957 research outputs found

    Limitations of entropic inequalities for detecting nonclassicality in the postselected Bell causal structure

    Get PDF
    Classical and quantum physics impose different constraints on the joint probability distributions of observed variables in a causal structure. These differences mean that certain correlations can be certified as non-classical, which has both foundational and practical importance. Rather than working with the probability distribution itself, it can instead be convenient to work with the entropies of the observed variables. In the Bell causal structure with two inputs and outputs per party, a technique that uses entropic inequalities is known that can always identify non-classical correlations. Here we consider the analogue of this technique in the generalization of this scenario to more outcomes. We identify a family of non-classical correlations in the Bell scenario with two inputs and three outputs per party whose non-classicality cannot be detected through the direct analogue of the previous technique. We also show that use of Tsallis entropy instead of Shannon entropy does not help in this case. Furthermore, we give evidence that natural extensions of the technique also do not help. More precisely, our evidence suggests that even if we allow the observed correlations to be post-processed according to a natural class of non-classicality non-generating operations, entropic inequalities for either the Shannon or Tsallis entropies cannot detect the non-classicality, and hence that entropic inequalities are generally not sufficient to detect non-classicality in the Bell causal structure. In addition, for the bipartite Bell scenario with two inputs and three outputs we find the vertex description of the polytope of non-signalling distributions that satisfy all of the CHSH-type inequalities, which is one of the main regions of investigation in this work.Comment: 14+7 pages, 3 figures, v2: new results added and parts of the text restructured, v3: version accepted for publication (title differs from published version due to editorial convention

    Is Quantum Bit Commitment Really Possible?

    Get PDF
    We show that all proposed quantum bit commitment schemes are insecure because the sender, Alice, can almost always cheat successfully by using an Einstein-Podolsky-Rosen type of attack and delaying her measurement until she opens her commitment.Comment: Major revisions to include a more extensive introduction and an example of bit commitment. Overlap with independent work by Mayers acknowledged. More recent works by Mayers, by Lo and Chau and by Lo are also noted. Accepted for publication in Phys. Rev. Let

    \u3ci\u3eParavitellotrema overstreeti\u3c/i\u3e Sp. n. (Digenea: Hemiuridae) from the Colombian Freshwater Stingray \u3ci\u3ePotamotrygon magdalenae\u3c/i\u3e Dumeri

    Get PDF
    Paravitellotrema overstreeti from the freshwater stingray Potamotrygon magdalenae in northern Colombia most closely resembles P. thorsoni by possessing a muscular sinus organ and sinus sac as well as exhibiting a saccate rather than elongate prostatic vesicle, It differs by possessing lobate rather than spherical vitellaria, a smaller sinus organ and sinus sac, elongate rather than diamond-shaped prostatic cells enclosed in a delicate membrane rather than free in the parenchyma, and a metraterm joining the hermaphroditic duct immediately anterior to the prostatic vesicle rather than at the base of the sinus organ

    \u3ci\u3eParavitellotrema overstreeti\u3c/i\u3e Sp. n. (Digenea: Hemiuridae) from the Colombian Freshwater Stingray \u3ci\u3ePotamotrygon magdalenae\u3c/i\u3e Dumeri

    Get PDF
    Paravitellotrema overstreeti from the freshwater stingray Potamotrygon magdalenae in northern Colombia most closely resembles P. thorsoni by possessing a muscular sinus organ and sinus sac as well as exhibiting a saccate rather than elongate prostatic vesicle, It differs by possessing lobate rather than spherical vitellaria, a smaller sinus organ and sinus sac, elongate rather than diamond-shaped prostatic cells enclosed in a delicate membrane rather than free in the parenchyma, and a metraterm joining the hermaphroditic duct immediately anterior to the prostatic vesicle rather than at the base of the sinus organ

