scispace - formally typeset
Search or ask a question

Showing papers on "Quantum channel published in 2014"


Journal ArticleDOI
TL;DR: A protocol for coin-tossing by exchange of quantum messages is presented, which is secure against traditional kinds of cheating, even by an opponent with unlimited computing power, but ironically can be subverted by use of a still subtler quantum phenomenon, the Einstein-Podolsky-Rosen paradox.

5,126 citations


Journal ArticleDOI
TL;DR: In this paper, the authors show that strong converse theorem holds for the classical capacity of all entanglement-breaking channels and all Hadamard channels (the complementary channels of the former), and bounding the success probability in terms of a "sandwiched" Renyi relative entropy.
Abstract: A strong converse theorem for the classical capacity of a quantum channel states that the probability of correctly decoding a classical message converges exponentially fast to zero in the limit of many channel uses if the rate of communication exceeds the classical capacity of the channel. Along with a corresponding achievability statement for rates below the capacity, such a strong converse theorem enhances our understanding of the capacity as a very sharp dividing line between achievable and unachievable rates of communication. Here, we show that such a strong converse theorem holds for the classical capacity of all entanglement-breaking channels and all Hadamard channels (the complementary channels of the former). These results follow by bounding the success probability in terms of a “sandwiched” Renyi relative entropy, by showing that this quantity is subadditive for all entanglement-breaking and Hadamard channels, and by relating this quantity to the Holevo capacity. Prior results regarding strong converse theorems for particular covariant channels emerge as a special case of our results.

472 citations


Journal ArticleDOI
TL;DR: An experimental scheme is presented implementable with current technology which evaluates the quantum coherence of an unknown state of a d-dimensional system by performing two programmable measurements on an ancillary qubit, in place of the O(d2) direct measurements required by full state reconstruction.
Abstract: Quantum coherence is the key resource for quantum technology, with applications in quantum optics, information processing, metrology, and cryptography. Yet, there is no universally efficient method for quantifying coherence either in theoretical or in experimental practice. I introduce a framework for measuring quantum coherence in finite dimensional systems. I define a theoretical measure which satisfies the reliability criteria established in the context of quantum resource theories. Then, I present an experimental scheme implementable with current technology which evaluates the quantum coherence of an unknown state of a $d$-dimensional system by performing two programmable measurements on an ancillary qubit, in place of the $O({d}^{2})$ direct measurements required by full state reconstruction. The result yields a benchmark for monitoring quantum effects in complex systems, e.g., certifying nonclassicality in quantum protocols and probing the quantum behavior of biological complexes.

440 citations


Journal ArticleDOI
TL;DR: In this paper, a quantum memory for orbital angular momentum qubits is demonstrated in the single-photon regime, based on cold cesium atoms and the dynamic electromagnetically induced transparency protocol.
Abstract: Among the optical degrees of freedom, the orbital angular momentum of light1 provides unique properties2, including mechanical torque action, which has applications for light manipulation3, enhanced sensitivity in imaging techniques4 and potential high-density information coding for optical communication systems5. Recent years have also seen a tremendous interest in exploiting orbital angular momentum at the single-photon level in quantum information technologies6,7. In pursuing this endeavour, we demonstrate here the implementation of a quantum memory8 for quantum bits encoded in this optical degree of freedom. We generate various qubits with computer-controlled holograms, store and retrieve them on demand using a dynamic electromagnetically induced transparency protocol. We further analyse the retrieved states by quantum tomography and thereby demonstrate fidelities exceeding the classical benchmark, confirming the quantum functioning of our storage process. Our results provide an essential capability for future networks9 exploring the promises of orbital angular momentum of photons for quantum information applications. A quantum memory for orbital angular momentum qubits is demonstrated in the single-photon regime. It is based on cold cesium atoms and the dynamic electromagnetically induced transparency protocol. Retrieved states were analysed by quantum tomography, and fidelities after readout of over 92% were obtained, confirming the quantum functionality of the storage process.

394 citations


Journal ArticleDOI
TL;DR: A novel nonlinear criterion is developed which infers entanglement dimensionality of a global state by using only information about its subspace correlations, which allows very practical experimental implementation as well as highly efficient extraction of entanglements dimensionality information.
Abstract: Entangled quantum systems have properties that have fundamentally overthrown the classical worldview. Increasing the complexity of entangled states by expanding their dimensionality allows the implementation of novel fundamental tests of nature, and moreover also enables genuinely new protocols for quantum information processing. Here we present the creation of a (100 × 100)-dimensional entangled quantum system, using spatial modes of photons. For its verification we develop a novel nonlinear criterion which infers entanglement dimensionality of a global state by using only information about its subspace correlations. This allows very practical experimental implementation as well as highly efficient extraction of entanglement dimensionality information. Applications in quantum cryptography and other protocols are very promising.

