48,267 research outputs found

    Dietary factors affecting exogenous and endogenous sources of fat and carbohydrate for energy production and synthesis Annual progress report, 1 Oct. 1967 - 30 Jun. 1968

    Get PDF
    Dietary effects on total fatty acid content in rats, and changes in liver, adipose tissue, and carbohydrate metabolis

    Mixedness and teleportation

    Get PDF
    We show that on exceeding a certain degree of mixedness (as quantified by the von Neumann entropy), entangled states become useless for teleporatation. By increasing the dimension of the entangled systems, this entropy threshold can be made arbitrarily close to maximal. This entropy is found to exceed the entropy threshold sufficient to ensure the failure of dense coding.Comment: 6 pages, no figure

    Entanglement of pure states for a single copy

    Get PDF
    An optimal local conversion strategy between any two pure states of a bipartite system is presented. It is optimal in that the probability of success is the largest achievable if the parties which share the system, and which can communicate classically, are only allowed to act locally on it. The study of optimal local conversions sheds some light on the entanglement of a single copy of a pure state. We propose a quantification of such an entanglement by means of a finite minimal set of new measures from which the optimal probability of conversion follows.Comment: Revtex, 4 pages, no figures. Minor changes. Appendix remove

    Quantum Energy Teleportation in Spin Chain Systems

    Full text link
    We propose a protocol for quantum energy teleportation which transports energy in spin chains to distant sites only by local operations and classical communication. By utilizing ground-state entanglement and notion of negative energy density region, energy is teleported without breaking any physical laws including causality and local energy conservation. Because not excited physical entity but classical information is transported in the protocol, the dissipation rate of energy in transport is expected to be strongly suppressed.Comment: 22 pages, 4 figure, to be published in JPS

    Research investigation directed toward extending the useful range of the electromagnetic spectrum Progress report, 1 May - 31 Oct. 1968

    Get PDF
    Microwave frequency probes of ionized helium, rubidium lasers, cesium spectrum, and ruby crystal

    Classical communication and non-classical fidelity of quantum teleportation

    Full text link
    In quantum teleportation, the role of entanglement has been much discussed. It is known that entanglement is necessary for achieving non-classical teleportation fidelity. Here we focus on the amount of classical communication that is necessary to obtain non-classical fidelity in teleportation. We quantify the amount of classical communication that is sufficient for achieving non-classical fidelity for two independent 1-bit and single 2-bits noisy classical channels. It is shown that on average 0.208 bits of classical communication is sufficient to get non-classical fidelity. We also find the necessary amount of classical communication in case of isotropic transformation. Finally we study how the amount of sufficient classical communication increases with weakening of entanglement used in the teleportation process.Comment: Accepted in Quantum Info. Proces

    Laser-like Instabilities in Quantum Nano-electromechanical Systems

    Full text link
    We discuss negative damping regimes in quantum nano-electromechanical systems formed by coupling a mechanical oscillator to a single-electron transistor (normal or superconducting). Using an analogy to a laser with a tunable atom-field coupling, we demonstrate how these effects scale with system parameters. We also discuss the fluctuation physics of both the oscillator and the single-electron transistor in this regime, and the degree to which the oscillator motion is coherent.Comment: 4+ pages, 1 figure; reference to the work of Dykman and Krivoglaz adde

    Difficulty of distinguishing product states locally

    Get PDF
    Non-locality without entanglement is a rather counter-intuitive phenomenon in which information may be encoded entirely in product (unentangled) states of composite quantum systems in such a way that local measurement of the subsystems is not enough for optimal decoding. For simple examples of pure product states, the gap in performance is known to be rather small when arbitrary local strategies are allowed. Here we restrict to local strategies readily achievable with current technology; those requiring neither a quantum memory nor joint operations. We show that, even for measurements on pure product states there can be a large gap between such strategies and theoretically optimal performance. Thus even in the absence of entanglement physically realizable local strategies can be far from optimal for extracting quantum information.Comment: 5 pages, 1 figur

    Recovery of entanglement lost in entanglement manipulation

    Get PDF
    When an entangled state is transformed into another one with probability one by local operations and classical communication, the quantity of entanglement decreases. This letter shows that entanglement lost in the manipulation can be partially recovered by an auxiliary entangled pair. As an application, a maximally entangled pair can be obtained from two partially entangled pairs with probability one. Finally, this recovery scheme reveals a fundamental property of entanglement relevant to the existence of incomparable states.Comment: 4 pages, 2 figures, REVTeX; minor correction

    New classes of n-copy undistillable quantum states with negative partial transposition

    Get PDF
    The discovery of entangled quantum states from which one cannot distill pure entanglement constitutes a fundamental recent advance in the field of quantum information. Such bipartite bound-entangled (BE) quantum states \emph{could} fall into two distinct categories: (1) Inseparable states with positive partial transposition (PPT), and (2) States with negative partial transposition (NPT). While the existence of PPT BE states has been confirmed, \emph{only one} class of \emph{conjectured} NPT BE states has been discovered so far. We provide explicit constructions of a variety of multi-copy undistillable NPT states, and conjecture that they constitute families of NPT BE states. For example, we show that for every pure state of Schmidt rank greater than or equal to three, one can construct n-copy undistillable NPT states, for any n1n\geq1. The abundance of such conjectured NPT BE states, we believe, considerably strengthens the notion that being NPT is only a necessary condition for a state to be distillable.Comment: Latex, 10 page
    corecore