1,569 research outputs found

    Device-independent bounds for Hardy's experiment

    Full text link
    In this Letter we compute an analogue of Tsirelson's bound for Hardy's test of nonlocality, that is, the maximum violation of locality constraints allowed by the quantum formalism, irrespective of the dimension of the system. The value is found to be the same as the one achievable already with two-qubit systems, and we show that only a very specific class of states can lead to such maximal value, thus highlighting Hardy's test as a device-independent self-test protocol for such states. By considering realistic constraints in Hardy's test, we also compute device-independent upper bounds on this violation and show that these bounds are saturated by two-qubit systems, thus showing that there is no advantage in using higher-dimensional systems in experimental implementations of such test.Comment: 4 pages, 2 figure

    Unconditional security at a low cost

    Get PDF
    By simulating four quantum key distribution (QKD) experiments and analyzing one decoy-state QKD experiment, we compare two data post-processing schemes based on security against individual attack by L\"{u}tkenhaus, and unconditional security analysis by Gottesman-Lo-L\"{u}tkenhaus-Preskill. Our results show that these two schemes yield close performances. Since the Holy Grail of QKD is its unconditional security, we conclude that one is better off considering unconditional security, rather than restricting to individual attacks.Comment: Accepted by International Conference on Quantum Foundation and Technology: Frontier and Future 2006 (ICQFT'06

    Coin Tossing is Strictly Weaker Than Bit Commitment

    Full text link
    We define cryptographic assumptions applicable to two mistrustful parties who each control two or more separate secure sites between which special relativity guarantees a time lapse in communication. We show that, under these assumptions, unconditionally secure coin tossing can be carried out by exchanges of classical information. We show also, following Mayers, Lo and Chau, that unconditionally secure bit commitment cannot be carried out by finitely many exchanges of classical or quantum information. Finally we show that, under standard cryptographic assumptions, coin tossing is strictly weaker than bit commitment. That is, no secure classical or quantum bit commitment protocol can be built from a finite number of invocations of a secure coin tossing black box together with finitely many additional information exchanges.Comment: Final version; to appear in Phys. Rev. Let

    Deuteron Momentum Distribution in KD2HPO4

    Full text link
    The momentum distribution in KD2PO4(DKDP) has been measured using neutron Compton scattering above and below the weakly first order paraelectric-ferroelectric phase transition(T=229K). There is very litte difference between the two distributions, and no sign of the coherence over two locations for the proton observed in the paraelectric phase, as in KH2PO4(KDP). We conclude that the tunnel splitting must be much less than 20mev. The width of the distribution indicates that the effective potential for DKDP is significantly softer than that for KDP. As electronic structure calculations indicate that the stiffness of the potential increases with the size of the coherent region locally undergoing soft mode fluctuations, we conclude that there is a mass dependent quantum coherence length in both systems.Comment: 6 pages 5 figure

    Bilocal versus non-bilocal correlations in entanglement swapping experiments

    Get PDF
    Entanglement swapping is a process by which two initially independent quantum systems can become entangled and generate nonlocal correlations. To characterize such correlations, we compare them to those predicted by bilocal models, where systems that are initially independent are described by uncorrelated states. We extend in this paper the analysis of bilocal correlations initiated in [Phys. Rev. Lett. 104, 170401 (2010)]. In particular, we derive new Bell-type inequalities based on the bilocality assumption in different scenarios, we study their possible quantum violations, and analyze their resistance to experimental imperfections. The bilocality assumption, being stronger than Bell's standard local causality assumption, lowers the requirements for the demonstration of quantumness in entanglement swapping experiments

    Side-channel-free quantum key distribution

    Get PDF
    Quantum key distribution (QKD) offers the promise of absolutely secure communications. However, proofs of absolute security often assume perfect implementation from theory to experiment. Thus, existing systems may be prone to insidious side-channel attacks that rely on flaws in experimental implementation. Here we replace all real channels with virtual channels in a QKD protocol, making the relevant detectors and settings inside private spaces inaccessible while simultaneously acting as a Hilbert space filter to eliminate side-channel attacks. By using a quantum memory we find that we are able to bound the secret-key rate below by the entanglement-distillation rate computed over the distributed states.Comment: Considering general quantum systems, we extended QKD to the presence of an untrusted relay, whose measurement creates secret correlations in remote stations (achievable rate lower-bounded by the coherent information). This key ingredient, i.e., the use of a measurement-based untrusted relay, has been called 'measurement-device independence' in another arXiv submission (arXiv:1109.1473

    Secure quantum key distribution with an uncharacterized source

    Get PDF
    We prove the security of the Bennett-Brassard (BB84) quantum key distribution protocol for an arbitrary source whose averaged states are basis-independent, a condition that is automatically satisfied if the source is suitably designed. The proof is based on the observation that, to an adversary, the key extraction process is equivalent to a measurement in the sigma_x-basis performed on a pure sigma_z-basis eigenstate. The dependence of the achievable key length on the bit error rate is the same as that established by Shor and Preskill for a perfect source, indicating that the defects in the source are efficiently detected by the protocol.Comment: 4 pages, 1 figure, REVTeX, minor revision

    Optimal Bell tests do not require maximally entangled states

    Get PDF
    Any Bell test consists of a sequence of measurements on a quantum state in space-like separated regions. Thus, a state is better than others for a Bell test when, for the optimal measurements and the same number of trials, the probability of existence of a local model for the observed outcomes is smaller. The maximization over states and measurements defines the optimal nonlocality proof. Numerical results show that the required optimal state does not have to be maximally entangled.Comment: 1 figure, REVTEX

    Causal Quantum Theory and the Collapse Locality Loophole

    Full text link
    Causal quantum theory is an umbrella term for ordinary quantum theory modified by two hypotheses: state vector reduction is a well-defined process, and strict local causality applies. The first of these holds in some versions of Copenhagen quantum theory and need not necessarily imply practically testable deviations from ordinary quantum theory. The second implies that measurement events which are spacelike separated have no non-local correlations. To test this prediction, which sharply differs from standard quantum theory, requires a precise theory of state vector reduction. Formally speaking, any precise version of causal quantum theory defines a local hidden variable theory. However, causal quantum theory is most naturally seen as a variant of standard quantum theory. For that reason it seems a more serious rival to standard quantum theory than local hidden variable models relying on the locality or detector efficiency loopholes. Some plausible versions of causal quantum theory are not refuted by any Bell experiments to date, nor is it obvious that they are inconsistent with other experiments. They evade refutation via a neglected loophole in Bell experiments -- the {\it collapse locality loophole} -- which exists because of the possible time lag between a particle entering a measuring device and a collapse taking place. Fairly definitive tests of causal versus standard quantum theory could be made by observing entangled particles separated by 0.1\approx 0.1 light seconds.Comment: Discussion expanded; typos corrected; references adde

    Experimental quantum tossing of a single coin

    Full text link
    The cryptographic protocol of coin tossing consists of two parties, Alice and Bob, that do not trust each other, but want to generate a random bit. If the parties use a classical communication channel and have unlimited computational resources, one of them can always cheat perfectly. Here we analyze in detail how the performance of a quantum coin tossing experiment should be compared to classical protocols, taking into account the inevitable experimental imperfections. We then report an all-optical fiber experiment in which a single coin is tossed whose randomness is higher than achievable by any classical protocol and present some easily realisable cheating strategies by Alice and Bob.Comment: 13 page
    corecore