345 citations


Journal ArticleDOI
TL;DR: The study of memory effects in quantum channels is a fertile ground where interesting novel phenomena emerge at the intersection of quantum information theory and other branches of physics.
Abstract: Any physical process can be represented as a quantum channel mapping an initial state to a final state. Hence it can be characterized from the point of view of communication theory, i.e., in terms of its ability to transfer information. Quantum information provides a theoretical framework and the proper mathematical tools to accomplish this. In this context the notion of codes and communication capacities have been introduced by generalizing them from the classical Shannon theory of information transmission and error correction. The underlying assumption of this approach is to consider the channel not as acting on a single system, but on sequences of systems, which, when properly initialized allow one to overcome the noisy effects induced by the physical process under consideration. While most of the work produced so far has been focused on the case in which a given channel transformation acts identically and independently on the various elements of the sequence (memoryless configuration in jargon), correlated error models appear to be a more realistic way to approach the problem. A slightly different, yet conceptually related, notion of correlated errors applies to a single quantum system which evolves continuously in time under the influence of an external disturbance which acts on it in a non-Markovian fashion. This leads to the study of memory effects in quantum channels: a fertile ground where interesting novel phenomena emerge at the intersection of quantum information theory and other branches of physics. A survey is taken of the field of quantum channels theory while also embracing these specific and complex settings.

310 citations


Journal ArticleDOI
24 Jul 2014-Nature
TL;DR: The quantum non-demolition parity tracking of a possible error syndrome, namely the photon number parity of a microwave cavity, is tracked by mapping this property onto an ancilla quantum bit, whose only role is to facilitate quantum state manipulation and measurement.
Abstract: The quantized changes in the photon number parity of a microwave cavity can be tracked on a short enough timescale, and with sufficiently little interference with the quantum state, for this parity observable to be used to monitor the occurrence of error in a recently proposed protected quantum memory. For quantum computers to work in practice, they need to incorporate error correction protocols. This involves monitoring quantum states without disturbing them, usually via entanglement with additional qubits. Luyan Sun et al. show that they can track individual quantum jumps in superconducting qubits in microwave cavities. The measurements are projected as parity information (whether there are odd or even number of microwave photons in the system) in an 'ancilla' or accessory qubit, a procedure that causes minimal interference with the qubit state. This parity information can be used for efficient error correction. The approach addresses the outstanding problem of fast and repeated monitoring of an error syndrome and paves the way to fault-tolerant quantum computing with superconducting circuits. Quantum error correction is required for a practical quantum computer because of the fragile nature of quantum information. In quantum error correction, information is redundantly stored in a large quantum state space and one or more observables must be monitored to reveal the occurrence of an error, without disturbing the information encoded in an unknown quantum state. Such observables, typically multi-quantum-bit parities, must correspond to a special symmetry property inherent in the encoding scheme. Measurements of these observables, or error syndromes, must also be performed in a quantum non-demolition way (projecting without further perturbing the state) and more quickly than errors occur. Previously, quantum non-demolition measurements of quantum jumps between states of well-defined energy have been performed in systems such as trapped ions1,2,3, electrons4, cavity quantum electrodynamics5,6, nitrogen–vacancy centres7,8,9 and superconducting quantum bits10,11. So far, however, no fast and repeated monitoring of an error syndrome has been achieved. Here we track the quantum jumps of a possible error syndrome, namely the photon number parity of a microwave cavity, by mapping this property onto an ancilla quantum bit, whose only role is to facilitate quantum state manipulation and measurement. This quantity is just the error syndrome required in a recently proposed scheme for a hardware-efficient protected quantum memory using Schrodinger cat states (quantum superpositions of different coherent states of light) in a harmonic oscillator12. We demonstrate the projective nature of this measurement onto a region of state space with well-defined parity by observing the collapse of a coherent state onto even or odd cat states. The measurement is fast compared with the cavity lifetime, has a high single-shot fidelity and has a 99.8 per cent probability per single measurement of leaving the parity unchanged. In combination with the deterministic encoding of quantum information in cat states realized earlier13,14, the quantum non-demolition parity tracking that we demonstrate represents an important step towards implementing an active system that extends the lifetime of a quantum bit.

