Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 20 de 25
Filter
Add more filters










Publication year range
1.
npj Quantum Inf ; 9(1): 46, 2023.
Article in English | MEDLINE | ID: mdl-38665258

ABSTRACT

We study the limits of bipartite entanglement distribution using a chain of quantum repeaters that have quantum memories. To generate end-to-end entanglement, each node can attempt the generation of an entangled link with a neighbor, or perform an entanglement swapping measurement. A maximum storage time, known as cutoff, is enforced on the memories to ensure high-quality entanglement. Nodes follow a policy that determines when to perform each operation. Global-knowledge policies take into account all the information about the entanglement already produced. Here, we find global-knowledge policies that minimize the expected time to produce end-to-end entanglement. Our methods are based on Markov decision processes and value and policy iteration. We compare optimal policies to a policy in which nodes only use local information. We find that the advantage in expected delivery time provided by an optimal global-knowledge policy increases with increasing number of nodes and decreasing probability of successful swapping.

2.
Phys Rev Lett ; 127(5): 059901, 2021 Jul 30.
Article in English | MEDLINE | ID: mdl-34397258

ABSTRACT

This corrects the article DOI: 10.1103/PhysRevLett.107.030402.

3.
Science ; 362(6412)2018 10 19.
Article in English | MEDLINE | ID: mdl-30337383

ABSTRACT

The internet-a vast network that enables simultaneous long-range classical communication-has had a revolutionary impact on our world. The vision of a quantum internet is to fundamentally enhance internet technology by enabling quantum communication between any two points on Earth. Such a quantum internet may operate in parallel to the internet that we have today and connect quantum processors in order to achieve capabilities that are provably impossible by using only classical means. Here, we propose stages of development toward a full-blown quantum internet and highlight experimental and theoretical progress needed to attain them.

4.
Sci Adv ; 4(7): eaar3960, 2018 07.
Article in English | MEDLINE | ID: mdl-29984303

ABSTRACT

The spin states of single electrons in gate-defined quantum dots satisfy crucial requirements for a practical quantum computer. These include extremely long coherence times, high-fidelity quantum operation, and the ability to shuttle electrons as a mechanism for on-chip flying qubits. To increase the number of qubits to the thousands or millions of qubits needed for practical quantum information, we present an architecture based on shared control and a scalable number of lines. Crucially, the control lines define the qubit grid, such that no local components are required. Our design enables qubit coupling beyond nearest neighbors, providing prospects for nonplanar quantum error correction protocols. Fabrication is based on a three-layer design to define qubit and tunnel barrier gates. We show that a double stripline on top of the structure can drive high-fidelity single-qubit rotations. Self-aligned inhomogeneous magnetic fields induced by direct currents through superconducting gates enable qubit addressability and readout. Qubit coupling is based on the exchange interaction, and we show that parallel two-qubit gates can be performed at the detuning-noise insensitive point. While the architecture requires a high level of uniformity in the materials and critical dimensions to enable shared control, it stands out for its simplicity and provides prospects for large-scale quantum computation in the near future.

5.
Philos Trans A Math Phys Eng Sci ; 376(2123)2018 Jul 13.
Article in English | MEDLINE | ID: mdl-29807902

ABSTRACT

Stabilizer states form an important class of states in quantum information, and are of central importance in quantum error correction. Here, we provide an algorithm for deciding whether one stabilizer (target) state can be obtained from another stabilizer (source) state by single-qubit Clifford operations (LC), single-qubit Pauli measurements (LPM) and classical communication (CC) between sites holding the individual qubits. What is more, we provide a recipe to obtain the sequence of LC+LPM+CC operations which prepare the desired target state from the source state, and show how these operations can be applied in parallel to reach the target state in constant time. Our algorithm has applications in quantum networks, quantum computing, and can also serve as a design tool-for example, to find transformations between quantum error correcting codes. We provide a software implementation of our algorithm that makes this tool easier to apply. A key insight leading to our algorithm is to show that the problem is equivalent to one in graph theory, which is to decide whether some graph G' is a vertex-minor of another graph G The vertex-minor problem is, in general, [Formula: see text]-Complete, but can be solved efficiently on graphs which are not too complex. A measure of the complexity of a graph is the rank-width which equals the Schmidt-rank width of a subclass of stabilizer states called graph states, and thus intuitively is a measure of entanglement. Here, we show that the vertex-minor problem can be solved in time O(|G|3), where |G| is the size of the graph G, whenever the rank-width of G and the size of G' are bounded. Our algorithm is based on techniques by Courcelle for solving fixed parameter tractable problems, where here the relevant fixed parameter is the rank width. The second half of this paper serves as an accessible but far from exhausting introduction to these concepts, that could be useful for many other problems in quantum information.This article is part of a discussion meeting issue 'Foundations of quantum mechanics and their impact on contemporary society'.

