoscopic constrictions can have a sensitivity that allows to detect accumulations much smaller than a

percent of the Fermi energy.

In a further study a global quantitative picture of the phonon-induced two-electron spin relaxation in

GaAs double quantum dots is investigated using highly accurate numerical calculations. Wide regimes of

interdot coupling, magnetic field magnitude and orientation, and detuning are explored in the presence of a

nuclear bath. Most important, the unusually strong magnetic anisotropy of the singlet-triplet relaxation can

be controlled by detuning switching the principal anisotropy axes: a protected state becomes unprotected

upon detuning, and vice versa (Fig. 1.3.2). It is also established that nuclear spins can dominate spin

relaxation for unpolarized triplets even at high magnetic fields, contrary to common belief. These findings

Page 21: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

16

are central to designing quantum dots geometries for spin-based quantum information processing with

minimal environmental impact.

Fig. 1.3.2: Spin-orbit versus nuclear induced electron spin relaxation in double dots.Calculated relaxation rates of the

first excited state as a function of the in-plane magnetic field orientation ([100] on the horizontal, [010] on the vertical),

and the interdot distance (at B = 5 T, upper halfs) and the magnetic field magnitude (at T = 0.1 meV, lower halfs),

displayed along the radii. The rate is given in inverse seconds by the color with the scale on the right. The thick half

circles mark the coincidence line, where the parameters of the upper and lower half disk match. The thick diagonal line

represents the orientation of the dots, [110].

Neither [MS131] nor [MS133] have been fully achieved yet. The reason is that OEAW has moved their labs

in 2010 (from the Austrian Academy of Sciences to the University of Vienna) and experimental progress has

been delayed. These milestones and the related milestones/deliverables [MS134, D13.3] are expected to

achieve by M36.

WP1.3 Highlight

UCPH demonstrated that suspended single-crystal GaAs nanomembranes can exhibit mechanical Q-factors

exceeding 2×106 at room temperature, which makes them a very promising platform for optomechanics (Fig.

1.3.3). Because of the completely removed substrate and their millimeter-scale lateral size, the membranes

can be incorporated in macroscopic optical cavities for quantum optomechanics experiments. This work

paves the way for optomechanical experiments with direct band gap semiconductors in which not only

radiation pressure but also other mechanisms involving embedded light emitters could be exploited for

quantum optical control of massive mechanical systems.

Fig. 1.3.3: Left: Details of the nanomembrane: (a) cross section sketch (b) SEM of the backside of the nanomembrane

before and (c) after cleaning processes. Right: Measured frequency noise spectrum in the 10 kHz-60 kHz range

presenting a series of peaks corresponding to the different mechanical modes labeled by the mode numbers in the

parentheses. The (4,3) mode at 59.5 kHz exhibited a Q-factor of 2.3 x 106

Page 22: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

17

WP1.4: Quantum metrology in real-world environments

Multi-parameter estimation

UWAW has analyzed the role of an external phase reference in quantum interferometry. Interferometric

schemes with and without an external phase reference have been investigated and a proper way to use

quantum Fisher information in both situations has been shown. In the presence of the reference beem the

problem is inherently a two-parameter estimation problem and requires the use of the quantum fisher

information matrix. Estimation precision as a function of the intensity of the reference beam has been

calculated numerically. The extreme cases of a strong reference beam and the lack of reference beam have

been recovered and some inconsistencies present in the literature on the subject have been pointed out.

Additionally, it has been shown that the availability of the reference beam increases the precision of phase

estimation only in the presence of losses [JD1-12]. MS142

Nonlinear interferometry

UWAW has developed a very general, simple geometrical method allowing to calculate precision bounds

on linear quantum metrological schemes with generic decoherence models. In order to calculate the bound

one only needs to compute a simple measure of distance of a given channel representing the decoherence

model from the boundary of the convex set of all quantum channels. It remains an open question whether

these tools may be applied to nonlinear models [DGK1-12].

ULEEDS has investigated the phase measurement enhancement from application of various quantum states

to the measurement of unknown nonlinear phase shifts, akin to the beating of the standard quantum limit

through use of non-classical states to measure an unknown linear phase. It has been shown that the optimal

phase estimation precision of even entangled coherent state (ECS) is better than that of the NOON states and

of odd ECS states with the same average particle number ⟨n⟩. Quantum enhancement of the measurement has

been demonstrated for nonlinearity of arbitrary order k, where k is the power of the mode number operator

in the exponent of the unitary nonlinear phase evolution operator. A method to create an approximate ECS

(AECS) from a squeezed vacuum state has been proposed and a detailed calculations reveal that this

practical state is even slightly better than even ECS states for large ⟨n⟩. Additionally the effect of

decoherence in the form of photon loss in the interferometer arm that contains the nonlinearity for a fixed ⟨n⟩ has been examined and has revealed robustness against small loss for various degree of nonlinearity – see

Figure 1.4.1 [JPJ1-12].

Figure 1.4.1: The phase sensitivity with small lossy conditions for the nonlinear interaction power k = 1, 2, 3 (T :

transmission rate of the BS mimicking photonlosses). The thick solid line is for NOON states and the thinsolid line is

for AECS which is very similar to dashed lines foreven (short-dashed) and odd (long-dashed) ECSs.

There have been no deviations from the original workplan in WP1.1. The consortium achieved all critical

objectives on schedule.

Page 23: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

18

WP1.4 Highlight

In the context of multi-parameter LMU has investigated both theoretically and experimentally the possibility

of estimating rotation angles in two complementary directions on the Bloch sphere. A novel criterion has

been introduced with which the usefulness of the Dicke and two-mode Fock states have been demonstrated.

Polarization interferometric experiment has been been carried out using the particular properties of the multi-

partite entangled symmetric Dicke-state.For this state, the expectation value of z vanishes and thus enables

the simultaneous measurement of otherwise non-commuting observables (Fig 1.4.2). For the first time sub-

shot noise measurement for x - and for y-type measurements was achieved.

Fig. 1.4.2: Improved sensitivity S

imp of a measurement of the polarization rotation with the six-photon Dicke-state. Both

ax- (green) and a y-measurement (blue) achieve sub-SNL performance (Simp

>1).

WP2.1: Quantum Optical Detectors and Random Number Generators

Superconducting parallel nanowire detectors: [TUE, UNIGE]

The TUE group has worked on photon-number-resolving (PNR) detectors based on parallel nanowires. By

integrating SSPNDs into waveguide structures, the group has achieved a maximum detection efficiency of

~20%, a dead time of ~10ns, and a timing resolution of ~60ps for single photon detection. For detail, see

[SGS1-11].TUE have also developed novel series connections of multiple superconducting nanowires, which

should allow higher quantum efficiencies. First experimental demonstration with four pixel device has

shown promising photon number solution.

Actively quenched avalanche photodiodes (APDs): [POLIMI, MPD, UoB, idQ]

The POLIMI group has developed a new technology for the fabrication of Si single photon APDs (SPADs)

with low timing jitter and improved photon detection efficiency (PDE) in the red wavelength range. The key

feature of the red-enhanced (RE) SPAD structure is a high-low electric field profile that provides a thick

(about 10 um) absorption region (with low electric field, no multiplication and negligible field-enhanced

carrier generation) and a shallow multiplication region (with a peaked electric field profile to enhance the

avalanche triggering probability and to reduce the photon timing jitter). The electric field was designed in the

two regions to achieve the optimal trade-off between operating voltage, avalanche triggering probability

(thus PDE), DCR, and photon timing jitter. A first batch of SPAD devices with 50 um active area diameter

were fabricated on 4 wafers at the CNR-IMM (Bologna-Italy) silicon facility. The RE-SPADs were included

in compact photon counting modules developed on purpose in collaboration with MPD and their

performance was assessed both at room temperature and at moderately low temperature (+ 5 C) [MS214].

Experimental measurements showed a significantly improved PDE in the red region, reaching 40% at 800

Page 24: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

19

nm wavelength (i.e. a factor 2.5 higher than the PDE of standard SPADs) and 60% at 550 nm wavelength.

The devices exhibit a remarkable DCR of less than 1000 c/s at room temperature, decreasing to a few tens of

c/s at 5 C. Although the active volume of RE-SPADs is considerably larger than that of standard SPADs, due

to the increased thickness of the absorption layer, the DCR of the two detectors is comparable at room

temperature. This is a distinct advantage of the new design. The thicker absorption region does not

significantly contribute to the DCR, since the low electric field results in negligible field-enhanced

generation of carriers. The dominant contribution to the DCR comes from the high-field multiplication

region, whose design remained substantially unchanged. Using a pulse pick-up circuit for processing the

avalanche current, a timing jitter of 93 ps FWHM was obtained at room temperature, with picosecond laser

pulses at 820nm wavelength. The jitter is higher than the typical figure of standard SPADs (30-50 ps). This

is due to the fundamental limit set by the increased thickness of the absorption (drift) region. Photons are

absorbed randomly in the drift region. Since the saturated e-speed is 107 cm/s, a timing jitter of 100ps can be

roughly estimated for a 10 um thick absorption region. A total afterpulsing probability lower than 1.5% was

measured over the entire temperature range. Summarizing, the measured performance of the fabricated RE-

SPAD devices outperforms the target specifications. The fabricated devices are of interest for free-space

entanglement distribution. Furthermore the red-enhanced technology is fully planar, opening the way to the

fabrication of arrays of RE-SPAD detectors.

The MPD research team has been working, in close collaboration with the PoliMi group, in order to design

and assemble a compact single photon detector module based on a high voltage Active Quenching circuit

(AQC) and on the new RE-SPAD devices designed and fabricated by the PoliMi group. The key component

of the detection module, apart from the detector itself, is of course the AQC, which is needed for properly

operating the SPAD detector. A new AQC design has been engineered in order to quench the avalanche

current by controlling the detectors anode bias voltage, and to be able to generate quenching pulses equal to

or higher than 24V. Quenching the SPADs avalanche current from the anode makes it possible to connect the

avalanche pulse pick-up circuit to the SPAD cathode, where parasitic capacitances are smallest. In this way it

is possible to obtain very high performances in detecting the photon arrival time, i.e. a timing jitter better

than 100ps FWHM. Applying 24V or higher quenching pulses allows to bias the SPAD with over-voltages

up to 20V and to achieve the already presented characteristics in terms of detection efficiency and timing

resolution. Such a high quenching pulse has been attained by designing the high voltage quenching and

resetting driving electronics with discrete components while all the other parts of the AQC (comparators,

control electronics, delayers, etc.) have been integrated in a single chip using a standard, commercially

available, CMOS technology. The discrete components are mainly very fast MOSFETs directly controlled by

the integrated part of the AQC which, as said, has been developed as an application specific integrated circuit

(ASIC) and it has been fabricated using a standard 350nm CMOS technology. The circuit design allows a

minimum time delay between avalanche ignition and quenching and between quenching and reset, and an

overall detection module dead time which is now about 80ns but it can be shortened to smaller values. A

dead time of 80ns corresponds to a maximum saturated counting rate of about 12 Mcps. The photon

detection module auxiliary electronic circuits includes: a programmable voltage source for supplying the bias

voltage to the SPAD, a driver circuit for the thermoelectric cooler, a patented timing board which, by means

of a linear network connected to the high voltage terminal of the SPAD, feeds a fast ECL comparator and

logic and provides a NIM output pulse that marks the photon arrival time with less that 50ps jitter for the

standard thin junction devices (up to 200um diameter diodes) and less than 100ps for red-enhanced devices.

The circuit controlling the Peltier cooler has been redesigned using a fully integrated Peltier driver IC that

contains also an analogue PID controller for optimal temperature stabilization. The new Peltier controller is

based on a full bridge design so it is possible to set and control all the temperature levels from room

temperature down to -10 degrees C or more. The whole system is managed by an on-board microcontroller,

which constantly monitors the NTC thermistor, used to sense the diode temperature, and the other internal

voltages, and switches off the module in case one of the monitored parameters is found out of ranges that are

set internally inside the microcontroller EEPROM. SPAD detectors delivered by PoliMi group have been

mounted on a double-stage thermoelectric cooler, with the NTC thermistor used for controlling the device

temperature, packaged in a TO-8 microelectronic case, and sealed in Nitrogen with a window cap which

minimizes the distance of the SPAD active area to the top glass surface. Detector cooling is included for

having the possibility of reducing further the dark counting rate of the SPAD devices, thus increasing the

performance of the final assembled module. Since new Red-enhanched SPADs have relatively low

Page 25: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

20

breakdown voltages ranging from 40V to 60V and are biased about 20V above breakdown, a new SPAD bias

DC/DC converter has been also completely re-designed and engineered in order to handle the higher voltage

while maintaining the bias voltage ripple very low. This is essential in order to achieve a photon timing

resolution of about 100ps or lower. It is also worth noting that even if the breakdown voltage is higher than

previous generation SPADs, it not so high as thick junction devices, which have more than 250V as

breakdown voltage, and thus the power dissipation is reasonably low, although a little higher than standard

SPADs. Such low power dissipation makes this detector, and in turn the module, very robust, reliable and not

sensible to accidental exposure to ambient light. The packaged SPAD, the AQC and auxiliary electronics

have been assembled in a compact module and enclosed in a metal case that serves also as head exchanger

for the Peltier element used to cool down the SPAD. The module is powered by a single unregulated voltage

supply ranging from 5 V to 12 V and provides also a standard TTL output pulse to a 50 Ohm load each time

a photon is detected. A prototype module has been fully characterized in terms of dark counting rate, photon

detection efficiency, after-pulsing probability, timing resolution and is available to the consortium.

High count rate Geiger mode APDs: [TREL, idQ]

After achieving the milestone 2.1.3 “Photon number resolving detector with detection efficiency >70%”,

TREL has made further progress on practical photon number detectors using electric-field modulated Si

APDs. Clearly discerned multiphoton signals are obtained by applying sub-nanosecond voltage gates in

order to restrict the detector current. See Thomas et al. [TS1-12].

Self-differencing InGaAs APDs have been optimised for long distance quantum communications. A

significant reduction in the afterpulsing probability has been obtained, to a value of just 0.23% at a detection

efficiency of 11.8%. This afterpulse probability is the lowest measured so far for InGaAs APDs with GHz

gating frequencies. Secondly, the reduction in the afterpulsing allows a higher detector bias yielding higher

detection efficiencies. At a detection efficiency of 33.7% the aftepulsing probability remains as low as 2.1%.

For more detail, see the document Deliverable 2.1.2: Detectors for long-distance quantum communications.

TREL also developed a novel technique to evaluate photon field statistics, the knowledge of which

has profound effect on the security of quantum communications. By exploiting the photon number resolution

(PNR) in the SD-APDs, it is now possible to access higher order photon correlation with a simple Hanbury-

Brown Twiss setup (HBT). See [DYS1-11].

In separate experiments, TREL continued investigation on the security of InGaAs APDs for quantum

communications [YDS1-11,YDS2-11]. TREL experimentally proved that monitoring the APD photocurrent

is sufficient to foil the “faint after-gate attack” proposed by Lydersen et al. [Lydersen et al, Phys. Rev. A84,

032320 (2011); Appl. Phys. Lett.99, 196101 (2011)].

IDQ‟s work on fast gated APD has led to the development of a high-performance product, which can

be gated at a maximal frequency value of 100MHz. This is smaller than the values demonstrated by the self-

differencing technique, but is much higher than other commercially available products. This increase of the

gating frequency rate has been possible thanks to a „compensation branch‟ which is used to reduce the

interference signal due to the derivative of the front edge of the gates applied on the APD. The idea of this

technique of „compensation branch‟ has been motivated by the excellent performances at GHz frequency

gates which have been demonstrated by several research groups, while allowing the gate frequency to be

tuned and the APD to be operated in free running mode. For more detail, see the document Deliverable

2.1.2: Detectors for long-distance quantum communications.

Quantum optical random number generation: [MPD, POLIMI, idQ, LMU, UoB, TREL]

The milestones and deliverables for this task are concentrated in Year 3. The POLIMI and MPD groups are

currently working on a SPAD-based QRNG featuring high bit rate (up to 100 Mb/s or more by exploiting a

monolithically integrated SPAD arrays), robust structure, compact size and no need of post processing. First

prototype based on a 32x32 SPAD array already available at PoliMI is expected by 1Q 2012.

There have been no deviations from the original workplan in WP2.1. The consortium achieved all critical

objectives on schedule.

WP2.1Highlight

Page 26: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

21

TREL has developed a practical photon number resolving detector using Electric-Field Modulated Silicon

avalanche photodiodes shown in Fig. 2.1.1. Clearly discerned multiphoton signals are obtained by applying

sub-nanosecond voltage gates in order to restrict the generated avalanche current as evident in Fig. 2.1.2. For

further details see [TS1-12].

Figure 2.1.1: Device structure and microscopy. (a) Schematic of the lateral doping profile of an electric field modulated

Si-APD, shown in cross-section through the x-y plane. (b) Schematic representation of the lateral electric field profile in

the x-y plane. (c) Dark-field emission micrograph, measured for a large dc bias applied beyond the reverse breakdown

voltage. The scale bar corresponds to 10 μm. (d) Optical micrograph showing the uniform detector surface, as defined

lithographically. The scale bar corresponds to 10 μm.

Figure 2: Distribution of detector output voltages. (a) Distribution of the output voltage pulses from an electric field

modulated Si-APD, measured for a detected photon flux μ = 4.8 photons/pulse. (b) Output voltage distribution

(symbols) measured for a detected photon flux μ = 0.92 photons/pulse, for which there are only contributions from 0, 1

and 2 detected photons. The dashed lines correspond to discrimination levels use to determine the photon number error

between adjacent photon number states, which are modelled using Gaussian fits (red curves).

WP2.2: Quantum Sources

TREL continued the work on semiconductor quantum dots as triggered quantum light sources. They

developed an in-plane emission source collecting single photons from a semiconductor QD in a photonic

crystal waveguide [SKF1-11]. The dot coupled to the propagating mode of a photonic crystal waveguide

showed enhanced emission due to slow-light effects with single-photon emission rates reaching 19 MHz and

device efficiency of 24% under optical excitation. This will prove to be an ideal source for integrated

quantum photonics.

a dcb

pp+n+

substr

ate

p+guard ring Ez

x,y

0 50 100

Pro

bab

ility

(a.u

.)

Detector output voltage (mV)0 50 100 150

Pro

ba

bili

ty (

a.u

.)

Detector output voltage (mV)

V0-1 V1-2

0-photon

1-photon

2-photon

0-photon

1-photon

2-photon3-photon

4-photon

a b

Page 27: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

22

Fig 2.2.1 Quantum dot coupled to a photonic crystal waveguide (TREL)

TREL have also continued to refine their quantum dot based entangled light source based on an electrically

driven InAs quantum dot within a p-i-n junction. They have now shown record entanglement from an

electrical source through improved spatial filtering by fibre coupling, and better time resolution using

SSPDs. More details in highlight presentation.

MACQ and UoB in collaboration with Universities of Sydney and St Andrews have developed waveguide

pair photon sources based in highly nonlinear slow-light silicon PC waveguides.These sources are 100

microns in length and constitute the smallest pair photon sources known. Correlated photon pairs are

generated in the telecom C-band at room temperature from a dispersionengineered silicon photonic crystal

waveguide. The spontaneous four-wave mixing process producing the photon pairs is enhanced by slow-light

propagation enabling an active device length of less than 100 μm. With a coincidence to accidental ratio of

12.8 at a pair generation rate of 0.006 per pulse, this ultracompact photon pair source paves the way toward

scalable quantum information processing realized on-chip [XMC1-11].

Figure 2.2.2 Slow light pair photon generation in a photonic crystal waveguide

UOB has continued to develop fibre pair photon sources recently publishing a detailed study of fibre

narrowband sources [CFB1-11] for demonstrating cluster state generation and metrology applications. In

our cluster state experiment we have characterised a fusion gate used to make the cluster [BCT1-12] and will

report on cluster characterisation in year 3. We have also used our fibre sources to develop a 6-photon

metrology experiment which is described in more detail WP1.2.

UNIGE working with new consortium member University of Paderborn (UPB) has developed an improved

resonant cavity based waveguide source of photon pairs [PSO1-12] which forms milestone M2.3.3 (see the

milestone report for more details).

Page 28: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

23

Figure 2.2.3 Resonant cavity waveguide photon pair source (UNIGE)

LMU (with UoB, ICFO Barcelona and spin out company Qutools) focused its efforts in developing robust

entangled pair photon sources for space terminals.

There have been no deviations from the original workplan in WP2.2. The consortium achieved all critical

objectives on schedule.

WP2.2 Highlight

Indistinguishable Entangled Photons from an LED

TREL have continued to refine their quantum dot based entangled light source based on an electrically

driven InAs quantum dot within a p-i-n junction. They have shown record entanglement from an electrical

source through improved spatial filtering by fibre coupling, and better time resolution using SSPDs. The

measured fidelity is now 0.85±0.01 for DC driven devices and 0.87±0.04 for pulsed devices running at a rep

rate of 476MHz. They have managed to improve photon coherence times over 200 ps thus have also been

able to show indistinguishability between subsequent exciton (X) emissions and even between biexciton

(XX) emission events using a time delaying Mach Zehnder interferometer. Hong Ou Mandel interference

visibilities of 0.57±0.04 (XX) and 0.52±0.03 (X) have been recorded. This means that milestone 2.2.5

(month 36) has been achieved earlier than expected and the work has recently been published in PRL [SSN1-

11]

Figure 2.2.4 Artist‟s impression of an entangled light emitting diode

Page 29: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

24

WP2.3: Quantum memories and interfaces

UCPH has improved the hybrid quantum repeater protocol of deliverable D2.3.1 [BRP1-10] by modifying

the protocol in two ways. First, step one and two of the protocol have been interchanged such that now step

one is local processing and step two is non-local entanglement generation. The motivation for this

improvement was that non-local processing is assumed to be far more time-demanding than local processing

and it should therefore be one of the later steps. Secondly the local processing has been optimized to be more

efficient. The two modifications result in a significantly enhanced performance of the proposed hybrid

protocol.

TREL continued the work on semiconductor quantum dots as quantum memory devices. The group

investigated the role of the nuclear magnetic field of the host material and demonstrated that it has a strong

impact on the decoherence of a stored superposition of states [BPS1-11]. Additionally, by using a double

quantum dot (quantum dot molecule), TREL successfully demonstrated a device able to store single photons

up to 1 μs and spin information for more than 12.5 ns with 80% fidelity [GSS1-11]. Combined with recent

advances on quantum light sources based on quantum dots in WP2.2 and photon number resolving detectors

in WP2.1, this technology highlights the potential of solid state devices for quantum information processing.

UoB has developed new schemes for efficient state teleportation and entanglement swapping using a single

quantum-dot spin in an optical microcavity based on giant circular birefringence [HR1-2011]. State

teleportation or entanglement swapping is heralded by the sequential detection of two photons and is finished

after the spin measurement (see Fig. 2.3.1). The spin-cavity unit works as a complete Bell-state analyzer with

a built-in spin memory allowing loss-resistant repeater operation. This device can work in both the weak

coupling and the strong coupling regime, but high efficiencies and high fidelities are achievable only when

the side leakage and cavity loss is low. The Bristol team assessed the feasibility of this device and showed

that it can be implemented with current technology. Also optical spin manipulation methods at single-photon

levels are proposed, which could be used to preserve the spin coherence via spin echo techniques.

Figure 2.3.1:Schematic of state teleportationwith a Qdspin in a single-sidedmicrocavity (type I). In this case, the spin-

cavity unit works as a three-photon GHZ-state generator and a complete Bell-state analyzer. SW(optical switch), OC

(optical circulator), PBS (polarizing beam splitter), D1 and D2 (photon detectors).

LMU focused its efforts in two directions. The Munich group developed a new detection scheme (based on

photo-ionization and subsequent registration of the correlated ion-electron pairs) which allows the

deterministic state analysis of single optically trapped atoms in less than 1 µs [HKH1-10]. In comparison

with the frequently used fluorescence method this new detector combines a 100 fold enhancement in speed

with scalability to a large number of atoms. In the future it might thus be applied for site-specific readout of

atoms in optical lattices, a mandatory requirement for entanglement purification. Quite recently – by

applying the entanglement swapping protocol – the LMU team demonstrated the first heralded entanglement

between two single-atom quantum memories at a distance of 20 m (see related milestone M2.5.1 and

deliverable report D2.5.2).

Page 30: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

25

UNIGE has worked along three directions; 1) rare-earth (RE) spin spectroscopy and coupling of RE spin

ensembles to superconducting circuits for microwave-to-optical conversion, 2) storage of light as spin

excitation in Eu:Y2SiO5 and 3) the investigation of light-light interfaces, including nonlinear frequency

conversion of single photons. In the first direction, the long-term goal is to store light in electronic spin

levels (Zeeman/hyperfine) in Nd or Er doped materials. Another exciting application is to couple such spin

ensembles to superconducting circuits operating in the GHz regime, to achieve coherent conversion of qubits

from the microwave (MW) to optical regime. UNIGE collaborates on this theme with the Chalmers group

led by Prof. Delsing and Dr. Wilson. In a first series of experiments [SHK1-12] we have observed coupling

of an Er:Y2SiO5 ensemble to a superconducting MW cavity, which is an important first step, but the

coupling was weak primarily due to a large inhomogeneous spin broadening of 75 MHz. UNIGE performed

optically-detected electron-spin resonance experiments on Nd-doped Y2SiO5, finding a much smaller

linewidth of about 5 MHz (see Fig. 2.3.2). Ongoing experiments at Chalmers suggests that stronger coupling

to a MW cavity can indeed be achieved using Nd:Y2SiO5. In near future UNIGE plans to characterise the

suitability of these ensembles for long-duration storage by measuring spin coherence times.

UNIGE also carried out light-storage experiments in the nuclear hyperfine states of Eu-doped Y2SiO5, so-

called spin-wave storage, using the storage protocol based on an atomic frequency comb (AFC). So far, spin-

wave storage using an AFC was only done once in Pr-doped Y2SiO5. Europium-doped materials are known

for longer spin coherence times, thus also potentially longer storage times. UNIGE succeeded in performing

the first spin-wave experiments in Eu:Y2SiO5, with storage times up to 10 microseconds [TLU1-12].

UNIGE expects a significant increase in storage time to 10 ms by application of spin echo techniques.

UNIGE also continues its efforts on frequency conversion. In particular the group is looking at the feasibility

of performing sum-frequency generation at the single photon level. This has recently been shown to provide

an interesting route towards efficient heralded entanglement [N. Sangouard et al., Phys. Rev. Lett. 106,

120403 (2011)]. Already with efficiencies of 10-8

, this approach is more efficient than schemes based only on

linear optics. UNIGE expects that with an optimised PPLN waveguide an efficiency approaching 10-6

will be

feasible. The team currently tests nonlinear PPLN waveguides as a possible route towards this challenging

goal. UNIGE has previously tested this at the single photon level using weak coherent light and are now

starting to test this with single photons generated via SPDC.

There have been no deviations from the original workplan in WP2.2. The consortium achieved all critical

objectives on schedule

WP2.3 Highlight

UOXF has successfully demonstrated correlated Stokes/anti-Stokes emission from diamond. In

particular, the team has implemented a quantum-memory-type interaction in diamond, in which an

ultrafast “write” pulse spontaneously scatters a Stokes photon, whose detection heralds the creation

of a single optical phonon within the diamond. The non-classical character of this phonon state was

then verified by converting the phonon into an anti-Stokes photon by means of a second ultrafast

Fig 2.3.2: Optically-detected spin

spectroscopy of Zeeman levels in a

Nd:Y2SiO5 crystal (left). The spin

resonance (right) shows an extremely

narrow inhomogeneous linewidth of 5

MHz. M

ag

ne

tic

fie

ld(m

Te

sla

)

RF excitation frequency (MHz)

Page 31: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

26

“read” pulse. The cross-correlation of the Stokes and anti-Stokes modes is clearly observed to

violate the Cauchy-Schwarz inequality that demarcates the boundary between classical and

quantum correlations, showing that a non-classical state of motion has been created within the

diamond (see Fig. 2.3.3 below) [LSS1-11].

Figure 2.3.3: Violation of Cauchy-Schwarz

inequality by Stokes/anti-Stokes cross

correlation.

WP2.4: Design and comparison of quantum communication technologies

The two keys objectives are to develop:

O1. Designs for entanglement distribution architectures (both fibre and free-space), determine

relevant limitations and provide techniques for optimisation of architectures.

O2. Methods for the quantitative verification of distributed entanglement.

Research has continued on both objectives O1 and O2, with significant results presented on both themes. For

O1 we present a significant new quantum repeater protocol – which is also featured as a highlight from this

WP – and a detailed study of how detector imperfections can affect conclusions about entangled sources for

repeaters that they are used to characterise. Clearly this latter contribution is also important for verification

scenarios which employ such detectors, and thus O2. The main results for O2, which form the basis for the

WP deliverable for this period, comprise three quantitative verification methods for quantum resources. It

should be noted that one of these methods arises from collaboration between experimentalists and theorists

and one has been tested experimentally on a photonic cluster state.

Objective O1 progress summary:

O1i) Quantum repeaters based on heralded qubit amplifiers

We have recently incorporated the idea of heralded amplification to improving protocols for

quantum repeaters. Previously we have shown that heralded amplification can be exploited for

Device-Independent QKD, thus bringing this into the realms of experimental physics. This recent

proposal for quantum repeaters based on heralded qubit amplifiers provides for the remote creation

of highly entangled states even with imperfect devices, as shown in Fig. 2.4.1. The Fidelity is

preserved even when distributed over long distances without the need for post-selection. This is

currently the most efficient quantum repeater protocol based on atomic ensembles and linear optics

and opens the way towards DI-QKD over long distances [MRS1-12].

Page 32: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

27

Fig. 2.4.1: (Left) Heralded source of entangled pairs, QM - quantum memories, BM - Bell measurement. A pair source

(star) produces a polarization entangled state in a probabilistic way in modes in and g. Two single-photon sources

(triangles) produce a product state of two photons with orthogonal polarizations in the same spatial mode a . The mode a

is sent through a beam splitter (BS) with tunable reflectivity R (in intensity) and the two photon coincidence detection

d-d ̃ teleports the mode in to the mode out (up to a unitary transformation). This leads to the entanglement between the

modes g and out which are then stored in the memories. (Right) Schematic of an elementary quantum repeater link

using heralded qubit amplifiers.

O1ii) Detector imperfections in photon-pair source characterisation

Important issues for quantum repeaters are the quality of entangled resources and also the perceived quality

of these resources as measured by actual detectors, which clearly also feeds into the verification scenario.

We have been addressing the problem of how photon detector imperfections can affect the characterisation

of photon pair sources through measurement. In [SSB1-11], we give detailed derivations and exact formulas

for practical quantum optical tests, such as:

• Auto & cross correlations

• HOM Interference

• Bell Interference

In Fig. 2.4.2 we see the typical sort of analysis with the visibility for a HOM interference dip as a function of

the pair creation rate and for different detector dark count characteristics. Further details can be found in

[SSB1-11]. We expect that this will greatly benefit work within SP1 and SP2 that relies on photon pair

sources, thus extending well outside this WP.

Fig. 2.4.2. Visibility of the HOM interference for a two-

mode squeezed state as a function of the emission

probability p for dark count probability

• pdc = 10−6

(solid)

• pdc = 10−5

(dashed)

• pdc = 10−4

(dotted)

Objective O2 progress summary:

O2i) Loophole-free Bell test with one atom & less than one photon

In a collaborative effort between experiment (the group at LMU) and theory (the group at UNIGE), a

proposal for a loophole-free Bell test with one atom & less than one photon has been proposed [SBG1-11] –

less than one photon refers to the single photon entanglement that is used. A substantial violation of a Bell

inequality, crucially with homodyne detections on the optical mode, can be realised for systems with low

detection and transmission efficiencies. This is demonstrated in Fig. 2.4.3 and may open the way for a

loophole-free Bell test. Such a test provides a verification tool for distributed atom-photon entanglement.

Page 33: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

28

Fig. 2.4.3: Robustness of the CHSH violation with respect to the transmission efficiency.

O2ii) Efficient quantum state tomography

Given a promise of the form of quantum resources provided from an experiment, a method for efficient

quantum tomography of such states has been proposed [CPF1-10]. Conventional quantum tomography

requires exponential (in N, the number of component quantum systems in the resource) verification effort

and is thus impractical for anything other than very small N quantum resources. Efficient tomography in

principle requires only linear (in N) verification effort and is also able to provide signatures of failures, thus

effectively heralding the breaking of the promise, or the incorrectness of the additional information. As an

example, the creation of W-states up to N=20 could be verified with high fidelity – as illustrated in Fig. 2.4.4

– whereas conventional tomography would fail around N=8 from the sheer impracticality of exponential

measurement and post-processing requirements.An extension of these ideas to density matrices has been

pursued by partner UULM and is in preparation for publication.

Fig. 2.4.4: The fidelity of the verification algorithm for

W states as a function of qubit number for N up to 20.

Conventional tomography fails for N in excess of about 8.

Further examples of the application of efficient

tomography are given in the published report [CPT1-10].

O2iii) Optimal verification of entanglement in a photonic cluster state experiment

Cluster states are useful universal quantum processing resources. The optimal verification of experimentally

produced four- and six-photon cluster states has been demonstrated [WVM1-10]. The states were produced

through hyper-entangled (in polarisation and linear momentum) photon states, as illustrated in Fig. 2.4.5.

This work also addressed the question of the scaling of entanglement bounds from incomplete tomographic

information on the density matrix under realistic experimental conditions.

Page 34: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

29

Fig. 2.4.5: The left panel illustrates the source of the optical polaristaion-path hyper entangled state leading to the

cluster state. The right panel illustrates the measurement arrangement for the path degress of freedom.

The experimental results for four- and six-qubit cluster state verification are summarised below.

There have been no deviations from the original workplan in WP2.4. The consortium achieved all critical

objectives on schedule.

WP2.4 Highlight

The recent proposal by UNIGE for a quantum repeater protocol based on heralded qubit amplifiers provides

the most efficient quantum repeater protocol based on atomic ensembles and linear optics to date [MRS1-

12]. The scheme, shown in Fig. 2.4.1, incorporates the idea of heralded amplification that provides for the

remote creation of highly entangled states even with imperfect devices. It is shown that any potential errors,

resulting from the use of non-unit efficiency devices, are purified by the entanglement swapping operation

serving as heralding for the preparation of entanglement in the elementary link. The quality of the

entanglement is preserved even after many entanglement swapping operations such that the proposed

quantum repeater does not require post-selection as usually done in repeaters with atomic ensembles and

linear optics. This leads to entanglement distribution rates similar to the ones that would be obtained from

ideal photon-pair sources. Furthermore, this opens a way for the realisation of device-independent quantum

key distribution over very long distances.

WP2.5: Quantum communication test beds

Adaptive optics system based on blind optimization:

In order to increase the link efficiency of a turbulent free-space linkOEAW implemented an adaptive optics

system as illustrated in the Figure 2.5.1 below. A beacon laser with 780nm wavelength was attached and

aligned to the 1m telescope in Tenerife, both pointing to La Palma. By the use of a stochastic parallel

gradient descent algorithm (SPGDA) the coupling of the 780nm signal into single mode fiber on La Palma

was maximized with a tip-tilt mirror (TTM) and deformable mirror (DM). A wavelength division multiplexer

(WDM) for 780nm and 808nm separated/combined the incoming 780nm and the outgoing 808nm light. The

signal of the outgoing 808nm laser was predistorted by the optimized settings of the DM and TTM in order

to precompensate for the turbulences over the link. Finally the transmitted 808nm signal was collected by the

1m telescope of the OGS in Tenerife with a powermeter in the focal point measuring the received intensity.

With the adaptive mirrors in zero position we first aligned the pointing and focusing of the sending

telescope. To do so we used the standard procedure that was applied over the past years to set up the link

Page 35: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

30

between the islands. Once the link was perfectly aligned, we started to measure the power of the received

808nm light on Tenerife with the AO system running and switched off (see Figure 2.5.1 right).

Although the lenses of the AO setup in La Palma were not optimized for system performance, the obtained

results give us a first estimation on the effectiveness of the scheme. In our setup we used a 5cm sending

aperture, which is in the order of the fried cells for weak turbulence, therefore not using the full potential of

the DM. Also the whole lens system was not perfectly achromatic for 780nm and 808nm, thus optimization

on the incoming 780nm didn‟t perfectly match the optimum settings for 808nm. Nevertheless we

consistently saw an improvement of the link budget with the use of the AO system.

Figure 2.5.1: Left: Experimental setup for the AO test between La Palma and Tenerife. Right: Mean intensity of the

received 808nm signal, measured with a powermeter in the focal point of the 1m telescope on Tenerife. The bar

Max/Max corresponds to the TTM and DM in optimization mode. Off/Off means that the AO system was switched

off. Heralded quantum amplifier

Loss is one of the most fundamental obstacles for long distance quantum communication. It is well known

that the amplification of a quantum state cannot be deterministically performed with unit fidelity. Indeed, it

can be shown that this would lead to faster than light signalling. However, approximate quantum

amplification is possible and probabilistic noiseless amplifiers have recently attracted a lot of attention. This

was the case for a recent proposal for Device Independent Quantum Key Distribution (DI-QKD) which was

based on the concept of heralded photon, or even qubit, amplification [GPS1-10].

Heralded noiseless amplification based on single-photon sources and linear optics is ideally suited for long-

distance quantum communication tasks based on discrete variables. The University of Geneva (UNIGE) has

experimentally demonstrated such an amplifier, operating at telecommunication wavelengths. Coherent

amplification has been performed with a maximum gain of G2 obtained. One interesting aspect that we can see in the experimental set-up, shown in Fig. 2.5.2(left), is the

resemblance to an entanglement swapping experiment. The two sources of entanglement are realised after

the photons pass VBS1 and VBS2; a Bell state measurement at BS1 then entangles the two remaining (upper

and lower) arms. Entanglement can be verified by interfering these two modes. Furthermore, if, for example

VBS2 is not 50/50, it will produce a non-maximally entangled state, but by appropriately varying VBS1 we

can recover a maximally entangled state after the swapping operation in a Procrustean-like purification

process. Finally, an important element for any distributed quantum communication scenario is that the

systems can function independently – i.e. they do not need to have a phase-stabilised reference between

them. Although using only a single pair of SPDC photons, we have been able to demonstrate that using this

approach there is no need for such a stable phase reference between the initial signal state (in) and the local

auxiliary photon (c) used by the amplifier. Normally, there is no phase dependence between the photons used

in this demonstration and as such we see in Fig. 2.5.2(right), a visibility approaching 1. However, if we turn

the l/2 waveplate before the PBS we have aphase dependent state in the system. As the phase between the

two input arms is varying so rapidly (as would be the case for a distributed system) the interference is

Page 36: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

31

completely destroyed leaving only the phase independent (50% max visibility) component. These results

highlight the potential of heralded quantum amplifier in long-distance quantum communication based on

quantum repeaters and bring device-independent quantum key distribution, one step closer.

Fig. 2.5.2: (left) Experimental set-up for testing the heralded photon amplifier; (right) Two visibility curves.

Entanglement between independent quantum memories

Entanglement is the essential feature of quantum mechanics. Its importance arises from the fact that

observers of two or more entangled particles will find correlations over arbitrary large distances which

cannot be explained by classical statistics. In order to make it a useful resource for e.g. long-distance

quantum communication, entanglement between remote massive quantum systems is necessary. LMU

reported on the generation and analysis of heralded entanglement between spins of two single Rb-87 atoms,

trapped independently 20 meters apart. Independently UCPH reported on an experiment where dissipation

continuously generates entanglement between two macroscopic objects. This is achieved by engineering the

dissipation using laser and magnetic fields, and leads to robust event-ready entanglement maintained for 0.04

s at room temperature. Their system consists of two ensembles containing about 1012 atoms and separated

by 0.5 m coupled to the environment composed of the vacuum modes of the electromagnetic field. By

combining the dissipative mechanism with a continuous measurement, steady state entanglement is

continuously generated and observed for up to 1 h.These achievements form the starting point for new

experiments in quantum information science, as well as for fundamental tests of quantum mechanics.

The ambitious milestone M2.5.1: “Demonstrate entanglement between remote independent quantum

memories” has been reached. Heralded entanglement between remote stationary quantum memories is a key

resource for future applications of long-distance quantum communication, like quantum repeaters and

distributed quantum networks. Within this context both partners LMU and UCPH demonstrated

entanglement between independent quantum memories. In LMU scheme the heralded preparation and

analysis of entanglement between two single optically trapped Rb-87 atoms over a distance of 20 m via

entanglement swapping (see Fig. 2.5.3). In detail, the spin of each of the atoms was entangled in a first step

with the polarization state of a single spontaneously emitted photon. The photons were then guided to an

interferometric Bell state measurement (BSM) setup where they were projected onto a polarization entangled

state, thereby swapping the entanglement onto the remote atomic spins.

Page 37: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

32

Figure 2.5.3: Principle of atom-atom

entanglement generation via entanglement

swapping. The trapped atoms are

entangled with a photon each in a

spontaneous emission process (lambda-

type atomic transition). The photons are

coupled into optical fibers and guided to

an intermediate location where a Bell-

state measurement is performed, thereby

swapping the entanglement onto the

atoms.

Figure 2.5.4: Atom-atom correlations obtained after Bell-state

projection of the photons onto the anti-symmetric state |->.

Plotted are the measured correlation

probabilities (red solid line) and anti-correlation

probabilities (blue dashed line) in two

complementary atomic measurement bases. The overall

number of analyzed entangled pairs of atoms was 2200,

observed within 67 hours measurement time.

After optimization of the entanglement fidelity of both atom-photon interfaces and the fidelity of the applied

Bell-state projection the team characterized the entanglement between two remote atoms. Triggered on the

coincident detection of a horizontally and a vertically polarized photon in two different output ports of the

BSM arrangement (coincidences H1V2 and V1H2) – this heralds a successful projection of the photons onto

the anti-symmetric Bell-state |-> – entanglement between the atoms was evaluated. For this purpose the

group performed spin-correlation measurements in two complementary measurement bases (see Fig. 2.5.4),

yielding an atom-atom entanglement fidelity of 0.82. This number proves that an entangled state between

two atoms at a distance of 20 m was generated, clearly above the classical threshold of F=0.78 necessary to

violate a CHSH Bell-type inequality. Worth mentioning is that the design of trap 2 allows rather

straightforward extension of the distance between the two traps to several 100 m. The recent achievements of

partner LMU make this experiment a crucial milestone for future developments in long-distance quantum

communication.

The achievement of MilestoneMS252 is be delayed. Preliminary teleportation results of UCPH have been

achieved and they aim to conclude the experiments in the cause of this year.

