scispace - formally typeset
Search or ask a question

Showing papers by "Stefano Pirandola published in 2019"


Journal Article•DOI•
TL;DR: Quantum cryptography is arguably the fastest growing area in quantum information science as mentioned in this paper, and many quantum key distribution protocols have been proposed, both theoretically and experimentally, over the last few decades.
Abstract: Quantum cryptography is arguably the fastest growing area in quantum information science. Novel theoretical protocols are designed on a regular basis, security proofs are constantly improving, and experiments are gradually moving from proof-of-principle lab demonstrations to in-field implementations and technological prototypes. In this review, we provide both a general introduction and a state of the art description of the recent advances in the field, both theoretically and experimentally. We start by reviewing protocols of quantum key distribution based on discrete variable systems. Next we consider aspects of device independence, satellite challenges, and high rate protocols based on continuous variable systems. We will then discuss the ultimate limits of point-to-point private communications and how quantum repeaters and networks may overcome these restrictions. Finally, we will discuss some aspects of quantum cryptography beyond standard quantum key distribution, including quantum data locking and quantum digital signatures.

350 citations


Journal Article•DOI•
TL;DR: This work derives single-letter upper bounds for the end-to-end capacities achievable by the most general (adaptive) protocols of quantum and private communication, from a single repeater chain to an arbitrarily complex quantum network, where systems may be routed through single or multiple paths.
Abstract: In quantum mechanics, a fundamental law prevents quantum communications to simultaneously achieve high rates and long distances. This limitation is well known for point-to-point protocols, where two parties are directly connected by a quantum channel, but not yet fully understood in protocols with quantum repeaters. Here we solve this problem bounding the ultimate rates for transmitting quantum information, entanglement and secret keys via quantum repeaters. We derive single-letter upper bounds for the end-to-end capacities achievable by the most general (adaptive) protocols of quantum and private communication, from a single repeater chain to an arbitrarily complex quantum network, where systems may be routed through single or multiple paths. We analytically establish these capacities under fundamental noise models, including bosonic loss which is the most important for optical communications. In this way, our results provide the ultimate benchmarks for testing the optimal performance of repeater-assisted quantum communications. The aim of quantum communications is to transmit quantum information at high rate over long distances, something that can only be achieved by quantum repeaters and quantum networks. Here the author presents the ultimate end-to-end capacities of a quantum network, also showing the advantages of multipath network routing versus single repeater chains.

215 citations


Journal Article•DOI•
TL;DR: In this article, the authors investigated the symmetric discrimination of two arbitrary qudit channels by means of the most general protocols based on adaptive (feedback-assisted) quantum operations.
Abstract: What is the ultimate performance for discriminating two arbitrary quantum channels acting on a finite-dimensional Hilbert space? Here we address this basic question by deriving a general and fundamental lower bound. More precisely, we investigate the symmetric discrimination of two arbitrary qudit channels by means of the most general protocols based on adaptive (feedback-assisted) quantum operations. In this general scenario, we first show how port-based teleportation can be used to simplify these adaptive protocols into a much simpler non-adaptive form, designing a new type of teleportation stretching. Then, we prove that the minimum error probability affecting the channel discrimination cannot beat a bound determined by the Choi matrices of the channels, establishing a general, yet computable formula for quantum hypothesis testing. As a consequence of this bound, we derive ultimate limits and no-go theorems for adaptive quantum illumination and single-photon quantum optical resolution. Finally, we show how the methodology can also be applied to other tasks, such as quantum metrology, quantum communication and secret key generation.

119 citations


Journal Article•DOI•
TL;DR: In this article, a digital phase conjugate receiver based on linear quadrature measurements was proposed to detect room-temperature objects at a distance of 1 meter in a free-space detection setup.
Abstract: Quantum illumination is a powerful sensing technique that employs entangled signal-idler photon pairs to boost the detection efficiency of low-reflectivity objects in environments with bright thermal noise. The promised advantage over classical strategies is particularly evident at low signal powers, a feature which could make the protocol an ideal prototype for non-invasive biomedical scanning or low-power short-range radar. In this work we experimentally investigate the concept of quantum illumination at microwave frequencies. We generate entangled fields using a Josephson parametric converter to illuminate a room-temperature object at a distance of 1 meter in a free-space detection setup. We implement a digital phase conjugate receiver based on linear quadrature measurements that outperforms a symmetric classical noise radar in the same conditions despite the entanglement-breaking signal path. Starting from experimental data, we also simulate the case of perfect idler photon number detection, which results in a quantum advantage compared to the relative classical benchmark. Our results highlight the opportunities and challenges on the way towards a first room-temperature application of microwave quantum circuits.

