scispace - formally typeset
Search or ask a question

Showing papers by "Stefano Pirandola published in 2020"


Journal ArticleDOI
TL;DR: This review begins by reviewing protocols of quantum key distribution based on discrete variable systems, and considers aspects of device independence, satellite challenges, and high rate protocols based on continuous variable systems.
Abstract: Quantum cryptography is arguably the fastest growing area in quantum information science. Novel theoretical protocols are designed on a regular basis, security proofs are constantly improving, and experiments are gradually moving from proof-of-principle lab demonstrations to in-field implementations and technological prototypes. In this paper, we provide both a general introduction and a state-of-the-art description of the recent advances in the field, both theoretical and experimental. We start by reviewing protocols of quantum key distribution based on discrete variable systems. Next we consider aspects of device independence, satellite challenges, and protocols based on continuous-variable systems. We will then discuss the ultimate limits of point-to-point private communications and how quantum repeaters and networks may overcome these restrictions. Finally, we will discuss some aspects of quantum cryptography beyond standard quantum key distribution, including quantum random number generators and quantum digital signatures.

769 citations


Journal ArticleDOI
TL;DR: This record-breaking implementation of the continuous-variable quantum key distribution doubles the previous distance record and shows the road for long-distance and large-scale secure quantum key Distribution using room-temperature standard telecom components.
Abstract: Quantum key distribution provides secure keys resistant to code-breaking quantum computers. The continuous-variable version of quantum key distribution offers the advantages of higher secret key rates in metropolitan areas, as well as the use of standard telecom components that can operate at room temperature. However, the transmission distance of these systems (compared with discrete-variable systems) are currently limited and considered unsuitable for long-distance distribution. Herein, we report the experimental results of long distance continuous-variable quantum key distribution over 202.81 km of ultralow-loss optical fiber by suitably controlling the excess noise and employing highly efficient reconciliation procedures. This record-breaking implementation of the continuous-variable quantum key distribution doubles the previous distance record and shows the road for long-distance and large-scale secure quantum key distribution using room-temperature standard telecom components.

198 citations


Journal ArticleDOI
TL;DR: This work generates entangled fields to illuminate a room-temperature object at a distance of 1 m in a free-space detection setup and implements a digital phase-conjugate receiver based on linear quadrature measurements that outperforms a symmetric classical noise radar in the same conditions, despite the entanglement-breaking signal path.
Abstract: Quantum illumination uses entangled signal-idler photon pairs to boost the detection efficiency of low-reflectivity objects in environments with bright thermal noise. Its advantage is particularly evident at low signal powers, a promising feature for applications such as noninvasive biomedical scanning or low-power short-range radar. Here, we experimentally investigate the concept of quantum illumination at microwave frequencies. We generate entangled fields to illuminate a room-temperature object at a distance of 1 m in a free-space detection setup. We implement a digital phase-conjugate receiver based on linear quadrature measurements that outperforms a symmetric classical noise radar in the same conditions, despite the entanglement-breaking signal path. Starting from experimental data, we also simulate the case of perfect idler photon number detection, which results in a quantum advantage compared with the relative classical benchmark. Our results highlight the opportunities and challenges in the way toward a first room-temperature application of microwave quantum circuits.

80 citations


Journal ArticleDOI
TL;DR: This work considers a minimization problem with respect to a variational state, iteratively obtained via a parametric quantum circuit, taking into account both the role of noise and the stochastic nature of quantum measurement outcomes, and shows the robustness of the algorithm against different noise strengths.
Abstract: Variational hybrid quantum-classical optimization is one of the most promising avenues to show the advantages of noisy intermediate-scale quantum computers in solving hard problems, such as finding the minimum-energy state of a Hamiltonian or solving some machine-learning tasks. In these devices, noise is unavoidable and impossible to error correct, yet its role in the optimization process is not well understood, especially from the theoretical viewpoint. Here we consider a minimization problem with respect to a variational state, iteratively obtained via a parametric quantum circuit, taking into account both the role of noise and the stochastic nature of quantum measurement outcomes. We show that the accuracy of the result obtained for a fixed number of iterations is bounded by a quantity related to the quantum Fisher information of the variational state. Using this bound, we study the convergence property of the quantum approximate optimization algorithm under realistic noise models, showing the robustness of the algorithm against different noise strengths.

