853 research outputs found

    Certified Randomness From Steering Using Sequential Measurements

    Get PDF
    The generation of certifiable randomness is one of the most promising applications of quantum technologies. Furthermore, the intrinsic non-locality of quantum correlations allow us to certify randomness in a device-independent way, ie, we do not need to make assumptions about the devices used. Due to the work of Curchod et al. a single entangled two-qubit pure state can be used to produce arbitrary amounts of certified randomness. However, the obtaining of this randomness is experimentally challenging as it requires a large number of measurements, both projective and general. Motivated by these difficulties in the device-independent setting, we instead consider the scenario of one-sided device independence where certain devices are trusted, and others are not; a scenario motivated by asymmetric experimental set-ups such as ion-photon networks. We show how certain aspects of previous works can be adapted to this scenario and provide theoretical bounds on the amount of randomness that can be certified. Furthermore, we give a protocol for unbounded randomness certification in this scenario, and provide numerical results demonstrating the protocol in the ideal case. Finally, we numerically test the possibility of implementing this scheme on near-term quantum technologies, by considering the performance of the protocol on several physical platforms

    Equivalence of the quantumness of sequential correlations and spatial correlations

    Get PDF
    Quantum information protocols can be realized using the `prepare and measure' setups which do not require sharing quantum correlated particles. In this work, we study the equivalence between the quantumness in a prepare and measure scenario involving independent devices, which implements quantum random number generation, and the quantumness in the corresponding scenario which realizes the same task with spatially separated correlated particles. In particular, we demonstrate that quantumness of sequential correlations observed in the prepare and measure scenario gets manifested as superunsteerability, which is a particular kind of spatial quantum correlation in the presence of limited shared randomness. In this scenario consisting of spatially separated quantum correlated particles as resource for implementing the quantum random number generation protocol, we define an experimentally measurable quantity which provides a bound on the amount of genuine randomness generation. Next, we study the equivalence between the quantumness of the prepare and measure scenario in the presence of shared randomness, which has been used for implementing quantum random-access codes, and the quantumness in the corresponding scenario which replaces quantum communication by spatially separated quantum correlated particles. In this case, we demonstrate that certain sequential correlations in the prepare and measure scenario in the presence of shared randomness, which have quantumness but do not provide advantage for random-access codes, can be used to provide advantage when they are realized as spatial correlations in the presence of limited shared randomness. We point out that these spatial correlations are superlocal correlations, which are another kind of spatial quantum correlations in the presence of limited shared randomness, and identify inequalities detecting superlocality.Comment: 11 pages, 5 figures. Comments are welcom

    Entanglement without hidden nonlocality

    Full text link
    We consider Bell tests in which the distant observers can perform local filtering before testing a Bell inequality. Notably, in this setup, certain entangled states admitting a local hidden variable model in the standard Bell scenario can nevertheless violate a Bell inequality after filtering, displaying so-called hidden nonlocality. Here we ask whether all entangled states can violate a Bell inequality after well-chosen local filtering. We answer this question in the negative by showing that there exist entangled states without hidden nonlocality. Specifically, we prove that some two-qubit Werner states still admit a local hidden variable model after any possible local filtering on a single copy of the state.Comment: 16 pages, 2 figure

