68 research outputs found

    Nonconvexity of private capacity and classical environment-assisted capacity of a quantum channel

    Get PDF
    The capacity of classical channels is convex. This is not the case for the quantum capacity of a channel: The capacity of a mixture of different quantum channels exceeds the mixture of the individual capacities and thus is nonconvex. Here we show that this effect goes beyond the quantum capacity and holds for the private and classical environment-assisted capacities of quantum channels.S.S. acknowledges the support of Sidney Sussex College and European Union under project QALGO (Grant Agreement No. 600700). D.E. has been partially supported by STW, the NWO Vidi grant “Large quantum networks from small quantum devices,” and by the project HyQuNet (Grant No. TEC2012-35673), funded by Ministerio de Econom´ıa y Competitividad (MINECO), Spain

    Improved analytical bounds on delivery times of long-distance entanglement

    Get PDF
    Algorithms and the Foundations of Software technolog

    Long Distance Continuous-Variable Quantum Key Distribution with a Gaussian Modulation

    Full text link
    We designed high-efficiency error correcting codes allowing to extract an errorless secret key in a continuous-variable quantum key distribution protocol using a Gaussian modulation of coherent states and a homodyne detection. These codes are available for a wide range of signal-to-noise ratios on an AWGN channel with a binary modulation and can be combined with a multidimensional reconciliation method proven secure against arbitrary collective attacks. This improved reconciliation procedure considerably extends the secure range of a continuous-variable quantum key distribution with a Gaussian modulation, giving a secret key rate of about 10^{-3} bit per pulse at a distance of 120 km for reasonable physical parameters.Comment: 8 pages, 5 figures, 5 table

    Protocols for creating and distilling multipartite GHZ states with Bell pairs

    Get PDF
    The distribution of high-quality Greenberger–Horne–Zeilinger (GHZ) states is at the heart of many quantum communication tasks, ranging from extending the baseline of telescopes to secret sharing. They also play an important role in error-correction architectures for distributed quantum computation, where Bell pairs can be leveraged to create an entangled network of quantum computers. We investigate the creation and distillation of GHZ states out of nonperfect Bell pairs over quantum networks. In particular, we introduce a heuristic dynamic programming algorithm to optimize over a large class of protocols that create and purify GHZ states. All protocols considered use a common framework based on measurements of nonlocal stabilizer operators of the target state (i.e., the GHZ state), where each nonlocal measurement consumes another (nonperfect) entangled state as a resource. The new protocols outperform previous proposals for scenarios without decoherence and local gate noise. Furthermore, the algorithms can be applied for finding protocols for any number of parties and any number of entangled pairs involved

    Implementation of two-party protocols in the noisy-storage model

    Get PDF
    The noisy-storage model allows the implementation of secure two-party protocols under the sole assumption that no large-scale reliable quantum storage is available to the cheating party. No quantum storage is thereby required for the honest parties. Examples of such protocols include bit commitment, oblivious transfer and secure identification. Here, we provide a guideline for the practical implementation of such protocols. In particular, we analyze security in a practical setting where the honest parties themselves are unable to perform perfect operations and need to deal with practical problems such as errors during transmission and detector inefficiencies. We provide explicit security parameters for two different experimental setups using weak coherent, and parametric down conversion sources. In addition, we analyze a modification of the protocols based on decoy states.Comment: 41 pages, 33 figures, this is a companion paper to arXiv:0906.1030 considering practical aspects, v2: published version, title changed in accordance with PRA guideline

    Experimental loophole-free violation of a Bell inequality using entangled electron spins separated by 1.3 km

    Get PDF
    For more than 80 years, the counterintuitive predictions of quantum theory have stimulated debate about the nature of reality. In his seminal work, John Bell proved that no theory of nature that obeys locality and realism can reproduce all the predictions of quantum theory. Bell showed that in any local realist theory the correlations between distant measurements satisfy an inequality and, moreover, that this inequality can be violated according to quantum theory. This provided a recipe for experimental tests of the fundamental principles underlying the laws of nature. In the past decades, numerous ingenious Bell inequality tests have been reported. However, because of experimental limitations, all experiments to date required additional assumptions to obtain a contradiction with local realism, resulting in loopholes. Here we report on a Bell experiment that is free of any such additional assumption and thus directly tests the principles underlying Bell's inequality. We employ an event-ready scheme that enables the generation of high-fidelity entanglement between distant electron spins. Efficient spin readout avoids the fair sampling assumption (detection loophole), while the use of fast random basis selection and readout combined with a spatial separation of 1.3 km ensure the required locality conditions. We perform 245 trials testing the CHSH-Bell inequality S2S \leq 2 and find S=2.42±0.20S = 2.42 \pm 0.20. A null hypothesis test yields a probability of p=0.039p = 0.039 that a local-realist model for space-like separated sites produces data with a violation at least as large as observed, even when allowing for memory in the devices. This result rules out large classes of local realist theories, and paves the way for implementing device-independent quantum-secure communication and randomness certification.Comment: Raw data will be made available after publicatio
    corecore