30 research outputs found

    Interconversion of Nonlocal Correlations

    Full text link
    In this paper we study the correlations that arise when two separated parties perform measurements on systems they hold locally. We restrict ourselves to those correlations with which arbitrarily fast transmission of information is impossible. These correlations are called nonsignaling. We allow the measurements to be chosen from sets of an arbitrary size, but promise that each measurement has only two possible outcomes. We find the structure of this convex set of nonsignaling correlations by characterizing its extreme points. Taking an information-theoretic view, we prove that all of these extreme correlations are interconvertible. This suggests that the simplest extremal nonlocal distribution (called a PR box) might be the basic unit of nonlocality. We also show that this unit of nonlocality is sufficient to simulate all quantum states when measured with two outcome measurements.Comment: 7 pages + appendix, single colum

    Quantum and superquantum enhancements to two-sender, two-receiver channels

    Get PDF
    We study the consequences of superquantum nonlocal correlations as represented by the PR-box model of Popescu and Rohrlich, and show that PR boxes can enhance the capacity of noisy interference channels between two senders and two receivers. PR-box correlations violate Bell and CHSH inequalities and are thus stronger—more nonlocal—than quantum mechanics, yet weak enough to respect special relativity in prohibiting faster-than-light communication. Understanding their power will yield insight into the nonlocality of quantum mechanics. We exhibit two proof-of-concept channels: First, we show a channel between two sender-receiver pairs where the senders are not allowed to communicate, for which a shared superquantum bit (a PR box) allows perfect communication. This feat is not achievable with the best classical (senders share no resources) or quantum-entanglement-assisted (senders share entanglement) strategies. Second, we demonstrate a class of channels for which a tunable parameter Δ achieves a double separation of capacities; for some range of Δ, the superquantum-assisted strategy does better than the entanglement-assisted strategy, which in turn does better than the classical one.National Science Foundation (U.S.) (CCF-121-8176)National Science Foundation (U.S.) (CCF0-939370

    Couplers for Non-Locality Swapping

    Full text link
    Studying generalized non-local theories brings insight to the foundations of quantum mechanics. Here we focus on non-locality swapping, the analogue of quantum entanglement swapping. In order to implement such a protocol, one needs a coupler that performs the equivalent of quantum joint measurements on generalized `box-like' states. Establishing a connection to Bell inequalities, we define consistent couplers for theories containing an arbitrary amount of non-locality, which leads us to introduce the concepts of perfect and minimal couplers. Remarkably, Tsirelson's bound for quantum non-locality naturally appears in our study.Comment: 16 pages, 3 figure

    Quantum Nonlocal Boxes Exhibit Stronger Distillability

    Full text link
    The hypothetical nonlocal box (\textsf{NLB}) proposed by Popescu and Rohrlich allows two spatially separated parties, Alice and Bob, to exhibit stronger than quantum correlations. If the generated correlations are weak, they can sometimes be distilled into a stronger correlation by repeated applications of the \textsf{NLB}. Motivated by the limited distillability of \textsf{NLB}s, we initiate here a study of the distillation of correlations for nonlocal boxes that output quantum states rather than classical bits (\textsf{qNLB}s). We propose a new protocol for distillation and show that it asymptotically distills a class of correlated quantum nonlocal boxes to the value 1/2(33+1)≈3.0980761/2 (3\sqrt{3}+1) \approx 3.098076, whereas in contrast, the optimal non-adaptive parity protocol for classical nonlocal boxes asymptotically distills only to the value 3.0. We show that our protocol is an optimal non-adaptive protocol for 1, 2 and 3 \textsf{qNLB} copies by constructing a matching dual solution for the associated primal semidefinite program (SDP). We conclude that \textsf{qNLB}s are a stronger resource for nonlocality than \textsf{NLB}s. The main premise that develops from this conclusion is that the \textsf{NLB} model is not the strongest resource to investigate the fundamental principles that limit quantum nonlocality. As such, our work provides strong motivation to reconsider the status quo of the principles that are known to limit nonlocal correlations under the framework of \textsf{qNLB}s rather than \textsf{NLB}s.Comment: 25 pages, 7 figure

