3,125 research outputs found
Improvement of stabilizer based entanglement distillation protocols by encoding operators
This paper presents a method for enumerating all encoding operators in the
Clifford group for a given stabilizer. Furthermore, we classify encoding
operators into the equivalence classes such that EDPs (Entanglement
Distillation Protocol) constructed from encoding operators in the same
equivalence class have the same performance. By this classification, for a
given parameter, the number of candidates for good EDPs is significantly
reduced. As a result, we find the best EDP among EDPs constructed from [[4,2]]
stabilizer codes. This EDP has a better performance than previously known EDPs
over wide range of fidelity.Comment: 22 pages, 2 figures, In version 2, we enumerate all encoding
operators in the Clifford group, and fix the wrong classification of encoding
operators in version
Comment on "Resilience of gated avalanche photodiodes against bright illumination attacks in quantum cryptography"
This is a comment on the publication by Yuan et al. [Appl. Phys. Lett. 98,
231104 (2011); arXiv:1106.2675v1 [quant-ph]].Comment: 2 page
Multiparty Quantum Secret Sharing Based on Entanglement Swapping
A multiparty quantum secret sharing (QSS) protocol is proposed by using
swapping quantum entanglement of Bell states. The secret messages are imposed
on Bell states by local unitary operations. The secret messages are split into
several parts and each part is distributed to a party so that no action of a
subset of all the parties but their entire cooperation is able to read out the
secret messages. In addition, the dense coding is used in this protocol to
achieve a high efficiency. The security of the present multiparty QSS against
eavesdropping has been analyzed and confirmed even in a noisy quantum channel.Comment: 5 page
Encoding a qubit in an oscillator
Quantum error-correcting codes are constructed that embed a
finite-dimensional code space in the infinite-dimensional Hilbert space of a
system described by continuous quantum variables. These codes exploit the
noncommutative geometry of phase space to protect against errors that shift the
values of the canonical variables q and p. In the setting of quantum optics,
fault-tolerant universal quantum computation can be executed on the protected
code subspace using linear optical operations, squeezing, homodyne detection,
and photon counting; however, nonlinear mode coupling is required for the
preparation of the encoded states. Finite-dimensional versions of these codes
can be constructed that protect encoded quantum information against shifts in
the amplitude or phase of a d-state system. Continuous-variable codes can be
invoked to establish lower bounds on the quantum capacity of Gaussian quantum
channels.Comment: 22 pages, 8 figures, REVTeX, title change (qudit -> qubit) requested
by Phys. Rev. A, minor correction
Photon-Number-Splitting versus Cloning Attacks in Practical Implementations of the Bennett-Brassard 1984 protocol for Quantum Cryptography
In practical quantum cryptography, the source sometimes produces multi-photon
pulses, thus enabling the eavesdropper Eve to perform the powerful
photon-number-splitting (PNS) attack. Recently, it was shown by Curty and
Lutkenhaus [Phys. Rev. A 69, 042321 (2004)] that the PNS attack is not always
the optimal attack when two photons are present: if errors are present in the
correlations Alice-Bob and if Eve cannot modify Bob's detection efficiency, Eve
gains a larger amount of information using another attack based on a 2->3
cloning machine. In this work, we extend this analysis to all distances
Alice-Bob. We identify a new incoherent 2->3 cloning attack which performs
better than those described before. Using it, we confirm that, in the presence
of errors, Eve's better strategy uses 2->3 cloning attacks instead of the PNS.
However, this improvement is very small for the implementations of the
Bennett-Brassard 1984 (BB84) protocol. Thus, the existence of these new attacks
is conceptually interesting but basically does not change the value of the
security parameters of BB84. The main results are valid both for Poissonian and
sub-Poissonian sources.Comment: 11 pages, 5 figures; "intuitive" formula (31) adde
Entanglement vs. gap for one-dimensional spin systems
We study the relationship between entanglement and spectral gap for local
Hamiltonians in one dimension. The area law for a one-dimensional system states
that for the ground state, the entanglement of any interval is upper-bounded by
a constant independent of the size of the interval. However, the possible
dependence of the upper bound on the spectral gap Delta is not known, as the
best known general upper bound is asymptotically much larger than the largest
possible entropy of any model system previously constructed for small Delta. To
help resolve this asymptotic behavior, we construct a family of one-dimensional
local systems for which some intervals have entanglement entropy which is
polynomial in 1/Delta, whereas previously studied systems, such as free fermion
systems or systems described by conformal field theory, had the entropy of all
intervals bounded by a constant times log(1/Delta).Comment: 16 pages. v2 is final published version with slight clarification
Quantum secret sharing between multi-party and multi-party without entanglement
We propose a quantum secret sharing protocol between multi-party ( members
in group 1) and multi-party ( members in group 2) using a sequence of single
photons. These single photons are used directly to encode classical information
in a quantum secret sharing process. In this protocol, all members in group 1
directly encode their respective keys on the states of single photons via
unitary operations, then the last one (the member of group 1) sends
of the resulting qubits to each of group 2. Thus the secret message
shared by all members of group 1 is shared by all members of group 2 in such a
way that no subset of each group is efficient to read the secret message, but
the entire set (not only group 1 but also group 2) is. We also show that it is
unconditionally secure. This protocol is feasible with present-day techniques.Comment: 6 pages, no figur
Multi-party entanglement in graph states
Graph states are multi-particle entangled states that correspond to
mathematical graphs, where the vertices of the graph take the role of quantum
spin systems and edges represent Ising interactions. They are many-body spin
states of distributed quantum systems that play a significant role in quantum
error correction, multi-party quantum communication, and quantum computation
within the framework of the one-way quantum computer. We characterize and
quantify the genuine multi-particle entanglement of such graph states in terms
of the Schmidt measure, to which we provide upper and lower bounds in graph
theoretical terms. Several examples and classes of graphs will be discussed,
where these bounds coincide. These examples include trees, cluster states of
different dimension, graphs that occur in quantum error correction, such as the
concatenated [7,1,3]-CSS code, and a graph associated with the quantum Fourier
transform in the one-way computer. We also present general transformation rules
for graphs when local Pauli measurements are applied, and give criteria for the
equivalence of two graphs up to local unitary transformations, employing the
stabilizer formalism. For graphs of up to seven vertices we provide complete
characterization modulo local unitary transformations and graph isomorphies.Comment: 22 pages, 15 figures, 2 tables, typos corrected (e.g. in measurement
rules), references added/update
The Impossibility Of Secure Two-Party Classical Computation
We present attacks that show that unconditionally secure two-party classical
computation is impossible for many classes of function. Our analysis applies to
both quantum and relativistic protocols. We illustrate our results by showing
the impossibility of oblivious transfer.Comment: 10 page
Spectral Effects of Strong Chi-2 Non-Linearity for Quantum Processing
Optical non-linearity can be used for parametric amplification
and producing down-converted entangled photon pairs that have broad
applications. It is known that weak non-linear media exhibit dispersion and
produce a frequency response. It is therefore of interest to know how spectral
effects of a strong crystal affect the performance. Here we model
the spectral effects of the dispersion of a strong crystal and
illustrate how this affects its ability to perform Bell measurements and
influence the performance of a quantum gates that employ such a Bell
measurement. We show that a Dyson series expansion of the unitary operator is
necessary in general, leading to unwanted spectral entanglement. We identify a
limiting situation employing periodic poling, in which a Taylor series
expansion is a good approximation and this entanglement can be removed.Comment: Will be submitted to PR
- …