scispace - formally typeset
Search or ask a question

Showing papers on "Quantum capacity published in 2014"


Journal ArticleDOI
TL;DR: A protocol for coin-tossing by exchange of quantum messages is presented, which is secure against traditional kinds of cheating, even by an opponent with unlimited computing power, but ironically can be subverted by use of a still subtler quantum phenomenon, the Einstein-Podolsky-Rosen paradox.

5,126 citations


Journal ArticleDOI
24 Apr 2014-Nature
TL;DR: The results demonstrate that Josephson quantum computing is a high-fidelity technology, with a clear path to scaling up to large-scale, fault-tolerant quantum circuits.
Abstract: A quantum computer can solve hard problems, such as prime factoring, database searching and quantum simulation, at the cost of needing to protect fragile quantum states from error. Quantum error correction provides this protection by distributing a logical state among many physical quantum bits (qubits) by means of quantum entanglement. Superconductivity is a useful phenomenon in this regard, because it allows the construction of large quantum circuits and is compatible with microfabrication. For superconducting qubits, the surface code approach to quantum computing is a natural choice for error correction, because it uses only nearest-neighbour coupling and rapidly cycled entangling gates. The gate fidelity requirements are modest: the per-step fidelity threshold is only about 99 per cent. Here we demonstrate a universal set of logic gates in a superconducting multi-qubit processor, achieving an average single-qubit gate fidelity of 99.92 per cent and a two-qubit gate fidelity of up to 99.4 per cent. This places Josephson quantum computing at the fault-tolerance threshold for surface code error correction. Our quantum processor is a first step towards the surface code, using five qubits arranged in a linear array with nearest-neighbour coupling. As a further demonstration, we construct a five-qubit Greenberger-Horne-Zeilinger state using the complete circuit and full set of gates. The results demonstrate that Josephson quantum computing is a high-fidelity technology, with a clear path to scaling up to large-scale, fault-tolerant quantum circuits.

1,710 citations


Journal ArticleDOI
TL;DR: In this article, it was shown that certain quantum-processing tasks can be realizable using only approximate knowledge of the state, which can be gathered with exponentially fewer resources than a large set of measurements.
Abstract: Characterizing an unknown quantum state typically relies on analysing the outcome of a large set of measurements. Certain quantum-processing tasks are now shown to be realizable using only approximate knowledge of the state, which can be gathered with exponentially fewer resources.

917 citations


Journal ArticleDOI
13 Feb 2014-Nature
TL;DR: It is demonstrated that joint initialization, projective readout and fast local and non-local gate operations can all be achieved in diamond spin systems, even under ambient conditions, paving the way to large-scale quantum computation.
Abstract: Error correction is important in classical and quantum computation Decoherence caused by the inevitable interaction of quantum bits with their environment leads to dephasing or even relaxation Correction of the concomitant errors is therefore a fundamental requirement for scalable quantum computation Although algorithms for error correction have been known for some time, experimental realizations are scarce Here we show quantum error correction in a heterogeneous, solid-state spin system We demonstrate that joint initialization, projective readout and fast local and non-local gate operations can all be achieved in diamond spin systems, even under ambient conditions High-fidelity initialization of a whole spin register (99 per cent) and single-shot readout of multiple individual nuclear spins are achieved by using the ancillary electron spin of a nitrogen-vacancy defect Implementation of a novel non-local gate generic to our electron-nuclear quantum register allows the preparation of entangled states of three nuclear spins, with fidelities exceeding 85 per cent With these techniques, we demonstrate three-qubit phase-flip error correction Using optimal control, all of the above operations achieve fidelities approaching those needed for fault-tolerant quantum operation, thus paving the way to large-scale quantum computation Besides their use with diamond spin systems, our techniques can be used to improve scaling of quantum networks relying on phosphorus in silicon, quantum dots, silicon carbide or rare-earth ions in solids

568 citations


Journal ArticleDOI
TL;DR: This work reports the experimental demonstration of a link for free-space quantum communication with OAM operating over a distance of 210 m, and implements quantum key distribution, a protocol exploiting the features of quantum mechanics to guarantee unconditional security in cryptographic communication.
Abstract: Free-space quantum communication over a distance of 210 meters is demonstrated using orbital angular momentum of light.

