895 research outputs found

    Modular detergents tailor the purification and structural analysis of membrane proteins including G-protein coupled receptors

    Get PDF
    Detergents enable the purification of membrane proteins and are indispensable reagents instructural biology. Even though a large variety of detergents have been developed in the lastcentury, the challenge remains to identify guidelines that allowfine-tuning of detergents forindividual applications in membrane protein research. Addressing this challenge, here weintroduce the family of oligoglycerol detergents (OGDs). Native mass spectrometry (MS)reveals that the modular OGD architecture offers the ability to control protein purificationand to preserve interactions with native membrane lipids during purification. In addition to abroad range of bacterial membrane proteins, OGDs also enable the purification and analysisof a functional G-protein coupled receptor (GPCR). Moreover, given the modular design ofthese detergents, we anticipatefine-tuning of their properties for specific applications instructural biology. Seen from a broader perspective, this represents a significant advance forthe investigation of membrane proteins and their interactions with lipids

    Probing the quantum vacuum with an artificial atom in front of a mirror

    Full text link
    Quantum fluctuations of the vacuum are both a surprising and fundamental phenomenon of nature. Understood as virtual photons flitting in and out of existence, they still have a very real impact, \emph{e.g.}, in the Casimir effects and the lifetimes of atoms. Engineering vacuum fluctuations is therefore becoming increasingly important to emerging technologies. Here, we shape vacuum fluctuations using a "mirror", creating regions in space where they are suppressed. As we then effectively move an artificial atom in and out of these regions, measuring the atomic lifetime tells us the strength of the fluctuations. The weakest fluctuation strength we observe is 0.02 quanta, a factor of 50 below what would be expected without the mirror, demonstrating that we can hide the atom from the vacuum

    Large collective Lamb shift of two distant superconducting artificial atoms

    Get PDF
    Virtual photons can mediate interaction between atoms, resulting in an energy shift known as a collective Lamb shift. Observing the collective Lamb shift is challenging, since it can be obscured by radiative decay and direct atom-atom interactions. Here, we place two superconducting qubits in a transmission line terminated by a mirror, which suppresses decay. We measure a collective Lamb shift reaching 0.8% of the qubit transition frequency and exceeding the transition linewidth. We also show that the qubits can interact via the transmission line even if one of them does not decay into it.Comment: 7+5 pages, 4+2 figure

    A simple proof of the unconditional security of quantum key distribution

    Get PDF
    Quantum key distribution is the most well-known application of quantum cryptography. Previous proposed proofs of security of quantum key distribution contain various technical subtleties. Here, a conceptually simpler proof of security of quantum key distribution is presented. The new insight is the invariance of the error rate of a teleportation channel: We show that the error rate of a teleportation channel is independent of the signals being transmitted. This is because the non-trivial error patterns are permuted under teleportation. This new insight is combined with the recently proposed quantum to classical reduction theorem. Our result shows that assuming that Alice and Bob have fault-tolerant quantum computers, quantum key distribution can be made unconditionally secure over arbitrarily long distances even against the most general type of eavesdropping attacks and in the presence of all types of noises.Comment: 13 pages, extended abstract. Comments will be appreciate

    Conditional q-Entropies and Quantum Separability: A Numerical Exploration

    Full text link
    We revisit the relationship between quantum separability and the sign of the relative q-entropies of composite quantum systems. The q-entropies depend on the density matrix eigenvalues p_i through the quantity omega_q = sum_i p_i^q. Renyi's and Tsallis' measures constitute particular instances of these entropies. We perform a systematic numerical survey of the space of mixed states of two-qubit systems in order to determine, as a function of the degree of mixture, and for different values of the entropic parameter q, the volume in state space occupied by those states characterized by positive values of the relative entropy. Similar calculations are performed for qubit-qutrit systems and for composite systems described by Hilbert spaces of larger dimensionality. We pay particular attention to the limit case q --> infinity. Our numerical results indicate that, as the dimensionalities of both subsystems increase, composite quantum systems tend, as far as their relative q-entropies are concerned, to behave in a classical way

    Security proof of a three-state quantum key distribution protocol without rotational symmetry

    Get PDF
    Standard security proofs of quantum key distribution (QKD) protocols often rely on symmetry arguments. In this paper, we prove the security of a three-state protocol that does not possess rotational symmetry. The three-state QKD protocol we consider involves three qubit states, where the first two states, |0_z> and |1_z>, can contribute to key generation and the third state, |+>=(|0_z>+|1_z>)/\sqrt{2}, is for channel estimation. This protocol has been proposed and implemented experimentally in some frequency-based QKD systems where the three states can be prepared easily. Thus, by founding on the security of this three-state protocol, we prove that these QKD schemes are, in fact, unconditionally secure against any attacks allowed by quantum mechanics. The main task in our proof is to upper bound the phase error rate of the qubits given the bit error rates observed. Unconditional security can then be proved not only for the ideal case of a single-photon source and perfect detectors, but also for the realistic case of a phase-randomized weak coherent light source and imperfect threshold detectors. Our result on the phase error rate upper bound is independent of the loss in the channel. Also, we compare the three-state protocol with the BB84 protocol. For the single-photon source case, our result proves that the BB84 protocol strictly tolerates a higher quantum bit error rate than the three-state protocol; while for the coherent-source case, the BB84 protocol achieves a higher key generation rate and secure distance than the three-state protocol when a decoy-state method is used.Comment: 10 pages, 3 figures, 2 column

    Practical Decoy State for Quantum Key Distribution

    Full text link
    Decoy states have recently been proposed as a useful method for substantially improving the performance of quantum key distribution. Here, we present a general theory of the decoy state protocol based on only two decoy states and one signal state. We perform optimization on the choice of intensities of the two decoy states and the signal state. Our result shows that a decoy state protocol with only two types of decoy states--the vacuum and a weak decoy state--asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical.Comment: 31 pages. 6 figures. Preprint forma

    Is Quantum Bit Commitment Really Possible?

    Get PDF
    We show that all proposed quantum bit commitment schemes are insecure because the sender, Alice, can almost always cheat successfully by using an Einstein-Podolsky-Rosen type of attack and delaying her measurement until she opens her commitment.Comment: Major revisions to include a more extensive introduction and an example of bit commitment. Overlap with independent work by Mayers acknowledged. More recent works by Mayers, by Lo and Chau and by Lo are also noted. Accepted for publication in Phys. Rev. Let
    • …
    corecore