51 citations


Journal ArticleDOI
TL;DR: A practical transmitter-receiver system that exploits entanglement to achieve a provable quantum advantage over all spectrometers based on classical sources and is robust against noise and loss is proposed.
Abstract: Spectroscopy is an important tool for probing the properties of materials, chemicals, and biological samples. We design a practical transmitter-receiver system that exploits entanglement to achieve a provable quantum advantage over all spectroscopic schemes based on classical sources. To probe the absorption spectra, modeled as a pattern of transmissivities among different frequency modes, we employ broadband signal-idler pairs in two-mode squeezed vacuum states. At the receiver side, we apply photodetection after optical parametric amplification. Finally, we perform a maximum likelihood decision test on the measurement results, achieving an error probability orders of magnitude lower than the optimum classical systems in various examples, including "wine tasting" and "drug testing" where real molecules are considered. In detecting the presence of an absorption line, our quantum scheme achieves the optimum performance allowed by quantum mechanics. The quantum advantage in our system is robust against noise and loss, which makes near-term experimental demonstration possible.

49 citations


Journal ArticleDOI
TL;DR: This work applies and extends recent results in free-space quantum communications to determine the ultimate limits at which secret bits can be distributed via satellites, and studies the composable finite-size secret key rates that are achievable by protocols of continuous variable quantum key distribution, for both downlink and uplink.
Abstract: Satellite quantum communications are emerging within the panorama of quantum technologies as a more effective strategy to distribute completely-secure keys at very long distances, therefore playing an important role in the architecture of a large-scale quantum network. In this work, we apply and extend recent results in free-space quantum communications to determine the ultimate limits at which secret (and entanglement) bits can be distributed via satellites. Our study is comprehensive of the various practical scenarios, encompassing both downlink and uplink configurations, with satellites at different altitudes and zenith angles. It includes effects of diffraction, extinction, background noise and fading, due to pointing errors and atmospheric turbulence (appropriately developed for slant distances). Besides identifying upper bounds, we also discuss lower bounds, i.e., achievable rates for key generation and entanglement distribution. In particular, we study the composable finite-size secret key rates that are achievable by protocols of continuous variable quantum key distribution, for both downlink and uplink, showing the feasibility of this approach for all configurations. Finally, we present a study with a sun-synchronous satellite, showing that its key distribution rate is able to outperform a ground chain of ideal quantum repeaters.

44 citations


Journal ArticleDOI
TL;DR: In this paper, the authors show that using entangled photons at the input and a generalized form of conditional nulling receiver at the output can significantly boost the discrimination of multiple bosonic channels.
Abstract: Quantum hypothesis testing has been greatly advanced for the binary discrimination of two states, or two channels. In this setting, we already know that quantum entanglement can be used to enhance the discrimination of two bosonic channels. Here, we remove the restriction of binary hypotheses and show that entangled photons can remarkably boost the discrimination of multiple bosonic channels. More precisely, we formulate a general problem of channel-position finding where the goal is to determine the position of a target channel among many background channels. We prove that, using entangled photons at the input and a generalized form of conditional nulling receiver at the output, we may outperform any classical strategy. Our results can be applied to enhance a range of technological tasks, including the optical readout of sparse classical data, the spectroscopic analysis of a frequency spectrum, and the determination of the direction of a target at fixed range. Quantum channel discrimination exploits quantum resources to improve hypothesis testing for binary bosonic channels. Here, the authors overcome the binary setting, showing quantum entanglement greatly enhances the discrimination performance for an arbitrary number of channels.

40 citations


Journal ArticleDOI
TL;DR: In this article, the secret key generation rate for a protocol that uses quantum scissors was investigated and it was shown that for certain non-zero values of excess noise, such a protocol can reach longer distances than the counterpart with no amplification.
Abstract: We investigate the use of quantum scissors, as candidates for non-deterministic amplifiers, in continuous-variable quantum key distribution. Such devices rely on single-photon sources for their operation and as such, they do not necessarily preserve the Guassianity of the channel. Using exact analytical modeling for the system components, we bound the secret key generation rate for a protocol that uses quantum scissors. We find that, for certain non-zero values of excess noise, such a protocol can reach longer distances than the counterpart with no amplification. This sheds light into the prospect of using quantum scissors as an ingredient in continuous-variable quantum repeaters.