88 citations


Journal Article•DOI•
24 Sep 2019
TL;DR: In this paper, the optimal rates for transmitting quantum information, distributing entanglement, or generating secret keys in quantum networks connected by arbitrary quantum channels are bound for multiple-unicast, multicast, and multiple-multicast communication.
Abstract: Quantum and private communications are affected by a fundamental limitation which severely restricts the optimal rates that are achievable by two distant parties. To overcome this problem, one needs to introduce quantum repeaters and, more generally, quantum communication networks. Within a quantum network, other problems and features may appear when we move from the basic unicast setting of single-sender/single-receiver to more complex multi-end scenarios, where multiple senders and multiple receivers simultaneously use the network to communicate. Assuming various configurations, including multiple-unicast, multicast, and multiple-multicast communication, we bound the optimal rates for transmitting quantum information, distributing entanglement, or generating secret keys in quantum networks connected by arbitrary quantum channels. These bounds cannot be surpassed by the most general adaptive protocols of quantum network communication.

45 citations


Journal Article•DOI•
TL;DR: In this article, the authors proposed a scalable quantum network made of modules each consisting of continuous-variable measurement-device independent applied to quantum key distribution, allowing to perform secure quantum conferencing among an arbitrary number of users.
Abstract: One of the main open problems in quantum communication is the design of efficient quantum-secured networks. This is a challenging goal, because it requires protocols that guarantee both unconditional security and high communication rates, while increasing the number of users. In this scenario, continuous-variable systems provide an ideal platform where high rates can be achieved by using off-the-shelf optical components. At the same time, the measurement-device independent architecture is also appealing for its feature of removing a substantial portion of practical weaknesses. Driven by these ideas, here we introduce a modular design of continuous-variable network where each individual module is a measurement-device-independent star network. In each module, the users send modulated coherent states to an untrusted relay, creating multipartite secret correlations via a generalized Bell detection. Using one-time pad between different modules, the network users may share a quantum-secure conference key over arbitrary distances at constant rate. The ability of modern society to move towards quantum communications is dependent on the capacity to realize quantum networks with the ability to securely transmit and share information over long distance and among multiple users. The authors propose a protocol for a scalable quantum network made of modules each consisting of continuous-variable measurement-device independent applied to quantum key distribution, allowing to perform secure quantum conferencing among an arbitrary number of users.

27 citations


Journal Article•DOI•
TL;DR: This work shows that the search for the optimal program state is a convex optimization problem that can be solved via semidefinite programming and gradient-based methods commonly employed for machine learning.
Abstract: A fundamental model of quantum computation is the programmable quantum gate array. This is a quantum processor that is fed by a program state that induces a corresponding quantum operation on input states. While being programmable, any finite-dimensional design of this model is known to be nonuniversal, meaning that the processor cannot perfectly simulate an arbitrary quantum channel over the input. Characterizing how close the simulation is and finding the optimal program state have been open questions for the past 20 years. Here, we answer these questions by showing that the search for the optimal program state is a convex optimization problem that can be solved via semidefinite programming and gradient-based methods commonly employed for machine learning. We apply this general result to different types of processors, from a shallow design based on quantum teleportation, to deeper schemes relying on port-based teleportation and parametric quantum circuits.

25 citations


Journal Article•DOI•
TL;DR: This work bound the optimal rates for transmitting quantum information, distributing entanglement, or generating secret keys in quantum networks connected by arbitrary quantum channels, which cannot be surpassed by the most general adaptive protocols of quantum network communication.
Abstract: Quantum and private communications are affected by a fundamental limitation which severely restricts the optimal rates that are achievable by two distant parties. To overcome this problem, one needs to introduce quantum repeaters and, more generally, quantum communication networks. Within a quantum network, other problems and features may appear when we move from the basic unicast setting of single-sender/single-receiver to more complex multi-end scenarios, where multiple senders and multiple receivers simultaneously use the network to communicate. Assuming various configurations, including multiple-unicast, multicast, and multiple-multicast communication, we bound the optimal rates for transmitting quantum information, distributing entanglement, or generating secret keys in quantum networks connected by arbitrary quantum channels. These bounds cannot be surpassed by the most general adaptive protocols of quantum network communication.