276 citations


Journal ArticleDOI
TL;DR: In this article, the state of a qubit encoded in the polarization state was demonstrated from a telecom-wavelength photon to a solid-state quantum memory via 24.8 km of optical fibre.
Abstract: Quantum teleportation of the state of a qubit encoded in the polarization state is demonstrated from a telecom-wavelength photon to a solid-state quantum memory via 24.8 km of optical fibre. It is the longest distance ever reached in a teleportation experiment involving a quantum memory.

256 citations


Journal ArticleDOI
TL;DR: The computational complexity of quantum discord is studied, and the NP-completeness of two typical problems are proved: linear optimization over classical states and detecting classical states in a convex set, providing evidence that working with classical states is generically intractable.
Abstract: We study the computational complexity of quantum discord (a measure of quantum correlation beyond entanglement), and prove that computing quantum discord is NP-complete. Therefore, quantum discord is computationally intractable: the running time of any algorithm for computing quantum discord is believed to grow exponentially with the dimension of the Hilbert space so that computing quantum discord in a quantum system of moderate size is not possible in practice. As by-products, some entanglement measures (namely entanglement cost, entanglement of formation, relative entropy of entanglement, squashed entanglement, classical squashed entanglement, conditional entanglement of mutual information, and broadcast regularization of mutual information) and constrained Holevo capacity are NP-hard/NP-complete to compute. These complexity-theoretic results are directly applicable in common randomness distillation, quantum state merging, entanglement distillation, superdense coding, and quantum teleportation; they may offer significant insights into quantum information processing. Moreover, we prove the NP-completeness of two typical problems: linear optimization over classical states and detecting classical states in a convex set, providing evidence that working with classical states is generically computationally intractable.

224 citations


Journal ArticleDOI
TL;DR: In this paper, a fully integrated implementation of quantum teleportation in which all key parts of the circuit - entangled state preparation, Bell-state analysis and tomographic state measurement - are performed on a reconfigurable photonic chip is presented.
Abstract: Quantum teleportation is a fundamental concept in quantum physics that now finds important applications at the heart of quantum technology, including quantum relays, quantum repeaters and linear optics quantum computing. Photonic implementations have largely focused on achieving long-distance teleportation for decoherence-free quantum communication. Teleportation also plays a vital role in photonic quantum computing for which large linear optical networks will probably require an integrated architecture. Here, we report a fully integrated implementation of quantum teleportation in which all key parts of the circuit - entangled state preparation, Bell-state analysis and tomographic state measurement - are performed on a reconfigurable photonic chip. We also show that a novel element-wise characterization method is critical to the mitigation of component errors, a key technique that will become increasingly important as integrated circuits reach the higher complexities necessary for quantum enhanced operation.

184 citations


Journal ArticleDOI
TL;DR: In this article, the authors explore the local quantum coherence and local quantum uncertainty, based on Wigner-Yanase skew information, in the ground state of the anisotropic spin-1/2 XY chain in a transverse magnetic field.
Abstract: We explore the local quantum coherence and the local quantum uncertainty, based on Wigner-Yanase skew information, in the ground state of the anisotropic spin-1/2 XY chain in a transverse magnetic field. We show that the skew information, as a figure of merit, supplies the necessary information to reveal the occurrence of the second-order phase transition and the completely factorized ground state in the XY model. Additionally, in the same context, we also discuss the usefulness of a simple experimentally friendly lower bound of local quantum coherence. Furthermore, we demonstrate how the connection between the appearance of nonanalyticities in the local quantum uncertainty of the ground state and the quantum phase transitions does not hold in general, by providing explicit examples of the situation. Lastly, we discuss the ability of the local quantum coherence to accurately estimate the critical point of the phase transition, and we investigate the robustness of the factorization phenomenon at low temperatures.

Journal ArticleDOI
TL;DR: In this paper, a single-photon router using a single atom with an inversion center coupled to quantum multichannels made of coupled-resonator waveguides is proposed.
Abstract: We propose a single-photon router using a single atom with an inversion center coupled to quantum multichannels made of coupled-resonator waveguides. We show that the spontaneous emission of the atom can direct single photons from one quantum channel into another. The on-demand classical field perfectly switches off the single-photon routing due to the quantum interference in the atomic amplitudes of optical transitions. Total reflections in the incident channel are due to the photonic bound state in the continuum. Two virtual channels, named the scatter-free and controllable channels, are found, which are coherent superpositions of quantum channels. Any incident photon in the scatter-free channel is totally transmitted. The propagating states of the controllable channel are orthogonal to those of the scatter-free channel. Single photons in the controllable channel can be perfectly reflected or transmitted by the atom.