40 citations


Journal ArticleDOI
TL;DR: This Letter establishes a lower limit for the ultimate error probability affecting the discrimination of an arbitrary number of quantum channels, and shows that this lower bound is achievable when the channels have certain symmetries.
Abstract: Quantum hypothesis testing is a central task in the entire field of quantum information theory. Understanding its ultimate limits will give insight into a wide range of quantum protocols and applications, from sensing to communication. Although the limits of hypothesis testing between quantum states have been completely clarified by the pioneering works of Helstrom in the 1970s, the more difficult problem of hypothesis testing with quantum channels, i.e., channel discrimination, is less understood. This is mainly due to the complications coming from the use of input entanglement and the possibility of employing adaptive strategies. In this Letter, we establish a lower limit for the ultimate error probability affecting the discrimination of an arbitrary number of quantum channels. We also show that this lower bound is achievable when the channels have certain symmetries. As an example, we apply our results to the problem of channel position finding, where the goal is to identify the location of a target channel among multiple background channels. In this general setting, we find that the use of entanglement offers a great advantage over strategies without entanglement, with nontrivial implications for data readout, target detection, and quantum spectroscopy.

39 citations


Journal ArticleDOI
TL;DR: In this article, it is shown that the use of quantum scissors in the receiver of such discrete-modulation continuous-variable quantum key distribution (CV-QKD) protocols can achieve positive secret key rates at high loss and high excess noise regimes of operation.
Abstract: It is known that quantum scissors, as non-deterministic amplifiers, can enhance the performance of Gaussian-modulated continuous-variable quantum key distribution (CV-QKD) in noisy and long-distance regimes of operation. Here, we extend this result to a non-Gaussian CV-QKD protocol with discrete modulation. We show that, by using a proper setting, the use of quantum scissors in the receiver of such discrete-modulation CV-QKD protocols would allow us to achieve positive secret key rates at high loss and high excess noise regimes of operation, which would have been otherwise impossible. This also keeps the prospect of running discrete-modulation CV-QKD over CV quantum repeaters alive.

35 citations


Journal ArticleDOI
TL;DR: In this paper, the secret key rates in the terahertz (THz) regime were derived and compared against realistic collective attacks against the Edholm's law of bandwidth.
Abstract: A well-known empirical rule for the demand of wireless communication systems is that of Edholm’s law of bandwidth. It states that the demand for bandwidth in wireless short-range communications doubles every 18 months. With the growing demand for bandwidth and the decreasing cell size of wireless systems, terahertz (THz) communication systems are expected to become increasingly important in modern day applications. With this expectation comes the need for protecting users’ privacy and security in the best way possible. With that in mind, we show that quantum key distribution can operate in the THz regime and we derive the relevant secret key rates against realistic collective attacks. In the extended THz range (from 0.1 to 50 THz), we find that below 1 THz, the main detrimental factor is thermal noise, while at higher frequencies it is atmospheric absorption. Our results show that high-rate THz quantum cryptography is possible over distances varying from a few meters using direct reconciliation, to about 220m via reverse reconciliation. We also give a specific example of the physical hardware and architecture that could be used to realize our THz quantum key distribution scheme.

Journal ArticleDOI
TL;DR: In this article, the authors combine machine-learning tools and the theory of quantum entanglement to perform ententlement classification for multipartite qubit systems in pure states, using a parameterisation of quantum systems using artificial neural networks in a restricted Boltzmann machine architecture, known as Neural Network Quantum States.
Abstract: The task of classifying the entanglement properties of a multipartite quantum state poses a remarkable challenge due to the exponentially increasing number of ways in which quantum systems can share quantum correlations. Tackling such challenge requires a combination of sophisticated theoretical and computational techniques. In this paper we combine machine-learning tools and the theory of quantum entanglement to perform entanglement classification for multipartite qubit systems in pure states. We use a parameterisation of quantum systems using artificial neural networks in a restricted Boltzmann machine architecture, known as Neural Network Quantum States, whose entanglement properties can be deduced via a constrained, reinforcement learning procedure. In this way, Separable Neural Network States can be used to build entanglement witnesses for any target state.

