scispace - formally typeset
Search or ask a question

Showing papers by "Stefano Pirandola published in 2018"


Journal Article•DOI•
TL;DR: In this article, a review of quantum-enhanced measurements can be found, including the use of more general quantum correlations such as quantum discord, identical particles, or non-trivial hamiltonians, and the estimation of thermodynamical parameters or parameters characterizing non-equilibrium states.
Abstract: Quantum-enhanced measurements exploit quantum mechanical effects for increasing the sensitivity of measurements of certain physical parameters and have great potential for both fundamental science and concrete applications. Most of the research has so far focused on using highly entangled states, which are, however, difficult to produce and to stabilize for a large number of constituents. In the following we review alternative mechanisms, notably the use of more general quantum correlations such as quantum discord, identical particles, or non-trivial hamiltonians; the estimation of thermodynamical parameters or parameters characterizing non-equilibrium states; and the use of quantum phase transitions. We describe both theoretically achievable enhancements and enhanced sensitivities, not primarily based on entanglement, that have already been demonstrated experimentally, and indicate some possible future research directions.

383 citations


Journal Article•DOI•
TL;DR: The theoretical and experimental developments of quantum reading of classical data, quantum illumination of targets, and optical resolution beyond the Rayleigh limit are described.
Abstract: Quantum sensing has become a broad field. It is generally related with the idea of using quantum resources to boost the performance of a number of practical tasks, including the radar-like detection of faint objects, the readout of information from optical memories, and the optical resolution of extremely close point-like sources. Here, we first focus on the basic tools behind quantum sensing, discussing the most recent and general formulations for the problems of quantum parameter estimation and hypothesis testing. With this basic background in hand, we then review emerging applications of quantum sensing in the photonic regime both from a theoretical and experimental point of view. Besides the state of the art, we also discuss open problems and potential next steps. This Review discusses emerging applications of photonic quantum sensing. The theoretical and experimental developments of quantum reading of classical data, quantum illumination of targets, and optical resolution beyond the Rayleigh limit are described.

338 citations


Journal Article•DOI•
TL;DR: In this paper, the basic tools behind quantum sensing are discussed, and the most recent and general formulations for the problems of quantum parameter estimation and hypothesis testing are discussed for the photonic regime.
Abstract: Quantum sensing has become a mature and broad field. It is generally related with the idea of using quantum resources to boost the performance of a number of practical tasks, including the radar-like detection of faint objects, the readout of information from optical memories or fragile physical systems, and the optical resolution of extremely close point-like sources. Here we first focus on the basic tools behind quantum sensing, discussing the most recent and general formulations for the problems of quantum parameter estimation and hypothesis testing. With this basic background in our hands, we then review emerging applications of quantum sensing in the photonic regime both from a theoretical and experimental point of view. Besides the state-of-the-art, we also discuss open problems and potential next steps.

201 citations


Journal Article•DOI•
31 May 2018
TL;DR: In this article, a general weak converse bound for private communication based on the relative entropy of entanglement is proposed, and the authors provide a rigorous proof of the strong converse property of these bounds by adopting a correct use of the Braunstein-Kimble teleportation protocol for the simulation of bosonic Gaussian channels.
Abstract: We review recent results on the simulation of quantum channels, the reduction of adaptive protocols (teleportation stretching), and the derivation of converse bounds for quantum and private communication, as established in PLOB [Pirandola, Laurenza, Ottaviani, Banchi, arXiv:1510.08863]. We start by introducing a general weak converse bound for private communication based on the relative entropy of entanglement. We discuss how combining this bound with channel simulation and teleportation stretching, PLOB established the two-way quantum and private capacities of several fundamental channels, including the bosonic lossy channel. We then provide a rigorous proof of the strong converse property of these bounds by adopting a correct use of the Braunstein-Kimble teleportation protocol for the simulation of bosonic Gaussian channels. This analysis provides a full justification of claims presented in the follow-up paper WTB [Wilde, Tomamichel, Berta, arXiv:1602.08898] whose upper bounds for Gaussian channels would be otherwise infinitely large. Besides clarifying contributions in the area of channel simulation and protocol reduction, we also present some generalizations of the tools to other entanglement measures and novel results on the maximum excess noise which is tolerable in quantum key distribution.

