199 research outputs found

    More non-locality with less entanglement

    Get PDF
    We provide an explicit example of a Bell inequality with 3 settings and 2 outcomes per site for which the largest violation is not obtained by the maximally entangled state, even if its dimension is allowed to be arbitrarily large. This complements recent results by Junge and Palazuelos (arXiv:1007.3042) who show, employing tools from operator space theory, that such inequalities do exist. Our elementary example provides arguably the simplest setting in which it can be demonstrated that even an infinite supply of EPR pairs is not the strongest possible nonlocal resource.Comment: 9 pages; Added reference to arXiv:1012.151

    Dependence of a quantum mechanical system on its own initial state and the initial state of the environment it interacts with

    Full text link
    We present a unifying framework to the understanding of when and how quantum mechanical systems become independent of their initial conditions and adapt macroscopic properties (like temperature) of the environment.By viewing this problem from an quantum information theory perspective, we are able to simplify it in a very natural and easy way. We first show that for any interaction between the system and the environment, and almost all initial states of the system, the question of how long the system retains memory of its initial conditions can be answered by studying the temporal evolution of just one special initial state. This special state thereby depends only on our knowledge of macroscopic parameters of the system. We provide a simple entropic inequality for this state that can be used to determine whether mosts states of the system have, or have not become independent of their initial conditions after time tt. We discuss applications of our entropic criterion to thermalization times in systems with an effective light-cone and to quantum memories suffering depolarizing noise. We make a similar statement for almost all initial states of the environment, and finally provide a sufficient condition for which a system never thermalizes, but remains close to its initial state for all times.Comment: 9+4 pages, revtex. v2: minor changes in notation; v4: greatly rewritten, new title, new applications of main results, to appear in PR

    Composable Security in the Bounded-Quantum-Storage Model

    Full text link
    We present a simplified framework for proving sequential composability in the quantum setting. In particular, we give a new, simulation-based, definition for security in the bounded-quantum-storage model, and show that this definition allows for sequential composition of protocols. Damgard et al. (FOCS '05, CRYPTO '07) showed how to securely implement bit commitment and oblivious transfer in the bounded-quantum-storage model, where the adversary is only allowed to store a limited number of qubits. However, their security definitions did only apply to the standalone setting, and it was not clear if their protocols could be composed. Indeed, we first give a simple attack that shows that these protocols are not composable without a small refinement of the model. Finally, we prove the security of their randomized oblivious transfer protocol in our refined model. Secure implementations of oblivious transfer and bit commitment then follow easily by a (classical) reduction to randomized oblivious transfer.Comment: 21 page

    Asynchronous reference frame agreement in a quantum network

    Full text link
    An efficient implementation of many multiparty protocols for quantum networks requires that all the nodes in the network share a common reference frame. Establishing such a reference frame from scratch is especially challenging in an asynchronous network where network links might have arbitrary delays and the nodes do not share synchronised clocks. In this work, we study the problem of establishing a common reference frame in an asynchronous network of nn nodes of which at most tt are affected by arbitrary unknown error, and the identities of the faulty nodes are not known. We present a protocol that allows all the correctly functioning nodes to agree on a common reference frame as long as the network graph is complete and not more than t<n/4t<n/4 nodes are faulty. As the protocol is asynchronous, it can be used with some assumptions to synchronise clocks over a network. Also, the protocol has the appealing property that it allows any existing two-node asynchronous protocol for reference frame agreement to be lifted to a robust protocol for an asynchronous quantum network.Comment: 13 pages, revte

    Quantum Anonymous Transmissions

    Full text link
    We consider the problem of hiding sender and receiver of classical and quantum bits (qubits), even if all physical transmissions can be monitored. We present a quantum protocol for sending and receiving classical bits anonymously, which is completely traceless: it successfully prevents later reconstruction of the sender. We show that this is not possible classically. It appears that entangled quantum states are uniquely suited for traceless anonymous transmissions. We then extend this protocol to send and receive qubits anonymously. In the process we introduce a new primitive called anonymous entanglement, which may be useful in other contexts as well.Comment: 18 pages, LaTeX. Substantially updated version. To appear at ASIACRYPT '0
    corecore