Page 38: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

33

WP2.5 Highlight

UNIGE has proposed Device Independent Quantum Key Distribution (DI-QKD) that is based on the concept

of heralded photon, or qubit, amplification [ GPS1-10 ]. They has taken the first experimental steps in the

direction of DI-QKD by realizing heralded noiseless amplification. The scheme is based on single-photon

sources and linear optics and is ideally suited for long-distance quantum communication tasks based on

discrete variables. A schematic of the heralded photon amplifier is illustrated in Fig.2.5.5(left). This is easily

understood in the context of teleportation, where initially we generate (single photon) entanglement between

modes “c” and “out”. The mode “c” undergoes a Bell state measurement with an unknown input state “in”, at

which point it is teleported to the output mode “out”. We have experimentally demonstrated such

anamplifier, operating at telecommunication wavelengths and observed, see Fig. 2.5.5(right) a heralded gain

of G 2. The interference visibility is also shown to ensure that the process is a coherent one.

Fig. 2.5.5: (left) Heralded single photon amplification. By changing the variable beam-splitter (VBS) transmission (t) a

heralded gain can be achieved. (right) Results for the Gain and the interference visibility (which ensures the process is

coherent) as a function of the transmission in the amplifier. Another highlight of this WP is UCPH demonstration of quantum entanglement between two separate

macroscopic objects which is maintained for as long as an hour. This achievement disproves a popular belief

that quantum entanglement, the main component in quantum information processing, is a fragile property

which can only exist for a limited time. The novel method used to produce this unusual result is based on

employing dissipation for generation of entanglement. Dissipation, or, in other words, uncontrolled

interaction with the environment, so far has been the major reason for ruining quantum entanglement. We

engineer dissipation for atomic ensembles containing thousands of billions of atoms so that it generates

entanglement rather than impairing it. The „ready-to-use” entanglement produced in our work demonstrates

that dissipation can be used for quantum information processing. Applications range from quantum

communication to quantum sensing. The work has been highlighted by PhysOrg, ScienceDaily and other

outlets. [KMJ1-11].

WP3.1: Quantum distribution of continuous-variable entanglement

M3.1.2, M3.1.3, and M3.1.5 were fully achieved: The partner MPL sent a squeezed laser field over a free

link of 1.6 km length and measured about 1 dB of squeezing. LUH demonstrated a 4 mode bound entangled

state, which is the first demonstration of continuous variable bound entanglement. This result is published in

Phys. Rev. Lett. [GSH1-10], and was already mentioned as a highlight of the first reporting period of WP3.1.

And LUH achieved the distribution of two-mode squeezed entangled light with a nonclassical bandwidth of

more than 1 GHz [ASM1-12]. There is also progress towards M3.1.4, however, this milestone requires

additional time of up to 6 months. D3.1.1 is a report, which includes the achieved milestone M3.1.5. The

report was delivered by LUH.

The work package partners also made progress towards the remaining milestones and deliverables.

Two theoretical research results were achieved, which represent significant steps towards D3.1.2 and

Page 39: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

34

towards continuous-variable long-distance entanglement distribution in general. Both works were published

in Phys. Rev. Lett. in 2012 [DZN1-11,CE1-11] and are highlights of the second reporting period of work

package WP3.1.

At MPL the experiments towards the first entanglement distillation counteracting real environmental

noise (atmospheric fluctuations) continued. The performance of our 1.6 km free space CV quantum channel

could further be improved in terms of stability and transmission. Through the implementation of an active

beam stabilization and optimized optics, it now operates stable at a mean transmission > 70% over 4 hours

and can even stand thunderstorms without losing track.

In addition to that, we succeeded in developing two sources of squeezed light. The first design is an

asymmetric Sagnac interferometer with a fiber acting as the nonlinear medium. This setup generates

amplitude squeezed states at 1560 nm. The second design, that will serve as the squeezed light source for the

free space distribution, is a single-pass fiber setup in which the polarization field variables are squeezed.

Here we work at 780nm created in a Second Harmonic Generation process, enabling to reduce the size of the

optical components. The nonlinear medium is a Photonic Crystal Fibre (PCF). All components have

successfully been assembled and together, they form a compact and truly portable squeezing source that up

to now could achieve around 1.5dB of squeezing.

At LUH design work for a squeezing source of greater 3 dB squeezing at 1550 nm over a bandwidth

of greater 1 GHz has continued. Such a source will be realised in the last year of Q-ESSENCE. Here the big-

picture goal is entanglement-based quantum key distribution with a GHz key rate. In [EHD1-11, EHD1-12,

SBE1-12] LUH report on the generation and analysis of Einstein-Podolsky-Rosen-steering. In [5] EPR

steering was observed based on a single squeezed mode. In [EHD1-12] it was shown that even a secret key

can be generated based on a single squeezed mode. In [SBE1-12] the so far strongest CV entanglement was

realized. The EPR correlation according to Reid‟s criterion was improved by almost an order of magnitude

compared to previous works.

At UOXF.DU experiments towards pulsed bulk-optics implementation of the Brown-Eisert-Plenio

CV entanglement distillation scheme have continued. Issues with phase stability of the local oscillator modes

required for phase-sensitive detection (weak-field homodyning using quasi-photon-number-resolving time-

multiplexed detectors) have been solved by means of a novel two-colour phase lock, which takes advantage

of polarisation optics to provide improved common-mode phase-noise rejection. Initial experiments

involving conditional preparation of non-classical states using a single down-conversion source and number-

resolving measurements have confirmed the theoretical model for our detection statistics, incorporating all

losses and inefficiencies. A new FPGA-based data acquisition system has enabled analysis of multi-click

events and a second down-conversion source is currently being installed. Finally, theoretical work to develop

an efficient entanglement witness based on phase sensitive correlations is now focussed on improving the

numerical stability of the inversion algorithm in the presence of experimental noise. A big-picture goal, led

by UOXF.DU, is implementing a genuine iterative distillation protocol. It has brought us face-to-face with a

number of challenging technical issues that have so-far required considerable effort to overcome. Careful

detector calibration, improved source and detector design, new phase stabilisation systems, an entirely

redesigned data acquisition system with enhanced flexibility, and carefully implemented numerical

algorithms for state tomography and entanglement detection have all been developed in order to bring

together all the components required for the protocol.

In addition, we have developed the theory of a new distillation protocol [3] that uses non-ideal

quantum memories as active elements to change the resource scaling from doubly exponential in time and

space, to linear in time and constant in space. Simultaneously we are developing such quantum memories

within our group, along with integrated sources and photonic circuits. With these developments, we are

confident that a genuinely scalable distillation system will become part of the tool-box available to the

photonic quantum information processing community. With milestone M.3.1.4 achieved, we anticipate rapid

progress towards the ultimate goal of demonstrating a single round of the Browne-Eisert-Plenio distillation

protocol. However, at this stage we cannot guarantee that our system will be capable of demonstrably

increasing the entanglement of the initial two-mode squeezed state; this will depend on our ability to mitigate

losses. Initial measurements suggest that this will be possible, but in any case we are confident that we will

be able to demonstrate an increase in entanglement over the post-loss state.

With two theoretical works [DZN1-11,CE1-11] important progress was achieved in the field of CV

distillation and thus long distance CV entanglement distribution. In [DZN1-11] the project partners

UOXF.DU and UUL introduce a new scheme for continuous-variable entanglement distillation that requires

Page 40: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

35

only linear temporal and constant physical or spatial resources, both of which are exponential improvements

over existing protocols. Our scheme uses a fixed module - an entanglement distillery - comprising only four

quantum memories of at most 50 % storage efficiency and allowing a feasible experimental implementation.

Tangible quantum advantages are obtained by using non-ideal quantum memories outside their conventional

role of storage. By creating, storing and processing information in the same physical space, the scheme

establishes a potentially valuable technique for designing stable, scalable protocols across different quantum

technologies. In [CE1-11] the partner FUB/UP introduce a new primitive to construct hybrid (CV-DV)

entanglement distillation schemes. It gives rise to a large class of new distillation protocols, including multi-

partite ones, and those that allow for an experimentally desirable trade-off between success probability and

output quality. On the other hand, building on a new non-commutative quantum central limit theorem, the

work presents a unified view on how Gaussian states may emerge in quantum mechanics.

There have been no deviations from the original workplan in WP3.1. The consortium achieved all critical

objectives on schedule.

WP3.1 Highlight

The theory work [DZN1-11,CE1-11] identifying novel ways of thinking about continuous-variable and

hybrid entanglement distillation by three partners UOXF.DU, FUB, and UULM have been selected as

highlights by the workpackage leader. In particular, they offer new ways of trading success probability

versus the quality of the distilled states, as well as are much more resource-efficient than previously known

schemes.

WP3.2: New protocols

The main objectives of this workpackage are to investigate the full potential of quantum distributed protocols

and their resource scaling, beyond the standard quantum communication and quantum cryptography

scenarios. The workpackage is structured along the four main topics:

1) Development of new protocols for distributed quantum information processing: the main objective of this

part for the current reporting period was to explore the potential of quantum distributed protocols beyond the

standard cryptographic settings, such as anonymous quantum voting.

2) Quantum information processing with uncharacterized devices: the main objective of this part was to

understand how Bell inequalities can be used for the design of device-independent quantum random number

generators.

3) New quantum networks beyond point-to-point architectures: the main objective was to explore how

entanglement can be distributed over quantum networks beyond the standard point-to-point repeater

architecture.

4) Non-additivity in capacities: the main activity was devoted to the study of the non-additivity of the zero-

error channel capacity.

The main results achieved in this reporting period are presented in what follows according to this structure.

Development of new protocols for distributed quantum information processing

Partner IPSAS studied the security of several protocols for quantum voting. In [BBH1-11], they present a

number of schemes that use quantum mechanics to preserve privacy. In particular, they show that entangled

quantum states can be useful in maintaining privacy. They further develop the original proposal introduced

in Phys. Lett. A 349, 75 (2006) for protecting privacy in voting, and examine its security under certain types

of attacks, in particular dishonest voters and external eavesdroppers. Actually, a variation of these quantum-

based schemes can also be used for multiparty function evaluation. They consider functions corresponding to

Page 41: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

36

group multiplication of N group elements, with each element chosen by a different party and show how

quantum mechanics can be useful in maintaining the privacy of the choices group elements.

In [OE1-11], partner FUB introduced a new scheme for measurement-based quantum computation

with continuous-variable systems. These schemes are based on suitable non-Gaussian resource states that can

be prepared using interactions of light with matter systems or even purely optically. Gaussian measurements

such as optical homodyning as well as photon counting measurements are required, on individual sites.

These schemes overcome limitations posed by Gaussian cluster states, which are known not to be universal,

unless one is willing to scale the degree of squeezing with the total system size.

In [CAA1-12], partner ICFO presents a simple recipe for the systematic enhancement of the

resistance of multipartite entanglement against any local noise with a privileged direction in the Bloch

sphere. In contrast to previous techniques resorting to complex logical-qubit encodings, such enhancement is

attained simply by performing local unitary rotations before the noise acts. The scheme is therefore highly

experimentally-friendly, as it brings no overhead of extra physical qubits to encode logical ones.

Quantum information processing with uncharacterized devices

In [AMP1-12], partner ICFO studies the use of quantum non-locality for randomness certification. They

show that two-outcome quantum correlations with arbitrarily little non-locality or states with arbitrarily little

entanglement can be used to certify that close to the maximum of two bits of randomness are produced. From

a practical point of view, these results imply that device-independent quantum key distribution with optimal

key generation rate is possible using almost-local correlations and that device-independent randomness

generation with optimal rate is possible with almost-local correlations and with almost-unentangled states.

New quantum networks beyond point-to-point architectures

Partner UG studies in [GHH1-12] the problem of sharing entanglement over large distances in networks

whose nodes share noisy entangled pairs. They exploit an isomorphism between storing quantum

information in systems of dimension D and transmission of quantum information in D+1-dimensional

networks. Using this isomorphism, they show that it is possible to obtain long distance entanglement in 2D

network. For 3D networks, much simpler schemes are possible, e.g. due to existence of Kitaev topological

quantum memory on a 2D lattice.

In [PLA1-11], partner ICFO analyzes entanglement distribution on networks with full-rank bi-partite

mixed states linking qubits on nodes. In particular, they introduce new protocols that combine entanglement

swapping and purification to partially entangle widely separated nodes. The new improved protocols are

applied to the Erdös-Rényi network and obtain results including low density limits and an exact calculation

of the average entanglement gained at the critical point.

Non-additivity in capacities

In [CCH3-11], partner UoB provides two quantum channels that individually cannot send any information,

even classical, without some chance of decoding error. But together a single use of each channel can send

quantum information perfectly reliably. This proves that the zero-error classical capacity exhibits

superactivation, the extreme form of the superadditivity phenomenon in which entangled inputs allow

communication over zero capacity channels. But the result is stronger still, as it even allows zero-error

quantum communication when the two channels are combined.

Finally, in [CCH2-11] partner UG considers the non-additivity of classical communication channel

capacity in networks. Communication lattices consisting of entanglement breaking channels are assisted, in a

probabilistic manner, by identity channels. Using percolation ideas, it is shown how the classical capacity

between nodes in the network displays super-additivity effects. As a byproduct, a new type of entanglement

based quantum capacity percolation phenomenon is derived.

There have been no deviations from the original workplan in WP3.2. The consortium achieved all critical

objectives on schedule.

Page 42: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

37

WP3.2 Highlight

The work by partner ICFO "Secure device-independent quantum key distribution with causally independent

measurement devices", L. Masanes, S. Pironio, A. Acín, published in Nature Communications [MPA1-10]

has been selected by the workpackage leader as this year's highlight of this workpackage.

WP3.3: Verification and identification methods

Partners ICFO, IPSAS, FUB, UG, MPL and UULM have reported activity that will be summarized in the

following. In [ZCD1-11] partner UULM (in collaboration with partner UOXF.DU) introduce a quantum

detector tomography method for the reconstruction of the POVM of a coherent optical detector. This method

is applied to two variations of a weak-homodyne detector: photon-counting and photonnumber-resolving

detector (PNRD). The POVM elements of such detectors have both phase and number sensitivity, denoted by

their off-diagonal and diagonal matrix elements respectively. Our experimental procedure can be universally

applied to any optical detector. It uses only classical optical states as probes, yet, with the resulting POVM

we can predict the detector response to any quantum state, including non-classical ones. Full quantum

tomography is only made possible by developing a new recursive algorithm that radically reduces the

computational complexity of reconstructing the POVM from quadratic to linear per recursion in the

dimension d of the POVM elements. By defining the transformed version of the Husimi distribution (Q

function), we cast the reconstruction problem as a tractable semi-definite program, allowing us to determine

both diagonal and o-diagonal elements. This enables us to characterize the detectors' tunability between

registering the particle and wave behaviors of an input quantum state, making our experiment the first full

quantum tomography of phase-sensitive optical detectors. This work achieves Milestone M3.3.2.

In another work partner UULM studied the question of non-Markovianity. Surprisingly, it turns out

the concept of (non)Markovianity is not uniquely defined. One approach is based on the idea of the

composition law which is essentially equivalent to the idea of divisibility (Wolf and Eisert 2008). A related

approach was taken recently by Rivas, Huelga and Plenio [RHP1-10] to construct quantitative measures of

non-Markovianity, that is, they measure the deviation from divisibility. A different approach is advocated by

Breuer, Laine and Piilo. They define non-Markovian dynamics as a time evolution for the open system

characterized by a temporary flow of information from the environment.

In [CKR1-11] partner UULM has also analyzed two recently proposed measures of non-

Markovianity: one based on the concept of divisibility of the dynamical map and the other one based on

distinguishability of quantum states. In [CKR1-11] they provide a toy model to show that these two measures

need not agree. In addition, they discuss possible generalizations and intricate relations between these

measures. This work contributes to deliverable D3.3.2. In the fiber-based continuous variable quantum key

distribution (CVQKD) system being developed in the MPL lab, they have continued to investigate effective

entanglement with a channel length of up to 40 km. They have worked on the quantification of this effective

entanglement, in collaboration with a theoretical group from IQC Waterloo (N. Killoran, H. Haeseler, N.

Lütkenhaus, Quantum Throughput: Quantifying quantum communication devices with homodyne

measurements, Phys. Rev. A 83, 052320 (2011)). After minimizing different noise sources, such as phase

noise, and also losses over this extreme distance, they find positive values of effective entanglement for a

large range of parameter. They can also show that increased noise gradually deteriorates and finally breaks

effective entanglement between sender and receiver.

Partner IPSAS has addresses several questions in the area of verification and identification. Firstly,

in unpublished work (submission expected in April 2012 in order to include various generalizations of the

results) partner IPSAS has studied the estimation of decoherence rates. Here they asked the question whether

it is possible to directly estimate the decoherence rate providing that the channel is promised to be from the

family of pure decoherence channels, which is equivalent to family of generalized phase-damping channels

for qubits. The goal was to find an experiment in which the recorded statistics contains as little irrelevant

information as possible, i.e. determines the smallest possible number of parameters.

Partner IPSAS was finally able to reduce this number to the minimal possible value although the

experiment is formally performed on two copies of the channel. The final suggested procedure is very simple

indeed. One picks two copies of the source of some pure state and applies the same random unitary rotation

to each one of them and send them through the channel. At the output one performs "symmetry

Page 43: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

38

measurement", i.e. two-valued projective measurement with the effects being the symmetric and

antisymmetric projections. This measurement is associated with a SWAP operator and the expectation value

is directly related to the decoherence rate. The modified relation (with x) is a correction if the original source

is not pure (in particular x is the length of the Bloch vector).

This work achieves D3.3.2 and will be described in the deliverable report. In a separate effort,

partner IPSAS has also studied the question how much information is left (for other observers) in already

observed physical system. Given an unknown state of a qudit that has already been measured optimally, can

one still extract any information about the original unknown state? Clearly, after a maximally informative

measurement, the state of the system collapses into a postmeasurement state from which the same observer

cannot obtain further information about the original state of the system. However, the system still encodes a

significant amount of information about the original preparation for a second observer who is unaware of the

actions of the first one.

In [RCM1-11] partner IPSAS studied how a series of independent observers can obtain, or can

scavenge, information about the unknown state of a system (quantified by the fidelity) when they

sequentially measure it. They give closed-form expressions for the estimation fidelity when one or several

qudits are available to carry information about the single-qudit state, and study the classical limit when an

arbitrarily large number of observers can obtain (nearly) complete information on the system. In addition to

the case where all observers perform most informative measurements, they study the scenario where a finite

number of observers estimates the state with equal fidelity, regardless of their position in the measurement

sequence and the scenario where all observers use identical measurement apparatuses (up to a mutually

unknown orientation) chosen so that a particular observers estimation fidelity is maximized.

In a third effort partner IPSAS was trying to design an experiment which successfully and

unambiguously compared all states given that one has access to its outcome statistics. This makes it different

from single shot comparisons which is known to be impossible without strong apriori information on states

purity. It was of especial interest to find simple experiments which are not informationally complete. In

general, partner IPSAS showed that sameness (for any state) cannot be concluded if one takes into account

statistical uncertainties. They showed that universality requires infocompleteness. This is a perhaps

unexpected result as one would have expected that complete tomography would not be required in this

simple problem. Nevertheless, partner IPSAS also showed that almost universality (comparing almost all

pairs with respect to usual measures) can be achieved by a simple factorized measurement. In particular, for

qubits one performs the same projective measurement on both qubits.

Partner ICFO argues that an overwhelming majority of experiments in classical and quantum physics

make a priori assumptions about the dimension of the system under consideration. In [HGM1-11] they

addressed the problem whether it would be possible to assess the dimension of a completely unknown

system only from the results of measurements performed on it, without any extra assumption. They

demonstrate that the concept of a dimension witness answers this question, as it allows one to bound the

dimension of an unknown classical or quantum system in a device-independent manner, that is, only from

the statistics of measurements performed on it. In [HGM1-11] they report on the experimental demonstration

of dimension witnesses in a prepare and measure scenario. They use pairs of photons entangled in both

polarization and orbital angular momentum to generate ensembles of classical and quantum states of

dimensions up to 4. Then they use a dimension witness to certify their dimensionality as well as their

quantum nature. These results open new avenues for the device-independent estimation of unknown quantum

systems and for applications in quantum information science.

In [ONG1-12] Partner FUB (formerly UP) have introduced a novel theory of quantum compressed

sensing for continuous-variable systems, significantly outperforming standard quantum state tomography

based on homodyning or direct measurement of the Wigner function.

Partner UG has contributed with a variety of results. In [BHH1-12] quantum privacy witnesses were

studied. While it is usually known that the mean value of a single observable is enough to detect

entanglement or its distillability, the counterpart of such an approach in the case of quatum privacy has been

missing.

Partner UG developed the concept of a privacy witness, i.e. a single observable that may detect

presence of the secure key even in the case of bound entanglement. They also developed the notion of secret

key estimation based on few observables and discussed the witness decomposition into local measurements.

The surprising property of the witness is that with the help of a low number of product measurements

involved, it may still report the key values that are strictly above distillable entanglement of the state. For an

Page 44: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

39

example of a four-qubit state studied in a recent experiment [DKD1-10] this means 6 Pauli operator product

measurements versus 81 needed to carry out the complete quantum state tomography. The present approach

may be viewed as a paradigm for a general program of experimentally friendly detection and estimation of

task-dedicated quantum entanglement.

In [GPA1-11] the same partner studied the characterizing of quantumness via entanglement creation.

In [PGA1-11] an activation protocol had been introduced which maps the general non-classical (multipartite)

correlations between given systems into bipartite entanglement between the systems and local ancillae by

means of a potentially highly entangling interaction.

Partner UG studies how this activation protocol can be used to entangle the starting systems

themselves via entanglement swapping through a measurement on the ancillae. Furthermore, they bound the

relative entropy of quantumness (a naturally arising measure of non-classicality in the scheme of Piani et al.

above) for a special class of separable states, the so-called classical-quantum states. In particular, we fully

characterize the classical-quantum two-qubit states that are maximally non-classical.

In [LMP1-11] partner UG studies correlation-tensor criteria for genuine multiqubit entanglement

which represents a development of a geometric approach to entanglement indicators. The method is applied

to detect genuine multiqubit entanglement. The criteria are given in the form of nonlinear conditions

imposed on correlation tensors. Thus they involve directly observable quantities, and in some cases require

only few specific measurements to find multiqubit entanglement. The nonlinearity of each of the criteria

allows detection of entanglement in wide classes of states. In contrast to entanglement witnesses, which in

the space of Hermitian operators define a hyperplane, these conditions define a geometric figure

encapsulating the nonfully entangled states within it.

In [LRS1-11] the same partner studies the experimental Schmidt decomposition and entanglement

detection. They introduce an experimental procedure for the detection of quantum entanglement of an

unknown quantum state with as few measurements as possible. The method requires neither a priori

knowledge of the state nor a shared reference frame between the observers. The scheme starts with local

measurements, possibly supplemented with suitable filtering, that can be regarded as calibration.

Consecutive correlation measurements enable detection of the entanglement of the state. Partner UG utilizes

the fact that the calibration stage essentially establishes the Schmidt decomposition for pure states.

Alternatively they develop a decision tree which reveals entanglement within few steps. These methods are

illustrated and verified experimentally for various two-qubit entangled states.

There have been no deviations from the original workplan in WP3.3. The consortium achieved all critical

objectives on schedule.

WP3.3 Highlight

Three highlights have been selected by the workpackage leader for the last reporting period. These are, by

partners UULM, FUB, and ICFO:

“Measuring entanglement in condensed matter systems”, M. Cramer, M. B. Plenio, H. Wunderlich,

Phys. Rev. Lett. 106 020401 (2011) [CPW1-10]

“Continuous-variable quantum compressed sensing”, M. Ohliger, V. Nesme, D. Gross, J. Eisert,

submitted to Commun. Math. Phys (2011) [ONG1-12]

“Experimental estimation of the dimension of classical and quantum systems”, M. Hendrych, R.

Gallego, M. Micuda, N. Brunner, A. Acín, J. P. Torres, submitted to Nature [HGM1-11]

WP3.4: Implementation of distributed protocols

As part of the big-picture goal of quantum technology, this work package addresses the means to implement

distributed schemes. Therefore steering increasingly large quantum systems efficiently and with high

Page 45: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

40

precision is an essential. While optimal control lends itself to tackle these engineering problems numerically,

quantum systems theory provides a powerful formal framework to assess the feasibility of these engineering

tasks in terms of controllability, observability and simulability. It gives the dynamic fingerprint of the

quantum architecture (i.e. coupling type & topology) and it interplay with coherent controls.

TUM: Based on the controlled master equation, the algorithmic framework DYNAMO [MSG1-10]

provided by TUM as a convenient and cutting-edge MATLAB toolset solves a large set of standard quantum

control problems. Now in [SSK1-11] the paradigmatic scenario of exploiting subspaces largely (but not

fully) protected against decoherence was addressed. In a realistic example, controls optimised by DYNAMO

allowed for a CNOT with a fidelity > 95%, while paper-and-pen solutions were limited to fidelities < 15%.

In preparation for addressing large-scale quantum systems, versatile numerical tensor contraction methods

have been designed in [HWS1-12]. Moreover, TUM made progress on the mathematical side: From

characterising the set of all reachable directions the dynamics of a closed quantum system can take by

symmetries of the system Lie algebra [ZS1-10] they have moved to open systems, which are much more

demanding. In [MDS1-12] the set of all reachable directions (i.e. the Lie wedge) has been determined for

several examples of Markovian n-qubit channels under coherent control. This is an important step to

approximate reachable sets of controlled open systems more accurately than by majorisation, which typically

turns very crude with increasing system size.

OEAW: In view of connecting distributed modules coherently and in an entangled fashion, the

partners at OEAW already developed a novel photon sources with sufficient interferometric stability and

brightness for experimental observation and analysis of six-photon interference [D3.4.1] (see previous report

and [BCZ1-10]).

Quantum computers, besides offering substantial computational speedups, are also expected to

preserve the privacy of a computation. Now, in [BKB1-12], OEAW presented an experimental

demonstration of blind quantum computing in which the input, computation, and output all remain unknown

to the computer. They exploit the conceptual framework of measurement-based quantum computation that

enables a client to delegate a computation to a quantum server. Various blind delegated computations,

including one- and two-qubit gates and the Deutsch and Grover quantum algorithms, are demonstrated. The

client only needs to be able to prepare and transmit individual photonic qubits. Their demonstration is crucial

for unconditionally secure quantum cloud computing and might become a key ingredient for real-life

applications, especially when considering the challenges of making powerful quantum computers widely

available.

UWAW: In joint work with UG, UWAW has focussed on witnessing quantum privacy. Since the

development of the theory of quantum privacy it has been known that the quantum mechanical guarantee for

secret communication is not directly related to the amount of entanglement. This led to an important question

how to characterize quantum privacy without complete quantum state tomography. In [BHH1-12], the

general concept of quantum privacy witnesses has been developed. Bounds on the amount of distillable key

following from detection of one or few observables have been derived. UWAW has also investigated

waveguide sources of down-conversion photons. Nonlinear waveguides hold the promise of higher pair

production rates and better photon number correlations than standard bulk media used for parametric down-

conversion. In [KRB1-12], UWAW demonstrated a general technique for generating spatially pure photon

pairs in multimode wave guiding structures. The technique exploits intermodal dispersion, which separates

spectrally down-conversion processes involving different triplets (pump, signal, and idler) of spatial modes.

The beam quality factors were measured in the heralded mode to be less that 1.03 for both modes and

horizontal and vertical spatial scans.

UULM: In [CSV1-10] the partners at UULM already proposed an experimentally realizable optical

network scheme for the demonstration of the basic mechanisms underlying noise-assisted transport in

biological systems. Now, UULM has applied theoretically open-loop quantum optimal control techniques to

provide methods for the verification of various quantum coherent transport mechanisms in natural and

artificial light-harvesting complexes under realistic experimental constraints. In [CMC1-11] they have

demonstrated that optimally shaped laser pulses allow to faithfully prepare the photosystem in specified

initial states (such as localized excitation or coherent superposition, i.e. propagating and non-propagating

states) and to probe efficiently the dynamics. These results provide a path towards the discrimination of the

different transport pathways and to the characterization of environmental properties, enhancing our

understanding of the role that coherent processes may play in biological complexes.

Page 46: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

41

FUB/UP: The partners at FUB/UP already identified and experimentally implemented at IPSAS a

tunable linear optical phase gate operating at the theoretically maximum success probability [LCS1-10].

Now, they have theoretically studied quantum simulations and have supported an experiment with ultra-cold

atoms in optical lattices simulating Bose-Hubbard dynamics. For short times, one can certify the correctness

of the quantum simulation of strongly correlated dynamics classically efficiently essentially up to machine

precision. For long times, the quantum experiment presumably outperforms the classical simulation by far,

and one can answer relevant questions on equilibration and thermalization based on the quantum simulation,

not on the numerical classical simulation, see Trotzky et al., Nature Physics, in press (2012) [TCF1-11].

UCPH: Different settings for state transfer of the quantum state of one atomic ensemble (input) to

another one (target) were investigated. A teleportation protocol for two Cesium ensembles, situated in a

magnetic field with parallel macroscopic spins has been developed. A light beam which is detuned by around

1GHz from the D2 line is directed through both atomic ensembles. After a measurement on the outgoing

light, the measurement results are fed back to the target ensemble via a magnetic RF pulse. First

experimental results show a good agreement between the predicted optimal settings for the duration and

strength of the light pulse. Last year UCPH reported on using a Gaussian measurement (homodyne detection

on the output of a Mach-Zehnder Interferometer) to produce a spin-squeezed state, which allowed them to

demonstrate an atomic clock with a precision better than the projection noise limit (see M1.2.1 and D1.2.4). -

UCPH then focused on creating non-Gaussian atomic states. Using a weak optical light pulse, they weakly

drive atoms from one long-lived hyperfine state into the other level. The success probability is kept so low,

that a forward scattered photon with a frequency that is bigger than the excitation pulse by the hyperfine

splitting energy corresponding to 9GHz can be used to herald a single transfer. This event signifies the

preparation of a single excitation of a collective zero-transverse-momentum spin wave in the atomic

ensemble. Using a subsequent microwave pi-pulse prepares a collective entangled state with a non-Gaussian

population-difference between the two hyperfine levels.

There have been minor deviations from the workplan in WP3.4: to speed up achievement of overdue M3.4.5

UCPH purchased lasers, fiber splitters etc. to operate the nanofiber-setup independently from their old

experiment. This way the two experiments can be run in parallel by the 2 new PhD students that joined

UCPH recently. Moreover, in the atomic clock experiment UCPH originally planned to concentrate efforts

on the ability to perform a rigorous quantum state analysis and on the preparation of non-Gaussian states.

Due to the large number of atoms (which improve the sensitivity of the system when used as a sensor)

technical noise affects the capability to analyze and to prepare complex quantum states such as Fock states

which, for example, would allow to implement proposals originating from WP1.1. Instead UCPH focused on

using squeezed states to implement entanglement enhanced metrology in a neutral atom clock, which already

now led to successful achievement of M1.2.1 and the delivery of D1.2.4

WP3.4 Highlight

The two results on the experimental realization of blind quantum computing by partner OEAW, Science 335,

303 (2012), [BKB1-12], and the realization of a Bose-Hubbard quantum dynamical simulator by the

experimental group at the Max Planck institute for quantum optics in collaboration with partner FUB,

published in Nature Physics (2012), [TCF1-11], have been selected as highlights of the past reporting period

by the workpackage leader.

WP3.5: Entanglement-based quantum information processing

The main objectives in this WP are studies of basic entanglement primitives, the foundations of

entanglement-based quantum information processing, and exploration of new quantum computational

models. Most of the tasks are open-ended, with emphasis on novel unknown solutions. Within this broad set

of problems we have shown/studied the following in the last reporting period:

Page 47: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

42

- Quantization of Markov chain Monte Carlo. As a result we receive faster methods of estimation, and

related results.

- Translations to adiabatic quantum computing (esp., a natural adiabatic version of a quantum walk

algorithm).

- Noisy one-way quantum computations (esp. the role of correlations).

- We have shown that applying quantum algorithmic approaches to classical problems directly does not

always produce speedups.

-In [TMS1-11] we have shown that adding a requirement of a continuous reversible transformations between

any pure states in a theory whose local state space is quantum mechanical, forces the joint state space to be

quantum mechanical.

- In [AS1-11] The principle of Information causality has been investigated from both a probabilistic and

entropic standpoint.

- Hidden influences lead to signalling: correlations that violate Bell inequalities, could in principle be

explained by model in which influences travel faster than light. We show in J. D. Bancal et al.,

arXiv:1110.3795, that any such model that reproduces quantum correlations, will also predict in certain

situations correlations that can be exploited for superluminal communication. (Highlight)

- Hamiltonian quantum cellular automata in 2D.

- Uselessness for an oracle model with internal randomness (the oracle acts on the target with a permutation

which is selected according to internal random coins. We show new exponential quantum speedups which

may be obtained over classical algorithms in this oracle model. We describe several problems which are

impossible to solve classically but can be solved by a quantum algorithm using a single query, etc.).

- We present several families of total boolean functions which have exact quantum query complexity which

is a constant multiple (between 1/2 and 2/3) of their classical query complexity, and show that optimal

quantum algorithms for these functions cannot be obtained by simply computing parities of pairs of bits.

- Quantifying correlations that may be not classically simulable because of their quantumness.

- Methods of estimating pre and post-selected ensembles.

- We have studied `hyperbits' as generalizations of quantum bits: their state spaces are d-dimensional

Euclidean balls (d=3 is the Bloch sphere of qubits). With these we have proven a stronger form of the

Information Causality inequality for messages of 1 bit; it encapsulates not only the known information

limitations of quantum theory but also complementarity.

- We have introduced a quantity analogous to entanglement monotone for NS boxes called anti-robustness. It

is found that it does not decrease under locality preserving operations. We show that if broadcasting were

possible, anti-robustness would increase under broadcasting (thus broadcasting of

any 2x2 non-local box is not possible).

- We have studied thermodynamics by quantum information methods, using e.g. analogies with

entanglement. Important problems include: the efficiency of very small refrigerators; how do close quantum

many-body system come to equilibrium, when do they apparently thermalize; fundamental limitations for

thermodynamics in micro-regime.

- Cooling opto-mechanical systems with incoherent, hot laser light, constituting a small thermal machine.

Page 48: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

43

- Quantum complexity (estimating the computational hardness (or easiness) of quantum tasks).

- A dissipative Church Turing Theorem.

- How fast one can approximate a random unitary by applying random gates?

Specific results already published or put as e-prints:

Tight Bell inequalities with no quantum violation from qubit unextendible product bases [AFK1-

12].Investigation of the relation between unextendible product bases (UPB) and Bell inequalities found

recently in [R. Augusiak et al., Phys. Rev. Lett. 107, 070401 (2011)]. It is shown that: if a set of mutually

orthogonal product vectors can be completed to a full basis, then the associated Bell inequality is trivial. This

implies that the relevant Bell inequalities that arise from the construction all come from UPBs, which adds

additional weight to the significance of UPBs for Bell inequalities. New examples of tight Bell inequalities

with no quantum violation constructed from UPBs are given.

Fully nonlocal quantum correlations [AGA1-11].Quantum mechanics is not saturating the no-signaling

principle. However, there exist quantum correlations that exhibit “maximal nonlocality”: they are as nonlocal

as any non-signaling correlations and thus have a local content, quantified by the fraction pL of events

admitting a local description, equal to zero. Exploiting the link between the Kochen-Specker and Bell's

theorems, from every Kochen-Specker proof, Bell inequalities maximally violated by quantum correlations

are given. These Bell inequalities lead to experimental bounds on the local content of quantum correlations

which are significantly better than those based on other constructions. An experimental demonstration of a

Bell test originating from the Peres-Mermin Kochen-Specker proof, providing an upper bound on the local

content pL 0.22 has been performed.

Information causality from an entropic and a probabilistic perspective [AS1-11].Despite its clear physical

motivation, information causality principle is formulated in terms of a rather specialized game and figure of

merit. Different perspectives on information causality are explored, discussing the probability of success as

the figure of merit, a relation between information causality and the non-local `inner-product game‟, and the

derivation of a quadratic bound for these games. An entropic formulation of information causality is put

forward, with which one can obtain the same results, arguably in a simpler fashion.

Bell inequalities with no quantum violation and unextendible product bases [ASH1-11].Violation of Bell

inequalities is implies that quantum mechanics can outperform classical physics at tasks associated with such

Bell inequalities. There exist situations in which this is not the case. An intriguing class of bound entangled

states, constructed from unextendable product bases (UPBs) can be associated with a wide family of tasks,

for which (i) quantum correlations do not outperform the classical ones but (ii) there exist supraquantum

nonsignalling correlations that do provide an advantage.

Quantum locking of classical correlations and quantum discord of classical-quantum states [BAC1-11].A

locking protocol between two parties: Alice gives an encrypted classical message to Bob which she does not

want Bob to be able to read until she gives him the key. If Alice is using classical resources, and she wants to

approach unconditional security, then the key and the message must have comparable sizes. But if Alice

prepares a quantum state, the size of the key can be comparatively negligible. This is quantum locking.

Entanglement does not play a role in it. We show that the quantum discord quantifies the advantage of the

quantum protocol over the corresponding classical one for any classical-quantum state.

Frustrated Quantum Spin Models with Cold Coulomb Crystals[BAS1-11].The geometry of a zig-zag cold-

ion crystal in a linear trap is used to propose the quantum simulation of a paradigmatic model of long-ranged

magnetic frustration. Such a quantum simulation would clarify the complex features of a rich phase diagram

that presents ferromagnetic, dimerized antiferromagnetic, paramagnetic, and floating phases, together with

previously unnoticed features that are hard to assess by numerics. A detailed analysis is given of the

experimental feasibility, and supporting numerical evidence on the basis of realistic parameters in current

ion-trap technology.

Page 49: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

44

Can apparent superluminal neutrino speeds be explained as a quantum weak measurement?[BBP1-11] A

negative answer is given.

Prisoners of their own device: Trojan attacks on device-independent quantum cryptography [BCK1-11].

Device-independent cryptographic schemes aim to guarantee security to users based only on the output

statistics of any components used, and without the need to verify their internal functionality. Since this

would protect users against untrustworthy or incompetent manufacturers, sabotage or device degradation,

this idea has excited much interest, and many device-independent schemes have been proposed. A critical

weakness of device-independent quantum cryptography for tasks, such as key distribution, that rely on public

communication between secure laboratories has been shown. Untrusted devices may record their inputs and

outputs and reveal encoded information about them in their outputs during later runs. Reusing devices

compromises the security of a protocol and risks leaking secret data. Possible solutions include securely

destroying used devices or isolating them until previously generated data need no longer be kept secret.

However, such solutions are costly and impose severe constraints on the practicality of many device-

independent quantum cryptographic schemes.

Bound non-locality and activation [BCS1-11].Non-locality distillation is investigated using measures of non-

locality based on the Elitzur-Popescu-Rohrlich decomposition. For a certain number of copies of a given

non-local correlation, two quantities of interest are defined: (i) the non-local cost, and (ii) the distillable non-

locality. It is found that there exist correlations whose distillable non-locality is strictly smaller than their

non-local cost. Thus non-locality displays a form of irreversibility which we term bound non-locality. Non-

local distillability can be activated.

Quantum Theory and Beyond: Is Entanglement Special?[BD1-11].Quantum theory makes the most accurate

empirical predictions and yet it lacks simple, comprehensible physical principles from which the theory can

be uniquely derived. A broad class of probabilistic theories exist which all share some features with quantum

theory, such as probabilistic predictions for individual outcomes (indeterminism), the impossibility of

information transfer faster than speed of light (no-signalling) or the impossibility of copying of unknown

states (no-cloning). A vast majority of attempts to find physical principles behind quantum theory either fall

short of deriving the theory uniquely from the principles or are based on abstract mathematical assumptions

that require themselves a more conclusive physical motivation. The Q-ESSENCE result is: classical

probability theory and quantum theory can be reconstructed from three reasonable axioms: (1) (Information

capacity) All systems with information carrying capacity of one bit are equivalent. (2) (Locality) The state of

a composite system is completely determined by measurements on its subsystems. (3) (Reversibility).

Between any two pure states there exists a reversible transformation. If one requires the transformation from

the last axiom to be continuous, one separates quantum theory from the classical probabilistic one. A

remarkable result following from the reconstruction is that no probability theory other than quantum theory

can exhibit entanglement without contradicting one or more axioms.

The Resource Theory of Quantum States Out of Thermal Equilibrium[BHO1-11].The ideas of

thermodynamics have proved fruitful in the setting of quantum information theory, in particular the notion

that when the allowed transformations of a system are restricted, certain states of the system become useful

resources with which one can prepare previously inaccessible states. The theory of entanglement is perhaps

the best-known and most well-understood resource theory in this sense. The basic questions of

thermodynamics using the formalism of resource theories developed in quantum information theory were

investigated. It was shown that the free energy of thermodynamics emerges naturally from the resource

theory of energy-preserving transformations. Specifically, the free energy quantifies the amount of useful

work which can be extracted from asymptotically-many copies of a quantum system when using only

reversible energy-preserving transformations and a thermal bath at fixed temperature. The free energy also

quantifies the rate at which resource states can be reversibly interconverted asymptotically, provided that a

sublinear amount of coherent superposition over energy levels is available, a situation analogous to the

sublinear amount of classical communication required for entanglement dilution.

Electron-Mediated Nuclear-Spin Interactions Between Distant NV Centers[BJP1-11]. A scheme has been

given enabling controlled quantum coherent interactions between separated nitrogen-vacancy centers in

diamond in the presence of strong magnetic fluctuations. The proposed scheme couples nuclear qubits

Page 50: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

45

employing the magnetic dipole-dipole interaction between the electron spins and, crucially, benefits from the

suppression of the effect of environmental magnetic field fluctuations thanks to a strong microwave driving.

This scheme provides a basic building block for a full-scale quantum information processor or quantum

simulator based on solid-state technology.

Virtual qubits, virtual temperatures, and the foundations of thermodynamics[BLP1-11].Thermal machines

can be understood from the perspective of „virtual qubits‟ at „virtual temperatures‟: The relevant way to view

the two heat baths which drive a thermal machine is as a composite system. Virtual qubits are two-level

subsystems of this composite, and their virtual temperatures can take on any value, positive or negative.

Thermal machines act upon an external system by placing it in thermal contact with a well-selected range of

virtual qubits and temperatures. These claims are demonstrated by studying the smallest thermal machines.

This perspective provides a powerful way to view thermodynamics, by analyzing a number of phenomena.

This includes approaching Carnot efficiency (where we find that all machines do so essentially by becoming

equivalent to the smallest thermal machines), entropy production in irreversible machines, and a way to view

work in terms of negative temperature and population inversion. An idea of "genuine" thermal machines is

introduced, and a concept of "strength" of work is investigated.

"Quantum nonlocality" based on finite-speed causal influences leads to superluminal signalling[BPA1-12].