386 citations


Journal ArticleDOI
TL;DR: The study of memory effects in quantum channels is a fertile ground where interesting novel phenomena emerge at the intersection of quantum information theory and other branches of physics.
Abstract: Any physical process can be represented as a quantum channel mapping an initial state to a final state. Hence it can be characterized from the point of view of communication theory, i.e., in terms of its ability to transfer information. Quantum information provides a theoretical framework and the proper mathematical tools to accomplish this. In this context the notion of codes and communication capacities have been introduced by generalizing them from the classical Shannon theory of information transmission and error correction. The underlying assumption of this approach is to consider the channel not as acting on a single system, but on sequences of systems, which, when properly initialized allow one to overcome the noisy effects induced by the physical process under consideration. While most of the work produced so far has been focused on the case in which a given channel transformation acts identically and independently on the various elements of the sequence (memoryless configuration in jargon), correlated error models appear to be a more realistic way to approach the problem. A slightly different, yet conceptually related, notion of correlated errors applies to a single quantum system which evolves continuously in time under the influence of an external disturbance which acts on it in a non-Markovian fashion. This leads to the study of memory effects in quantum channels: a fertile ground where interesting novel phenomena emerge at the intersection of quantum information theory and other branches of physics. A survey is taken of the field of quantum channels theory while also embracing these specific and complex settings.

310 citations


Journal ArticleDOI
TL;DR: By concatenating with one of these codes and using ancilla-based error correction, fault-tolerant measurement-based quantum computation of theoretically indefinite length is possible with finitely squeezed cluster states.
Abstract: A long-standing open question about Gaussian continuous-variable cluster states is whether they enable fault-tolerant measurement-based quantum computation. The answer is yes. Initial squeezing in the cluster above a threshold value of 20.5 dB ensures that errors from finite squeezing acting on encoded qubits are below the fault-tolerance threshold of known qubit-based error-correcting codes. By concatenating with one of these codes and using ancilla-based error correction, fault-tolerant measurement-based quantum computation of theoretically indefinite length is possible with finitely squeezed cluster states.

303 citations


Journal ArticleDOI
22 May 2014-Nature
TL;DR: It is found that a practical implementation using a laser pulse train achieves a key rate comparable to a decoy-state QKD protocol, an often-used technique for lasers and has a better tolerance of bit errors and of finite-sized-key effects.
Abstract: Quantum cryptography exploits the fundamental laws of quantum mechanics to provide a secure way to exchange private information. Such an exchange requires a common random bit sequence, called a key, to be shared secretly between the sender and the receiver. The basic idea behind quantum key distribution (QKD) has widely been understood as the property that any attempt to distinguish encoded quantum states causes a disturbance in the signal. As a result, implementation of a QKD protocol involves an estimation of the experimental parameters influenced by the eavesdropper's intervention, which is achieved by randomly sampling the signal. If the estimation of many parameters with high precision is required, the portion of the signal that is sacrificed increases, thus decreasing the efficiency of the protocol. Here we propose a QKD protocol based on an entirely different principle. The sender encodes a bit sequence onto non-orthogonal quantum states and the receiver randomly dictates how a single bit should be calculated from the sequence. The eavesdropper, who is unable to learn the whole of the sequence, cannot guess the bit value correctly. An achievable rate of secure key distribution is calculated by considering complementary choices between quantum measurements of two conjugate observables. We found that a practical implementation using a laser pulse train achieves a key rate comparable to a decoy-state QKD protocol, an often-used technique for lasers. It also has a better tolerance of bit errors and of finite-sized-key effects. We anticipate that this finding will give new insight into how the probabilistic nature of quantum mechanics can be related to secure communication, and will facilitate the simple and efficient use of conventional lasers for QKD.

299 citations


Journal ArticleDOI
TL;DR: In this article, a resource theory analogous to the theory of entanglement has been developed for fault-tolerant stabilizer computation and two quantitative measures for the amount of non-stabilizer resources are introduced.
Abstract: Recent results on the non-universality of fault-tolerant gate sets underline the critical role of resource states, such as magic states, to power scalable, universal quantum computation. Here we develop a resource theory, analogous to the theory of entanglement, that is relevant for fault-tolerant stabilizer computation. We introduce two quantitative measures?monotones?for the amount of non-stabilizer resource. As an application we give absolute bounds on the efficiency of magic state distillation. One of these monotones is the sum of the negative entries of the discrete Wigner representation of a quantum state, thereby resolving a long-standing open question of whether the degree of negativity in a quasi-probability representation is an operationally meaningful indicator of quantum behavior.