Journal ArticleDOI
TL;DR: In this article, the performance of a family of Gaussian states at the transmitter, combined with an optimal and joint quantum measurement at the receiver, was investigated in both settings of symmetric and asymmetric hypothesis testing, and a suitable regime of parameters for potential short-range radar (or scanner) applications was investigated.
Abstract: With the aim to loosen the entanglement requirements of quantum illumination, we study the performance of a family of Gaussian states at the transmitter, combined with an optimal and joint quantum measurement at the receiver. We find that maximal entanglement is not strictly necessary to achieve quantum advantage over the classical benchmark of a coherent-state transmitter, in both settings of symmetric and asymmetric hypothesis testing. While performing this quantum-classical comparison, we also investigate a suitable regime of parameters for potential short-range radar (or scanner) applications.

Journal ArticleDOI
30 Jun 2020
TL;DR: In this article, the performance of a family of Gaussian states at the transmitter, combined with an optimal and joint quantum measurement at the receiver, was investigated in both settings of symmetric and asymmetric hypothesis testing, and a suitable regime of parameters for potential short-range radar (or scanner) applications was investigated.
Abstract: With the aim to loosen the entanglement requirements of quantum illumination, we study the performance of a family of Gaussian states at the transmitter, combined with an optimal and joint quantum measurement at the receiver. We find that maximal entanglement is not strictly necessary to achieve quantum advantage over the classical benchmark of a coherent-state transmitter, in both settings of symmetric and asymmetric hypothesis testing. While performing this quantum-classical comparison, we also investigate a suitable regime of parameters for potential short-range radar (or scanner) applications.

Journal ArticleDOI
TL;DR: A design for continuous-variable quantum repeaters is put forward and it is shown that it can actually achieve the feat of securing high rates and long distances, and that potential quantum communications rates would deviate from the theoretical capacities if the quantum link is too noisy and/or low-quality quantum memories and amplifiers are employed.
Abstract: In present-day quantum communications, one of the main problems is the lack of a quantum repeater design that can simultaneously secure high rates and long distances. Recent literature has established the end-to-end capacities that are achievable by the most general protocols for quantum and private communication within a quantum network, encompassing the case of a quantum repeater chain. However, whether or not a physical design exists to approach such end-to-end capacities remains a challenging objective. Driven by this motivation, in this work we put forward a design for continuous-variable quantum repeaters and show that it can actually achieve the feat. We also show that even in a noisy regime, our rates surpass the Pirandola-Laurenza-Ottaviani-Banchi bound. Our repeater setup is developed upon using noiseless linear amplifiers, quantum memories, and continuous-variable Bell measurements. Furthermore, we propose a nonideal model for continuous-variable quantum memories that we make use of in our design. We then show that potential quantum communication rates would deviate from the theoretical capacities, as one would expect, if the quantum link is too noisy, and/or if low-quality quantum memories and amplifiers are employed.

Journal ArticleDOI
TL;DR: In this paper, it was shown that the search for the optimal program state is a convex optimization problem that can be solved via semidefinite programming and gradient-based methods commonly employed for machine learning.
Abstract: A fundamental model of quantum computation is the programmable quantum gate array. This is a quantum processor that is fed by a program state that induces a corresponding quantum operation on input states. While being programmable, any finite-dimensional design of this model is known to be nonuniversal, meaning that the processor cannot perfectly simulate an arbitrary quantum channel over the input. Characterizing how close the simulation is and finding the optimal program state have been open questions for the past 20 years. Here, we answer these questions by showing that the search for the optimal program state is a convex optimization problem that can be solved via semidefinite programming and gradient-based methods commonly employed for machine learning. We apply this general result to different types of processors, from a shallow design based on quantum teleportation, to deeper schemes relying on port-based teleportation and parametric quantum circuits.

Journal ArticleDOI
TL;DR: The use of quantum entangled sources, combined with suitable measurements and data processing, greatly outperforms classical coherent-state strategies for the tasks of barcode data decoding and classification of black and white patterns.
Abstract: Quantum hypothesis testing is one of the most fundamental problems in quantum information theory, with crucial implications in areas like quantum sensing, where it has been used to prove quantum advantage in a series of binary photonic protocols, e.g., for target detection or memory cell readout. In this work, we generalize this theoretical model to the multi-partite setting of barcode decoding and pattern recognition. We start by defining a digital image as an array or grid of pixels, each pixel corresponding to an ensemble of quantum channels. Specializing each pixel to a black and white alphabet, we naturally define an optical model of barcode. In this scenario, we show that the use of quantum entangled sources, combined with suitable measurements and data processing, greatly outperforms classical coherent-state strategies for the tasks of barcode data decoding and classification of black and white patterns. Moreover, introducing relevant bounds, we show that the problem of pattern recognition is significantly simpler than barcode decoding, as long as the minimum Hamming distance between images from different classes is large enough. Finally, we theoretically demonstrate the advantage of using quantum sensors for pattern recognition with the nearest neighbor classifier, a supervised learning algorithm, and numerically verify this prediction for handwritten digit classification.