133 citations


Journal Article•DOI•
TL;DR: It is confirmed that CV MDI protocols allow for high rates on the metropolitan scale, and may achieve a nonzero secret key rate against the most general class of coherent attacks after ${10}^{7}$--${10]^{9}$ quantum signal transmissions, depending on loss and noise, and on the required level of security.
Abstract: We present a rigorous security analysis of continuous-variable measurement-device-independent quantum key distribution (CV MDI QKD) in a finite-size scenario. The security proof is obtained in two steps: by first assessing the security against collective Gaussian attacks, and then extending to the most general class of coherent attacks via the Gaussian de Finetti reduction. Our result combines recent state-of-the-art security proofs for CV QKD with findings about min-entropy calculus and parameter estimation. In doing so, we improve the finite-size estimate of the secret key rate. Our conclusions confirm that CV MDI protocols allow for high rates on the metropolitan scale, and may achieve a nonzero secret key rate against the most general class of coherent attacks after ${10}^{7}$--${10}^{9}$ quantum signal transmissions, depending on loss and noise, and on the required level of security.

89 citations


Journal Article•DOI•
TL;DR: This work investigates the symmetric discrimination of two arbitrary qudit channels by means of the most general protocols based on adaptive (feedback-assisted) quantum operations, and derives ultimate limits and no-go theorems for adaptive quantum illumination and single-photon quantum optical resolution.
Abstract: What is the ultimate performance for discriminating two arbitrary quantum channels acting on a finite-dimensional Hilbert space? Here we address this basic question by deriving a general and fundamental lower bound. More precisely, we investigate the symmetric discrimination of two arbitrary qudit channels by means of the most general protocols based on adaptive (feedback-assisted) quantum operations. In this general scenario, we first show how port-based teleportation can be used to simplify these adaptive protocols into a much simpler non-adaptive form, designing a new type of teleportation stretching. Then, we prove that the minimum error probability affecting the channel discrimination cannot beat a bound determined by the Choi matrices of the channels, establishing a general, yet computable formula for quantum hypothesis testing. As a consequence of this bound, we derive ultimate limits and no-go theorems for adaptive quantum illumination and single-photon quantum optical resolution. Finally, we show how the methodology can also be applied to other tasks, such as quantum metrology, quantum communication and secret key generation.

73 citations


Posted Content•
TL;DR: In this article, the authors argue that the article is based on a flawed understanding of the actual workings of a two-way protocol, thus the erroneous conclusions drawn thereof are erroneous.
Abstract: An author (arXiv:1709.09262 [quant-ph] (2017), Nanoscale Research Letters (2017) 12:552) has recently questioned the security of two-way quantum key distribution schemes by referring to attack strategies which leave no errors in the (raw) key shared by the legitimate parties. We argue that the article is based on a flawed understanding of the actual workings of a two-way protocol, thus the erroneous conclusions drawn thereof.

46 citations


Journal Article•DOI•
TL;DR: This work shows that continuous-variable QKD is not subject to this constraint as the whole raw keys can be used for both parameter estimation and secret key generation, without compromising the security.
Abstract: One crucial step in any quantum key distribution (QKD) scheme is parameter estimation. In a typical QKD protocol the users have to sacrifice part of their raw data to estimate the parameters of the communication channel as, for example, the error rate. This introduces a trade-off between the secret key rate and the accuracy of parameter estimation in the finite-size regime. Here we show that continuous-variable QKD is not subject to this constraint as the whole raw keys can be used for both parameter estimation and secret key generation, without compromising the security. First, we show that this property holds for measurement-device-independent (MDI) protocols, as a consequence of the fact that in a MDI protocol the correlations between Alice and Bob are postselected by the measurement performed by an untrusted relay. This result is then extended beyond the MDI framework by exploiting the fact that MDI protocols can simulate device-dependent one-way QKD with arbitrarily high precision.