Journal ArticleDOI
TL;DR: Both the eavesdropping setup and strategy can be generalized to attack most of the current QKD systems, especially if they lack proper safeguards, and countermeasures to prevent such attacks are proposed.
Abstract: A quantum key distribution (QKD) system may be probed by an eavesdropper Eve by sending in bright light from the quantum channel and analyzing the back-reflections. We propose and experimentally demonstrate a setup for mounting such a Trojan-horse attack. We show it in operation against the quantum cryptosystem Clavis2 from ID Quantique, as a proof-of-principle. With just a few back-reflected photons, Eve discerns Bobʼs (secret) basis choice, and thus the raw key bit in the Scarani–Acin–Ribordy–Gisin 2004 protocol, with higher than 90% probability. This would clearly breach the security of the cryptosystem. Unfortunately, Eveʼs bright pulses have a side effect of causing a high level of afterpulsing in Bobʼs single-photon detectors, resulting in a large quantum bit error rate that effectively protects this system from our attack. However, in a Clavis2-like system equipped with detectors with less-noisy but realistic characteristics, an attack strategy with positive leakage of the key would exist. We confirm this by a numerical simulation. Both the eavesdropping setup and strategy can be generalized to attack most of the current QKD systems, especially if they lack proper safeguards. We also propose countermeasures to prevent such attacks.

Journal ArticleDOI
TL;DR: A two-step quantum secure direct dialogue protocol using Einstein-Podolsky-Rosen (EPR) pair block is proposed, which is a direct communication protocol that does not require a separate classical communication for the ciphertext.
Abstract: A two-step quantum secure direct dialogue protocol using Einstein-Podolsky-Rosen (EPR) pair block is proposed. In the protocol, the dialogue messages are encoded on series of qubits and sent through a quantum channel directly. The security of the protocol is assured by its connection to the two-step quantum secure direct communication protocol, which has been proved secure. This protocol has several advantages. It is a direct communication protocol that does not require a separate classical communication for the ciphertext. It has high capacity as two bits of secret messages can be transmitted by an EPR pair. As a dialogue protocol, the two parties can speak to each other either simultaneously or sequentially.

Journal ArticleDOI
24 Apr 2014-Nature
TL;DR: Wang et al. as mentioned in this paper proposed a super-secure network as a real-world trial successfully sends quantum keys and data and showed that the scheme can be used in the real world.
Abstract: China begins work on super-secure network as ‘real-world’ trial successfully sends quantum keys and data.

Journal ArticleDOI
TL;DR: A new subadditivity inequality for the original squashedEntanglement measure of Christandl and Winter leads to the conclusion that the squashed entanglement of a quantum channel is an additive function of a tensor product of any two quantum channels.
Abstract: This paper defines the squashed entanglement of a quantum channel as the maximum squashed entanglement that can be registered by a sender and receiver at the input and output of a quantum channel, respectively. A new subadditivity inequality for the original squashed entanglement measure of Christandl and Winter leads to the conclusion that the squashed entanglement of a quantum channel is an additive function of a tensor product of any two quantum channels. More importantly, this new subadditivity inequality, along with prior results of Christandl and Winter, establishes the squashed entanglement of a quantum channel as an upper bound on the quantum communication capacity of any channel assisted by unlimited forward and backward classical communication. A similar proof establishes this quantity as an upper bound on the private capacity of a quantum channel assisted by unlimited forward and backward public classical communication. This latter result is relevant as a limitation on rates achievable in quantum key distribution. As an important application, we determine that these capacities can never exceed (log (1+η)/(1-η)) for a pure-loss bosonic channel for which a fraction (η) of the input photons make it to the output on average. The best known lower bound on these capacities is equal to (log (1/(1-η)). Thus, in the high-loss regime for which η ≪ 1), this new upper bound demonstrates that the protocols corresponding to the above lower bound are nearly optimal.

