• Aucun résultat trouvé

Amplification of path entangled state

3.4 Conclusion and outlook

5.0.3 Amplification of path entangled state

This section presents the generalisation of the amplified path-entangled state pre-sented in eq 3.21. It now takes into accounts the coupling and transmission of the signal photon ηph and of the auxiliary photon ηaux, the detection efficiency at the BSMηBSM and the detection efficiencies of detectors in pathb (Alice) ande (Bob), respectivelyηA and ηB.

ρf = 1

Nf[a|00i h00|+b|10i h10|+c|01i h01|+d(|10i h01|+|01i h10|)], (5.2) where,

a=ηLηp(1−τ) +ηaux[1−ηpAτ+ηBSMηL(1−τ)(1 +χ))

+t(1−ηphauxτ +ηL(1−τ)(ηBSMBSMχ−ηB)))] (5.3) b =ηAηauxηph(1−t)τ (5.4) c=ηBηauxηphηL(1−τ)t (5.5) d =q

ηAη2auxηph2 (1−t)τ ηBηL(1−τ)t (5.6) NfLηph(1−τ) + (1−t)ηaux(1−ηBSMηLηp(1−τ)(1 +χ)) (5.7) The parameterχ accounts here for photon number resolving at the BSM:χ= 0 for non-PNRD and χ = 1 for PNRD. It seems counter intuitive to lose a term when using non-PNRD but this is due to some simplifications which appear only when the extra vacuum term from the use of non-PNRD is present.

5.0.4 Calculation of the no-click joint probability after the swapping

In this section, I will derive the joint probability of no-click events at Alice and Bob and show how it gives rise to the requirement of locking the central interferometer.

The no-click joint probability p00 is given by:

p00 =| h00|ghD(αA)D(αB) 1

√2[ei(φ0a1g2c)|10igh+ei(φ0b1h2d)|01igh]|2, (5.8) where D(αA) corresponds to a displacement αA = |α|ei(φ0a−φ2a1g) and D(αB) to αB = |α|ei(φ0b−φ2b1h). Applying the displacements on the states |0ig and |0ih, we obtain:

p00 = 1

2|ei(φ0a1g2c)h00|ghD(αA)|1igBih+ei(φ0b1h2d)h00|ghD(αB)|αAig|1ih|2. (5.9)

After expanding the coherent states in basis of Fock states and simplifying, this becomes:

p00= 1

4|ei(φ0a1g2c)e|α|

2

2 h0|gD(αA)|1ig+ei(φ0b1h2d)e|α|

2

2 h0|hD(αB)|1ih|2. (5.10) Applying again the displacements on the remaining h0| states followed by the ex-pansion of the resulting coherent state in Fock states and simplification, we obtain:

p00= 1

4e−|α|2|ei(φ0a1g2c)e|α|

2

2 αA+ei(φ0b1h2d)e|α|

2

2 αB|2. (5.11) Replacing for αA and αB:

p00= 1

4e−2|α|2|ei(φ0a1g2c)|α|e−i(φ0a−φ2a1g)+ei(φ0b1h2d)|α|e−i(φ0b−φ2b1h)|2. (5.12) p00= 1

4|α|2e−2|α|2|ei(φ0a1g2c)e−i(φ0a−φ2a1g)+ei(φ0b1h2d)e−i(φ0b−φ2b1h)|2. (5.13) After simplification of the phases, this is:

p00= 1

4|α|2e−2|α|2|ei(φ2c2a)+ei(φ2d2b)|2. (5.14) We can notice that, as expected, the phasesφ0aandφ0b given by the pump cancel out in both paths. We see here thatp00 depends only on the average photon number in the coherent states and on the phasesφ2c, φ2a2d andφ2b. The central interferometer can be locked by imposing the following constrain:

φ2c2a−(φ2d2b) =constant=k. (5.15) Equation5.14 can be written:

p00= 1

4|α|2e−2|α|2|ei(k+φ2d2b)+ei(φ2d2b)|2. (5.16) p00 = 1

4|α|2e−2|α|2|ei(φ2d2b)(eik+ 1)|2. (5.17)

• For k = 0:

p00 =|α|2e−2|α|2. (5.18)

• For k 6= 0:

p00= 1

2|α|2e−2|α|2(cos(k) + 1). (5.19)

Bibliography

[1] P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,”SIAM review, vol. 41, no. 2, pp. 303–332, 1999.

[2] M. A. Nielsen and I. L. Chuang, Quantum computation and quantum infor-mation. Cambridge University Press, Cambridge, 2000.

[3] J. Preskill, “Quantum computing in the nisq era and beyond,” Quantum, vol. 2, p. 79, 2018.

[4] H. Bennett Ch and G. Brassard, “Quantum cryptography: public key dis-tribution and coin tossing int,” in Conf. on Computers, Systems and Signal Processing (Bangalore, India, Dec. 1984), pp. 175–9, 1984.