19 citations


Journal Article•DOI•
TL;DR: In this paper, the authors combine machine learning tools and the theory of quantum entanglement to classify the quantum properties of qubit systems in pure states using a constrained, reinforcement learning procedure.
Abstract: The task of classifying the entanglement properties of a multipartite quantum state poses a remarkable challenge due to the exponentially increasing number of ways in which quantum systems can share quantum correlations. Tackling such challenge requires a combination of sophisticated theoretical and computational techniques. In this paper we combine machine-learning tools and the theory of quantum entanglement to perform entanglement classification for multipartite qubit systems in pure states. We use a parameterisation of quantum systems using artificial neural networks in a restricted Boltzmann machine (RBM) architecture, known as Neural Network Quantum States (NNS), whose entanglement properties can be deduced via a constrained, reinforcement learning procedure. In this way, Separable Neural Network States (SNNS) can be used to build entanglement witnesses for any target state.

19 citations


Journal Article•DOI•
TL;DR: The two-way quantum and private capacity of the so-called `dephrasure' channel is established and relative-entropy-of-entanglement upper bounds for private communication over various channels, including non-Gaussian mixtures of bosonic lossy channels are derived.

18 citations


Journal Article•DOI•
TL;DR: In this article, the secret-key capacity of one-mode phase-insensitive Gaussian channels is derived by teleporting over an analytical class of finite-energy resource states.
Abstract: Upper bounds for private communication over quantum channels can be derived by adopting channel simulation, protocol stretching, and relative entropy of entanglement. All these ingredients have led to single-letter upper bounds to the secret-key capacity which can be directly computed over suitable resource states. For bosonic Gaussian channels, the tightest upper bounds have been derived by employing teleportation simulation over asymptotic resource states, namely, the asymptotic Choi matrices of these channels. In this work, we adopt a different approach. We show that teleporting over an analytical class of finite-energy resource states allows us to closely approximate the ultimate bounds for increasing energy, so as to provide increasingly tight upper bounds to the secret-key capacity of one-mode phase-insensitive Gaussian channels. We then show that an optimization over the same class of resource states can be used to bound the maximum secret-key rates that are achievable in a finite number of channel uses.

Journal Article•DOI•
TL;DR: In this article, the authors characterise the Choi matrix of the qubit channel simulated by the PBT protocol in terms of its resource state, and also show improved simulations of the amplitude damping channel by means of PBT with a finite number of ports.
Abstract: Port-based teleportation (PBT) is a teleportation protocol that employs a number of Bell pairs and a joint measurement to enact an approximate input-output identity channel. Replacing the Bell pairs with a different multi-qubit resource state changes the enacted channel and allows the PBT protocol to simulate qubit channels beyond the identity. The channel resulting from PBT using a general resource state is consequently of interest. In this work, we fully characterise the Choi matrix of the qubit channel simulated by the PBT protocol in terms of its resource state. We also characterise the PBT protocol itself, by finding a description of the map from the resource state to the Choi matrix of the channel that is simulated by using that resource state. Finally, we exploit our expressions to show improved simulations of the amplitude damping channel by means of PBT with a finite number of ports.

Journal Article•DOI•
TL;DR: In this paper, a protocol for generating multipartite quantum correlations across a quantum network with a continuous-variable architecture is presented, where an arbitrary number of users possess two-mode entangled states, keeping one mode while sending the other to a central relay.
Abstract: We present a protocol for generating multipartite quantum correlations across a quantum network with a continuous-variable architecture. An arbitrary number of users possess two-mode entangled states, keeping one mode while sending the other to a central relay. Here a suitable multipartite Bell detection is performed which conditionally generates a cluster state on the retained modes. This cluster state can be suitably manipulated by the parties and used for tasks of quantum communication in a fully optical scenario. More interestingly, the protocol can be used to create a purely-mechanical cluster state starting from a supply of optomechanical systems. We show that detecting the optical parts of optomechanical cavities may efficiently swap entanglement into their mechanical modes, creating cluster states up to 5 modes under suitable cryogenic conditions.

Posted Content•
TL;DR: A single-letter upper bound is derived for the maximal rates of secure conferencing in a quantum network with arbitrary topology, where the users are allowed to perform the most powerful local operations assisted by two-way classical communications, and the quantum systems are routed according to the most efficient multipath flooding strategies.
Abstract: Secure quantum conferencing refers to a protocol where a number of trusted users generate exactly the same secret key to confidentially broadcast private messages. By a modification of the techniques first introduced in [Pirandola, arXiv:1601.00966], we derive a single-letter upper bound for the maximal rates of secure conferencing in a quantum network with arbitrary topology, where the users are allowed to perform the most powerful local operations assisted by two-way classical communications, and the quantum systems are routed according to the most efficient multipath flooding strategies. More precisely, our analysis allows us to bound the ultimate rates that are achievable by single-message multiple-multicast protocols, where N senders distribute N independent secret keys, and each key is to be shared with an ensemble of M receivers.