Journal ArticleDOI
TL;DR: In this paper, the consequences of space-time being curved on space-based quantum communication protocols are investigated, and it is shown that gravity affects the propagation of photons, therefore adding additional noise to the channel for the transmission of information.
Abstract: We investigate the consequences of space-time being curved on space-based quantum communication protocols. We analyze tasks that require either the exchange of single photons in a certain entanglement distribution protocol or beams of light in a continuous-variable quantum key distribution scheme. We find that gravity affects the propagation of photons, therefore adding additional noise to the channel for the transmission of information. The effects could be measured with current technology.

Journal ArticleDOI
TL;DR: In this article, a point-to-point free-space link of 1.6 km in urban conditions is considered, where continuous polarization states (that contain the signal encoding as well as a local oscillator) are sent over the link in a polarization multiplexed setting.
Abstract: We present a quantum communication experiment conducted over a point-to-point free-space link of 1.6 km in urban conditions. We study atmospheric influences on the capability of the link to act as a continuous-variable (CV) quantum channel. Continuous polarization states (that contain the signal encoding as well as a local oscillator (LO) in the same spatial mode) are prepared and sent over the link in a polarization multiplexed setting. Both signal and LO undergo the same atmospheric fluctuations. These are intrinsically auto-compensated which removes detrimental influences on the interferometric visibility. At the receiver, we measure the Q-function and interpret the data using the framework of effective entanglement (EE). We compare different state amplitudes and alphabets (two-state and four-state) and determine their optimal working points with respect to the distributed EE. Based on the high entanglement transmission rates achieved, our system indicates the high potential of atmospheric links in the field of CV quantum key distribution.

Journal ArticleDOI
TL;DR: In this paper, a bidirectional quantum controlled teleportation scheme using a seven-qubit maximally entangled state as quantum channel is proposed, where Alice can transmit an arbitrary single qubit state of qubit a to Bob and Bob can transmit a single qubits to Alice via the control of the supervisor Charlie.
Abstract: A bidirectional quantum controlled teleportation scheme using a seven-qubit maximally entangled state as quantum channel is proposed. This means that Alice can transmit an arbitrary single qubit state of qubit a to Bob and Bob can transmit an arbitrary single qubit state of qubit b to Alice via the control of the supervisor Charlie.

Journal ArticleDOI
TL;DR: A general hyper-entanglement concentration protocol (hyper-ECP) for nonlocal partially hyperentangled Bell states that decay with the interrelationship between the polarization and the spatial-mode degrees of freedom of two-photon systems, which is not taken into account in other hyper-ECPs.
Abstract: Hyperentanglement is a promising resource in quantum information processing, especially for increasing the channel capacity of long-distance quantum communication. Here we present a general hyper-entanglement concentration protocol (hyper-ECP) for nonlocal partially hyperentangled Bell states that decay with the interrelationship between the polarization and the spatial-mode degrees of freedom of two-photon systems, which is not taken into account in other hyper-ECPs, resorting to the optical property of the quantum-dot spins inside one-side optical microcavities. We show that the success probability of our hyper-ECP is largely increased by iteration of the hyper-ECP process. Our hyper-ECP can be straightforwardly generalized to distill nonlocal maximally hyperentangled N-photon Greenberger-Horne-Zeilinger (GHZ) states from arbitrary partially hyperentangled GHZ-class states.

Journal ArticleDOI
TL;DR: It is shown that if an efficient classical representation of the dynamics exists, optimal control problems on many-body quantum systems can be solved efficiently with finite precision and one-dimensional slightly entangled dynamics can be efficiently controlled.
Abstract: We study the relations between classical information and the feasibility of accurate manipulation of quantum system dynamics. We show that if an efficient classical representation of the dynamics exists, optimal control problems on many-body quantum systems can be solved efficiently with finite precision. In particular, one-dimensional slightly entangled dynamics can be efficiently controlled. We provide a bound for the minimal time necessary to perform the optimal process given the bandwidth of the control pulse, which is the continuous version of the Solovay-Kitaev theorem. Finally, we quantify how noise affects the presented results.

