792 research outputs found

    Theoretical investigation of electron-hole complexes in anisotropic two-dimensional materials

    Full text link
    Trions and biexcitons in anisotropic two-dimensional materials are investigated within an effective mass theory. Explicit results are obtained for phosphorene and arsenene, materials that share features such as a direct quasi-particle gap and anisotropic conduction and valence bands. Trions are predicted to have remarkably high binding energies and an elongated electron-hole structure with a preference for alignment along the armchair direction, where the effective masses are lower. We find that biexciton binding energies are also notably large, especially for monolayer phosphorene, where they are found to be twice as large as those for typical monolayer transition metal dichalcogenides.Comment: 3 figures, 5 pages + Supplementary Material, accepted for publication in Phys. Rev.

    Continuous-Variable Quantum Key Distribution with Entanglement in the Middle

    Full text link
    We analyze the performance of continuous-variable quantum key distribution protocols where the entangled source originates not from one of the trusted parties, Alice or Bob, but from the malicious eavesdropper in the middle. This is in contrast to the typical simulations where Alice creates the entangled source and sends it over an insecure quantum channel to Bob. By using previous techniques and identifying certain error correction protocol equivalences, we show that Alice and Bob do not need to trust their source, and can still generate a positive key rate. Such a situation can occur in a quantum network where the untrusted source originated in between the two users.Comment: 5 pages, 3 figure

    Is Quantum Bit Commitment Really Possible?

    Get PDF
    We show that all proposed quantum bit commitment schemes are insecure because the sender, Alice, can almost always cheat successfully by using an Einstein-Podolsky-Rosen type of attack and delaying her measurement until she opens her commitment.Comment: Major revisions to include a more extensive introduction and an example of bit commitment. Overlap with independent work by Mayers acknowledged. More recent works by Mayers, by Lo and Chau and by Lo are also noted. Accepted for publication in Phys. Rev. Let

    Semi-device-independent bounds on entanglement

    Full text link
    Detection and quantification of entanglement in quantum resources are two key steps in the implementation of various quantum-information processing tasks. Here, we show that Bell-type inequalities are not only useful in verifying the presence of entanglement but can also be used to bound the entanglement of the underlying physical system. Our main tool consists of a family of Clauser-Horne-like Bell inequalities that cannot be violated maximally by any finite-dimensional maximally entangled state. Using these inequalities, we demonstrate the explicit construction of both lower and upper bounds on the concurrence for two-qubit states. The fact that these bounds arise from Bell-type inequalities also allows them to be obtained in a semi-device-independent manner, that is, with assumption of the dimension of the Hilbert space but without resorting to any knowledge of the actual measurements being performed on the individual subsystems.Comment: 8 pages, 2 figures (published version). Note 1: Title changed to distinguish our approach from the standard device-independent scenario where no assumption on the Hilbert space dimension is made. Note 2: This paper contains explicit examples of more nonlocality with less entanglement in the simplest CH-like scenario (see also arXiv:1011.5206 by Vidick and Wehner for related results

    Secure gated detection scheme for quantum cryptography

    Full text link
    Several attacks have been proposed on quantum key distribution systems with gated single-photon detectors. The attacks involve triggering the detectors outside the center of the detector gate, and/or using bright illumination to exploit classical photodiode mode of the detectors. Hence a secure detection scheme requires two features: The detection events must take place in the middle of the gate, and the detector must be single-photon sensitive. Here we present a technique called bit-mapped gating, which is an elegant way to force the detections in the middle of the detector gate by coupling detection time and quantum bit error rate. We also discuss how to guarantee single-photon sensitivity by directly measuring detector parameters. Bit-mapped gating also provides a simple way to measure the detector blinding parameter in security proofs for quantum key distribution systems with detector efficiency mismatch, which up until now has remained a theoretical, unmeasurable quantity. Thus if single-photon sensitivity can be guaranteed within the gates, a detection scheme with bit-mapped gating satisfies the assumptions of the current security proofs.Comment: 7 pages, 3 figure

    Security of practical private randomness generation

    Full text link
    Measurements on entangled quantum systems necessarily yield outcomes that are intrinsically unpredictable if they violate a Bell inequality. This property can be used to generate certified randomness in a device-independent way, i.e., without making detailed assumptions about the internal working of the quantum devices used to generate the random numbers. Furthermore these numbers are also private, i.e., they appear random not only to the user, but also to any adversary that might possess a perfect description of the devices. Since this process requires a small initial random seed, one usually speaks of device-independent randomness expansion. The purpose of this paper is twofold. First, we point out that in most real, practical situations, where the concept of device-independence is used as a protection against unintentional flaws or failures of the quantum apparatuses, it is sufficient to show that the generated string is random with respect to an adversary that holds only classical-side information, i.e., proving randomness against quantum-side information is not necessary. Furthermore, the initial random seed does not need to be private with respect to the adversary, provided that it is generated in a way that is independent from the measured systems. The devices, though, will generate cryptographically-secure randomness that cannot be predicted by the adversary and thus one can, given access to free public randomness, talk about private randomness generation. The theoretical tools to quantify the generated randomness according to these criteria were already introduced in [S. Pironio et al, Nature 464, 1021 (2010)], but the final results were improperly formulated. The second aim of this paper is to correct this inaccurate formulation and therefore lay out a precise theoretical framework for practical device-independent randomness expansion.Comment: 18 pages. v3: important changes: the present version focuses on security against classical side-information and a discussion about the significance of these results has been added. v4: minor changes. v5: small typos correcte

    Keyring models: an approach to steerability

    Get PDF
    If a measurement is made on one half of a bipartite system, then, conditioned on the outcome, the other half has a new reduced state. If these reduced states defy classical explanation -- that is, if shared randomness cannot produce these reduced states for all possible measurements -- the bipartite state is said to be steerable. Determining which states are steerable is a challenging problem even for low dimensions. In the case of two-qubit systems a criterion is known for T-states (that is, those with maximally mixed marginals) under projective measurements. In the current work we introduce the concept of keyring models -- a special class of local hidden state models. When the measurements made correspond to real projectors, these allow us to study steerability beyond T-states. Using keyring models, we completely solve the steering problem for real projective measurements when the state arises from mixing a pure two-qubit state with uniform noise. We also give a partial solution in the case when the uniform noise is replaced by independent depolarizing channels.Comment: 15(+4) pages, 5 figures. v2: references added, v3: minor change

    Device-independent certification of entangled measurements

    Full text link
    We present a device-independent protocol to test if a given black-box measurement device is entangled, that is, has entangled eigenstates. Our scheme involves three parties and is inspired by entanglement swapping; the test uses the Clauser-Horne-Shimony-Holt (CHSH) Bell inequality, checked between each pair of parties. Also, focusing on the case where all particles are qubits, we characterize quantitatively the deviation of the measurement device from a perfect Bell state measurement.Comment: 5 pages, 2 figure

    Quantum key distribution with delayed privacy amplification and its application to security proof of a two-way deterministic protocol

    Get PDF
    Privacy amplification (PA) is an essential post-processing step in quantum key distribution (QKD) for removing any information an eavesdropper may have on the final secret key. In this paper, we consider delaying PA of the final key after its use in one-time pad encryption and prove its security. We prove that the security and the key generation rate are not affected by delaying PA. Delaying PA has two applications: it serves as a tool for significantly simplifying the security proof of QKD with a two-way quantum channel, and also it is useful in QKD networks with trusted relays. To illustrate the power of the delayed PA idea, we use it to prove the security of a qubit-based two-way deterministic QKD protocol which uses four states and four encoding operations.Comment: 11 pages, 3 figure
    corecore