280 citations


Journal ArticleDOI
24 Jul 2014-Nature
TL;DR: The quantum non-demolition parity tracking of a possible error syndrome, namely the photon number parity of a microwave cavity, is tracked by mapping this property onto an ancilla quantum bit, whose only role is to facilitate quantum state manipulation and measurement.
Abstract: The quantized changes in the photon number parity of a microwave cavity can be tracked on a short enough timescale, and with sufficiently little interference with the quantum state, for this parity observable to be used to monitor the occurrence of error in a recently proposed protected quantum memory. For quantum computers to work in practice, they need to incorporate error correction protocols. This involves monitoring quantum states without disturbing them, usually via entanglement with additional qubits. Luyan Sun et al. show that they can track individual quantum jumps in superconducting qubits in microwave cavities. The measurements are projected as parity information (whether there are odd or even number of microwave photons in the system) in an 'ancilla' or accessory qubit, a procedure that causes minimal interference with the qubit state. This parity information can be used for efficient error correction. The approach addresses the outstanding problem of fast and repeated monitoring of an error syndrome and paves the way to fault-tolerant quantum computing with superconducting circuits. Quantum error correction is required for a practical quantum computer because of the fragile nature of quantum information. In quantum error correction, information is redundantly stored in a large quantum state space and one or more observables must be monitored to reveal the occurrence of an error, without disturbing the information encoded in an unknown quantum state. Such observables, typically multi-quantum-bit parities, must correspond to a special symmetry property inherent in the encoding scheme. Measurements of these observables, or error syndromes, must also be performed in a quantum non-demolition way (projecting without further perturbing the state) and more quickly than errors occur. Previously, quantum non-demolition measurements of quantum jumps between states of well-defined energy have been performed in systems such as trapped ions1,2,3, electrons4, cavity quantum electrodynamics5,6, nitrogen–vacancy centres7,8,9 and superconducting quantum bits10,11. So far, however, no fast and repeated monitoring of an error syndrome has been achieved. Here we track the quantum jumps of a possible error syndrome, namely the photon number parity of a microwave cavity, by mapping this property onto an ancilla quantum bit, whose only role is to facilitate quantum state manipulation and measurement. This quantity is just the error syndrome required in a recently proposed scheme for a hardware-efficient protected quantum memory using Schrodinger cat states (quantum superpositions of different coherent states of light) in a harmonic oscillator12. We demonstrate the projective nature of this measurement onto a region of state space with well-defined parity by observing the collapse of a coherent state onto even or odd cat states. The measurement is fast compared with the cavity lifetime, has a high single-shot fidelity and has a 99.8 per cent probability per single measurement of leaving the parity unchanged. In combination with the deterministic encoding of quantum information in cat states realized earlier13,14, the quantum non-demolition parity tracking that we demonstrate represents an important step towards implementing an active system that extends the lifetime of a quantum bit.

276 citations


Journal ArticleDOI
TL;DR: In this article, the authors consider quantum metrology in noisy environments, where the effect of noise and decoherence limits the achievable gain in precision by quantum entanglement by using tools from quantum error correction.
Abstract: We consider quantum metrology in noisy environments, where the effect of noise and decoherence limits the achievable gain in precision by quantum entanglement. We show that by using tools from quantum error correction this limitation can be overcome. This is demonstrated in two scenarios, including a many-body Hamiltonian with single-qubit dephasing or depolarizing noise and a single-body Hamiltonian with transversal noise. In both cases, we show that Heisenberg scaling, and hence a quadratic improvement over the classical case, can be retained. Moreover, for the case of frequency estimation we find that the inclusion of error correction allows, in certain instances, for a finite optimal interrogation time even in the asymptotic limit.

Journal ArticleDOI
TL;DR: The computational complexity of quantum discord is studied, and the NP-completeness of two typical problems are proved: linear optimization over classical states and detecting classical states in a convex set, providing evidence that working with classical states is generically intractable.
Abstract: We study the computational complexity of quantum discord (a measure of quantum correlation beyond entanglement), and prove that computing quantum discord is NP-complete. Therefore, quantum discord is computationally intractable: the running time of any algorithm for computing quantum discord is believed to grow exponentially with the dimension of the Hilbert space so that computing quantum discord in a quantum system of moderate size is not possible in practice. As by-products, some entanglement measures (namely entanglement cost, entanglement of formation, relative entropy of entanglement, squashed entanglement, classical squashed entanglement, conditional entanglement of mutual information, and broadcast regularization of mutual information) and constrained Holevo capacity are NP-hard/NP-complete to compute. These complexity-theoretic results are directly applicable in common randomness distillation, quantum state merging, entanglement distillation, superdense coding, and quantum teleportation; they may offer significant insights into quantum information processing. Moreover, we prove the NP-completeness of two typical problems: linear optimization over classical states and detecting classical states in a convex set, providing evidence that working with classical states is generically computationally intractable.