Journal ArticleDOI
TL;DR: This work removes the restriction of binary hypotheses and shows that entangled photons can remarkably boost the discrimination of multiple bosonic channels, and forms a general problem of channel-position finding where the goal is to determine the position of a target channel among many background channels.
Abstract: Quantum hypothesis testing has been greatly advanced for the binary discrimination of two states, or two channels. In this setting, we already know that quantum entanglement can be used to enhance the discrimination of two bosonic channels. Here, we remove the restriction of binary hypotheses and show that entangled photons can remarkably boost the discrimination of multiple bosonic channels. More precisely, we formulate a general problem of channel-position finding where the goal is to determine the position of a target channel among many background channels. We prove that, using entangled photons at the input and a generalized form of conditional nulling receiver at the output, we may outperform any classical strategy. Our results can be applied to enhance a range of technological tasks, including the optical readout of sparse classical data, the spectroscopic analysis of a frequency spectrum, and the determination of the direction of a target at fixed range.

Journal ArticleDOI
TL;DR: It is shown, theoretically and experimentally, that quantum advantage is obtained by practical photon-counting measurements combined with a simple maximum-likelihood decision and that this receiver combined with an entangled two-mode squeezed vacuum source is able to outperform any strategy based on statistical mixtures of coherent states for the same mean number of input photons.
Abstract: The final goal of quantum hypothesis testing is to achieve quantum advantage over all possible classical strategies. In the protocol of quantum reading this advantage is achieved for information retrieval from an optical memory, whose generic cell stores a bit of information in two possible lossy channels. For this protocol, we show, theoretically and experimentally, that quantum advantage is obtained by practical photon-counting measurements combined with a simple maximum-likelihood decision. In particular, we show that this receiver combined with an entangled two-mode squeezed vacuum source is able to outperform any strategy based on statistical mixtures of coherent states for the same mean number of input photons. Our experimental findings demonstrate that quantum entanglement and simple optics are able to enhance the readout of digital data, paving the way to real applications of quantum reading and with potential applications for any other model that is based on the binary discrimination of bosonic loss.

Journal ArticleDOI
09 Apr 2020
TL;DR: In this paper, the authors considered a realistic dense coding scenario where noise is affecting both the transmission of quantum systems from the sender (Bob) to the receiver (Alice), and the distribution of the resource state from Alice to Bob.
Abstract: The authors consider a realistic dense coding scenario where noise is affecting both the transmission of quantum systems from the sender (Bob) to the receiver (Alice), and the distribution of the resource state from Alice to Bob. Assuming that this noise is described by the same quantum channel, the authors define its dense coding capacity by optimizing over all adaptive strategies that Alice can implement, while Bob encodes the information by means of Pauli operators.

Journal ArticleDOI
TL;DR: In this paper, the authors consider Gaussian channels that model energy loss and thermal noise errors in realistic optical and microwave communication channels and study their various quantum capacities in the energy-constrained scenario.
Abstract: Quantum communication is an important branch of quantum information science, promising unconditional security to classical communication and providing the building block of a future large-scale quantum network. Noise in realistic quantum communication channels imposes fundamental limits on the communication rates of various quantum communication tasks. It is therefore crucial to identify or bound the quantum capacities of a quantum channel. Here, we consider Gaussian channels that model energy loss and thermal noise errors in realistic optical and microwave communication channels and study their various quantum capacities in the energy-constrained scenario. We provide improved lower bounds to various energy-constrained quantum capacities of these fundamental channels and show that higher communication rates can be attained than previously believed. Specifically, we show that one can boost the transmission rates of quantum information and private classical information by using a correlated multi-mode thermal state instead of the single-mode thermal state of the same energy.