6.
Nat Commun ; 9(1): 1450, 2018 04 13.
Article in English | MEDLINE | ID: mdl-29654262

ABSTRACT

Cryptographic protocols are the backbone of our information society. This includes two-party protocols which offer protection against distrustful players. Such protocols can be built from a basic primitive called oblivious transfer. We present and experimentally demonstrate here a quantum protocol for oblivious transfer for optical continuous-variable systems, and prove its security in the noisy-storage model. This model allows us to establish security by sending more quantum signals than an attacker can reliably store during the protocol. The security proof is based on uncertainty relations which we derive for continuous-variable systems, that differ from the ones used in quantum key distribution. We experimentally demonstrate in a proof-of-principle experiment the proposed oblivious transfer protocol for various channel losses by using entangled two-mode squeezed states measured with balanced homodyne detection. Our work enables the implementation of arbitrary two-party quantum cryptographic protocols with continuous-variable communication systems.

7.
Nat Commun ; 9(1): 27, 2018 01 02.
Article in English | MEDLINE | ID: mdl-29295975

ABSTRACT

The central figure of merit for quantum memories and quantum communication devices is their capacity to store and transmit quantum information. Here, we present a protocol that estimates a lower bound on a channel's quantum capacity, even when there are arbitrarily correlated errors. One application of these protocols is to test the performance of quantum repeaters for transmitting quantum information. Our protocol is easy to implement and comes in two versions. The first estimates the one-shot quantum capacity by preparing and measuring in two different bases, where all involved qubits are used as test qubits. The second verifies on-the-fly that a channel's one-shot quantum capacity exceeds a minimal tolerated value while storing or communicating data. We discuss the performance using simple examples, such as the dephasing channel for which our method is asymptotically optimal. Finally, we apply our method to a superconducting qubit in experiment.

8.
Nat Commun ; 7: 12930, 2016 10 04.
Article in English | MEDLINE | ID: mdl-27698351

ABSTRACT

Classical realism demands that system properties exist independently of whether they are measured, while noncontextuality demands that the results of measurements do not depend on what other measurements are performed in conjunction with them. The Bell-Kochen-Specker theorem states that noncontextual realism cannot reproduce the measurement statistics of a single three-level quantum system (qutrit). Noncontextual realistic models may thus be tested using a single qutrit without relying on the notion of quantum entanglement in contrast to Bell inequality tests. It is challenging to refute such models experimentally, since imperfections may introduce loopholes that enable a realist interpretation. Here we use a superconducting qutrit with deterministic, binary-outcome readouts to violate a noncontextuality inequality while addressing the detection, individual-existence and compatibility loopholes. This evidence of state-dependent contextuality also demonstrates the fitness of superconducting quantum circuits for fault-tolerant quantum computation in surface-code architectures, currently the most promising route to scalable quantum computing.

9.
Phys Rev E ; 94(2-1): 022104, 2016 Aug.
Article in English | MEDLINE | ID: mdl-27627243

ABSTRACT

Locally thermal quantum systems may contradict traditional thermodynamics: heat can flow from a cold body to a hotter one, if the two are highly entangled. We show that to recover thermodynamic laws, we must use a stronger notion of thermalization: a system S is thermal relative to a reference R if S is both locally thermal and uncorrelated with R. Considering a general quantum reference is particularly relevant for a thermodynamic treatment of nanoscale quantum systems. We derive a technical condition for relative thermalization in terms of conditional entropies. Established results on local thermalization, which implicitly assume a classical reference, follow as special cases.

