log in  |  register  |  feedback?  |  help  |  web accessibility
Logo
A strong loophole-free test of local realism
Krister Shalm - NIST
Wednesday, November 18, 2015, 11:00 am-12:00 pm Calendar
  • You are subscribed to this talk through .
  • You are watching this talk through .
  • You are subscribed to this talk. (unsubscribe, watch)
  • You are watching this talk. (unwatch, subscribe)
  • You are not subscribed to this talk. (watch, subscribe)
Abstract

Quantum mechanics is a statistical theory. It cannot with certainty predict the outcome of all single events, but instead it predicts probabilities of outcomes. This probabilistic nature of quantum theory is at odds with the determinism inherent in Newtonian physics and relativity, where outcomes can be exactly predicted given sufficient knowledge of a system. In 1935, Einstein, Podolsky, and Rosen wrote “While we have thus shown that the wave function does not provide a complete description of the physical reality, we left open the question of whether or not such a description exists. We believe, however, that such a theory is possible.” It was hoped that quantum theory could be augmented with extra “hidden” variables that determine the outcomes of all possible measurements (a principle known as realism). In 1964, John Bell showed that for such a theory to agree with the predictions of quantum mechanics, hidden variables in one location can instantly change values because of events happening in distant locations. This seemingly violates the locality principle from relativity, which says that objects cannot signal one another faster than the speed of light. Using Bell’s theorem it is possible to test whether reality is governed by local realism.  

In this talk I will discuss our statistically significant test of Bell’s inequalities. We have developed a high-quality source of entangled photons, high-efficiency single-photon detectors, and fast random number generators that are space-like separated from one another. Our experiment closes and addresses all of the major loopholes that are known to exist in Bell tests. This Bell test machine we are building will be used to certify randomness that is useful in a number of cryptographic and security protocols.

Preprint available at: arXiv:1511.03189 [quant-ph]

This talk is organized by Javiera Caceres