Experimental violation of Bell inequalities using spacelike separated measurements precludes the

explanation of quantum correlations through causal influences propagating at subluminal speed. Yet, it is

always possible, in principle, to explain such violations with models based on hidden influences propagating

at a finite speed v>c, provided v is large enough. It is shown that for any finite speed v>c, such models

predict correlations that can be exploited for faster-than-light communication. This superluminal

communication does not require access to any hidden physical quantities, but only the manipulation of

measurement devices at the level of our present-day description of quantum experiments. Hence, assuming

the impossibility of using quantum non-locality for superluminal communication, any possible explanation

of quantum correlations in term of finite-speed influences is excluded.[This publication is considered to be a

"Research Highlight"]

Robust Trapped-Ion Quantum Logic Gates by Microwave Dynamical Decoupling[BSP1-11].A hybrid

scheme that combines laser-driven phonon-mediated quantum logic gates in trapped ions with the benefits of

microwave dynamical decoupling. It is demonstrated theoretically that a strong driving of the qubit

decouples it from the external magnetic noise, and thus enhances the fidelity of two-qubit quantum gates.

Moreover, the scheme does not require ground-state cooling, is inherently robust to undesired ac-Stark shifts,

and simplifies previous gate schemes thus decreasing the effort in their realization.

Feasibility of loophole-free nonlocality tests with a single photon [CB1-11]. Recently much interest has been

directed towards designing setups that achieve realistic loss thresholds for decisive tests of local realism, in

particular in the optical regime. The feasibility of such Bell tests based on a W-state shared between multiple

parties, which can be realized for example by a single photon shared between spatial modes, is analyzed. A

general error model to obtain thresholds on the efficiencies required to violate local realism is given. Two

concrete optical measurement schemes are studied.

An entropic approach to local realism and noncontextuality [CF1-12].For any Bell locality scenario or

marginal scenario, the joint Shannon entropies of local (or noncontextual) probability distributions define a

convex cone for which the non-trivial facets are tight entropic Bell (noncontextuality) inequalities. This

entropic approach is explored: tight entropic inequalities for various scenarios are given. One advantage of

entropic inequalities is that they easily adapt to situations like bilocality scenarios, which have additional

independence requirements that are non-linear on the level of probabilities, but linear on the level of

entropies. Another advantage is that, despite the nonlinearity, taking detection inefficiencies into account

turns out to be very simple. When joint measurements are conducted by a single detector only, the detector

efficiency for witnessing quantum contextuality can be arbitrarily low.

Robust dynamical decoupling with concatenated continuous driving [CJP1-11].The loss of coherence is one

of the main obstacles for the implementation of quantum information processing. The concept of

Page 51: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

46

concatenated continuous dynamical decoupling was put forward, which can overcome not only external

noise but also fluctuations in driving fields that implement the decoupling sequences and thus holds the

potential for achieving relaxation limited coherence times. The proposed scheme can be applied to a wide

variety of physical systems including, trapped atoms and ions, quantum dots and nitrogen-vacancy (NV)

centers in diamond, and may be combined with other quantum technologies challenges such as quantum

sensing or quantum information processing.

Infinitely many constrained inequalities for the von Neumann entropy [CLW1-11].Infinitely many new,

constrained inequalities for the von Neumann entropy are given. They are independent of each other and the

known inequalities obeyed by the von Neumann entropy (basically strong subadditivity). The new

inequalities were proved originally by Makarychev et al. [Commun. Inf. Syst.2, 147(2002)] for the Shannon

entropy, using properties of probability distributions. The new approach extends the proof of the inequalities

to the quantum domain, and includes their independence for the quantum and also the classical cases.

Noisy One-Way Quantum Computations: The Role of Correlations [CM1-11].A scheme to evaluate

computation fidelities within the one-way model is developed and explored to understand the role of

correlations in the quality of noisy quantum computations. The formalism is applied to many computation

instances, and unveils that a higher amount of entanglement in the noisy resource state does not necessarily

imply a better computation.

Highly Entangled States With Almost No Secrecy [CSW2-10].The relation between entanglement and

secrecy was studied, by providing the first example of a quantum state that is highly entangled, but from

which, nevertheless, almost no secrecy can be extracted. Two bounds on the bipartite entanglement of the

totally antisymmetric state in dimension d x d are given. It is shown the amount of secrecy that can be

extracted from the state is low, and that the state is highly entangled in the sense that we need a large amount

of singlets to create the state: entanglement cost is larger than a constant, independent of d. Representation

theory, linear programming and the entanglement measure known as squashed entanglement were used. The

findings also clarify the relation between the squashed entanglement and the relative entropy of

entanglement.

Quantum measurement occurrence is undecidable [EMG1-12]. The halting problem is undecidable.

Formally, an undecidable problem is a decision problem for which one cannot construct a single algorithm

that will always provide a correct answer in finite time. It is shown that simple problems in quantum

measurement theory can be undecidable even if their classical analogues are decidable. Undecidability

appears as a genuine quantum property. The problem which was considered is determination whether

sequentially used identical Stern-Gerlach-type measurement devices, giving rise to a tree of possible

outcomes, have outcomes that never occur. Implications for measurement-based quantum computing and

studies of quantum many-body models are given. A plethora of problems may indeed be undecidable.

Entropic Inequalities and the Marginal Problem [FC1-11].The marginal problem asks when a given family

of marginal distributions for some set of random variables can be extended to a joint distribution of these

variables. It is shown that the existence of a joint distribution imposes non-trivial conditions already on the

level of Shannon entropies of the given marginals. For every marginal problem, a list of such conditions in

terms of Shannon-type entropic inequalities can be calculated by Fourier-Motzkin elimination. A software

interface to a Fourier-Motzkin solver for doing so has been developed. For the case that the hypergraph of

given marginals is a cycle, a complete analytic solution to the problem of classifying all tight entropic

inequalities is given. It is used to obtain a bound on the decay of correlations in stochastic processes.

Shannon-type inequalities for differential entropies are not relevant for the continuous-variable marginal

problem; non-Shannon-type inequalities are, both in the discrete and in the continuous case. The framework

easily adapts to situations where one has additional (conditional) independence requirements on the joint

distribution, as in the case of graphical models.

Local two-qubit entanglement-annihilating channels[FRZ1-12].The problem of the robustness of

entanglement of bipartite systems (qubits) interacting with dynamically independent environments was

addressed. The focus was on characterization of so-called local entanglement-annihilating (EA) two-qubit

Page 52: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

47

channels, which set the maximum permissible noise level allowing us to perform entanglement-enabled

experiments. The differences, but also the subtle relations, between entanglement-breaking and local EA

channels have been emphasized. A detailed characterization of the latter ones has been provided for a variety

of channels including depolarizing, unital, (generalized) amplitude-damping, and extremal channels. The

convexity structure of local EA qubit channels is studied, and a concept of EA duality is introduced.

Quantum correlations require multipartite information principles [GWA1-11].Identifying which correlations

among distant observers are possible within our current description of Nature, based on quantum mechanics,

is a fundamental problem in Physics. Recently, information concepts have been proposed as the key

ingredient to characterize the set of quantum correlations. Novel information principles, such as, information

causality or non-trivial communication complexity, have been introduced in this context and successfully

applied to some concrete scenarios. A fundamental limitation of this approach was shown: no principle based

on bipartite information concepts is able to single out the set of quantum correlations for an arbitrary number

of parties. The results reflect the intricate structure of quantum correlations and imply that new and

intrinsically multipartite information concepts are needed for their full understanding.

An operational framework for "nonlocality"[GWA1-12]. Due to the importance of entanglement for quantum

information purposes, a framework has been developed for its characterization and quantification as a

resource based on the following operational principle: entanglement among Nparties cannot be created by

local operations and classical communication, even when N-1 parties collaborate. More recently,

"nonlocality" has been identified as another resource, alternative to entanglement and necessary for device-

independent quantum information protocols. An operational framework for "nonlocality" based on a similar

principle is introduced: "nonlocality" among Nparties cannot be created by local operations and allowed

classical communication even when N-1parties collaborate. It is shown that the standard definition of

multipartite nonlocality, due to Svetlichny, is inconsistent with this operational approach: according to it,

genuine tripartite nonlocality could be created by two collaborating parties. Alternative definitions for which

consistency is recovered were discussed.

Renormalization algorithm with graph enhancement [HKH1-11].Applications of the renormalization

algorithm with graph enhancement (RAGE). The analysis extends the algorithms and applications given for

approaches based on matrix product states introduced in [Phys. Rev. A 79, 022317 (2009)] to other tensor-

network states such as the tensor tree states (TTS) and projected entangled pair states (PEPS). The

investigation covers the suitability of the bare TTS to describe ground states, showing that the description of

certain graph states and condensed matter models improves. Graph-enhanced tensor-network states are

analyzed, demonstrating that in some cases (disturbed graph states and for certain quantum circuits) the

combination of weighted graph states with tensor tree states can greatly improve the accuracy of the

description of ground states and time evolved states. Delineating the boundary of the classically efficiently

simulable states of quantum many-body systems has been commented.

Fundamental limitations for quantum and nano thermodynamics[HO1-11].The relationship between

thermodynamics and statistical physics is valid in the thermodynamic limit when the number of particles

involved becomes very large. Thermodynamics in the opposite regime at both the nano scale, and when

quantum effects become important was studied. Applying results from quantum information theory it was

possible to construct a theory of thermodynamics in these extreme limits. In the quantum regime, one can

find that the standard free energy no longer determines the amount of work which can be extracted from a

resource, nor which state transitions can occur spontaneously. Criteria for thermodynamical state transitions

are derived. Two free energies are found: one which determines the amount of work which can be extracted

from a small system in contact with a heat bath, and the other which quantifies the reverse process. They

imply that generically, there are additional constraints which govern spontaneous thermodynamical

processes. There are fundamental limitations on work extraction from nonequilibrium states, due to both

finite size effects which are present at the nano scale, as well as quantum coherences. This implies that

thermodynamical transitions are generically irreversible at this scale. The degree to which this is so is

quantified, and the condition for reversibility to hold is given. There are particular equilibrium processes

which approach the ideal efficiency, provided that certain special conditions are met.

Page 53: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

48

Non-Markovianity assisted Steady State Entanglement[HPR1-11].The dependence of steady state

entanglement in a dimer system with a coherent exchange interaction and subject to local dephasing on the

degree of Markovianity of the system-environment interaction has been analyzed. Non-Markovianity of the

system-environment interaction is an essential resource that may support the formation of steady state

entanglement whereas purely Markovian dynamics governed by Lindblad master equations results in

separable steady states. This result illustrates possible mechanisms leading to long lived entanglement in

purely decohering local environments. A feasible experimental demonstration of this non-Markovianity

assisted steady state entanglement using a system of trapped ions is presented.

No-broadcasting of non-signaling boxes via operations which transform local boxes into local ones [JGH1-

11].Families of probability distributions satisfying non-signaling condition, called nonsignalling boxes and

consider class of operations that transform local boxes into local ones (the one that admit LHV model). Any

operation from this class cannot broadcast a nonlocal box in 2x2 case. A function called anti-Robustness

cannot decrease under these operations. The proof reduces to showing that anti-Robustness would decrease

after broadcasting.

QCMA with one-sided error equals QCMA with two-sided error [JN1-12].QCMA is the set of decision

problems such that if the answer is yes, there exists a classical bit string, or proof, that can be efficiently

verified by a quantum computer. The verifier is allowed a small probability of rejecting a valid proof or

accepting invalid proofs. For all problems in QCMA, the acceptance probability for valid proofs can be

amplified to one, thus QCMA with one-sided error is equal to QCMA. This is a quantum analog to the result

of Zachos and Furer, that the classical complexity class MA with one sided error is the same as MA with

two-sided error. Because a quantum oracle separating QCMA and QCMA with one sided error is known, the

result provides an example of a quantumly non-relativizing proof.

Unconditionally Secure Bit Commitment by Transmitting Measurement Outcomes [K1-11].A new

unconditionally secure bit commitment scheme based on Minkowski causality and the properties of quantum

information. The receiving party sends a number of randomly chosen BB84 qubits to the committer at a

given point in space-time. The committer carries out measurements in one of the two BB84 bases, depending

on the committed bit value, and transmits the outcomes securely at light speed in opposite directions to

remote agents. These agents unveil the bit by returning the outcomes to adjacent agents of the receiver. The

security proofs rely only on simple properties of quantum information and the impossibility of superluminal

signaling.

Dynamical features of interference phenomena in the presence of entanglement[KAN1-11].A strongly

interacting, and entangling, heavy non recoiling external particle effects a significant change of the

environment. Described locally, the corresponding entanglement event is a generalized electric Aharonov-

Bohm effect, which differs from the original one in a crucial way. A gedanken interference experiment was

proposed. The predicted shift of the interference pattern is due to a self-induced or private potential

difference experienced while the particle is in vacuum. All nontrivial Born-Oppenheimer potentials are

private potentials. The Born-Oppenheimer approximation to interference states is applied. Using the

approach, the relative phase of the external heavy particle is calculated, as well as its uncertainty throughout

an interference experiment or entanglement event.

Quantum Walks on Necklaces and Mixing [KN1-12]. An analysis of continuous-time quantum walks on

necklace graphs - cyclical graphs consisting of many copies of a smaller graph (pearl). Using a Bloch-type

ansatz for the eigenfunctions, one can block-diagonalize the Hamiltonian, reducing the effective size of the

problem to the size of a single pearl. One can then present a general approach for showing that the mixing

time scales (with growing size of the necklace) similarly to that of a simple walk on a cycle. Results for

mixing on several necklace graphs were presented.

Correlation Complementarity Yields Bell Monogamy Relations [KPR1-10].The complementarity relation

between dichotomic observables leads to the monogamy of Bell inequality violations. One can introduce a

simple condition for the squares of expectation values of complementary observables that is satisfied by all

physical states. This condition is used to study multi-qubit correlation inequalities involving two settings per

Page 54: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

49

observer. In contrast with the two-qubit case a rich structure of possible violation patterns was shown to exist

in the multipartite scenario.

Opto- and electro-mechanical entanglement improved by modulation [ME1-12].One of the main milestones

in the study of opto- and electro-mechanical systems is to certify entanglement between a mechanical

resonator and an optical or microwave mode of a cavity field. It is shown how a suitable time-periodic

modulation can help to achieve large degrees of entanglement, building upon the framework introduced in

[Phys. Rev. Lett. 103, 213603 (2009)]. It is demonstrated that with suitable driving, the maximum degree of

entanglement can be significantly enhanced, in a way exhibiting a non-trivial dependence on the specifics of

the modulation. Such time-dependent driving might help experimentally achieving entangled mechanical

systems also in situations when quantum correlations are otherwise suppressed by a thermal noise.

On exact quantum query complexity [MJM1-11]. Several families of total boolean functions which have

exact quantum query complexity which is a constant multiple (between 1/2 and 2/3) of their classical query

complexity are presented. Optimal quantum algorithms for these functions cannot be obtained by simply

computing parities of pairs of bits. Also characterization is given of the model of nonadaptive exact quantum

query complexity in terms of coding theory and completely characterize the query complexity of symmetric

boolean functions in this context. These results were originally inspired by numerically solving the

semidefinite programs characterizing quantum query complexity for small problem sizes. Numerical results

are obtained giving the optimal success probabilities achievable by quantum algorithms computing all

boolean functions on up to 4 bits, and all symmetric boolean functions on up to 6 bits.

Estimating pre and post-selected ensembles [MP1-11].In analogy with the usual quantum state-estimation

problem, one can introduce the problem of state estimation for a pre- and postselected ensemble. The

problem has fundamental physical significance since, as argued by Y. Aharonov and collaborators, pre- and

postselected ensembles are the most basic quantum ensembles. Two new features are shown to appear: (1)

information is flowing to the measuring device both from the past and from the future; (2) because of the

postselection, certain measurement outcomes can be forced never to occur. Due to these features, state

estimation in such ensembles is dramatically different from the case of ordinary, preselected-only ensembles.

A general theoretical framework for studying this problem is developed and illustrated with several

examples. General theorems are constructed establishing that information flowing from the future is closely

related to, and in some cases equivalent to, the complex conjugate information flowing from the past. The

approach is illustrated with examples involving covariant measurements on spin-1/2 particles. All state-

estimation problems can be extended to the pre- and postselected situation. The work thus lays the

foundations of a much more general theory of quantum state estimation.This publication is considered to be a

"Research Highlight"; Quantum state estimation is an extremely important issue in quantum information in

particular and in quantum mechanics in general. Indeed, it addresses one of the most fundamental questions

about a quantum system one can imagine: how to find out what its state is. While classically there is no

problem in principle to identify what the state of a system is - just perform an appropriate measurement, in

quantum mechanics the situation is dramatically different: Each measurement gives only some partial answer

about the state while at the same time it disturbs it irreversibly. hence one need an infinite number of

systems, all prepared in the same state in order to be able to identify what the state is. For a finite number of

systems one can only find partial information; How much this partial information is, and how to get most of

it is the core of the problem. Entanglement is a necessary ingredient. Here we discuss for the first time the

issue of state estimation for quantum systems which are pre- and post-selected, i.e.systems whose state is

determined both by their past (i.e. initial conditions) and future (i.e. final conditions).

The complexity of energy eigenstates as a mechanism for equilibration [MRA1-11].Understanding the

mechanisms responsible for the equilibration of isolated quantum many-body systems is a longstanding open

problem. Some of them have been identified, but a complete picture is still missing. A link between

equilibration and the complexity of the Hamiltonian's eigenvectors is obtained. Hamiltonians with generic

eigenvectors equilibrate, and provide a simple closed formula for the equilibration time-scale. This allows

one to obtain the equilibration time-scale for random Hamiltonians. One can also attempt to quantify the

complexity of the energy eigenvectors, by considering Hamiltonians whose diagonalizing unitary is a

Page 55: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

50

quantum circuit. When the circuit size is quadratic or larger equilibration is expected, whereas when it is

linear or smaller equilibration is not expected.

Fault tolerant Quantum Information Processing with Holographic control [PBT1-11 and PBT2-12].A fault-

tolerant semi-global control strategy for universal quantum computers.N-dimensional array of qubits where

only (N-1)-dimensional addressing resolution is available is compatible with fault-tolerant universal quantum

computation. Measurements and individual control of qubits are required only at the boundaries of the fault-

tolerant computer, i.e. holographic fault-tolerant quantum computation. The model alleviates the heavy

physical conditions on current qubit candidates imposed by addressability requirements and represents an

option to improve their scalability.

All non-classical correlations can be activated into distillable entanglement [PGA2-11].A protocol is given,

in which general non-classical multipartite correlations produce a physically relevant effect, leading to the

creation of bipartite entanglement. In particular, the relative entropy of quantumness, which measures all

non-classical correlations among subsystems of a quantum system, is equivalent to and can be operationally

interpreted as the minimum distillable entanglement generated between the system and local ancillae in our

protocol. The key role plays state mixedness in maximizing non-classicality: mixed entangled states can be

arbitrarily more non-classical than separable and pure entangled states

From Qubits to Hyperbits [PW2-11].A study „hyperbits‟ as generalizations of quantum bits. Their state

spaces are d-dimensional Euclidean balls (d=3 is the Bloch sphere of qubits), while they can be subjected to

binary measurements corresponding to any direction in d-dimensional Euclidean space. Sending and using

one hyperbit from one player to another one is in a certain sense equivalent to sharing arbitrary entanglement

and sending 1 classical bit - at least in the context of certain non-local games. A fundamental identity for

hyperbits exists, limiting their information processing capabilities. As a consequence, a stronger form of the

Information Causality inequality for messages of 1 bit can be put forward; it encapsulates not only the known

information limitations of quantum theory but also complementarity.

Thermalization in nature and on a quantum computer [RGE1-11]. It is shown how Gibbs or thermal states

appear dynamically in closed quantum many-body systems, by completing the program of dynamical

typicality and by introducing a novel general perturbation theorem that is robust under the thermodynamic

limit, rigorously capturing the intuition of a meaningful weak coupling limit. A fully general quantum

algorithm for preparing Gibbs states on a quantum computer with a certified runtime is given, including full

error estimates, complementing quantum Metropolis algorithms which are expected to be efficient but have

no known runtime estimate.

Uselessness for an Oracle Model with Internal Randomness [RH1-11].A generalization of the standard

oracle model in which the oracle acts on the target with a permutation which is selected according to internal

random coins. One can show new exponential quantum speedups which may be obtained over classical

algorithms in this oracle model. Several problems which are impossible to solve classically but can be solved

by a quantum algorithm using a single query are given. Such infinity-vs-one separations between classical

and quantum query complexities can be constructed from any separation between classical and quantum

query complexities (in the unbounded-error regime). Conditions are given which determine when oracle

problems - either in the standard model, or in any of the generalizations we consider - cannot be solved with

success probability better than random guessing would achieve. In the oracle model with internal

randomness where the goal is to gain any nonzero advantage over guessing, one can prove (roughly

speaking) that (k) quantum queries are equivalent in power to (2k) classical queries, thus extending results of

Meyer and Pommersheim, and Montanaro, Nishimura and Raymond.

On the efficiency of very small refrigerators [SBL1-11].It has been investigated whether size imposes a

fundamental constraint on the efficiency of small thermal machines. A model of a small self-contained

refrigerator consisting of three qubits has been analyzed. This system can reach the Carnot efficiency. Thus,

there exists no complementarity between size and efficiency.

Page 56: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

51

Filtering of the absolute value of photon-number difference for two-mode macroscopic quantum

states[STS1-11].A filter that selects two-mode high number Fock states whose photon-number difference

exceeds a certain value is suggested. Such a filter is important for the engineering of macroscopic quantum

states of light and for the control of bright light beams. It improves distinguishability of some states but

preserves macroscopic superpositions. An operational implementation of such a filter is sketched.

Deriving quantum theory from its local structure and reversibility[TMS1-11]. The investigation covers the

class of physical theories with the same local structure as quantum theory, but a potentially different global

structure. It has previously been shown that any bipartite correlations generated by such a theory must be

simulable in quantum theory, but that this does not hold for tripartite correlations. It was investigated

whether imposing an additional constraint on this space of theories - that of dynamical reversibility - will

allow us to recover the global quantum structure. In the particular case, in which the local systems are

identical qubits, it is shown that any theory admitting at least one continuous reversible interaction must be

identical to quantum theory.

Homogenization of Bell inequalities [W1-11].A technique, which we call homogenization, is applied to

transform CH-type Bell inequalities, which contain lower order correlations, into CHSH-type Bell

inequalities, which are defined for highest order correlation functions. A homogenization leads to

inequalities involving more settings, that is a choice of one more observable is possible for each party. This

technique preserves the tightness of Bell inequalities: a homogenization of a tight CH-type Bell inequality is

still a tight CHSH-type Bell inequality. As an example are obtained 3 x 3 CHSH-type Bell inequalities by

homogenization of 2 x 2 x 2 CH-type Bell inequalities derived by Sliwa in [Phys. Lett. A 317, 165 (2003)].

Mappings of open quantum systems onto chain representations and Markovian embeddings[WGC1-11]. A

sequence of measures whose corresponding Jacobi matrices have special properties and a general mapping of

an open quantum system onto 1D semi infinite chains with only nearest neighbour interactions is given. One

can use the sequence of measures and the properties of the Jacobi matrices to derive an expression for the

spectral density describing the open quantum system when an increasing number of degrees of freedom in

the environment are embedded into the system. Convergence theorems for these residual spectral densities

are derived.

There have been no deviations from the workplan in WP3.5 as revised in the second amendment to the Grant

Agreement. The consortium achieved all critical objectives on schedule.

WP3.5 Highlight

Two highlights have been selected. These are, by partners UNIGE, ICFO, and FUB,

“Quantum nonlocality based on finite-speed causal influences leads to superluminal signalling”, J.-

D. Bancal, S. Pironio, A. Acin, Y.-C. Liang, V. Scarani, and N. Gisin, arXiv:1110.3795 [BPA1-12]

“A dissipative quantum Church-Turing theorem”, M. Kliesch, T. Barthel, C. Gogolin, M.

Kastoryano, J. Eisert, Phys. Rev. Lett. 107, 120501 (2011) [KBG1-11], see also discussion in the

Physics viewpoint “Quantum simulation hits the open road”, Physics 4, 72 (2011).

Page 57: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

5

2

3.3

Del

iver

ab

les

an

d m

iles

ton

es t

ab

les

TA

BL

E 1

. D

EL

IVE

RA

BL

ES

Del. no.

Deliverable name

Version

WP no.

Lead beneficiary

Nature

Dissemination level1

Delivery date from Annex I

(proj month)

Actual / Forecast delivery

date

Dd/mm/yyyy

Status

No submitted/Submitted

Contractual

Yes/No

Comments

1.1

.1

Rep

ort

on

op

tim

al

phas

e

esti

mat

ion w

ith

dif

fusi

on l

ike

a

pri

ori

phas

e

dis

trib

uti

on

21

.1

1.1

U

WA

W

R

PU

1

2

31

/01

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

We

hav

e st

ud

ied

the

pro

ble

m o

f q

uan

tum

phase

est

imat

ion i

n a

situ

ati

on w

her

e p

arti

al a

pri

ori

kno

wle

dge

on t

he

est

imat

ed p

has

e is

avai

lab

le.

Unti

l no

w o

nly

extr

em

e ca

ses

of

this

pro

ble

m h

ave

bee

n

consi

der

ed i

.e.

no

a p

rio

ri k

no

wle

dge

(glo

bal

ap

pro

ach)

and a

lmo

st

per

fect

kno

wle

dge

(fis

her

in

form

atio

n b

ased

– l

oca

l ap

pro

ach).

We

hav

e so

lved

th

e p

rob

lem

fo

r ar

bit

rary

a

pri

ori

kno

wle

dge

and

der

ived

an e

xp

lici

t fo

rmula

s b

oth

fo

r th

e o

pti

mal

pre

cisi

on a

nd

the

stru

cture

of

the

op

tim

al e

stim

atio

n s

trat

egie

s. I

n p

arti

cula

r w

e have

app

lied

th

e p

roce

dure

to

th

e nat

ura

l ch

oic

e

of

a p

rio

ri

phas

e

dis

trib

uti

on

resu

ltin

g

fro

m

a d

iffu

sio

n

on

a ci

rcle

. W

e hav

e

com

par

ed t

he

pre

cisi

on f

or

var

ious

dif

fusi

on t

imes

and

dif

fere

nt

nu

mb

er o

f p

ho

ton

s. T

he

der

ived

sta

tes

are

op

tim

al

in t

he w

ho

le

regim

e ra

ngin

g

fro

m

alm

ost

p

erfe

ct

kno

wle

dge

to

no

a

pri

ori

kno

wle

dge

and

ap

pro

ach t

he

stat

es k

no

wn

as

op

tim

al f

or

thes

e

1

PU

= P

ubli

c

PP

= R

estr

icte

d t

o o

ther

pro

gra

mm

e p

arti

cip

ants

(in

clud

ing t

he

Com

mis

sio

n S

ervic

es).

RE

= R

estr

icte

d t

o a

gro

up

sp

ecif

ied

by t

he

con

sort

ium

(in

clud

ing t

he

Co

mm

issi

on

Ser

vic

es).

CO

= C

on

fid

enti

al, o

nly

fo

r m

emb

ers

of

the

con

sort

ium

(in

clu

din

g t

he

Co

mm

issi

on

Ser

vic

es).

Mak

e su

re

that

yo

u a

re

usi

ng

th

e co

rrec

t fo

llow

ing

lab

el w

hen

you

r p

roje

ct h

as

class

ifie

d d

eliv

era

ble

s.

EU

res

tric

ted

= C

lass

ifie

d w

ith

th

e m

enti

on

of

the

clas

sifi

cati

on

lev

el r

estr

icte

d "

EU

Res

tric

ted

"

EU

con

fid

en

tial

= C

lass

ifie

d w

ith

th

e m

enti

on

of

the

clas

sifi

cati

on

lev

el c

on

fid

enti

al "

EU

Con

fid

enti

al "

EU

sec

ret

= C

lass

ifie

d w

ith

th

e m

enti

on

of

the

clas

sifi

cati

on

lev

el s

ecre

t "E

U S

ecre

t "

Page 58: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

5

3

extr

em

e ca

ses

[D1

-11

].

1.1

.2

Rep

ort

on

anal

yti

cal

bo

und

s fo

r

sin

gle

par

am

eter

esti

mat

ion i

n

op

en q

uan

tum

syst

em

s

21

.2

1.1

U

UL

M

R

PU

1

8

31

/07

/20

11

Y

es

Yes

A

nal

yti

cal

bo

und

s in

q

uan

tum

enhance

d

met

rolo

gy

and

th

e

geo

met

ry o

f q

uantu

m c

han

nel

s (U

WA

W)

and

bo

und

s fo

r p

reci

sio

n

spec

tro

sco

py

in

the

pre

sence

of

gener

al,

no

n-M

arko

via

n

phas

e

no

ise

(UU

LM

) have

bee

n d

eriv

ed

1.1

.3

Rep

ort

on

sourc

e fo

r

conti

nuo

us-

var

iab

le

enta

ngle

d s

tate

s

com

pat

ible

wit

h

hig

h-p

ow

er

inte

rfer

om

eter

s

21

.2

1.1

L

UH

R

P

U

24

31

/01

/20

12

Y

es

Yes

W

e o

bse

rved

an

unp

rece

den

ted

st

ron

g

unco

nd

itio

nal

E

inst

ein

-

Po

do

lsk

y-R

ose

n (

EP

R)

enta

ng

lem

ent.

The

pro

duct

of

the

meas

ure

d

cond

itio

nal

var

iance

s V

ar(X

A|B

)V

ar(P

A|B

) w

as

as

low

as

0.0

4,

wh

ere

val

ues

bel

ow

unit

y q

uanti

fy s

teer

ing.

[arX

iv:1

11

2.0

46

1]

1.2

.1

Co

mp

aris

on o

f

clas

sica

l and

enta

ngle

ment

enhance

d

met

rolo

gy

SN

R's

21

.1

1.2

U

oB

R

P

U

12

31

/01

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

Wo

rk b

y p

artn

ers

UO

XF

.DU

and

UU

LM

ad

dre

sses

the

issu

e o

f

clas

sica

l and

en

tan

gle

ment

enhance

d

met

rolo

gy

and

re

po

rt

the

exp

erim

enta

l gen

erat

ion

of

2-p

ho

ton

Ho

lland

-Burn

ett

stat

es

in

[TS

D1

-10

].T

he

wo

rk

[TL

D1

-11

] co

nsi

der

s th

e si

mil

ar

pro

ble

m,

no

w

pro

po

sing

a m

od

ula

r so

luti

on

in

the

form

o

f in

tegra

ted

pho

tonic

cir

cuit

s. I

n [

MP

B1

-11

] w

e re

po

rt t

he

her

ald

ed g

en

erat

ion

of

mult

i-p

ho

ton

enta

ngle

ment

for

quan

tum

m

etr

olo

gy

usi

ng

a

reco

nfi

gura

ble

in

tegra

ted

w

aveg

uid

e d

evic

e in

w

hic

h

pro

ject

ive

mea

sure

ment

of

auxil

iary

ph

oto

ns

her

ald

s th

e gener

atio

n o

f p

ath

enta

ngle

d s

tate

s.

1.2

.2

Rep

ort

on t

ime

corr

elat

ed a

nd

enta

ngle

ment

bas

ed l

ow

lig

ht

level

po

siti

on

mea

sure

ments

21

.2

1.2

U

oB

R

P

U

24

31

/01

/20

12

Y

es

Yes

U

oB

anal

yse

d t

he

conce

pt

of

enta

ngle

ment

enhance

d r

ange

find

ing

wh

ere

enta

ngle

ment

is

use

d

to

pro

vid

e en

han

ced

si

gnal

to

bac

kgro

und

. W

e d

escr

ibed

po

ssib

le

real

isat

ions

bas

ed

on

b

road

ban

d (h

yp

eren

tang

led

) p

aram

etri

c p

air

pho

ton so

urc

es w

her

e an

SN

R

gai

n

of

M

can

be

ob

tain

ed

wh

ere

M

is

the

nu

mb

er

of

hyp

eren

tan

gle

d

mo

des

. W

e w

ent

on

to

sho

w

that

h

igher

ord

er

enta

ngle

ment

cou

ld p

rovid

e ex

po

nen

tial

sen

siti

vit

y g

ain

wh

en p

ost

sele

ctio

n a

nd

quan

tum

mem

ory

is

use

d a

nd

we

des

crib

e a

po

ssib

le

imp

lem

enta

tio

n u

sing s

pin

ph

oto

n e

nta

ngle

ment

dev

ices

. H

ow

ever

it

is

clea

r th

at

all

these

m

easu

rem

ents

ar

e m

ade

in

the

com

puta

tio

nal

bas

is t

hus

could

be

rep

rod

uce

d u

sin

g s

op

his

tica

ted

clas

sica

l enco

din

g s

chem

es.

1.4

.1

Fea

sib

ilit

y s

tud

y

of

no

nli

nea

r

21

.1

1.4

U

UL

M

R

PU

1

2

31

/01

/20

11

Y

es

Yes

Q

uantu

m

op

tica

l m

od

el

of

a tw

o-m

od

e tr

app

ed

BE

C

has

b

een

em

plo

yed

to

d

em

onst

rate

th

e su

per

-Hei

senb

erg

scal

ing

of

Page 59: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

5

4

met

rolo

gy u

sin

g

no

nli

nea

r o

pti

cs

(acc

epte

d i

n

1st

rev

iew

)

par

amet

er

est

imat

ion

pre

cisi

on.

The

effe

ctiv

e H

am

ilto

nia

n

des

crib

ing

the

inte

ract

ion

betw

een

the

two

m

od

es

is

no

nli

nea

r

(quad

rati

c)

in

mo

de

occ

up

atio

n

nu

mb

er

op

erat

ors

. F

or

smal

l

nu

mb

er o

f at

om

s n o

ne

eas

ily g

ets

1/√

n3 e

stim

atio

n u

ncer

tain

ty

scal

ing

usi

ng

pro

duct

st

ates.

D

ue

to

the

exp

ansi

on

of

the

cond

ensa

te,

ho

wev

er,

the

scal

ing

bec

om

es

less

fa

vo

ura

ble

w

ith

incr

easi

ng

n,

and

an

ap

pro

pri

ate

trap

pin

g

po

tenti

al

nee

d

to

be

em

plo

yed

to

co

unte

ract

this

eff

ect

[TB

D1

-10

].

1.4

.2

Rep

ort

on

enta

ngle

ment

enhance

d

po

inti

ng

21

.2

1.4

L

MU

R

P

U

24

31

/01

/20

12

Yes

Y

es

Po

lari

zati

on i

nte

rfer

om

etry

mea

sure

ments

of

two

co

mp

lem

enta

ry

dir

ecti

on o

n t

he

Blo

ch s

pher

e b

eati

ng t

he

class

ical

lim

it h

ave

bee

n

per

form

ed w

ith u

p t

o s

ix-p

ho

ton D

icke

state

s. T

he

Dic

ke-

stat

e o

r

the

Tw

in-F

ock

sta

te,

resp

ecti

vel

y,

exhib

it b

oth

Hei

senb

erg s

cali

ng,

i.e.

, si

mil

arly

to

th

e G

HZ

(N

00

N)

stat

e sh

ow

a

mea

sure

ment

unce

rtai

nty

pro

po

rtio

nal

1/N

. C

ontr

ary t

o t

he

GH

Z-s

tate

, th

e D

icke

stat

e has

vanis

hin

g <

z>-e

xp

ecta

tio

n val

ue

and

th

us

enab

les

the

sim

ult

aneo

us

sub

-SN

L m

easu

rem

ent

of

bo

th

x a

nd

y.

1.4

.3

Ass

essm

ent

of

quan

tum

-

enhance

d

mea

sure

ment

app

roac

hes

fo

r

no

n-l

inea

r

quan

titi

es s

uch

as p

has

e

21

.2

1.4

U

LE

ED

S

R

PU

2

4

31

/01

/20

12

Y

es

Yes

Var

ious

quantu

m s

tate

s o

f li

ght

hav

e b

een a

nal

yze

d f

rom

the

po

int

of

vie

w o

f p

reci

sio

n e

nhan

cem

ent

to t

he

mea

sure

ment

of

unk

no

wn

no

nli

nea

r p

hase

sh

ifts

. It

h

as

bee

n

sho

wn

bo

th

in

lin

ear

and

no

nli

nea

r re

gim

es t

hat

phas

e est

imat

ion o

f even

enta

ngle

d c

oher

ent

stat

e (E

CS

) is

bet

ter

than

that

of

the

NO

ON

sta

tes

and

of

od

d E

CS

stat

es

wit

h

the

sam

e aver

age

par

ticl

e n

um

ber

⟨n

⟩.

Ro

bust

nes

s

agai

nst

sm

all

lo

ss have

bee

n d

em

onst

rate

d fo

r var

iou

s fo

rms

of

no

n-l

inea

rity

. A

dd

itio

nal

ly a

no

vel

met

ho

d f

or

pre

par

atio

n o

f an

app

roxim

ate

EC

S h

as b

een p

rop

ose

d [

DG

K1

-12

].

2.1

.1

Rep

ort

on

pho

ton n

um

ber

det

ecti

on w

ith

sem

ico

nd

uct

or

and

sup

erco

nd

uct

or

dev

ices

21

.1

2.1

T

UE

R

C

O

12

31

/01

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

The

del

iver

able

re

po

rt

D2.1

.1

des

crib

es

pro

gre

ss

on

bo

th

sem

ico

nd

uct

or

and

su

per

cond

uct

ing

pho

ton

n

um

ber

re

solv

ing

det

ecto

rs.

Sem

ico

nd

uct

or

pho

ton n

um

ber

res

olv

ing d

etec

tors

hav

e

bee

n

dev

elo

ped

usi

ng

a se

lf-d

iffe

rencin

g

circ

uit

th

at

allo

ws

det

ecti

on o

f ver

y

wea

k aval

anch

es.

T

he

abil

ity to

se

nse

w

eak

aval

anches

allo

ws

the

dev

ice

to

be

op

erat

ed

wit

h

much

low

er

mu

ltip

lica

tio

n

gai

n,

ther

eby

avo

idin

g

the

aval

anche

satu

rati

on

effe

ct

whic

h r

em

oves

pho

ton n

um

ber

res

olu

tio

n f

rom

co

nventi

onal

Gei

ger

mo

de

op

erat

ion.

As

des

crib

ed i

n t

he

rep

ort

pho

ton n

um

ber

reso

luti

on

h

as

bee

n

dem

on

stra

ted

at

b

oth

te

leco

m

and

vis

ible

wavel

ength

s usi

ng I

nG

aA

s an

d S

i d

evic

es,

res

pec

tivel

y.

We

have

also

wo

rked

on p

ho

ton

-nu

mb

er-

reso

lvin

g (

PN

R)

det

ecto

rs b

ased

on

sup

erco

nd

uct

ing p

aral

lel

nan

ow

ires.

A d

evic

e st

ruct

ure

fo

r ef

fici

ent

PN

R d

etec

tio

n o

f 0

, 1

and

2 p

ho

tons

at t

elec

om

wav

ele

ngth

has

Page 60: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

5

5

bee

n d

esig

ned

, b

ased

on 4

clo

sely

pac

ked

par

alle

l w

ires

inte

gra

ted

wit

hin

a

mic

roca

vit

y

stru

ctu

re.

A

firs

t fa

bri

cati

on

run

of

these

clo

sely

-pac

ked

p

aral

lel

wir

es has

bee

n ca

rrie

d o

ut,

le

adin

g to

a

pre

lim

inar

y

dem

onst

rati

on

of

PN

R

det

ecti

on.

In

par

alle

l,

the

tech

no

log

y

for

the

inte

gra

tio

n

of

sup

erco

nd

uct

ing

wir

es

wit

h

cavit

ies

has

bee

n o

pti

mis

ed,

lead

ing t

o t

he

dem

on

stra

tio

n o

f ca

vit

y-

enhance

d s

ing

le-p

ho

ton d

etec

tio

n.

2.1

.2

Rep

ort

on

det

ecto

rs f

or

long d

ista

nce

quan

tum

com

mu

nic

atio

ns

21

.2

2.1

T

RE

L

R

CO

2

4

31

/01

/20

12

Y

es

Yes

T

he

del

iver

able

re

po

rt

D2

.1.2

d

escr

ibes

p

rogre

ss

on

bo

th

sem

ico

nd

uct

or

and

su

per

cond

uct

ing

sin

gle

p

ho

ton

dete

cto

rs.

Bas

ed o

n I

nG

aA

s A

PD

s, T

RE

L‟s

SD

-AP

Ds

have

achie

ved

a h

igh

pho

ton c

ou

nt

rate

of

1 G

igac

ount/

s an

d a

rec

ord

lo

w a

fter

puls

ing

rate

. I

dQ

has

dev

elo

ped

a d

etec

tor

mo

du

le i

d2

10

wit

h f

ocu

s o

n

reli

abil

ity r

ather

than c

ou

nti

ng p

erfo

rmance

. T

UE

has

devel

op

ed

det

ecto

rs b

ased

on s

up

erco

nd

uct

ing p

aral

lel

nan

ow

ires

2.2

.1

Hig

h b

righ

tness

sourc

es f

or

long

-dis

tance

free

sp

ace

and

fib

re q

uan

tum

com

mu

nic

atio

ns

exp

erim

ents

21

.1

2.2

U

NIG

E

R

CO

1

2

31

/01

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

Our

rese

arch

eff

ort

s in

the d

evel

op

ment

of

hig

h b

rig

htn

ess

sourc

es

is hig

hli

ghte

d b

y th

e d

em

on

stra

tio

n o

f an

enta

ngle

d-p

ho

ton p

air

LE

D,

pub

lish

ed

rece

ntl

y

in

Nat

ure

. In

ad

dit

ion,

we

dev

elo

ped

met

ho

ds

for

elec

tric

al c

ontr

ol

of

bo

th t

he

exci

tonic

em

issi

on

ener

gy

and

fin

e st

ruct

ure

sp

litt

ing i

n s

em

ico

nd

uct

or

qu

antu

m d

ots

[B

PS

1-

10

, B

PS

2-1

0].

In

th

e ar

ea o

f no

n-l

inea

r fi

bre

so

urc

es w

e have

dev

elo

ped

nat

ura

lly p

ure

sta

te a

nd

nar

row

band

so

urc

es a

nd

hav

e

det

aile

d t

he d

esig

n p

roce

ss i

n a

rec

ent

NJP

pap

er [

CB

F1

-11

]. W

e

hav

e d

evelo

ped

a

pro

mis

ing

new

so

urc

e o

f p

air

pho

ton

s fr

om

chal

cogenid

e w

aveg

uid

es

wh

ich

could

le

ad

to

bri

ght

full

y

inte

gra

ted

pai

r p

ho

ton s

ourc

es [

XM

P1

-11

].