[5] A. K. Ekert, “Quantum cryptography based on bell’s theorem,” Phys. Rev.

Lett., vol. 67, pp. 661–663, Aug 1991.

[6] N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, “Quantum cryptography,”

Reviews of modern physics, vol. 74, no. 1, p. 145, 2002.

[7] A. Ac´ın, N. Gisin, and L. Masanes, “From bell’s theorem to secure quantum key distribution,” Phys. Rev. Lett., vol. 97, p. 120405, Sep 2006.

[8] A. Ac´ın, N. Brunner, N. Gisin, S. Massar, S. Pironio, and V. Scarani, “Device-independent security of quantum cryptography against collective attacks,”

Physical Review Letters, vol. 98, no. 23, p. 230501, 2007.

[9] J. S. Bell, “On the Einstein-Podolsky-Rosen Paradox,” Physics (Long Island City, N.Y.), vol. 1, pp. 195–200, 1964.

[10] H. H¨affner, W. H¨ansel, C. Roos, J. Benhelm, M. Chwalla, T. K¨orber, U. Rapol, M. Riebe, P. Schmidt, C. Becher, et al., “Scalable multiparticle entanglement of trapped ions,” Nature, vol. 438, no. 7068, p. 643, 2005.

[11] P. Neumann, N. Mizuochi, F. Rempp, P. Hemmer, H. Watanabe, S. Ya-masaki, V. Jacques, T. Gaebel, F. Jelezko, and J. Wrachtrup, “Multipartite entanglement among single spins in diamond,” science, vol. 320, no. 5881, pp. 1326–1329, 2008.

79

[12] P. G. Kwiat, K. Mattle, H. Weinfurter, A. Zeilinger, A. V. Sergienko, and Y. Shih, “New high-intensity source of polarization-entangled photon pairs,”

Phys. Rev. Lett., vol. 75, pp. 4337–4341, Dec 1995.

[13] B. Hensen, H. Bernien, A. E. Dr´eau, A. Reiserer, N. Kalb, M. S. Blok, J. Ruitenberg, R. F. Vermeulen, R. N. Schouten, C. Abell´an,et al., “Loophole-free bell inequality violation using electron spins separated by 1.3 kilometres,”

Nature, vol. 526, no. 7575, p. 682, 2015.

[14] M. Giustina, M. A. M. Versteegh, S. Wengerowsky, J. Handsteiner, A. Hochrainer, K. Phelan, F. Steinlechner, J. Kofler, J.-A. Larsson, C. Abell´an, W. Amaya, V. Pruneri, M. W. Mitchell, J. Beyer, T. Gerrits, A. E. Lita, L. K. Shalm, S. W. Nam, T. Scheidl, R. Ursin, B. Wittmann, and A. Zeilinger, “Significant-loophole-free test of bell’s theorem with entangled photons,” Phys. Rev. Lett., vol. 115, p. 250401, Dec 2015.

[15] L. K. Shalm, E. Meyer-Scott, B. G. Christensen, P. Bierhorst, M. A. Wayne, M. J. Stevens, T. Gerrits, S. Glancy, D. R. Hamel, M. S. Allman, K. J.

Coakley, S. D. Dyer, C. Hodge, A. E. Lita, V. B. Verma, C. Lambrocco, E. Tortorici, A. L. Migdall, Y. Zhang, D. R. Kumor, W. H. Farr, F. Marsili, M. D. Shaw, J. A. Stern, C. Abell´an, W. Amaya, V. Pruneri, T. Jennewein, M. W. Mitchell, P. G. Kwiat, J. C. Bienfang, R. P. Mirin, E. Knill, and S. W.

Nam, “Strong loophole-free test of local realism,” Phys. Rev. Lett., vol. 115, p. 250402, Dec 2015.

[16] W. Rosenfeld, D. Burchardt, R. Garthoff, K. Redeker, N. Ortegel, M. Rau, and H. Weinfurter, “Event-ready bell test using entangled atoms simultane-ously closing detection and locality loopholes,” Phys. Rev. Lett., vol. 119, p. 010402, Jul 2017.

[17] M. D. Eisaman, J. Fan, A. Migdall, and S. V. Polyakov, “Invited review ar-ticle: Single-photon sources and detectors,” Review of scientific instruments, vol. 82, no. 7, p. 071101, 2011.

[18] F. Marsili, V. B. Verma, J. A. Stern, S. Harrington, A. E. Lita, T. Gerrits, I. Vayshenker, B. Baek, M. D. Shaw, R. P. Mirin, et al., “Detecting single infrared photons with 93% system efficiency,” Nature Photonics, vol. 7, no. 3, p. 210, 2013.