10.
Science ; 351(6278): 1156, 2016 Mar 11.
Article in English | MEDLINE | ID: mdl-26965615
11.
Proc Natl Acad Sci U S A ; 112(11): 3275-9, 2015 Mar 17.
Article in English | MEDLINE | ID: mdl-25675476

ABSTRACT

The second law of thermodynamics places constraints on state transformations. It applies to systems composed of many particles, however, we are seeing that one can formulate laws of thermodynamics when only a small number of particles are interacting with a heat bath. Is there a second law of thermodynamics in this regime? Here, we find that for processes which are approximately cyclic, the second law for microscopic systems takes on a different form compared to the macroscopic scale, imposing not just one constraint on state transformations, but an entire family of constraints. We find a family of free energies which generalize the traditional one, and show that they can never increase. The ordinary second law relates to one of these, with the remainder imposing additional constraints on thermodynamic transitions. We find three regimes which determine which family of second laws govern state transitions, depending on how cyclic the process is. In one regime one can cause an apparent violation of the usual second law, through a process of embezzling work from a large system which remains arbitrarily close to its original state. These second laws are relevant for small systems, and also apply to individual macroscopic systems interacting via long-range interactions. By making precise the definition of thermal operations, the laws of thermodynamics are unified in this framework, with the first law defining the class of operations, the zeroth law emerging as an equivalence relation between thermal states, and the remaining laws being monotonicity of our generalized free energies.

12.
Nat Commun ; 5: 5814, 2014 Dec 19.
Article in English | MEDLINE | ID: mdl-25524138

ABSTRACT

Interferometers capture a basic mystery of quantum mechanics: a single particle can exhibit wave behaviour, yet that wave behaviour disappears when one tries to determine the particle's path inside the interferometer. This idea has been formulated quantitatively as an inequality, for example, by Englert and Jaeger, Shimony and Vaidman, which upper bounds the sum of the interference visibility and the path distinguishability. Such wave-particle duality relations (WPDRs) are often thought to be conceptually inequivalent to Heisenberg's uncertainty principle, although this has been debated. Here we show that WPDRs correspond precisely to a modern formulation of the uncertainty principle in terms of entropies, namely, the min- and max-entropies. This observation unifies two fundamental concepts in quantum mechanics. Furthermore, it leads to a robust framework for deriving novel WPDRs by applying entropic uncertainty relations to interferometric models. As an illustration, we derive a novel relation that captures the coherence in a quantum beam splitter.

13.
Nat Commun ; 4: 1851, 2013.
Article in English | MEDLINE | ID: mdl-23673636

ABSTRACT

It has been suggested that nature could be discrete in the sense that the underlying state space of a physical system has only a finite number of pure states. Here we present a strong physical argument for the quantum theoretical property that every state space has infinitely many pure states. We propose a simple physical postulate that dictates that the only possible discrete theory is classical theory. More specifically, we postulate that no information gain implies no disturbance or, read in the contrapositive, that disturbance leads to some form of information gain. Furthermore, we show that non-classical discrete theories are still ruled out even if we relax the postulate to hold only approximately in the sense that no information gain only causes a small amount of disturbance. Our postulate also rules out popular generalizations such as the Popescu-Rohrlich-box that allows non-local correlations beyond the limits of quantum theory.

14.
Nat Commun ; 4: 1670, 2013.
Article in English | MEDLINE | ID: mdl-23575674

ABSTRACT

Uncertainty relations state that there exist certain incompatible measurements, to which the outcomes cannot be simultaneously predicted. While the exact incompatibility of quantum measurements dictated by such uncertainty relations can be inferred from the mathematical formalism of quantum theory, the question remains whether there is any more fundamental reason for the uncertainty relations to have this exact form. What, if any, would be the operational consequences if we were able to go beyond any of these uncertainty relations? Here we give a strong argument that justifies uncertainty relations in quantum theory by showing that violating them implies that it is also possible to violate the second law of thermodynamics. More precisely, we show that violating the uncertainty relations in quantum mechanics leads to a thermodynamic cycle with positive net work gain, which is very unlikely to exist in nature.

15.
Nat Commun ; 3: 1326, 2012.
Article in English | MEDLINE | ID: mdl-23271659

ABSTRACT

Fundamental primitives such as bit commitment and oblivious transfer serve as building blocks for many other two-party protocols. Hence, the secure implementation of such primitives is important in modern cryptography. Here we present a bit commitment protocol that is secure as long as the attacker's quantum memory device is imperfect. The latter assumption is known as the noisy-storage model. We experimentally executed this protocol by performing measurements on polarization-entangled photon pairs. Our work includes a full security analysis, accounting for all experimental error rates and finite size effects. This demonstrates the feasibility of two-party protocols in this model using real-world quantum devices. Finally, we provide a general analysis of our bit commitment protocol for a range of experimental parameters.