2.2

.2

Tab

ula

ted

per

form

ance

com

par

iso

n a

nd

ben

chm

arkin

g

of

the

dif

fere

nt

sourc

es

21

.2

2.2

U

oB

R

C

O

24

31

/01

/20

12

Y

es

Yes

W

e hav

e

up

dat

ed

our

tab

le

des

crib

ing

th

e p

erfo

rmance

o

f o

ur

var

ious

quantu

m

light

sourc

es

incl

ud

ing

late

st

resu

lts

on

pai

r

pho

ton

and

her

ald

ed

sin

gle

p

ho

ton

sourc

es

as

wel

l as

re

cent

imp

rovem

ents

to

the

trig

ger

ed s

ingle

and

pai

r p

ho

ton s

ourc

es b

ased

on s

oli

d s

tate

syst

em

s.

2.3

.1

Pro

po

sal

for

det

erm

inis

tic

enta

ngle

d

“dig

ital

conti

nuo

us

var

iab

le Q

M

stat

es

21

.1

2.3

U

CP

H

R

PU

1

2

31

/01

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

Ther

e ar

e a

var

iety

o

f q

uan

tum

in

form

atio

n

pro

toco

ls

for

bo

th

conti

nuo

us

and

dis

cret

e var

iab

les.

Bo

th o

f th

ese a

pp

roac

hes

have

thei

r o

wn a

dvanta

ges

and

dis

advan

tages

dep

end

ing o

n t

he t

ask a

t

han

d.

UC

PH

has

dev

elo

ped

a h

yb

rid

co

nti

nuo

us-

dis

cret

e var

iab

le

pro

toco

l fo

r q

uan

tum

co

mm

unic

atio

n b

ased

on d

igit

al c

on

tin

uo

us

var

iab

le s

tate

s [B

RP

1-1

0].

Such

dig

ital

sta

tes

may b

e re

alis

ed f

or

conti

nuo

us

var

iab

les

by u

sing s

up

erp

osi

tio

ns

of

two

co

her

en

t st

ates

|

and

|-

. N

on

-lo

cal

enta

ngle

men

t is

gener

ated

by c

ond

itio

nin

g

on t

he

det

ecti

on o

f a

pho

ton,

wher

eas,

the

loca

l p

roce

ssin

g o

f th

e

Page 61: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

5

6

enta

ngle

ment

is ac

hie

ved

b

y ef

fici

ent

ho

mo

dyne d

etec

tio

n.

The

com

bin

atio

n

of

eff

icie

nt

ho

mo

dyne

det

ecti

on

for

det

erm

inis

tic

enta

ngle

ment

swap

pin

g p

rovid

es a

n i

nte

rest

ing f

irst

dem

on

stra

tio

n

for

the

po

tenti

al b

enefi

ts i

n c

om

bin

ing d

iscr

ete

and

CV

ap

pro

aches

for

quan

tum

rep

eate

r ar

chit

ectu

res

and

pro

toco

ls.

2.3

.2

Rep

ort

on

com

par

iso

n o

f

QM

and

inte

rfac

es

wit

h

lin

ks

to

tech

no

logie

s

dev

elo

ped

in

WP

2.1

and

WP

2.2

21

.2

2.3

L

MU

R

P

U

24

31

/01

/20

12

Y

es

Yes

A

pp

roac

hes

to

quantu

m m

em

ori

es r

epre

sente

d i

n Q

-ES

SE

NC

E a

re

quit

e d

iver

se,

incl

ud

ing s

oli

d-s

tate

ato

mic

ense

mb

les

in r

are-e

arth

do

ped

cr

yst

als

(UN

IGE

),

sin

gle

tr

app

ed

ato

ms

(LM

U),

sem

ico

nd

uct

or

quantu

m d

ots

in o

pti

cal

mic

ro-c

avit

ies

(Tre

l, U

oB

),

roo

m-t

em

per

ature

at

om

ic

gase

s (U

OX

F,

UC

PH

, U

WA

W),

an

d

op

tica

l p

ho

no

ns

in b

ulk

dia

mo

nd

(U

OX

F).

In o

rder

to

per

form

a

mea

nin

gfu

l co

mp

aris

on o

f al

l th

ese

ap

pro

aches

w

e em

plo

yed

a

rece

ntl

y d

evel

op

ed c

om

mo

n l

ang

uage

[C.

Sim

on e

t al

.,E

ur.

Ph

ys.

J.

D 5

8,

1 (

20

10

)] a

nd

co

mp

iled

a c

om

par

iso

n t

able

(se

e ta

ble

1 o

f th

e

del

iver

able

re

po

rt)

whic

h

sum

mar

izes

and

co

mp

ares

up

dat

ed

achie

vem

ents

o

f al

l p

roje

ct

par

tner

s w

ith

link

s to

te

chn

olo

gie

s

dev

elo

ped

in

W

P2

.1

and

W

P2

.2.

We

emp

has

ize

that

se

ver

al

par

tner

s o

f th

e Q

-ES

SE

NC

E c

onso

rtiu

m a

chie

ved

wit

hin

the

last

two

yea

rs

sign

ific

ant

pro

gre

ss

tow

ard

s lo

ng

-dis

tance

q

uan

tum

com

mu

nic

atio

n,

dem

onst

rati

ng b

y t

he

way h

eral

ded

(L

MU

, U

OX

F,

UN

IGE

) an

d d

eter

min

isti

c en

tang

lem

ent

(UC

PH

) b

etw

een r

em

ote

quan

tum

mem

ori

es u

p t

o a

dis

tance

of

20

m.

2.4

.1

Rep

ort

on

arch

itec

ture

and

per

spec

tives

fo

r

long d

ista

nce

enta

ngle

ment

dis

trib

uti

on

21

.1

2.4

U

LE

ED

S

R

PU

1

2

31

/01

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

Det

aile

d

stud

ies

of

var

iou

s as

pec

ts

(arc

hit

ectu

res,

enab

lin

g

tech

no

logie

s and

st

rate

gie

s/p

roto

cols

) o

f lo

ng

dis

tance

enta

ngle

ment

dis

trib

uti

on

hav

e b

een

per

form

ed

and

re

po

rts

pro

duce

d.

New

enab

lin

g

tech

no

log

ies:

L

oss

-res

ista

nt

stat

e

tele

po

rtat

ion a

nd

enta

ng

lem

en

t sw

app

ing u

sin

g a

quantu

m-d

ot

spin

in

an

op

tica

l m

icro

cavit

y

has

b

een

stud

ied

an

d

rep

ort

ed

(see

pub

lica

tio

n r

epo

rt [

HR

1-1

1])

. Q

uan

tum

rep

eate

rs b

ased

on a

tom

ic

ense

mb

les

and

lin

ear

op

tics

hav

e al

so b

een s

tud

ied

, re

vie

wed

in

det

ail

and

re

po

rted

(s

ee

pub

lica

tio

n

rep

ort

[S

SR

1-1

1])

.

Str

ateg

ies/

pro

toco

ls:

A

stra

teg

y

for

dev

ice-i

nd

epen

den

t q

uan

tum

key d

istr

ibuti

on (

DIQ

KD

) (w

hic

h r

elie

s o

n a

Bel

l te

st t

o v

erif

y l

on

g

dis

tance

enta

ngle

men

t) u

sing

a h

eral

ded

qub

it a

mp

lifi

er h

as b

een

pro

po

sed

, st

ud

ied

and

rep

ort

ed (

see

pub

lica

tio

n r

epo

rt [

GP

S1

-10

]).

Arc

hit

ectu

re:

An

archit

ectu

re

for

esta

bli

shin

g

long

dis

tance

enta

ngle

ment

thro

ugh

a

quan

tum

re

pea

ter

net

wo

rk b

ased

o

n th

e

rap

id

firi

ng

o

f re

pea

ter

no

des

has

bee

n

pro

po

sed

, st

ud

ied

an

d

rep

ort

ed (

see

pub

lica

tio

n r

eport

[M

HS

1-1

0])

. A

rev

iew

of

quan

tum

com

mu

nic

atio

n t

ech

no

log

y a

nd

the p

ersp

ecti

ve

on t

he

asp

ects

of

this

that

rely

on l

on

g d

ista

nt

enta

ngle

ment

has

als

o b

een r

epo

rted

Page 62: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

5

7

(see

pub

lica

tio

n r

epo

rt [

GT

1-1

0])

.

2.4

.2

Rep

ort

on

quan

tita

tive

ver

ific

ati

on

tech

niq

ues

fo

r

met

ho

ds

in a

n

SP

2 e

xp

erim

ent

21

.2

2.4

U

UL

M

R

PU

2

4

31

/01

/20

12

Y

es

Yes

T

hre

e re

po

rts

on q

uan

tita

tiv

e te

chn

iques

fo

r th

e ver

ific

ati

on o

f

use

ful

quantu

m r

eso

urc

es h

av

e b

een m

ade

in t

he

form

of

pu

bli

shed

pap

ers.

A

dd

itio

nal

re

po

rts

on fu

rther

ver

ific

atio

n te

chniq

ues

ar

e

anti

cip

ated

to

fo

llo

w.

A

theo

ry-e

xp

erim

ent

coll

abo

rati

on

has

rep

ort

ed

a te

chniq

ue

for

ver

ific

atio

n

of

dis

trib

ute

d

quan

tum

reso

urc

es

thro

ug

h

a B

ell

test

[S

BG

1-1

1].

E

ffic

ient

quan

tum

tom

ogra

ph

y,

for

wid

e cl

asse

s o

f use

ful

quantu

m s

tate

s, r

eq

uir

ing

only

lin

ear

rath

er t

han

exp

onenti

al e

ffo

rt,

has

bee

n r

epo

rted

[C

PF

1-

10

].

Ap

pli

cati

on

of

enta

ng

lem

ent

mea

sure

s to

ex

per

imen

tall

y

quan

tify

pho

tonic

clu

ster

sta

tes

has

bee

n r

epo

rted

[W

VM

1-1

0].

2.5

.1

Rep

ort

on

tech

niq

ues

fo

r

stab

ilis

atio

n a

nd

synch

ronis

atio

n

of

quan

tum

chan

nel

s.

21

.1

2.5

O

EA

W

R

CO

1

2

31

/01

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

Duri

ng

the f

irst

yea

r o

f th

e p

roje

ct O

EA

W i

mp

roved

the

qu

alit

y o

f

the

14

4 k

m f

ree-s

pac

e li

nk o

ver

whic

h t

he

quantu

m t

elep

ort

atio

n

wil

l b

e ta

kin

g p

lace

in

th

e fu

ture

. T

he

atm

osp

her

ic tu

rbule

nce

s

cause

the

lase

r b

eam

to

ben

d a

nd

dev

iate

fro

m i

ts a

im (

the

seco

nd

tele

sco

pe)

. T

hus

the

pho

tons

can

no

t re

ach

the d

etec

tor

at B

ob

‟s

sid

e. O

EA

W d

evel

op

ed a

n A

dap

tive

Op

tics

syst

em

to

co

mp

ensa

te

for

the

atm

osp

her

ic

turb

ule

nce

s.

UN

IGE

have

sig

nif

ican

tly

imp

roved

the

stab

ilit

y o

f th

eir

pho

ton p

air

so

urc

es ,

nec

essa

ry f

or

exp

erim

ents

over

ex

tend

ed p

erio

ds.

UO

XF

.DU

hav

e b

een w

ork

ing

on th

e st

abil

isati

on o

f p

has

e an

d p

ola

risa

tio

n in

in

terf

ero

mete

rs

wh

ich w

ill

also

ass

ist

wit

h m

easu

rem

ents

over

exte

nd

ed p

erio

ds.

LM

U

hav

e im

pro

ved

th

e te

mp

ora

l sy

nch

ronis

atio

n

for

the

Bel

l

stat

e m

easu

rem

ent,

in t

he

enta

ngle

ment

swap

pin

g e

xp

erim

ent,

and

no

w h

ave

red

uce

d t

he

tim

ing

jit

ter

bet

wee

n t

he

two

syst

em

s to

<

40

0p

s.

2.5

.2

Rep

ort

on

enta

ngle

ment

dis

trib

uti

on

bet

wee

n r

em

ote

quan

tum

mem

ori

es

21

.2

2.5

L

MU

R

C

O

24

31

/01

/20

12

Y

es

Yes

W

e p

erfo

rmed

gener

atio

n

an

d

anal

ysi

s o

f her

ald

eden

tan

gle

ment

bet

wee

n s

pin

s o

f tw

o s

ingle

Rb

-87

ato

ms,

tra

pp

ed i

nd

epen

den

tly2

0

met

ers

apar

t. T

his

ach

ievem

ent

form

s th

e st

art

ing p

oin

t fo

r new

exp

erim

ents

in

q

uan

tum

in

form

atio

n

scie

nce

, as

w

ell

as

fo

r

fund

am

enta

l te

sts

ofq

uantu

m

mec

hanic

s.

Fo

r d

etai

ls,

see

the

del

iver

able

rep

ort

.

3.1

.1

Rep

ort

on a

nd

dem

onst

rati

on

of

a hig

h-s

pee

d

enta

ngle

ment

sourc

e in

the

CV

set

tin

g

21

.2

3.1

L

UH

R

P

U

24

31

/01

/20

12

Yes

Y

es

Par

tner

L

UH

re

aliz

ed

the

req

uir

ed

light

sourc

e an

d

ob

serv

ed

a

squee

zing b

and

wid

th o

f gre

ater

2G

Hz

[AS

M1

-12

].T

he

new

lig

ht

sourc

e p

rod

uce

s G

auss

ian C

V c

onti

nuo

us-

wave

squee

zed

lig

ht

at

15

50

nm

. It

is

a

par

amet

ric

do

wn

-co

nver

sio

n

sourc

e b

ased

o

n

per

iod

ical

ly p

ole

d p

ota

ssiu

m ti

tan

yl

pho

sphat

e cr

yst

al (P

PK

TP

).

The

sourc

e d

oes

no

t exp

loit

an

y

reso

nant

en

han

cem

ent

for

the

fund

am

enta

l w

avel

en

gth

. T

his

co

nce

pt

sho

uld

all

ow

the

pro

duct

ion

of

squee

zed

lig

ht

wit

hin

the

phas

e-m

atchin

g b

and

wid

th o

f se

ver

al

Page 63: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

5

8

nan

om

eter

s. T

he

spat

ial

mo

de

of

the

squee

zed

lig

ht

is d

efi

ned

by

the

spat

ial

mo

de

of

the

cavit

y-e

nhance

d se

cond

har

mo

nic

p

um

p

fiel

d.

We

mea

sure

d t

he

squeez

ing t

o b

e up

to

0.3

dB

bel

ow

the

vac

uu

m

no

ise

fro

m 5

0M

Hz

to 2

GH

z li

mit

ed b

y th

e m

eas

uri

ng

ban

dw

idth

of

the

ho

mo

dyne d

etec

tor.

3.2

.1

Rep

ort

on

esti

mat

es f

or

cap

acit

y r

egio

ns

of

mult

i-use

r

quan

tum

chan

nel

s

21

.1

3.2

U

G

R

PU

1

2

31

/01

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

The

cap

acit

y re

gio

ns

of

quantu

m m

ult

iple

ac

cess

chan

nels

w

ere

stud

ied

in [

C1

-11

]. I

n p

arti

cula

r th

e to

tal

rate

was

analy

zed

and

sho

wed

to

be

signif

ican

tly i

ncre

ased

by t

he

use

of

enta

ngle

d s

tate

s

at

the

inp

ut.

In

tere

stin

gly

, a

stro

ng

sup

er-a

dd

itiv

ity

eff

ect

w

as

ob

serv

ed:

chan

nel

s w

ith

alm

ost

ze

ro

cap

acit

ies

achie

ve

tota

l

cap

acit

y e

qual

to

one

usi

ng e

nta

ng

lem

ent.

3.2

.2

Rep

ort

on

reso

urc

e

anal

ysi

s and

po

tenti

al

imp

rovem

ent

of

quan

tum

-bas

ed

pri

vac

y

pro

toco

ls

21

.2

3.2

IP

SA

S

R

PU

2

4

31

/01

/20

12

Y

es

Yes

T

his

del

iver

able

has

bee

n f

ull

y a

chie

ved

, se

e th

e d

eliv

erab

le r

epo

rt.

Par

tner

IP

SA

S

stud

ied

th

e

secu

rity

o

f se

ver

al

pro

toco

ls

for

quan

tum

vo

ting i

n [

BB

H1

-11

] an

d p

rovid

ed a

nu

mb

er o

f sc

hem

es

that

use

quantu

m m

echanic

s to

pre

serv

e p

rivac

y.

They d

evelo

p t

he

ori

gin

al p

rop

osa

l in

tro

duce

d i

n P

hys.

Let

t. A

34

9 7

5 (

200

6)

and

exam

ine i

ts s

ecuri

ty und

er c

erta

in t

yp

es o

f at

tack

s, i

n p

art

icula

r

dis

ho

nest

vo

ters

and

exte

rnal

eav

esd

rop

per

s.

3.3

.1

Rep

ort

on j

oin

t

exp

erim

enta

l

and

theo

reti

cal

effo

rts

in

pro

cess

and

stat

e

char

acte

riza

tio

n

21

.1

3.3

U

oB

R

P

U

12

31

/01

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

Pro

ject

par

tner

s hav

e su

bm

itte

d s

ever

al p

aper

s in

whic

h t

heo

ry a

nd

exp

erim

ent

are

coll

abo

rati

ng i

n t

he

des

ign,

real

isat

ion a

nd

anal

ysi

s

of

the

exp

erim

ent.

In [

MK

N1

-10

] th

eory

par

tner

UP

des

igned

a

no

vel

and

ver

y e

ffic

ient

way t

o p

rob

e th

e no

n-c

lass

ical

ity

of

the

stat

e o

f li

ght

or

an

y o

ther

ph

ysi

cal

syst

em

that

rea

lise

s a

harm

onic

osc

illa

tor

deg

ree

of

free

do

m.

Her

e th

e n

on

-cla

ssic

alit

y i

s d

efin

ed

op

erat

ional

ly i

n t

erm

s o

f th

e d

isti

ng

uis

hab

ilit

y o

f a g

iven s

tate

fro

m

one

wit

h a

po

siti

ve W

igner

funct

ion.

This

ap

pro

ach c

an i

nfe

r th

e

no

n-c

lass

ical

ity f

rom

the

mea

sure

men

t o

f tw

o c

onju

gat

e vari

able

s

alo

ne.

The

theo

reti

cal

met

ho

d h

as t

hen b

een a

pp

lied

to

dat

a fr

om

exp

erim

enta

l o

pti

cal

Fo

ck s

tate

pre

par

atio

n o

bta

ined

in t

he l

ab o

f

exp

erim

enta

l p

hysi

cs p

artn

er U

CP

H,

dem

on

stra

tin

g t

he

via

bil

ity o

f

the

app

roac

h.

In [

WV

M1

-10

] th

e th

eory

tea

m f

rom

UU

LM

ap

pli

ed

anal

yti

cal

resu

lts

and

nu

mer

ical

tec

hniq

ues

for

the

det

erm

inat

ion o

f

quan

tita

tive l

ow

er (

and

up

per

) b

ound

s o

n t

he

puri

ty,

entr

op

y a

nd

enta

ngle

ment

conte

nt

(qu

anti

fied

b

y

the

rob

ust

ness

o

f

enta

ngle

ment

and

th

e re

lati

ve

entr

op

y

of

enta

ngle

ment)

to

exp

erim

enta

l d

ata

fro

m

a

gro

up

in

R

om

e (n

ot

part

ner

in

QE

SS

EN

CE

) th

at

sup

po

rt t

he g

ener

atio

n o

f 4

-6 q

ub

it c

lust

er s

tate

s.

The

nu

mb

er o

f o

bse

rvab

les

that

are

req

uir

ed s

cale

lin

earl

y i

n t

he

nu

mb

er

of

qub

its

and

yie

ld

ver

y

go

od

lo

wer

b

ou

nd

s o

nly

Page 64: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

5

9

mar

gin

ally

lo

wer

th

an

the

esti

mat

es

ob

tain

ed

fro

m

full

st

ate

tom

ogra

ph

y

(req

uir

ing

an

ex

per

imenta

l eff

ort

th

at

is

scal

ing

exp

onen

tial

ly i

n t

he

nu

mb

er o

f q

ub

its)

in t

he

4 q

ub

it c

ase.

3.3

.2

Rap

ort

on

dec

oher

ence

iden

tifi

cati

on

pro

toco

ls

21

.2

3.3

IP

SA

S

R

PU

2

4

31

/01

/20

12

Y

es

Yes

T

he

ques

tio

n

of

no

n-M

arko

via

nit

y

was

inves

tigate

d

by

par

tner

UU

LM

. T

hey

anal

yze

d

two

p

rop

ose

d

mea

sure

s o

f no

n-

Mar

ko

via

nit

y

bas

ed

on

two

co

nce

ptu

ally

d

iffe

rent

featu

res

of

Mar

ko

via

n d

ynam

ics.

O

ne

ap

pro

ach i

s b

ased

on t

he

idea

of

the

com

po

siti

on

law

w

hic

h

is

ess

enti

ally

eq

uiv

alent

to

the

idea

o

f

chan

nel

d

ivis

ibil

ity in

tro

duce

d b

y W

olf

and

E

iser

t (2

00

8).

T

his

app

roac

h w

as

use

d r

ecen

tly b

y R

ivas

, H

uel

ga

and

Ple

nio

[R

HP

1-

10

] to

co

nst

ruct

the

corr

esp

ond

ing m

easu

re o

f no

n-M

arko

via

nit

y,

that

is,

they m

easu

re t

he

dev

iati

on

fro

m d

ivis

ibil

ity.

A d

iffe

rent

app

roac

h is

ad

vo

cate

d b

y B

reuer

, L

aine

and

P

iilo

(2

00

9).

T

hey

def

ine n

on-M

arko

via

n d

ynam

ics

as a

tim

e e

vo

luti

on f

or

the

op

en

syst

em

char

acte

rize

d b

y a

tem

po

rary

flo

w o

f in

form

atio

n f

rom

the

envir

on

ment

quanti

fied

by a

n i

ncr

ease

of

trac

e d

ista

nce

bet

wee

n

the

state

s.

Surp

risi

ngly

, it

tu

rns

out

the

con

cep

t o

f

(no

n)M

arko

via

nit

y

is

no

t u

niq

uel

y

def

ined

. In

[C

KR

1-1

1]

the

par

tner

U

UL

M

pro

vid

e a

toy

mo

del

to

sh

ow

th

at

these

tw

o

mea

sure

s nee

d

no

t ag

ree.

In

ad

dit

ion,

they

dis

cuss

p

oss

ible

gen

eral

izati

ons

and

intr

icat

e re

lati

ons

bet

wee

n t

hese

mea

sure

s.

3.4

.1

Rep

ort

on

dev

elo

pm

ent

of

sourc

es w

ith

stab

ilit

y a

nd

bri

ghtn

ess

for

6-

pho

ton

inte

rfer

ence

21

.1

3.4

O

EA

W

R

PU

1

2

31

/01

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

The

resu

lts

have

bee

n r

epo

rted

in [

BC

Z1

-10

], f

ull

y a

chie

vin

g t

his

del

iver

able

.

3.5

.1

Rep

ort

on n

ew

pro

toco

ls f

or

red

uci

ng

com

mu

nic

atio

n

com

ple

xit

y o

f

com

puti

ng j

oin

t

funct

ions

21

.1

3.5

U

G

R

PU

1

2

31

/01

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

This

d

eliv

erab

le

has

b

een

full

y

achie

ved

, w

ith

resu

lts

bei

ng

pub

lish

ed a

s [L

PB

1-1

0],

[G

LZ

1-1

0],

[P

KP

1-1

0],

[L

LP

1-1

0],

and

[MK

T1

-10].

4.1

.1

An

nual

scie

nti

fic

rep

ort

21

.1

4.1

U

WA

W

R

PU

1

4

31

/03

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

Pre

par

atio

ns

for

the

scie

nti

fic r

epo

rt a

nd

gat

her

ing

the

info

rmat

ion

on t

he

scie

nti

fic p

rod

uct

ion o

f Q

-ES

SE

NC

E w

as l

aunched

by t

he

coo

rdin

ato

r at

the

end

of

2010

. Q

-ES

SE

NC

E i

ntr

anet

was

use

d t

o

coll

ect

the

det

aile

d

info

rmati

on

on

the

scie

nti

fic

resu

lts.

T

o

faci

lita

te

eff

icie

nt

com

mu

nic

atio

n

wit

hin

th

e

conso

rtiu

m

the

Page 65: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

6

0

esta

bli

shed

pro

ject

hie

rarc

hy,

invo

lvin

g (

Co

ord

inat

or

-) S

P L

ead

ers

- W

P L

ead

ers

- b

enef

icia

ries,

was

use

d.

The

info

rmat

ion

on t

he

scie

nti

fic

pro

duct

ion w

as u

sed

als

o t

o u

pd

ate

the

pro

ject

web

pag

e.

The

pre

par

atio

ns

of

the

rep

ort

wer

e co

mp

lete

d b

y t

he e

nd

of

Mar

ch

20

11

.

4.1

.2

An

nual

scie

nti

fic

rep

ort

21

.2

4.1

U

WA

W

R

PU

2

6

31

/03

/20

12

Y

es

Yes

P

rep

arat

ions

for

the

scie

nti

fic r

eport

and

gat

her

ing t

he

info

rmat

ion

on t

he

scie

nti

fic p

rod

uct

ion

of

Q-E

SS

EN

CE

was

lau

nched

by t

he

coo

rdin

ato

r at

the

end

of

20

11

. Q

-ES

SE

NC

E i

ntr

anet

was

use

d t

o

coll

ect

the

det

aile

d

info

rmati

on

on

the

scie

nti

fic

resu

lts.

T

o

faci

lita

te

eff

icie

nt

com

mu

nic

atio

n

wit

hin

th

e

conso

rtiu

m

the

esta

bli

shed

pro

ject

hie

rarc

hy,

inv

olv

ing (

Co

ord

inat

or

-) S

P L

ead

ers

- W

P L

ead

ers

- b

enef

icia

ries,

was

use

d.

The

info

rmat

ion

on t

he

scie

nti

fic

pro

duct

ion w

as u

sed

als

o t

o u

pd

ate

the

pro

ject

web

pag

e.

The

pre

par

atio

ns

of

the

rep

ort

wer

e co

mp

lete

d b

y t

he

end

of

Mar

ch

20

12

.

4.2

.1

An

nual

pro

ject

rep

ort

21

.1

4.2

U

WA

W

R

PU

1

4

31

/03

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

Pre

par

atio

ns

for

the Q

-ES

SE

NC

E a

nn

ual

pro

ject

rep

ort

have

bee

n

launched

b

y th

e Q

-ES

SE

NC

E co

ord

inat

or

alre

ady at

th

e en

d o

f

yea

r 2

01

0.

They

in

clu

ded

te

chn

ical

re

po

rt

and

, la

ter

on,

the

finan

cial

rep

ort

. T

he

cost

cla

im N

EF

ses

sio

n w

as o

pen

ed i

n t

he

beg

innin

g o

f F

ebru

ary 2

01

1,

lett

ing

the

ben

efi

ciar

ies

up

load

the

nec

essa

ry f

inanci

al i

nfo

rmat

ion.

The

pre

par

atio

ns

of

the

tech

nic

al

par

t o

f th

e re

po

rt

invo

lved

en

tire

co

nso

rtiu

m,

ex

plo

itin

g

com

mu

nic

atio

n

bet

wee

n

ind

ivid

ual

b

enef

icia

ries

, W

P

and

S

P

Lea

der

s, a

nd

the

coo

rdin

ato

r. T

he

pre

par

atio

ns

of

the

rep

ort

wer

e

com

ple

ted

by t

he

end

of

Mar

ch 2

01

1.

4.2

.2

An

nual

pro

ject

rep

ort

21

.2

4.2

U

WA

W

R

PU

2

6

31

/03

/20

12

Y

es

Yes

P

rep

arat

ions

for

the

Q-E

SS

EN

CE

an

nual

pro

ject

rep

ort

hav

e b

een

launched

b

y th

e Q

-ES

SE

NC

E co

ord

inat

or

alre

ady at

th

e en

d o

f

yea

r 2

01

1.

They

in

clu

ded

te

chn

ical

re

po

rt

and

, la

ter

on,

the

finan

cial

rep

ort

. T

he

cost

cla

im N

EF

ses

sio

n w

as o

pen

ed i

n t

he

beg

innin

g o

f F

ebru

ary 2

01

2,

lett

ing

the

ben

efi

ciar

ies

up

load

the

nec

essa

ry f

inanci

al i

nfo

rmat

ion.

The

pre

par

atio

ns

of

the

tech

nic

al

par

t o

f th

e re

po

rt

invo

lved

en

tire

co

nso

rtiu

m,

ex

plo

itin

g

com

mu

nic

atio

n

bet

wee

n

ind

ivid

ual

b

enef

icia

ries

, W

P

and

S

P

Lea

der

s, a

nd

the

coo

rdin

ato

r. T

he

pre

par

atio

ns

of

the

rep

ort

wer

e

com

ple

ted

by t

he

end

of

Mar

ch 2

01

2.

4.3

.1

Web

pag

e

init

iali

zati

on

21

.1

4.3

U

WA

W

R

PU

2

3

1/0

3/2

01

0

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

Q-E

SS

EN

CE

w

ebsi

te

was

init

iate

d

alre

ady

in

Feb

ruar

y

20

10

,

wit

hin

th

e Q

UIE

2T

p

latf

orm

. T

he

ww

w.q

esse

nce

.eu

ad

dre

ssed

bec

ame ac

tive

in M

arch

2

01

0,

when

th

e .e

u d

om

ain

nam

e w

as

acq

uir

ed.

The

info

rmat

ion o

n t

he

pro

ject

str

uct

ure

and

go

als

was

then

pro

vid

ed,

and

the

web

site

was

bei

ng u

pd

ated

reg

ula

rly.

This

incl

ud

ed i

nfo

rmat

ion o

n p

roje

ct r

elat

ed e

vents

, new

s an

d r

esult

s.

Page 66: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

6

1

The

web

site

was

equip

ped

wit

h t

he i

nfo

rmat

ion

on

the M

eeti

ngs

and

T

rain

ing ac

tivit

ies

wit

hin

Q

-ES

SE

NC

E co

nso

rtiu

m,

and

th

e

resp

ecti

ve

call

s w

ere

anno

unced

.

4.3

.2

Web

pag

e up

dat

e 2

1.1

4

.3

UW

AW

R

P

U

13

28

/02

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

The

up

dat

e o

f th

e Q

-ES

SE

NC

E w

ebsi

te w

as

init

iate

d a

lrea

dy i

n t

he

12

th

mo

nth

o

f th

e p

roje

ct

dura

tio

n.

The

list

o

f p

ub

lica

tio

ns,

pre

senta

tio

ns

and

med

ia a

pp

eara

nce

s w

as u

pd

ated

, b

asin

g o

n t

he

info

rmat

ion r

ecei

ved

fro

m t

he

conso

rtiu

m,

at t

he

end

of

the

firs

t

pro

ject

yea

r.

Info

rmat

ion

o

n

the

new

p

artn

er

in

the

pro

ject

(Univ

ersi

ty o

f P

ader

bo

rn)

was

pro

vid

ed.

4.3

.3

Web

pag

e up

dat

e 2

1.2

4

.3

UW

AW

R

P

U

25

29

/02

/20

12

Y

es

Yes

T

he

pro

ject

web

site

has

bee

n c

onti

nuo

usl

y m

ainta

ined

alo

ng w

ith

the

dev

elo

pm

ent

of

the

pro

ject

. In

mo

nth

s 2

5-2

6,

afte

r th

e s

eco

nd

yea

r o

f th

e p

roje

ct d

ura

tio

n,

the

QE

SS

EN

CE

w

ebsi

te w

as fu

lly

up

dat

ed,

in

ord

er

to

incl

ud

e

all

the

info

rmat

ion

rece

ived

fr

om

conso

rtiu

m p

artn

ers,

i.

e.:

org

anis

atio

nal

chan

ges,

cu

rren

t re

sult

s,

rese

arch

hig

hli

ghts

, d

isse

min

atio

n

acti

vit

ies

and

o

ther

p

roje

ct

rela

ted

new

s.

4.4

.1

Cal

l fo

r

pro

po

sals

21

.1

4.4

IP

SA

S

R

PU

4

2

8/0

6/2

01

0

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

Mee

tin

gs

and

Tra

inin

g C

om

mit

tee

(MT

C)d

efin

ed e

ligib

ilit

y c

rite

ria

for

Q-E

SS

EN

CE

su

pp

ort

o

f m

eeti

ng

s an

d m

ob

ilit

y.

Once

tho

se

rule

s w

ere

giv

en,

the

Co

ord

inat

or

esta

bli

shed

fo

rmal

ru

les

of

finan

cial

sup

po

rt/r

eim

burs

em

ent.

A m

od

el m

ob

ilit

y a

gre

em

ent

was

pre

par

ed.

A

call

fo

r p

rop

osa

ls

of

mee

tin

gs

and

m

ob

ilit

y

wer

e

anno

unce

d

in

June

20

10

, on

the

pro

ject

w

ebsi

te

and

am

on

g

conso

rtiu

m.

A m

ino

r d

elay (

no

t ex

ceed

ing o

ne

mo

nth

) o

f p

ub

lic

anno

unce

ment

of

call

s w

as

due

to

technic

al

and

ad

min

istr

ativ

e

pro

ble

ms

rela

ted

to

th

e p

rep

arat

ion

of

mo

bil

ity

agre

em

ents

.

Info

rmati

on o

n t

he

MT

C c

all

is a

vai

lab

le a

t p

roje

ct w

ebsi

te:

htt

p:/

/quro

pe.

eu/p

roje

cts/

qes

sence

/co

mm

itte

e

4.4

.2

An

nual

MT

C

rep

ort

21

.1

4.4

IP

SA

S

R

PU

1

2

31

/01

/20

11

(acc

epte

d i

n

1st

rev

iew

)

Yes

Y

es

A r

epo

rt o

n t

he

acti

vit

y o

f M

TC

was

pre

sente

d d

uri

ng t

he

pro

ject

mee

ting in

Mu

nic

h,

28

-29

th J

anuar

y 2

01

1.

The

list

of

sup

po

rted

even

ts and

fu

ture

p

lan

s w

ere

pre

sente

d.

(Pre

senta

tio

ns

fro

m th

e

mee

ting i

n M

un

ich a

re a

vai

lab

le o

n t

he

Q-E

SS

EN

CE

intr

anet.

)

In 2

01

0 t

he

com

mit

tee

rece

ived

and

mad

e d

ecis

ion o

n 5

req

ues

ts (

3

confe

rence

s and

2

sc

ho

ols

).

Bec

ause

o

f th

eir

quali

ty

MT

C

reco

mm

end

ed

to

sup

po

rt

all

of

them

and

agre

ed

to

allo

cate

alto

get

her

25

18

0 E

UR

fro

m i

ts b

ud

get

fo

r th

ose

events

.

4.4

.3

An

nual

MT

C

rep

ort

21

.2

4.4

IP

SA

S

R

PU

2

4

In

20

11

the

Mee

ting a

nd

Tra

inin

g C

om

mit

tee

acce

pte

d f

oll

ow

ing

even

ts t

o s

up

po

rt:

1)

QIP

20

11

Wo

rksh

op

, S

ingap

ore

5

,00

0 E

UR

2)

Quantu

m

Sci

ence

an

d

Tec

hno

log

ies,

R

over

eto

, It

aly

10

,000

EU

R

3)

Sco

ttis

h

Univ

ersi

ties

S

um

mer

S

cho

ols

in

P

hysi

cs:

Page 67: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

6

2

Quantu

m I

nfo

rmati

on a

nd

Co

her

ence

, G

lasg

ow

9,3

50

EU

R

4)

Clu

ster

Revie

w 2

01

1,

War

saw

, P

ola

nd

, 2,2

50

EU

R

5)

Sig

nat

ure

s o

f Q

uantu

mn

ess

in

Co

mp

lex

Syst

em

s,

No

ttin

gham

, U

K,

2,5

00

EU

R

6)

CE

QIP

20

11

, Z

no

jmo

, C

zech R

epub

lic,

2,9

00

EU

R

7)

Wo

rksh

op

o

n

sup

erco

nd

uct

ing

si

ngle

-pho

ton

det

ecto

rs,

Ein

dho

ven,

Net

her

land

s, 2

,50

0 E

UR

8)

Inte

rnat

ional

S

ym

po

siu

m

“Quan

tum

M

etro

log

y

wit

h

Pho

tons

and

Ato

ms”

, T

oru

ń,

Po

land

1,0

00 E

UR

9)

QIP

C 2

011

, Z

uri

ch,

Sw

itze

rland

10

,000

EU

R

and

mo

bil

itie

s:

1)

To

m L

aw

son,

Uo

B

Id

Quan

tiq

ue,

20

0 E

UR

2)

Mar

cin P

aw

łow

ski,

Uo

B

IC

FO

80

0 E

UR

A r

epo

rt o

n t

he

acti

vit

ies

of

MT

C w

as p

rese

nte

d d

uri

ng t

he p

roje

ct

mee

ting i

n B

arce

lona

(9th

Feb

ruar

y 2

01

2)

Page 68: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

6

3

TA

BL

E 2

. M

ILE

ST

ON

ES

Milestoneno.

Milestone name

Work package no

Lead beneficiary

Delivery date

from Annex I

dd/mm/yyyy

Achieved

Yes/No

Actual / Forecast

achievement date

dd/mm/yyyy

Comments

1.1

.1

Op

tim

al s

tate

s and

mea

sure

ments

fo

r

sin

gle

par

am

eter

esti

mat

ion i

n o

pen

quan

tum

syst

em

s

iden

tifi

ed.

1.1

U

UL

M

31

/01

/20

11

Y

es

31

/01

/20

11

W

e hav

e fo

rmula

ted

and

so

lved

the

pro

ble

m o

f o

pti

mal

ph

ase

esti

mat

ion i

n a

n

op

tica

l in

terf

ero

met

er

sub

ject

to

lo

ss

when

no

a

pri

ori

k

no

wle

dge

and

th

e

esti

mat

ed

phas

e is

av

aila

ble

[K

D1

-10

].

We

hav

e sh

ow

n

that

th

e o

pti

mal

mea

sure

ment

is u

nchan

ged

as

com

par

ed t

o t

he

loss

less

case

whil

e th

e o

pti

mal

stat

es

chan

ge

sig

nif

icantl

y.

Fig

ure

M

S1

.1.1

.1

dep

icts

ex

em

pla

ry

resu

lts

for

op

tim

al

phase

est

imat

ion u

sin

g u

p t

o N

=1

00

pho

ton s

tate

s. A

dd

itio

nal

ly,

we

hav

e

der

ived

a

fund

am

enta

l analy

tica

l lo

wer

b

ou

nd

o

n

the

phas

e est

imat

ion

unce

rtai

nty

, w

hic

h sh

ow

s th

at in

th

e p

rese

nce

o

f lo

ss,

asy

mp

toti

c sc

alin

g o

f

phas

e es

tim

ati

on unce

rtai

nty

lo

sses

th

e 1

/N ch

arac

ter

an

d q

uan

tum

p

reci

sio

n

enhance

men

t am

ou

nts

at

mo

st t

o a

co

nst

ant

fact

or

imp

rov

em

ent

over

cla

ssic

al

stra

tegie

s.

F

igure

M

S1

.1.1

.1:

Lo

g-l

og p

lot

of

op

tim

al p

has

e es

tim

atio

n unce

rtai

nty

as

a

funct

ion o

f n

um

ber

of

pho

tons

use

d f

or

thre

e d

iffe

rent

level

s o

f lo

ss (

equal

in

bo

th a

rms)

: η

= 1

(so

lid

), η

= 0

.8 (

das

hed

), η

= 0

.6 (

do

tted

). W

hit

e ar

ea i

n t

he

mid

dle

o

f th

e p

ictu

re co

rres

po

nd

s to

1

/N<

δφ

<

1

/√N

. G

ray li

nes

re

pre

sent

asym

pto

tic

anal

yti

cal

bo

und

s fo

r η

= 0

.8,

η =

0.6

. T

he

inse

t d

epic

ts t

he

stru

cture

of

the

op

tim

al

stat

es

for

the

thre

e le

vel

s o

f lo

ss f

or

N =

10

0.

Page 69: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

6

4

1.1

.2

6-p

ho

ton s

ourc

e

for

enta

ngle

ment

enhance

d

met

rolo

gy w

ith

rate

s >

10

/min

1.1

L

MU

3

1/0

1/2

01

1

Yes

3

1/0

1/2

01

1

Wit

h a

no

vel

SP

DC

pu

mp

so

urc

e b

ased

on a

fem

tose

cond

en

han

cem

ent

cav

ity i

n

the

ult

ravio

let

wavel

ength

reg

ime

we

incr

ease

d t

he

avail

able

pu

mp

po

wer

by a

n

ord

er o

f m

agnit

ud

e to

mo

re t

han

7W

. T

he

enhance

men

t ca

vit

y p

roved

to

be

an

exce

llent

do

wn c

on

ver

sio

n p

um

p s

ourc

e w

ith l

on

g-t

erm

sta

bil

ity,

a w

ell-

def

ined

pu

mp

mo

de

spat

ial

pro

file

and

ult

rash

ort

puls

es o

f 1

75

fs

len

gth

. O

ur

new

pu

mp

sourc

e al

low

ed u

s to

ob

serv

e th

e 6

-pho

ton D

icke

stat

e w

ith a

co

inci

den

ce r

ate

of

11

/min

at

a p

um

p p

ow

er o

f 7

.2W

.

Fig

. M

S1

.1.2

. 6

-fo

ld c

oin

cid

ence

det

ecti

on r

ate

when o

bse

rvin

g t

he

mu

ltip

arti

te e

nta

ngle

d D

icke

stat

e

D6(3

) .

1.1

.3

Op

tim

al s

tate

s and

mea

sure

ments

iden

tifi

ed f

or

pre

cisi

on

par

amet

er

esti

mat

ion u

nd

er

loss

es

1.1

U

WA

W

31

/07

/20

11

Yes

3

1/0

7/2

01

1

Det

aile

d a

nal

ysi

s, l

argel

y b

ased

on t

he

quan

tum

Fis

her

in

form

atio

n m

easu

re f

or

a

nu

mb

er o

f no

ise

mo

del

s id

enti

fied

sta

tes

for

pre

cisi

on p

aram

eter

est

imat

ion

[HL

K1

-10

]. A

lter

nat

ivel

y,

for

mo

re g

ener

al P

OV

M-t

yp

e m

eas

ure

men

ts w

e

fou

nd

alt

ernat

ive

state

s. D

epen

din

g o

n t

he

a p

rio

ri k

no

wle

dge

we

find

(fo

r hig

h a

pri

ori

kno

wle

dge)

the

op

tim

al

stat

e to

be

clo

se t

o t

he

NO

ON

sta

te w

hil

e it

stro

ng

ly d

evia

tes

for

low

a p

rio

ri k

no

wle

dge.