[19] C. Branciard, D. Rosset, Y.-C. Liang, and N. Gisin, “Measurement-device-independent entanglement witnesses for all entangled quantum states,” Phys-ical review letters, vol. 110, no. 6, p. 060405, 2013.

[20] W. K. Wootters and W. H. Zurek, “A single quantum cannot be cloned,”

Nature, vol. 299, no. 5886, p. 802, 1982.

BIBLIOGRAPHY 81 [21] C. H. Bennett, G. Brassard, C. Cr´epeau, R. Jozsa, A. Peres, and W. K. Woot-ters, “Teleporting an unknown quantum state via dual classical and einstein-podolsky-rosen channels,” Physical review letters, vol. 70, no. 13, p. 1895, 1993.

[22] N. Gisin, S. Pironio, and N. Sangouard, “Proposal for implementing device-independent quantum key distribution based on a heralded qubit amplifier,”

Phys. Rev. Lett., vol. 105, p. 070501, Aug 2010.

[23] M. ˙Zukowski, A. Zeilinger, M. A. Horne, and A. K. Ekert, ““event-ready-detectors” bell experiment via entanglement swapping,” Phys. Rev. Lett., vol. 71, pp. 4287–4290, Dec 1993.

[24] N. Sangouard, C. Simon, H. De Riedmatten, and N. Gisin, “Quantum re-peaters based on atomic ensembles and linear optics,” Reviews of Modern Physics, vol. 83, no. 1, p. 33, 2011.

[25] A. Boaron, G. Boso, D. Rusca, C. Vulliez, C. Autebert, M. Caloz, M. Per-renoud, G. Gras, F. Bussi`eres, M.-J. Li, et al., “Secure quantum key distri-bution over 421 km of optical fiber,” Physical review letters, vol. 121, no. 19, p. 190502, 2018.

[26] S.-K. Liao, W.-Q. Cai, W.-Y. Liu, L. Zhang, Y. Li, J.-G. Ren, J. Yin, Q. Shen, Y. Cao, Z.-P. Li, et al., “Satellite-to-ground quantum key distribution,” Na-ture, vol. 549, no. 7670, p. 43, 2017.

[27] D. Boneh and M. Naor, Advances in Cryptology — CRYPTO 2000: 20th An-nual International Cryptology Conference Santa Barbara, California, USA, August 20–24, 2000 Proceedings, ch. Timed Commitments, pp. 236–254.

Springer Berlin Heidelberg, 2000.

[28] A. Broadbent and A. Tapp, “Information-theoretically secure voting without an honest majority,” in Proceedings of the IAVoSS Workshop On Trustworthy Elections, 2008.

[29] I. Damg˚ard, “Commitment schemes and zero-knowledge protocols,” in Lec-tures on Data Security, Modern Cryptology in Theory and Practice, Summer School, Aarhus, Denmark, July 1998, pp. 63–86, 1999.

[30] T. Lunghi, J. Kaniewski, F. Bussi`eres, R. Houlmann, M. Tomamichel, S. Wehner, and H. Zbinden, “Practical relativistic bit commitment,” Phys.

Rev. Lett., vol. 115, p. 030502, 2015.

[31] S. Wehner, “Cryptography in a quantum world,” arXiv preprint arXiv:0806.3483, 2008.

[32] G. Brassard and C. Cr´epeau, “Quantum bit commitment and coin tossing protocols,” in Conference on the Theory and Application of Cryptography, pp. 49–61, Springer, 1990.

[33] G. Brassard, C. Cr´epeau, R. Jozsa, and D. Langlois, “A quantum bit com-mitment scheme provably unbreakable by both parties,” in Foundations of Computer Science, 1993. Proceedings., 34th Annual Symposium on, pp. 362–

371, IEEE, 1993.

[34] D. Mayers, “Unconditionally secure quantum bit commitment is impossible,”

Physical review letters, vol. 78, no. 17, p. 3414, 1997.

[35] H.-K. Lo and H. F. Chau, “Is quantum bit commitment really possible?,”

Physical Review Letters, vol. 78, no. 17, p. 3410, 1997.

[36] G. M. D’Ariano, D. Kretschmann, D. Schlingemann, and R. F. Werner, “Re-examination of quantum bit commitment: The possible and the impossible,”

Phys. Rev. A, vol. 76, p. 032328, 2007.

[37] L. Salvail, “Quantum bit commitment from a physical assumption,” inAnnual International Cryptology Conference, pp. 338–353, Springer, 1998.

[38] I. Damg˚ard, S. Fehr, L. Salvail, and C. Schaffner, “Cryptography in the bounded quantum-storage model,” in46th Annual IEEE Symposium on Foun-dations of Computer Science (FOCS’05), pp. 449–458, 2005.

