597 research outputs found

    All multipartite Bell correlation inequalities for two dichotomic observables per site

    Get PDF
    We construct a set of 2^(2^n) independent Bell correlation inequalities for n-partite systems with two dichotomic observables each, which is complete in the sense that the inequalities are satisfied if and only if the correlations considered allow a local classical model. All these inequalities can be summarized in a single, albeit non-linear inequality. We show that quantum correlations satisfy this condition provided the state has positive partial transpose with respect to any grouping of the n systems into two subsystems. We also provide an efficient algorithm for finding the maximal quantum mechanical violation of each inequality, and show that the maximum is always attained for the generalized GHZ state.Comment: 11 pages, REVTe

    Trade-offs in multi-party Bell inequality violations in qubit networks

    Full text link
    Two overlapping bipartite binary input Bell inequalities cannot be simultaneously violated as this would contradict the usual no-signalling principle. This property is known as monogamy of Bell inequality violations and generally Bell monogamy relations refer to trade-offs between simultaneous violations of multiple inequalities. It turns out that multipartite Bell inequalities admit weaker forms of monogamies that allow for violations of a few inequalities at once. Here we systematically study monogamy relations between correlation Bell inequalities both within quantum theory and under the sole assumption of no signalling. We first investigate the trade-offs in Bell violations arising from the uncertainty relation for complementary binary observables, and exhibit several network configurations in which a tight trade-off arises in this fashion. We then derive a tight trade-off relation which cannot be obtained from the uncertainty relation showing that it does not capture monogamy entirely. The results are extended to Bell inequalities involving different number of parties and find applications in device-independent secret sharing and device-independent randomness extraction. Although two multipartite Bell inequalities may be violated simultaneously, we show that genuine multi-party non-locality, as evidenced by a generalised Svetlichny inequality, does exhibit monogamy property. Finally, using the relations derived we reveal the existence of flat regions in the set of quantum correlations.Comment: 15 pages, 5 figure

    Quantifying multipartite nonlocality

    Get PDF
    The nonlocal correlations of multipartite entangled states can be reproduced by a classical model if sufficiently many parties join together or if sufficiently many parties broadcast their measurement inputs. The maximal number m of groups and the minimal number k of broadcasting parties that allow for the reproduction of a given set of correlations quantify their multipartite nonlocal content. We show how upper-bounds on m and lower-bounds on k can be computed from the violation of the Mermin-Svetlichny inequalities. While n-partite GHZ states violate these inequalities maximally, we find that W states violate them only by a very small amount.Comment: 4 pages, 3 figures. v2: minor change