16.
Phys Rev Lett ; 108(26): 260502, 2012 Jun 29.
Article in English | MEDLINE | ID: mdl-23004945

ABSTRACT

Future quantum information networks will consist of quantum and classical agents, who have the ability to communicate in a variety of ways with trusted and untrusted parties and securely delegate computational tasks to untrusted large-scale quantum computing servers. Multipartite quantum entanglement is a fundamental resource for such a network and, hence, it is imperative to study the possibility of verifying a multipartite entanglement source in a way that is efficient and provides strong guarantees even in the presence of multiple dishonest parties. In this Letter, we show how an agent of a quantum network can perform a distributed verification of a source creating multipartite Greenberger-Horne-Zeilinger (GHZ) states with minimal resources, which is, nevertheless, resistant against any number of dishonest parties. Moreover, we provide a tight tradeoff between the level of security and the distance between the state produced by the source and the ideal GHZ state. Last, by adding the resource of a trusted common random source, we can further provide security guarantees for all honest parties in the quantum network simultaneously.

17.
Phys Rev Lett ; 108(7): 070501, 2012 Feb 17.
Article in English | MEDLINE | ID: mdl-22401184

ABSTRACT

The joint state of a system that is in contact with an environment is called lazy, if the entropy rate of the system under any coupling to the environment is zero. Necessary and sufficient conditions have recently been established for a state to be lazy [Phys. Rev. Lett. 106, 050403 (2011)], and it was shown that almost all states of the system and the environment do not have this property [Phys. Rev. A 81, 052318 (2010)]. At first glance, this may lead us to believe that low entropy rates themselves form an exception, in the sense that most states are far from being lazy and have high entropy rates. Here, we show that in fact the opposite is true if the environment is sufficiently large. Almost all states of the system and the environment are pretty lazy-their entropy rates are low for any coupling to the environment.

18.
Phys Rev Lett ; 107(3): 030402, 2011 Jul 15.
Article in English | MEDLINE | ID: mdl-21838336

ABSTRACT

A central question in our understanding of the physical world is how our knowledge of the whole relates to our knowledge of the individual parts. One aspect of this question is the following: to what extent does ignorance about a whole preclude knowledge of at least one of its parts? Relying purely on classical intuition, one would certainly be inclined to conjecture that a strong ignorance of the whole cannot come without significant ignorance of at least one of its parts. Indeed, we show that this reasoning holds in any noncontextual (NC) hidden-variable model (HV). Curiously, however, such a conjecture is false in quantum theory: we provide an explicit example where a large ignorance about the whole can coexist with an almost perfect knowledge of each of its parts. More specifically, we provide a simple information-theoretic inequality satisfied in any NC HV, but which can be arbitrarily violated by quantum mechanics.

19.
Science ; 330(6007): 1072-4, 2010 Nov 19.
Article in English | MEDLINE | ID: mdl-21097930

ABSTRACT

Two central concepts of quantum mechanics are Heisenberg's uncertainty principle and a subtle form of nonlocality that Einstein famously called "spooky action at a distance." These two fundamental features have thus far been distinct concepts. We show that they are inextricably and quantitatively linked: Quantum mechanics cannot be more nonlocal with measurements that respect the uncertainty principle. In fact, the link between uncertainty and nonlocality holds for all physical theories. More specifically, the degree of nonlocality of any theory is determined by two factors: the strength of the uncertainty principle and the strength of a property called "steering," which determines which states can be prepared at one location given a measurement at another.

20.
Phys Rev Lett ; 103(7): 070504, 2009 Aug 14.
Article in English | MEDLINE | ID: mdl-19792627

ABSTRACT

A fully general strong converse for channel coding states that when the rate of sending classical information exceeds the capacity of a quantum channel, the probability of correctly decoding goes to zero exponentially in the number of channel uses, even when we allow code states which are entangled across several uses of the channel. Such a statement was previously only known for classical channels and the quantum identity channel. By relating the problem to the additivity of minimum output entropies, we show that a strong converse holds for a large class of channels, including all unital qubit channels, the d-dimensional depolarizing channel and the Werner-Holevo channel. This further justifies the interpretation of the classical capacity as a sharp threshold for information transmission.

SELECTION OF CITATIONS
SEARCH DETAIL
...