    Nonlocal resources for quantum information tasks

    Get PDF
    This thesis focusses on the essential features of Quantum Theory that are systems in an entangled state and Bell nonlocal correlations. Here, we take the angle of a resource theory and are interested in understanding better how entanglement and nonlocality, first, relate to one another. Indeed, if entangled systems are necessary for the generation of nonlocal correlations, there nevertheless exist entangled systems that seem unable to do so. Quantitatively, it is also unclear whether "more" entanglement leads to "more" nonlocality and, related to that, which measures should be used as quantifiers. Second, entangled systems and nonlocal correlations have been identified as resources for information tasks with no classical equivalent such as the generation of true random numbers. It is then important to understand how the two quantum resources relate to other quantities generated in information tasks. First, we show that entangled quantum systems are unbounded resources for the generation of certified random numbers by making sequences of measurements on them. This certification is achieved through the successive near maximal violation of a particular Bell inequality for each measurement in the sequence. Moreover, even the simplest two-qubit systems in an almost separable (pure) state achieve this unbounded andomness certification. Second, we show that entanglement and nonlocality are seemingly put in a quantitative equivalence when using the nonlocal volume as measure. This measure is defined as the probability that a system in a given state generates nonlocal correlations when random measurements are performed on it. We prove that this measure satisfies natural properties for an operational measure of nonlocality. Then we show that, in all situations that we could explore, the most nonlocal state -- as measured by the nonlocal volume -- is always the maximally entangled state. Third, we consider multipartite scenarios in which quantum systems are distributed to numerous parties. Note that it is in general harder to generate a system that is entangled between many parties rather than more systems entangled between fewer parties. In that spirit, we develop a framework and tools for the study of correlation depth, i.e. the minimal size of the resource -- such as entangled systems -- that is needed for the (re)production of the correlations. Fourth, we study the equivalence between the multipartite notions of entanglement and of nonlocality. From an operational understanding of multipartite entanglement, we develop simple families of Bell inequalities that are very efficient for the detection of multipartite nonlocality of pure states. Last, we study the utility of multipartite quantum correlations for the design of information protocols. We also identify novel features characteristic of these correlations. The results of this thesis shed light on the interrelations in the triangle entanglementnonlocality- randomness in Quantum Theory. By going beyond the standard approaches -by considering sequences of measurements on the systems or by considering a novel measure of nonlocality- we obtain insight on the quantitative relations between these three essential quantities. Our study of the multipartite scenario also helps in characterising and identifying multipartite correlations in a simple way. Finally, we also deepened our understanding of how entangled systems and nonlocal correlations, in particular multipartite ones, serve as resources for the design of information tasks with no classical equivalent.La física cuántica es drásticamente distinta de su análogo clásico. Por ejemplo, en principio es posible conocer con certidumbre el resultado de cualquier proceso clásico, si uno tiene un conocimiento perfecto de las condiciones iniciales del proceso y sus interacciones. Sin embargo, la física cuántica es intrínsecamente aleatoria: incluso con un control perfecto, el resultado de un proceso cuántico es, en general, probabilístico. El rango de posibilidades en términos de procesamiento de información también cambia cuando se codifica información en el estado de sistemas cuánticos. El estudio de todas estas nuevas posibilidades es el objeto de la teoría de la información cuántica. Esta tesis se centra en dos fenómenos cuánticos responsables de parte del poder de la teoría de información cuántica: la existencia de sistemas físicos en estados entrelazados y de correlaciones de Bell no-locales. En primer lugar, y tomando el enfoque de una teoría de recursos, nuestro primer objetivo es comprender mejor cómo el entrelazamiento y la no-localidad se relacionan entre sí. De hecho, si bien es sabido que los sistemas entrelazados son necesarios para la generación de correlaciones no-locales, existen sin embargo sistemas entrelazados que parecen incapaces de hacerlo. Cuantitativamente, tampoco está claro si "más" entrelazamiento conduce a "más" no-localidad y qué medidas deben usarse como cuantificadores. En segundo lugar, los sistemas entrelazados y las correlaciones no-locales se han identificado como recursos para tareas de información sin ningún equivalente clásico, como por ejemplo la generación certificada de números aleatorios. Es por tanto importante comprender cómo los dos recursos cuánticos se relacionan con otras cantidades generadas en las tareas de información. El trabajo de la tesis, centrado alrededor de estas dos motivaciones, ha llevado a los resultados que se describen a continuación. Primero, mostramos que los sistemas cuánticos entrelazados son recursos ilimitados para la generación de números aleatorios certificados a través de secuencias de medidas. Esta certificación se logra mediante la sucesiva violación, casi máxima, de una desigualdad de Bell particular para cada medición en la secuencia. Además, incluso los sistemas de dos qubits más simples, en un estado puro casi separable, logran esta certificación de aleatoriedad ilimitada. En segundo lugar, mostramos que el entrelazamiento y la no-localidad se expresan, aparentemente, en una equivalencia cuantitativa cuando se utiliza el "volumen no-local" como cuantificador. El volumen no-local se define como la probabilidad de que un sistema en un estado dado genere correlaciones no-locales cuando se realizan mediciones aleatorias en él. Probamos que este cuantificador satisface las propiedades naturales de una medida operacional de no-localidad. Luego mostramos que, en todas las situaciones que podemos explorar, el estado más nolocal, medido por el volumen no-local, es siempre el más entrelazado. Finalmente, obtenemos varios resultados en escenarios multi-partitos en los que los sistemas cuánticos se distribuyen entre numerosos observadores. Desarrollamos un marco y herramientas para el estudio de la profundidad de correlación, es decir, el tamaño mínimo del recurso (por ejemplo, el entrelazamiento) que es necesario para la reproducción de las correlaciones. Además. estudiamos la equivalencia entre las nociones multi-partitas de entrelazamiento y de no-localidad, obteniendo familias sencillas de desigualdades de Bell que son muy eficientes para la detección de no-localidad multi-partita generada por sistemas en estados puros. Por último, estudiamos la utilidad de las correlaciones cuánticas multi-partitas para el diseño de protocolos de información. Los resultados de esta tesis arrojan luz sobre las interrelaciones en el triángulo entrelazamiento/no-localidad/aleatoriedad en la teoría cuántica. Al ir más allá de los enfoques estándar, al considerar secuencias de mediciones en los sistemas o al considerar una nueva medida de no-localidad, obtenemos información sobre las relaciones cuantitativas entre estas tres cantidades esenciales. Nuestro estudio del escenario multi-partito también ayuda a caracterizar e identificar las correlaciones multi-partitas de una manera simple. Finalmente, profundizamos nuestra comprensión de cómo los sistemas entrelazados y las correlaciones no-locales, en particular multi-partitas, sirven como recursos para el diseño de tareas de información sin análogo clásico.Postprint (published version