    Security of practical private randomness generation

    Full text link
    Measurements on entangled quantum systems necessarily yield outcomes that are intrinsically unpredictable if they violate a Bell inequality. This property can be used to generate certified randomness in a device-independent way, i.e., without making detailed assumptions about the internal working of the quantum devices used to generate the random numbers. Furthermore these numbers are also private, i.e., they appear random not only to the user, but also to any adversary that might possess a perfect description of the devices. Since this process requires a small initial random seed, one usually speaks of device-independent randomness expansion. The purpose of this paper is twofold. First, we point out that in most real, practical situations, where the concept of device-independence is used as a protection against unintentional flaws or failures of the quantum apparatuses, it is sufficient to show that the generated string is random with respect to an adversary that holds only classical-side information, i.e., proving randomness against quantum-side information is not necessary. Furthermore, the initial random seed does not need to be private with respect to the adversary, provided that it is generated in a way that is independent from the measured systems. The devices, though, will generate cryptographically-secure randomness that cannot be predicted by the adversary and thus one can, given access to free public randomness, talk about private randomness generation. The theoretical tools to quantify the generated randomness according to these criteria were already introduced in [S. Pironio et al, Nature 464, 1021 (2010)], but the final results were improperly formulated. The second aim of this paper is to correct this inaccurate formulation and therefore lay out a precise theoretical framework for practical device-independent randomness expansion.Comment: 18 pages. v3: important changes: the present version focuses on security against classical side-information and a discussion about the significance of these results has been added. v4: minor changes. v5: small typos correcte

    Relaxed uncertainty relations and information processing

    Full text link
    We consider a range of "theories" that violate the uncertainty relation for anti-commuting observables derived in [JMP, 49, 062105 (2008)]. We first show that Tsirelson's bound for the CHSH inequality can be derived from this uncertainty relation, and that relaxing this relation allows for non-local correlations that are stronger than what can be obtained in quantum mechanics. We continue to construct a hierarchy of related non-signaling theories, and show that on one hand they admit superstrong random access encodings and exponential savings for a particular communication problem, while on the other hand it becomes much harder in these theories to learn a state. We show that the existence of these effects stems from the absence of certain constraints on the expectation values of commuting measurements from our non-signaling theories that are present in quantum theory.Comment: 33 pages, 1 figure. v2: improved notation, to appear in QI

    Fundamental Limitations within the Selected Cryptographic Scenarios and Supra-Quantum Theories

    Full text link
    The following submission constitutes a guide and an introduction to a collection of articles submitted as a Ph.D. dissertation at the University of Gda\'nsk. In the dissertation, we study the fundamental limitations within the selected quantum and supra-quantum cryptographic scenarios in the form of upper bounds on the achievable key rates. We investigate various security paradigms, bipartite and multipartite settings, as well as single-shot and asymptotic regimes. Our studies, however, extend beyond the derivations of the upper bounds on the secret key rates in the mentioned scenarios. In particular, we propose a novel type of rerouting attack on the quantum Internet for which we find a countermeasure and benchmark its efficiency. Furthermore, we propose several upper bounds on the performance of quantum (key) repeaters settings. We derive a lower bound on the secret key agreement capacity of a quantum network, which we tighten in an important case of a bidirectional quantum network. The squashed nonlocality derived here as an upper bound on the secret key rate is a novel non-faithful measure of nonlocality. Furthermore, the notion of the non-signaling complete extension arising from the complete extension postulate as a counterpart of purification of a quantum state allows us to study analogies between non-signaling and quantum key distribution scenarios.Comment: PhD Thesis, University of Gda\'nsk, July 202

    Unbounded violation of tripartite Bell inequalities

    Get PDF
    We prove that there are tripartite quantum states (constructed from random unitaries) that can lead to arbitrarily large violations of Bell inequalities for dichotomic observables. As a consequence these states can withstand an arbitrary amount of white noise before they admit a description within a local hidden variable model. This is in sharp contrast with the bipartite case, where all violations are bounded by Grothendieck's constant. We will discuss the possibility of determining the Hilbert space dimension from the obtained violation and comment on implications for communication complexity theory. Moreover, we show that the violation obtained from generalized GHZ states is always bounded so that, in contrast to many other contexts, GHZ states do in this case not lead to extremal quantum correlations. The results are based on tools from the theories of operator spaces and tensor norms which we exploit to prove the existence of bounded but not completely bounded trilinear forms from commutative C*-algebras.Comment: Substantial changes in the presentation to make the paper more accessible for a non-specialized reade
    corecore