1.1

.4

Ob

serv

atio

n o

f

conti

nuo

us-

var

iab

le e

nta

ng

led

stat

es c

om

pat

ible

wit

h 6

dB

tw

o-

mo

de

squee

zing

achie

ved

1.1

IP

SA

S

31

/07

/20

11

Yes

3

1/0

7/2

01

1

We

ob

serv

ed a

n u

np

rece

den

ted

str

ong u

nco

nd

itio

nal

Ein

stei

n-P

od

ols

ky-R

ose

n

(EP

R)

enta

ngle

ment.

The

pro

duct

of

the

mea

sure

d c

ond

itio

nal

var

iance

s (R

eid

-

crit

erio

n)

Var

(XA

|B)

Var

(PA

|B)

was

as l

ow

as

0.0

4,

whic

h c

orr

esp

ond

s to

a t

wo

-

mo

de

squee

zing o

f even a

bo

ut

10

dB

.

1.1

.5

De-

gau

ssif

ied

squee

zed

lig

ht

sourc

es w

ith

enta

ngle

ment

dis

till

atio

n

pro

toco

ls

imp

lem

ente

d

1.1

U

PB

3

1/0

1/2

01

2

No

3

1/0

7/2

01

2

MS

11

5 h

as n

ot

yet

bee

n a

chie

ved

due

to u

nexp

ecte

d d

iffi

cult

ies

aris

ing i

n t

he

cours

e o

f im

ple

menti

ng n

on

-Gau

ssia

n f

ilte

rs.

Fir

st r

esult

s d

em

on

stra

te d

e-

Gau

ssif

icat

ion o

f co

her

ent

stat

es.

Ad

dit

ional

wo

rk t

o a

cco

mp

lish

sin

gle

-mo

de

sourc

e ch

arac

teri

stic

s, w

hic

h w

ill

allo

w s

imp

lifi

ed d

e-G

auss

ific

ati

on i

s u

nd

er

way.

Page 70: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

6

5

1.2

.1

Dem

on

stra

te a

com

ple

te c

lock

seq

uen

ce w

ith a

n

enta

ngle

d a

tom

ic

stat

e

1.2

U

CP

H

31

/01

/20

11

Y

es

31

/01

/20

11

In

[L

AR

1-1

0]

par

tner

UC

PH

rep

ort

s a

mo

dif

ied

Ram

sey

-seq

uen

ce t

o m

easu

re

the

ato

mic

tra

nsi

tio

n f

req

uency a

nd

im

ple

menta

tio

n o

f a

full

clo

ck-p

roto

col

that

takes

ad

van

tage

of

the

red

uce

d p

roje

ctio

n n

ois

e th

at

spin

-sq

uee

zin

g c

an p

rov

ide:

Over

a

sho

rt in

tegra

tio

n ti

me

the

squee

zin

g en

hance

d at

om

ic cl

ock

p

erfo

rms

bet

ter

by 1

.1 d

B c

om

par

ed t

o u

sing s

tand

ard

Ram

sey s

pec

tro

sco

py [

LA

R1

-10

].

In

fact

, th

e p

has

e se

nsi

tivit

y

of

our

clo

ck

is

so

hig

h

that

al

read

y

wit

h

an

inte

rro

gat

ion

tim

e o

f le

ss t

han 1

00

s

we c

an r

eso

lve f

luct

uat

ion

s o

f th

e cl

ock

-

tran

siti

on f

req

uen

cy b

y 7

.5H

z b

etw

een s

ucc

essi

ve e

xp

erim

enta

l cycl

es t

hat

are

5

s ap

art.

We

attr

ibute

this

tec

hnic

al

no

ise

mai

nly

to

inst

abil

itie

s in

the

trap

pin

g

po

tenti

als.

In a

n o

ngo

ing e

ffo

rt w

e are

rep

laci

ng t

he

old

tra

pp

ing l

ase

r fo

r a

fib

er

lase

r an

d a

re h

op

ing t

o i

ncr

eas

e o

ur

trap

lif

etim

e a

nd

to

dec

reas

e th

e i

nte

nsi

ty

no

ise.

H

ow

ever

, si

nce

no

m

agic

tr

app

ing

wavel

ength

s fo

r th

e C

esiu

m cl

ock

stat

es e

xis

t, t

rap

ind

uce

d l

evel

shif

ts m

ost

lik

ely w

ill

rem

ain

a p

reci

sio

n l

imit

ing

fact

or.

1.2

.2

Dem

on

stra

te

waveguid

e b

ased

full

y i

nte

gra

ted

sin

gle

pho

ton

inte

rfer

om

eter

,

Vis

>9

0%

1.2

U

oB

3

1/0

1/2

01

1

Yes

3

1/0

1/2

01

1

[MP

B1

-11

] re

port

ed t

he

no

n-c

lass

ical

in

terf

erence

of

two

pho

tons

wit

h a

lmo

st

97

% fi

del

ity.

Th

e exp

erim

en

t w

as p

erfo

rmed

o

n si

lica

-on-s

ilic

on w

aveguid

es

form

ing d

irec

tio

nal

co

up

lers

and

inte

rfer

om

eter

s.

1.2

.3

Inte

rfer

om

etry

wit

h l

am

bd

a/4

frin

ge

spac

ing

achie

ved

fo

r ult

ra-

low

lig

ht

level

dis

tance

mea

sure

ments

1.2

U

oB

3

1/0

7/2

01

1

Yes

3

1/0

7/2

01

1

We

hav

e gener

ated

2-,

4-,

6-p

ho

ton N

00

N s

tate

usi

ng f

ibre

-lo

op

geo

metr

y.

The

wo

rk

is

bei

ng

pre

par

ed

for

pub

lica

tio

n,

but

we

pre

sen

t so

me

of

the

main

exp

erim

enta

l re

sult

s b

elo

w.

Thes

e lo

w i

nte

nsi

ty s

tate

s ar

e o

pti

mal

fo

r es

tim

atin

g

smal

l d

ista

nce

s w

hen

we

po

st-s

elec

t o

n t

he

spec

ifie

d n

um

ber

of

pho

tons.

The

schem

e is

extr

em

ely e

ffic

ient

and

sel

f al

ignin

g t

hus

sho

ws

hig

h v

isib

ilit

y f

rin

ges

up

to

fo

ur

pho

ton l

evel

wh

ich i

s a

wavel

eng

th 1

/4 o

f th

e p

um

pin

g w

avel

en

gth

.

We

see

evid

ence

of

6-p

ho

ton f

rin

ges

at

a r

ate

of

aro

und

4 s

ix-f

old

co

inci

den

ces

per

min

ute

and

are

wo

rkin

g t

o i

mp

rove

vis

ibil

ity b

efo

re p

ub

lica

tio

n.

Page 71: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

6

6

1.2

.4

Enta

ngle

ment

enhance

d

mic

rosc

op

y

bey

ond

the

dif

frac

tio

n l

imit

of

lam

bd

a/2

dem

onst

rate

d

1.2

L

MU

3

1/0

7/2

01

1

No

3

1/0

7/2

01

2

This

mil

est

one

is d

elayed

. A

new

ly d

esig

ned

mic

rosc

op

e se

t-up

sho

uld

be

stab

le

eno

ugh t

o e

nab

le t

he

ob

serv

atio

n e

ven

fo

r lo

ng m

easu

rem

ent

tim

es.

1.2

.5

Dem

on

stra

te

quan

tum

-

enhance

d,

inte

gra

ted

-op

tic

sen

sor

for

mea

suri

ng s

mal

l

refr

acti

ve

ind

ex

chan

ges

1.2

U

OX

F

31

/01

/20

12

Y

es

31

/01

/20

12

This

m

iles

tone

has

b

een

ac

hie

ved

, w

ith

an

im

pre

ssiv

e exp

erim

enta

l

imp

lem

enta

tio

n c

onst

ruct

ed b

y U

oB

, in

wh

ich a

mic

rofl

uid

ic c

ell,

inte

gra

ted

into

a w

aveguid

e in

terf

ero

met

er o

n-c

hip

, en

able

d t

he

mea

sure

men

t o

f th

e re

frac

tive

ind

ex o

f b

ovin

e se

rum

---

a s

olu

tio

n w

ell-

kno

wn

to

bio

chem

ists

---

usi

ng N

OO

N

stat

es

mea

sure

d

in

po

st-s

ele

ctio

n,

sho

win

g

the

char

acte

rist

ic

"2-p

hi"

fr

inges

,

wh

ich c

anno

t b

e re

pro

duce

d w

ith c

lass

ical

lig

ht.

[ar

Xiv

:11

09

.31

28]

1.3

.1

Dem

on

stra

tio

n o

f

stro

ng c

oup

lin

g

bet

wee

n a

mic

rom

echanic

al

syst

em

and

pho

tons

1.3

O

EA

W

31

/07

/20

11

N

o

31

/01

/20

13

C

oup

ling w

as

ob

serv

ed a

s m

od

e sp

litt

ing,

ho

wever

, no

t at

the

single

quantu

m

level

yet.

1.3

.3

Dem

on

stra

tio

n o

f

coher

ent

stat

e

tran

sfer

bet

wee

n a

mic

rom

echanic

al

syst

em

and

an

op

tica

l fi

eld

1.3

O

EA

W

31

/01

/30

12

N

o

31

/01

/20

13

S

ever

al s

chem

es

for

cw

- o

r p

uls

ed r

ead

out

hav

e b

een d

evel

op

ed b

ut

could

no

t b

e

imp

lem

ente

d y

et d

ue

to d

elays

afte

r m

ov

ing l

abs.

1.4

.1

Dem

on

stra

te

theo

reti

cal

feas

ibil

ity o

f

no

nli

nea

r

met

rolo

gy u

sin

g

no

nli

nea

r o

pti

cs

1.4

L

MU

3

1/0

1/2

01

1

Yes

3

1/0

1/2

01

1

No

n-l

inea

r o

pti

cal

mo

del

wit

h K

err-

like

Ham

ilto

nia

n h

as

been

anal

yze

d f

rom

the

po

int

of

vie

w o

f o

pti

mal

par

am

eter

est

imat

ion

, as

do

cum

ente

d b

y

[RL

1-1

0].

Cal

cula

ting t

he

quan

tum

Fis

her

info

rmat

ion,

it h

as

bee

n d

emo

nst

rate

d t

hat

usi

ng

a co

her

ent

inp

ut

stat

e o

ne

can

o

bta

in su

per

-Hei

senb

erg sc

alin

g o

f es

tim

ati

on

pre

cisi

on.

Mo

reo

ver

, it

has

b

een

ob

serv

ed

that

u

nli

ke

in

linea

r m

od

els,

th

e

op

tim

al

pro

be

stat

es nee

d no

t nec

essa

rily

b

e p

ure

, an

d an ex

am

ple

has

b

een

pro

vid

ed w

her

e a m

ixtu

re o

f vac

uu

m a

nd

co

her

ent

stat

e o

utp

erfo

rms

a p

ure

coher

ent

stat

e w

ith t

he

sam

e m

ean e

ner

gy

.

Page 72: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

6

7

1.4

.2

Tw

o-p

aram

ter

esti

mat

ion b

elo

w

the

stand

ard

quan

tum

lim

it

achie

ved

1.4

U

WA

W

31

/07

/20

11

Y

es

31

/07

/20

11

T

he

role

o

f a

refe

rence

b

eam

in

q

uantu

m

en

hance

d

Mac

h-Z

ehnd

er

inte

rfer

om

etry

has

bee

n

anal

yze

d.

In

the

pre

sence

o

f a

refe

rence

b

eam

th

e

pro

ble

m i

s in

her

entl

y a

tw

o-p

aram

eter

est

imat

ion

tas

k a

nd

the

pro

per

way t

o

app

roac

h

it

has

b

een

d

escr

ibed

. T

he

op

tim

al

stra

tegie

s usi

ng

squee

zed

and

coher

ent

stat

es

have

bee

n d

evel

op

ed a

nd

sho

wn t

o b

eat

the

stand

ard

quan

tum

lim

it b

oth

in t

he a

bse

nce

and

pre

sence

of

pho

ton l

oss

[JD

1-1

2].

Ad

dit

ional

ly,

it

has

bee

n d

em

onst

rate

d e

xp

erim

enta

lly t

hat

mu

ltip

arti

te e

nta

ng

led

Dic

ke

stat

es

allo

w t

o a

chie

ve b

ette

r th

an s

tand

ard

sca

lin

g p

reci

sio

n f

or

two

co

mp

lem

enta

ry

dir

ecti

ons

on t

he

Blo

ch s

pher

e .

1.4

.3

Dec

isio

n o

n

com

par

iso

n o

f tw

o

app

roac

hes

to

fig

ht

PM

D i

n

inte

rfer

om

etry

do

ne

1.4

U

WA

W

31

/01

/20

12

Y

es

31

/01

/20

12

A

mo

del

of

Ho

ng

-Ou

-Mand

el i

nte

rfer

ence

in t

he

pre

sence

of

po

lari

zati

on m

od

e

dis

per

sio

n (

PM

D)

in o

ne

of

the

arm

s o

f th

e in

terf

ero

met

er h

as b

een p

rop

ose

d.

It

has

bee

n s

ho

wn

that

one

can m

ake t

he

inte

rfer

ence

vis

ibil

ity i

mm

une t

o t

he

1st

ord

er P

MD

by p

rep

arin

g a

fre

quen

cy a

nti

corr

elat

ed p

ola

risa

tio

n s

ingle

t st

ate

of

two

pho

tons.

In o

rder

to

ben

efi

t fr

om

this

fea

ture

one

nee

ds

to f

igh

t th

e 0

th o

rder

PM

D e

ffec

t usi

ng

sta

nd

ard

co

mp

ensa

tio

n t

ech

niq

ues

e.g.

bas

ed o

n a

fee

db

ack

loo

p.

Hen

ce,

bo

th a

pp

roac

hes

, th

e en

tan

gle

ment

bas

ed a

nd

the

feed

bac

k b

ased

nee

d t

o a

cco

mp

an

y e

ach o

ther

fo

r th

e o

pti

mal

per

form

ance

.

1.4

.4

Imp

act

of

dec

oher

ence

on

linea

r an

d n

on-

linea

r sc

hem

es

for

quan

tum

met

rolo

gy

eval

uate

d

1.4

U

G

31

/01

/20

12

Yes

3

1/0

1/2

01

2

In t

he

linea

r re

gim

e a

univ

ersa

l geo

met

ric

met

ho

d h

as b

een

dev

elo

ped

all

ow

ing

for

a si

mp

le

der

ivat

ion

o

f fu

nd

am

enta

l b

ou

nd

s o

n

quan

tum

p

reci

sio

n

enhance

men

t in

the

pre

sence

of

gen

eric

dec

oher

ence

mo

del

s [D

GK

1-1

2].

In t

he

no

n-l

inea

r m

od

els

of

phase

est

imat

ion,

the

eff

ect

of

a sm

all

pho

ton l

oss

have

bee

n a

nal

yze

d a

nd

the

enta

ng

led

co

her

ent

stat

es h

ave

bee

n d

emo

nst

rate

d t

o b

e

bo

th m

ore

sen

siti

ve

and

ro

bust

agai

nst

lo

ss c

om

par

ed t

o t

he

N0

0N

sta

tes

[JP

J1-

12

].

Page 73: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

6

8

2.1

.1

InG

aA

s A

PD

w

ith

pho

ton

det

ecti

on

rate

>0

.5 G

c/s

2.1

T

RE

L

31

/01

/20

11

Y

es

31

/01

/20

11

D

uri

ng

the l

ast

yea

r T

RE

L h

ave

dev

elo

ped

InG

aA

s si

ngle

pho

ton d

etec

tors

fo

r

hig

h p

ho

ton c

ou

nt

rate

. T

hey

hav

e o

pti

mis

ed t

he

des

ign o

f th

e se

lf-d

iffe

renci

ng

aval

anche p

ho

tod

iod

e so

that

it

no

w a

llo

ws

bo

th t

he o

per

atio

n f

req

uen

cy a

nd

the

spli

ttin

g r

atio

to

be

tuned

. T

he

new

sel

f-d

iffe

renci

ng c

ircuit

has

a m

uch

im

pro

ved

per

form

ance

: th

e ca

nce

llat

ion

of

the g

ati

ng f

req

uency i

s m

easu

red

to

be

62

dB

,

and

its

over

all

cance

llat

ion i

s 1

7d

B b

ette

r th

an t

he

pre

vio

us

no

n-t

unea

ble

cir

cuit

.

The

new

cir

cuit

enab

les

hig

her

gat

ing f

req

uenci

es t

o b

e use

d,

no

w u

p t

o 2

GH

z.

This

all

ow

ed a

max

imu

m p

ho

ton c

ount

rate

of

1G

c/s

to b

e d

emo

nst

rate

d f

or

the

firs

t ti

me

usi

ng a

sin

gle

pix

el A

PD

(F

ig.

MS

2.1

.1).

Fig

. M

S2

.2.1

. P

ho

ton

count

rate

as

a

funct

ion

of

op

tica

l

atte

nuat

ion

for

a se

lf-

dif

fere

nci

ng

AP

D

gat

ed

at

2G

Hz.

A

max

imu

m

cou

nt

rate

of

1 G

c/s

is a

chie

ved

.

1E

-30

.01

0.1

11

01

00

10

4

10

5

10

6

10

7

10

8

10

9

Count Rate (Hz)

Photo

n f

lux (

Photo

ns/P

uls

e)

Page 74: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

6

9

2.1

.2

Lar

ge-D

iam

eter

>2

00

µm

Si

AP

D

wit

h t

imin

g j

itte

r <

10

0p

s

2.1

P

OL

IMI

31

/01

/20

11

Yes

3

1/0

1/2

01

1

The

PO

LIM

I gro

up

has

rea

lise

d l

arge-a

rea

Si

SP

AD

s (d

iam

eter

s up

to

0.5

mm

)

wit

h t

imin

g j

itte

r b

ette

r th

an 1

00

ps

FW

HM

. A

lar

ge

nu

mb

er o

f d

evic

es w

ere

fab

rica

ted

an

d

char

acte

rise

d

usi

ng

wafe

rs

fro

m

a var

iety

o

f so

urc

es

(Fig

ure

MS

2.1

.2.

Sev

eral

0.5

mm

devic

es w

ere

fou

nd

wit

h d

ark c

ount

rate

s lo

wer

than

20

0

kc/

s at

ro

om

te

mp

erat

ure

. T

he

pho

ton

d

etec

tio

n

effi

cien

cy

(PD

E)

is

com

par

able

to

th

at o

f p

revio

us

SP

AD

gen

erat

ions

(50

% @

55

0n

m,

>3

0%

up

to

70

0n

m).

U

sin

g a

pat

ente

d p

uls

e p

ick

-up

ci

rcuit

fo

r p

roce

ssin

g th

e av

alanche

curr

ent,

a t

imin

g j

itte

r o

f 3

5 p

s F

WH

M w

as

ob

tain

ed a

t ro

om

tem

per

ature

wit

h

SP

AD

devic

es h

avin

g 0

.2 a

nd

0.3

5m

m a

ctiv

e a

rea

dia

met

ers.

A s

lig

htl

y h

igher

jitt

er o

f 5

5 p

s F

WH

M w

as

meas

ure

d w

ith 0

.5m

m S

PA

Ds,

lik

ely d

ue

to t

he

larg

e

par

asit

ic c

apac

itan

ce o

f th

ese

dev

ices

. T

he

fab

rica

ted

dev

ices

are

of

inte

rest

fo

r

free

-sp

ace

enta

ngle

ment

dis

trib

uti

on.

Fig

ure

M

S2

.1.2

: Ji

tter

in

th

e p

ho

ton

det

ecti

on

tim

e

reco

rded

usi

ng

a

puls

ed

dio

de

lase

r

and

ti

me

corr

elat

ed

sin

gle

p

ho

ton

counti

ng,

reco

rded

for

(a)

dev

ices

w

ith

0.2

o

r 0

.35

mm

(b

)

0.5

mm

dia

met

er.

10

0

10

00

10

00

0

10

00

00

0.0

0.5

1.0

1.5

2.0

2.5

3.0

Tim

e (

ns)

Counts

FW

HM

= 3

5 p

s

Φ=200µm

Φ=

35

m

las

er

dio

de

10

0

10

00

10

00

0

10

00

00

0.0

0.5

1.0

1.5

2.0

2.5

3.0

Tim

e (

ns)

Counts

FW

HM

= 5

5 p

s

Φ=50

m

las

er

dio

de

Page 75: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

7

0

2.1

.3

Pho

ton n

um

ber

reso

lvin

g d

etec

tor

wit

h d

etec

tio

n

effi

cien

cy >

70

%

2.1

T

UE

3

1/0

1/2

01

2

Yes

3

1/0

1/2

01

2

TR

EL

hav

e d

evel

op

ed a

n e

ffic

ient

pho

ton n

um

ber

det

ecto

r usi

ng s

ingle

-pix

el

Si-

AP

Ds.

Op

erat

ed i

n s

elf-

dif

fere

nci

ng m

od

e, t

hese

AP

Ds

are

able

to

res

olv

e up

to f

our

inci

dent

pho

ton

s in

an o

pti

cal

puls

e. T

he

det

ecti

on e

ffic

iency a

t 6

00

nm

is

mea

sure

d t

o b

e 7

3.8

%,

corr

esp

ond

ing t

o a

n a

val

anche

pro

bab

ilit

y o

f 9

1.1

% o

f

the

abso

rbed

pho

tons

wit

h a

dar

k c

ount

pro

bab

ilit

y <

1.1

x1

0-0

6 p

er g

ate.

L

eft

: P

rob

abil

ity

dis

trib

uti

on

fo

r av

alan

che

am

pli

tud

es

mea

sure

d

for

var

ious

inci

den

t p

ho

ton f

luxes;

Rig

ht:

det

ecto

r p

erfo

rmance

mea

sure

d a

t var

ious

bia

sing

cond

itio

ns.

Page 76: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

7

1

2.1

.4

Fre

e sp

ace

(80

0nm

) d

etec

tio

n

mo

dule

:-

effi

cien

cy >

30

%,

jitt

er <

10

0p

s, d

ark

count

< 1

kH

z

2.1

U

oB

3

1/0

1/2

01

2

YE

S

31

/01

/20

12

T

he

PO

LIM

I gro

up

has

re

alis

ed

a fr

ee-s

pac

e d

etec

tio

n

mo

dule

fo

r si

ngle

pho

tons

usi

ng r

ed-e

nhan

ced

Si

SP

AD

dev

ices.

At

80

0 n

m,

they h

ave

ob

tain

ed a

fact

or

of

2.5

ti

mes

im

pro

vem

ent

in d

etec

tio

n eff

icie

ncy o

ver

st

and

ard

S

PA

D

dev

ices

. A

det

ecti

on

eff

icie

ncy o

f 4

0%

is

ob

tain

ed a

t 8

00

nm

. T

he

gro

up

has

aslo

dem

onst

rate

d a

tim

ing j

itte

r o

f <

93

ps

and

a d

ark c

oun

t ra

te o

f <

60

0 H

z c/

s fo

r a

50

μm

dia

met

er S

PA

D u

nd

er r

oo

m-t

em

per

ature

op

erat

ion.

L

eft

: p

ho

ton d

etec

tio

n e

ffic

iency a

s a

funct

ion o

f w

avel

en

gth

; R

ight:

Jit

ter

in t

he

pho

ton d

etec

tio

n t

ime

reco

rded

usi

ng a

puls

ed d

iod

e la

ser

and

tim

e co

rrel

ated

sin

gle

pho

ton c

ounti

ng.

2.2

.1

All

-fib

re h

eral

ded

and

enta

ngle

d

pho

ton s

ourc

e in

the

vis

ible

reg

ion

2.2

U

oB

3

1/0

1/2

01

1

Yes

3

1/0

1/2

01

1

We

hav

e d

evel

op

ed a

ran

ge

of

her

ald

ed a

nd

enta

ngle

d p

ho

ton s

ourc

es b

ased

on

pho

tonic

cry

stal

fib

re.

Of

rele

van

ce t

o t

his

mil

esto

ne a

re o

ur

all

fib

re s

ourc

e o

f

15

50

nm

her

ald

ed p

ho

tons

com

ple

ted

in 2

00

9 (

Op

t. E

xp

. 1

7,

61

56

-65,

200

9).

Duri

ng

th

is p

roje

ct y

ear

we h

ave b

een

dev

elo

pin

g t

wo

nar

row

band

pure

sta

te

enta

ngle

d p

air

pho

ton s

ourc

es [

CB

F1

-11

]. T

hes

e so

urc

es s

ho

w r

aw

co

inci

dence

to

single

ra

tes

app

roac

hin

g

20

%

thus

are

idea

l fo

r m

akin

g

mult

i-p

ho

ton

exp

erim

ents

. W

e ar

e p

rese

ntl

y p

rep

arin

g an

enta

ngle

ment

swap

pin

g and

fo

ur

pho

ton c

lust

er s

tate

exp

erim

en

t usi

ng a

fusi

on g

ate

to l

ink o

ur

sourc

es.

2.2

.2

So

urc

es:

Co

mp

atib

ilit

y w

ith

Ap

pli

cati

on

s,

mee

ting

2.2

U

oB

3

1/0

7/2

01

1

Yes

3

1/0

3/2

01

2

Mem

ber

s o

f th

e co

nso

rtiu

m m

et t

o d

iscu

ss t

he

sourc

es a

nd

thei

r co

mp

arab

ilit

y

and

co

mp

atib

ilit

y w

ith t

he

vari

ous

app

lica

tio

ns.

Mee

ting

s w

ere

arra

nged

at

the

sin

gle

p

ho

ton

wo

rksh

op

in

B

raunsc

hw

eig

(June

27

-30

th

20

11

),

at

EC

OC

in

Gen

eva

(Sep

t 1

8-2

2nd,

20

11)

and

at

the

annual

Q-e

ssence

mee

ting i

n B

arce

lona

(Feb

9-1

0th

2

01

2).

So

far

an i

nit

ial

tab

le h

as b

een

pre

par

ed w

ith

a s

ho

rt r

epo

rt

sum

mar

isin

g

the

var

iou

s so

urc

e sp

ecif

ic

pro

per

ties

in

clud

ing

def

init

ion

s o

f

bri

ghtn

ess

unit

s fo

r th

e var

ious

typ

es

of

sourc

e an

d hig

hli

ghti

ng ap

pli

cati

on

-

spec

ific

ad

vanta

ges

of

par

ticula

r so

urc

es.

A d

ecis

ion

to

wo

rk o

n a

gen

eral

rev

iew

of

quantu

m s

ourc

es w

as m

ade

at t

he

ann

ual

mee

tin

g w

ith

an

aim

to

sub

mit

a j

oin

t re

vie

w p

aper

bef

ore

Jan

uar

y 2

01

3

that

wil

l in

corp

ora

te i

np

ut

fro

m a

cro

ss t

he

enti

re p

roje

ct.

Page 77: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

7

2

2.2

.3

Cav

ity-e

nhance

d,

effi

cien

t p

ho

ton

pai

r so

urc

e

2.2

U

NIG

E

31

/01

/20

12

Y

es

31

/01

/20

12

T

he

abil

ity to

eng

inee

r and

co

ntr

ol

wel

l d

efi

ned

st

ates

o

f li

ght

for

quan

tum

info

rmat

ion

ap

pli

cati

on

s is

o

f in

crea

sing

im

po

rtance

as

th

e

com

ple

xit

y

of

quan

tum

sy

stem

s gro

ws,

fo

r ex

am

ple

, w

hen i

nte

rfac

ing m

ult

iple

so

urc

es i

n a

quan

tum

net

wo

rk.

In

ord

er

to

inte

rfac

e m

ult

iple

in

dep

end

ent

syst

em

s,

hig

h

mu

lti-

pho

ton i

nte

rfer

ence

vis

ibil

ity i

s re

quir

ed a

nd

can

be

real

ised

by a

do

pti

ng

sin

gle

mo

de

sourc

es.

We

have r

ecen

tly p

rop

ose

d a

sp

onta

neo

us

par

am

etr

ic d

ow

n

conver

sio

n s

ourc

e b

ased

on a

n i

nte

gra

ted

cav

ity

-wav

eg

uid

e t

hat

tak

es

advan

tage

of

the

clust

erin

g eff

ect,

p

rov

ided

b

y th

e in

trin

sic d

isp

ersi

on o

f th

e no

nli

nea

r

cryst

als,

to

sel

ect

sing

le n

arro

w-b

and

, even

tual

ly d

isti

nct,

sp

ectr

al m

od

es f

or

the

idle

r an

d t

he s

ignal

fie

ld.

In c

om

bin

atio

n w

ith a

CW

lase

r and

fast

det

ecti

on t

his

pro

vid

es a

mea

ns

to e

ng

inee

r a

sourc

e th

at e

ffic

ientl

y g

en

erat

es p

ure

pho

tons,

wit

ho

ut

add

itio

nal

, o

r lo

ssy,

filt

erin

g,

that

is

com

pat

ible

w

ith

lon

g

dis

tance

quan

tum

co

mm

unic

atio

n.

The

app

roac

h i

s ex

trem

ely f

lexib

le a

nd

co

uld

eas

ily b

e

adap

ted

to

a w

ide

var

iety

of

wavel

ength

s an

d a

pp

lica

tio

ns

and

pro

vid

es a

bas

is

for

buil

din

g u

p p

ure

mult

i-p

ho

ton s

tate

s.

F

igu

re M

S2

.2.3

.1:

Inte

gra

ted

cav

ity

OP

O

usi

ng

a T

yp

e II

P

PL

N

wav

egu

ide.

F

igu

re

MS

2.2

.3.2

: O

utp

ut

spec

tru

m

of

op

tim

ised

in

tegra

ted

OP

O.

In t

his

sch

em

e w

e use

an i

nte

gra

ted

OP

O c

avit

y u

sing P

PL

N w

aveg

uid

e (F

ig.

MS

2.2

.3.1

) -

the

OP

O i

s fo

rmed

by p

laci

ng r

efl

ecti

ve

coat

ing

s o

n t

he

end

fac

ets

of

the

waveg

uid

e d

evic

e. P

ho

ton p

airs

are

gen

erat

ed i

n s

ym

met

ric

sin

gle

mo

des

aro

und

th

e d

egener

acy p

oin

t (1

56

0nm

) o

f ar

ound

5

pm

b

and

wid

th –

se

e F

ig.

MS

2.2

.3.2

. T

he

resu

lts

and

mo

re d

etai

ls c

an b

e fo

und

in [

PS

O1

-12

].

Page 78: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

7

3

2.3

.1

Ob

serv

atio

n o

f

cond

itio

nal

phase

-

shif

t fr

om

quantu

m

do

ts i

n m

icro

-

cavit

ies

2.3

U

oB

3

1/0

1/2

01

1

Yes

3

1/0

1/2

01

1

Uo

B h

as d

evelo

ped

a h

igh r

eso

luti

on r

efle

cti

on s

pec

tro

sco

py t

ech

niq

ue

cap

able

of

mea

suri

ng

the i

nte

nsi

ty a

nd

phas

e o

f li

ght

refl

ecte

d f

rom

a p

illa

r m

icro

cavit

y,

sho

wn

in F

igure

MS

2.3

.1 [

YO

H1

-10

]. H

igh Q

-fac

tor

mic

roca

vit

ies

wer

e so

urc

ed

fro

m W

urz

burg

Univ

ersi

ty,

cap

able

of

sho

win

g s

tro

ng c

oup

ling

to

quantu

m d

ots

.

When

a q

uantu

m d

ot

is p

lace

d i

n s

uch

a c

avit

y b

oth

a c

han

ge

in r

efle

ctiv

ity a

nd

a

phas

e sh

ift,

co

nd

itio

nal

on t

he

do

t b

eing o

n o

r o

ff r

eso

nan

ce,

is o

bse

rved

. U

oB

aim

s to

exte

nd

these

exp

erim

ents

to

the

stud

y o

f char

ged

qu

antu

m d

ots

, w

her

e it

wo

uld

be

po

ssib

le t

o r

eali

se a

sp

in p

ho

ton i

nte

rfac

e.

F

igure

MS

2.3

.1:

(a)

A s

chem

atic

dia

gra

m o

f a

2.5

μm

dia

met

er p

illa

r w

ith 3

3/2

6

bo

tto

m/t

op

m

irro

r p

airs

, co

nta

inin

g a

sin

gle

Q

D.

(b)

SE

M im

age

of

a p

illa

r

mic

roca

vit

y d

efi

ned

by e

lect

ron b

eam

lit

ho

gra

ph

y a

nd

rea

ctiv

e io

n e

tchin

g.

(c)

Sch

em

atic

dia

gra

m o

f th

e se

tup

use

d t

o m

easu

re t

he

phase

sh

ift

cau

sed

by a

sin

gle

QD

co

up

led

to

a p

illa

r m

icro

cav

ity.

BS

1 a

nd

BS

2 a

re b

oth

50

:50 n

on

-

po

lari

sing b

eam

spli

tter

s, t

he

So

leil

bab

inet

co

mp

ensa

tor

all

ow

s u

s to

init

iali

se

the

setu

p w

ith s

inφ

= 0

.

Page 79: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

7

4

2.3

.2

Dem

on

stra

tio

n

of

hig

hly

-eff

icie

nt

(>9

0

%)

sub

-µs

stat

e d

etec

tio

n

of

an a

tom

ic q

uan

tum

mem

ory

2.3

L

MU

3

1/0

1/2

01

2

Yes

3

1/0

1/2

01

2

Fo

r at

om

ic q

uantu

m m

em

ori

es L

MU

has

exp

erim

enta

lly d

emo

nst

rate

d a

new

det

ecti

on

schem

e

suit

able

fo

r d

eter

min

isti

c st

ate

anal

ysi

s o

f si

ngle

o

pti

call

y

trap

ped

ato

ms

in l

ess

than 1

µs

wit

h a

rea

do

ut

fid

elit

y o

f F

=9

9.2

% [

HK

H1

-10

].

The

met

ho

d

is

bas

ed

on

h

yp

erfi

ne-

stat

e-s

elec

tive

pho

to-i

on

izat

ion

(F

ig.

MS

2.3

.2.1

(a)

and

sub

seq

uen

t re

gis

trat

ion o

f th

e c

orr

elat

ed i

on

-ele

ctro

n p

airs

(se

e

acti

vit

y r

epo

rt o

f W

P2

.3 f

rom

20

11

). I

n d

etai

led

exp

erim

ents

, ef

fici

ency,

spee

d,

and

hyp

erfi

ne-s

tate

-sel

ecti

vit

y o

f th

e p

ho

to-i

oniz

atio

n p

roce

ss w

as

stud

ied

on

a

sin

gle

op

tica

lly t

rap

ped

Rb

-87

ato

m.

Hyp

erfi

ne-s

tate

-sel

ecti

vit

y w

as a

chie

ved

by

a tw

o-s

tep

, tw

o-c

olo

r p

ho

to-i

oniz

atio

n s

chem

e, u

sin

g t

he

52P

3/2

, F

'=3

lev

el a

s

reso

nan

t in

term

edia

te

stat

e.

To

ev

aluat

e th

e

stat

e-s

ele

ctiv

ity

of

the

pho

to-

ioniz

atio

n p

roce

ss,

the

ato

m w

as

init

iall

y p

rep

ared

eit

her

in t

he

52S

1/2

, F

=1

or

F=

2 h

yp

erfi

ne g

rou

nd

sta

te.

Then

, th

e co

rres

po

nd

ing i

oniz

atio

n p

rob

abil

ity w

as

mea

sure

d f

or

dif

fere

nt

exci

tati

on p

uls

e le

ngth

s (s

ee F

ig.

MS

2.3

.2.1

b).

For

an

ato

m i

nit

iall

y p

rep

ared

in F

=2

an i

on

izat

ion p

rob

abil

ity o

f 0

.99

is

achie

ved

aft

er

38

6 n

s, w

hil

e an i

oniz

atio

n p

rob

abil

ity o

f 0

.00

7 w

as

ob

serv

ed f

or

ato

ms

in F

=1

.

Out

of

thes

e nu

mb

ers

a re

ado

ut

fid

elit

y o

f 9

9.2

% w

as d

eri

ved

[H

KH

1-1

0].

In

com

bin

atio

n w

ith th

e hig

hly

-eff

icie

nt

regis

trat

ion o

f th

e co

rrel

ated

io

niz

atio

n

frag

ments

(io

n-e

lect

ron p

airs

) via

tw

o o

pp

osi

ng c

hannel

elec

tro

n m

ult

ipli

ers

an

over

all

stat

e-d

etec

tio

n e

ffic

iency o

f 9

8%

and

an o

ver

all

det

ecti

on t

ime

of

(80

2

+/-

17

) ns

was

det

erm

ined

[H

KH

1-1

0].

In c

om

par

iso

n w

ith

the

freq

uen

tly u

sed

fluo

resc

ence

met

ho

d t

his

new

tec

hniq

ue

com

bin

es a

n 1

00

fo

ld e

nhan

cem

ent

in

spee

d w

ith s

cala

bil

ity t

o a

lar

ge

nu

mb

er o

f at

om

s.

Fig

ure

MS

2.3

.2.1

: (a

) L

evel

schem

e i

n R

b-8

7 u

sed

fo

r p

ho

to-i

oniz

atio

n.

(b)

Hyp

erfi

ne-s

tate

-sele

ctiv

e, s

ingle

-ato

m i

oniz

atio

n p

rob

abil

ity fo

r d

iffe

ren

t la

ser

puls

e le

ngth

s.

In a

ser

ies

of

conti

nuat

ive

exp

erim

ents

the

Mu

nic

h g

roup

buil

t o

n t

hes

e re

sult

s,

exte

nd

ing t

he

pho

to-i

oniz

atio

n t

ech

niq

ue

wit

h t

he

hel

p o

f a

Sti

mula

ted

Ram

an

Ad

iab

atic

Pas

sage

(ST

IRA

P)

pro

cess

fo

r su

b-µ

s st

ate

anal

ysi

s o

f Z

eem

an q

ub

its.

Quit

e re

centl

y L

MU

ap

pli

ed t

his

tec

hniq

ue f

or

the

firs

t o

bse

rvat

ion o

f her

ald

ed

enta

ngle

ment

bet

wee

n tw

o tr

app

ed R

b-8

7 at

om

s at

a d

ista

nce

o

f 2

0 m

(s

ee

achie

ved

mil

est

one

M.2

.5.1

).

Page 80: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

7

5

2.3

.3

Co

rrel

atio

ns

bet

wee

n S

tokes-

&

Anti

-Sto

kes

sig

nal

s in

bulk

dia

mo

nd

and

ato

mic

vap

ours

2.3

U

OX

F

31

/01

/20

12

Y

es

31

/01

/20

12

U

OX

F.D

U

has

succ

ess

full

y

dem

on

stra

ted

co

rrel

ated

S

tokes/

anti

-Sto

kes

em

issi

on fr

om

dia

mo

nd

. In

p

arti

cula

r, t

he

team

has

imp

lem

ente

d a

quan

tum

-

mem

ory

-typ

e in

tera

ctio

n

in

dia

mo

nd

, in

w

hic

h

an

ult

rafa

st

“wri

te”

puls

e

spo

nta

neo

usl

y s

catt

ers

a S

tokes

pho

ton,

who

se d

etec

tio

n h

eral

ds

the

crea

tio

n o

f a

sin

gle

op

tica

l p

ho

no

n w

ithin

the d

iam

ond

. T

he

no

n-c

lass

ical

char

acte

r o

f th

is

pho

no

n s

tate

w

as t

hen v

erif

ied

by c

on

ver

ting t

he

pho

no

n i

nto

an a

nti

-Sto

kes

pho

ton b

y m

eans

of

a se

cond

ult

rafa

st “

read

” p

uls

e. T

he

cro

ss-c

orr

elat

ion o

f th

e

Sto

kes

and

an

ti-S

tokes

mo

des

is

clea

rly o

bse

rved

to

vio

late

the

Cauch

y-S

ch

war

z

ineq

ual

ity

that

d

em

arca

tes

the

bo

und

ary

bet

wee

n

clas

sica

l an

d

quantu

m

corr

elat

ions,

sho

win

g t

hat

a n

on

-cla

ssic

al s

tate

of

mo

tio

n h

as

bee

n c

reat

ed w

ithin

the

dia

mo

nd

(se

e F

ig.

MS

2.3

.3.1

bel

ow

) [L

SS

1-1

1].

Fig

ure

M

S2

.3.3

.1:

Vio

lati

on

of

Cau

chy-S

chw

arz

ineq

ual

ity

by

Sto

kes

/an

ti-S

tokes

cr

oss

corr

elat

ion

Fig

ure

M

S2

.3.3

.2:

Rec

on

stru

cted

p

roce

ss m

atri

ces

for

the

po

lari

sati

on

ch

ann

el f

or

(a)

un

sto

red l

igh

t (b

)

ligh

t st

ore

d

and

th

en

retr

ieved

fr

om

th

e m

emo

ry.

Bo

th p

roce

sses

are

nea

rly i

nd

isti

ngu

ish

able

fro

m t

he

“id

enti

ty”

pro

cess

(n

o c

han

ge

in p

ola

risa

tio

n.

UO

XF

has

als

o d

evel

op

ed a

via

ble

quan

tum

mem

ory

fo

r use

in r

eali

stic

quantu

m

com

mu

nic

atio

ns

and

pho

tonic

pro

cess

ing p

roto

cols

, b

ased

on R

am

an s

catt

erin

g

in r

oo

m-t

em

per

ature

cesi

um

vap

our.

The

sto

rage

ban

dw

idth

is

1.5

GH

z, a

nd

the

sto

rage

tim

e is

cu

rren

tly li

mit

ed b

y m

ag

net

ic d

ephas

ing to

~

5 µ

s. A

ltho

ug

h

longer

sto

rage

tim

es

are

po

ssib

le w

ith i

mp

roved

mag

net

ic s

hie

ldin

g,

the

mem

ory

alre

ady h

as a

tim

e-b

and

wid

th p

rod

uct

in e

xce

ss o

f 2

00

0,

whic

h i

s th

e la

rgest

dem

onst

rate

d t

o d

ate.

This

is

the

key f

igure

of

mer

it f

or

futu

re s

ynchro

niz

atio

n

app

lica

tio

ns.