Proceedings ArticleDOI
21 Sep 2020
TL;DR: In this article, the authors investigate the concept of quantum illumination at microwave frequencies, by generating entangled fields using a Josephson parametric converter which are then amplified to illuminate a room-temperature object at a distance of 1 meter.
Abstract: Quantum illumination is a sensing technique that employs entangled signal-idler beams to improve the detection efficiency of low-reflectivity objects in environments with large thermal noise. The advantage over classical strategies is evident at low signal brightness, a feature which could make the protocol an ideal prototype for non-invasive scanning or low-power short-range radar. Here we experimentally investigate the concept of quantum illumination at microwave frequencies, by generating entangled fields using a Josephson parametric converter which are then amplified to illuminate a room-temperature object at a distance of 1 meter. Starting from experimental data, we simulate the case of perfect idler photon number detection, which results in a quantum advantage compared to the relative classical benchmark. Our results highlight the opportunities and challenges on the way towards a first room-temperature application of microwave quantum circuits.

Journal ArticleDOI
TL;DR: In this paper, the authors investigated the QI protocol for a generically correlated Gaussian source and study the phase-conjugating (PC) receiver, deriving the associated SNR in terms of the signal and idler energies, and their cross-correlations, which may be readily adapted to incorporate added noise due to Gaussian measurements.
Abstract: Quantum illumination (QI) promises unprecedented performances in target detection, but there are various problems surrounding its implementation. Where target ranging is a concern, signal and idler recombination forms a crucial barrier to the protocol's success. This could potentially be mitigated if performing a measurement on the idler mode could still yield a quantum advantage. In this article, we investigate the QI protocol for a generically correlated Gaussian source and study the phase-conjugating (PC) receiver, deriving the associated SNR in terms of the signal and idler energies, and their cross-correlations, which may be readily adapted to incorporate added noise due to Gaussian measurements. We confirm that a heterodyne measurement performed on the idler mode leads to a performance, which asymptotically approaches that of a coherent state with homodyne detection. However, if the signal mode is affected by heterodyne but the idler mode is maintained clean, the performance asymptotically approaches that of the PC receiver without any added noise.

Journal ArticleDOI
TL;DR: A robust scheme for long-distance continuous-variable (CV) measurement-device-independent (MDI) quantum key distribution (QKD) in which post-selection is employed between distant parties communicating through the medium of an untrusted relay to overcome the rate-distance limitations of previously proposed CV MDI protocols.
Abstract: We introduce a robust scheme for long-distance continuous-variable (CV) measurement-device-independent (MDI) quantum key distribution (QKD) in which we employ post-selection between distant parties communicating through the medium of an untrusted relay. We perform a security analysis that allows for general transmissivity and thermal noise variance of each link, in which we assume an eavesdropper performs a collective attack and controls the excess thermal noise in the channels. The introduction of post-selection enables the parties to sustain a secret key rate over distances exceeding those of existing CV MDI protocols. In the worst-case scenario in which the relay is positioned equidistant between them, we find that the parties may communicate securely over a range of 14 km in standard optical fiber. Our protocol helps to overcome the rate-distance limitations of previously proposed CV MDI protocols while maintaining many of their advantages.

Journal ArticleDOI
19 Nov 2020
TL;DR: In this article, low energetic quantum states of light are shown to outperform classical coherent sources in performing non-invasive detection and identification of bacteria and showed that low energy quantum states can be used to detect and identify bacteria.
Abstract: The authors show that low energetic quantum states of light are able to outperform classical coherent sources in performing non-invasive detection and identification of bacteria.

Journal ArticleDOI
TL;DR: It is shown, for the first time, that memory effects in the environment can drastically enhance the performance of a quantum relay, well beyond the single-repeater bound for quantum and private communications.
Abstract: We consider a quantum relay which is used by two parties to perform several continuous-variable protocols of quantum communication, from entanglement distribution (swapping and distillation), to quantum teleportation, and quantum key distribution. The theory of these protocols is suitably extended to a non-Markovian model of decoherence characterized by correlated Gaussian noise in the bosonic environment. In the worst case scenario where bipartite entanglement is completely lost at the relay, we show that the various protocols can be reactivated by the assistance of classical (separable) correlations in the environment. In fact, above a critical amount, these correlations are able to guarantee the distribution of a weaker form of entanglement (quadripartite), which can be localized by the relay into a stronger form (bipartite) that is exploitable by the parties. Our findings are confirmed by a proof-of-principle experiment where we show, for the first time, that memory effects in the environment can drastically enhance the performance of a quantum relay, well beyond the single-repeater bound for quantum and private communications.