43 citations


Journal Article•DOI•
TL;DR: In this article, the authors discuss how channel simulation can be used to simplify the most general protocols of quantum parameter estimation, where unlimited entanglement and adaptive joint operations may be employed.
Abstract: In this review we discuss how channel simulation can be used to simplify the most general protocols of quantum parameter estimation, where unlimited entanglement and adaptive joint operations may be employed. Whenever the unknown parameter encoded in a quantum channels is completely transferred in an environmental program state simulating the channel, the optimal adaptive estimation cannot beat the standard quantum limit. In this setting, we elucidate the crucial role of quantum teleportation as a primitive operation which allows one to completely reduce adaptive protocols over suitable teleportation-covariant channels and derive matching upper and lower bounds for parameter estimation. For these channels, we may express the quantum Cramer Rao bound directly in terms of their Choi matrices. Our review considers both discrete- and continuous-variable systems, also presenting some new results for bosonic Gaussian channels using an alternative sub-optimal simulation. It is an open problem to design simulations for quantum channels that achieve the Heisenberg limit.

41 citations


Journal Article•DOI•
TL;DR: This work assumes the worst-case scenario where an eavesdropper has full control of a fast fading process, so that she chooses the instantaneous transmissivity of a channel, while the remote parties can only detect the mean statistical process.
Abstract: We investigate the performance of several continuous-variable quantum key distribution protocols in the presence of fading channels. These are lossy channels whose transmissivity changes according to a probability distribution. This is typical in communication scenarios where remote parties are connected by free-space links subject to atmospheric turbulence. In this work, we assume the worst-case scenario where an eavesdropper has full control of a fast fading process, so that she chooses the instantaneous transmissivity of a channel, while the remote parties can only detect the mean statistical process. In our study, we consider coherent-state protocols run in various configurations, including the one-way switching protocol in reverse reconciliation, the measurement-device-independent protocol in the symmetric configuration and a three-party measurement-device-independent network. We show that, regardless of the advantage given to the eavesdropper (full control of fading), these protocols can still achieve high rates.

39 citations


Journal Article•DOI•
TL;DR: In this article, the authors considered discrete-alphabet encoding schemes for coherent-state quantum key distribution and showed that using just four phase-shifted coherent states is sufficient for generating secret key rates of the order of $4 \times 10^{-3}$ bits per channel use at about 15 dB loss in the presence of realistic excess noise.
Abstract: We consider discrete-alphabet encoding schemes for coherent-state quantum key distribution. The sender encodes the letters of a finite-size alphabet into coherent states whose amplitudes are symmetrically distributed on a circle centered in the origin of the phase space. We study the asymptotic performance of this phase-encoded coherent-state protocol in direct and reverse reconciliation assuming both loss and thermal noise in the communication channel. In particular, we show that using just four phase-shifted coherent states is sufficient for generating secret key rates of the order of $4 \times 10^{-3}$ bits per channel use at about 15 dB loss in the presence of realistic excess noise.

Journal Article•DOI•
TL;DR: The Braunstein–Kimble protocol for continuous variable teleportation and its application for the simulation of bosonic channels is considered, and complete rigorous proofs for recently claimed strong converse bounds for private communication over Gaussian channels are provided.
Abstract: We consider the Braunstein–Kimble protocol for continuous variable teleportation and its application for the simulation of bosonic channels. We discuss the convergence properties of this protocol under various topologies (strong, uniform, and bounded-uniform) clarifying some typical misinterpretations in the literature. We then show that the teleportation simulation of an arbitrary single-mode Gaussian channel is uniformly convergent to the channel if and only if its noise matrix has full rank. The various forms of convergence are then discussed within adaptive protocols, where the simulation error must be propagated to the output of the protocol by means of a “peeling” argument, following techniques from PLOB [S. Pirandola et al., Nat. Comm. 8 , 15043 (2017)]. Finally, as an application of the peeling argument and the various topologies of convergence, we provide complete rigorous proofs for recently claimed strong converse bounds for private communication over Gaussian channels.