[39] I. Damg˚ard, S. Fehr, R. Renner, L. Salvail, and C. Schaffner, Advances in Cryptology - CRYPTO 2007: 27th Annual International Cryptology Con-ference, Santa Barbara, CA, USA, August 19-23, 2007. Proceedings, ch. A Tight High-Order Entropic Quantum Uncertainty Relation with Applications, pp. 360–378. Springer Berlin Heidelberg, 2007.

[40] S. Wehner, C. Schaffner, and B. M. Terhal, “Cryptography from noisy stor-age,” Phys. Rev. Lett., vol. 100, p. 220502, 2008.

[41] M. Ben-Or, S. Goldwasser, J. Kilian, and A. Wigderson, “Multi-prover inter-active proofs: How to remove intractability assumptions,” in Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC ’88, pp. 113–131, 1988.

[42] C. Cr´epeau, L. Salvail, J.-R. Simard, and A. Tapp, “Two provers in isolation,”

inInternational Conference on the Theory and Application of Cryptology and Information Security, pp. 407–430, Springer, 2011.

[43] A. Kent, “Unconditionally secure bit commitment,” Phys. Rev. Lett., vol. 83, pp. 1447–1450, 1999.

BIBLIOGRAPHY 83 [44] A. Kent, “Unconditionally secure bit commitment by transmitting

measure-ment outcomes,” Phys. Rev. Lett., vol. 109, p. 130501, 2012.

[45] J. Kaniewski, M. Tomamichel, E. H¨anggi, and S. Wehner, “Secure bit com-mitment from relativistic constraints,” IEEE Transactions on Information Theory, vol. 59, no. 7, pp. 4687–4699, 2013.

[46] S. Croke and A. Kent, “Security details for bit commitment by transmitting measurement outcomes,” Physical Review A, vol. 86, no. 5, p. 052309, 2012.

[47] T. Lunghi, J. Kaniewski, F. Bussi`eres, R. Houlmann, M. Tomamichel, A. Kent, N. Gisin, S. Wehner, and H. Zbinden, “Experimental bit commit-ment based on quantum communication and special relativity,” Phys. Rev.

Lett., vol. 111, p. 180504, 2013.

[48] Y. Liu, Y. Cao, M. Curty, S.-K. Liao, J. Wang, K. Cui, Y.-H. Li, Z.-H.

Lin, Q.-C. Sun, D.-D. Li, H.-F. Zhang, Y. Zhao, T.-Y. Chen, C.-Z. Peng, Q. Zhang, A. Cabello, and J.-W. Pan, “Experimental unconditionally secure bit commitment,” Phys. Rev. Lett., vol. 112, p. 010504, 2014.

[49] K. Chakraborty, A. Chailloux, and A. Leverrier, “Arbitrarily long relativistic bit commitment,” Phys. Rev. Lett., vol. 115, p. 250501, 2015.

[50] S. Fehr and M. Fillinger,Advances in Cryptology – EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryp-tographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II, ch. On the Composition of Two-Prover Commitments, and Applications to Multi-round Relativistic Commitments, pp. 477–496. Berlin, Heidelberg:

Springer Berlin Heidelberg, 2016.

[51] M. Pivoluska, M. Pawlowski, and M. Plesch, “Experimentally secure relativis-tic bit commitment,” arXiv preprint arXiv:1601.08095, 2016.

[52] E. Verbanis, A. Martin, R. Houlmann, G. Boso, F. Bussi`eres, and H. Zbinden,

“24-hour relativistic bit commitment,”Physical review letters, vol. 117, no. 14, p. 140506, 2016.

[53] S. A. Diddams, J. C. Bergquist, S. R. Jefferts, and C. W. Oates, “Standards of time and frequency at the outset of the 21st century,” Science, vol. 306, no. 5700, pp. 1318–1324, 2004.

[54] A. Chailloux and A. Leverrier, “Relativistic (or 2-prover 1-round) zero-knowledge protocol for np secure against quantum adversaries,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 369–396, Springer, 2017.

[55] K. Chakraborty, A. Chailloux, and A. Leverrier, “Robust relativistic bit com-mitment,” Physical Review A, vol. 94, no. 6, p. 062314, 2016.

[56] D. F. V. James, P. G. Kwiat, W. J. Munro, and A. G. White, “Measurement of qubits,” Phys. Rev. A, vol. 64, p. 52312, 2001.

[57] R. T. Thew, K. Nemoto, A. G. White, and W. J. Munro, “Qudit Quantum State Tomography,” Phys. Rev. A, vol. 66, p. 12303, 2002.

[58] M. Horodecki, P. Horodecki, and R. Horodecki, “Separability of mixed states:

necessary and sufficient conditions,” Phys. Lett. A, vol. 223, no. 1–2, pp. 1–8, 1996.

[59] N. Brunner, D. Cavalcanti, S. Pironio, V. Scarani, and S. Wehner, “Bell nonlocality,” Rev. Mod. Phys., vol. 86, no. 2, pp. 419–478, 2014.