Journal ArticleDOI
TL;DR: In this article, the authors explore the local quantum coherence and local quantum uncertainty, based on Wigner-Yanase skew information, in the ground state of the anisotropic spin-1/2 XY chain in a transverse magnetic field.
Abstract: We explore the local quantum coherence and the local quantum uncertainty, based on Wigner-Yanase skew information, in the ground state of the anisotropic spin-1/2 XY chain in a transverse magnetic field. We show that the skew information, as a figure of merit, supplies the necessary information to reveal the occurrence of the second-order phase transition and the completely factorized ground state in the XY model. Additionally, in the same context, we also discuss the usefulness of a simple experimentally friendly lower bound of local quantum coherence. Furthermore, we demonstrate how the connection between the appearance of nonanalyticities in the local quantum uncertainty of the ground state and the quantum phase transitions does not hold in general, by providing explicit examples of the situation. Lastly, we discuss the ability of the local quantum coherence to accurately estimate the critical point of the phase transition, and we investigate the robustness of the factorization phenomenon at low temperatures.

Journal ArticleDOI
TL;DR: This work derives a Cramér-Rao bound for a fairly large class of open system dynamics, which is governed by a (time-dependent) dynamical semigroup map and illustrates the utility of this scenario through three examples.
Abstract: Estimation of parameters is a pivotal task throughout science and technology. The quantum Cram\'er-Rao bound provides a fundamental limit of precision allowed to be achieved under quantum theory. For closed quantum systems, it has been shown how the estimation precision depends on the underlying dynamics. Here, we propose a general formulation for metrology scenarios in open quantum systems, aiming to relate the precision more directly to properties of the underlying dynamics. This feature may be employed to enhance an estimation precision, e.g., by quantum control techniques. Specifically, we derive a Cram\'er-Rao bound for a fairly large class of open system dynamics, which is governed by a (time-dependent) dynamical semigroup map. We illustrate the utility of this scenario through three examples.

Journal ArticleDOI
TL;DR: Working in a common model of fault-tolerance, it is shown that in the asymptotic limit of large circuits, the ratio of physical qubits to logical qubits can be a constant.
Abstract: What is the minimum number of extra qubits needed to perform a large fault-tolerant quantum circuit? Working in a common model of fault-tolerance, I show that in the asymptotic limit of large circuits, the ratio of physical qubits to logical qubits can be a constant. The construction makes use of quantum low-density parity check codes, and the asymptotic overhead of the protocol is equal to that of the family of quantum error-correcting codes underlying the fault-tolerant protocol.

Journal ArticleDOI
TL;DR: In this paper, the authors apply harmonic analysis together with ideas from quantum information theory to find the consequences of symmetry for open-system quantum dynamics, including describing thermal relaxation, deriving quantum limits on the performance of amplifiers, and exploring quantum metrology in the presence of noise.
Abstract: Finding the consequences of symmetry for open-system quantum dynamics is a problem with broad applications, including describing thermal relaxation, deriving quantum limits on the performance of amplifiers, and exploring quantum metrology in the presence of noise. The symmetry of the dynamics may reflect a symmetry of the fundamental laws of nature or a symmetry of a low-energy effective theory, or it may describe a practical restriction such as the lack of a reference frame. In this paper, we apply some tools of harmonic analysis together with ideas from quantum information theory to this problem. The central idea is to study the decomposition of quantum operations---in particular, states, measurements, and channels---into different modes, which we call modes of asymmetry. Under symmetric processing, a given mode of the input is mapped to the corresponding mode of the output, implying that one can only generate a given output if the input contains all of the necessary modes. By defining monotones that quantify the asymmetry in a particular mode, we also derive quantitative constraints on the resources of asymmetry that are required to simulate a given asymmetric operation. We present applications of our results for deriving bounds on the probability of success in nondeterministic state transitions, such as quantum amplification, and a simplified formalism for studying the degradation of quantum reference frames.