Journal ArticleDOI
TL;DR: In this article, the authors show that the most general adaptive discrimination strategies provide no asymptotic advantage over non-adaptive tensor-power strategies in the setting of quantum illumination, and then refine this latter result by identifying the optimal strong converse exponent for this task.
Abstract: This paper studies the difficulty of discriminating between an arbitrary quantum channel and a "replacer" channel that discards its input and replaces it with a fixed state. We show that, in this particular setting, the most general adaptive discrimination strategies provide no asymptotic advantage over non-adaptive tensor-power strategies. This conclusion follows by proving a quantum Stein's lemma for this channel discrimination setting, showing that a constant bound on the Type I error leads to the Type II error decreasing to zero exponentially quickly at a rate determined by the maximum relative entropy registered between the channels. The strong converse part of the lemma states that any attempt to make the Type II error decay to zero at a rate faster than the channel relative entropy implies that the Type I error necessarily converges to one. We then refine this latter result by identifying the optimal strong converse exponent for this task. As a consequence of these results, we can establish a strong converse theorem for the quantum-feedback-assisted capacity of a channel, sharpening a result due to Bowen. Furthermore, our channel discrimination result demonstrates the asymptotic optimality of a non-adaptive tensor-power strategy in the setting of quantum illumination, as was used in prior work on the topic. The sandwiched Renyi relative entropy is a key tool in our analysis. Finally, by combining our results with recent results of Hayashi and Tomamichel, we find a novel operational interpretation of the mutual information of a quantum channel N as the optimal type II error exponent when discriminating between a large number of independent instances of N and an arbitrary "worst-case" replacer channel chosen from the set of all replacer channels.

Journal ArticleDOI
TL;DR: A QKA protocol with the block transmission of EPR pairs that can guarantee both the fairness and security of the shared key and the high qubit efficiency, which is more feasible than the protocols that need to perform Bell measurements.
Abstract: In this paper, we present a QKA protocol with the block transmission of EPR pairs. There are several advantages in this protocol. First, this protocol can guarantee both the fairness and security of the shared key. Second, this protocol has a high qubit efficiency since there is no need to consume any quantum state except the ones used for establishing the shared key and detecting eavesdropping. In addition, this protocol uses EPR pairs as the quantum information carriers and further utilizes single-particle measurements as the main operations. Therefore, it is more feasible than the protocols that need to perform Bell measurements. Especially, we also introduce a method for sharing EPR pairs between two participants over collective-dephasing channel and collective-rotation channel, respectively. This method is meaningful since sharing EPR pairs between two participants is an important work in many quantum cryptographic protocols, especially in the protocols over non-ideal channels. By utilizing this method, the QKA protocols, which are based on EPR pairs, can be immune to these kinds of collective noise.

Journal ArticleDOI
TL;DR: In this article, a scheme for faithful quantum communication in quantum wireless multihop networks, by performing quantum teleportation between two distant nodes which do not initially share entanglement with each other, is proposed.
Abstract: Communication in quantum wireless multihop networks is useful in global quantum networks. We propose a scheme for faithful quantum communication in quantum wireless multihop networks, by performing quantum teleportation between two distant nodes which do not initially share entanglement with each other. The required entanglement among intermediate nodes is established through entanglement swapping based on arbitrary types of Bell pairs. All the measurement outcomes and the types of Bell pairs are sent to the destination node independently. The initial quantum state can be finally recovered by corresponding local operations. Our scheme can reduce end-to-end communication delay by using simultaneous measurements in contrast to the scheme based on sequential entanglement swapping.

Journal ArticleDOI
TL;DR: The quantum version of a decision tree classifier is studied to fill the gap between quantum computation and machine learning and cluster the training data into subclasses so that the quantum decision tree can manipulate quantum states.
Abstract: We study the quantum version of a decision tree classifier to fill the gap between quantum computation and machine learning. The quantum entropy impurity criterion which is used to determine which node should be split is presented in the paper. By using the quantum fidelity measure between two quantum states, we cluster the training data into subclasses so that the quantum decision tree can manipulate quantum states. We also propose algorithms constructing the quantum decision tree and searching for a target class over the tree for a new quantum object.

Journal ArticleDOI
TL;DR: In this article, a qubit undergoing dephasing due to interaction with a bosonic bath is compared with the violation of the quantum regression theorem for a class of spectral densities.
Abstract: We explore the connection between two recently introduced notions of non-Markovian quantum dynamics and the validity of the so-called quantum regression theorem. While non-Markovianity of a quantum dynamics has been defined looking at the behavior in time of the statistical operator, which determines the evolution of mean values, the quantum regression theorem makes statements about the behavior of system correlation functions of order two and higher. The comparison relies on an estimate of the validity of the quantum regression hypothesis, which can be obtained exactly evaluating two-point correlation functions. To this aim we consider a qubit undergoing dephasing due to interaction with a bosonic bath, comparing the exact evaluation of the non-Markovianity measures with the violation of the quantum regression theorem for a class of spectral densities. We further study a photonic dephasing model, recently exploited for the experimental measurement of nonMarkovianity. It appears that while a non-Markovian dynamics according to either definition brings with itself violation of the regression hypothesis, even Markovian dynamics can lead to a failure of the regression relation.