    Quantifying randomness from Bell nonlocality

    Get PDF
    The twentieth century was marked by two scientific revolutions. On the one hand, quantum mechanics questioned our understanding of nature and physics. On the other hand, came the realisation that information could be treated as a mathematical quantity. They together brought forward the age of information. A conceptual leap took place in the 1980's, that consisted in treating information in a quantum way as well. The idea that the intuitive notion of information could be governed by the counter-intuitive laws of quantum mechanics proved extremely fruitful, both from fundamental and applied points of view. The notion of randomness plays a central role in that respect. Indeed, the laws of quantum physics are probabilistic: that contrasts with thousands of years of physical theories that aimed to derive deterministic laws of nature. This, in turn, provides us with sources of random numbers, a crucial resource for information protocols. The fact that quantum theory only describes probabilistic behaviours was for some time regarded as a form of incompleteness. But nonlocality, in the sense of Bell, showed that this was not the case: the laws of quantum physics are inherently random, i.e., the randomness they imply cannot be traced back to a lack of knowledge. This observation has practical consequences: the outputs of a nonlocal physical process are necessarily unpredictable. Moreover, the random character of these outputs does not depend on the physical system, but only of its nonlocal character. For that reason, nonlocality-based randomness is certified in a device-independent manner. In this thesis, we quantify nonlocality-based randomness in various frameworks. In the first scenario, we quantify randomness without relying on the quantum formalism. We consider a nonlocal process and assume that it has a specific causal structure that is only due to how it evolves with time. We provide trade-offs between nonlocality and randomness for the various causal structures that we consider. Nonlocality-based randomness is usually defined in a theoretical framework. In the second scenario, we take a practical approach and ask how much randomness can be certified in a practical situation, where only partial information can be gained from an experiment. We describe a method to optimise how much randomness can be certified in such a situation. Trade-offs between nonlocality and randomness are usually studied in the bipartite case, as two agents is the minimal requirement to define nonlocality. In the third scenario, we quantify how much randomness can be certified for a tripartite process. Though nonlocality-based randomness is device-independent, the process from which randomness is certified is actually realised with a physical state. In the fourth scenario, we ask what physical requirements should be imposed on the physical state for maximal randomness to be certified, and more specifically, how entangled the underlying state should be. We show that maximal randomness can be certified from any level of entanglement.El siglo XX estuvo marcado por dos revoluciones científicas. Por un lado, la mecánica cuántica cuestionó nuestro entendimiento de la naturaleza y de la física. Por otro lado, quedó claro que la información podía ser tratada como un objeto matemático. Juntos, ambas revoluciones dieron inicio a la era de la información. Un salto conceptual ocurrió en los años 80: se descubrió que la información podía ser tratada de manera cuántica. La idea de que la noción intuitiva de información podía ser gobernada por las leyes contra intuitivas de la mecánica cuántica resultó extremadamente fructífera tanto desde un punto de vista teórico como práctico. El concepto de aleatoriedad desempeña un papel central en este respecto. En efecto, las leyes de la física cuántica son probabilistas, lo que contrasta con siglos de teorías físicas cuyo objetivo era elaborar leyes deterministas de la naturaleza. Además, esto constituye una fuente de números aleatorios, un recurso crucial para criptografía. El hecho de que la física cuántica solo describe comportamientos aleatorios fue a veces considerado como una forma de incompletitud en la teoría. Pero la no-localidad, en el sentido de Bell, probó que no era el caso: las leyes cuánticas son intrínsecamente probabilistas, es decir, el azar que contienen no puede ser atribuido a una falta de conocimiento. Esta observación tiene consecuencias prácticas: los datos procedentes de un proceso físico no-local son necesariamente impredecibles. Además, el carácter aleatorio de estos datos no depende del sistema físico, sino solo de su carácter no-local. Por esta razón, el azar basado en la no-localidad está certificado independientemente del dispositivo físico. En esta tesis, cuantificamos el azar basado en la no-localidad en varios escenarios. En el primero, no utilizamos el formalismo cuántico. Estudiamos un proceso no-local dotado de varias estructuras causales en relación con su evolución temporal, y calculamos las relaciones entre aleatoriedad y no-localidad para estas diferentes estructuras causales. El azar basado en la no-localidad suele ser definido en un marco teórico. En el segundo escenario, adoptamos un enfoque práctico, y examinamos la relación entre aleatoriedad y no-localidad en una situación real, donde solo tenemos una información parcial, procedente de un experimento, sobre el proceso. Proponemos un método para optimizar la aleatoriedad en este caso. Hasta ahora, las relaciones entre aleatoriedad y no-localidad han sido estudiadas en el caso bipartito, dado que dos agentes forman el requisito mínimo para definir el concepto de no-localidad. En el tercer escenario, estudiamos esta relación en el caso tripartito. Aunque el azar basado en la no-localidad no depende del dispositivo físico, el proceso que sirve para generar azar debe sin embargo ser implementado con un estado cuántico. En el cuarto escenario, preguntamos si hay que imponer requisitos sobre el estado para poder certificar una máxima aleatoriedad de los resultados. Mostramos que se puede obtener la cantidad máxima de aleatoriedad indiferentemente del nivel de entrelazamiento del estado cuántico.Postprint (published version

    Bell nonlocality

    Full text link
    Bell's 1964 theorem, which states that the predictions of quantum theory cannot be accounted for by any local theory, represents one of the most profound developments in the foundations of physics. In the last two decades, Bell's theorem has been a central theme of research from a variety of perspectives, mainly motivated by quantum information science, where the nonlocality of quantum theory underpins many of the advantages afforded by a quantum processing of information. The focus of this review is to a large extent oriented by these later developments. We review the main concepts and tools which have been developed to describe and study the nonlocality of quantum theory, and which have raised this topic to the status of a full sub-field of quantum information science.Comment: 65 pages, 7 figures. Final versio

    Certified Quantum Measurement of Majorana Fermions

    Full text link
    We present a quantum self-testing protocol to certify measurements of fermion parity involving Majorana fermion modes. We show that observing a set of ideal measurement statistics implies anti-commutativity of the implemented Majorana fermion parity operators, a necessary prerequisite for Majorana detection. Our protocol is robust to experimental errors. We obtain lower bounds on the fidelities of the state and measurement operators that are linear in the errors. We propose to analyze experimental outcomes in terms of a contextuality witness WW, which satisfies W3\langle W \rangle \le 3 for any classical probabilistic model of the data. A violation of the inequality witnesses quantum contextuality, and the closeness to the maximum ideal value W=5\langle W \rangle=5 indicates the degree of confidence in the detection of Majorana fermions.Comment: 13 pages, 3 figure
    corecore