[60] G. Mauro D’Ariano, M. G. A. Paris, and M. F. Sacchi, Quantum Tomography, vol. 128. Elsevier, 2003.

[61] Z. Hradil, “Quantum-state estimation,” Phys. Rev. A, vol. 55, pp. R1561–

R1564, Mar 1997.

[62] R. Blume-Kohout, “Optimal, reliable estimation of quantum states,” New Journal of Physics, vol. 12, p. 043034, apr 2010.

[63] C. Schwemmer, L. Knips, D. Richart, H. Weinfurter, T. Moroder, M. Klein-mann, and O. G¨uhne, “Systematic Errors in Current Quantum State Tomog-raphy Tools,” Phys. Rev. Lett., vol. 114, p. 080403, 2015.

[64] D. Rosset, R. Ferretti-Sch¨obitz, J.-D. Bancal, N. Gisin, and Y.-C. Liang, “Im-perfect measurement settings: Implications for quantum state tomography and entanglement witnesses,” Phys. Rev. A, vol. 86, p. 062325, Dec 2012.

[65] O. G¨uhne and G. T´oth, “Entanglement detection,” Phys. Rep., vol. 474, pp. 1–75, 2009. and reference therein.

[66] R. F. Werner, “Quantum states with einstein-podolsky-rosen correlations ad-mitting a hidden-variable model,” Phys. Rev. A, vol. 40, pp. 4277–4281, Oct 1989.

[67] J. Barrett, “Nonsequential positive-operator-valued measurements on entan-gled mixed states do not always violate a bell inequality,” Phys. Rev. A, vol. 65, p. 042302, Mar 2002.

[68] J. F. Clauser, M. A. Horne, A. Shimony, and R. A. Holt, “Proposed ex-periment to test local hidden-variable theories,” Phys. Rev. Lett., vol. 23, pp. 880–884, Oct 1969.

BIBLIOGRAPHY 85 [69] F. Buscemi, “All entangled quantum states are nonlocal,” Physical review

letters, vol. 108, no. 20, p. 200401, 2012.

[70] P. Xu, X. Yuan, L.-K. Chen, H. Lu, X.-C. Yao, X. Ma, Y.-A. Chen, and J.-W. Pan, “Implementation of a measurement-device-independent entangle-ment witness,” Phys. Rev. Lett., vol. 112, p. 140506, Apr 2014.

[71] M. Nawareg, S. Muhammad, E. Amselem, and M. Bourennane, “Experimen-tal measurement-device-independent entanglement detection,” Scientific re-ports, vol. 5, p. 8048, 2015.

[72] C. C. W. Lim, B. Korzh, A. Martin, F. Bussieres, R. Thew, and H. Zbinden,

“Detector-device-independent quantum key distribution,” Applied Physics Letters, vol. 105, no. 22, p. 221112, 2014.

[73] A. Boaron, B. Korzh, R. Houlmann, G. Boso, C. C. W. Lim, A. Martin, and H. Zbinden, “Detector-device-independent quantum key distribution: Secu-rity analysis and fast implementation,” Journal of Applied Physics, vol. 120, no. 6, p. 063101, 2016.

[74] E. Verbanis, A. Martin, D. Rosset, C. Lim, R. Thew, and H. Zbinden,

“Resource-efficient measurement-device-independent entanglement witness,”

Physical review letters, vol. 116, no. 19, p. 190501, 2016.

[75] D. Rosset, A. Martin, E. Verbanis, C. C. W. Lim, and R. Thew, “Practi-cal measurement-device-independent entanglement quantification,” Physical Review A, vol. 98, no. 5, p. 052332, 2018.

[76] T. Moroder, J.-D. Bancal, Y.-C. Liang, M. Hofmann, and O. G¨uhne, “Device-independent entanglement quantification and related applications,” Physical review letters, vol. 111, no. 3, p. 030501, 2013.

[77] I. Aharonovich, D. Englund, and M. Toth, “Solid-state single-photon emit-ters,” Nature Photonics, vol. 10, no. 10, p. 631, 2016.

[78] D. C. Burnham and D. L. Weinberg, “Observation of simultaneity in para-metric production of optical photon pairs,” Physical Review Letters, vol. 25, no. 2, p. 84, 1970.

[79] J. E. Sharping, M. Fiorentino, and P. Kumar, “Observation of twin-beam-type quantum correlation in optical fiber,” Opt. Lett., vol. 26, pp. 367–369, Mar 2001.

[80] R. W. Boyd, Nonlinear optics. Elsevier, 2003.

[81] M. S. Z. Marlan O. Scully, Scully, Quantum Optics. Cambridge University Press, 1997.

[82] L. Mandel and E. Wolf, Optical coherence and quantum optics. Cambridge university press, 1995.