Book ChapterDOI
Fang Song1
01 Oct 2014
TL;DR: Shor's quantum factoring algorithm and a few other efficient quantum algorithms break many classical crypto-systems as discussed by the authors, and people proposed post-quantum cryptography based on computational problems that are believed hard even for quantum computers.
Abstract: Shor’s quantum factoring algorithm and a few other efficient quantum algorithms break many classical crypto-systems. In response, people proposed post-quantum cryptography based on computational problems that are believed hard even for quantum computers. However, security of these schemes against quantum attacks is elusive. This is because existing security analysis (almost) only deals with classical attackers and arguing security in the presence of quantum adversaries is challenging due to unique quantum features such as no-cloning.

Journal ArticleDOI
TL;DR: A triple-server blind computation protocol where the client can delegate quantum computation to three quantum servers by the use of entanglement swapping and the client is almost classical since one does not require any quantum computational power, quantum memory, and the ability to prepare any quantum states and only needs to be capable of getting access to quantum channels.
Abstract: Blind quantum computation allows a client who does not have enough quantum resources or technologies to achieve quantum computation on a remote quantum server such that the client's input, output, and algorithm remain unknown to the server. Up to now, single- and double-server blind quantum computation have been considered. In this work, we propose a triple-server blind computation protocol where the client can delegate quantum computation to three quantum servers by the use of entanglement swapping. Furthermore, the three quantum servers can communicate with each other and the client is almost classical since one does not require any quantum computational power, quantum memory, and the ability to prepare any quantum states and only needs to be capable of getting access to quantum channels.

Journal ArticleDOI
TL;DR: In this article, the authors proposed a Trojan-horse attack against the quantum key distribution system Clavis2 from ID~Quantique, as a proof-of-principle.
Abstract: A quantum key distribution system may be probed by an eavesdropper Eve by sending in bright light from the quantum channel and analyzing the back-reflections. We propose and experimentally demonstrate a setup for mounting such a Trojan-horse attack. We show it in operation against the quantum cryptosystem Clavis2 from ID~Quantique, as a proof-of-principle. With just a few back-reflected photons, Eve discerns Bob's secret basis choice, and thus the raw key bit in the Scarani-Acin-Ribordy-Gisin 2004 protocol, with higher than 90% probability. This would clearly breach the security of the cryptosystem. Unfortunately in Clavis2 Eve's bright pulses have a side effect of causing high level of afterpulsing in Bob's single-photon detectors, resulting in a high quantum bit error rate that effectively protects this system from our attack. However, in a Clavis2-like system equipped with detectors with less-noisy but realistic characteristics, an attack strategy with positive leakage of the key would exist. We confirm this by a numerical simulation. Both the eavesdropping setup and strategy can be generalized to attack most of the current QKD systems, especially if they lack proper safeguards. We also propose countermeasures to prevent such attacks.

Journal ArticleDOI
TL;DR: In this paper, an experimental implementation of a control method based on quantum optimal control theory is presented, which does not suffer from the restriction that the Rabi frequency of the control is comparable with the transition frequency of a qubit due to the breakdown of the rotating wave approximation (RWA).
Abstract: Fast and accurate quantum operations of a single spin in room-temperature solids are required in many modern scientific areas, for instance in quantum information, quantum metrology, and magnetometry. However, the accuracy is limited if the Rabi frequency of the control is comparable with the transition frequency of the qubit due to the breakdown of the rotating wave approximation (RWA). We report here an experimental implementation of a control method based on quantum optimal control theory which does not suffer from such restriction. We demonstrate the most commonly used single qubit rotations, i.e. - and ?-pulses, beyond the RWA regime with high fidelity and , respectively. They are in excellent agreement with the theoretical predictions, and . Furthermore, we perform two basic magnetic resonance experiments both in the rotating and the laboratory frames, where we are able to deliberately ?switch? between the frames, to confirm the robustness of our control method. Our method is general, hence it may immediately find its wide applications in magnetic resonance, quantum computing, quantum optics, and broadband magnetometry.