    Arbitrarily many independent observers can share the nonlocality of a single maximally entangled qubit pair

    Get PDF
    Alice and Bob each have half of a pair of entangled qubits. Bob measures his half and then passes his qubit to a second Bob who measures again and so on. The goal is to maximize the number of Bobs that can have an expected violation of the Clauser-Horne-Shimony-Holt (CHSH) Bell inequality with the single Alice. This scenario was introduced in [Phys. Rev. Lett. 114, 250401 (2015)] where the authors mentioned evidence that when the Bobs act independently and with unbiased inputs then at most two of them can expect to violate the CHSH inequality with Alice. Here we show that, contrary to this evidence, arbitrarily many independent Bobs can have an expected CHSH violation with the single Alice. Our proof is constructive and our measurement strategies can be generalized to work with a larger class of two-qubit states that includes all pure entangled two-qubit states. Since violation of a Bell inequality is necessary for device-independent tasks, our work represents a step towards an eventual understanding of the limitations on how much device-independent randomness can be robustly generated from a single pair of qubits.Comment: 4+7 pages, 2 figures, v2: minor updates to match published versio

    Device-independent and semi-device-independent entanglement certification in broadcast Bell scenarios

    Full text link
    It has recently been shown that by broadcasting the subsystems of a bipartite quantum state, one can activate Bell nonlocality and significantly improve noise tolerance bounds for device-independent entanglement certification. In this work we strengthen these results and explore new aspects of this phenomenon. First, we prove new results related to the activation of Bell nonlocality. We construct Bell inequalities tailored to the broadcast scenario, and show how broadcasting can lead to even stronger notions of Bell nonlocality activation. In particular, we exploit these ideas to show that bipartite states admitting a local hidden-variable model for general measurements can lead to genuine tripartite nonlocal correlations. We then study device-independent entanglement certification in the broadcast scenario, and show through semidefinite programming techniques that device-independent entanglement certification is possible for the two-qubit Werner state in essentially the entire range of entanglement. Finally, we extend the concept of EPR steering to the broadcast scenario, and present novel examples of activation of the two-qubit isotropic state. Our results pave the way for broadcast-based device-dependent and semi-device-independent protocols.Comment: Updated appendices, 28 pages, 4 figure
    corecore