    Ares I Stage Separation System Design Certification Testing

    Get PDF
    NASA is committed to the development of a new crew launch vehicle, the Ares I, that can support human missions to low Earth orbit (LEO) and the moon with unprecedented safety and reliability. NASA's Constellation program comprises the Ares I and Ares V launch vehicles, the Orion crew vehicle, and the Altair lunar lander. Based on historical precedent, stage separation is one of the most significant technical and systems engineering challenges that must be addressed in order to achieve this commitment. This paper surveys historical separation system tests that have been completed in order to ensure staging of other launch vehicles. Key separation system design trades evaluated for Ares I include single vs. dual separation plane options, retro-rockets vs. pneumatic gas actuators, small solid motor quantity/placement/timing, and continuous vs. clamshell interstage configuration options. Both subscale and full-scale tests are required to address the prediction of complex dynamic loading scenarios present during staging events. Test objectives such as separation system functionality, and pyroshock and debris field measurements for the full-scale tests are described. Discussion about the test article, support infrastructure and instrumentation are provided

    Alternative schemes for measurement-device-independent quantum key distribution

    Full text link
    Practical schemes for measurement-device-independent quantum key distribution using phase and path or time encoding are presented. In addition to immunity to existing loopholes in detection systems, our setup employs simple encoding and decoding modules without relying on polarization maintenance or optical switches. Moreover, by employing a modified sifting technique to handle the dead-time limitations in single-photon detectors, our scheme can be run with only two single-photon detectors. With a phase-postselection technique, a decoy-state variant of our scheme is also proposed, whose key generation rate scales linearly with the channel transmittance.Comment: 30 pages, 5 figure

    Secure gated detection scheme for quantum cryptography

    Full text link
    Several attacks have been proposed on quantum key distribution systems with gated single-photon detectors. The attacks involve triggering the detectors outside the center of the detector gate, and/or using bright illumination to exploit classical photodiode mode of the detectors. Hence a secure detection scheme requires two features: The detection events must take place in the middle of the gate, and the detector must be single-photon sensitive. Here we present a technique called bit-mapped gating, which is an elegant way to force the detections in the middle of the detector gate by coupling detection time and quantum bit error rate. We also discuss how to guarantee single-photon sensitivity by directly measuring detector parameters. Bit-mapped gating also provides a simple way to measure the detector blinding parameter in security proofs for quantum key distribution systems with detector efficiency mismatch, which up until now has remained a theoretical, unmeasurable quantity. Thus if single-photon sensitivity can be guaranteed within the gates, a detection scheme with bit-mapped gating satisfies the assumptions of the current security proofs.Comment: 7 pages, 3 figure

    Secrecy extraction from no-signalling correlations

    Get PDF
    Quantum cryptography shows that one can guarantee the secrecy of correlation on the sole basis of the laws of physics, that is without limiting the computational power of the eavesdropper. The usual security proofs suppose that the authorized partners, Alice and Bob, have a perfect knowledge and control of their quantum systems and devices; for instance, they must be sure that the logical bits have been encoded in true qubits, and not in higher-dimensional systems. In this paper, we present an approach that circumvents this strong assumption. We define protocols, both for the case of bits and for generic dd-dimensional outcomes, in which the security is guaranteed by the very structure of the Alice-Bob correlations, under the no-signalling condition. The idea is that, if the correlations cannot be produced by shared randomness, then Eve has poor knowledge of Alice's and Bob's symbols. The present study assumes, on the one hand that the eavesdropper Eve performs only individual attacks (this is a limitation to be removed in further work), on the other hand that Eve can distribute any correlation compatible with the no-signalling condition (in this sense her power is greater than what quantum physics allows). Under these assumptions, we prove that the protocols defined here allow extracting secrecy from noisy correlations, when these correlations violate a Bell-type inequality by a sufficiently large amount. The region, in which secrecy extraction is possible, extends within the region of correlations achievable by measurements on entangled quantum states.Comment: 23 pages, 4 figure
    • …
    corecore