[83] P. Tapster and J. Rarity, “Photon statistics of pulsed parametric light,” Jour-nal of Modern Optics, vol. 45, no. 3, pp. 595–604, 1998.

[84] P. G. Kwiat, E. Waks, A. G. White, I. Appelbaum, and P. H. Eberhard,

“Ultrabright source of polarization-entangled photons,” Phys. Rev. A, vol. 60, pp. R773–R776, Aug 1999.

[85] F. Kaiser, A. Issautier, L. A. Ngah, O. D˘anil˘a, H. Herrmann, W. Sohler, A. Martin, and S. Tanzilli, “High-quality polarization entanglement state preparation and manipulation in standard telecommunication channels,” New Journal of Physics, vol. 14, no. 8, p. 085015, 2012.

[86] N. Bruno, E. Z. Cruzeiro, A. Martin, and R. Thew, “Simple, pulsed, po-larization entangled photon pair source,” Optics Communications, vol. 327, pp. 3–6, 2014.

[87] Q. Zhao, X. Yuan, and X. Ma, “Efficient measurement-device-independent detection of multipartite entanglement structure,”Physical Review A, vol. 94, no. 1, p. 012343, 2016.

[88] F. Shahandeh, M. J. Hall, and T. C. Ralph, “Measurement-device-independent approach to entanglement measures,” Physical review letters, vol. 118, no. 15, p. 150505, 2017.

[89] I. ˇSupi´c, P. Skrzypczyk, and D. Cavalcanti, “Measurement-device-independent entanglement and randomness estimation in quantum networks,”

Physical Review A, vol. 95, no. 4, p. 042340, 2017.

[90] E. G. Cavalcanti, M. J. Hall, and H. M. Wiseman, “Entanglement verifica-tion and steering when alice and bob cannot be trusted,” Physical Review A, vol. 87, no. 3, p. 032306, 2013.

[91] S. Kocsis, M. J. Hall, A. J. Bennet, D. J. Saunders, and G. J. Pryde, “Exper-imental measurement-device-independent verification of quantum steering,”

Nature communications, vol. 6, p. 5886, 2015.

[92] Z. Cao, H. Zhou, and X. Ma, “Loss-tolerant measurement-device-independent quantum random number generation,”New Journal of Physics, vol. 17, no. 12, p. 125011, 2015.

[93] A. Chaturvedi and M. Banik, “Measurement-device–independent random-ness from local entangled states,” EPL (Europhysics Letters), vol. 112, no. 3, p. 30003, 2015.

BIBLIOGRAPHY 87 [94] J. Bowles, I. ˇSupi´c, D. Cavalcanti, and A. Ac´ın, “Device-independent en-tanglement certification of all entangled states,” Phys. Rev. Lett., vol. 121, p. 180503, Oct 2018.

[95] T. Jennewein, G. Weihs, J.-W. Pan, and A. Zeilinger, “Experimental nonlo-cality proof of quantum teleportation and entanglement swapping,” Physical review letters, vol. 88, no. 1, p. 017903, 2001.

[96] I. Marcikic, H. De Riedmatten, W. Tittel, H. Zbinden, and N. Gisin, “Long-distance teleportation of qubits at telecommunication wavelengths,” Nature, vol. 421, no. 6922, p. 509, 2003.

[97] S. Pironio, A. Acin, N. Brunner, N. Gisin, S. Massar, and V. Scarani, “Device-independent quantum key distribution secure against collective attacks,” New Journal of Physics, vol. 11, no. 4, p. 045021, 2009.

[98] E. Pomarico, B. Sanguinetti, T. Guerreiro, R. Thew, and H. Zbinden, “Mhz rate and efficient synchronous heralding of single photons at telecom wave-lengths,” Opt. Express, vol. 20, pp. 23846–23855, Oct 2012.

[99] D. R. Hamel, L. K. Shalm, H. H¨ubel, A. J. Miller, F. Marsili, V. B. Verma, R. P. Mirin, S. W. Nam, K. J. Resch, and T. Jennewein, “Direct generation of three-photon polarization entanglement,” Nature Photonics, vol. 8, no. 10, p. 801, 2014.

[100] T. Guerreiro, A. Martin, B. Sanguinetti, J. S. Pelc, C. Langrock, M. M. Fejer, N. Gisin, H. Zbinden, N. Sangouard, and R. T. Thew, “Nonlinear interaction between single photons,” Phys. Rev. Lett., vol. 113, p. 173601, Oct 2014.

[101] E. Lombardi, F. Sciarrino, S. Popescu, and F. De Martini, “Teleportation of a vacuum–one-photon qubit,” Physical review letters, vol. 88, no. 7, p. 070402, 2002.

[102] C. I. Osorio, N. Bruno, N. Sangouard, H. Zbinden, N. Gisin, and R. T. Thew,

“Heralded photon amplification for quantum communication,” Phys. Rev. A, vol. 86, p. 023815, Aug 2012.