Journal Article•DOI•
TL;DR: The teleportation covariance of Holevo-Werner channels is used to upper bound their two-way assisted quantum and secret-key capacities, and it is shown that the relative entropy bounds are strictly sub-additive for a sub-class of the Holevo theorems, so that their regularisation provides a tighter performance.
Abstract: Werner states have a host of interesting properties, which often serve to illuminate the unusual properties of quantum information. Starting from these states, one may define a family of quantum channels, known as the Holevo-Werner channels, which themselves afford several unusual properties. In this paper we use the teleportation covariance of these channels to upper bound their two-way assisted quantum and secret-key capacities. This bound may be expressed in terms of relative entropy distances, such as the relative entropy of entanglement, and also in terms of the squashed entanglement. Most interestingly, we show that the relative entropy bounds are strictly sub-additive for a sub-class of the Holevo-Werner channels, so that their regularisation provides a tighter performance. These information-theoretic results are first found for point-to-point communication and then extended to repeater chains and quantum networks, under different types of routing strategies.

Journal Article•DOI•
TL;DR: In this article, the secret-key capacity of phase-insensitive Gaussian channels was derived for point-to-point and repeater-assisted private communications with finite energy.
Abstract: We show how adaptive protocols of quantum and private communication through bosonic Gaussian channels can be simplifed into much easier block versions that involve resource states with finite energy. This is achieved by combining an adaptive-to-block reduction technique devised earlier, based on teleportation stretching and relative entropy of entanglement, with a recent finite-resource simulation of Gaussian channels. In this way, we derive weak converse upper bounds for the secret-key capacity of phase-insensitive Gaussian channels which approximate the optimal limit for infinite energy. Our results apply to both point-to-point and repeater-assisted private communications.

Journal Article•DOI•
TL;DR: In this article, the authors consider Gaussian channels that model energy loss and thermal noise errors in realistic optical and microwave communication channels and study their various quantum capacities in the energy-constrained scenario.
Abstract: Quantum communication is an important branch of quantum information science, promising unconditional security to classical communication and providing the building block of a future large-scale quantum network. Noise in realistic quantum communication channels imposes fundamental limits on the communication rates of various quantum communication tasks. It is therefore crucial to identify or bound the quantum capacities of a quantum channel. Here, we consider Gaussian channels that model energy loss and thermal noise errors in realistic optical and microwave communication channels and study their various quantum capacities in the energy-constrained scenario. We provide improved lower bounds to various energy-constrained quantum capacities of these fundamental channels and show that higher communication rates can be attained than previously believed. Specifically, we show that one can boost the transmission rates of quantum information and private classical information by using a correlated multi-mode thermal state instead of the single-mode thermal state of the same energy.

Journal Article•DOI•
TL;DR: This paper considers an attack on a coherent-state protocol, where Eve not only taps the main communication channel but also hacks Alice's device, and shows how the key rate rapidly deteriorates for increasing photons.
Abstract: Security analyses of quantum cryptographic protocols typically rely on certain conditions; one such condition is that the sender (Alice) and receiver (Bob) have isolated devices inaccessible to third parties. If an eavesdropper (Eve) has a side channel in one of the devices, then the key rate may be sensibly reduced. In this paper we consider an attack on a coherent-state protocol, where Eve not only taps the main communication channel but also hacks Alice's device. This is done by introducing a Trojan horse mode with low mean number of photons $\overline{n}$, which is then modulated in a similar way to the signal state. First we show that this strategy can be reduced to an attack without side channels but with higher loss and noise in the main channel. Then we show how the key rate rapidly deteriorates for increasing photons $\overline{n}$, being halved at long distances each time $\overline{n}+1$ doubles. Our work suggests that Alice's device should also be equipped with sensing systems that are able to detect and estimate the total number of incoming and outgoing photons.