U

OX

F

rece

ntl

y

dem

on

stra

ted

th

at

the

mem

ory

w

as

cap

able

o

f

op

erat

ing a

t th

e q

uan

tum

lim

it (

i.e.

at

the

sin

gle

pho

ton l

evel

, w

ith s

uff

icie

ntl

y

low

no

ise

that

no

cl

assi

cal

mem

ory

co

uld

p

erfo

rm

equiv

ale

ntl

y)

at

roo

m

tem

per

ature

[R

ML

1-1

1].

It

was

als

o s

ho

wed

that

po

lari

zati

on q

ub

its

cou

ld b

e

sto

red

b

y

spli

ttin

g

the

inci

den

t si

gnal

into

it

s p

ola

riza

tio

n

com

po

nen

ts

and

imp

lem

enti

ng

a p

air

of

iden

tica

l m

em

ori

es

in

par

alle

l,

to

form

a

single

po

lari

zati

on m

em

ory

(se

e F

ig.

MS

2.3

.3.2

bel

ow

) [E

MC

1-1

2].

UO

XF

has

no

t yet

dem

onst

rate

d o

per

atio

n w

ith t

rue

sin

gle

pho

ton

s, b

ut

ho

pes

to

ach

ieve

this

in t

he

com

ing y

ear.

(a)

(b)

Page 81: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

7

6

2.3

.4

Zee

man

qub

its

sto

red

in s

ingle

neu

tral

ato

ms

wit

h

long c

oher

ence

tim

es

(> 1

50

µs)

2.3

L

MU

3

1/0

1/2

01

2

Yes

3

1/0

1/2

01

2

Lo

ng

-dis

tance

quan

tum

co

mm

unic

atio

n v

ia q

uan

tum

rep

eate

rs i

s o

nly

po

ssib

le

if p

ho

tonic

quantu

m i

nfo

rmat

ion c

an b

e b

uff

ered

in q

uantu

m m

em

ori

es f

or

lon

g

tim

es.

In a

det

aile

d a

rtic

le [

RV

W1

-11

] p

artn

er L

MU

exp

erim

enta

lly i

nves

tigat

ed

the

coher

ence

pro

per

ties

of

a q

ub

it s

tore

d i

n t

he

Zee

man s

ub

-sta

tes

mF =

±1

of

the

52S

1/2

, F

=1

hyp

erfi

ne

gro

und

lev

el o

f a

sing

le o

pti

call

y t

rap

ped

Rb

-87

ato

m.

Lar

mo

r p

rece

ssio

n o

f th

e at

om

ic s

pin

was

inves

tigat

ed b

y i

nit

iall

y p

rep

arin

g t

he

ato

m

in

a d

efin

ed

spin

st

ate

and

th

en

mea

suri

ng

the

resu

ltin

g

stat

e af

ter

a

pro

gra

mm

able

p

erio

d

of

free

ev

olu

tio

n

(see

F

ig.

MS

2.3

.4.1

).

Ad

dit

ional

ly,

max

imu

m k

no

wle

dge

abo

ut

the

spin

co

her

ence

was

gat

here

d b

y p

erfo

rmin

g a

par

tial

quan

tum

-sta

te t

om

ogra

ph

y o

f th

e sp

in-1

sp

ace.

Wit

h t

he

hel

p o

f an

act

ive

mag

net

ic f

ield

sta

bil

izat

ion a

nd

wit

ho

ut

app

lica

tio

n o

f a s

tati

c m

ag

net

ic g

uid

ing

fiel

d,

the

LM

U t

eam

achie

ved

tra

nsv

erse

and

lo

ngit

ud

inal

dep

has

ing t

imes

of

T2=

150

µs

(see

Fig

. 1

a) a

nd

T1>

0.5

ms

(see

Fig

. 1

b),

res

pec

tivel

y.

The

team

could

sho

w,

that

the

mea

sure

d a

tom

ic s

pin

co

her

ence

w

as l

imit

ed m

ainly

by

resi

dual

po

siti

on

- an

d s

tate

-dep

end

ent

effe

cts

in t

he

op

tica

l tr

app

ing p

ote

nti

al.

Fig

ure

M

S2.3

.4.1

: T

emp

ora

l ev

olu

tio

n

of

dif

fere

nt

ato

mic

sp

in

stat

es.

(a

)

Evo

luti

on o

f th

e in

itia

lly p

rep

ared

sta

tes

|1,-

1>

+ |1

,+1

> (

red

) an

d |1

,-1

> -

|1

,+1

>

(blu

e) i

n a

n e

ffec

tive

mag

net

ic g

uid

ing f

ield

of

5.5

mG

alo

ng t

he

quanti

zati

on

axis

. T

he

corr

esp

ond

ing T

2 t

ime

is o

n t

he

ord

er o

f 1

50

µs.

(b

) E

vo

luti

on o

f th

e

init

iall

y p

rep

ared

sta

tes

|1,-

1>

(re

d)

and

|1

,+1

> (

blu

e) i

n a

n a

ctiv

ely c

om

pensa

ted

mag

net

ic f

ield

en

vir

on

ment

(B<

2 m

G).

On b

asis

o

f th

is im

pro

ved

u

nd

erst

and

ing

p

artn

er L

MU

curr

entl

y in

vest

igat

es

app

roac

hes

to

enab

le e

ven

lo

nger

co

her

ence

tim

es.

On t

he

one

hand

a n

ew

dip

ole

trap

des

ign i

s te

sted

, p

rom

isin

g a

hig

her

acc

ura

cy t

o a

lig

n t

he

po

lari

zati

on o

f th

e

dip

ole

-tra

p l

ight.

On t

he

oth

er h

and

the

trap

ped

ato

m i

s in

tend

ed t

o b

e co

ole

d t

o

low

er

tem

per

ature

s,

red

uci

ng

the

stat

e-d

epen

den

ce

of

the

op

tica

l tr

app

ing

po

tenti

al.

Page 82: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

7

7

2.4

.1

Co

mp

aris

on o

f

po

tenti

al

arch

itec

ture

s an

d

dep

end

ence

on

enab

lin

g

tech

no

logie

s fo

r

long d

ista

nce

enta

ngle

ment

dis

trib

uti

on

2.4

U

LE

ED

S

31

/01

/20

11

Yes

3

1/0

1/2

01

1

The

stud

y a

nd

co

mp

aris

on o

f a

var

iety

of

dif

fere

nt

syst

em

s an

d a

pp

roac

hes

has

bee

n

real

ised

. T

his

has

co

ver

ed

ongo

ing

wo

rk

focuse

d

on

a bo

tto

m

up

per

spec

tive

-lin

ear

op

tics

an

d a

tom

ic e

nse

mb

les

for

exam

ple

, an

d h

igh

lig

hte

d

dif

fere

nt

app

roac

hes

to

h

yb

rid

sc

hem

es

pro

po

sed

b

y

the

Co

pen

hagen

and

Gen

eva

gro

up

s.

Thes

e gro

up

s have

no

w i

nit

iate

d d

iscuss

ions

to l

oo

k h

ow

to

com

bin

e th

e ad

van

tages

of

the

two

dif

fere

nt

schem

es.

The t

op

do

wn

ap

pro

ach

has

als

o a

ttem

pte

d t

o p

ut

som

e so

lid

nu

mb

ers

on t

heir

pro

toco

l an

d a

rchit

ectu

re

and

have

identi

fied

an

exp

erim

enta

l sy

stem

, cu

rrentl

y b

eing

dev

elo

ped

in Q

-

ES

SE

NC

E t

hat

wo

uld

be

wel

l su

ited

.

2.4

.2

Dev

elo

pm

ent

of

quan

tita

tive

ver

ific

ati

on

met

ho

ds

for

SP

2

exp

erim

ents

2.4

U

UL

M

31

/01

/20

12

Y

es

31

/01

/20

12

T

hre

e q

uan

tita

tive

ver

ific

atio

n m

etho

ds

hav

e b

een d

evel

op

ed,

wit

h o

ne

bei

ng

em

plo

yed

exp

erim

enta

lly t

o d

emo

nst

rate

its

ap

pli

cab

ilit

y.

A l

oo

pho

le-f

ree

Bel

l

test

fo

r at

om

-pho

ton

enta

ngle

men

t has

bee

n

dev

elo

ped

, w

hic

h

only

re

quir

es

ho

mo

dyne

det

ecti

on o

n t

he

op

tical

mo

de [

SB

G1

-11

]. T

his

pro

vid

es a

ver

ific

atio

n

met

ho

d

for

dis

trib

ute

d

ato

m-p

ho

ton

enta

ngle

ment.

An

effi

cien

t m

etho

d

for

quan

tum

sta

te t

om

ogra

ph

y h

as

bee

n d

evel

op

ed [

CP

F1

-10

]. F

or

larg

e cl

asse

s o

f

use

ful

N-w

ay

quantu

m

reso

urc

es,

this

m

etho

d

pro

vid

es

a ver

ific

atio

n

too

l

req

uir

ing o

nly

a l

inea

r in

N n

um

ber

of

mea

sure

men

ts,

rath

er t

han

the

exp

onenti

al

nu

mb

er i

n N

that

wo

uld

be

req

uir

ed f

or

full

quantu

m t

om

ogra

ph

y.E

nta

ngle

ment

mea

sure

s have

bee

n e

mp

loyed

exp

erim

enta

lly a

s a

ver

ific

atio

n t

oo

l fo

r fo

ur-

and

six

-qub

it

clust

er

state

s b

ased

o

n

hyp

er-e

nta

ngle

d

(in

po

lari

sati

on

and

li

nea

r

mo

mentu

m)

pho

tons

[WV

M1

-10

]. T

his

pro

vid

es a

pra

ctic

al d

emo

nst

rati

on o

f th

e

app

lica

tio

n

of

enta

ngle

men

t m

easu

res

for

ver

ific

atio

n

of

use

ful

enta

ngle

d

reso

urc

es.F

urt

her

quanti

tati

ve

ver

ific

ati

on t

echn

iques

are

un

der

dev

elo

pm

ent.

2.5

.1

Dem

on

stra

te

enta

ngle

ment

bet

wee

n

rem

ote

ind

epen

den

t

quan

tum

mem

ori

es

2.5

L

MU

3

1/0

1/2

01

1

Yes

3

1/0

7/2

01

1

Her

ald

ed e

nta

ngle

ment

bet

ween

rem

ote

sta

tio

nar

y q

uantu

m m

em

ori

es

is a

key

reso

urc

e fo

r fu

ture

ap

pli

cati

ons

of

lon

g-d

ista

nce

quan

tum

co

mm

un

icat

ion,

like

quan

tum

rep

eate

rs a

nd

dis

trib

ute

d q

uan

tum

net

wo

rks.

Wit

hin

this

co

nte

xt

bo

th

par

tner

s L

MU

and

U

CP

H

dem

onst

rate

d

enta

ngle

ment

bet

wee

n

ind

epen

den

t

quan

tum

mem

ori

es.

In

LM

U s

chem

e t

he

her

ald

ed p

rep

arat

ion a

nd

anal

ysi

s o

f

enta

ngle

ment

bet

wee

n t

wo

sin

gle

op

tica

lly t

rap

ped

Rb

-87

ato

ms

over

a d

ista

nce

of

20

m

v

ia

enta

ng

lem

ent

swap

pin

g.I

nd

epen

dentl

y,

UC

PH

d

emo

nst

rate

d

enta

ngle

ment

bet

wee

n i

nd

epen

den

t m

em

ori

es f

or

wh

ich t

he k

ey i

ngre

die

nts

are

a

contr

oll

ed d

isp

ersi

ve i

nte

ract

ion o

f a

lig

ht

fiel

d w

ith t

he a

tom

s and

quantu

m

mea

sure

ment

on

the

ou

tgo

ing

light.

B

y

care

full

y

eng

ineer

ing

dis

sip

atio

n

by

mea

ns

of

lase

r- a

nd

mag

net

ic f

ield

s, t

he

syst

em

is

dri

ven i

nto

an e

nta

ngle

d s

tate

.

Co

mb

inin

g

this

w

ith

a

conti

nuo

us

mea

sure

ment

on

the

outg

oin

g

lig

ht,

enta

ngle

ment

bet

wee

n t

he

ato

mic

ense

mb

les

was

mea

sure

d t

o p

revai

l fo

r o

ver

an

ho

ur.

Fo

r a

det

aile

d p

rese

nta

tio

n o

f re

sult

s, s

ee W

P2

.5 r

epo

rt i

n S

ecti

on 3

.2.2

.

Page 83: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

7

8

2.5

.2

Dem

on

stra

te

det

erm

inis

tic

quan

tum

tele

po

rtat

ion

bet

wee

n d

ista

nt

ato

mic

quantu

m

mem

ori

es

2.5

U

CP

H

31

/01

/20

12

N

o

31

/12

/20

12

UC

PH

in

vest

igat

ed

theo

reti

call

y

and

ex

per

imenta

lly

the

op

tim

al

sett

ing

s to

achie

ve

det

erm

inis

tic

tele

po

rtat

ion

bet

wee

n

two

C

esiu

m

ense

mb

les

at

roo

m

tem

per

ature

(M

S2

52

). T

he

setu

p w

as a

dju

sted

acc

ord

ingly

fo

r th

e te

lep

ort

atio

n

exp

erim

ent.

Fee

db

ack

via

a m

agnet

ic R

F p

uls

e o

nto

the

ato

mic

sp

in o

f th

e ta

rget

ense

mb

le a

cco

rdin

g t

o a

mea

sure

men

t o

utc

om

e o

n l

ight

was

im

ple

mente

d.

The

po

ssib

ilit

y f

or

a re

ad-o

ut

of

the

quan

tum

sta

te o

f th

e ta

rget

ense

mb

le v

ia a

lig

ht

bea

m w

as r

eali

zed

, so

that

th

e te

lep

ort

atio

n f

idel

ity c

an b

e e

val

uat

ed.

Fo

r th

is

task

als

o n

ew

met

ho

ds

for

a p

reci

se c

alib

rati

on o

f th

e st

ate

read

out

nee

ded

to

be

dev

elo

ped

. T

he

firs

t te

lep

ort

atio

n t

rial

s w

her

e d

iffe

rent

dis

pla

ced

co

her

ent

state

s

wer

e tr

ansf

erre

d b

etw

een t

he

ato

mic

en

sem

ble

s w

ere

cond

uct

ed.

The

pre

lim

inar

y

resu

lts

ind

icat

e th

at f

idel

itie

s ab

ove

the

clas

sica

l li

mit

fo

r sm

all

dis

pla

cem

ents

are

achie

vab

le.

Inst

abil

itie

s in

the

exp

erim

enta

l se

tup

lea

din

g t

o c

lass

ical

no

ise

bro

ught

abo

ut

a d

elay i

n t

he

furt

her

pro

gre

ss o

f th

e exp

erim

ent.

Page 84: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

7

9

2.5

.3

Exp

erim

enta

l

real

isat

ion

of

a

pu

rifi

cati

on

pro

toco

l

2.5

U

NIG

E

31

/01

/201

2

YE

S

31

/12

/201

1

The

ori

gin

al

pro

po

sal

for

sin

gle

p

ho

ton

enta

ngle

ment

puri

fica

tio

n

was

per

form

ed ah

ead

o

f sc

hed

ule

[D

S

alar

t et

a

l.,

Phys.

R

ev.

Let

t. 1

04

, 1

805

04

(20

10

)].

As

such

we

red

irec

ted

o

ur

effo

rts

tow

ard

s th

e re

cent

pro

po

sal

for

her

ald

ed

pho

ton

am

pli

fica

tio

n.

This

p

ropo

sal

was

fo

cuse

d

on

Dev

ice

Ind

epen

den

t Q

KD

and

req

uir

es a

her

ald

ed q

ub

it a

mp

lifi

er,

whic

h w

e se

e in

set

the

bo

x o

f F

ig.x

,. A

ltho

ugh,

only

a r

elat

ivel

y r

ecent

idea

, w

e h

ave

exp

erim

enta

lly

real

ised

the

firs

t st

ep –

a h

eral

ded

sin

gle

pho

ton a

mp

lifi

er.

In F

ig.M

S2

.5.3

.1,

we

see

the

exp

erim

enta

l se

t-u

p

for

test

ing

th

is

schem

e.

In

the

conte

xt

of

enta

ngle

ment

puri

fica

tio

n

one

can

see

the

sim

ilar

ity

w

ith

the

stan

dar

d

enta

ngle

ment

swap

pin

g s

cenari

o,

ho

wever

, no

w t

hat

we

have

acce

ss t

o a

n e

xtr

a

deg

ree

of

free

do

m

a var

iab

le

bea

msp

litt

er

(VB

S2

) –

w

e ca

n

per

form

a

pro

crust

ean

-lik

e p

uri

fica

tio

n o

n t

he

ou

tput

mo

des

that

is h

eral

ded

by t

he

Bel

l

stat

e m

easu

rem

ent

(BS

M),

of

the

swap

pin

g o

per

atio

n,

at B

S1

.

Fig

ure

MS

2.5

.3.1

: E

xp

erim

enta

l se

t-u

p f

or

test

ing t

he

her

ald

ed p

ho

ton

am

pli

fier

.

F

igu

re M

S2

.5.3

.2

The

per

form

ance

of

this

her

ald

ed a

mp

lifi

er i

s char

acte

rise

d b

y t

he

Gain

– t

he

rati

o o

f p

ho

tons

arri

vin

g at

“i

n”

com

par

ed to

th

ose

her

ald

ed at

“o

ut”

. T

hes

e

resu

lts

are

pre

sente

d i

n F

ig.M

S2

.5.3

.2,

wher

e a

Gai

n o

f ~

2 i

s ac

hie

ved

. W

e hav

e

also

mea

sure

d t

he

her

ald

ed s

ingle

pho

ton i

nte

rfer

ence

bet

wee

n a

det

ecto

r at

BS

1

and

one

at B

S2

to

ver

ify t

he

co

her

ence

of

the

pro

cess

. A

lth

oug

h n

ot

sho

wn

her

e,

the

low

er

vis

ibil

ity

for

t1

co

uld

b

e re

cover

ed

(bac

k

tow

ard

s V

1)

by

adju

stin

g V

BS

2,

thus

per

form

ing p

uri

fica

tio

n o

f th

e si

ngle

pho

ton e

nta

ngle

ment.

At

the

tim

e o

f re

po

rtin

g,

this

wo

rk i

s b

ein

g w

ritt

en u

p a

nd

sho

uld

be

pub

lish

ed

soo

n.

Page 85: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

8

0

3.1

.1

Est

abli

shm

ent

and

char

acte

riza

tio

n o

f

a fr

ee s

pac

e li

nk

(1.6

km

) fo

r C

V

stat

e d

istr

ibuti

on

3.1

M

PL

3

1/0

1/2

01

1

Yes

3

1/0

1/2

01

1

The

par

tner

ML

P e

stab

lish

ed a

1.6

km

fre

e sp

ace

lin

k t

hat

is

app

licab

le f

or

the

dis

trib

uti

on

of

CV

q

uantu

m

stat

es.

The

link

is

char

acte

rize

d

und

er

real

isti

c

envir

on

menta

l co

nd

itio

ns.

Meas

ure

men

ts o

f th

e sp

atia

l in

tensi

ty d

istr

ibuti

on o

f

the

tran

smit

ted

sta

tes

sho

w,

that

on a

ver

age

mo

re t

han 9

5%

of

the

bea

m i

nte

nsi

ty

lies

wit

hin

the

area

def

ined

by t

he

size

of

the r

ecei

vin

g a

per

ture

(1

5cm

dia

met

er).

It c

ould

be

sho

wn t

hat

vib

rati

on a

nd

mo

vem

ent

of

the

buil

din

gs

do

no

t p

lay a

det

rim

enta

l ro

le.

Over

all

chan

nel

lo

sses

achie

ved

are

les

s th

an 4

0%

, w

hic

h w

ill

be

red

uce

d

furt

her

b

y

uti

lizi

ng

adap

ted

co

atin

gs

and

im

pro

ved

o

pti

cal

com

po

nents

.

3.1

.2

Dis

trib

uti

on o

f

squee

zed

sta

tes

over

a f

ree

spac

e

lin

k

3.1

M

PL

3

1/0

1/2

01

2

Yes

3

1/0

1/2

01

2

The

MP

L p

artn

er e

stab

lish

ed a

1.6

km

fre

e sp

ace

link t

hat

is

app

lica

ble

fo

r th

e

dis

trib

uti

on o

f C

V q

uan

tum

st

ates

. A

p

ort

able

so

urc

e o

f co

nti

nuo

us

var

iab

le

(CV

) p

ola

riza

tio

n

squee

zed

st

ates

w

as

real

ised

. T

he

sourc

e is

b

ased

o

n

the

no

nli

nea

r in

tera

ctio

n d

uri

ng a

sin

gle

-pas

s th

rou

gh a

pho

tonic

cry

stal

fib

re (

PC

F).

Lo

call

y,

abo

ut

3d

B o

f sq

uee

zing w

as

measu

red

. T

he

free

sp

ace

quan

tum

chan

nel

has

ab

ou

t 5

0%

tra

nsm

issi

on

@7

80

nm

. F

or

the f

irst

tim

e s

quee

zin

g w

as m

easu

red

afte

r an

atm

osp

her

ic o

pti

cal

link (

abo

ut

1d

B).

3.1

.3

Char

acte

riza

tio

n o

f

dis

trib

ute

d f

our-

par

tite

enta

ngle

ment

3.1

L

UH

3

1/0

1/2

01

2

Yes

3

1/0

1/2

01

2

LU

H d

em

on

stra

ted

a

4 m

od

e b

ound

en

tan

gle

d (B

E)

stat

e, w

hic

h is

th

e fi

rst

dem

onst

rati

on o

f co

nti

nuo

us

var

iab

le b

ound

enta

ngle

men

t. T

he

gen

erat

ion o

f B

E

was

also

unco

nd

itio

nal

. T

he

theo

reti

cal

wo

rk r

equir

ed f

or

this

exp

erim

ent

was

pro

vid

ed b

y U

P. T

he

resu

lts

wer

e p

ub

lish

ed i

n [

GS

H1

-11

].

3.1

.4

Mea

sure

men

t o

f

coher

ence

bet

wee

n

dif

fere

nt

pho

ton

-

nu

mb

er

com

po

nents

of

a

CV

-enta

ngle

d f

ield

3.1

U

OX

F

31

/01

/20

12

Y

es

31

/01

/20

12

The

exp

erim

enta

l w

ork

to

ward

s th

is g

oal

is

conti

nuin

g b

ut

the

mil

est

one

is n

ot

yet

ach

ieved

. D

iffi

cult

ies

that

cau

sed

del

ay i

ncl

ud

e p

hase

inst

abil

ity o

f th

e lo

cal

osc

illa

tor

mo

des

, th

e co

mp

lex

ity o

f th

e d

ata

acq

uis

itio

n s

yst

em

req

uir

ed f

or

use

wit

h m

ult

iple

pho

ton

-nu

mb

er-r

eso

lvin

g d

etec

tors

, and

mo

re m

und

ane

tech

nic

al

pro

ble

ms

wit

h o

ur

lase

r sy

stem

and

air

co

nd

itio

nin

g.

Thes

e hav

e no

w a

ll b

een

solv

ed.

3.1

.5

Ob

serv

atio

n o

f C

V

enta

ngle

d l

aser

bea

ms

wit

h G

Hz

ban

dw

idth

3.1

L

UH

3

1/0

1/2

01

2

Yes

3

1/0

1/2

01

2

The

Q-E

SS

EN

CE

p

artn

er

LU

H

real

ized

a

new

co

nce

pt

of

a G

auss

ian

CV

conti

nuo

us-

wav

e s

quee

zed

lig

ht

sourc

e at

15

50

nm

. T

his

so

urc

e is

a p

aram

etri

c

do

wn

-co

nver

sio

n s

ourc

e b

ased

on p

erio

dic

ally

po

led

po

tass

ium

tit

anyl

pho

sphat

e

cryst

al (P

PK

TP

). W

e m

easu

red

th

e sq

uee

zin

g to

b

e up

to

0

.3 d

B b

elo

w th

e

vac

uu

m n

ois

e f

rom

50

MH

z to

2G

Hz

lim

ited

by t

he

measu

ring

ban

dw

idth

of

the

ho

mo

dyne

det

ecto

r.

The

resu

lts

are

sum

mar

ized

in

a

sub

mit

ted

m

anusc

rip

t

[AS

M1

-12

].

In s

ub

seq

uen

t w

ork

, th

e sq

ueez

ed m

od

e w

as

spli

t o

n a

bal

ance

d b

eam

sp

litt

er

and

the

quad

ratu

re a

mp

litu

des

(X

1,X

2)

wer

e m

easu

red

by t

he

two

ho

mo

dyne

det

ecto

rs A

and

B

. T

hei

r co

var

iance

s fu

lfil

led

th

e enta

ngle

men

t cr

iter

ion b

y

Duan a

nd

co

-wo

rker

s [P

hys.

Rev

. L

ett.

84

, 2

722

(20

00

)].

Page 86: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

8

1

3.2

.1

Rep

ort

on

char

acte

riza

tio

n o

f

enta

ngle

d s

tate

s

po

sses

ing

ano

nym

ous

enta

ngle

ment

3.2

IC

FO

3

1/0

1/2

01

1

Yes

3

1/0

1/2

01

1

An

n

qub

it

enta

ngle

d

state

o

f th

e G

HZ

fo

rm

allo

ws

for

the

reli

able

an

d

ano

nym

ous

transm

issi

on

of

one

bit

o

f in

form

atio

n

fro

m

any

send

er

to

the

rem

ain

ing n

-1 r

ecei

vin

g n

od

es.

Ano

ny

mit

y i

s d

efin

ed s

o t

hat

at

no

sta

ge

of

the

pro

toco

l ca

n t

he

pro

bab

ilit

y o

f an

y n

od

e to

be

the

send

er i

ncr

ease

, no

r ca

n t

he

send

er b

e id

enti

fied

if

a m

alic

ious

par

ty w

ou

ld g

et h

old

of

all

the

reso

urc

es.

It

has

bee

n sh

ow

n t

hat

GH

Z st

ates

are

the

on

ly e

nta

ng

led

sta

tes

that

all

ow

fo

r

ano

nym

ity w

ith p

erfe

ct p

rob

abil

ity o

f re

trie

val

, m

od

ulo

arb

itra

ry l

oca

l ro

tati

ons.

If a

dif

fere

nt

stat

e is

dis

trib

ute

d,

one

can

no

t fi

nd

an L

OC

C p

roto

col

that

all

ow

s

the

per

fect

re

trie

val

of

the

ori

gin

al

mes

sage

if

the

send

er

is

to

rem

ain

ano

nym

ous.

T

his

re

sult

si

ng

les

out

GH

Z

stat

es

as

po

sses

sing

a

dis

tincti

ve

cap

abil

ity t

o w

hic

h a

cle

ar o

per

atio

nal

mea

nin

g c

an b

e as

soci

ated

.

3.2

.2

Rep

ort

on n

on

-

add

itiv

ity o

f

com

mu

nic

atio

n

cap

acit

ies

in m

ult

i-

use

r q

uantu

m

chan

nel

s

3.2

U

oB

3

1/0

1/2

01

1

Yes

3

1/0

1/2

01

1

In t

he

pro

ject

car

ried

out

by t

he

par

tner

UG

, th

e in

fluence

of

ther

mal

no

ise

on t

he

bea

m s

pli

tter

chan

nel

cap

acit

y r

egio

n w

as s

tud

ied

. T

he

analy

sis

sho

ws

that

even

smal

l am

oun

ts o

f no

ise

mak

e t

he

cap

acit

y g

ain

usi

ng e

nta

ngle

ment

negli

gib

le.

The

resu

lts

det

erm

ine

req

uir

em

ents

fo

r ex

per

imen

tal

setu

ps

to o

bse

rve

thes

e no

n-

add

itiv

ity

effe

cts.

In

th

e sa

me

wo

rk,

it

was

sh

ow

n

that

in

som

e si

tuat

ion

s

mu

ltip

arti

cle

enta

ngle

men

t is

nee

ded

to

ap

pro

ach

the

regula

rize

d

clas

sica

l

cap

acit

y re

gio

n.

Fin

ally

, a

new

exam

ple

o

f su

per

-ad

dit

ivit

y w

as p

rese

nte

d in

[C1

-11

].

3.2

.3

Rep

ort

on n

ew

pro

toco

ls f

or

enta

ngle

ment

and

/or

secr

et k

ey

dis

trib

uti

on o

ver

quan

tum

net

wo

rks

3.2

IC

FO

3

1/0

1/2

01

2

Yes

3

1/0

1/2

01

2

This

mil

est

one

has

bee

n a

chie

ved

. N

ew

sch

em

es

for

lon

g-d

ista

nce

enta

ngle

ment

dis

trib

uti

on

over

netw

ork

s w

ere

pre

sente

d i

n [

GH

H1

-12

], b

y p

artn

er U

G,

and

in

[PL

A1

-11

],

by

par

tner

IC

FO

. T

he

firs

t w

ork

p

roves

that

lon

g-d

ista

nce

enta

ngle

ment

dis

trib

uti

on

wit

h co

nst

ant

reso

urc

es p

er

no

de

is p

oss

ible

in

2

-

dim

ensi

onal

net

wo

rks

consi

stin

g o

f no

isy enta

ng

led

st

ates.

T

he

seco

nd

w

ork

intr

od

uce

s new

pro

toco

ls f

or

this

pro

ble

m t

hat

co

mb

ine

enta

ngle

ment

swap

pin

g

and

p

uri

fica

tio

n.

Thes

e p

roto

cols

ar

e th

en ap

pli

ed to

netw

ork

s w

ith

ra

nd

om

stru

cture

, su

ch a

s E

rdö

s-R

én

yi.

3.3

.1

Rep

ort

on

dec

oher

ence

iden

tifi

cati

on

pro

toco

ls a

nd

esti

mat

ion o

f ra

tes

of

unk

no

wn

chan

nel

s

3.3

IC

FO

3

1/0

1/2

01

1

Yes

3

1/0

1/2

01

1

This

mil

esto

ne

has

bee

n e

ffec

tivel

y b

een a

chie

ved

, b

ut

no

t in

the

sen

se o

rigin

ally

anti

cip

ated

: [C

EW

1-1

0]

repre

sents

w

ork

to

war

ds

the

mil

esto

ne

wit

hin

th

e

conso

rtiu

m a

lbei

t w

ith a

negat

ive

concl

usi

on c

once

rnin

g t

he

gen

eral

cas

e.

Mo

re

pre

cise

ly,

in

[CE

W1

-10

] it

w

as

fou

nd

th

at

the

det

erm

inat

ion

of

the

dynam

ical

eq

uat

ions

bas

ed o

n d

ata

that

has

bee

n o

bta

ined

fro

m m

easu

rem

ents

at

dif

fere

nt

tim

es i

s a

chal

lengin

g t

ask.

In f

act,

[C

EW

1-1

0]

dem

on

stra

tes

that

this

pro

cess

is

a p

rovab

ly c

om

puta

tio

nal

ly i

ntr

acta

ble

pro

ble

m a

s it

is

NP

-har

d.

That

is,

even

for

a m

od

erat

ely

com

ple

x

syst

em

, no

m

att

er

ho

w

accu

rate

ly

or

com

ple

tely

we

have

spec

ifie

d t

he

dat

a, d

isco

ver

ing i

ts d

yn

am

ical

eq

uati

ons

can

take

an

infe

asib

ly

lon

g

tim

e.

This

in

tere

stin

g

but

negati

ve

resu

lt

do

es

no

t

nec

essa

rily

ru

le o

ut

the

po

ssib

ilit

y o

f d

eter

min

ing si

ngle

p

aram

ete

rs su

ch as

dec

oher

ence

rat

es o

r d

ynam

ical

eq

uat

ions

und

er p

rom

ises

effi

cientl

y t

ho

ug

h.

Page 87: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

8

2

3.3

.2

Rep

ort

on

assu

mp

tio

n-f

ree

char

acte

risa

tio

n o

f

phas

e-s

ensi

tive

pho

tod

etec

tors

3.3

U

OX

F

31

/01

/20

12

Y

es

31

/01

/20

12

T

his

mil

est

one

was

achie

ved

by p

artn

er U

UL

M.

In [

ZC

D1

-11

], w

e in

tro

duce

a

quan

tum

det

ecto

r to

mo

gra

ph

y m

etho

d f

or

the r

eco

nst

ruct

ion o

f th

e P

OV

M o

f a

coher

ent

op

tica

l d

etec

tor.

This

meth

od

is

app

lied

to

tw

o v

aria

tio

ns

of

a w

eak

-

ho

mo

dyne

det

ecto

r: p

ho

ton

-co

unti

ng a

nd

pho

ton

nu

mb

er-r

eso

lvin

g (

PN

RD

). T

he

PO

VM

el

em

ents

o

f su

ch

dete

cto

rs

have

bo

th

phas

e

and

n

um

ber

se

nsi

tivit

y,

den

ote

d b

y t

heir

off

-dia

go

nal

and

dia

go

nal

m

atri

x e

lem

ents

res

pec

tivel

y.

Our

exp

erim

enta

l p

roce

dure

can

be

un

iver

sall

y a

pp

lied

to

an

y o

pti

cal

det

ecto

r. I

t use

s

only

cla

ssic

al o

pti

cal

stat

es as

pro

bes

, yet

, w

ith t

he

resu

ltin

g P

OV

M w

e ca

n

pre

dic

t th

e d

etec

tor

resp

onse

to

an

y q

uantu

m s

tate

, in

clud

ing n

on

-cla

ssic

al o

nes

.

Full

quan

tum

to

mo

gra

ph

y i

s o

nly

mad

e p

oss

ible

by d

evel

op

ing a

new

rec

urs

ive

algo

rith

m t

hat

rad

ical

ly r

educes

the

com

puta

tio

nal

co

mp

lex

ity o

f re

const

ruct

ing

the

PO

VM

fr

om

q

uad

rati

c to

li

nea

r p

er re

curs

ion in

th

e d

imen

sio

n

d o

f th

e

PO

VM

ele

ments

. B

y d

efin

ing

the

transf

orm

ed v

ersi

on o

f th

e H

usi

mi

dis

trib

uti

on

(Q fu

nct

ion),

w

e ca

st th

e re

const

ruct

ion p

rob

lem

as

a

trac

tab

le se

mi-

def

init

e

pro

gra

m,

allo

win

g u

s to

det

erm

ine

bo

th d

iago

nal

and

off

-dia

go

nal

ele

men

ts.

This

enab

les

us

to

char

acte

rize

th

e d

etec

tors

' tu

nab

ilit

y

bet

wee

n

regis

teri

ng

th

e

par

ticl

e an

d w

ave

beh

avio

urs

of

an i

np

ut

quantu

m s

tate

, m

akin

g o

ur

exp

erim

ent

the

firs

t fu

ll q

uan

tum

to

mo

gra

ph

y o

f p

hase

-sensi

tive

op

tica

l d

etec

tors

.

Page 88: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

8

3

3.4

.1

Inp

ut

fro

m

exp

erim

enta

l

gro

up

s tu

rned

into

op

tim

al

contr

ol

des

crip

tio

n,

pro

vid

ing

guid

elin

es

3.4

T

UM

3

1/0

1/2

01

2

Yes

3

1/0

1/2

01

2

Wit

h t

he

exp

erim

enta

l p

aram

ete

rs o

f th

e co

ntr

oll

ed m

aste

r eq

uat

ion a

s in

put,

the

algo

rith

mic

fra

mew

ork

DY

NA

MO

[MS

G1

-10

] b

y T

UM

pro

vid

es a

ver

sati

le a

nd

cutt

ing

-ed

ge

MA

TL

AB

to

ols

et

for

op

tim

al

contr

ol.

T

his

in

clud

es

init

ial

cond

itio

ns

for

com

bin

ing

sever

al

har

dw

are

mo

dule

s in

d

istr

ibute

d

quan

tum

pro

toco

ls.

The

par

tner

s at

UU

LM

pro

vid

ed a

sim

pli

fied

set

of

par

am

eter

s o

f an

exp

erim

enta

lly r

eali

zab

le 4

-sit

e o

pti

cal

net

wo

rk s

chem

e in

[C

SV

1-1

0]

for

the

dem

onst

rati

on o

f th

e b

asic

m

echanis

ms

und

erly

ing

d

eph

asin

g no

ise-a

ssis

ted

exac

tio

n

transf

er

in

bio

logic

al

syst

em

s.

An

exte

nd

ed

par

am

eter

se

t fo

r th

e

bio

logic

ally

im

po

rtant

lig

ht-

har

ves

ting F

MO

co

mp

lex i

s g

iven

in [

CM

C1

-11

] fo

r

a 7

-sit

e co

mp

lex a

nd

it

has

rec

entl

y b

een r

efin

ed t

o a

n 8

-sit

e co

mp

lex.

In o

rder

to

syst

em

atic

ally

exp

loit

no

ise

ass

ista

nce

bes

ides

co

her

ent

contr

ol,

the

DY

NA

MO

pac

kage

has

bee

n e

xte

nd

ed b

y T

UM

such

as

to a

llo

w f

or

all

stan

dar

d

typ

es

of

Mar

ko

via

n

no

ise

to

be

mo

dula

ted

in

ti

me

by

m

akin

g

the

no

ise

am

pli

tud

es e

xp

lici

t co

ntr

ol

par

am

eter

s. T

o o

ur

kno

wle

dge,

this

has

never

bee

n

do

ne

on a

gen

eral

sca

le b

efo

re.

Then

TU

M c

alcu

late

d o

pti

mis

ed t

ime-m

od

ula

ted

dep

has

ing n

ois

e p

rofi

les

for

the

abo

ve

mo

del

net

wo

rks

wit

h u

p t

o 8

sit

es.

As

a

guid

elin

e, t

he r

esult

s sh

ow

ho

w i

n c

om

ple

x n

etw

ork

s sw

ap

pin

g c

oher

ence

s to

rela

y s

tati

on

s ar

e to

be

del

ayed

as

lon

g a

s th

ey m

ay d

estr

ucti

vel

y i

nte

rfer

e w

ith

fast

mai

n t

ran

sfer

ro

ute

s.

On

the

oth

er

hand

, th

e ti

me

mo

dula

tio

ns

of

bo

th

cohere

nt

and

in

coher

ent

pro

cess

es p

rovid

ed b

y o

pti

mal

co

ntr

ol

are

tail

ore

d t

o t

he e

xp

erim

enta

l se

tup

.

Bei

ng

op

tim

ised

, th

ey a

re m

ore

intr

icat

e t

han

sim

ple

rule

s o

f th

e th

um

b s

uch

as

to

dec

oup

le

po

tenti

al

sourc

es

of

loss

en

tire

ly.

Fo

r in

stance

,

in

[SS

K1

-11

]

tail

ore

d

dec

oup

ling

sc

hem

es

by

op

tim

al

contr

ol

hav

e

bee

n

sho

wn

to

b

e

far

sup

erio

r to

T

rott

er-b

ased

b

ang

-ban

g

contr

ols

. A

gai

n,

as

a gener

al

guid

elin

e,

dec

oup

ling c

an r

ead

ily b

e in

tegra

ted

into

per

form

ing t

arget

op

erat

ions.

Thus

beyo

nd

help

ing

to

elu

cid

ate

guid

elin

es,

the

op

tim

al

contr

ol

to

olb

ox

pro

vid

es m

eans

to c

om

bin

e co

her

ent

and

inco

her

ent

contr

ols

in

a f

ashio

n t

ailo

red

to t

he

exp

erim

enta

l se

tup

.

Page 89: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

8

4

3.4

.2

Rep

ort

on

dem

onst

rati

on o

f

6-p

ho

ton m

ult

i-

par

tite

enta

ngle

d

stat

e o

bse

rved

wit

h

rate

s >

5/m

in

3.4

L

MU

3

1/0

1/2

01

1

Yes

3

1/0

1/2

01

1

The

six-p

ho

ton

Dic

ke

stat

e w

as

ob

serv

ed

wit

h

hig

h

fid

elit

y

and

co

unt

rate

.

Fig

ure

MS

3.4

.2 s

ho

ws

the

six

-pho

ton r

ates

when a

nal

yzi

ng

all

pho

tons

wit

h t

he

sam

e p

ola

riza

tio

n,

eith

er a

lon

g H

/V,

+/-

45

° li

nea

r, o

r R

/L c

ircu

lar

po

lari

zati

on.

The

rate

s o

ber

ved

in t

his

mea

sure

men

t ar

e ab

out

6,7

6-f

old

det

ecti

on p

er m

inute

.

The

mea

sure

ments

sho

wn

are

su

ffic

ient

to e

stim

ate

the

fid

elit

y t

o 0

.57

85

+/-

0.0

67.

F

igure

MS

3.4

.2:

Ob

serv

atio

n o

f si

x-p

ho

ton D

icke

stat

e

3.4

.3

Rep

ort

on

pre

lim

inar

y t

est

of

a q

uan

tum

sta

te

tran

sfer

bet

wee

n

ato

mic

en

sem

ble

s

3.4

U

CP

H

31

/07

/20

11

Yes

3

1/0

1/2

01

2

A s

tate

tra

nsf

er p

roto

col

bet

wee

n t

wo

ato

mic

was

dev

elo

ped

and

op

tim

ized

by

UC

PH

. D

iffe

rent

sett

ings

for

stat

e t

ran

sfer

of

the

quan

tum

sta

te o

f o

ne a

tom

ic

ense

mb

le

(inp

ut)

to

an

oth

er

one

(tar

get

) w

ere

invest

igat

ed.

A

tele

po

rtat

ion

pro

toco

l fo

r tw

o C

esi

um

en

sem

ble

s, s

ituat

ed i

n a

mag

net

ic f

ield

wit

h p

aral

lel

mac

rosc

op

ic s

pin

s has

bee

n d

evel

op

ed.

A l

ight

bea

m w

hic

h i

s d

etuned

by a

round

1G

Hz

fro

m th

e D

2 li

ne

is d

irec

ted

th

rough b

oth

at

om

ic en

sem

ble

s. A

fter

a

mea

sure

ment

on t

he

outg

oin

g l

igh

t, t

he

mea

sure

ment

resu

lts

are

fed

bac

k t

o t

he

targ

et e

nse

mb

le v

ia a

mag

net

ic R

F p

uls

e. F

irst

exp

erim

enta

l re

sult

s sh

ow

a g

oo

d

agre

em

ent

bet

wee

n t

he p

red

icte

d o

pti

mal

set

ting

s fo

r th

e d

ura

tio

n a

nd

str

eng

th o

f

the

light

puls

e.

3.4

.4

Imp

rovem

ent

of

rate

s an

d

sup

pre

ssio

n o

f

un

wan

ted

hig

her

-

ord

er e

mis

sio

n o

f

par

amet

ric

do

wn

-

conver

sio

n

3.4

U

G

31

/01

/20

12

Y

es

31

/01

/20

12

In [

KR

B1

-12

] a

gen

eral

tec

hniq

ue

for

gener

atin

g s

pat

iall

y p

ure

pho

ton p

airs

in

mu

ltim

od

e w

ave

guid

ing

stru

cture

s has

bee

n

dem

on

stra

ted

. T

he

tech

niq

ue

exp

loit

s in

term

od

al

dis

per

sio

n,

whic

h

sep

arat

es

spect

rall

y

do

wn

-co

nver

sio

n

pro

cess

es i

nvo

lvin

g d

iffe

rent

trip

lets

(p

um

p,

sig

nal

, and

id

ler)

of

spat

ial

mo

des

.