Journal ArticleDOI
TL;DR: Information-theoretic definitions for noise and disturbance in quantum measurements are introduced and it is proved a state-independent noise-disturbance tradeoff relation that these quantities have to satisfy in any conceivable setup.
Abstract: We introduce information-theoretic definitions for noise and disturbance in quantum measurements and prove a state-independent noise-disturbance tradeoff relation that these quantities have to satisfy in any conceivable setup. Contrary to previous approaches, the information-theoretic quantities we define are invariant under the relabelling of outcomes and allow for the possibility of using quantum or classical operations to ``correct'' for the disturbance. We also show how our bound implies strong tradeoff relations for mean square deviations.

Journal ArticleDOI
TL;DR: In this paper, the authors present a new characterization of quantum theory in terms of simple physical principles that is different from previous ones in two important respects: first, it only refers to properties of single systems without any assumptions on the composition of many systems; and second, it is closer to experiment by having absence of higher-order interference as a postulate, which is currently the subject of experimental investigation.
Abstract: We present a new characterization of quantum theory in terms of simple physical principles that is different from previous ones in two important respects: first, it only refers to properties of single systems without any assumptions on the composition of many systems; and second, it is closer to experiment by having absence of higher-order interference as a postulate, which is currently the subject of experimental investigation. We give three postulates -- no higher-order interference, classical decomposability of states, and strong symmetry -- and prove that the only non-classical operational probabilistic theories satisfying them are real, complex, and quaternionic quantum theory, together with 3-level octonionic quantum theory and ball state spaces of arbitrary dimension. Then we show that adding observability of energy as a fourth postulate yields complex quantum theory as the unique solution, relating the emergence of the complex numbers to the possibility of Hamiltonian dynamics. We also show that there may be interesting non-quantum theories satisfying only the first two of our postulates, which would allow for higher-order interference in experiments while still respecting the contextuality analogue of the local orthogonality principle.

Journal ArticleDOI
TL;DR: This work quantifies the performance of error-correcting codes for one approach to quantum computation known as magic-state distillation and finds performance is always enhanced by increasing d.
Abstract: Error-correcting codes protect quantum information and form the basis of fault-tolerant quantum computing. Leading proposals for fault-tolerant quantum computation require codes with an exceedingly rare property, a transversal non-Clifford gate. Codes with the desired property are presented for d-level qudit systems with prime d. The codes use n=d-1 qudits and can detect up to ∼d/3 errors. We quantify the performance of these codes for one approach to quantum computation known as magic-state distillation. Unlike prior work, we find performance is always enhanced by increasing d.

Journal ArticleDOI
TL;DR: This work derives upper bounds on the rate of transmission of classical information over quantum channels by block codes with a given blocklength and error probability, for both entanglement-assisted and unassisted codes, in terms of a unifying framework of quantum hypothesis testing with restricted measurements.
Abstract: We derive upper bounds on the rate of transmission of classical information over quantum channels by block codes with a given blocklength and error probability, for both entanglement-assisted and unassisted codes, in terms of a unifying framework of quantum hypothesis testing with restricted measurements. Our bounds do not depend on any special property of the channel (such as memorylessness) and generalize both a classical converse of Polyanskiy, Poor, and Verdu as well as a quantum converse of Renner and Wang, and have a number of desirable properties. In particular, our bound on entanglement-assisted codes is a semidefinite program and for memoryless channels, its large blocklength limit is the well-known formula for entanglement-assisted capacity due to Bennett, Shor, Smolin, and Thapliyal.

Journal ArticleDOI
TL;DR: A new subadditivity inequality for the original squashedEntanglement measure of Christandl and Winter leads to the conclusion that the squashed entanglement of a quantum channel is an additive function of a tensor product of any two quantum channels.
Abstract: This paper defines the squashed entanglement of a quantum channel as the maximum squashed entanglement that can be registered by a sender and receiver at the input and output of a quantum channel, respectively. A new subadditivity inequality for the original squashed entanglement measure of Christandl and Winter leads to the conclusion that the squashed entanglement of a quantum channel is an additive function of a tensor product of any two quantum channels. More importantly, this new subadditivity inequality, along with prior results of Christandl and Winter, establishes the squashed entanglement of a quantum channel as an upper bound on the quantum communication capacity of any channel assisted by unlimited forward and backward classical communication. A similar proof establishes this quantity as an upper bound on the private capacity of a quantum channel assisted by unlimited forward and backward public classical communication. This latter result is relevant as a limitation on rates achievable in quantum key distribution. As an important application, we determine that these capacities can never exceed (log (1+η)/(1-η)) for a pure-loss bosonic channel for which a fraction (η) of the input photons make it to the output on average. The best known lower bound on these capacities is equal to (log (1/(1-η)). Thus, in the high-loss regime for which η ≪ 1), this new upper bound demonstrates that the protocols corresponding to the above lower bound are nearly optimal.