Journal Article•DOI•
16 Oct 2018
TL;DR: In this article, thermal sources with suitable correlations can be engineered in such a way to approach, or even surpass, the error scaling of coherent states in the presence of general Gaussian decoherence.
Abstract: In bosonic quantum metrology, the estimate of a loss parameter is typically performed by means of pure states, such as coherent, squeezed or entangled states, while mixed thermal probes are discarded for their inferior performance. Here we show that thermal sources with suitable correlations can be engineered in such a way to approach, or even surpass, the error scaling of coherent states in the presence of general Gaussian decoherence. Our findings pave the way for practical quantum metrology with thermal sources in optical instruments (e.g., photometers) or at different wavelengths (e.g., far infrared, microwave or X-ray) where the generation of quantum features, such as coherence, squeezing or entanglement, may be extremely challenging.

Journal Article•DOI•
TL;DR: In this article, the impact of finite-size effects on the security of thermal one-way quantum cryptography was studied, where the authors considered coherent/squeezed states at the preparation stage and the sender added trusted thermal noise.
Abstract: We study the impact of finite-size effects on the security of thermal one-way quantum cryptography. Our approach considers coherent/squeezed states at the preparation stage, on the top of which the sender adds trusted thermal noise. We compute the key rate incorporating finite-size effects, and we obtain the security threshold at different frequencies. As expected finite-size effects deteriorate the performance of thermal quantum cryptography. Our analysis is useful to quantify the impact of this degradation on relevant parameters like tolerable attenuation, transmission frequencies at which one can achieve security.

Journal Article•DOI•
TL;DR: The results show that high-rate THz quantum cryptography is possible over distances varying from a few meters using direct reconciliation, to about 220m via reverse reconciliation, and the relevant secret key rates against realistic collective attacks are derived.
Abstract: A well-known empirical rule for the demand of wireless communication systems is that of Edholm's law of bandwidth. It states that the demand for bandwidth in wireless short-range communications doubles every 18 months. With the growing demand for bandwidth and the decreasing cell size of wireless systems, terahertz (THz) communication systems are expected to become increasingly important in modern day applications. With this expectation comes the need for protecting users' privacy and security in the best way possible. With that in mind, we show that quantum key distribution can operate in the THz regime and we derive the relevant secret key rates against realistic collective attacks. In the extended THz range (from 0.1 to 50 THz), we find that below 1 THz, the main detrimental factor is thermal noise, while at higher frequencies it is atmospheric absorption. Our results show that high-rate THz quantum cryptography is possible over distances varying from a few meters using direct reconciliation, to about 220m via reverse reconciliation. We also give a specific example of the physical hardware and architecture that could be used to realize our THz quantum key distribution scheme.

Posted Content•
13 Dec 2018
TL;DR: In this paper, a real-time quantum random number generator (QRNG) is proposed based on quadrature measurements of vacuum fluctuations, which achieves a realtime random number generation rate of 8 \,GBit/s.
Abstract: Quantum random number generators (QRNGs) promise perfectly unpredictable random numbers. However, the security certification of the random numbers in form of a stochastic model often introduces assumptions that are either hardly justified or indeed unnecessary. Two important examples are the restriction of an adversary to the classical regime as well as negligible correlations between consecutive measurement outcomes. Additionally, non-rigorous system characterization opens a security loophole. In this work we experimentally realize a QRNG that does not rely on the aforementioned assumptions and whose stochastic model is established by a rigorous -- metrological -- approach. Based on quadrature measurements of vacuum fluctuations, we demonstrate a real-time random number generation rate of 8 \,GBit/s. Our security certification approach offers a number of practical benefits and will therefore find widespread applications in quantum random number generators. In particular, our generated random numbers are well suited for today's conventional and quantum cryptographic solutions.

Journal Article•DOI•
TL;DR: This work proves an analytical formula for the quantum Chernoff bound which also has a direct counterpart for the class of depolarizing channels, and sets the metrological limits associated with this interesting class of quantum channels at any finite dimension.
Abstract: The class of quantum states known as Werner states have several interesting properties, which often serve to illuminate unusual properties of quantum information. Closely related to these states are the Holevo-Werner channels whose Choi matrices are Werner states. Exploiting the fact that these channels are teleportation covariant, and therefore simulable by teleportation, we compute the ultimate precision in the adaptive estimation of their channel-defining parameter. Similarly, we bound the minimum error probability affecting the adaptive discrimination of any two of these channels. In this case, we prove an analytical formula for the quantum Chernoff bound which also has a direct counterpart for the class of depolarizing channels. Our work exploits previous methods established in [Pirandola and Lupo, PRL 118, 100502 (2017)] to set the metrological limits associated with this interesting class of quantum channels at any finite dimension.