The

bea

m q

ual

ity f

acto

rs w

ere

mea

sure

d i

n t

he h

eral

ded

mo

de t

o b

e le

ss t

hat

1.0

3 f

or

bo

th m

od

es a

nd

ho

rizo

nta

l an

d v

erti

cal

spat

ial

scans.

3.4

.5

Rep

ort

on

dem

onst

rati

on o

f a

no

n-G

auss

ian

“dig

ital

conti

nuo

us

var

iab

le s

tate

of

an

ato

mic

mem

ory

3.4

U

CP

H

31

/01

/20

12

N

o

31

/01

/20

12

T

o s

pee

d u

p a

chie

vem

en

t o

f M

3.4

.5,

UC

PH

purc

has

ed l

aser

s, f

iber

sp

litt

ers

etc.

to o

per

ate

the

nano

fib

er-s

etu

p in

dep

end

entl

y fr

om

th

eir

o

ld ex

per

iment.

T

his

way t

he t

wo

exp

erim

ents

can

be

run i

n p

aral

lel

by t

he 2

new

PhD

stu

dents

that

join

ed U

CP

H r

ecen

tly.

Wit

h t

he c

urr

ent

pro

gre

ss,

UC

PH

exp

ects

to

see

fir

st

resu

lts

of

no

n-G

auss

ian s

tati

stic

s d

uri

ng r

epo

rtin

g p

erio

d 3

in t

hei

r o

ld s

etup

. In

the

sam

e ti

me

fram

e th

ey e

xp

ect

to s

ee a

tom

ic p

roje

ctio

n n

ois

e in

the

nano

-fib

er

setu

p.

Page 90: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

8

5

3.5

.1

Res

ourc

es

for

sim

ula

tin

g

quan

tum

com

mu

nic

atio

n,

refe

rence

-fra

mes

in

enta

ngle

ment

det

ecti

on

3.5

U

G

31

/01

/20

11

Y

es

31

/01

/20

12

One

of

the

pri

nci

pal

task

s o

ne f

aces

when

anal

yzi

ng

the

com

mu

nic

atio

n r

educin

g

pro

per

ties

of

quan

tum

co

rrel

atio

ns

is t

o e

stim

ate

what

wo

uld

be

the

add

itio

nal

clas

sica

l co

mm

unic

atio

n i

np

ut

to s

imula

te t

he

quantu

m c

orr

elat

ions.

Our

resu

lts

are

the

foll

ow

ing:

[PK

P1

-10

]: B

ells

theo

rem

is

a no

-go

theo

rem

sta

tin

g t

hat

quan

tum

mec

hanic

s

canno

t b

e re

pro

duce

d b

y a

ph

ysi

cal

theo

ry b

ased

on r

eali

sm,

free

do

m t

o c

ho

ose

exp

erim

enta

l se

ttin

gs

and

tw

o l

oca

lity

co

nd

itio

ns:

set

tin

g (

SI)

and

outc

om

e (O

I)

ind

epen

den

ce.

We

pro

vid

e a

no

vel

an

alysi

s o

f w

hat

it

ta

kes

to

vio

late

B

ells

ineq

ual

ity w

ithin

the f

ram

ew

ork

in

wh

ich b

oth

rea

lism

and

fre

edo

m o

f ch

oic

e ar

e

assu

med

, b

y s

ho

win

g t

hat

it

is i

mp

oss

ible

to

mo

del

a v

iola

tio

n w

itho

ut

havin

g

info

rmat

ion in

o

ne

lab

ora

tory

ab

out

bo

th th

e se

ttin

g an

d th

e o

utc

om

e at

th

e

dis

tant

one.

Whil

e it

is

po

ssib

le t

hat

outc

om

e in

form

atio

n c

an b

e re

vea

led

fro

m

shar

ed

hid

den

var

iab

les,

th

e

assu

med

ex

per

imen

ters

' fr

eed

om

to

cho

ose

th

e

sett

ing

s en

sure

s th

at t

he

sett

ing i

nfo

rmat

ion m

ust

be

no

n-l

ocal

ly t

ransf

erre

d e

ven

wh

en t

he

SI

cond

itio

n i

s o

bey

ed.

The

amo

unt

of

tran

smit

ted

info

rmat

ion a

bo

ut

the

sett

ing t

hat

is

suff

icie

nt

to v

iola

te t

he

CH

SH

ineq

ual

ity u

p t

o i

ts q

uantu

m

mec

hanic

al m

axim

um

is

0.7

36

bit

s. T

he

bas

ic r

esult

s co

ncer

nin

g u

sefu

lness

of

var

ious

enta

ngle

d s

tate

s in

co

mm

unic

atio

n c

om

ple

xit

y r

edu

ctio

n p

roto

cols

:

[LP

B1

-10

]: P

rop

erti

es o

f st

ates

of

man

y q

ub

its,

whic

h a

rise

aft

er s

end

ing c

erta

in

enta

ngle

d s

tate

s via

var

ious

no

isy c

han

nel

s (w

hit

e no

ise,

co

lore

d n

ois

e, l

oca

l

dep

ola

riza

tio

n,

dep

has

ing,

and

am

pli

tud

e d

am

pin

g).

Enta

ngle

men

t o

f th

ese

sta

tes

and

thei

r ab

ilit

y t

o v

iola

te c

erta

in c

lass

es o

f B

ell

ineq

ual

itie

s ar

e re

po

rted

. S

tate

s

wh

ich v

iola

te t

hem

all

ow

a h

igher

than

cla

ssic

al e

ffic

ien

cy i

n s

olv

ing r

elat

ed

dis

trib

ute

d c

om

puta

tio

nal

tas

ks

wit

h c

onst

rain

ed c

om

mu

nic

atio

n.

This

is

a d

irec

t

pro

per

ty o

f su

ch st

ates

no

t re

quir

ing th

eir

fu

rther

m

od

ific

atio

n via

st

och

ast

ic

loca

l o

per

atio

ns

and

cla

ssic

al c

om

mu

nic

atio

n,

such a

s en

tan

gle

men

t p

uri

fica

tio

n

or

dis

till

atio

n p

roce

dure

s. W

e re

port

on f

am

ilie

s o

f m

ult

i-p

arti

cle

stat

es w

hic

h

are

enta

ngle

d b

ut

never

thel

ess

all

ow

the

loca

l re

alis

tic d

escr

ipti

on o

f sp

ecif

ic

Bel

l ex

per

iments

(t

hat

is

can

b

e em

ula

ted

w

ith

class

ical

co

mm

unic

atio

n

pro

cess

es).

F

or

som

e o

f th

em

, th

e gap

b

etw

een

the

crit

ical

val

ues

for

enta

ngle

ment

and

vio

lati

on o

f B

ell

ineq

ual

ity r

em

ain

s fi

nit

e e

ven

in t

he

lim

it o

f

infi

nit

ely m

an

y q

ub

its.

[GL

Z1

-10

]: T

his

pap

er c

over

s th

e ca

ses

wh

ich c

anno

t b

e ad

dre

ssed

by a

nal

yti

cal

reas

onin

gs.

W

e re

sort

to

a

ver

y exte

nsi

ve

nu

mer

ical

an

alysi

s o

f su

ch ca

ses.

Bec

ause

o

f th

e nu

mer

ical

n

ature

o

f th

e st

ud

y,

we

sole

ly

anal

yze

th

e no

n-

clas

sica

lity

of

corr

elat

ion

s o

f so

me i

mp

ort

ant

fam

ilie

s o

f m

ult

iquib

it e

nta

ngle

d

stat

es (

req

uir

ed i

n m

any

quantu

m i

nfo

rmat

ional

pro

toco

ls a

s, f

or

exam

ple

, in

cryp

togra

ph

y,

secr

et s

har

ing a

nd

the

red

uct

ion o

f co

mm

unic

atio

n c

om

ple

xit

y).

Page 91: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

8

6

3.5

.1

cont‟

d

The

par

t co

nce

rnin

g r

efer

ence-

fram

es i

n e

nta

ng

lem

ent

det

ecti

on w

as

no

t fu

lly

reac

hed

in t

he

pre

vio

us

rep

ort

ing p

erio

d.

This

is

no

w r

eached

. In

a p

reli

min

ary

wo

rk p

ub

lish

ed b

y o

ur

conso

rtiu

m [

F.

Co

sta,

N.

Har

rigan

, T

. R

ud

olp

h,

and

C.

Bru

kner

, N

ew

J.

P

hys.

1

1,

12

300

7

(20

09)]

the

foll

ow

ing

w

as

est

abli

shed

:

Quantu

m

exp

erim

ents

u

sual

ly

assu

me

the

exis

tence

o

f p

erfe

ct,

clas

sica

l,

refe

rence

fra

mes,

whic

h a

llo

w f

or

the

spec

ific

atio

n o

f m

easu

rem

ent

sett

ings

(e.g

.

ori

enta

tio

n o

f th

e S

tern

Ger

lach

magnet

in s

pin

mea

sure

men

ts)

wit

h a

rbit

rary

pre

cisi

on.

If

the

refe

rence

fr

am

es

are

“bo

und

ed”

(i.e

. q

uan

tum

sy

stem

s

them

selv

es,

hav

ing

a fi

nit

e

nu

mb

er

of

deg

rees

o

f fr

eed

om

),

only

li

mit

ed

pre

cisi

on

can

be

atta

ined

. U

sin

g

spin

co

her

ent

stat

es

as

bo

und

ed

refe

rence

fram

es

th

eir

min

imal

siz

e nee

ded

was

fou

nd

, w

hic

h a

llo

ws

for

vio

lati

on

s o

f

loca

l re

alis

m fo

r en

tang

led

sp

in sy

stem

s. F

or

com

po

site

sy

stem

s o

f sp

in-1

/2

par

ticl

es re

fere

nce

fr

am

es o

f ver

y sm

all

si

ze ar

e su

ffic

ient

for

the

vio

lati

on;

ho

wev

er,

to s

ee t

his

vio

lati

on f

or

mac

rosc

op

ic e

nta

ngle

d s

pin

s, t

he

size

of

the

refe

rence

fr

am

e m

ust

b

e at

le

ast

quad

rati

call

y la

rger

th

an th

at o

f th

e sp

ins.

Unavai

lab

ilit

y o

f su

ch r

efe

ren

ce f

ram

es g

ives

a p

oss

ible

ex

pla

nat

ion

fo

rthe

no

n-

ob

serv

ance

of

vio

lati

on o

f lo

cal

rea

lism

in e

ver

yd

ay e

xp

erie

nce

.

The

ph

ysi

cs o

f q

uan

tum

refe

rence

fra

mes

was

furt

her

develo

ped

in

[A

BP

1-1

0].

Sev

eral

sc

enar

ios

wer

e in

vest

igate

d

invo

lvin

g

a sm

all

nu

mb

er

of

quantu

m

par

ticl

es,

wher

eby o

ne

pro

mo

tes

one

of

thes

e p

arti

cles

to

the

role

of

a q

uan

tum

ob

serv

er.

The

ques

tio

n w

as

asked

: w

hat

is t

he

des

crip

tio

n o

f th

e re

st o

f th

e

syst

em

, as

se

en b

y th

is o

bse

rver

? In

tere

stin

g asp

ects

o

f su

ch q

ues

tio

ns

wer

e

hig

hli

ghte

d b

y p

rese

nti

ng

a n

um

ber

of

app

aren

t p

arad

oxes

. B

y u

nra

vel

ing t

hes

e

par

ado

xes

, o

ne

ob

tain

s a

bet

ter

und

erst

and

ing

of

the

ph

ysi

cs

of

quantu

m

refe

rence

fra

mes

.

Page 92: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

8

7

3.5

.2

Quantu

mw

alk

-

bas

ed

app

roxim

ati

on

algo

rith

m b

eati

ng

clas

sica

l sa

mp

lin

g

3.5

U

oB

3

1/0

1/2

01

1

Yes

3

1/0

1/2

01

2

The

firs

t re

sult

s w

ere

rep

ort

ed

in

the

man

usc

rip

t [Y

NW

1-1

0],

en

titl

ed

"Sim

ula

tio

n

of

class

ical

th

erm

al

state

s o

n

a

quan

tum

co

mp

ute

r:

A

reno

rmal

izat

ion

gro

up

ap

pro

ach".

In

th

is

wo

rk,

a

hyb

rid

q

uan

tum

-cla

ssic

al

algo

rith

m

has

b

een

sug

gest

ed

to

sim

ula

te

ther

mal

st

ates

o

f cl

assi

cal

Ham

ilto

nia

ns

on

a q

uan

tum

co

mp

ute

r.

The

schem

e em

plo

ys

a se

quen

ce

of

loca

lly c

ontr

oll

ed r

ota

tio

ns,

buil

din

g u

p t

he

desi

red

sta

te b

y a

dd

ing q

ub

its

one

at

a ti

me.

A c

lass

of

class

ical

mo

del

s has

bee

n i

denti

fied

fo

r w

hic

h o

ur

meth

od

is

effi

cien

t and

avo

ids

po

tenti

al e

xp

onen

tial

over

hea

ds

enco

un

tere

d b

y G

rover

-lik

e

or

quan

tum

M

etro

po

lis

sch

em

es.

The

algo

rith

m

als

o

giv

es

an

exp

onenti

al

advan

tage

for

two

-dim

ensi

on

al I

sin

g m

od

els

wit

h m

ag

net

ic f

ield

on a

sq

uar

e

latt

ice,

co

mp

ared

wit

h t

he

pre

vio

usl

y k

no

wn Z

alka‟s

alg

ori

thm

. O

n t

op

of

this

wo

rk,

we

stud

ied

cla

ssic

al M

arko

v C

hai

n M

on

te C

arlo

alg

ori

thm

s, w

hic

h f

orm

the

bas

is

of

man

y

clas

sica

l ap

pro

xim

atio

n

algo

rith

ms.

O

ne

of

them

is

th

e

algo

rith

m f

or

app

roxim

atin

g t

he

per

manent.

It

is b

ased

on a

map

pin

g t

o c

ounti

ng

per

fect

m

atch

ings

in a

gra

ph,

wh

ich ca

n in

tu

rn b

e d

one

by eval

uati

ng

the

par

titi

on

funct

ion

of

the

Po

tts

mo

del

. T

his

is

d

one

by

esti

mat

ing

rati

os

of

par

titi

on f

unct

ion

val

ues

at a

seq

uen

ce o

f d

ecre

asin

g t

em

pera

ture

s (a

cco

rdin

g t

o

a co

oli

ng

sched

ule

).

Our

pre

vio

us

gener

al

wo

rk

on

app

roxim

atin

g

par

titi

on

funct

ions

allo

wed

us

to q

uan

tize

this

alg

ori

thm

, w

hil

e it

was

nec

ess

ary t

o a

dd

sever

al

spec

ific

in

gre

die

nts

. T

he

stat

e o

f th

e ar

t p

erm

anent-

app

roxim

ati

ng

algo

rith

m i

nvo

lves

an a

dap

tiv

e co

oli

ng s

ched

ule

, w

hil

e it

req

uir

es a

dju

stm

ents

of

the

par

am

ete

rs (

wei

ghts

) o

f th

e M

arko

v C

hai

ns

invo

lved

alo

ng

the

way.

We

hav

e

solv

ed t

hese

ob

stac

les,

and

fo

und

a q

uan

tum

alg

ori

thm

fo

r ap

pro

xim

atin

g t

he

per

manent

wit

hin

(1

+-e

rro

r)P

(M)

wo

rkin

g i

n O

(n5

+n4

/err

or)

ste

ps,

co

mp

ared

to

O(n

7+

n6

/err

or2

) st

eps

for

the

clas

sica

l al

go

rith

m,

up

to

lo

gar

ith

mic

fac

tors

.

Page 93: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

8

8

3.5

.3

Iden

tifi

cati

on o

f a

new

and

sim

ple

r

tran

slat

ion

bet

wee

n t

he

adia

bat

ic Q

C

mo

del

and

the

circ

uit

mo

del

3.5

U

oB

3

1/0

1/2

01

2

Yes

3

1/0

1/2

01

2

We

hav

e fo

und

tw

o n

ovel

way

s o

f co

nnec

tin

g a

dia

bat

ic q

uan

tum

co

mp

uta

tio

n t

o

oth

er c

om

puta

tio

nal

mo

del

s. F

irst

, w

e tr

ansl

ated

the

circ

uit

mo

del

to

a

Ham

ilto

nia

n c

om

puta

tio

n m

od

el (

bas

ed o

n t

he

Feyn

man

co

mp

ute

r) w

ith 2

-bo

dy,

const

ant-

no

rm t

erm

s, w

hic

h c

an b

e m

ade

geo

metr

ical

ly l

oca

l. T

his

Ham

ilto

nia

n

can b

e al

so u

sed

fo

r ad

iab

atic

quan

tum

co

mp

uta

tio

n.

What

is

inte

rest

ing a

bo

ut

it

is t

hat

it

do

es n

ot

use

the

usu

al p

ertu

rbat

ion g

adget

s to

ach

ieve

2-l

oca

lity

, an

d

thu

s th

e en

erg

y g

ap f

or

this

tra

nsl

ated

Ham

ilto

nia

n d

oes

no

t su

ffer

fro

m t

his

over

hea

d.

To p

rove

this

co

mp

uta

tio

nal

mo

del

is

wo

rkin

g,

we

hav

e in

vest

igat

ed

the

mix

ing t

ime

for

conti

nuo

us-

tim

e q

uantu

m w

alks

on n

eck

lace

gra

phs.

The

seco

nd

co

ntr

ibuti

on i

s a

quantu

m a

nnea

ling a

lgo

rith

m f

or

the

glu

ed-t

rees

trav

ersa

l p

rob

lem

(o

ne

of

the

few

pro

ble

ms

for

whic

h w

e have

an e

xp

onen

tial

sep

arat

ion b

etw

een c

lass

ical

and

quan

tum

co

mp

uti

ng).

A s

imp

le t

ransl

atio

n f

rom

the

quantu

m w

alk a

lgo

rith

m t

o a

n a

dia

bat

ic o

ne

is n

ot

wo

rkin

g,

as t

he

low

est

ener

gy g

ap b

eco

mes

exp

onen

tial

ly s

mal

l. H

ow

ever

, w

e ca

me

up

wit

h a

new

annea

lin

g s

ched

ule

in

vo

lvin

g 3

ter

ms,

whic

h a

ltho

ugh h

avin

g t

wo

exp

onenti

ally

smal

l gap

s, t

hes

e d

o n

ot

hin

der

but

rath

er h

elp

the

algo

rith

m.

A c

ruci

al

par

t o

f

the

algo

rith

m i

s sy

mm

etry

in t

he

evo

luti

on,

and

that

the

rele

van

t gap

bet

wee

n t

he

seco

nd

and

thir

d e

ner

gy l

evel

s is

lo

wer

bo

und

ed b

y a

n i

nver

se p

oly

no

mia

l in

the

syst

em

siz

e. I

t is

als

o v

ery i

nte

rest

ing t

hat

our

algo

rith

m o

nly

use

s st

och

ast

ic

Ham

ilto

nia

ns.

[ar

Xiv

:11

1.4

433

acc

epte

d i

n I

JQI,

arX

iv:1

002

.04

20

sub

mit

ted

,

thir

d m

anu

scri

pt

in p

rep

arat

ion F

eb.

20

12

].

Page 94: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

8

9

3.5

.4

Res

ult

ill

ust

rati

ng

the

com

pu

tati

onal

po

wer

of

mix

ed

stat

e p

roce

ssin

g

3.5

IP

SA

S

31

/01

/20

12

N

o

31

/01

/20

13

T

his

mil

est

one

has

bee

n p

arti

all

y a

chie

ved

:

[CM

1-1

1]

A

schem

e

to

evalu

ate

com

puta

tio

n

fid

elit

ies

wit

hin

th

e o

ne-w

ay

mo

del

is

dev

elo

ped

and

exp

lore

d t

o u

nd

erst

and

the

role

of

corr

elat

ions

in t

he

qual

ity o

f no

isy q

uan

tum

co

mp

uta

tio

ns.

The

form

alis

m i

s p

rom

ptl

y a

pp

lied

to

man

y c

om

pu

tati

on

in

stance

s, a

nd

un

vei

ls t

hat

a h

igher

am

ount

of

enta

ngle

ment

in t

he

no

isy r

eso

urc

e st

ate

do

es n

ot

nec

ess

aril

y i

mp

ly a

bet

ter

com

pu

tati

on.

[RH

1-1

1]

We

consi

der

a g

ener

aliz

atio

n o

f th

e st

and

ard

ora

cle

mo

del

in w

hic

h

the

ora

cle

acts

on t

he

targ

et w

ith a

per

muta

tio

n w

hic

h i

s se

lect

ed a

cco

rdin

g t

o

inte

rnal

rand

om

co

ins.

We

sho

w n

ew

exp

onen

tial

quantu

m s

pee

dup

s w

hic

h m

ay

be

ob

tain

ed o

ver

cla

ssic

al a

lgo

rith

ms

in t

his

ora

cle

mo

del.

Even

str

onger

, w

e

des

crib

e se

ver

al p

rob

lem

s w

hic

h a

re i

mp

oss

ible

to

so

lve

clas

sica

lly b

ut

can b

e

solv

ed b

y a

quan

tum

alg

ori

thm

usi

ng a

sin

gle

quer

y;

we

sho

w t

hat

such

in

fin

ity

-

vs-

one

sep

arat

ion

s b

etw

een cl

assi

cal

and

q

uantu

m q

uer

y co

mp

lex

itie

s ca

n b

e

const

ruct

ed

fro

m

any

sep

arat

ion

bet

wee

n

clas

sica

l and

q

uantu

m

quer

y

com

ple

xit

ies

(in

the

unb

ou

nd

ed-e

rro

r re

gim

e).

We

also

giv

e co

nd

itio

ns

to

det

erm

ine

when o

racl

e p

rob

lem

s -

eith

er i

n t

he s

tand

ard

mo

del

, o

r in

an

y o

f th

e

gen

eral

izati

ons

we

consi

der

- c

anno

t b

e so

lved

wit

h s

ucc

ess

pro

bab

ilit

y b

ette

r

than

ra

nd

om

g

ues

sing

wo

uld

ac

hie

ve.

In

th

e o

racl

e m

od

el

wit

h

inte

rnal

rand

om

ness

wh

ere

the

go

al i

s to

gai

n a

ny n

onze

ro a

dvan

tage

over

gues

sin

g,

we

pro

ve

(ro

ughly

sp

eakin

g)

that

k q

uan

tum

quer

ies

are

equiv

alen

t in

po

wer

to

2k

clas

sica

l q

uer

ies.

3.5

.5

Dev

elo

pm

ent

of

mo

del

s o

f h

yb

rid

quan

tum

-cla

ssic

al

com

puta

tio

ns

3.5

IP

SA

S

31

/01

/20

12

N

o

31

/01

/20

13

Ther

e has

bee

n s

ignif

icant

pro

gre

ss r

epo

rted

, b

ut

to d

ate,

the

mil

esto

ne

has

no

t

quit

e yet

bee

n r

each

ed:

Ap

ply

ing q

uantu

m a

lgo

rith

mic

ap

pro

aches

to

cla

ssic

al

pro

ble

ms

dir

ectl

y d

oes

no

t al

ways

pro

duce

sp

eed

up

s. O

ne

of

the e

xam

ple

s o

f th

is

is t

he

quan

tiza

tio

n o

f th

e al

go

rith

m f

or

app

roxim

atin

g t

he

per

manent.

Alt

ho

ugh

one

ob

tain

s a

squar

e-ro

ot

spee

dup

usi

ng q

uan

tize

d M

ark

ov ch

ains

inst

ead

o

f

regula

r ra

nd

om

walk

s, o

ne

can l

ose

th

is s

pee

dup

by t

ryin

g t

o q

uan

tize

oth

er p

arts

of

the

algo

rith

m (

spec

ific

ally

, fo

r sa

mp

ling

to

ad

just

the

wei

ghts

of

the M

C's

req

uir

ed f

or

the

succ

ess

of

the

algo

rith

m).

A h

yb

rid

quantu

m-c

lass

ical

ap

pro

ach

is u

sed

, w

ith p

rep

arin

g c

ohere

nt

enco

din

gs

of

Gib

bs

stat

es a

nd

then c

lass

ical

pro

cess

ing

of

the

resu

lts

to

adap

t th

e al

go

rith

m

alo

ng

an

adap

tive

coo

lin

g

sched

ule

. T

his

ap

pro

ach r

etai

ns

(at

least

so

me

of)

the

spee

dup

, w

hil

e al

low

ing

the

seco

nd

par

t o

f th

e al

go

rith

m (

app

roxim

atin

g u

sin

g p

hase

est

imat

ion,

base

d o

n

a se

quen

ce o

f q

uan

tum

Mar

ko

v c

hai

ns)

to

be s

ped

up

as

wel

l. A

dra

ft i

n a

lrea

dy

in p

rogre

ss.

4.1

.1

An

nual

Ste

erin

g

Co

mm

itte

e

mee

ting

4.1

U

WA

W

31

/01

/20

11

Y

es

08

/07

/20

10

T

he

Ste

erin

g C

om

mit

tee

Mee

tin

g w

as o

rganiz

ed d

uri

ng t

he

pro

ject

mee

tin

g i

n

Ox

ford

on 8

th J

uly

20

10

.

Page 95: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Pro

ject

acr

on

ym

: Q

-ES

SE

NC

E

(24

809

5)

- C

ore

of

the

rep

ort

for

the

2nd r

eport

ing p

erio

d:

Pro

ject

obje

ctiv

es,

work

pro

gre

ss a

nd

ach

ievem

ents

9

0

4.1

.2

Ste

erin

g

Co

mm

itte

e

Mee

tin

g

4.1

U

WA

W

31

.01.2

01

2

Yes

0

9/0

2/2

01

2

The

Ste

erin

g C

om

mit

tee

Meet

ing w

as o

rganiz

ed d

uri

ng t

he

pro

ject

mee

tin

g i

n

Bar

celo

na

on 9

th F

ebru

ary

20

12

.

4.2

.1

Pro

ject

kic

k-o

ff

mee

ting

4.2

U

WA

W

28

/02

/20

10

Y

es

6/0

3/2

01

0

Q-E

SS

EN

CE

p

roje

ct kic

k-o

ff m

eeti

ng w

as

org

aniz

ed b

y co

ord

inat

or

and

th

e

OE

AW

, in

Vie

nna o

n 5

-6th

of

Mar

ch 2

01

0.

It i

ncl

ud

ed p

rese

nta

tio

ns

rela

ted

to

man

agem

ent,

mee

tin

gs

and

tra

inin

g a

nd

dis

sem

inat

ion a

nd

sci

enti

fic

par

t o

f th

e

pro

ject

. A

fe

w d

ay d

elay o

ccu

rred

d

ue

to th

e o

pti

mal

cho

ice

of

the

pro

ject

mee

ting d

ate,

acc

epte

d b

y a

ll t

he

par

tner

s.

4.2

.2

Gen

eral

Ass

em

bly

4

.2

UW

AW

3

1/0

1/2

01

1

Yes

2

8/0

1/2

01

1

Q-E

SS

EN

CE

par

tner

s gat

her

ed a

lrea

dy t

hre

e ti

mes

duri

ng

the

firs

t yea

r o

f th

e

pro

ject

: at

the

kic

k-o

ff m

eeti

ng (

Mar

ch 2

01

0),

mid

-ter

m m

eet

ing i

n O

xfo

rd (

July

20

10)

and

re

po

rtin

g

mee

tin

g

in

Mu

nic

h

(Jan

uar

y

20

11

).

Pre

senta

tio

ns

are

avai

lab

le o

n t

he

intr

anet

.

4.2

.3

Gen

eral

Ass

em

bly

4

.2

UW

AW

3

1/0

1/2

01

2

Yes

0

9/0

2/2

01

2

Q-E

SS

EN

CE

par

tner

s had

gen

eral

fac

e-t

o-f

ace m

eeti

ngs

two

tim

es

duri

ng t

he

seco

nd

yea

r o

f th

e p

roje

ct:,

mid

-ter

m m

eeti

ng i

n Z

uri

ch (

Sep

tem

ber

20

11)

and

rep

ort

ing m

eeti

ng i

n B

arce

lona

(Feb

ruar

y 2

01

2).

Pre

senta

tio

ns

are

avai

lab

le o

n

the

intr

anet

.

4.3

.1

An

nual

pre

ss

rele

ase

4.3

U

OX

F

31

/01

/20

11

Y

es

31

/01

/20

11

T

he

firs

t Q

-ES

SE

NC

E p

ress

rel

ease

was

pre

par

ed b

y t

he

ben

efic

iary

UO

XF

.DU

and

dis

trib

ute

d a

mo

ng t

he

enti

re c

onso

rtiu

m.

It i

s av

aila

ble

at

the

pro

ject

web

site

/ (R

esu

lts

/ C

om

mu

nic

ati

ons)

.

4.3

.2

An

nual

Pre

ss

rele

ase

4.3

U

OX

F

31

/01

/20

12

Y

es

31

/01

/20

12

T

he

seco

nd

Q

-ES

SE

NC

E

pre

ss

rele

ase

was

p

rep

ared

b

y

the

benef

icia

ry

UO

XF

.DU

and

wil

l b

e d

istr

ibute

d a

mo

ng t

he

enti

re c

onso

rtiu

m.

4.4

.1

Fo

rmat

ion o

f M

TC

4

.4

IPS

AS

3

1/0

3/2

01

0

Yes

0

5/0

3/2

01

0

The

Mee

tings

and

T

rain

ing C

om

mit

tee

(MT

C)

incl

ud

es A

nto

nio

A

cin IC

FO

,

Sp

ain),

Cas

lav B

ruk

ner

(O

EA

W,

Aust

ria)

, S

usa

na

Huel

ga

(UU

LM

, G

erm

any),

Bri

an S

mit

h (

UO

XF

.DU

, U

nit

ed K

ingd

om

), M

ario

Zim

an (

IPS

AS

, B

rati

slava)

.

Its

acti

vit

ies

are

managed

and

co

ord

inat

ed b

y M

ario

Zim

an.

The

MT

C w

as est

abli

shed

d

uri

ng th

e p

roje

ct kic

k-o

ff m

eeti

ng in

V

ien

na

(5-

6/0

3/2

01

0).

4.4

.2

An

nual

MT

C

pla

nnin

g m

eeti

ng

4.4

IP

SA

S

31

/01

/20

11

Y

es

29

/01

/20

11

T

he

pla

nnin

g m

eeti

ngs

are

par

t o

f re

gula

r Q

-ES

SE

NC

E r

evie

w m

eeti

ng

s. T

he

firs

t to

ok

pla

ce

duri

ng

the

kic

k-o

ff

mee

ting

in

V

ienna

(5-6

/03

/20

10

).

The

foll

ow

ing o

ne

too

k p

lace

duri

ng t

he

annual

inte

rnal

pro

ject

mee

ting o

rganiz

ed i

n

Mun

ich (

28

-29

/01

/20

11

). I

n a

dd

itio

n,

MT

C i

s in

reg

ula

r co

nta

ct v

ia e

-mai

l to

han

dle

curr

ent

mat

ters

.

4.4

.3

An

nual

MT

C

pla

nnin

g m

eeti

ng

4.4

IP

SA

S

31

/01

/20

12

Y

es

09

/02

/20

12

The

annual

MT

C p

lannin

g m

eeti

ng t

oo

k p

lace

duri

ng t

he

Q-E

SS

EN

CE

pro

ject

mee

ting in

B

arce

lona,

9

thF

ebru

ary 2

01

2.

The

mem

ber

s d

iscu

ssed

th

e curr

ent

issu

es

rela

ted

to

su

pp

ort

ing

sc

ien

tifi

c even

ts

and

m

ob

ilit

y,

pre

sente

d

the

sum

mar

y o

f th

e ac

tivit

y t

o t

he

pro

ject

par

tner

s an

d s

ug

ges

ted

ways

to e

nhance

the

usa

ge

of

the

fund

ing,

in a

n o

pti

mal

way.

Page 96: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) - Core of the report for the 2nd reporting period: Project objectives, work progress and achievements

91

Page 97: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

1

3.2.3 Project management during the period Project management and coordination of RTD activities

Management tasks within the Q-ESSENCE project are conducted by the Q-ESSENCE coordinator, University of Warsaw (UWAW). The coordinating person is Prof. Konrad Banaszek and the management office is led by Ms Anna Zuchowska (from 1st July 2011, before that date by Dr Agata Checinska). The management tasks for the entire project include communication with the European Commission, financial management, project meetings organization, administrative support.

Legal matters

In the beginning of the second year of the Q-ESSENCE project the annual report for the first year of project duration was presented to the European Commission, together with the financial report. Both reports received positive reviews allowing smooth transition to the second year of project execution.

The Coordinator prepared and managed the documentation related to the second amendment to the grant agreement. The Coordinator and the representative of European Commission signed the amendment on the 1st November 2011. The role of the second amendment was to terminate participation of University of Potsdam in the project (date of termination: 31st January 2012) and to add two new institutions: Freie Universitaet Berlin and University of Cambridge. The changes were a consequence of two principal investigators taking up new academic posts: Prof. Jens Eisert (also SP3 leader) and Prof. Richard Jozsa.

During the second year of the project duration there has been a personal changes on the European Commission side of the project. From 07th of December 2011 Mr David Guedj has become the new Project Officer for Q-ESSENCE project (letter no. Ref. Ares (2011)1321294_07/12/11) and was replaced by Mr Daniel Pasini from 1st of March 2012 (letter no. Ref. Ares(2012)201202-22/02/2012) afterwards.

Consortium agreement

In year 2, a modification of the consortium agreement has been prepared due to the termination/accession of the beneficiaries, a consequence of the second amendment to the grant agreement.

All changes were accepted by the General Assembly through consensus.

Further prospects of an enlargement of the consortium

At this point no steps are planned towards enlarging the consortium.

Participant’s portal & NEF

The coordinator communicates with the Q-ESSENCE Project Officer on the issues related to the NEF sessions. If required, the coordinator advised the beneficiaries about using the NEF system for reporting.

Page 98: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

2

Assistance to Meetings and Training Committee (MTC)

The coordinator assists MTC and manages its budget. In the second year of the project the coordinator used the mobility scheme to manage the documentation related to scientific mobility. The coordinator manages also the financial documentation related to the support of scientific meetings, once the approval of MTC is given. The consortium aimed to intensify the usage of the mobility scheme in the second year and continues to do so in the third year of the project duration.

Reporting

Building on the successful reporting strategy from the year 1 of the project duration, the relevant preparations for the second report we undertaken. This included applying hierarchical lines of communication, involving the coordinator, Sub-Project Leaders, Workpackage Leaders, and individual Workpackage beneficiaries to enable efficient transfer of information and monitoring consistency.

Future amendments

At this point, the consortium foresees no further amendments to the grant agreement.

Financial management

The first financial report was submitted in the month 14 of the project and was accepted by the European Commission. The interim payment received by the coordinator was then distributed among the project partners according to the requests submitted in beneficiaries Form Cs. The only delay of the money transfer occurred in case of beneficiary LUH. This transfer was delayed owing to incorrect bank details of LUH account received by the coordinator. The delay did not generate any problems in the execution of the project.

Financial management & New Partners

Once the amendment was signed, University of Cambridge, as a new beneficiary in Qessence project received a pre-payment of 24 901 EUR following the same algorithm as the one used to calculate first transfers for other beneficiaries.

Freie University of Berlin together with University of Potsdam agreed to share the initial budget of UP.

Financial assistance to MTC

Coordinator manages the budget of MTC. In the second year of the project University of Warsaw processed financial documentation related to the scientific mobility of students and young researchers, as well as support for scientific meetings.

Communication

The coordinator serves as a point of contact with the Q-ESSENCE Project Officer on a regular basis. The communication refers to project documentation, outcomes/deliverables, interpretation of guidelines, reporting, events and website. When required, the information and documents are distributed among project partners.

Page 99: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

3

Communication within consortium

Coordinator communicates with Q-ESSENCE beneficiaries on a regular basis (e-mail/telephone/in person during meetings). Current list of contact information is maintained, accessible for all partners. The coordinator distributes the information related to the consortium and its documentation, as well as information received from the Commission, and responds to any inquiries related to the project. All partners are informed about project meetings, documentation, reporting procedure, press releases, and calls. If necessary, the coordinator conducts voting among project partners by electronic means.

In the case of changes to the documents and consortium related decisions, when acceptance of the General Assembly is required, the coordinator gathers necessary information/acceptance. Changes to the consortium agreement and amendment to the grant agreement also required an official acceptance, given by the General Assembly. The coordinator keeps the record of above-mentioned decisions. According to specific needs, the coordinator communicates with either scientific or administrative contact persons.

Intranet and website

Project partners participate in the project intranet available in the QUIE2T platform, related to the Q-ESSENCE website (http://www.qessence.eu). Additionally, Q-ESSENCE internal intranet is available.

The Q-ESSENCE internal intranet is accessible at http://qessence.fuw.edu.pl. In the intranet (accessible also by the Project Officer), partners have access to the current project documentation. After each project meeting the coordinator collects the material/presentations and uploads it to the intranet. That way detailed meeting minutes are made available. Project documents are also accessible in the intranet, in the management section.

Project meetings, dates and venues

Cluster Review / FET QIFT Open Day, 14/15.04. 2011, Warsaw

This meeting was organized by Q-ESSENCE coordinator, University of Warsaw, together with coordinators of other large-scale integrating project funded via Call FP7-ICT-2009-4: AQUTE and SOLID, as well as with additionally QUIE2T Coordination Action and National Laboratory for Quantum Technologies, a Polish infrastructure project supported by European Regional Development Funds.

The review of the three projects took place on 14th of April, the FET QIFT Open Day on 15th of April. FET QIFT Open Day was an occasion to promote all the projects among wider audience and discuss FET related issues. The audience included authorities of the University of Warsaw and representatives of Polish science funding bodies.

Website: http://qift2011.fuw.edu.pl/

Q-ESSENCE meeting: 9th September 2011, Zurich, Switzerland

The meeting included verification of scientific achievements in the second reporting period with the summary related to each workpackage. Reports on the activities of management and MTC were presented as well. A presentation from the meeting is available at Q-ESSENCE intranet.

Q-ESSENCE meeting: 9-10th February 2012, Barcelona, Spain

Page 100: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

4

This meeting included scientific and management presentations, with the summary related to the reporting on each workpackage, including report on the activity of MTC. Presentations from the meeting are available at Q-ESSENCE intranet.

Cluster Review: 18-20th April 2012, Mainz, Germany

This meeting is organized by AQUTE coordinator and co-organized by Q-ESSENCE and SOLID coordinators. The meeting will include a review of the three projects and will be an occasion to promote all the projects among wider audience and discuss FET related issues.

Delays and deviations

Several milestones have been delayed as reported in the scientific part of the document. Corrective actions have been discussed during meetings and the project is considered to be on track to achieve all its objectives.

Development of the project website

Q-ESSENCE website is available at http://www.qessence.eu. It was updated with the relevant information related to the project evolution throughout the year.

Dissemination activities

Website

The public project website is available at the integrated platform of Coordination Action QUIE2T at http://www.qessence.eu. The website presents crucial information on the project and its results.

The information on the project goals and structure is provided. The partners are invited to participate in the QUIE2T platform, using it as a tool for information exchange. When necessary, the coordinator introduces modification in the description, related for example to the amendments to the grant agreement.

The information on the project meetings appears in the ‘News’ section. The latter presents also news on the relevant ICT calls, scientific highlights and Q-ESSENCE MTC calls. The MTC section of the website presents the detailed information on the calls, including rules for participation.

Along with preparations for the reporting in the last months of the second year of the project, the website was updated with respect to the project results. This refers to publications, presentations and media appearance (plus public talks). Q-ESSENCE Coordinator initiated the website update at the end of the second project year, continuing into the month 25-26 of the project duration. The publications announced on the website are there ones accepted or already published in the peer-reviewed magazines, which guarantees high scientific quality of the website. If not yet available, the preprints are used as a temporary means of communicating the results. The update of the website included also the list of public presentations (conferences, workshops, seminars, schools) and media appearances.

Information on the workshops organized by project beneficiaries is available at Communications section. To facilitate the communication in the consortium, the public website is linked to the Q-ESSENCE intranet.

Prior to the Cluster Review in April 2011, the relevant website of the meeting was created and announced on the Q-ESSENCE project website (http://qift2011.fuw.edu.pl).

Page 101: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

5

Press release

The Coordinator together with beneficiary UOXF.DU (University of Oxford) works on the dissemination activities, including preparation of the project press release. The next press release was prepared by Dr KamnaPruvost and Dr Joshua Nunn. After the annual project meeting it will be distributed among project partners and announced on the project website. Section Results and its subsections Communicatons / In the media, contain materials related to the dissemination activities and press releases, available to the wider public.

Dissemination of project and its results

Q-ESSENCE partners are informed how to acknowledge the project in the publications and presentations, this includes the use of the project logo and local distribution of the project related information and highlights. The results of the project are presented

During the second year of the project, the consortium can claim a significant number of publications, many of them published in the most prestigious scientific journals, acknowledging Q-ESSENCE (please refer to Results / Publications at project website). The scientists within Q-ESSENCE consortium participate in various activities, providing the dissemination of the entire QIFT community. The list of appearances is given in the Results / In the media & Presentations section at the Q-ESSENCE website.

Q-ESSENCE support is visible on the of the community’s most popular portal, Quantiki.org (About section). In a similar fashion, the events supported through Q-ESSENCE Meetings & Training Committee are asked to acknowledge the support publicly, usually by the display of the project logo.

On the 15th of April 2011 in Warsaw the Coordinator of Q-ESSENCE, together with the coordinators of other IPs: AQUTE and SOLID, organized the FET QIFT Open Day. The event was an opportunity to present the three projects to the wider audience. The details of the meeting can be found at http://qift2011.fuw.edu.pl/qift2011.html and the list of presentations can be found at http://qurope.eu/content/fet-qift-open-day-april-15th-2011-presentations.

A publishable summary, a part of the annual project report, was submitted to European Commission, with the aim of disseminating the project and highlighting its results.