Journal ArticleDOI
TL;DR: This work considers models that are defined for a single quantum system of dimension d, such that the independence condition does not arise, and derives an upper bound on the extent to which the probability distributions can overlap.
Abstract: According to a recent no-go theorem [M. Pusey, J. Barrett and T. Rudolph, Nat. Phys. 8, 475 (2012)], models in which quantum states correspond to probability distributions over the values of some underlying physical variables must have the following feature: the distributions corresponding to distinct quantum states do not overlap. In such a model, it cannot coherently be maintained that the quantum state merely encodes information about underlying physical variables. The theorem, however, considers only models in which the physical variables corresponding to independently prepared systems are independent, and this has been used to challenge the conclusions of that work. Here we consider models that are defined for a single quantum system of dimension d, such that the independence condition does not arise, and derive an upper bound on the extent to which the probability distributions can overlap. In particular, models in which the quantum overlap between pure states is equal to the classical overlap between the corresponding probability distributions cannot reproduce the quantum predictions in any dimension d ≥ 3. Thus any ontological model for quantum theory must postulate some extra principle, such as a limitation on the measurability of physical variables, to explain the indistinguishability of quantum states. Moreover, we show that as d→∞, the ratio of classical and quantum overlaps goes to zero for a class of states. The result is noise tolerant, and an experiment is motivated to distinguish the class of models ruled out from quantum theory.

Journal ArticleDOI
TL;DR: The results show that graph state codes are a promising approach for achieving scalable quantum information processing and could be employed in other physical settings.
Abstract: Scalable quantum computing and communication requires the protection of quantum information from the detrimental effects of decoherence and noise. Previous work tackling this problem has relied on the original circuit model for quantum computing. However, recently a family of entangled resources known as graph states has emerged as a versatile alternative for protecting quantum information. Depending on the graph's structure, errors can be detected and corrected in an efficient way using measurement-based techniques. Here we report an experimental demonstration of error correction using a graph state code. We use an all-optical setup to encode quantum information into photons representing a four-qubit graph state. We are able to reliably detect errors and correct against qubit loss. The graph we realize is setup independent, thus it could be employed in other physical settings. Our results show that graph state codes are a promising approach for achieving scalable quantum information processing.

Journal ArticleDOI
TL;DR: Polar codes for quantum key distribution exhibit excellent decoding speed, much higher than large, irregular Low Density Parity Check (LDPC) codes implemented on similar hardware, and competitive with implementations of the same codes on high-end Graphic Processing Units (GPUs).
Abstract: We study the use of polar codes for both discrete and continuous variables Quantum Key Distribution (QKD). Although very large blocks must be used to obtain the efficiency required by quantum key distribution, and especially continuous variables quantum key distribution, their implementation on generic ×86 Central Processing Units (CPUs) is practical. Thanks to recursive decoding, they exhibit excellent decoding speed, much higher than large, irregular Low Density Parity Check (LDPC) codes implemented on similar hardware, and competitive with implementations of the same codes on high-end Graphic Processing Units (GPUs).

Journal ArticleDOI
TL;DR: In this paper, the consequences of space-time being curved on space-based quantum communication protocols are investigated, and it is shown that gravity affects the propagation of photons, therefore adding additional noise to the channel for the transmission of information.
Abstract: We investigate the consequences of space-time being curved on space-based quantum communication protocols. We analyze tasks that require either the exchange of single photons in a certain entanglement distribution protocol or beams of light in a continuous-variable quantum key distribution scheme. We find that gravity affects the propagation of photons, therefore adding additional noise to the channel for the transmission of information. The effects could be measured with current technology.