Journal Article•DOI•
TL;DR: In this paper, it is shown that the use of quantum scissors in the receiver of such discrete-modulation continuous-variable quantum key distribution (CV-QKD) protocols can achieve positive secret key rates at high loss and high excess noise regimes of operation.
Abstract: It is known that quantum scissors, as non-deterministic amplifiers, can enhance the performance of Gaussian-modulated continuous-variable quantum key distribution (CV-QKD) in noisy and long-distance regimes of operation. Here, we extend this result to a non-Gaussian CV-QKD protocol with discrete modulation. We show that, by using a proper setting, the use of quantum scissors in the receiver of such discrete-modulation CV-QKD protocols would allow us to achieve positive secret key rates at high loss and high excess noise regimes of operation, which would have been otherwise impossible. This also keeps the prospect of running discrete-modulation CV-QKD over CV quantum repeaters alive.

Journal Article•DOI•
TL;DR: This work proves that the search for the optimal quantum program is a convex optimization problem, and applies this general result to a number of different designs for the programmable quantum processor, from the shallow protocol of quantum teleportation, to deeper schemes relying on port-based teleportation and parametric quantum circuits.
Abstract: A programmable quantum processor is a fundamental model of quantum computation. In this model, any quantum channel can be approximated by applying a fixed universal quantum operation onto an input state and a quantum `program' state, whose role is to condition the operation performed by the processor. It is known that perfect channel simulation is only possible in the limit of infinitely large program states, so that finding the best program state represents an open problem in the presence of realistic finite-dimensional resources. Here we prove that the search for the optimal quantum program is a convex optimization problem. This can be solved either exactly, by minimizing a diamond distance cost function via semi-definite programming, or approximately, by minimizing other cost functions via gradient-based machine learning methods. We apply this general result to a number of different designs for the programmable quantum processor, from the shallow protocol of quantum teleportation, to deeper schemes relying on port-based teleportation and parametric quantum circuits. We benchmark the various designs by investigating their optimal performance in simulating arbitrary unitaries, Pauli and amplitude damping channels.

Posted Content•
03 Oct 2019
TL;DR: It is shown how a class of finite-energy resource states are able to increasingly approximate the infinite-energy bounds for decreasing purity, so that they provide tight upper bounds to the secret-key capacity of one-mode phase-insensitive Gaussian channels.
Abstract: Upper bounds for private communication over quantum channels can be computed by adopting channel simulation, protocol stretching, and relative entropy of entanglement. All these ingredients have led to single-letter upper bounds to the secret key capacity which are easily computed over suitable resource states. For bosonic Gaussian channels, the tightest upper bounds have been derived by considering teleportation simulation and asymptotic resource states, namely the asymptotic Choi matrices of the Gaussian channels. These states are generated by propagating part of a two-mode squeezed vacuum state through the channel and then taking the limit of infinite energy. So far, it has been an open problem to find alternative finite-energy resource states so that the teleportation simulation would imply a close approximation of the infinite-energy upper bounds. In this work we show this is indeed possible. We show how a class of finite-energy resource states are able to increasingly approximate the infinite-energy bounds for decreasing purity, so that they provide tight upper bounds to the secret-key capacity of one-mode phase-insensitive Gaussian channels.

Journal Article•
TL;DR: In this paper, a protocol for generating multipartite quantum correlations across a quantum network with a continuous-variable architecture is presented, where an arbitrary number of users possess two-mode entangled states, keeping one mode while sending the other to a central relay.
Abstract: We present a protocol for generating multipartite quantum correlations across a quantum network with a continuous-variable architecture. An arbitrary number of users possess two-mode entangled states, keeping one mode while sending the other to a central relay. Here a suitable multipartite Bell detection is performed which conditionally generates a cluster state on the retained modes. This cluster state can be suitably manipulated by the parties and used for tasks of quantum communication in a fully optical scenario. More interestingly, the protocol can be used to create a purely-mechanical cluster state starting from a supply of optomechanical systems. We show that detecting the optical parts of optomechanical cavities may efficiently swap entanglement into their mechanical modes, creating cluster states up to 5 modes under suitable cryogenic conditions.

Journal Article•DOI•
TL;DR: In this article, the secret-key capacity of the noisy thermal amplifier channel was investigated, where signal modes are amplified together with environmental thermal modes, and the secret bits were generated by means of the most general adaptive protocol assisted by unlimited and two-way classical communication.
Abstract: We consider the noisy thermal amplifier channel, where signal modes are amplified together with environmental thermal modes. We focus on the secret-key capacity of this channel, which is the maximum amount of secret bits that two remote parties can generate by means of the most general adaptive protocol, assisted by unlimited and two-way classical communication. For this channel only upper and lower bounds are known, and in this work we improve the lower bound. We consider a protocol based on squeezed states and homodyne detections, in both direct and reverse reconciliation. In particular, we assume that trusted thermal noise is mixed on beam splitters controlled by the parties in a way to assist their homodyne detections. The new improved lower bounds to the secret-key capacity are obtained by optimizing the key rates over the variance of the trusted noise injected, and the transmissivity of the parties’ beam splitters. Our results confirm that there is a separation between the coherent information of the thermal amplifier channel and its secret key capacity.