Journal Article•DOI•
Abstract: We consider quantum discrimination of bosonic loss based on both symmetric and asymmetric hypothesis testing. In both approaches, an entangled resource is able to outperform any classical strategy based on coherent-state transmitters in the regime of low photon numbers. In the symmetric case, we then consider the low energy detection of bacterial growth in culture media. Assuming an exponential growth law for the bacterial concentration and the Beer-Lambert law for the optical transmissivity of the sample, we find that the use of entanglement allows one to achieve a much faster detection of growth with respect to the use of coherent states. This performance is also studied by assuming an exponential photo-degradable model, where the concentration is reduced by increasing the number of photons irradiated over the sample. This investigation is then extended to the readout of classical information from suitably-designed photo-degradable optical memories.

Journal Article•DOI•
TL;DR: In this paper, the secret-key capacity of the noisy thermal amplifier channel was investigated, where signal modes are amplified together with environmental thermal modes, and the secret bits were generated by means of the most general adaptive protocol assisted by unlimited and two-way classical communication.
Abstract: We consider the noisy thermal amplifier channel, where signal modes are amplified together with environmental thermal modes. We focus on the secret-key capacity of this channel, which is the maximum amount of secret bits that two remote parties can generate by means of the most general adaptive protocol, assisted by unlimited and two-way classical communication. For this channel only upper and lower bounds are known, and in this work we improve the lower bound. We consider a protocol based on squeezed states and homodyne detections, in both direct and reverse reconciliation. In particular, we assume that trusted thermal noise is mixed on beam splitters controlled by the parties in a way to assist their homodyne detections. The new improved lower bounds to the secret-key capacity are obtained by optimizing the key rates over the variance of the trusted noise injected, and the transmissivity of the parties' beam splitters. Our results confirm that there is a separation between the coherent information of the thermal amplifier channel and its secret key capacity.

Posted Content•
TL;DR: This work experimentally realizes a QRNG that does not rely on assumptions that are either hardly justified or indeed unnecessary, and whose stochastic model is established by a rigorous -- metrological -- approach and will therefore find widespread applications in quantum random number generators.
Abstract: Quantum random number generators (QRNGs) promise perfectly unpredictable random numbers. However, the security certification of the random numbers in form of a stochastic model often introduces assumptions that are either hardly justified or indeed unnecessary. Two important examples are the restriction of an adversary to the classical regime as well as negligible correlations between consecutive measurement outcomes. Additionally, non-rigorous system characterization opens a security loophole. In this work we experimentally realize a QRNG that does not rely on the aforementioned assumptions and whose stochastic model is established by a rigorous -- metrological -- approach. Based on quadrature measurements of vacuum fluctuations, we demonstrate a real-time random number generation rate of 8 \,GBit/s. Our security certification approach offers a number of practical benefits and will therefore find widespread applications in quantum random number generators. In particular, our generated random numbers are well suited for today's conventional and quantum cryptographic solutions.

Journal Article•DOI•
TL;DR: In this paper, the teleportation covariance of Holevo-Werner channels is used to upper bound their two-way assisted quantum and secret-key capacities, which can be expressed in terms of relative entropy distances and squashed entanglement.
Abstract: Werner states have a host of interesting properties, which often serve to illuminate the unusual properties of quantum information. Starting from these states, one may define a family of quantum channels, known as the Holevo-Werner channels, which themselves afford several unusual properties. In this paper we use the teleportation covariance of these channels to upper bound their two-way assisted quantum and secret-key capacities. This bound may be expressed in terms of relative entropy distances, such as the relative entropy of entanglement, and also in terms of the squashed entanglement. Most interestingly, we show that the relative entropy bounds are strictly sub-additive for a sub-class of the Holevo-Werner channels, so that their regularisation provides a tighter performance. These information-theoretic results are first found for point-to-point communication and then extended to repeater chains and quantum networks, under different types of routing strategies.