Industrial Forum of Entanglement-Enabled Technologies

This year the Q-ESSENCE project assisted in the organization of the industrial session at the QIPC Conference. This is the conference for quantum information in Europe and our target vehicle for previous industrial sessions. Previous years have seen a focus on quantum communication, this being one of the more advanced areas for quantum technologies, and we have brought people in from outside of the community. This year however it was decided to have a mix of “external” and “internal” speakers covering computing as well as communication, on the industry side and from within the community we brought forward the idea of quantum metrology, one of the central themes of Q-essence. The speakers were:

Dr Walter Riess, Head of the Science and technology Department of IBM-Zurich, DrGrégoireRibordy, CEO of IDQ Dr Jürgen Appel from the Niels Bohr Institute in Copenhagen Dr Bruno Sanguinetti from the Group of Applied Physics in Geneva.

It is notable that three out of four speakers originated from Q-ESSENCE institutions. The session provided an excellent forum in which to illustrate how we are looking to take fundamental concepts to the real world and to industry.

Page 102: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

6

Meetings and training

The main task of QESSENCE Meeting and Training Committee (MTC) is to make decision on proposals for research mobilities of individuals and on proposals for supports of scientific meetings (conferences, workshops and schools). The application forms for both these activities are available on the QESSENCE public website (http://qurope.eu/projects/qessence/committee). The activities of MTC are coordinated by Mario Ziman.

The activities of MTC are in accordance with the schedule. According to the plan we supported the organization of a summer school in Glasgow, organized Cluster Review meeting in Warsaw, internal review meetings and several focused research workshops on the QESSENCE goals.

The meetings and training committee already made decisions on several workshops scheduled for the third year of the project. The mobility scheme for young researchers was used at a slower pace than anticipated at the beginning of the project. The MTC and the Coordinator undertook efforts to raise awareness about the mobility scheme for young researchers which resulted in an increased number of applications for 2012. In parallel, however, the project received applications to support a number of high-quality scientific meetings in 2012 which will undoubtedly raise the visibility of the Q-ESSENCE project and enhance the scientific exchange. Therefore there is a consensus that the tentative division of funds between meetings support and the mobility scheme should be revised in favour of the former activity. Given that the project is entering the last year of its duration, the most convenient solution is to create a joint fund to create both types of activities.

Supported meetings in 2011:

1) QIP 2011 Workshop, Singapore 5,000 EUR 2) Quantum Science and Technologies, Rovereto, Italy 10,000 EUR 3) Scottish Universities Summer Schools in Physics: Quantum Information and Coherence,

Glasgow 9,350 EUR 4) Cluster Review 2011, Warsaw, Poland, 2,250 EUR 5) Signatures of Quantumness in Complex Systems, Nottingham, UK, 2,500 EUR 6) CEQIP 2011, Znojmo, Czech Republic, 2,900 EUR 7) Workshop on superconducting single-photon detectors, Eindhoven, Netherlands, 2,500 EUR 8) International Symposium “Quantum Metrology with Photons and Atoms”, Toruń, Poland

1,000 EUR 9) QIPC 2011, Zurich, Switzerland 10,000 EUR

Supported mobilities in 2011

1) Tom Lawson, UoB Id Quantique, 200 EUR 2) Marcin Pawłowski, UoB ICFO 800 EUR

Q-ESSENCE also supports the organization of the next Cluster Review / FET QIFT Open Day which will take place in Bingen, Germany, 18-20 April 2012.

Page 103: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

7

3.4 Explanation of the use of the resources

TABLE 3.2 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR BENEFICIARY 1 (UWAW) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

1.1, 1.4, 2.3, 3.4

RTD - Personnel direct costs

85 075,27 € Remuneration of staff involved in the RTD activities (WP 1.1 – 6,4 PM; WP 1.4 – 3,2 PM; WP2.3- 8,7 PM; WP3.4 – 14,3 PM)

1.1, 1.4, 3.4 RTD - travel costs 7 466,26 € Attendance to conferences and project meetings

1.1, 1.4, 2.3, 3.4

RTD – research equipment

6 613,00 € Two single-photon detectors for the experiments executed in the project and minor laboratory consumables

4.2 MNG - Personnel direct costs

26 323,08 € Project manager (10,4 person-months), financial management (1,24 person-months)

4.1, 4.2 MNG - travel costs 1 808,31 € Cost of travel necessary to carry out project management tasks

4.2 MNG - Subcontracting 1 735,36 € Organization of project meetings, minor office tasks

4.4 Other direct cost 24 882,74 € Support for scientific meetings (part of the joint collaborative task)

• QIPC2011 Zurich, Switzerland: 10 keuro, • QMPA Torun, Poland 1keuro, • Summer School Glasgow,UK: 9 keuro • SQCS 2011 Nottingham, UK: 2,5 keuro • N-SSPD2011Eindhoven, Netherlands: 1euro • Mobility Scheme: 1 keuro

4.4 Subcontracting 21 520,68 Organization of scientific events • QIP2011 Singapore 5keuro; • Quantum Science and Technologies,

Rovereto, Italy 10 keuro; • N-SSPD2011Eindhoven, Netherlands: 1,4

euro, • CEQIP Znojmo, Czech Republic: 2,9 keuro, • Cluster Review,Warsaw, Poland: 2keuro)

Indirect costs 91 299,00 € Special transitional flat rate TOTAL COSTS 266 723,70 €

Page 104: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

8

TABLE 3.2 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR BENEFICIARY 2(UULM) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work

Package Item description Amount Explanations

1.1, 1.4, 3.3 Personnel costs 69 733,15 € Salaries of postdocs (deVega 2months, Machnes 13months and Cramer 1month) and one lab technician for 18 months each

1.1, 1.4, 3.3 Other direct costs 828,97 € Computing Equipment, Office consumables, Literature,

1.1, 1.4, 3.3 Other direct socts 7 411,71 € Travel costs: conferences, visitors

Indirect costs 46 784,30 € Special transitional flat rate

TOTAL COSTS 124 758,13 €

TABLE 3.3 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 3 (UNIGE) FOR THE PERIOD 01/02/2010 – 31/01/2011

Work Package

Item description Amount Explanations

1.1, 2.1, 2.2, 2.3, 2.4, 2.5

Personnel costs 123 215,00€ Partial salaries of 3 postdoctoral students and 2 PhD students - 22 PM in total

1.1, 2.1, 2.2, 2.3, 2.4, 2.5

Consumables 4 678,00€ Consumables - electronic (diodes, resistors, switches) and optical (lenses, mirrors, filters and opto-mechanical supports etc) components.

1.1, 2.1, 2.2, 2.3, 2.4, 2.5

Travel and subsistence 4 105,00€ Travel for project meetings

1.1, 2.1, 2.2, 2.3, 2.4, 2.5

Remaining direct costs 1 620,00€ publication costs and depreciation on equipment

Indirect costs 80 170,00€ Special transitional flat rate TOTAL COSTS 213 788,00€

Page 105: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

9

TABLE 3.4 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 4 (OEAW) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package

Item description Amount Explanations

2.5 Personnel costs 15 039,15 € Salaries of CaslavBrukner from 02/2011-01/2012 2.5 Personnel costs 49 274,30 € Salaries of Johannes Koflerfrom 02/2011-10/2011 3.4, 3.5 Personnel costs 17 210,87 € Salaries of BorivojeDakicfrom 02/2011-07/2011 1.3 Personnel costs 18 845,66 € Salaries of Stephen Minter from 10/2011-01/2012 Travel costs 8 882,46 € Travel costs for project-related tours Travel costs guests 560,14 € Travel costs for project-related tours

Indirect costs TOTAL COSTS

109 812,58 €

TABLE 3.4.1 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 4 (OEAW) FOR THE PERIOD 01/02/2010 – 31/01/2011 ADJUSTMENT

Work

Package Item description Amount Explanations

3.5 Overhead costs Period 1 572,90 € Overhead/ indirect costs - Brukner 3.4 Overhead costs Period 1 2 770,59 € Overhead/ indirect costs - Dakic 2.5 Overhead costs Period 1 11 656,57 € Overhead/ indirect costs - Kofler

Indirect costs TOTAL COSTS

15 000,06€ 15 000,06€

TABLE 3.5 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 5 (UCPH) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

3.4 Personnel direct costs 15 319,00 € Salary of Jean – Baptiste Beguin

Indirect costs 9 191,00 € Special transitional flat rate

TOTAL COSTS 24 510,00 €

Page 106: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

10

TABLE 3.6 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 6 (IPSAS) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

1.3, 3.2, 3.3, 3.5

Personnel direct costs 55 442,20 €

Salaries of - principal investigator: Mario Ziman - professor: Vladimir Buzek - postdocs: Beatrix Hiesmayr, Daniel Nagaj, Daniel Reitzner, Peter Stano, Peter Rapcan, Andrej Gendiar, Michal Sedlak - PhD students: Peter Rapcan, Tomas Rybar, Michal Daniska 22,44 PM in total (WP 1.3 – 3,74PM; WP 3.2 – 2,53PM; WP 3.3 – 6,09PM; WP 3.5 – 10,08PM)

4.2 Personnel direct costs 1619,40€ Salaries of management

3.5 Personnel direct costs - adjustments to previous period

332,00 €

Salaries of - PhD student: Peter Rapcan

Indirect costs 31 255,91 €

Special transitional flat rate

TOTAL COSTS 88 649,51 €

TABLE 3.7 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 7 (UOXF.DU) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

2.3 Personnel direct costs 14 987,37 € Personnel Costs for T. Champion (11 personmonths) 2.3 Other Direct Costs 8 950,21 € Smaller items to build up & run experiments,

including mirrors, lenses, mounts and other opto-mechanical components.

2.3 Other Direct Costs 3 064,21 € PI & Post-Doc's - Winter School, Geneva, Munich Meetings / Summer Schools / Talks at Conferences

Indirect costs 16 200,00 € Special transitional flat rate

TOTAL COSTS 43 201,79 €

Page 107: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

11

TABLE 3.8 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 8 (UOB) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

1.2, 1.4, 2.2, 2.3, 2.5

Personnel direct costs 56 098,78€

6% Salary for John Rarity for entire period, 100% salary for Dr Xiao-Qi Zhou (Researcher) for 6 months, 21.5 months of project studentships

1.2, 1.4, 2.2, 2.3, 2.5

Consumables 2 930,63€ General Project Consumables

1.2, 1.4, 2.2, 2.3, 2.5

Travel 13 248,95€

Travel to project meetings (Brussels, Warsaw, Geneva), conference attendance and general project travel

Indirect costs 43 367,02€ Special transitional flat rate

TOTAL COSTS 115 645,38€

TABLE 3.9 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 9 (LMU) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

1.1; 1.2; 1.4; 2.1; 2.3; 2.5

Personnel direct costs 60 732,87 €

Salaries of PhD Students: Ortegel 12 PM, Krischek 2 PM, Liebermeister 6 PM, Krug 4.5 PM, Marjenburgh 4.5 PM, 1 Student Research Assistant 4PM

1.1, 1.2, 1.4,2.1,2.3, 2.5,

Consumables 31 446,43 €

Electronical and Optical Components,

1.1; 1.2; 1.4; 2.1; 2.3; 2.5

Travel 4 821,36 €

Project Meetings, International Conferences, Scientific Collaboration

Indirect costs 58 200,40 €

Special transitional flat rate

TOTAL COSTS 155 201,06 €

Page 108: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

12

TABLE 3.10 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 10 (MPL) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

3.1 Personnel direct costs 59 323,89 €

Salary of one PhD student (12 PM)

3.1 Other direct costs

278,20 € Travel cost

Indirect costs 83 053,45 €

TOTAL COSTS 142 655,54 €

TABLE 3.11 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 11 (LUH) FOR THE PERIOD 01/02/2011– 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

1.1; 1.2; 3.1, Personnel direct costs 38 692,96 €

Salaries corresponding to 8 person months

1.1; 1.2; 3.1, 3.2; 3.5

Other direct cost 755,00 €

travel (Q-ESSENCE annual meeting April 2011 + Munich Feb. 2011)

1.1; 1.2; 3.1 Other direct cost 5 752,50 € Adjustable holders for mirrors and lenses 1.1, 1.2, 3.1 Other direct cost 1 496,00 € consumables 1.1, 1.2, 3.1 Other direct cost 1 200,00 € mirror flip mounts 1.1 Other direct cost 2 145,00 € laser crystals Indirect costs 30 024,88 € Special transitional flat rate

TOTAL COSTS 80 066,34 €

Page 109: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

13

TABLE 3.12 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 12 (UP) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in €with 2

decimals Explanations

1.2, 1.3, 3.1, 3.2, 3.3, 3.4, 3.5

Personnel direct costs 17 628,32 € Salaries for 1 PhD student (4 PM)

1.2, 1.3, 3.1, 3.2, 3.3, 3.4, 3.5

Personnel direct costs 52 886,77 € Salaries for 1 PostDoc (12 PM)

4.2 Personnel direct costs 400,31€ Salaries for a permanent administrative staff member (14 h)

1.2, 1.3, 3.1, 3.2, 3.3, 3.4, 3.5

Other direct costs- Travel 10 722,08 € Diverse project meetings and conferences, e.g. in Dresden (March 2011), Hannover (February 2011), Finnland (December 2010), QIP 2011 Conference in Singapore, Squint Meeting

3.1 Other direct costs 25,17 € Literature

Indirect costs 48 997,59 € Special transitional flat rate

TOTAL COSTS 130 660,24 €

TABLE 3.13 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 13 (TUM) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

3.4 Personnel direct costs 35 086,70 € 12 months 51% senior scientist (Dr Thomas Schulte-Herbrüggen),

3.4 Travel 1 914,02 € 3 international conferences,

Indirect costs 22 200,43 € Special transitional flat rate

TOTAL COSTS 59 201,15 €

Page 110: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

14

TABLE 3.14 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 14 (UG) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

1.1, 1.4, 2.4, 3.2, 3.3, 3.4, 3.4

Personnel direct costs 33 907,76 € Salaries of 1 researcher post-doc (12 personmonths), 1 lab technician (5,5 personmonths), 1 professor (1,54 personmonths)

3.5 Travel 2 890,98 € Travel costs to Q-ESSENCE meeting, and to Q-ESSENCE partners and to scientific collaborators

Indirect costs 22 079,24 € Special transitional flat rate

TOTAL COSTS 58 877,98 €

TABLE 3.15 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 15 (ICFO) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

3.2; 3.3; 3,5 Personnel direct costs 36 805,18 € Salary of 2 postdoctoral researchers for 12 months and 1 month each.

3.2; 3.3; 3,5 Remaining direct costs 3 501,15 € Attendance to conferences such as: 13-15 April 2011, Review project Q-Essence, Warsaw.; 06-07 June 2011, Colloquium Vienna Graduate School, Vienna.; 01-12 August 2011, III Quantum Information School and Workshop, Paraty.; 12-25 june 2011, Quantum Information, Benasque. Consumables such as PC rentings.

Indirect costs 24 183,80 € Special transitional flat rate

TOTAL COSTS 64 490,13 €

Page 111: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

15

TABLE 3.16 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 16 (TUE) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

2.1 Personnel direct costs 52 327,74 € Salaries of 1 postdoctoral scientist Dr. Giulia Frucci (12 pm)

2.1 Remaining direct costs 1 796,67 € Small laboratory electro-optical equipment and consumables. Travel for project meetings

Indirect costs 54 697,78 € Actual indirect costs

TOTAL COSTS 108 822,19 €

TABLE 3.17 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 17 (POLIMI) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

2.1 Personnel direct costs 18 748,60 € Labor cost of faculty members (M. Ghioni - 0.75 month, I. Rech - 1 month, A. Gulinatti - 1 months) and one PhD student (F. Panzeri - 2.75 months). Total of 5.5 months.

2.1 Remaining direct costs 5 647,78 € Optical components, silicon substrates, epitaxial growth process. Travelling costs.

Indirect costs 9 768,02 € 52.1% of personnel costs

TOTAL COSTS 34 164,40 €

Page 112: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

16

TABLE 3.18 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 18 (ULEEDS) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

1.4 2.4

Personnel direct costs 44 940,93€ Salary of DrJaewooJoo (researcher) for 12PM (WP 1.4- 9,5 PM, WP2.4 – 2,5 PM)

1.4 2.4

Remaining direct costs (Travel)

4 969,50 € QIP Singapore Conf in Feb 11 (Jaewoo, wp14), QPIC in Zurich Oct 11 (Jaewoo wp14), Review meeting in Warsaw May 2011 (Jaewoo (wp14) and Tim (wp24)) and visit to Imperial College in London Nov 2010 (item not charged to grant until after reporting period closed)

Indirect costs 29 946,26 € Special transitional flat rate

TOTAL COSTS 79 856,69 €

TABLE 3.19 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 19 (TREL) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

2.1, 2.2, 2.3, 2.5

Personnel direct costs 52 028,00 € R&D staff working in WP2

2.1, 2.2, 2.3, 2.5

Travel 732,00 € Travel to project meeting in Warsaw (April 2011)

2.1, 2.2, 2.3, 2.5

Consumables 11 908,00 € Optics, fibre optics, component mounts etc

Indirect costs 41 622,00 € Actual indirect costs

TOTAL COSTS 106 290,00 €

Page 113: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

17

TABLE 3.20 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 20 (IDQ) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

2.1 Personnel direct costs 43 223,81 € Salaries: test engineer (1.3 man x month), software engineer (2.3 man x month), optical engineer (1.5 man x month), hardware engineer (0.7 man x month),physicist (0.2 man x month)

2.1 Electronic boards and components

6 262,48 € Cost of the electronic boards and components for the development of 2 single-photon detection modules

Indirect costs 29 691,77 € Special transitional flat rate

TOTAL COSTS 79 178,06 €

TABLE 3.21 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 21 (MPD) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

2.1 Personnel direct costs 41 892,25€ Labor cost of 1 senior engineer (Andrea Giudice) and 2 skilled technicians (Federico Picin and Georg Simmerle) for a total of 9.2 man months on WP21

2.1 Remaining direct costs 6 537,35€ IC fabrication, electronic components and travel costs Indirect costs 9 685,92€ 20% STD flat rate

TOTAL COSTS 58 115,52 €

TABLE 3.21.1 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 21 (MPD) FOR THE PERIOD 01/02/2010 – 31/01/2011 - ADJUSTMENT

Work Package Item description Amount in € with

2 decimals Explanations

2.1 Personnel direct costs 5 189,00 €

Cost adjustment due to change in personnel hourly rate, now calculated using actual personnel working hours, as requested by an Auditor who verified us on another FP7 project

2.1 Other direct costs

-82,00 € Travel costs minor correction

1 021,00 € 20% STD flat rate

TOTAL COSTS 6 128,00 €

Page 114: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

18

TABLE 3.22 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 22 (MACQ) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

2.2, 2.3, 3.4, 3.5

Personnel direct costs 46 198,00€ Salaries of persons involved in the RTD activity

Indirect costs 42 040, 00€

TOTAL COSTS 88 238,00 €

TABLE 3.23 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 23 (UPB) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

1.1 Personnel direct costs 38 986,00 € Salaries of 1 PhD student for 3,96 months and 1 PhD student for 4,62 months

1.1 Other direct costs (Travel) 4 237,00 € travel costs: Summer School Glasgow, Conference Munich, Project meeting Warsaw

Indirect costs 25 933,00 € Special transitional flat rate

TOTAL COSTS 69 156,00 €

TABLE 3.24 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 24 (FUB) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

Personnel direct costs 0,00 €

Other direct costs 0,00 €

Indirect costs 0,00 €

TOTAL COSTS 0,00 €

Page 115: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

Project acronym: Q-ESSENCE (248095) – Project management and the use of the resources

19

TABLE 3.25 PERSONNEL, SUBCONTRACTING AND OTHER MAJOR DIRECT COST ITEMS FOR

BENEFICIARY 25 (UCAM) FOR THE PERIOD 01/02/2011 – 31/01/2012

Work Package Item description Amount in € with

2 decimals Explanations

3.5 Personnel direct costs 10 106,00 € Salary costs for Dr Skrzypczyk (3 person-months)

Indirect costs 6 063,00 € Special transitional flat rate

TOTAL COSTS 16 169,00 €

Page 116: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP

7 -

Gra

nt

Ag

reem

ent

- A

nn

ex V

I - C

olla

bo

rati

ve p

roje

ct

120

12-0

4-06

12:

54

DR

AF

T

Sum

mar

y F

inan

cial

rep

ort -

Col

labo

rativ

e pr

ojec

t

Pro

ject

acr

onym

Q-E

SS

EN

CE

Pro

ject

nr

2480

95R

epor

ting

perio

d fr

om01

/02/

2011

to31

/01/

2012

Pag

e1/

1

Fun

ding

sch

eme

CP

Typ

e of

act

ivity

Tot

al

RT

D (

A)

Dem

onst

ratio

n (B

)M

anag

emen

t (C

)O

ther

(D

)T

otal

(A

+B

+C

+D

)

Ben

ef. n

r

If 3r

dP

arty

,lin

ked

tobe

nef.

Adj

ustm

ent

(Yes

/No)

Org

anis

atio

nS

hort

Nam

eT

otal

Max

EC

Con

trib

.T

otal

Max

EC

Con

trib

.T

otal

Max

EC

Con

trib

.T

otal

Max

EC

Con

trib

.T

otal

Max

EC

Con

trib

.R

eq. E

CC

ontr

ib.

Rec

eipt

sIn

tere

st

1N

oU

WA

W15

8,64

611

8,98

40

046

,744

46,7

4461

,333

61,3

3326

6,72

322

7,06

122

7,06

10

0

2N

oU

UL

M12

4,75

893

,568

00

00

00

124,

758

93,5

6893

,568

0

3N

oU

NIG

E21

3,78

816

0,34

10

00

00

021

3,78

816

0,34

116

0,34

10

4N

oO

EA

W29

8,27

822

3,70

80

00

00

029

8,27

822

3,70

822

3,70

80

4Y

es (

1)O

EA

W15

,000

11,2

500

00

00

015

,000

11,2

5011

,250

0

5N

oU

CPH

24,5

1018

,382

00

00

00

24,5

1018

,382

18,3

820

6N

oIP

SAS

85,5

2764

,145

00

2,59

02,

590

00

88,1

1766

,735

61,0

050

6Y

es (

1)IP

SAS

531

398

00

00

00

531

398

398

0

7N

oU

OX

F.D

U43

,201

32,4

000

00

00

043

,201

32,4

0032

,400

0

8N

oU

oB11

5,64

686

,734

00

00

00

115,

646

86,7

3486

,734

0

9N

oL

MU

155,

201

116,

400

00

00

00

155,

201

116,

400

116,

400

0

10N

oM

PL14

2,65

510

6,99

10

00

00

014

2,65

510

6,99

110

6,99

10

11N

oL

UH

80,0

6760

,050

00

00

00

80,0

6760

,050

60,0

500

12N

oU

P13

0,01

997

,514

00

640

640

00

130,

659

98,1

5498

,154

0

13N

oT

UM

59,2

0144

,400

00

00

00

59,2

0144

,400

44,4

000

14N

oU

G58

,878

44,1

580

00

00

058

,878

44,1

5844

,158

0

15N

oIC

FO64

,489

48,3

660

00

00

064

,489

48,3

6648

,366

0

16N

oT

UE

108,

823

81,6

170

00

00

010

8,82

381

,617

81,6

170

17N

oPO

LIM

I34

,164

25,6

230

00

00

034

,164

25,6

2325

,623

0

17Y

es (

1)PO

LIM

I-3

59-2

690

00

00

0-3

59-2

69-2

690

18N

oU

LE

ED

S79

,857

59,8

920

00

00

079

,857

59,8

9259

,892

0

19N

oT

RE

L10

6,29

053

,145

00

00

00

106,

290

53,1

4553

,145

0

20N

oid

Q79

,177

59,3

820

00

00

079

,177

59,3

8259

,382

0

21N

oM

PD58

,114

43,5

850

00

00

058

,114

43,5

8543

,585

0

21Y

es (

1)M

PD6,

128

4,59

60

00

00

06,

128

4,59

64,

596

0

22N

oM

AC

Q88

,238

66,1

780

00

00

088

,238

66,1

780

0

23N

oU

PB69

,156

51,8

670

00

00

069

,156

51,8

6751

,867

0

24N

oFU

B0

00

00

00

00

00

0

25N

oU

CA

M16

,169

12,1

260

00

00

016

,169

12,1

2612

,126

0

Tot

al2,

416,

152

1,78

5,53

10

049

,974

49,9

7461

,333

61,3

332,

527,

459

1,89

6,83

81,

824,

930

0

Page 117: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

2 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name UNIWERSYTET WARSZAWSKIParticipant

Identity Code999572294

OrganisationShort Name

UWAW Beneficiary nr 1

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 85,075 0 26,323 0 111,398

Subcontracting 0 0 1,735 21,521 23,256

Other direct costs 14,079 0 1,808 24,883 40,770

Indirect costs 59,492 0 16,878 14,929 91,299

Total costs 158,646 0 46,744 61,333 266,723

Maximum EU contribution 118,984 0 46,744 61,333 227,061

Requested EU contribution 227,061

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

3. Declaration of interest yielded by the pre-financing (to be completed only by the coordinator)

Did the pre-financing you received generate any interest according to Art.II.19 ? NoIf yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Prof. Wlodzimierz Lengauer

Date & signature

Page 118: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

3 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name UNIVERSITAET ULMParticipant

Identity Code999882209

OrganisationShort Name

UULM Beneficiary nr 2

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 69,733 0 0 0 69,733

Subcontracting 0 0 0 0 0

Other direct costs 8,241 0 0 0 8,241

Indirect costs 46,784 0 0 0 46,784

Total costs 124,758 0 0 0 124,758

Maximum EU contribution 93,568 0 0 0 93,568

Requested EU contribution 93,568

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

PROF. M. PLENIO R. JERG

Date & signature

Page 119: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

4 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name UNIVERSITE DE GENEVEParticipant

Identity Code999974650

OrganisationShort Name

UNIGE Beneficiary nr 3

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 123,215 0 0 0 123,215

Subcontracting 0 0 0 0 0

Other direct costs 10,403 0 0 0 10,403

Indirect costs 80,170 0 0 0 80,170

Total costs 213,788 0 0 0 213,788

Maximum EU contribution 160,341 0 0 0 160,341

Requested EU contribution 160,341

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Prof. Nicolas Gisin Henri Wacongne

Date & signature

Page 120: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

5 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name OESTERREICHISCHE AKADEMIE DER WISSENSCHAFTENParticipant

Identity Code999823912

OrganisationShort Name

OEAW Beneficiary nr 4

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % N/A

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 100,370 0 0 0 100,370

Subcontracting 0 0 0 0 0

Other direct costs 9,443 0 0 0 9,443

Indirect costs 188,465 0 0 0 188,465

Total costs 298,278 0 0 0 298,278

Maximum EU contribution 223,708 0 0 0 223,708

Requested EU contribution 223,708

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Prof. Arnold SUPPAN, Prof. Anton ZEILINGER

Date & signature

Page 121: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

6 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? Yes

To 31/01/2012 Adjustment relates to Period : 1

Legal Name OESTERREICHISCHE AKADEMIE DER WISSENSCHAFTENParticipant

Identity Code999823912

OrganisationShort Name

OEAW Beneficiary nr 4

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % N/A

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 0 0 0 0 0

Subcontracting 0 0 0 0 0

Other direct costs 0 0 0 0 0

Indirect costs 15,000 0 0 0 15,000

Total costs 15,000 0 0 0 15,000

Maximum EU contribution 11,250 0 0 0 11,250

Requested EU contribution 11,250

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Prof. Arnold SUPPAN, Prof. Anton ZEILINGER

Date & signature

Page 122: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

7 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name Kobenhavns UniversitetParticipant

Identity Code999991043

OrganisationShort Name

UCPH Beneficiary nr 5

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 15,319 0 0 0 15,319

Subcontracting 0 0 0 0 0

Other direct costs 0 0 0 0 0

Indirect costs 9,191 0 0 0 9,191

Total costs 24,510 0 0 0 24,510

Maximum EU contribution 18,382 0 0 0 18,382

Requested EU contribution 18,382

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Max Holm

Date & signature

Page 123: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

8 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name FYZIKALNY USTAV SLOVENSKEJ AKADEMIE VIEDParticipant

Identity Code998915119

OrganisationShort Name

IPSAS Beneficiary nr 6

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 55,442 0 1,619 0 57,061

Subcontracting 0 0 0 0 0

Other direct costs 0 0 0 0 0

Indirect costs 30,085 0 971 0 31,056

Total costs 85,527 0 2,590 0 88,117

Maximum EU contribution 64,145 0 2,590 0 66,735

Requested EU contribution 61,005

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

RNDr. Stanislav Hlavac, CSc.

Date & signature

Page 124: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

9 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? Yes

To 31/01/2012 Adjustment relates to Period : 1

Legal Name FYZIKALNY USTAV SLOVENSKEJ AKADEMIE VIEDParticipant

Identity Code998915119

OrganisationShort Name

IPSAS Beneficiary nr 6

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 332 0 0 0 332

Subcontracting 0 0 0 0 0

Other direct costs 0 0 0 0 0

Indirect costs 199 0 0 0 199

Total costs 531 0 0 0 531

Maximum EU contribution 398 0 0 0 398

Requested EU contribution 398

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

RNDr. Stanislav Hlavac, CSc.

Date & signature

Page 125: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

10 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal NameTHE CHANCELLOR, MASTERS AND

SCHOLARS OF THE UNIVERSITY OF OXFORDParticipant

Identity Code999984350

OrganisationShort Name

UOXF.DU Beneficiary nr 7

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 14,987 0 0 0 14,987

Subcontracting 0 0 0 0 0

Other direct costs 12,014 0 0 0 12,014

Indirect costs 16,200 0 0 0 16,200

Total costs 43,201 0 0 0 43,201

Maximum EU contribution 32,400 0 0 0 32,400

Requested EU contribution 32,400

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Stephen Barker

Date & signature

Page 126: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

11 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name UNIVERSITY OF BRISTOLParticipant

Identity Code999974262

OrganisationShort Name

UoB Beneficiary nr 8

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 56,099 0 0 0 56,099

Subcontracting 0 0 0 0 0

Other direct costs 16,180 0 0 0 16,180

Indirect costs 43,367 0 0 0 43,367

Total costs 115,646 0 0 0 115,646

Maximum EU contribution 86,734 0 0 0 86,734

Requested EU contribution 86,734

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Julie Coombs

Date & signature

Page 127: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

12 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name LUDWIG-MAXIMILIANS-UNIVERSITAET MUENCHENParticipant

Identity Code999978433

OrganisationShort Name

LMU Beneficiary nr 9

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 60,733 0 0 0 60,733

Subcontracting 0 0 0 0 0

Other direct costs 36,268 0 0 0 36,268

Indirect costs 58,200 0 0 0 58,200

Total costs 155,201 0 0 0 155,201

Maximum EU contribution 116,400 0 0 0 116,400

Requested EU contribution 116,400

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Willibald Seitz

Date & signature

Page 128: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

13 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal NameMAX PLANCK GESELLSCHAFT ZUR

FOERDERUNG DER WISSENSCHAFTEN E.V.Participant

Identity Code999990267

OrganisationShort Name

MPL Beneficiary nr 10

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % N/A

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 59,324 0 0 0 59,324

Subcontracting 0 0 0 0 0

Other direct costs 278 0 0 0 278

Indirect costs 83,053 0 0 0 83,053

Total costs 142,655 0 0 0 142,655

Maximum EU contribution 106,991 0 0 0 106,991

Requested EU contribution 106,991

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Gerd Leuchs

Date & signature

Page 129: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

14 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name GOTTFRIED WILHELM LEIBNIZ UNIVERSITAET HANNOVERParticipant

Identity Code999981828

OrganisationShort Name

LUH Beneficiary nr 11

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 38,693 0 0 0 38,693

Subcontracting 0 0 0 0 0

Other direct costs 11,349 0 0 0 11,349

Indirect costs 30,025 0 0 0 30,025

Total costs 80,067 0 0 0 80,067

Maximum EU contribution 60,050 0 0 0 60,050

Requested EU contribution 60,050

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Henning Howind

Date & signature

Page 130: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

15 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name UNIVERSITAET POTSDAMParticipant

Identity Code999854855

OrganisationShort Name

UP Beneficiary nr 12

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 70,515 0 400 0 70,915

Subcontracting 0 0 0 0 0

Other direct costs 10,747 0 0 0 10,747

Indirect costs 48,757 0 240 0 48,997

Total costs 130,019 0 640 0 130,659

Maximum EU contribution 97,514 0 640 0 98,154

Requested EU contribution 98,154

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Dr. Rita Engelbart / Dr. Regina Gerber

Date & signature

Page 131: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

16 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name TECHNISCHE UNIVERSITAET MUENCHENParticipant

Identity Code999977463

OrganisationShort Name

TUM Beneficiary nr 13

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 35,087 0 0 0 35,087

Subcontracting 0 0 0 0 0

Other direct costs 1,914 0 0 0 1,914

Indirect costs 22,200 0 0 0 22,200

Total costs 59,201 0 0 0 59,201

Maximum EU contribution 44,400 0 0 0 44,400

Requested EU contribution 44,400

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Mrs. Bauer

Date & signature

Page 132: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

17 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name UNIWERSYTET GDANSKIParticipant

Identity Code999876001

OrganisationShort Name

UG Beneficiary nr 14

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 33,908 0 0 0 33,908

Subcontracting 0 0 0 0 0

Other direct costs 2,891 0 0 0 2,891

Indirect costs 22,079 0 0 0 22,079

Total costs 58,878 0 0 0 58,878

Maximum EU contribution 44,158 0 0 0 44,158

Requested EU contribution 44,158

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Bernard Lammek

Date & signature

Page 133: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

18 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name Institut de Ciencies Fotoniques, Fundacio PrivadaParticipant

Identity Code999619436

OrganisationShort Name

ICFO Beneficiary nr 15

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 36,805 0 0 0 36,805

Subcontracting 0 0 0 0 0

Other direct costs 3,501 0 0 0 3,501

Indirect costs 24,183 0 0 0 24,183

Total costs 64,489 0 0 0 64,489

Maximum EU contribution 48,366 0 0 0 48,366

Requested EU contribution 48,366

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Ms. Dolors Mateu

Date & signature

Page 134: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

19 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name TECHNISCHE UNIVERSITEIT EINDHOVENParticipant

Identity Code999977269

OrganisationShort Name

TUE Beneficiary nr 16

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % N/A

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 52,328 0 0 0 52,328

Subcontracting 0 0 0 0 0

Other direct costs 1,797 0 0 0 1,797

Indirect costs 54,698 0 0 0 54,698

Total costs 108,823 0 0 0 108,823

Maximum EU contribution 81,617 0 0 0 81,617

Requested EU contribution 81,617

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Mr.K.Kopinga

Date & signature

Page 135: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

20 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name POLITECNICO DI MILANOParticipant

Identity Code999879881

OrganisationShort Name

POLIMI Beneficiary nr 17

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % N/A

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 18,748 0 0 0 18,748

Subcontracting 0 0 0 0 0

Other direct costs 5,648 0 0 0 5,648

Indirect costs 9,768 0 0 0 9,768

Total costs 34,164 0 0 0 34,164

Maximum EU contribution 25,623 0 0 0 25,623

Requested EU contribution 25,623

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Prof. Gianantonio Magnani

Date & signature

Page 136: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

21 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? Yes

To 31/01/2012 Adjustment relates to Period : 1

Legal Name POLITECNICO DI MILANOParticipant

Identity Code999879881

OrganisationShort Name

POLIMI Beneficiary nr 17

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % N/A

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs -229 0 0 0 -229

Subcontracting 0 0 0 0 0

Other direct costs 0 0 0 0 0

Indirect costs -130 0 0 0 -130

Total costs -359 0 0 0 -359

Maximum EU contribution -269 0 0 0 -269

Requested EU contribution -269

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Prof. Gianantonio Magnani

Date & signature

Page 137: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

22 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name UNIVERSITY OF LEEDSParticipant

Identity Code999975426

OrganisationShort Name

ULEEDS Beneficiary nr 18

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 44,941 0 0 0 44,941

Subcontracting 0 0 0 0 0

Other direct costs 4,970 0 0 0 4,970

Indirect costs 29,946 0 0 0 29,946

Total costs 79,857 0 0 0 79,857

Maximum EU contribution 59,892 0 0 0 59,892

Requested EU contribution 59,892

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Lee Johnstone

Date & signature

Page 138: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

23 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name TOSHIBA RESEARCH EUROPE LIMITEDParticipant

Identity Code999958548

OrganisationShort Name

TREL Beneficiary nr 19

Funding % for RTD activities (A) 50.0 If flat rate for indirect costs, specify % N/A

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 52,028 0 0 0 52,028

Subcontracting 0 0 0 0 0

Other direct costs 12,640 0 0 0 12,640

Indirect costs 41,622 0 0 0 41,622

Total costs 106,290 0 0 0 106,290

Maximum EU contribution 53,145 0 0 0 53,145

Requested EU contribution 53,145

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Dr Shuichi Uchikoga

Date & signature

Page 139: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

24 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name ID QUANTIQUE SAParticipant

Identity Code999662892

OrganisationShort Name

idQ Beneficiary nr 20

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 43,224 0 0 0 43,224

Subcontracting 0 0 0 0 0

Other direct costs 6,262 0 0 0 6,262

Indirect costs 29,691 0 0 0 29,691

Total costs 79,177 0 0 0 79,177

Maximum EU contribution 59,382 0 0 0 59,382

Requested EU contribution 59,382

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Gregoire Ribordy

Date & signature

Page 140: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

25 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name MICRO PHOTON DEVICES S.R.L.Participant

Identity Code999552700

OrganisationShort Name

MPD Beneficiary nr 21

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 20

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 41,892 0 0 0 41,892

Subcontracting 0 0 0 0 0

Other direct costs 6,537 0 0 0 6,537

Indirect costs 9,685 0 0 0 9,685

Total costs 58,114 0 0 0 58,114

Maximum EU contribution 43,585 0 0 0 43,585

Requested EU contribution 43,585

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Roberto Biasi

Date & signature

Page 141: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

26 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? Yes

To 31/01/2012 Adjustment relates to Period : 1

Legal Name MICRO PHOTON DEVICES S.R.L.Participant

Identity Code999552700

OrganisationShort Name

MPD Beneficiary nr 21

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 20

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 5,189 0 0 0 5,189

Subcontracting 0 0 0 0 0

Other direct costs -82 0 0 0 -82

Indirect costs 1,021 0 0 0 1,021

Total costs 6,128 0 0 0 6,128

Maximum EU contribution 4,596 0 0 0 4,596

Requested EU contribution 4,596

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Roberto Biasi

Date & signature

Page 142: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

27 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name MACQUARIE UNIVERSITYParticipant

Identity Code996467906

OrganisationShort Name

MACQ Beneficiary nr 22

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % N/A

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 46,198 0 0 0 46,198

Subcontracting 0 0 0 0 0

Other direct costs 0 0 0 0 0

Indirect costs 42,040 0 0 0 42,040

Total costs 88,238 0 0 0 88,238

Maximum EU contribution 66,178 0 0 0 66,178

Requested EU contribution

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Professor James A Piper

Date & signature

Page 143: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

28 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name UNIVERSITAET PADERBORNParticipant

Identity Code999837492

OrganisationShort Name

UPB Beneficiary nr 23

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 38,986 0 0 0 38,986

Subcontracting 0 0 0 0 0

Other direct costs 4,237 0 0 0 4,237

Indirect costs 25,933 0 0 0 25,933

Total costs 69,156 0 0 0 69,156

Maximum EU contribution 51,867 0 0 0 51,867

Requested EU contribution 51,867

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Daniela Gerdes

Date & signature

Page 144: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

29 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal Name FREIE UNIVERSITAET BERLINParticipant

Identity Code999994826

OrganisationShort Name

FUB Beneficiary nr 24

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 0 0 0 0 0

Subcontracting 0 0 0 0 0

Other direct costs 0 0 0 0 0

Indirect costs 0 0 0 0 0

Total costs 0 0 0 0 0

Maximum EU contribution 0 0 0 0 0

Requested EU contribution

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Peggy Martin

Date & signature

Page 145: PROJECT PERIODIC REPORT - CORDIS · experimental device independent QKD, demonstrating a heralded single photon amplifier in the telecom regime. Sub-Project 3, entitled “Distributed

FP7 - Grant Agreement - Annex VI - Collaborative project

30 2012-04-06 12:54

DRAFT

Form C - Financial Statement (to be filled in by each beneficiary)

Project Number 248095 Funding scheme Collaborative project

Project Acronym Q-ESSENCE

Period from 01/02/2011 Is this an adjustment to a previous statement ? No

To 31/01/2012

Legal NameTHE CHANCELLOR, MASTERS AND SCHOLARS

OF THE UNIVERSITY OF CAMBRIDGEParticipant

Identity Code999977172

OrganisationShort Name

UCAM Beneficiary nr 25

Funding % for RTD activities (A) 75.0 If flat rate for indirect costs, specify % 60

1. Declaration of eligible costs/lump sum/flate-rate/scale of unit (in €)

Type of Activity

RTD (A) Demonstration (B) Management (C) Other (D) Total (A+B+C+D)

Personnel costs 10,106 0 0 0 10,106

Subcontracting 0 0 0 0 0

Other direct costs 0 0 0 0 0

Indirect costs 6,063 0 0 0 6,063

Total costs 16,169 0 0 0 16,169

Maximum EU contribution 12,126 0 0 0 12,126

Requested EU contribution 12,126

2. Declaration of receipts

Did you receive any financial transfers or contributions in kind, free of charge from third parties or did the projectgenerate any income which could be considered a receipt according to Art.II. 17 of the grant agreement ?

No

If yes, please mention the amount (in €)

4. Certificate on the methodology

Do you declare average personnel costs according to Art.II.14.1 ? NoIs there a certificate on the methodology provided by an independent auditor and accepted by the Commissionaccording to Art.II.4.4 ?

No

Name of the auditorCost of the certificate (in €),if charged under this project

5. Certificate on the financial statements

Is there a certificate on the financial statements provided by an independent auditor attached to this financialstatement according to Art.II.4.4 ?

No

Name of the auditor Cost of the certificate (in €)

6. Beneficiary's declaration on its honour

We declare on our honour that:

- the costs declared above are directly related to the resources used to attain the objectives of the project and fall within the definition ofeligble costs specified in Articles II.14 and II.15 of the grant agreement, and, if relevant, Annex III and Article 7 (special clauses) of the grantagreement;- the receipts declared above are the only financial transfers or contributions in kind, free of charge, from third parties and the only incomegenerated by the project which could be considered as receipts according to Art.II.17 of the grant agreement;- the interest declared above is the only interest yielded by the pre-financing which falls whithin the definition of Art.II.19 of the grant agreement;- there is full supporting documentation to justify the information hereby declared. It will be made available at the request of the Commissionand in the event of an audit by the Commission and/or by the Court of Auditors and/or their authorised representatives.

Beneficiary's Stamp Name of the Person(s) Authorised to sign this Finanancial Statement

Renata Schaeffer

Date & signature