[103] F. Sciarrino, E. Lombardi, G. Milani, and F. De Martini, “Delayed-choice entanglement swapping with vacuum–one-photon quantum states,” Physical Review A, vol. 66, no. 2, p. 024309, 2002.

[104] D. Salart, O. Landry, N. Sangouard, N. Gisin, H. Herrmann, B. Sanguinetti, C. Simon, W. Sohler, R. T. Thew, A. Thomas, et al., “Purification of single-photon entanglement,” Physical review letters, vol. 104, no. 18, p. 180504, 2010.

[105] T. Guerreiro, F. Monteiro, A. Martin, J. Brask, T. V´ertesi, B. Ko-rzh, M. Caloz, F. Bussi`eres, V. Verma, A. Lita, et al., “Demonstration of einstein-podolsky-rosen steering using single-photon path entanglement and displacement-based detection,” Physical review letters, vol. 117, no. 7, p. 070404, 2016.

[106] C.-W. Chou, H. De Riedmatten, D. Felinto, S. Polyakov, S. Van Enk, and H. J. Kimble, “Measurement-induced entanglement for excitation stored in remote atomic ensembles,” Nature, vol. 438, no. 7069, p. 828, 2005.

[107] K. S. Choi, H. Deng, J. Laurat, and H. J. Kimble, “Mapping photonic en-tanglement into and out of a quantum memory,” Nature, vol. 452, no. 7183, p. 67, 2008.

[108] O. Morin, J.-D. Bancal, M. Ho, P. Sekatski, V. D’Auria, N. Gisin, J. Laurat, and N. Sangouard, “Witnessing trustworthy single-photon entanglement with local homodyne measurements,” Phys. Rev. Lett., vol. 110, p. 130401, Mar 2013.

[109] M. Fuwa, S. Takeda, M. Zwierz, H. M. Wiseman, and A. Furusawa, “Ex-perimental proof of nonlocal wavefunction collapse for a single particle using homodyne measurements,” Nature Communications, vol. 6, p. 6665, 2015.

[110] S. Tan, D. Walls, and M. Collett, “Nonlocality of a single photon,” Physical review letters, vol. 66, no. 3, p. 252, 1991.

[111] L. Hardy, “Nonlocality of a single photon revisited,” Physical review letters, vol. 73, no. 17, p. 2279, 1994.

[112] K. Banaszek and K. W´odkiewicz, “Testing quantum nonlocality in phase space,” Physical review letters, vol. 82, no. 10, p. 2009, 1999.

[113] B. Hessmo, P. Usachev, H. Heydari, and G. Bj¨ork, “Experimental demon-stration of single photon nonlocality,” Physical review letters, vol. 92, no. 18, p. 180401, 2004.

[114] F. Monteiro, V. C. Vivoli, T. Guerreiro, A. Martin, J.-D. Bancal, H. Zbinden, R. T. Thew, and N. Sangouard, “Revealing genuine optical-path entangle-ment,” Phys. Rev. Lett., vol. 114, p. 170504, May 2015.

[115] R. Jozsa, “Fidelity for mixed quantum states,” Journal of modern optics, vol. 41, no. 12, pp. 2315–2323, 1994.

[116] N. Bruno, A. Martin, T. Guerreiro, B. Sanguinetti, and R. T. Thew, “Pulsed source of spectrally uncorrelated and indistinguishable photons at telecom wavelengths,” Optics express, vol. 22, no. 14, pp. 17246–17253, 2014.

BIBLIOGRAPHY 89 [117] T. C. Ralph and A. P. Lund, “Nondeterministic noiseless linear amplification of quantum systems,” AIP Conference Proceedings, vol. 1110, no. 1, pp. 155–

160, 2009.

[118] N. Bruno, V. Pini, A. Martin, and R. Thew, “A complete characterization of the heralded noiseless amplification of photons,” New Journal of Physics, vol. 15, no. 9, p. 093002, 2013.

[119] S. Kocsis, G.-Y. Xiang, T. C. Ralph, and G. J. Pryde, “Heralded noiseless amplification of a photon polarization qubit,” Nature Physics, vol. 9, no. 1, p. 23, 2013.

[120] N. Bruno, V. Pini, A. Martin, V. B. Verma, S. W. Nam, R. Mirin, A. Lita, F. Marsili, B. Korzh, F. Bussi`eres, N. Sangouard, H. Zbinden, N. Gisin, and R. Thew, “Heralded amplification of photonic qubits,” Opt. Express, vol. 24, pp. 125–133, Jan 2016.

[121] D. Boschi, S. Branca, F. De Martini, L. Hardy, and S. Popescu, “Experimental realization of teleporting an unknown pure quantum state via dual classical and einstein-podolsky-rosen channels,”Physical Review Letters, vol. 80, no. 6, p. 1121, 1998.