Journal Article•DOI•
TL;DR: In this paper, the crucial differences between three different protocols of quantum channel discrimination are clarified, after some confusion has appeared in recent literature, and they are discussed in detail in detail.
Abstract: In this brief note, I clarify the crucial differences between three different protocols of quantum channel discrimination, after some confusion has appeared in recent literature.

Journal Article•DOI•
TL;DR: Variations of the firewall paradox are derived by tracking the thermodynamic entropy within a black hole across its entire lifetime and extend it even to anti-de Sitter space–times, allowing us to demonstrate a paradox exists even after its initial onset.
Abstract: The prevalent view that evaporating black holes should simply be smaller black holes has been challenged by the firewall paradox. In particular, this paradox suggests that something different occurs once a black hole has evaporated to one-half its original surface area. Here, we derive variations of the firewall paradox by tracking the thermodynamic entropy within a black hole across its entire lifetime and extend it even to anti-de Sitter space-times. Our approach sweeps away many unnecessary assumptions, allowing us to demonstrate a paradox exists even after its initial onset (when conventional assumptions render earlier analyses invalid). The most natural resolution may be to accept firewalls as a real phenomenon. Further, the vast entropy accumulated implies a deep firewall that goes 'all the way down' in contrast with earlier work describing only a structure at the horizon.This article is part of a discussion meeting issue 'Foundations of quantum mechanics and their impact on contemporary society'.

Journal Article•DOI•
TL;DR: In this article, a specific simulation tool for quantum channels based on the use of a control system is proposed, which allows us to simulate an average quantum channel which is expressed in terms of an ensemble of channels, even when these channel components are not jointly teleportation-covariant.
Abstract: In this work we design a specific simulation tool for quantum channels which is based on the use of a control system. This allows us to simulate an average quantum channel which is expressed in terms of an ensemble of channels, even when these channel-components are not jointly teleportation-covariant. This design is also extended to asymptotic simulations, continuous ensembles, and memory channels. As an application, we derive relative-entropy-of-entanglement upper bounds for private communication over various channels, including non-Gaussian mixtures of bosonic lossy channels. Among other results, we also establish the two-way quantum and private capacity of the so-called `dephrasure' channel.

Posted Content•
04 May 2018
TL;DR: It is argued that the article is based on a flawed understanding of the actual workings of a two-way protocol, thus the erroneous conclusions drawn thereof.
Abstract: An author (arXiv:1709.09262 [quant-ph] (2017), Nanoscale Research Letters (2017) 12:552) has recently questioned the security of two-way quantum key distribution schemes by referring to attack strategies which leave no errors in the (raw) key shared by the legitimate parties. We argue that the article is based on a flawed understanding of the actual workings of a two-way protocol, thus the erroneous conclusions drawn thereof.

Proceedings Article•DOI•
18 Sep 2018
TL;DR: In this article, the authors compare the optimal joint coherent measurement with the best local measurement based on single-mode Gaussian detections and show that the coherent measurement always strictly outperforms the local detection strategy for both single-and multi-copy discrimination.
Abstract: Consider two bosonic modes which are prepared in one of two possible Gaussian states with the same local energy: either a tensor-product thermal state (with zero correlations) or a separable Gaussian state with maximal correlations (with both classical and quantum correlations, the latter being quantified by quantum discord). For the discrimination of these states, we compare the optimal joint coherent measurement with the best local measurement based on single-mode Gaussian detections. We show how the coherent measurement always strictly outperforms the local detection strategy for both single- and multi-copy discrimination. This means that using local Gaussian measurements (assisted by classical communication) is strictly suboptimal in detecting discord. A better performance may only be achieved by either using non Gaussian measurements (non linear optics) or coherent non-local measurements.