31,097 research outputs found

    When only two thirds of the entanglement can be distilled

    Get PDF
    We provide an example of distillable bipartite mixed state such that, even in the asymptotic limit, more pure-state entanglement is required to create it than can be distilled from it. Thus, we show that the irreversibility in the processes of formation and distillation of bipartite states, recently proved in [G. Vidal, J.I. Cirac, Phys. Rev. Lett. 86, (2001) 5803-5806], is not limited to bound-entangled states.Comment: 4 pages, revtex, 1 figur

    A classical analogue of entanglement

    Get PDF
    We show that quantum entanglement has a very close classical analogue, namely secret classical correlations. The fundamental analogy stems from the behavior of quantum entanglement under local operations and classical communication and the behavior of secret correlations under local operations and public communication. A large number of derived analogies follow. In particular teleportation is analogous to the one-time-pad, the concept of ``pure state'' exists in the classical domain, entanglement concentration and dilution are essentially classical secrecy protocols, and single copy entanglement manipulations have such a close classical analog that the majorization results are reproduced in the classical setting. This analogy allows one to import questions from the quantum domain into the classical one, and vice-versa, helping to get a better understanding of both. Also, by identifying classical aspects of quantum entanglement it allows one to identify those aspects of entanglement which are uniquely quantum mechanical.Comment: 13 pages, references update

    Constructing N-qubit entanglement monotones from anti-linear operators

    Full text link
    We present a method to construct entanglement measures for pure states of multipartite qubit systems. The key element of our approach is an antilinear operator that we call {\em comb} in reference to the {\em hairy-ball theorem}. For qubits (or spin 1/2) the combs are automatically invariant under SL(2,\CC). This implies that the {\em filters} obtained from the combs are entanglement monotones by construction. We give alternative formulae for the concurrence and the 3-tangle as expectation values of certain antilinear operators. As an application we discuss inequivalent types of genuine four-qubit entanglement.Comment: 5 pages, revtex4; more detailed illustration of the metho

    Workshop on Applications of Phase Diagrams in Metallurgy and Ceramics

    Get PDF
    A workshop was held to assess the current national and international status of phase diagram determinations and evaluations for alloys, ceramics, and semiconductors; to determine the needs and priorities, especially technological, for phase diagram determinations and evaluations; and to estimate the resources being used and potentially available for phase diagram evaluation. Highlights of the workshop, description of a new poster board design used in the poster sessions, lists of attendees and demonstrations, the program, and descriptions of the presentations are included

    Unconditionally secure quantum bit commitment is impossible

    Get PDF
    The claim of quantum cryptography has always been that it can provide protocols that are unconditionally secure, that is, for which the security does not depend on any restriction on the time, space or technology available to the cheaters. We show that this claim does not hold for any quantum bit commitment protocol. Since many cryptographic tasks use bit commitment as a basic primitive, this result implies a severe setback for quantum cryptography. The model used encompasses all reasonable implementations of quantum bit commitment protocols in which the participants have not met before, including those that make use of the theory of special relativity.Comment: 4 pages, revtex. Journal version replacing the version published in the proceedings of PhysComp96. This is a significantly improved version which emphasis the generality of the resul

    Building multiparticle states with teleportation

    Get PDF
    We describe a protocol which can be used to generate any N-partite pure quantum state using Einstein-Podolsky-Rosen (EPR) pairs. This protocol employs only local operations and classical communication between the N parties (N-LOCC). In particular, we rely on quantum data compression and teleportation to create the desired state. This protocol can be used to obtain upper bounds for the bipartite entanglement of formation of an arbitrary N-partite pure state, in the asymptotic limit of many copies. We apply it to a few multipartite states of interest, showing that in some cases it is not optimal. Generalizations of the protocol are developed which are optimal for some of the examples we consider, but which may still be inefficient for arbitrary states.Comment: 11 pages, 1 figure. Version 2 contains an example for which protocol P3 is better than protocol P2. Correction to references in version

    Irreversibility in asymptotic manipulations of entanglement

    Get PDF
    We show that the process of entanglement distillation is irreversible by showing that the entanglement cost of a bound entangled state is finite. Such irreversibility remains even if extra pure entanglement is loaned to assist the distillation process.Comment: RevTex, 3 pages, no figures Result on indistillability of PPT states under pure entanglement catalytic LOCC adde

    The Limits of West German Justice in the 1960s: The Post-War Investigation of Walter Gieseke (Oberstleutnant of the Gendarmerie and SS)

    Get PDF
    This article uses a micro-historical methodology to examine some of the complex problems of bringing to justice Nazi-era war criminals in West Germany in the 1960s. It takes as its focus the failure to bring a case against Walter Gieseke, Oberstleutnant of the Gendarmerie and SS. One of the ‘middle managers’ of the Nazi state Gieseke headed a road building project across the Ukraine which resulted in the murder of substantial numbers of Jewish forced labourers. Under questioning he pursued strategies which maximised the difficulties facing the investigating authorities in West Germany

    The 1942 Laconia Order, The Murder of Shipwrecked Survivors and the Allied Pursuit of Justice 1945-46

    Get PDF
    This article examines the post-war trials of three German naval officers in connection with the Laconia order of 1942. It sets their behaviour, and the order, in the context of maritime custom and the practices of the German submarine arm between 1939 and 1945. It establishes linkages between the three trials and highlights the British Admiralty's faltering pursuit of the German submarine arm over the supposed practice of murdering shipwreck survivors from Allied vessels

    Bound on distributed entanglement

    Full text link
    Using the convex-roof extended negativity and the negativity of assistance as quantifications of bipartite entanglement, we consider the possible remotely-distributed entanglement. For two pure states ∣ϕ⟩AB\ket{\phi}_{AB} and ∣ψ⟩CD\ket{\psi}_{CD} on bipartite systems ABAB and CDCD, we first show that the possible amount of entanglement remotely distributed on the system ACAC by joint measurement on the system BDBD is not less than the product of two amounts of entanglement for the states ∣ϕ⟩AB\ket{\phi}_{AB} and ∣ψ⟩CD\ket{\psi}_{CD} in two-qubit and two-qutrit systems. We also provide some sufficient conditions, for which the result can be generalized into higher-dimensional quantum systems.Comment: 5 page
    • …
    corecore