Proceedings ArticleDOI
18 Oct 2014
TL;DR: In this article, it was shown that quantum zero-knowledge proofs and quantum proofs of knowledge are inherently difficult to analyze because their security analysis uses rewinding, and that computationally binding commitments provide almost no security guarantees in a quantum setting.
Abstract: Quantum zero-knowledge proofs and quantum proofs of knowledge are inherently difficult to analyze because their security analysis uses rewinding. Certain cases of quantum rewinding are handled by the results by Watrous (SIAM J Comput, 2009) and Unruh (Eurocrypt 2012), yet in general the problem remains elusive. We show that this is not only due to a lack of proof techniques: relative to an oracle, we show that classically secure proofs and proofs of knowledge are insecure in the quantum setting. More specifically, sigma-protocols, the Fiat-Shamir construction, and Fischlin's proof system are quantum insecure under assumptions that are sufficient for classical security. Additionally, we show that for similar reasons, computationally binding commitments provide almost no security guarantees in a quantum setting. To show these results, we develop the "pick-one trick", a general technique that allows an adversary to find one value satisfying a given predicate, but not two.

Journal ArticleDOI
TL;DR: In this article, a point-to-point free-space link of 1.6 km in urban conditions is considered, where continuous polarization states (that contain the signal encoding as well as a local oscillator) are sent over the link in a polarization multiplexed setting.
Abstract: We present a quantum communication experiment conducted over a point-to-point free-space link of 1.6 km in urban conditions. We study atmospheric influences on the capability of the link to act as a continuous-variable (CV) quantum channel. Continuous polarization states (that contain the signal encoding as well as a local oscillator (LO) in the same spatial mode) are prepared and sent over the link in a polarization multiplexed setting. Both signal and LO undergo the same atmospheric fluctuations. These are intrinsically auto-compensated which removes detrimental influences on the interferometric visibility. At the receiver, we measure the Q-function and interpret the data using the framework of effective entanglement (EE). We compare different state amplitudes and alphabets (two-state and four-state) and determine their optimal working points with respect to the distributed EE. Based on the high entanglement transmission rates achieved, our system indicates the high potential of atmospheric links in the field of CV quantum key distribution.

Journal ArticleDOI
TL;DR: A general hyper-entanglement concentration protocol (hyper-ECP) for nonlocal partially hyperentangled Bell states that decay with the interrelationship between the polarization and the spatial-mode degrees of freedom of two-photon systems, which is not taken into account in other hyper-ECPs.
Abstract: Hyperentanglement is a promising resource in quantum information processing, especially for increasing the channel capacity of long-distance quantum communication. Here we present a general hyper-entanglement concentration protocol (hyper-ECP) for nonlocal partially hyperentangled Bell states that decay with the interrelationship between the polarization and the spatial-mode degrees of freedom of two-photon systems, which is not taken into account in other hyper-ECPs, resorting to the optical property of the quantum-dot spins inside one-side optical microcavities. We show that the success probability of our hyper-ECP is largely increased by iteration of the hyper-ECP process. Our hyper-ECP can be straightforwardly generalized to distill nonlocal maximally hyperentangled N-photon Greenberger-Horne-Zeilinger (GHZ) states from arbitrary partially hyperentangled GHZ-class states.

Journal ArticleDOI
TL;DR: In this article, the authors show how to optimally protect quantum states and quantum entanglement in such a situation based on measurement reversal from weak measurement, and present explicit formulas of protection.
Abstract: Exposed in the nonzero temperature environment, a quantum system can both lose and gain excitations by interacting with the environment. In this work, we show how to optimally protect quantum states and quantum entanglement in such a situation based on measurement reversal from weak measurement. In particular, we present explicit formulas of protection. We find that this scheme can circumvent the entanglement sudden death in certain conditions.

Journal ArticleDOI
TL;DR: This work proposes a scheme to implement MDI-QKD, but with continuous variables instead of discrete ones, i.e., with the source of Gaussian-modulated coherent states, based on the principle of continuous-variable entanglement swapping, which will be highly compatible with quantum networks.
Abstract: Measurement-device-independent quantum key distribution (MDI-QKD), leaving the detection procedure to the third partner and thus being immune to all detector side-channel attacks, is very promising for the construction of high-security quantum information networks. We propose a scheme to implement MDI-QKD, but with continuous variables instead of discrete ones, i.e., with the source of Gaussian-modulated coherent states, based on the principle of continuous-variable entanglement swapping. This protocol not only can be implemented with current telecom components but also has high key rates compared to its discrete counterpart; thus it will be highly compatible with quantum networks.