Journal ArticleDOI
05 Nov 2020
TL;DR: In this article, the authors present the ultimate bounds for the task of finding a target quantum channel in a sequence of background channels with the same transmissivity and show that an advantage can be gained by using quantum states as probes.
Abstract: This paper presents ultimate bounds for the task of finding a target quantum channel in a sequence of background channels with the same transmissivity and shows that an advantage can be gained by using quantum states as probes.

Journal ArticleDOI
TL;DR: In this paper, two bacteria (E coli and Salmonella) growing in a Luria Bertani broth and monitored by classical spectrophotometers were investigated and the superiority and limits of quantum resources in two basic tasks: (i) early detection of bacterial growth and (ii) early discrimination between two bacteria species.
Abstract: The field of quantum sensing aims at improving the detection and estimation of classical parameters that are encoded in physical systems by resorting to quantum sources of light and quantum detection strategies The same approach can be used to improve the current classical measurements that are performed on biological systems Here we consider the scenario of two bacteria (E coli and Salmonella) growing in a Luria Bertani broth and monitored by classical spectrophotometers Their concentration can be related to the optical transmissivity via the Beer-Lambert-Bouguer's law and their growth curves can be described by means of Gompertz functions Starting from experimental data points, we extrapolate the growth curves of the two bacteria and we study the theoretical performance that would be achieved with a quantum setup In particular, we discuss how the bacterial growth can, in principle, be tracked by irradiating the samples with orders of magnitude fewer photons, identifying the clear superiority of quantum light in the early stages of growth We then show the superiority and the limits of quantum resources in two basic tasks: (i) the early detection of bacterial growth and (ii) the early discrimination between two bacteria species

Journal ArticleDOI
TL;DR: In this article, the authors generalize this theoretical model to the multi-partite setting of barcode decoding and pattern recognition, and demonstrate the advantage of using quantum sensors for pattern recognition with the nearest neighbor classifier, a supervised learning algorithm and numerically verify this prediction for handwritten digit classification.
Abstract: Quantum hypothesis testing is one of the most fundamental problems in quantum information theory, with crucial implications in areas like quantum sensing, where it has been used to prove quantum advantage in a series of binary photonic protocols, e.g., for target detection or memory cell readout. In this work, we generalize this theoretical model to the multi-partite setting of barcode decoding and pattern recognition. We start by defining a digital image as an array or grid of pixels, each pixel corresponding to an ensemble of quantum channels. Specializing each pixel to a black and white alphabet, we naturally define an optical model of barcode. In this scenario, we show that the use of quantum entangled sources, combined with suitable measurements and data processing, greatly outperforms classical coherent-state strategies for the tasks of barcode data decoding and classification of black and white patterns. Moreover, introducing relevant bounds, we show that the problem of pattern recognition is significantly simpler than barcode decoding, as long as the minimum Hamming distance between images from different classes is large enough. Finally, we theoretically demonstrate the advantage of using quantum sensors for pattern recognition with the nearest neighbor classifier, a supervised learning algorithm, and numerically verify this prediction for handwritten digit classification.

Journal ArticleDOI
TL;DR: In this paper, the composable secret-key rate achievable by a suitable (pilot-guided and post-selected) coherent-state protocol is sufficiently close to these limits, therefore showing the suitability of free space channels for high-rate quantum key distribution.
Abstract: The study of free-space quantum communications requires tools from quantum information theory, optics and turbulence theory. Here we combine these tools to bound the ultimate rates for key and entanglement distribution through a free-space link, where the propagation of quantum systems is generally affected by diffraction, atmospheric extinction, turbulence, pointing errors, and background noise. Besides establishing ultimate limits, we also show that the composable secret-key rate achievable by a suitable (pilot-guided and post-selected) coherent-state protocol is sufficiently close to these limits, therefore showing the suitability of free-space channels for high-rate quantum key distribution. Our work provides analytical tools for assessing the composable finite-size security of coherent-state protocols in general conditions, from the standard assumption of a stable communication channel (as is typical in fiber-based connections) to the more challenging scenario of a fading channel (as is typical in free-space links).