Journal Article•DOI•
TL;DR: In this article, the authors considered continuous-variable quantum key distribution with discrete-alphabet encodings and provided a composable security analysis in the finite-size regime assuming the realistic but restrictive hypothesis of collective Gaussian attacks.
Abstract: We consider continuous-variable quantum key distribution with discrete-alphabet encodings. In particular, we study protocols where information is encoded in the phase of displaced coherent (or thermal) states, even though the results can be directly extended to any protocol based on finite constellations of displaced Gaussian states. In this setting, we provide a composable security analysis in the finite-size regime assuming the realistic but restrictive hypothesis of collective Gaussian attacks. Under this assumption, we can efficiently estimate the parameters of the channel via maximum likelihood estimators and bound the corresponding error in the final secret key rate.

Journal Article•DOI•
TL;DR: The aim is to provide a quantitative analysis of those network configurations which are particularly disadvantageous for quantum networking, when compared to classical communication, and some guidance on how quantum networks should be built is provided.
Abstract: We investigate the classical and quantum networking regimes of the butterfly network and a group of larger networks constructed with butterfly network blocks. By considering simultaneous multicasts from a set of senders to a set of receivers, we analyze the corresponding rates for transmitting classical and quantum information through the networks. More precisely, we compare achievable rates (i.e., lower bounds) for classical communication with upper bounds for quantum communication, quantifying the performance gap between the rates for networks connected by identity, depolarizing and erasure channels. For each network considered, we observe a range over which the classical rate non-trivially exceeds the quantum capacity. We find that, by adding butterfly blocks in parallel, the difference between transmitted bits and qubits can be increased up to one extra bit per receiver in the case of perfect transmission (identity channels). Our aim is to provide a quantitative analysis of those network configurations which are particularly disadvantageous for quantum networking, when compared to classical communication. By clarifying the performance of these 'negative cases', we also provide some guidance on how quantum networks should be built.

Journal Article•DOI•
TL;DR: In this article, the authors considered the problem of dense coding of classical information in the presence of noise in both the forward and backward communication lines between Alice and Bob, and established the capacity of Pauli channels in arbitrary finite dimension, with simple formulas for depolarizing and dephasing qubit channels.
Abstract: We consider the fundamental protocol of dense coding of classical information assuming that noise affects both the forward and backward communication lines between Alice and Bob. Assuming that this noise is described by the same quantum channel, we define its dense coding capacity by optimizing over all adaptive strategies that Alice can implement, while Bob encodes the information by means of Pauli operators. Exploiting techniques of channel simulation and protocol stretching, we are able to establish the dense coding capacity of Pauli channels in arbitrary finite dimension, with simple formulas for depolarizing and dephasing qubit channels.

Journal Article•DOI•
TL;DR: In this paper, the authors derived single-letter upper bounds for the end-to-end capacity of repeater-assisted quantum communications, from a single repeater chain to an arbitrarily complex quantum network, where systems may be routed through single or multiple paths.
Abstract: In quantum mechanics, a fundamental law prevents quantum communications to simultaneously achieve high rates and long distances. This limitation is well known for point-to-point protocols, where two parties are directly connected by a quantum channel, but not yet fully understood in protocols with quantum repeaters. Here we solve this problem bounding the ultimate rates for transmitting quantum information, entanglement and secret keys via quantum repeaters. We derive single-letter upper bounds for the end-to-end capacities achievable by the most general (adaptive) protocols of quantum and private communication, from a single repeater chain to an arbitrarily-complex quantum network, where systems may be routed through single or multiple paths. We analytically establish these capacities under fundamental noise models, including bosonic loss which is the most important for optical communications. In this way, our results provide the ultimate benchmarks for testing the optimal performance of repeater-assisted quantum communications.

Proceedings Article•DOI•
04 Apr 2019
TL;DR: A formal mapping between supervised quantum learning and the information theoretic notion of channel simulation is proposed to define a universal learning machines that can learn from quantum data.
Abstract: We propose a formal mapping between supervised quantum learning and the information theoretic notion of channel simulation. The mapping is exploited to define a universal learning machines that can learn from quantum data.