[122] J.-W. Pan, D. Bouwmeester, H. Weinfurter, and A. Zeilinger, “Experimental entanglement swapping: Entangling photons that never interacted,” Phys.

Rev. Lett., vol. 80, pp. 3891–3894, May 1998.

[123] Q.-C. Sun, Y.-F. Jiang, Y.-L. Mao, L.-X. You, W. Zhang, W.-J. Zhang, X. Jiang, T.-Y. Chen, H. Li, Y.-D. Huang, et al., “Entanglement swapping over 100 km optical fiber with independent entangled photon-pair sources,”

Optica, vol. 4, no. 10, pp. 1214–1218, 2017.

[124] J. Yin, Y. Cao, Y.-H. Li, S.-K. Liao, L. Zhang, J.-G. Ren, W.-Q. Cai, W.-Y.

Liu, B. Li, H. Dai,et al., “Satellite-based entanglement distribution over 1200 kilometers,” Science, vol. 356, no. 6343, pp. 1140–1144, 2017.

[125] S.-B. Cho and T.-G. Noh, “Stabilization of a long-armed fiber-optic single-photon interferometer,”Optics express, vol. 17, no. 21, pp. 19027–19032, 2009.

[126] A. Martin, Puces photoniques pour la communication quantique longue dis-tance. PhD thesis, Universit´e Nice Sophia Antipolis, 2011.

[127] F. Gr¨unenfelder, A. Boaron, D. Rusca, A. Martin, and H. Zbinden, “Simple and high-speed polarization-based qkd,” Applied Physics Letters, vol. 112, no. 5, p. 051108, 2018.

[128] J. Zhang, R. Thew, J.-D. Gautier, N. Gisin, and H. Zbinden, “Comprehensive characterization of ingaas–inp avalanche photodiodes at 1550 nm with an active quenching asic,” IEEE Journal of Quantum Electronics, vol. 45, no. 7, pp. 792–799, 2009.

[129] T. Lunghi, E. Pomarico, C. Barreiro, D. Stucki, B. Sanguinetti, and H. Zbinden, “Advantages of gated silicon single-photon detectors,” Applied optics, vol. 51, no. 35, pp. 8455–8459, 2012.

[130] S. Tanzilli, W. Tittel, H. De Riedmatten, H. Zbinden, P. Baldi, M. DeMicheli, D. B. Ostrowsky, and N. Gisin, “Ppln waveguide for quantum communi-cation,” The European Physical Journal D-Atomic, Molecular, Optical and Plasma Physics, vol. 18, no. 2, pp. 155–160, 2002.

[131] P. C. Strassmann, A. Martin, N. Gisin, and M. Afzelius, “Spectral noise in quantum frequency down-conversion from the visible to the telecommunica-tion c-band,” arXiv preprint arXiv:1902.02728, 2019.

[132] N. Sangouard, C. Simon, J. Min´aˇr, H. Zbinden, H. De Riedmatten, and N. Gisin, “Long-distance entanglement distribution with single-photon sources,” Physical Review A, vol. 76, no. 5, p. 050301, 2007.

[133] P. Jobez, C. Laplane, N. Timoney, N. Gisin, A. Ferrier, P. Goldner, and M. Afzelius, “Coherent spin control at the quantum level in an ensemble-based optical memory,” Phys. Rev. Lett., vol. 114, p. 230502, Jun 2015.

[134] Y.-W. Cho, G. Campbell, J. Everett, J. Bernu, D. Higginbottom, M. Cao, J. Geng, N. Robins, P. Lam, and B. Buchler, “Highly efficient optical quan-tum memory with long coherence time in cold atoms,” Optica, vol. 3, no. 1, pp. 100–107, 2016.

[135] M. Hosseini, B. M. Sparkes, G. Campbell, P. K. Lam, and B. C. Buchler,

“High efficiency coherent optical memory with warm rubidium vapour,” Na-ture communications, vol. 2, p. 174, 2011.

[136] C. Laplane, P. Jobez, J. Etesse, N. Timoney, N. Gisin, and M. Afzelius,

“Multiplexed on-demand storage of polarization qubits in a crystal,” New Journal of Physics, vol. 18, no. 1, p. 013006, 2015.

[137] N. Maring, P. Farrera, K. Kutluer, M. Mazzera, G. Heinze, and H. de Ried-matten, “Photonic quantum state transfer between a cold atomic gas and a crystal,” Nature, vol. 551, no. 7681, p. 485, 2017.

[138] F. Kaneda, F. Xu, J. Chapman, and P. G. Kwiat, “Quantum-memory-assisted multi-photon generation for efficient quantum information processing,”

[138] F. Kaneda, F. Xu, J. Chapman, and P. G. Kwiat, “Quantum-memory-assisted multi-photon generation for efficient quantum information processing,”